#!/bin/bash openssl genrsa -out server.key 4096 \ openssl req -new \ -key server.key \ -out server.csr