Is it possible to run a swann NVR through Blue Iris ?

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
i have a swann NVR, got some camera's from empire tech and was trying to set up a switch to get them going, however because i am with rogers using the hitron backup im having issues connecting these cameras (cant get them to pop up on blue iris)
I was thinking for time being maybe run the NVR through blue iris instead of the crappy homesafe app swann offers
but im not sure how to connect to the NVR (not gonna lie, blue iris is a bit difficult to use for a rookie user)
 

wittaj

IPCT Contributor
Joined
Apr 28, 2019
Messages
25,117
Reaction score
48,947
Location
USA
You might be able to. Some models of Swann some have been able to get into BI and other models haven't.

In BI, you select add camera and put the IP address of the NVR into the IP address location. Put in username and password and hit find/inspect and let BI do its thing.

Then about halfway down is a pull down for Camera number and pick camera 1 and then hit ok. The camera should show up. Then repeat process and add camera and then select copy and copy this camera and then change the number 1 to a 2 and repeat for your cameras. OR depending on your NVR, it may populate all the cameras in the main and substream pulldown boxes and you just select a camera number and then add another camera and select the next pulldown.
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
would it matter if my PC ip address is different then the NVR ip address ?
because of that "backup hitron internet" i have 2 different IP address'
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
would it matter if my PC ip address is different then the NVR ip address ?
because of that "backup hitron internet" i have 2 different IP address'
PC's LAN should be assigned a unique static IP on the same subnet as the NVR's LAN, also a unique static IP; choose IP's that are outside of the router's DHCP pool.
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
not having any luck with this, is it possible that it just wont connect to NVR?
i got RTSP from the NVR directly, under the channel information where it shows camera IP address, the port shows 9988, however on the main NVR menu it says client port is 9000, not sure why its different
but if i try adding IP from channel, RTSP from nvr, and tried both the ports (the one directly on the camera and the one on main nvr) no luck, keep getting error 8000274c failed to connect 0
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
not having any luck with this, is it possible that it just wont connect to NVR?
i got RTSP from the NVR directly, under the channel information where it shows camera IP address, the port shows 9988, however on the main NVR menu it says client port is 9000, not sure why its different
but if i try adding IP from channel, RTSP from nvr, and tried both the ports (the one directly on the camera and the one on main nvr) no luck, keep getting error 8000274c failed to connect 0
Have you tried a couple of NVR's that show up in the drop down menu after you select the make of "Swann"?
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
i tried 2 of them but i could try some others,
anyone have any previous luck with this?
my nvr was HD NVR-8580
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
Try this first with VLC, be sure to put 2 "/" after "rtsp:" as forum software won't allow 2 consecutively.
Code:
rtsp:/NVR-username:NVR-password@NVR-LAN-IP:554/ch01/0
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
so when i tried to do this i get a pop up that says "RTSP authenication"
asks me to enter username and password
but the password im trying to use that matches the NVR does not work
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
Log into the NVR's webGUI using its LAN IP in a browser; look for a setting where RTSP authentication is configured; set to "digest".

Also, insure ONVIF user is enabled.
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
hmm, thats weird, i tried every IP address that i see the settings and none of them link me to the webGUI, all address' fail
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
hmm, thats weird, i tried every IP address that i see the settings and none of them link me to the webGUI, all address' fail
What about through a mouse and monitor attached to the NVR?

Not having the right login info and/or IP address for the NVR can put the brakes on just about everything....
 

garycrist

Known around here
Joined
Sep 25, 2021
Messages
2,330
Reaction score
6,870
Location
Texas
After you get the Dahua cams to load in Swann and a 16 channel from Andy.
I run everything through POE switches!

To work w/Swann. cam settings
1. Switch manual
port 80
Protocol ONIF
"Log in name" to camera
"password" to camera

2. Reboot the camera
it should come up and be able to see in the Swann's green preview window in set-up display.
I am having trouble with the newer cam F/W I have gotten a 4K-T to work once in the Swann.
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
Try this first with VLC, be sure to put 2 "/" after "rtsp:" as forum software won't allow 2 consecutively.
Code:
rtsp:/NVR-username:NVR-password@NVR-LAN-IP:554/ch01/0
so i was just playing around with this as i have some free time today, and looks like i got it to work through VLC, does that mean it should work via blue iris ?
only question is what details to use
 

mat200

IPCT Contributor
Joined
Jan 17, 2017
Messages
13,995
Reaction score
23,319
FYI - some of Swann's older products were Hikvision OEM ..
 

TonyR

IPCT Contributor
Joined
Jul 15, 2014
Messages
16,827
Reaction score
39,147
Location
Alabama
looks like i got it to work through VLC, does that mean it should work via blue iris ?
Yes, generally
only question is what details to use
In BI, put in NVR username, password and IP.
Choose Generic/ONVIF from dropdown menu.
Insure RSTP port at right is 554/
Insure BI's camera # dropdown is initially set to "1".
Click on Find/Inspect button.
You may have to put in manually the stream URL as above, the "/ch01/0"

Report back.
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
WOW!! it works!! this forum is filled with amazing people man.... thank you all for the help

something must have happened with an update or something, but this is awesome
now just gotta test to make sure all of BI motion alerts all work, and gotta install the stand alone HD for recordings

is there a link on how to set up recordings folders ?
 

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
so something weird...
everything was working, i started to copy the cameras and add the other channels
was working great, motion alerts were coming

all of a sudden all of the cameras were stating " NO SIGNAL ", i went over to the swann app (homesafe), everything working fine,
i tried VLC again, now does not connect
when i redo what i did before it blue iris, it doesnt connect

anyone got any ideas ?

on Blue Iris now states
"No signal"
"Error: 80002746 (Socket Error: 10054) 0


EDIT........
now im super confused, looked online, it said to reset system, i reset it and now it works ?
wtf lol
 
Last edited:

RWDM3

Getting the hang of it
Joined
Nov 28, 2017
Messages
138
Reaction score
16
so i added them again and seems to be holding good so far, only issue is every stream is running MAIN @ 8.3MP, 15fps, 1044kb, 5 camera are eatting up 100% Of CPU, at this point scared to add #6 lol
weird because my computer seems to be running fine, but according to task manager its 100%CPU and 93% memory
 
Top