The remote certificate is invalid according to the validation procedure [duplicate]

This usually occurs because either of the following are true: The certificate is self-signed and not added as a trusted certificate. The certificate is expired. The certificate is signed by a root certificate that’s not installed on your machine. The certificate is signed using the fully qualified domain address of the server. Meaning: cannot use … Read more