Console Stopped,Events OK no Live image V1.22.3

Support and queries relating to all previous versions of ZoneMinder
Locked
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Hi All,
Console says stopped and will not start. All processes running normally.
there are NO errors even with debug level=9. I can play back recorded events (modetect,record etc) ,I can define zones all seems well ,but the monitor name is not a link,source links are red and there is no Cycle/montage link.
As a result there are no "live" monitors.
Any help would be appreciated.
User avatar
cordel
Posts: 5210
Joined: Fri Mar 05, 2004 4:47 pm
Location: /USA/Washington/Seattle

Post by cordel »

We really need more info to be able to help.
See this post: http://www.zoneminder.com/forums/viewtopic.php?t=6427
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Thanks for the reply.
I have read read all required material. Several times :(
Here's more info.
As you can see I have one capture daemon running

4132 ? S 0:01 /usr/bin/perl -wT /usr/local/bin/zmdc.pl startup
4161 ? S 1:09 \_ /usr/local/bin/zmc -d /dev/video
4165 ? S 0:00 \_ /usr/local/bin/zmf -m 3
4169 ? S 0:22 \_ /usr/local/bin/zma -m 3
4175 ? S 0:00 \_ /usr/bin/perl -wT /usr/local/bin/zmfilter.pl
4180 ? S 0:00 \_ /usr/bin/perl -wT /usr/local/bin/zmaudit.pl -c
4185 ? S 0:01 \_ /usr/bin/perl -wT /usr/local/bin/zmwatch.pl
4189 ? S 0:00 \_ /usr/bin/perl -w /usr/local/bin/zmupdate.pl -c

There are no errors in the logs. Really :)
I can access the db obviously since I can replay events ,change preferences etc.
I have disabled SeLinux,
increased my shared memory (no more shmget errors),
Almost everything works except LIVE video

Name -No Link
Function - Green (Record,Modect etc)
Source - Red /dev/video
Events to Zones all functional links

Works with xawtv
Thanks
User avatar
monex
Posts: 169
Joined: Mon Jan 22, 2007 1:10 pm

Post by monex »

hi,

do you use zoneminder RPMs for suse?
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Using Fedora compiled ZM ver 1.22.3
User avatar
cordel
Posts: 5210
Joined: Fri Mar 05, 2004 4:47 pm
Location: /USA/Washington/Seattle

Post by cordel »

If you want, PM me with ssh access and ZM access and see what I find.
Fibi
Posts: 2
Joined: Fri Mar 10, 2006 11:44 am
Location: Czech Republic, Prague
Contact:

Post by Fibi »

Hi, my zoneminder is the same problem. :(
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Cordel.Unfortunately I do not have a public IP so SSH cannot happen.
Thanks for the offer.
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Hi
I was able to get the montage/name links activated. I can now view all mon itors and the montage. I had to "hack" the php code so this is not a real fix.
console still stuck on STOPPED but all processes are running.

currently have 5 cams on 2 cards (type 77,type 9) all working.

Still would like to be able to change states from the console.Any help would be appreciated.

Thanks
User avatar
cordel
Posts: 5210
Joined: Fri Mar 05, 2004 4:47 pm
Location: /USA/Washington/Seattle

Post by cordel »

@Fibi
From your logs messages

Code: Select all

Feb 25 19:03:52 slivenec kernel: audit(1172426632.119:32): avc:  denied  { ioctl } for  pid=31796 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
Feb 25 19:03:53 slivenec kernel: audit(1172426633.733:33): avc:  denied  { write } for  pid=31796 comm="zmdc.pl" name="zmdc.sock" dev=dm-0 ino=245878 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:tmp_t tclass=sock_file
Feb 25 19:03:53 slivenec kernel: audit(1172426633.807:34): avc:  denied  { ioctl } for  pid=31800 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.330:35): avc:  denied  { write } for  pid=31800 comm="zmdc.pl" name="zmdc.sock" dev=dm-0 ino=245878 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:tmp_t tclass=sock_file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.402:36): avc:  denied  { read } for  pid=31803 comm="uptime" name="utmp" dev=dm-0 ino=409611 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:object_r:initrc_var_run_t tclass=file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.403:37): avc:  denied  { read } for  pid=31803 comm="uptime" name="utmp" dev=dm-0 ino=409611 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:object_r:initrc_var_run_t tclass=file
Feb 25 19:04:17 slivenec kernel: audit(1172426657.128:38): avc:  denied  { create } for  pid=31831 comm="zmfix" scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=unix_dgram_socket
Feb 25 19:04:17 slivenec kernel: audit(1172426657.133:39): avc:  denied  { dac_override } for  pid=31831 comm="zmfix" capability=1 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=capability
Feb 25 19:04:17 slivenec kernel: audit(1172426657.133:40): avc:  denied  { dac_read_search } for  pid=31831 comm="zmfix" capability=2 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=capability
Feb 25 19:04:17 slivenec kernel: audit(1172426657.146:41): avc:  denied  { create } for  pid=31831 comm="zmfix" scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=unix_dgram_socket
Feb 25 19:04:17 slivenec kernel: audit(1172426657.180:42): avc:  denied  { ioctl } for  pid=31832 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
This is SeLinux doing its job, unfortunatly there are no rules for ZM so it has to be disabled. I disabled it in your machine so all should work now. I could not verify everything since you didn't send the info for the web interface and only sent ssh.
mikethepike
Posts: 6
Joined: Tue Feb 27, 2007 7:36 pm

Console Stopped,Events OK no Live image V1.22.3

Post by mikethepike »

Wrong topic for this... :(
cordel wrote:@Fibi
From your logs messages

Code: Select all

Feb 25 19:03:52 slivenec kernel: audit(1172426632.119:32): avc:  denied  { ioctl } for  pid=31796 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
Feb 25 19:03:53 slivenec kernel: audit(1172426633.733:33): avc:  denied  { write } for  pid=31796 comm="zmdc.pl" name="zmdc.sock" dev=dm-0 ino=245878 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:tmp_t tclass=sock_file
Feb 25 19:03:53 slivenec kernel: audit(1172426633.807:34): avc:  denied  { ioctl } for  pid=31800 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.330:35): avc:  denied  { write } for  pid=31800 comm="zmdc.pl" name="zmdc.sock" dev=dm-0 ino=245878 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:tmp_t tclass=sock_file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.402:36): avc:  denied  { read } for  pid=31803 comm="uptime" name="utmp" dev=dm-0 ino=409611 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:object_r:initrc_var_run_t tclass=file
Feb 25 19:03:55 slivenec kernel: audit(1172426635.403:37): avc:  denied  { read } for  pid=31803 comm="uptime" name="utmp" dev=dm-0 ino=409611 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:object_r:initrc_var_run_t tclass=file
Feb 25 19:04:17 slivenec kernel: audit(1172426657.128:38): avc:  denied  { create } for  pid=31831 comm="zmfix" scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=unix_dgram_socket
Feb 25 19:04:17 slivenec kernel: audit(1172426657.133:39): avc:  denied  { dac_override } for  pid=31831 comm="zmfix" capability=1 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=capability
Feb 25 19:04:17 slivenec kernel: audit(1172426657.133:40): avc:  denied  { dac_read_search } for  pid=31831 comm="zmfix" capability=2 scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=capability
Feb 25 19:04:17 slivenec kernel: audit(1172426657.146:41): avc:  denied  { create } for  pid=31831 comm="zmfix" scontext=user_u:system_r:httpd_sys_script_t tcontext=user_u:system_r:httpd_sys_script_t tclass=unix_dgram_socket
Feb 25 19:04:17 slivenec kernel: audit(1172426657.180:42): avc:  denied  { ioctl } for  pid=31832 comm="zmdc.pl" name="error_log" dev=dm-0 ino=449425 scontext=user_u:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_log_t tclass=file
This is SeLinux doing its job, unfortunatly there are no rules for ZM so it has to be disabled. I disabled it in your machine so all should work now. I could not verify everything since you didn't send the info for the web interface and only sent ssh.
User avatar
cordel
Posts: 5210
Joined: Fri Mar 05, 2004 4:47 pm
Location: /USA/Washington/Seattle

Post by cordel »

Um, No, it's not.
cordel wrote:@Fibi
Fibi wrote:Hi, my zoneminder is the same problem. :Sad:
He did send me login info and took time to find the pertinent bits of his logs and PM them to me.
Thank you
Fibi
Posts: 2
Joined: Fri Mar 10, 2006 11:44 am
Location: Czech Republic, Prague
Contact:

Post by Fibi »

Thanks Cordel to fix a problem. 8) :wink:
Locked