Hi, if you are using a self-signed certificate for your PCCS service, there are 
a few things to pay attention:
1. Open the configuration file for your DCAP attestation under the path 
`/etc/sgx_default_qcnl.conf`, and make sure that `"use_secure_cert": false`
2. Make sure that you are pointing at the correct address under the file 
`pccs_url`
3. Use example codes in 
https://github.com/intel/SGXDataCenterAttestationPrimitives to verify your PCCS 
works correctly

-- 
Reply to this email directly or view it on GitHub:
https://github.com/apache/incubator-teaclave/issues/725#issuecomment-1863401413
You are receiving this because you are subscribed to this thread.

Message ID: <apache/incubator-teaclave/issues/725/1863401...@github.com>

Reply via email to