openssl x509 -req -in csr.pem -signkey private-key.pem -out public-cert.pem