Package Details: zoneminder 1.36.33-2

Git Clone URL: https://aur.archlinux.org/zoneminder.git (read-only, click to copy)
Package Base: zoneminder
Description: A full-featured, open source, state-of-the-art video surveillance software system
Upstream URL: https://www.zoneminder.com/
Keywords: camera cctv monitor record security surveillance video zoneminder
Licenses: GPL-2.0-only
Conflicts: zoneminder-git
Submitter: None
Maintainer: Nocifer
Last Packager: Nocifer
Votes: 72
Popularity: 1.48
First Submitted: 2008-03-21 00:09 (UTC)
Last Updated: 2024-02-12 12:50 (UTC)

Dependencies (46)

Sources (8)

Latest Comments

« First ‹ Previous 1 .. 43 44 45 46 47 48 49 50 51 52 53 .. 62 Next › Last »

pvagner commented on 2013-01-16 13:45 (UTC)

another little issue. If you will check WEB_LIST_THUMBNAILS in the Options -> Web you will notice the system is unable to generate thumbnails. The fix is to also add /var/cache/zoneminder to the open_basedir directive inside the php.ini . while open_basedir is in effect it also resolves symlinks and path /srv/http/zoneminder/events linked to /var/cache/zoneminder/events cant be opened. I believe this is a good suggestion so this can be added into the PKGBUILD script.

pvagner commented on 2013-01-12 20:24 (UTC)

Guys sorry for too many postings but I have done some further testing. I have verified when webpage executes command "zmdc.pl check" that script is unable to connect to the socket /tmp/zoneminder/zmdc.sock as client. I have tried to set full permissions on the /tmp/zoneminder folder what should give all users who can actually use sockets right to indeed connect to that socket. Still this does not solve our issue. Finally I have tried setting suid on the file zmdc.pl what should enable anyone running that script with a root privileges. Still the client socket is not working. I am not using selinux and I have installed nothing like that. What the hell might be blocking this functionality on this system? I think this is essential functionality for zoneminder to work correctly and either I am experiencing it alone or it must be something verry new. This is all on a fresh arch install.

pvagner commented on 2013-01-12 17:55 (UTC)

I have found out that to solve zoneminder.service not starting using systemctl command I can also edit zoneminder.service and add aline User=http This way even zmpkg.pl file will be run as the user http. And it will have enough rights to read a file /etc/zm.conf with permissions set to rwx------. I have ensured every zm daemon is running as the user http and still web service written in php is unable to exec or shel_exec a command "zmdc.pl check". The command runs but does not correctly identify the status. I am suspecting http user is unable to connect into the socket although it is all weird because all the files /tmp/zoneminder/*.sock are all created by user http with proper permissions. I am verry new to arch but I am afraid we are triggering some security measure here because even me logged in as a normal user which is a member of the group users is unable to run zmdc.pl check and get the correct status of the zoneminder service. Guys please please help me out if you can

pvagner commented on 2013-01-11 22:51 (UTC)

Okay guys I am unable to do this remaining fix. However in the file ajax/status.php there is a reference to function daemonCheck() inside the includes/functions.php . This function uses exec to launch a command "zmdc.pl check". When I manually execute this from a console as a normal user it prints stopped into the stdout. When I execute it manually as root it correctly outputs running. I have tried allowing http user to spawn a shell. If I use su and run "zmdc.pl check" as the user http it also gives back running. So how does php execute this and which permission might affect this?

pvagner commented on 2013-01-11 21:05 (UTC)

The problem with systemd service not starting zoneminder properly has something to do with permissions of the following file: /etc/zm.conf after a clean install it reads as follows -rwx------ 1 http http In this state you can go to the zoneminder web interface and you will get a word stopped at the top header. Clicking that word will allow you to start zoneminder however this will not be started as a systemd service. I have attempted to change the permissions of that file by running chmod +r /etc/zm.conf Now I can perfectly start zoneminder by running systemctl start zoneminder however web console does report that the zoneminder is stopped so one more fix is in order.

dmast3r1 commented on 2013-01-10 09:06 (UTC)

I do...after a clean arch install am now getting... Bareword "ZM_PATH_LOGS" not allowed while "strict subs" in use at /usr/share/perl5/vendor_perl/ZoneMinder/Logger.pm line 153. BEGIN not safe after errors--compilation aborted at /usr/share/perl5/vendor_perl/ZoneMinder/Logger.pm line 168. Compilation failed in require at /usr/bin/zmupdate.pl line 48. BEGIN failed--compilation aborted at /usr/bin/zmupdate.pl line 48. error: command failed to execute correctly stuck here :-(

asch commented on 2013-01-02 12:02 (UTC)

Do you have created and configured MySQL/Maria database?

dmast3r1 commented on 2012-12-17 19:52 (UTC)

BEGIN failed--compilation aborted at /usr/share/perl5/vendor_perl/ZoneMinder/Config.pm line 100. Compilation failed in require at /usr/bin/zmupdate.pl line 47. BEGIN failed--compilation aborted at /usr/bin/zmupdate.pl line 47. error: command failed to execute correctly Anyone know how to fix this?

asch commented on 2012-12-03 13:56 (UTC)

Done.

moonman commented on 2012-12-03 13:52 (UTC)

Thanks. This build perfectly on arm as well. Would be nice if you guys started including 'arm' in architecture in PKGBUILD for people over at archlinuxarm.org.