Bug#885127: Workaround

Floris jkfloris at dds.nl
Wed Dec 27 16:44:17 UTC 2017


To accept the Chromecast certificate:
1. Get the certificate with gnutls-cli
$ gnutls-cli --save-cert=chromecast.pem 192.168.1.14:8009

2. Start VLC with the --gnutls-dir-trust option
$ vlc -vv --gnutls-dir-trust=/home/floris  
--sout="#chromecast{ip=192.168.1.14}" <video file>

3. A pop-up window appears with a "Insecure site" warning. Here you can  
accept the certificate.



More information about the pkg-multimedia-maintainers mailing list