[vlc-devel] Play HTTP Live Streaming with VLC Player.

Hongyi Zhao hongyi.zhao at gmail.com
Thu Feb 4 15:02:17 UTC 2021


On Thu, Feb 4, 2021 at 9:13 PM Francois Cartegnie <fcvlcdev at free.fr> wrote:
>
> Le 04/02/2021 à 04:16, Hongyi Zhao a écrit :
>
> >
> >
> > I'm not sure if the problem can be fixed by using an automated service
> > like https://letsencrypt.org to renew the cert in an interval with
> > something like certbot. Any hints will be highly appreciated.
> >
> > Regards,
>
> There's plenty of options to deal with any untrusted certificate chain
>
> vlc -H

Thanks for pointing this option. I grepped out the following maybe
relative options:

$ vlc -H | grep -A4 -i gnutls
VLC media player 4.0.0-dev Otto Chriek (revision 4.0.0-dev-14728-g63a50f5439)
 GNU TLS transport layer security (gnutls)
      --gnutls-system-trust, --no-gnutls-system-trust
                                 Use system trust database
                                 (default enabled)
          Trust the root certificates of Certificate Authorities stored in the
          operating system trust database to authenticate TLS sessions.
      --gnutls-dir-trust <string>
                                 Trust directory
          Trust directory
      --gnutls-priorities {PERFORMANCE,NORMAL,SECURE128,SECURE256}
                                 TLS cipher priorities
          Ciphers, key exchange methods, hash functions and compression methods
          can be selected. Refer to GNU TLS documentation for detailed syntax.


Based on the above mentioned options, I tried with the following
command but still failed:

$ cvlc --no-gnutls-system-trust
'https://multiplatform-f.akamaihd.net/i/multi/will/bunny/big_buck_bunny_,640x360_400,640x360_700,640x360_1000,950x540_1500,.f4v.csmil/master.m3u8'
VLC media player 4.0.0-dev Otto Chriek (revision 4.0.0-dev-14728-g63a50f5439)
[000056290a425330] dummy interface: using the dummy interface module...
[00007f73bc002320] gnutls tls client error: Certificate verification
failure: The certificate is NOT trusted. The certificate issuer is
unknown.
[00007f73bc002320] main tls client error: TLS session handshake error
[00007f73bc002320] main tls client error: connection error: No such
file or directory
[00007f73bc002320] gnutls tls client error: Certificate verification
failure: The certificate is NOT trusted. The certificate issuer is
unknown.
[00007f73bc002320] main tls client error: TLS session handshake error
[00007f73bc002320] main tls client error: connection error: No such
file or directory
[00007f73bc000fe0] http access error: HTTP connection failure
[000056290a425570] main input error: Your input can't be opened
[000056290a425570] main input error: VLC is unable to open the MRL
'https://multiplatform-f.akamaihd.net/i/multi/will/bunny/big_buck_bunny_,640x360_400,640x360_700,640x360_1000,950x540_1500,.f4v.csmil/master.m3u8'.
Check the log for details.


Any more hints?

Regards
-- 
Assoc. Prof. Hongyi Zhao <hongyi.zhao at gmail.com>
Theory and Simulation of Materials
Hebei Polytechnic University of Science and Technology engineering
NO. 552 North Gangtie Road, Xingtai, China


More information about the vlc-devel mailing list