Chrome:The website uses HSTS. Network errors…this page will probably work later

I am developing against localhost. This morning right after I used fiddler I started getting this error on chrome (works correctly in firefox)

“You cannot visit localhost right now because the website uses HSTS. Network errors and attacks are usually temporary, so this page will probably work later.”
enter image description here

Now localhost works in chrome only if fiddler is running. I already made sure the proxy redirects that fiddler makes are corrected when fiddler shuts down.

I also tried importing the certificate to my trusted root and restarting the browser (and also the machine).

10 Answers
10

Leave a Comment