How to create ECDSA P-384 (secp384r1) using OpenSSL (-newkey)

In order to generate a ECDSA certificate using the P-384 curve, use the following form of the -newkey argument:

-newkey ec:<(openssl ecparam -name secp384r1)

Example:

openssl req -newkey ec:<(openssl ecparam -name secp384r1) -nodes -x509 -keyout ca.key -out ca.pem -days 365000

Original source for this syntax on StackOverflow