ROS Resources: Documentation | Support | Discussion Forum | Index | Service Status | ros @ Robotics Stack Exchange
Ask Your Question

CalisM's profile - activity

2015-01-15 03:51:08 -0500 received badge  Famous Question (source)
2014-12-28 11:15:37 -0500 commented question ROS Listener (Android)

Sounds like a one-way route. Have you tested pinging from master to subscriber and vice versa? It mostly is a "route add -net 10.20.30.0 netmask 255.255.255.0 gateway 10.20.30.1" problem.

2014-12-16 03:17:10 -0500 received badge  Notable Question (source)
2014-12-03 12:09:40 -0500 answered a question rosbridge websocket ssl connection aborted

I figured out a solution for working with self-signed certificates. For those running into the same problem just open the URL:PORT of your secure websocket-server in the browser like:

https://127.0.0.1:9090

or from a remote machine:

https://10.3.10.199:9090

A security warning will appear, asking you to confirm or decline the self-signed certificate. Accept it and your done.

2014-12-03 11:56:42 -0500 received badge  Popular Question (source)
2014-12-01 16:40:40 -0500 commented question rosbridge websocket ssl connection aborted

I've tried following:

sudo ssldump -a -A -H -i lo
openssl s_client -connect 127.0.0.1:9090

Nothing but connected(00003). No Handshake, no ciphers... means the server on port 9090 does not respond. I checked same certificates with a complete setup SSL-nginx-server and it works.

2014-12-01 14:33:49 -0500 commented question rosbridge websocket ssl connection aborted

I just tried with nginx. Firefox is sending SSL "Client Hello", so I think it shouldn't be a browser issue. I'm stuck. Do you know a working tutorial somewhere? Thanks for your help.

2014-12-01 11:25:43 -0500 commented question rosbridge websocket ssl connection aborted

File URL like: double-click on ssl_test.html. No web servers running. Only websocket server.

2014-12-01 10:35:45 -0500 asked a question rosbridge websocket ssl connection aborted

Hi all, I can't establish a wss-connection between Firefox 33.1 and roslaunch rosbridge_server rosbridge_websocket.launch. I always get an Alert(21) in Wireshark.

My Setup:
SERVER 192.168.2.199: Ubuntu 12.04 LTS + Hydro + latest rosbridge
CLIENT 192.168.2.33: Windows 7 U. + Firefox 33.1 + roslib R6

My HTML:

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<script type="text/javascript" src="js/eventemitter2.js"></script>
<script type="text/javascript" src="js/mjpegcanvas.js"></script>
<script type="text/javascript" src="js/roslib.js"></script>
<script type="text/javascript" type="text/javascript">
function init() {

    var ros = new ROSLIB.Ros({url : 'wss://192.168.2.199:9090'});

    ros.on('connection', function() {
        console.log('Connected to websocket server.');
    });

    ros.on('error', function(error) {
        console.log('Error connecting to websocket server: ', error);
    });

    ros.on('close', function() {
        console.log('Connection to websocket server closed.');
    });
}
</script>
</head>
    <body onload="init()">
    <h1>Simple SSL Example</h1>
    <div id="mjpeg"></div>
    </body>
</html>

My OpenSSL:
Key:
openssl genrsa -out server_key.pem 2048

Certificate Signing Request:
openssl req -new -key server_key.pem -out server_csr.pem

Certificate:
openssl x509 -req -days 1825 -in server_csr.pem -signkey server_key.pem -out server_cert.pem

My launch-file-arguments:

  <arg name="port" default="9090" />
  <arg name="address" default="" />
  <arg name="ssl" default="true" />
  <arg name="certfile" default="/home/user/ssl/server_cert.pem" />
  <arg name="keyfile" default="/home/user/ssl/server_key.pem" />
  <arg name="authenticate" default="false" />

In Wireshark after TCP-Handshake my client inits TLSv1.2 "Client Hello" and server responds "Server Hello". Server sends "Certificate". Client says "Client Key Exchange, Change Cipher Spec, Encrypted Handshake Message". Immediately after the above packet the client sends an "Encrypted Alert" followed by "FIN,ACK"-packet which finishes transaction. I've even imported the server_cert.pem into Firefox, nothing changed. What is wrong?