Web安全 渗透测试人员——必备的Linux基础知识

Linux知识众多,发行版又广,为了避免每次着急使查资料的尴尬情况出现,特此将我平时可能用到的命令都记录下来,以方便后面使用。

更新源

Ubuntu

Bash
# 备份更新源
mv /etc/apt/sources.list /etc/apt/sources.list.bak

# 18.04 阿里源
echo “deb http://mirrors.aliyun.com/ubuntu/ bionic main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb http://mirrors.aliyun.com/ubuntu/ bionic-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb http://mirrors.aliyun.com/ubuntu/ bionic-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb http://mirrors.aliyun.com/ubuntu/ bionic-proposed main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb http://mirrors.aliyun.com/ubuntu/ bionic-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src http://mirrors.aliyun.com/ubuntu/ bionic main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src http://mirrors.aliyun.com/ubuntu/ bionic-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src http://mirrors.aliyun.com/ubuntu/ bionic-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src http://mirrors.aliyun.com/ubuntu/ bionic-proposed main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src http://mirrors.aliyun.com/ubuntu/ bionic-backports main restricted universe multiverse” >> /etc/apt/sources.list

# 18.04 清华源
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-proposed main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ bionic-proposed main restricted universe multiverse” >> /etc/apt/sources.list

# 16.04 清华源
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ xenial-security main restricted universe multiverse” >> /etc/apt/sources.list

# 14.04 清华源
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ trusty-security main restricted universe multiverse” >> /etc/apt/sources.list

# 19.04 清华源
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-updates main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-backports main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-security main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-proposed main restricted universe multiverse” >> /etc/apt/sources.list
echo “deb-src https://mirrors.tuna.tsinghua.edu.cn/ubuntu/ disco-proposed main restricted universe multiverse” >> /etc/apt/sources.list

Kali

Bash
# 备份更新源
mv /etc/apt/sources.list /etc/apt/sources.list.bak

# 中科大源
echo “deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib” >> /etc/apt/sources.list
echo “deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib” >> /etc/apt/sources.list

# 浙大源
echo “deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free” >> /etc/apt/sources.list
echo “deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free” >> /etc/apt/sources.list

# 东软大学
echo “deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib” >> /etc/apt/sources.list
echo “deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib” >> /etc/apt/sources.list

Debian

Bash
# 备份更新源
mv /etc/apt/sources.list /etc/apt/sources.list.bak

# Debian 10 buster 网易源
echo “deb http://mirrors.163.com/debian/ buster main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ buster-updates main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ buster-backports main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian-security buster/updates main contrib non-free” >> /etc/apt/sources.list

# Debian 9 stretch 网易源
echo “deb http://mirrors.163.com/debian/ stretch main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ stretch-updates main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ stretch-backports main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian-security stretch/updates main contrib non-free” >> /etc/apt/sources.list

# Debian 8 jessie 网易源
echo “deb http://mirrors.163.com/debian/ jessie main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ jessie-updates main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian/ jessie-backports main contrib non-free” >> /etc/apt/sources.list
echo “deb http://mirrors.163.com/debian-security jessie/updates main contrib non-free” >> /etc/apt/sources.list

CentOS

Bash
# 备份更新源
mv /etc/yum.repos.d/CentOS-Base.repo /etc/yum.repos.d/CentOS-Base.repo.bak

# 阿里云的CentOS-Base.repo 到/etc/yum.repos.d/
wget -O /etc/yum.repos.d/CentOS-Base.repo http://mirrors.aliyun.com/repo/Centos-7.repo

# 刷新源
yum update

# 生成缓存
yum makecache

这里我用的是CentOS7的更新源,其他源参考如下:

Bash
# CentOS 5 国内源替换
wget -O /etc/yum.repos.d/CentOS-Base.repo http://mirrors.aliyun.com/repo/Centos-5.repo

# CentOS 6 国内源替换
wget -O /etc/yum.repos.d/CentOS-Base.repo http://mirrors.aliyun.com/repo/Centos-6.repo

proxychains

安装

Ubuntu/Debian

Bash
apt install  proxychains

CentOS

Bash
# 下载到指定目录
cd /usr/local/src
git clone https://github.com/rofl0r/proxychains-ng.git
cd proxychains-ng

# 安装GCC
yum install gcc

# 手动编译
./configure
make && make install
make install-config

配置

Kali/Ubuntu/Debian

Bash
vim /etc/proxychains.conf

CentOS

Bash
vim /usr/local/etc/proxychains.conf

测试

Bash
proxychains curl https://www.google.com

zsh

Ubuntu/Kali/Debian安装

Bash
# 安装zsh
apt install zsh

# 更改默认shell为zsh
chsh -s /bin/zsh

# 安装oh-my-zsh
sh -c $(curl -fsSL https://raw.githubusercontent.com/robbyrussell/oh-my-zsh/master/tools/install.sh)

# 下载命令补全插件
git clone git://github.com/zsh-users/zsh-autosuggestions $ZSH_CUSTOM/plugins/zsh-autosuggestions

# zshrc配置文件中修改如下内容
plugins=(git zsh-autosuggestions)

# 重新加载zsh配置
zsh

CentOS安装

Bash
# 安装zsh
yum install zsh

除了安装使用`yum以外,其他配置方法和上面其他发行版系统一样,这里就不再赘述了。

zsh插件

CentOS7安装zsh一些插件和macOS下安装相差不多,这里就简单提一下吧:

autojump

快捷目录跳转插件

Bash
yum install autojump autojump-zsh -y

~/.zshrc 中配置

plugins=(其他的插件 autojump)

输入zsh命令生效配置后即可正常使用j命令,下面是简单的演示效果:

Bash
# root @ centos in ~/test/23333 [18:45:14]
$ pwd
/root/test/23333

# root @ centos in ~/test/23333 [18:45:16]
$ cd ~

# root @ centos in ~ [18:45:17] 直接 j 2 就跳转到历史目录了
$ j 2
/root/test/23333

# root @ centos in ~/test/23333 [18:45:20]
$ pwd
/root/test/23333

zsh-syntax-highlighting

命令输入正确会绿色高亮显示,可以有效地检测命令语法是否正确

Bash
cd ~/.oh-my-zsh/custom/plugins
git clone https://github.com/zsh-users/zsh-syntax-highlighting.git

~/.zshrc 中配置

plugins=(其他的插件 zsh-syntax-highlighting)

输入zsh命令生效配置

autosuggestions

终端下自动提示接下来可能要输入的命令,这个实际使用效率还是比较高的

Bash
cd ~/.oh-my-zsh/custom/plugins
git clone https://github.com/zsh-users/zsh-autosuggestions.git

~/.zshrc 中配置

plugins=(其他的插件 zsh-autosuggestions)

输入zsh命令生效配置

SSH

安装SSH

Ubuntu

Bash
# 直接安装报错
 apt install openssh-server

居然报错了,内容如下:

下列软件包有未满足的依赖关系:
 openssh-server : 依赖: openssh-client (= 1:7.6p1-4)
                  依赖: openssh-sftp-server 但是它将不会被安装
                  推荐: ssh-import-id 但是它将不会被安装
E: 无法修正错误,因为您要求某些软件包保持现状,就是它们破坏了软件包间的依赖关系。

手动解决依赖,这里是因为openssh-server是依赖于openssh-clien的,那我们手动安装下指定的版本的openssh-client

Bash
# 手动解决依赖
apt install openssh-client=1:7.6p1-4

# 重新安装openssh-server
apt install openssh-server

CentOS

Bash
# 安装SSH
yum install openssh-server

Kali/Debian

Bash
apt install openssh-server

允许root远程登陆

Ubuntu

Bash
# 允许root远程登陆
echo "PermitRootLogin yes" >> /etc/ssh/sshd_config

# SSH开机自启
systemctl enable ssh

# 开启SSH
/etc/init.d/ssh start

CentOS/Debian/Kali

Bash
# 允许root远程登陆
echo "PermitRootLogin yes" >> /etc/ssh/sshd_config

# SSH开机自启
systemctl enable sshd

# 开启SSH
systemctl start sshd

ssh连接非22端口

Bash
 ssh -p 端口 x.x.x.x

ssh使用公私钥登陆

Bash
 # 生成公私钥
 ssh-keygen

# 到ssh公私钥放的文件夹
cd /root/.ssh/

# 将公钥的内容拷贝到authorized_keys文件中
cat id_rsa.pub >> authorized_keys

# 关闭密码登陆
echo “PasswordAuthentication no” >> /etc/ssh/sshd_config

# 重启ssh
/etc/init.d/ssh restart

效果如下:

Web安全 渗透测试人员——必备的Linux基础知识_第1张图片
将服务器的rsa私钥下载下来,然后拷贝到自己的机器上。此时必须使用私钥匙登陆才可以成功:

Bash
# 将拷贝下来的私钥设置600权限
chmod 600 ~/Downloads/test_rsa

# 使用私钥登陆
ssh -i ~/Downloads/test_rsa [email protected]

Web安全 渗透测试人员——必备的Linux基础知识_第2张图片

一台电脑保存多SSH KEY

假设有这样一个场景

服务器IP 私钥位置
1.1.1.1 ~/.ssh/id_rsa_a
2.2.2.2 ~/.ssh/id_rsa_b

想要自己的电脑保存这两台服务器的私钥的话,可以这样配置:

~/.ssh 目录下创建 config 文件:

Bash
vim ~/.ssh/config

输入以下信息:

Bash
Host 1.1.1.1
    IdentityFile ~/.ssh/id_rsa_a

Host 2.2.2.2
IdentityFile ~/.ssh/id_rsa_b

然后设置私钥的权限:

Bash
chmod 600 ~/.ssh/id_rsa_a
chmod 600 ~/.ssh/id_rsa_b

ssh取消公私钥登陆

Bash
# 清空.ssh文件夹
rm -rf /root/.ssh/*

# 允许密码登陆
echo “PasswordAuthentication yes” >> /etc/ssh/sshd_config

# 重启SSH服务
/etc/init.d/ssh restart

# CentOS 服务器这样重启
systemctl restart sshd

scp拷贝文件

Bash
scp 本地文件 用户名@服务器地址:要拷贝的路径

scp拷贝非22端口文件

Bash
 scp -P端口 本地文件 用户名@服务器地址:要拷贝的路径

FTP

连接FTP

最基本的连接方式:

Bash
ftp ip

FTP连接非默认端口

Bash
ftp ip port

或者:

Bash
➜  ~ ftp
ftp> open ip port

一个完整的登录示例:

Bash
➜  ~ ftp 116.xx.xx.xx 21
Connected to 116.xx.xx.xx.
220 Welcome to www.net.cn FTP service.
Name (116.xx.xx.xx:sqlsec): hyuxxxxxxxxxx
331 Please specify the password.
Password:
230 Login successful.
ftp>

基本操作

目录相关

Bash
pwd               # 显示远程计算机上的当前目录
ls/dir            # 列出当前远程目录的内容,可以使用该命令在Linux下的任何合法的ls选项
cd                # 移动到cd 后的目录
cdup/cd ..        # 返回上一级目录
lcd               # 列出当前本地目录路径

mkdir # 在远程系统中创建目录
rname # 重命名一个文件或目录
redir # 删除远程目录
delete # 删除远程文件
mdelete # 删除多个远程文件

文件上传下载

Bash
binary            # 用于二进制文件传送(图像文件等)
ascii             # 用于文本文件传送
get/mget          # 在当前远程目录下复制(一个/多个)文件到本地文件系统当前目录
put/mput          # 从当前目录把文件复制到当前远程目录

退出

Bash
!                 # 临时退出ftp模式,返回本地Linux Shell模式,键入exit返回
close             # 关闭当前连接
bye/quit          # 关闭连接并退出ftp命令模式

JDK

因为JDK官网需要登录验证才可以下载的原因,不能直接通过wget来下载tar.gz安装包了,得自己手动copy一下。

Bash
# 解压到/usr/lib/目录下
sudo tar -zxvf jdk-8u221-linux-x64.tar.gz -C /usr/lib/

# 编辑/etc/profile 配置文件
sudo vim /etc/profile

末尾添加如下内容:

Bash
JAVA_HOME=/usr/lib/jdk1.8.0_221
PATH=$JAVA_HOME/bin:$PATH
CLASSPATH=$JAVA_HOME/jre/lib/ext:$JAVA_HOME/lib/tools.jar
export PATH JAVA_HOME CLASSPATH
Bash
# 重新载入配置文件
source /etc/profile

# 验证是否安装成功
java -version

Python

Centos 7

Centos7 自带Python2版本和pip2,所以我们只要直接安装Python3即可:

Bash
# 搜索可用的Python3版本
yum search python3

# 安装Python3.6版本
yum install python36

# 查看Python版本
python3 -V
Python 3.6.8

# 查看pip版本
pip3 -V
pip 9.0.3 from /usr/lib/python3.6/site-packages (python 3.6)

# 升级pip版本
pip install --upgrade pip
pip3 install --upgrade pip

# 安装ipython
pip install ipython
pip3 install ipython

安装pyenv

pyenv Python多版本管理神器,安装起来也很简单:

Bash
# 安装基础依赖
yum install zlib-devel bzip2-devel openssl-devel ncurses-devel sqlite-devel readline-devel tk-devel gdbm-devel db4-devel libpcap-devel xz-devel -y

# 下载pyenv
git clone https://github.com/pyenv/pyenv.git ~/.pyenv

# 配置pyenv
echo ‘export PYENV_ROOT=“KaTeX parse error: Expected 'EOF', got '&' at position 58: …oken operator">&̲gt;>PYENV_ROOT/bin:KaTeX parse error: Expected 'EOF', got '&' at position 51: …oken operator">&̲gt;>(pyenv init -)”’ >> ~/.zshrc
zsh

基础入门使用可以参考我的这篇文章macOS pyenv入门使用记录

Ubuntu

pip3安装

Bash
sudo apt update
sudo apt install python3-pip

grep

搜索文件内容

Bash
# 搜索/home/sqlsec/Desktop/BBS/中的所有php后缀中的password关键词
grep -r "password" --include="*.php"  /home/sqlsec/Desktop/BBS/

# 可以添加多个后缀
grep -r “关键词” --include=".后缀1" --include=".后缀2" 目标路径

# 搜索/home/sqlsec/Desktop/BBS/中的所有php后缀中的password关键词
# 不搜索js后缀
grep -r “password” --include=".php" --exclude=".js" /home/sqlsec/Desktop/BBS/

用户

修改用户密码

Bash
# 修改当前用户密码
passwd

# 修改指定用户密码
passwd 用户名

# 修改root密码
sudo passwd

adduser 新建用户

Bash
adduser test 

Web安全 渗透测试人员——必备的Linux基础知识_第3张图片

useradd 新建用户

Bash
# 创建test用户并自动生成主目录且指定shell为bash
useradd -d /home/test -m test -s /bin/bash

# 设置test用户密码
passwd test

删除用户

Bash
# 只删除用户
sudo userdel 用户名

# 连同用户主目录一块删除
sudo userdel -r 用户名

MySQL

Ubuntu

Bash
# 安装MySQL客户端
apt install mysql-client

# 安装MySQL服务端
apt install mysql-server

# 启动MySQL
/etc/init.d/mysql start

# 初始化MySQL
sudo mysql_secure_installation

Debian/Kali

Bash
# 安装MySQL客户端
apt install mariadb-client

# 安装MySQL服务端
apt install mariadb-server

# 启动MySQL
/etc/init.d/mysql start

# 初始化MySQL
sudo mysql_secure_installation

CentOS

Bash
# 安装客户端和服务端 默认root密码为空
yum install mariadb-server

# 启动 mariadb
sudo systemctl start mariadb

# 设置开机自启
sudo systemctl enable mariadb

# 查看mariadb状态
sudo systemctl status mariadb

# 初始化MySQL
sudo mysql_secure_installation

允许root远程登陆

SQL
# 允许root外部访问连接
GRANT ALL PRIVILEGES ON *.* TO 'root'@'%' IDENTIFIED BY '这里是root密码' WITH GRANT OPTION;

刷新权限

FLUSH PRIVILEGES;

连接非3306默认端口

Bash
mysql -h目标IP地址 -u用户名 -p密码 -P端口
mysql -h10.211.55.9 -uroot -ppassword -P 33060

进程

查看进程

Bash
ps -a
ps -au
ps -aux
ps -ef

杀掉进程

Bash
kill -9 pid号

Docker

CentOS7

以下所有操作都是以 root 用户执行

Bash
# 更新到最新 yum 包
yum update -y

# 安装Docker以及Docker-compose
yum install -y yum-utils device-mapper-persistent-data lvm2
&& yum-config-manager
–add-repo
https://download.docker.com/linux/centos/docker-ce.repo
&& yum install -y docker-ce docker-ce-cli containerd.io
&& systemctl start docker
&& yum -y install epel-release
&& yum -y install python-pip
&& pip install --upgrade pip
&& pip install docker-compose

# 查看Docker版本
$ docker version
Client: Docker Engine - Community
Version: 19.03.5
API version: 1.40
Go version: go1.12.12
Git commit: 633a0ea
Built: Wed Nov 13 07:25:41 2019
OS/Arch: linux/amd64
Experimental: false

Server: Docker Engine - Community
Engine:
Version: 19.03.5
API version: 1.40 (minimum version 1.12)
Go version: go1.12.12
Git commit: 633a0ea
Built: Wed Nov 13 07:24:18 2019
OS/Arch: linux/amd64
Experimental: false
containerd:
Version: 1.2.10
GitCommit: b34a5c8af56e510852c35414db4c1f4fa6172339
runc:
Version: 1.0.0-rc8+dev
GitCommit: 3e425f80a8c931f88e6d94a8c831b9d5aa481657
docker-init:
Version: 0.18.0
GitCommit: fec3683

# 查看Docker-compose版本
$ docker-compose version
docker-compose version 1.25.4, build unknown
docker-py version: 4.1.0
CPython version: 3.6.8
OpenSSL version: OpenSSL 1.0.2k-fips 26 Jan 201

        

文章作者: 国光
版权声明: 本博客所有文章除特別声明外,均采用 CC BY 4.0 许可协议。转载请注明来源 国光 !