Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

TLS handshake error #83

Open
jzahmatkesh opened this issue Oct 12, 2022 · 3 comments
Open

TLS handshake error #83

jzahmatkesh opened this issue Oct 12, 2022 · 3 comments

Comments

@jzahmatkesh
Copy link

how can i solve this certificate error:

http: TLS handshake error from 127.0.0.1:65046: remote error: tls: unknown certificate

@alvar0liveira
Copy link

Hi! If you are on a MacOs use can use this Article on Medium.
Basically use can run the command mkcert -install. After that restart the browser.
Worked for me!

@itsazzad
Copy link

itsazzad commented Apr 2, 2024

How about in Linux?

@kuchlous
Copy link

Hi! If you are on a MacOs use can use this Article on Medium. Basically use can run the command mkcert -install. After that restart the browser. Worked for me!

This worked for me as well.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants