ROS Resources: Documentation | Support | Discussion Forum | Index | Service Status | ros @ Robotics Stack Exchange
Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

I figured out a solution for working with self-signed certificates. For those running into the same problem just open the URL:PORT of your secure websocket-server in the browser like:

https://127.0.0.1:9090

or from a remote machine:

https://10.3.10.199:9090

A security warning will appear, asking you to confirm or decline the self-signed certificate. Accept it and your done.