$ openssl x509 -req -days 365 -sha256 -in .csr -CA ../ca.pem -CAkey ../ca-key.pem -CAcreateserial -out -cert.pem -extfile ../extfile-client.cnf