Author Topic: HOW-TO: Avast4Linux doesn't work with latest VPS ("cannot initialize, invalid")?  (Read 163341 times)

0 Members and 1 Guest are viewing this topic.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #30 on: April 19, 2010, 09:21:51 PM »

Hallo,
this /dev/shm (which is a directory in the fact) has nothing to do with this SHM issue, and even with the SHM. It's just another historical location (mount-point), where old-fashioned *nix people tend to mount tmpfs "inflatable" ramdisk on the fly.

So, there's no need to do this (but, if you are interested what's really that marverlous tmpfs is, read this, for example: http://www.ibm.com/developerworks/library/l-fs3.html).

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #31 on: April 21, 2010, 10:14:40 PM »
If the user is testing a distro, like Kubuntu beta, each kernel update losts that setting.
Isn't there a workaround for that? It's a pain having to run that command each time...
The best things in life are free.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #32 on: April 21, 2010, 10:54:20 PM »
If the user is testing a distro, like Kubuntu beta, each kernel update losts that setting.
Isn't there a workaround for that? It's a pain having to run that command each time...
hallo,
I doubt that the kernel update modifies your customised /etc/init.d/rcS, even on ubuntu/kubuntu (ubuntu is an african word for "it doesn't work" :) - do you mean that after kernel re-starting, modified sysctl variable is lost?
yes, but that's why one might decide to put it in that rcS initscript.

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #33 on: April 22, 2010, 02:34:54 AM »
I doubt that the kernel update modifies your customised /etc/init.d/rcS, even on ubuntu/kubuntu (ubuntu is an african word for "it doesn't work" :) - do you mean that after kernel re-starting, modified sysctl variable is lost?
I've upgraded Kubuntu installation. Boot. After that, I had the same problem of updating.
I'm guessing it was the kernel, but could be anything else that was updated (a package, etc.).
The best things in life are free.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #34 on: April 22, 2010, 01:29:53 PM »
I doubt that the kernel update modifies your customised /etc/init.d/rcS, even on ubuntu/kubuntu (ubuntu is an african word for "it doesn't work" :) - do you mean that after kernel re-starting, modified sysctl variable is lost?
I've upgraded Kubuntu installation. Boot. After that, I had the same problem of updating.
I'm guessing it was the kernel, but could be anything else that was updated (a package, etc.).

when the sysctl is correctly in rcS, it will plug the right limit into any kernel, early enought to be ready when avastgui comes up. so, probably, your line in rcS wasn't correct (or the rcS was modified back?).

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #35 on: April 22, 2010, 01:42:54 PM »
zilog, I don't know the undergrounds of Linux... I'm always a newbie in Linux...
I don't know what happened and what's happening. I can just report the things I'm experiencing...
The best things in life are free.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #36 on: April 22, 2010, 02:00:13 PM »
zilog, I don't know the undergrounds of Linux... I'm always a newbie in Linux...
I don't know what happened and what's happening. I can just report the things I'm experiencing...
just check whether your modification of rcS is still there. If so, please check whether the path si full (/sbin/sysctl) and whether the line preceedes the exec line.

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #37 on: April 22, 2010, 02:12:20 PM »
I doubt that the kernel update modifies your customised /etc/init.d/rcS
I have this ???
Code: [Select]
#! /bin/sh
#
# rcS
#
# Call all S??* scripts in /etc/rcS.d/ in numerical/alphabetical order
#

exec /etc/init.d/rc S
The best things in life are free.

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #38 on: April 22, 2010, 02:13:14 PM »
sysctl -w kernel.shmmax=128000000
Works for me.

echo 128000000 >/proc/sys/kernel/shmmax
Permission denied (even using sudo).

The best things in life are free.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #39 on: April 22, 2010, 04:07:39 PM »
I doubt that the kernel update modifies your customised /etc/init.d/rcS
I have this ???
Code: [Select]
#! /bin/sh
#
# rcS
#
# Call all S??* scripts in /etc/rcS.d/ in numerical/alphabetical order
#

exec /etc/init.d/rc S

place that /sbin/sysctl -w .....
just there, before the exec. that's it.

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #40 on: April 23, 2010, 03:31:53 AM »
Tried, and seems I need to boot. Does not work at the first...
The best things in life are free.

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #41 on: April 23, 2010, 04:06:46 AM »
Worked after the boot.
But now, a connection issue?
The best things in life are free.

Offline zilog

  • Avast team
  • Advanced Poster
  • *
  • Posts: 957
  • or #f0; daa; add a,#a0; adc a,#40
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #42 on: April 23, 2010, 10:31:14 PM »
Tried, and seems I need to boot. Does not work at the first...

of course. what you need is to change the in-kernel default. because each boot starts with them, you must issue sysctl -w ... upon each boot. that's why it's in the rcS script, which is executed when system is booting. of course, if you need instant help w/o reboot, issue the command directly.

shm has nothing to do with tcp/resolver, so this error with connectivity is probably totally unrelated.

regards,
pc
May's Law: Software efficiency halves every 18 months, compensating Moore's Law. (David May, INMOS)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67195
Re: HOW-TO: Avast4Linux doesn't work with latest VPS (100328-1 and later)?
« Reply #43 on: April 23, 2010, 10:34:16 PM »
I'll try again. Thanks zilog for your constant help.
The best things in life are free.

Ickx

  • Guest
Hi!
I'm Fedora 12_i586 user and I have simple solution how to get 'avast! Linux Home Edition version 1.3.0' to work...
I have an error "Bad argument ..." while I try to update database today.
I've just edit file /etc/rc.d/rc.sysinit like this:
Code: [Select]
#!/bin/bash
#
# /etc/rc.d/rc.sysinit - run once at boot time
#
# Taken in part from Miquel van Smoorenburg's bcheckrc.
#


# upsizing shm by Ickx
sysctl -w kernel.shmmax=128000000
# end edit by Ickx ;)

HOSTNAME=$(/bin/hostname)

set -m
...
;D
then reboot - it's working!