$ openssl genrsa -out server-key.pem 4096