First of all you need to generate an CSR ( Certificate Signing Request) and a private key for  your own Apache Web Server.

The steps to get you SSL certificate are as follows.

openssl req -nodes -newkey rsa:2048 -keyout myserver.key -out server.csr

It’ll ask for the following fields make sure you give the details correctly especially the hostname must be of the format myexample.com

Country Name (2 letter code) [AU]: US
State or Province Name (full name) [Some-State]: Washington
Locality Name (eg, city) []: Seattle
Organization Name (eg, company) [Internet Widgits Pty Ltd]: Herp and Co
Organizational Unit Name (eg, section) []: Herping
Common Name (eg, YOUR name) []: mydomain.com
Email Address []:
A challenge password[]:
An optional company name[]:

This will create a .csr file and a .key file. In this example myserver.key is your private key and server.csr is the Certificate Signing Request file.

Now go to the site where you want to get the SSL certificate from. I chose PositiveSSL. Got one for $9.

Now open the server.csr file and copy its contents. Make sure you copy the entire contents. (including the dashes).

Paste it when you are prompted. Ask the web admin to approve the certificate request when its prompted. You’ll receive the mail and you’ll be getting the certificate, the root certificate and intermediate server certificate as well.

In my next post I’ll talk about installing SSL certificate on to your web server.