Jump to content

J.J.

ESET Staff
  • Posts

    59
  • Joined

  • Last visited

  • Days Won

    3

Posts posted by J.J.

  1. Hello

    They are not the same version they are different version and that is the exactly what error message says

    we are looking for sources here /lib/modules/4.18.0-425.3.1.el8.x86_64/ and 4.18.0-425.3.1.el8.x86_64 is the version of kernel what can be seen on screenshot

    kerel 4.18.0-425.3.1.el8

    and kernel devel and kernel headers are different version 4.18.0-425.13.1.el8

    kerel-devel 4.18.0-425.13.1.el8
    kernel-headers 4.18.425.13.1.el8

    Solution is to install headers and kernel-devel of same version for example you can use command yum install kernel-devel-`uname -r` kernel-headers-`uname -r`

    and than restart the service

    If they are in the repository it should be possible to install them

  2. Hello

    This error message means that you don't have installed kerne, kernel-headers and kernel-devel packages of same version, or some of this packages are missing. It is needed to have installed all three packages with matching version. They are needed for compilation of kernel module.

    To list installed packages you can use:

    yum list kernel*

    Once you check the packages you will see what you need to install.

    This issue is also documented here:

    https://help.eset.com/essl/10.0/en-US/?realtime_protection_cannot_start.html

    Thank you

  3. On 7/12/2023 at 9:52 AM, Nightowl said:

    I know that GUI isn't a high priority now , but I would like to report that graphical look bug , even when Web Access is disabled , main page still shows that "You are protected" in a green style , I believe it should act like Windows edition with Red color of it being disabled or atleast Yellow.

    image.png

    image.png

     

    Hello I tested it at my environment and it works as expected and once you disable WAP in gui is red notification like in windows.

    image.png

    image.png

    In your case it could be caused by following policy or setting:

    image.png

  4. Hello Nwb

    Thank you for provided log files. I checked them and there are definitely issues with access rights of logging service, which could be caused by some issue during installation or installation is broken.

    09/24/2021 09:41:32 PM,Logging service,Cannot create temporary file: Permission denied,eset-eea-logd
    09/24/2021 06:29:30 PM,Configuration service,Cannot write to socket: Broken pipe,eset-eea-confd

    Regarding to feedback about permissions of tmp it should be ok. But information about missing directories indicates broken installation.

    In this case I would suggest to uninstall EEA reboot the machine and make clean installation from terminal running binary as root.

    Also you are using version 8.1.3.0 and we released new service release with performance fixes so, I would suggest to obtain installer of newest version 8.1.4.0.

    https://download.eset.com/com/eset/apps/business/eea/linux/g2/latest/eeau.x86_64.bin

  5. Hello Nwb

    please restart the system
    stop eea service
    check the folder /var/log/eset/eea/ods/
    clean up the log files - delete the log files rm /var/log/eset/eea/ods/*
    check the permission of /var/log/eset/eea/ods/ (stat -c %a /var/log/eset/eea/ods/) should be 700
    check permissions of /tmp/ (stat -c %a /tmp/) should be 1777
    in case the permissions are different it is needed to fix the permissions to this folders

    In case issue will persist please collcect the log files and provide us with log files
    https://help.eset.com/eeau/8/en-US/collect-logs.html

     

  6. Hello

    Fedora distribution is not supported by ESET Endpoint Antivirus for Linux Desktop

    https://help.eset.com/eeau/8/en-US/?system_requirements.html

    The following operating systems of 64-bit architecture are officially supported and tested:

    Ubuntu Desktop 18.04 LTS 64-bit

    Ubuntu Desktop 20.04 LTS

    Red Hat Enterprise Linux 7, 8 with supported desktop environment installed.

    SUSE Linux Enterprise Desktop 15

  7. Hello JasonLFL

    Thank you for provided log files.

    I checked them and it looks there are more issue at this machine:

    02/15/2021 10:05:39 AM,Real-time protection service,Syscall init_module returns error: Operation not permitted,root
    02/15/2021 10:05:39 AM,Real-time protection service,"Initialization of system handler for on-access scan has failed. Please update your OS and restart your computer, then check system logs.",root
    02/15/2021 10:06:40 AM,Updating service,Error updating Antivirus modules: Update information is not consistent.,eset-eea-updated

    02/10/2021 02:27:21 PM,Updating service,Error updating Antivirus modules: Update information is not consistent.,eset-eea-updated
    02/10/2021 03:02:36 PM,Licensing service,Cannot receive data from server: Network is unreachable,eset-eea-licensed
    02/10/2021 03:02:36 PM,Licensing service,Cannot receive data from server: Network is unreachable,eset-eea-licensed
    02/04/2021 12:22:02 PM,Licensing service,Cannot read from file /var/opt/eset/eea/licensed/license_cfg.json: Permission denied,eset-eea-licensed
    02/04/2021 12:22:02 PM,Real-time protection service,Syscall init_module returns error: Operation not permitted,root

     

    There are issues with access rights and also with reaching our update servers and modules update. It could be caused by installing the product with lack of privileges etc. I would suggest to uninstall it and install with root privileges. And also check connection to our servers.

    Here you can find which ports and IPs needs to be reachable:

    https://support.eset.com/en/kb332-ports-and-addresses-required-to-use-your-eset-product-with-a-third-party-firewall

    Also issue could be caused by secure boot please check if it is enabled. In case it is enabled it is needed to disable it because secure boot is not supported.

    You can use following commands to check the state of secure boot:

    sudo apt-get install mokutil
    mokutil --sb-state

  8. 21 hours ago, JasonLFL said:

    Hi JJ,

    I've pushed the logs to the ftp server.  I've uninstalled and reinstalled twice now - same issue each time.  When EEA/ESET packages are installed, it automatically downloads everything for 5.4 kernel.  If I try to uninstall the 5.4 kernel packages, EEA/ESET is included in the items to be removed as they are dependent on the 5.4 kernel.

    Hello

    Could you please provide me with the file name, I will need it to identify the file with log files. Please send me the file name via PM. I will check the logs and let you know.

    Thank you

  9. 4 hours ago, JasonLFL said:

    Marcos,

    I've got 7.1.9.0 installed - the eea/eset packages still insists that kernel 5.4 be installed even though the system is running on kernel 5.8.  It compiles the .ko against 5.4 rather than 5.8.

    At this point, it's not updating the detection engine nor is real-time file system protection running.

    image.thumb.png.495e03a2bce24895301e13db81c5acac.png

    Hello

    Could you please provide us with log files from affected machine?

    To collect log files please follow instructions in manual:

    https://help.eset.com/eeau/7/en-US/collect-logs.html

    Upload log files to ftp.nod.sk/support/

    And provide us with information about file name.

     

    Also recommendation I would suggest is to completely uninstall product, check if you have installed krenel, kernel-devel and kernel-headers in same version for kernel which is actually in use.

    Thank you.

  10. On 1/29/2021 at 11:52 AM, Dingolino said:

    I had not. Thank you.
    (This product is terribly tricky. Where can I read how to master all this? The manual is definitely too short)

    Hello

    I would suggest man pages every agent have man page, for example you can usecommand man esets.cfg

    Also I prepared and exported all of them to pdf, It would be more comfortable. Here you can download them:

    http://ftp.nod.sk/~jedovnicky/esets_manpages.zip

  11. 8 hours ago, P0RPL4 said:

    We use the Linux Openmediavault.
    Could you check the  compatibility, we can install ESET on it or not. 

    Thank you.

    Hello,

    The following operating systems of 64-bit architecture are officially supported:

    RedHat Enterprise Linux (RHEL) 6 64-bit

    RedHat Enterprise Linux (RHEL) 7 64-bit

    RedHat Enterprise Linux (RHEL) 8 64-bit

    CentOS 6 64-bit

    CentOS 7 64-bit

    Centos 8 64-bit

    Ubuntu Server 16.04 LTS 64-bit

    Ubuntu Server 18.04 LTS 64-bit

    Ubuntu Server 20.04 LTS 64-bit

    Debian 9 64-bit

    Debian 10 64-bit

    SUSE Linux Enterprise Server (SLES) 12 64-bit

    SUSE Linux Enterprise Server (SLES) 15 64-bit

     

    ESET File Security for Linux has been tested on the latest minor releases of the listed operating systems. Update your operating system before installing ESET File Security for Linux.

    https://help.eset.com/efs/7/en-US/?system_requirements.html

     

    Anyway you can install ESET File Security for Linux also at not supported operating system to test if it works, on your own. If os met all requirements it should work on it, but in case of any issue it will not be supported.

  12. Hello Dingolino

    Thank you for provided log files. We can see the crashes but there are no dumps and stack traces collected,

    It is needed to enable dumps and stack traces and wait for issue occurrence and than collect the dump and also text files from stack trace and info_get.command log. Info_get. command log does not automatically collects the dumps and stack traces and they have to be collected manually.

    Thank you

  13. Hello guys

    Could you please enable core dumps and stack trace and provide us with log files collected by info_get command to investigate the issue?

    Here you can obtain the mentioned script:

    http://ftp.nod.sk/tools/info_get.command/

    Steps to enable core dumps and stack trace:

    1. Stop esets service

    2.run command ulimit -c unlimited
    to enable complete dumps

    3. Please run the esets_daemon with the strace parameter
    "strace -ffo esets_daemon.txt -s 256 /opt/eset/esets/sbin/esets_daemon"

    4. Wait till issue occurs again and send us all esets_daemon.txt*,  and /tmp/bt.* files including fresh info_get command logs.

    5. Output from the infoget command script which is available at: http://ftp.nod.sk/tools/info_get.command/

  14. 1 hour ago, MatthieuB said:

    Hello,
    From a police in Security Management Center I activated the web interface for ESET File Security for Linux clients.
    I have configured the socket, the certifcat and the mdp. I have good access to the interface but cannot connect because I have to enter a login but I did not have to configure it. I tried "admin", "root", "eset" with the password defined in the policy but it does not work.
    What is this default login?
    Regards,

    Hello

    When you want to enable the web interface from ESMC steps are as follows:

    - you will create policy to enable Web Interface

    image.png

    Assign policy to client:

    image.png

    Then you have to generate certificate, so you create new client task to generate certificate and password:

    image.png

    -r is for generating certificate and --password is password:

    image.png

    Then again you choose target:

    image.png

    And its done :)

     

     

  15. Man pages can be accessed from terminal once product is installed commands are:

    man esets_smtp, man esets_pop3, man esets.cfg etc.

    Also here you can download exported man pages http://ftp.nod.sk/~jedovnicky/esets_manpages.zip

    Here is information about user specific configuration:

    USER SPECIFIC CONFIGURATION

     

    The ESETS system implements possibility to define so called user specific configuration, i.e. rele vant con-figuration parameters specific for e-mail recipient and/or e-mail sender can be defined.

     

    As described in section USER SPECIFIC CONFIGURATION of esets.cfg(5) manual page the user spe-cific configuration is created when an appropriate special configuration section created within a special con-figuration file path referenced from this agent section (see main ESETS configuration file) by option user_config = path.

     

    The header name of user specific section must be in general of the following format,

     

    [s_eml|c_eml]

     

    where 's_eml' is server's (i.e. recipient's) fully qualified email address or its domain subset, 'c_eml' is client's (i.e. sender's) fully qualified email address or its subset.

     

    Note that it is not mandatory to define both client' s and server's parts of the header name. In this case the appropriate part not present within header name will be assumed to be not restricted. The following exam-ple shows definition of section with the section header name compound only from the client' s e-mail address for which we would like to define special configuration.

     

    [|username@domain.com]

     

    av_scan_obj_archives = yes

     

    Please, note that thanks to '|' character present at the beginning of section header name, the main ESETS daemon knows that an appropriate email address represents the client's part of the section header name. In case you omit the character '|', the appropriate content of the section header name will be assumed to be its server's part as shown in an example below.

     

    [username@domain.com]

     

    av_scan_obj_archives = yes

     

    Note also that the section header name can be only domain subset of an appropriate fully qualified email address as shown in an example below

     

    [domain.com]

     

    av_scan_obj_archives = yes

     

    or even

     

    [org|domain.com]

     

    av_scan_obj_archives = yes

     

    Once user specific configuration defined, it will be used if main ESETS system control and scanning dae-mon has been instructed about it. The esets_smtp agent will do this automatically and tell the daemon about the first recipient and also about the sender of the message.

     

    Once fully qualified recipient' s and/or sender's email address passed to the daemon, it is compared with section header names found in the special configuration file. The comparison is performed with all section header names consecutively in order as they are written within the file. The configuration appropriate to the first matched section is chosen. If no section header name matches the recipient's/sender's email address passed to the daemon, the configuration appropriate to the agent section from main ESETS configuration file is chosen. The section header name matching algorithm is as follows:

     

    If no recipient's address passed to the daemon or no recipient's part of the section header name present, the algorithm returns match for this part of section header name. If fully qualified recipient' s address 'rcptname@rcptdomain.com' passed to the daemon, the algorithm compares this address and its parts (i.e. consecutively 'rcptname@rcptdomain.com', 'rcptdomain.com', 'com' is compared) with the recipi-ent's part of the section header name.

    Similarly if no sender's address passed to the daemon or no sender's part of the section header name present, the algorithm returns match for this part of section header name. If fully qualified sender' s address 'sndrname@sndrdomain.com' passed to the daemon, the algorithm compares this address and its parts (i.e. consecutively 'sndrname@sndrdomain.com', 'sndrdomain.com', 'com' is compared) with the sender's part of the section header name.

     

    If both comparison steps described above return match the configuration appropriate to the section header name is chosen. On the other hand if at least one of the steps returns no match, an appropriate section is skipped.

  16. Hello Pentode

    To install ESET NOD32 Antivirus for Linux Desktop on Mint which is based on Ubuntu (Debian) it is needed to:

    • Open Terminal
    • Set root password using command (sudo passwd root)
    • Install glibc library using command (apt-get install libc6:i386)
    • Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1)
    • Download the install package and set the execute privileges
    • Install package, reboot, icon will be shown at upper right corner

    Some info also mentioned in following KB:

    https://support.eset.com/kb2653/?locale=en_US&viewlocale=en_US

    There is some post for solving this issue at Ubuntu itself too (Just for information):

     

  17. On 5/24/2019 at 7:43 PM, Nova said:

    Thank you J.J. that worked for 1 Server hopefully it will last for a while! 

    On the second server it doesn't work with these instructions got "Error downloading update.." had to purge the deb packet.

    After reinstallation the update works but on the first server i had newer files:

    +-+--------------------+------------------------+------------------------+
    | | Module             | Available version      | Installed version      |
    +-+--------------------+------------------------+------------------------+
    | | loader             |        1072 (20180813) |        1072 (20180813) |
    | | perseus            |      1551.1 (20190424) |      1551.1 (20190424) |
    |*| engine             |       19412 (20190524) |       19411 (20190524) |
    | | archiver           |        1287 (20190516) |        1287 (20190516) |
    | | heuristic          |        1192 (20190204) |        1192 (20190204) |
    | | cleaner            |        1192 (20190507) |        1192 (20190507) |
    +-+--------------------+------------------------+------------------------+
     

    as on the backup server:

    Virus signature database has been updated successfully.
    ESETS Update utility
    +-+--------------------+------------------------+------------------------+
    | | Module             | Available version      | Installed version      |
    +-+--------------------+------------------------+------------------------+
    | | loader             |        1072 (20180813) |        1072 (20180813) |
    | | perseus            |      1549.3 (20190326) |      1549.3 (20190326) |
    | | engine             |       18779 (20190128) |       18779 (20190128) |
    | | archiver           |        1285 (20190313) |        1285 (20190313) |
    | | heuristic          |        1192 (20190204) |        1192 (20190204) |
    | | cleaner            |        1183 (20190305) |        1183 (20190305) |
    +-+--------------------+------------------------+------------------------+
     

    How to fix that without corrupting the installation again?

    thx

    It work for me when I deleted modules and updated using esets_update. This looks that something else is corrupted or some other issue with download. It is strange if both updates directly from ESET servers. It should work when you clean the cache and modules that all will be downloaded completely fresh.

  18. 8 hours ago, Nova said:

    Again, after sucessfull updates i see on my 2 Servers (Ubuntu Server 16.04) again errors in the syslog file that the update was not sucessfull. With manually started updates from the shell ./esets_update --verbose i get on both that 3 files are corrupted, after i got the updates fixed in the night after several times of manually start the update from the shell (./esets_update) - on both servers!

    As both servers are located in different data centers i believe your update files or servers are the reason, there is no proxy or something between my servers and the update servers. Over time it's annoying that this issue appears very often in some cases i could only fix it by copying the em*.dat files and whole lib folder from one server where the update is working to the other server where the update files are corrupted again.

    • Re-installation of the ESET Gateway Security as descriped in your manual doesn't fix the issue.
    • Removing/moving  the emu and dup files doesn't fix the issue.

    Without regular updates the product is useless? What's the solution?

     

     

     

     

    It is needed to do the following steps to fix the issue because some of the modules are probably corrupted.
    The best way is to stop the service, clean update cache, delete the modules and download completely fresh update files and modules will be recompiled and added to /var/opt/eset/esets/lib

    - stop service
    - delete content of modules directory /var/opt/eset/esets/lib
    - clean the update cache directory /var/opt/eset/esets/lib/data/updfiles
    - clean logs direcotry /var/log/esets/
    - run update manually deleted modules will be replaced for fresh /opt/eset/esets/sbin/esets_update --verbose
    - once update is successfully done you can start the service

×
×
  • Create New...