diff --git a/input/pagecontent/concepts_onboarding_checklist.md b/input/pagecontent/concepts_onboarding_checklist.md index e1e3137c6..30ffbd835 100644 --- a/input/pagecontent/concepts_onboarding_checklist.md +++ b/input/pagecontent/concepts_onboarding_checklist.md @@ -207,7 +207,7 @@ This is just an example reference on how to use a Trusted CA certificate in a pr ``` openssl req -x509 -new -days 1461 -newkey ec:<(openssl ecparam -name prime256v1) -extensions ext -keyout CAprivkey.key -nodes -out CAcert.pem -config sca.conf ``` - +### DSC Generation Exmaple **DSC generation example** Document Signer Certificates (DSCs) must be signed by the SCA. Hence, you have to create the SCA certificate (with the corresponding private key) before you can issue DSCs.