From 5696c7a5da80346f211e3d7348eca60286b17cdd Mon Sep 17 00:00:00 2001 From: Pol Henarejos <55573252+polhenarejos@users.noreply.github.com> Date: Mon, 22 Aug 2022 14:24:53 +0200 Subject: [PATCH] Update public_key_authentication.md --- doc/public_key_authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/public_key_authentication.md b/doc/public_key_authentication.md index b4a50cb..b084616 100644 --- a/doc/public_key_authentication.md +++ b/doc/public_key_authentication.md @@ -86,7 +86,7 @@ sc-hsm-tool -X --so-pin 1234567890123456 --pin 648219 -K 1 -n 1 -s 1 and PKA and PIN are enabled, jointly with DKEK protection. -###�With SCS3 +### With SCS3 Unfortunately, SCS3 does not allow to initialize the device with PKA and PIN at the same time, though it can be achieved in separated steps: