sricam problem please help

pcather

n3wb
Joined
Sep 30, 2016
Messages
7
Reaction score
0
I have a new SRICAM that i'm having a problem trying to configure.

I can access the camera via my IPHONE only.

When i try to access it via my PC all i get is the following!

192.168.1.215 refused to connect.
Try:
Checking the connection
Checking the proxy and the firewall
ERR_CONNECTION_REFUSED

The camera did NOT come with any software, and link on manual is DEAD. Anyone else run into this problem,
camera id: 450988 with a default password as 888888

I assume it is a Port problem, anyone know what the default port is for these camera ? when i try and use a P2Pfinder app, this camera
does not show up, i have it current using a cat5 cable, on this same network and router. Why can i connect with IPHONE, and not connect
via my PC? any ideas?

ISPY does not find it either, even when i give it the ID and Password listed above, which still leads me to think its a Port problem.

the sricam app on my IPHONE does not allow me to change the configuration, is there some other phone app that will?

HELP!!!!!!!!!!!!

Thanks... Paul
 

rotorwash

Getting the hang of it
Joined
Aug 22, 2016
Messages
102
Reaction score
20
Location
NE PA
Can you ping it? On windows - type cmd in the windows search box and get to a terminal prompt. Type ping 192.168.1.215 from the terminal. Make sure it's not an issue with the PC seeing the camera.
 

pcather

n3wb
Joined
Sep 30, 2016
Messages
7
Reaction score
0
when i tried nmap it gave me 2 ports 554 and 5000 neither worked.

the following is what ping gave me.



Pinging 192.168.1.215 with 32 bytes of data:
Reply from 192.168.1.215: bytes=32 time=6ms TTL=64
Reply from 192.168.1.215: bytes=32 time=57ms TTL=64
Reply from 192.168.1.215: bytes=32 time=147ms TTL=64
Reply from 192.168.1.215: bytes=32 time=13ms TTL=64


Ping statistics for 192.168.1.215:
Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 6ms, Maximum = 147ms, Average = 55ms

thanks for the help, at least i know its talking, not idea yet why i'm getting refused.

thanks again... Paul
 

pcather

n3wb
Joined
Sep 30, 2016
Messages
7
Reaction score
0
when i try 192168.1.215:554 i get an endless, i'm thinking type motion, and no reponce

when i try 192.168.1.215:5000 i get this response

This XML file does not appear to have any style information associated with it. The document tree is shown below.
<SOAP-ENV:Fault xmlns:SOAP-ENV="http://www.w3.org/2003/05/soap-envelope" xmlns:SOAP-ENC="http://www.w3.org/2003/05/soap-encoding" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsdd="http://schemas.xmlsoap.org/ws/2005/04/discovery" xmlns:chan="http://schemas.microsoft.com/ws/2005/02/duplex" xmlns:wsa5="http://www.w3.org/2005/08/addressing" xmlns:xmime="http://tempuri.org/xmime.xsd" xmlns:xop="http://www.w3.org/2004/08/xop/include" xmlns:tt="http://www.onvif.org/ver10/schema" xmlns:wsrfbf="http://docs.oasis-open.org/wsrf/bf-2" xmlns:wstop="http://docs.oasis-open.org/wsn/t-1" xmlns:wsrfr="http://docs.oasis-open.org/wsrf/r-2" xmlns:tdn="http://www.onvif.org/ver10/network/wsdl" xmlns:tds="http://www.onvif.org/ver10/device/wsdl" xmlns:tev="http://www.onvif.org/ver10/events/wsdl" xmlns:wsnt="http://docs.oasis-open.org/wsn/b-2" xmlns:tptz="http://www.onvif.org/ver20/ptz/wsdl" xmlns:trt="http://www.onvif.org/ver10/media/wsdl">
<faultcode>SOAP-ENV:Client</faultcode>
<faultstring>HTTP GET method not implemented</faultstring>
</SOAP-ENV:Fault>

NMAP gives me the following report, None of this means much to me, does this stuff give anyone else any clues to what is wrong :)



Starting Nmap 6.25 ( http://nmap.org ) at 2016-09-30 11:20 Central Daylight Time

NSE: Loaded 106 scripts for scanning.

NSE: Script Pre-scanning.

Initiating ARP Ping Scan at 11:20

Scanning 192.168.1.215 [1 port]

Completed ARP Ping Scan at 11:20, 0.44s elapsed (1 total hosts)

Initiating Parallel DNS resolution of 1 host. at 11:20

Completed Parallel DNS resolution of 1 host. at 11:20, 0.05s elapsed

Initiating SYN Stealth Scan at 11:20

Scanning 192.168.1.215 [1000 ports]

Discovered open port 554/tcp on 192.168.1.215

Discovered open port 5000/tcp on 192.168.1.215

Completed SYN Stealth Scan at 11:20, 4.75s elapsed (1000 total ports)

Initiating Service scan at 11:20

Scanning 2 services on 192.168.1.215

Completed Service scan at 11:22, 131.79s elapsed (2 services on 1 host)

Initiating OS detection (try #1) against 192.168.1.215

NSE: Script scanning 192.168.1.215.

Initiating NSE at 11:23

Completed NSE at 11:23, 30.11s elapsed

Nmap scan report for 192.168.1.215

Host is up (0.12s latency).

Not shown: 998 closed ports

PORT STATE SERVICE VERSION

554/tcp open rtsp?

| rtsp-methods:

|_ OPTIONS, DESCRIBE, SETUP, TEARDOWN, PLAY, PAUSE, GET_PARAMETER, SET_PARAMETER

5000/tcp open soap gSOAP soap 2.8

|_http-methods: No Allow or Public header in OPTIONS response (status code 200)

|_http-title: Site doesn't have a title (text/xml; charset=utf-8).

MAC Address: 4A:4B:25:E1:51:5B (Unknown)

Device type: general purpose

Running: Linux 2.6.X|3.X

OS CPE: cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3

OS details: Linux 2.6.32 - 3.2

Uptime guess: 0.128 days (since Fri Sep 30 08:19:54 2016)

Network Distance: 1 hop

TCP Sequence Prediction: Difficulty=248 (Good luck!)

IP ID Sequence Generation: All zeros



TRACEROUTE

HOP RTT ADDRESS

1 121.39 ms 192.168.1.215



NSE: Script Post-scanning.

Read data files from: C:\Program Files\Nmap

OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .

Nmap done: 1 IP address (1 host up) scanned in 175.80 seconds

Raw packets sent: 1118 (49.938KB) | Rcvd: 1134 (48.888KB)

thanks again for any help! Paul...........
 

fenderman

Staff member
Joined
Mar 9, 2014
Messages
36,908
Reaction score
21,297
Do yourself a big favor and return the camera sricam is bottom Barrel garbage
 
Joined
Aug 3, 2015
Messages
3,846
Reaction score
12,372
Location
Charlotte
554 is the port for Real-Time Streaming Protocol, or video data from the camera.
5000 is the Onvif information port - The Onvif Device Manager program may be able to help.
It's very disappointing there is no port 80 for HTTP: web protocol.

You might try adding "-p:1-32768" to the nmap scanning command, to force it to scan higher port numbers.
You might get lucky and find the HTTP: web port on some higher port number.
 

rotorwash

Getting the hang of it
Joined
Aug 22, 2016
Messages
102
Reaction score
20
Location
NE PA
That means that your PC can reach the device and it acknowledges back. The nmap results show the PC can see you have port 554 and 5000 open on the device it can communicate with it at a very basic level. At this point I would say that there is an issue with the software you are using to communicate with the camera. I don't have experience with this brand, so I can't help much beyond that.
 

Tefio

n3wb
Joined
Oct 13, 2016
Messages
1
Reaction score
0
There was such situation, carefully check all the network settings, then reconfigured the proxy and the problem went away for a little while.
 

pcather

n3wb
Joined
Sep 30, 2016
Messages
7
Reaction score
0
This SRICAM is the SP008 model ! I have a AP SRICAM also, which works fine... have yet to get the SP008 working on the PC. only works with my IPhone currently.
 

Chris Novy

n3wb
Joined
Feb 21, 2016
Messages
7
Reaction score
3
Paul:

I've had an SP008 mounted over my garage for more than a year. It's a cheap camera but it did pretty much everything I needed despite some quirks and limitations.

My chief complaints are no web interface, poor low light without IR (no night color), and a tendency for the lens to fog up (internally) after prolonged exposure to heavy precipitation.

For starters, download the ONVIF Device Manager program here:

https://sourceforge.net/projects/onvifdm

It will scan your local network for any ONVIF-compliant cameras like the SP008. It's a simple program but extremely helpful --especially in finding the camera's IP address.

If your camera shows up it means it's working (well at least responding). Click on "Live video" to see the video. At the bottom of the window you should see the raw RTSP address for viewing your camera's stream.

In my case it was: rtsp://192.168.1.118:554/onvif1

You can then use a program like VideoLAN to view the raw RTSP stream. Try Media->Open Network Stream and type in that RTSP URL.

For the SRICam management software and web drivers try http://download.sricam.com/rjxz.html

I found the DeviceViewer software behaves better if you force Windows to run it as Administrator even if you are an administrator. Without doing this I often found the dialog boxes showed labels like "????" instead of something more meaningful like "IP Address".

Assuming you can get control, I'd recommend changing the camera's Admin default password. I didn't have mine installed for long before someone used my P2P number to connect to my camera and start zooming and panning it around.

On your iPhone once you see your camera on the main page click the little gear, then settings, then Device Update. You can push the latest firmware to the camera if necessary/desired.

BTW, iSpy works with this camera once you know the IP address.

..Chris..
 

pcather

n3wb
Joined
Sep 30, 2016
Messages
7
Reaction score
0
Hi Chris,
thanks, onvifdm works for a wired connection and viewing on my PC. Now i have to figure out how to get the wifi of the camera working :)

have a good on... Paul..........
 
Top