Announcement

Collapse
No announcement yet.

What's the "Linux Tools" password?

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

    #46
    Rereading your earlier post, I noticed
    I removed the old pi account and created a new one.
    It occurs to me that the two pi user accounts will have different UIDs (User/Unique ID). (I also gather from this that you did an upgrade, or at least read in users from the previous account - rather than install on a freshly formatted SD card.) It may be that some of the files in your HS3 backup are still owned by the pi user with the old UID. Or possibly HS3 is trying to reference the pi user by the old UID. I wouldn't exactly expect this to trigger a segfault - especially if you're running HS3 as root - but I suppose it's possible. You can use "ls -l" in the HS3 directory to see details about all the files. Normally, it resolves the UID/GID to the user/group names for readability.

    -Alex

    Comment


      #47
      hmm, ok, I will take a look at file ownership, and get back to you.

      my process in upgrading was to, download the latest Raspbian Jessie lite installer, write it to disk using win32diskimager. run through the install process, create a new admin account, add it to the same groups that the old pi account was a member of. install the application pre-requisites for HS3.
      I then moved and decompressed the last backup I had to the new system under \home\<newuser>\HS3\homeseer.
      My worry is that I didn't restore Homeseer properly to what is technically a different system.

      Comment


        #48
        @Kerat Do you have the arm compiled version of the file you speak of in this thread, i am having the same issue with changing the password for hs3 linux tools.

        Comment


          #49
          @Steaktastic87, let me check my system and pull the arm compiled version.


          Sent from my iPhone using Tapatalk

          Comment


            #50
            check_passwd ARM Compiled file

            the attached is the arm compiled version of the check_passwd file. I can't accurately remember which version of the zee image it was from (though i believe it was downloaded when .298 was current).

            when making changes to your system always, always, always, make a back up before starting. tools that will help are:
            A. Have a backup process. you can use:
            1. plugins inside HS3
            2. you could create scripts in Linux to do this
            3. bring your entire HS3 system offline and make a backup of the entire flash card.
            B. installing webmin or samba (these are installed on your Linux platform) on your HS3 server system you will be better able to upload the file locally.
            C. installing unzip (this is installed on your Linux platform) on your HS3 server system
            D. having a tool to remote into your HS3 server (if it is running Jessie LITE (no gui)) like Putty or Teraterm.

            your overall process to replace the file should look something like:
            1. make a backup of your system (I run my system on Linux Raspbian Jessie LITE and use BLbackup (HS3 plugin) for creating backups in my live environment, and win32diskimager on the computer i work from (which means i bring the system down and pull the flash card and create an image from that)
            2. you will need to stop your instance of HS3.
            NOTE: I added the stop command to my Systemd auto start Service (named homeseer). use a shell tool (putty or teraterm) to shell into your system.
            the command I use is:
            sudo systemctl stop homeseer
            you can run the following to confirm the service's status:
            sudo systemctl status homeseer
            or
            sudo journalctl -f -u homeseer

            3. decompress the zip file on the computer you are working from.
            4. then move the check_passwd.arm file to your HS3 program directory.

            5. then I would open a windows explorer (M$), finder window (MAC), or a folder window (Linux) from the computer you are working from and use navigate to the unc path on the HS3 server for your HomeSeer program directory:
            \\<my Homeseer Server IP Address\< samba share>\HomeSeer

            A. rename the original checkpwd file to checkpasswd.X86.
            B. copy the arm compiled version of the file into the program directory and rename it from checkpasswd.arm to checkpwd.
            C. Paste another copy of the checkpasswd.arm file into the program directory as the file will be overwritten every time you upgrade to a new version of HS3.
            Attached Files
            Last edited by Kerat; March 12, 2017, 10:14 PM.

            Comment


              #51
              Thanks for that kerat, ill try it out. You've pretty much outlined what i've done already as you have the same setup as me (hs3 on rpi3 running jessie lite communicating via ssh putty/winscp).

              One question, i use win32 disk imager too so when your backing up your sd card which kernel do you take the image of as i have "kernel" and "kernel7" (and an overlays folder but thats not important as its empty). I read that kernel was used for the original pi and kernel7 for pi2. Think they kept the original kernel in the new raspbian jessie build so its backwards compatible. Unsure which kernel is being run, ive tried various commands in ssh but its doesn't specify.

              Id like really to be able to select the whole contents of the sd card for a backup but it wont allow me to. Might try my acronis software to see if that works thinking about it.

              Comment


                #52
                Ok so i copied over the file and renamed using winscp (think you meant to say check_passwd not checkpwd). Tried to change system password then got a permissions error, guessing as i was logged into winscp as root it made the file owned by root and also had limited permissions for group/other users so i used ssh and changed the owner to 1001 like other files in the hs3 directory are and also adjusted the permissions to match. Now i get a 3730 segmentation fault, any ideas?

                The message displayed is

                Result:current password incorrect.
                /root/HomeSeer/./change_password.sh:line 3: 3730 Segmentation
                fault ./check_passwd $1 $2

                Just tried a couple of times and got 3870, 3872 segmentation fault, guessing the number is irrelevant (timer or process number)

                Comment


                  #53
                  That is a suspicious looking error. What command did you run to edit the permissions on the file?


                  Sent from my iPhone using Tapatalk

                  Comment


                    #54
                    I was logged in as root as used chmod to alter permissions and chown to alter ownership. I did mess about a bit changing permissions as I was trying to match the permissions of user 1001 on the other files. I must of used chmod about seven times as I removed write instead of execute and had to revert it back.

                    Comment


                      #55
                      Ok, I assume you made a custom user account that runs the homeseer application. If so have you tried that login?


                      Sent from my iPhone using Tapatalk

                      Comment


                        #56
                        To verify you have the correct binary installed now, try this command:
                        Code:
                        file check_passwd
                        If it returns
                        Code:
                        check_passwd: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), ....
                        You still have the wrong one (Intel 80386 architecture) - you want to see
                        Code:
                        check_passwd: ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), ...
                        ARM architecture - yay!

                        Comment


                          #57
                          Originally posted by Steaktastic87 View Post
                          I was logged in as root as used chmod to alter permissions and chown to alter ownership. I did mess about a bit changing permissions as I was trying to match the permissions of user 1001 on the other files. I must of used chmod about seven times as I removed write instead of execute and had to revert it back.
                          You are learning that doing things as root can be a double-edged sword. A normal user can only create files as themselves, so when you untar a file, you'll own all the files. On the other hand, root can create a file owned by anyone, so the untarred files are owned by whomever created them at the source. At HomeSeer, they use user 'homeseer' with uid=1001. In Linux, a file with ownership not matching any user (i.e., no matching uid entry in /etc/passwd) is displayed with just the numeric uid in the owner column.
                          To see what your uid is, use the 'id' command. This also displays your group memberships
                          Code:
                          $ id
                          uid=1000(pi) gid=1000(pi) groups=1000(pi),4(adm),20(dialout),24(cdrom),27(sudo),29(audio),44(video),46(plugdev),60(games),100(users),101(input),108(netdev),997(gpio),998(i2c),999(spi)

                          Comment


                            #58
                            Throwing out an alternate to Linux tools here. Originally used to use a Java applet called sshterm which doesn't work for me any more. Found an easier to install web based terminal console called shellinabox which runs fine from the Homeseer web console.

                            Installing it:

                            $ sudo apt-cache search shellinabox
                            $ sudo apt-get install openssl shellinabox

                            Configuration: (note this is mine as I like the terminal default to be white on black versus black on white).

                            sudo nano /etc/default/shellinabox

                            # Should shellinaboxd start automatically
                            SHELLINABOX_DAEMON_START=1

                            # TCP port that shellinboxd's webserver listens on
                            SHELLINABOX_PORT=6175

                            # specify the IP address of a destination SSH server
                            SHELLINABOX_ARGS="--o-beep -s /:SSH:IPOFHOMESEERSERVER"

                            # if you want to restrict access to shellinaboxd from localhost only
                            # SHELLINABOX_ARGS="--o-beep -s /:SSH:IPOFHOMESEERSERVER --localhost-only"


                            # Parameters that are managed by the system and usually should not need
                            # changing:
                            # SHELLINABOX_DATADIR=/var/lib/shellinabox
                            # SHELLINABOX_USER=shellinabox
                            # SHELLINABOX_GROUP=shellinabox

                            # Any optional arguments (e.g. extra service definitions). Make sure
                            # that that argument is quoted.
                            #
                            # Beeps are disabled because of reports of the VLC plugin crashing
                            # Firefox on Linux/x86_64.
                            SHELLINABOX_ARGS="--no-beep"

                            # Additional examples with custom options:

                            # Fancy configuration with right-click menu choice for black-on-white:
                            OPTS="--user-css Normal:+white-on-black.css,Reverse:-black-on-white.css --disable-ssl-menu -s /:LOGIN"


                            Restart it with new options

                            /etc/init.d/shellinabox restart

                            [ ok ] Restarting shellinabox (via systemctl): shellinabox.service.

                            Test it to make sure it is running (and concurrent port checking)

                            HS3Pro:~# netstat -nap | grep shellinaboxd
                            tcp 0 0 0.0.0.0:6175 0.0.0.0:* LISTEN 3602/shellinaboxd
                            unix 3 [ ] STREAM CONNECTED 37280 3603/shellinaboxd
                            unix 3 [ ] STREAM CONNECTED 37279 3602/shellinaboxd
                            unix 3 [ ] STREAM CONNECTED 39285 3602/shellinaboxd

                            Put it in the HS3 GUI

                            1 - go to the Setup / custom options

                            Custom URL would be:

                            hxxps://IPOFHOMESEERSERVER:6175

                            Name it ShellInABox

                            2 - test it.
                            Last edited by Pete; March 16, 2017, 07:47 AM.
                            - Pete

                            Auto mator
                            Homeseer 3 Pro - 3.0.0.548 (Linux) - Ubuntu 18.04/W7e 64 bit Intel Haswell CPU 16Gb

                            HS4 Pro - Ubuntu 22.04 / Lenova Tiny M900 / 32Gb Ram
                            HSTouch on Intel tabletop tablets (Jogglers) - Asus AIO - Windows 11

                            X10, UPB, Zigbee, ZWave and Wifi MQTT automation-Tasmota-Espurna. OmniPro 2, Russound zoned audio, Alexa, Cheaper RFID, W800 and Home Assistant

                            Comment


                              #59
                              Ah you've spotted the error here then, I had no user named homeseer, forgot I had deleted earlier. But it had set the password as my root password so yes it's a double edged sword alright. All working now, thanks.

                              I'll give that a go Pete when I get all this setup. Thanks for the alternative.

                              Comment


                                #60
                                @Pete

                                Thanks for posting the shellinabox info. I've got it working on openSUSE with the local network.

                                Question: Were you able to configure it to work with the myHomeSeer service?

                                -Alex

                                Comment

                                Working...
                                X