$ openssl req -new -x509 -days 365 -key ca-key.pem -sha256 -out ca.pem