• caglararli@hotmail.com
  • 05386281520

Are ECC CSR always different and if yes, why?

Çağlar Arlı      -    34 Views

Are ECC CSR always different and if yes, why?

I've noted that SHA256 of CSRs for RSA keys, generated as

openssl req -new -config leaf.conf -key rsa.key rsa.csr

are always the same, given the same key and configuration. In the same time, every time I regenerate CSR for ECC (P-384) key, I get different SHA256 sums:

openssl req -new -config leaf.conf -key ecc.key ecc.csr

Why is this happening?