TLS handshake error tls: unknown certificate

HI All,
I am seeing the following errors continuously from grafana logs. What could be the possible solution for this?

20/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61040: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61039: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61041: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61042: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61043: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61044: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61045: remote error: tls: unknown certificate
2020/09/08 10:59:02 http: TLS handshake error from 10.51.8.153:61046: remote error: tls: unknown certificate
2020/09/08 10:59:03 http: TLS handshake error from 10.51.8.153:61047: remote error: tls: unknown certificate
2020/09/08 10:59:05 http: TLS handshake error from 172.20.0.1:48168: EOF
2020/09/08 10:59:07 http: TLS handshake error from 10.51.8.153:61048: remote error: tls: unknown certificate
2020/09/08 10:59:07 http: TLS handshake error from 10.51.8.153:61049: remote error: tls: unknown certificate
2020/09/08 10:59:07 http: TLS handshake error from 10.51.8.153:61050: remote error: tls: unknown certificate
2020/09/08 10:59:07 http: TLS handshake error from 10.51.8.153:61051: remote error: tls: unknown certificate

Thanks,
Lochana