$ openssl genrsa -out server.key 1024
$ openssl req -new -key server.key -out server.csr