Jump to content

J.J.

ESET Staff
  • Posts

    59
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by J.J.

  1. Disable Selinux (Selinux is not supported by our product): To disable SELinux, configure SELINUX=disabled in /etc/selinux/config: # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted Disable Wayland (Wayland is not supported by our product) You can do this on Fedora 29 by editing /etc/gdm/custom.conf and uncommenting the line "#WaylandEnable=false" Install GlibC - yum install libc6.i686 Install Gnome tweak tool: - yum install gnome-tweak-tool Install TopIcons Extension: - yum install gnome-shell-extension-topicons-plus Pre-Requisities: You need the make utility : # Debian, Ubuntu sudo apt-get install make # Red Hat, Fedora sudo dnf install make Download the code to any folder, using git: git clone https://github.com/phocean/TopIcons-plus.git Go into the TopIcons Plus project directory and execute the installation script. cd TopIcons-plus make install This will compile the glib schemas and copy all the necessary files to the GNOME Shell extensions directory for your own user account (so you don't need admin privileges to run make). By default, TopIcons Plus will live in the directory ~/.local/share/gnome-shell/extensions/TopIcons@phocean.net/. If you want to install the extension so that it will be usable system-wide, you'll have to change the INSTALL_PATH variable, and run as root. sudo make install INSTALL_PATH=/usr/share/gnome-shell/extensions Finally, launch the gnome-tweak-tool utility to manage extensions. There, you can enable TopIcons Plus and then tweak its look and feel. Enable Top Icons plus using Gnome Tweak tool - Screenshot attached Install ESET NOD32A Antivirus for Linux Desktop
  2. I checked it at my SLES 12.4 and ESET File Security works for me. I find the cause of the issue. It is that Apparmor is enabled by default at SLES 12.4. It is needed to disable Apparmor completely and reboot the system and than install ESET File Security and it works as expected.
  3. Just for testing purposes can you check if it is working with newest version? It could be interesting to know, if issue is present too with new version. There can be some changes in SLES 12.4
  4. May I ask why are you installing 4.5.11 when 4.5.13 is available? https://www.eset.com/int/business/file-security-linux/download/ - I would suggest to uninstall previous version and make clean install of version 4.5.13 and check if issue persist. reboot system after uninstallation
  5. Here is detailed explanation how to properly install ESET NOD32 Antivirus for Linux desktop at Ubuntu 18.04 To install ESET NOD32 Antivirus for Linux Desktop on Ubuntu 18.04 Open Terminal Set root password using command (sudo passwd root) Install glibc library using command (apt-get install libc6:i386) Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1) Download the install package and set the execute privileges Install package, reboot, icon will be shown at upper right corner
  6. Hi mogobjah It looks like some issue with corrupted installation or missing modules. At first check prerequisites which is GlibC: - It is needed to have instaled glibc to run 32bit applications at 64bit os yum install glibc.i686 - check if all modules are present, if some of them are missing it could be the issue. Anyway if they are present some of them can be corrupted somehow and therefore: - Login as root - Stop esets service - create backup folder - Move em00*_32.dat files from /var/opt/eset/esets/lib to backup folder - Run update all modules will be re-created again /opt/eset/esets/sbin/esets_update --verbose - Check content of /var/opt/eset/esets/lib if all modules are present Try to start service and check if issue is fixed or not.
  7. Hello guys Here you can find out how to make it work. Deepin Linux does not met requirements, but anyway by installing all needed libraries you can make it work easily. You can find terminal commands in attached screenshots. Step 1- First step is to install GlibC apt-get install libc6:i386 Step 2 - Install libappindicator1 to show tray icon after installation apt-get install libappindicator1 Step 3 - Prepare installer download it from ESET webpage, don't forget to choose 64bit installer and grant execute rights Step 4 - System does not met requirements and you need to install libgtk libraries apt-get install libgtk2.0-0:i386 Step 5 - But not all libraries are not installed because of distribution issues therefore you need to run it again and use command apt-get install libgtk2.0-0:i386 --fix-missing Step 6 - So lets go deeper thats why we use Deepin Linux Murine libraries for GTK are missing too apt-get install gtk2-engines-murine:i386 Step 7 – Some more engines to install pixbuf apt-get install gtk2-engines-pixbuf:i386 Step 8 – We need to install also gnome themes standard apt-get install gnome-themes-standard Step 9 – And also some extras are needed for gnome themes and therefore we will install gnome-themes-extra, this all are missing apt-get install gnome-themes-extra gnome-themes-extra:i386 Step 10 – We will add architecture i386 for dpkg Check architecture dpkg –print-architecture Add architecture i386 dpkg –add-architecture i386 check If architecture was added dpkg –print-foreign-architectures Step 11 – And now we have optimized environment and we can install ESET NOD32 Antivirus for Linux Desktop So, Linux is user friendly but it chooses its friends selectively :)
  8. Please install libappindicator1 and restart the system, icon should show in tray.
  9. As workaround you can temporarily use ESET NOD32 Antivirus for Linux Desktop Business Edition 4.0.85.0 till issue will be fixed. Here you can obtain EN installers: http://ftp.nod.sk/~jedovnicky/ESET-NOD32-Antivirus-for-Linux-Desktop-Business-Edition-4.0.85.0.zip
  10. You can find how to scan from terminal in attached screenshot. I used command ./esets_scan to scan /home directory. Executable binary is in /opt/eset/esets/sbin/ and is called esets_scan
  11. It is needed to use xhost workaround on OS using Wayland, Ubuntu 17.10 or Fedora: If you have reported that GUI is not working at Ubuntu 17.10 using Gnome graphical environment or Fedora Wayland please follow this instructions to make it working. Ubuntu 17.10 uses Wayland in the default session and Xorg for optional. However, many graphical applications need to run as root so far does not launch in Wayland. It is needed to use xhost command workaround. Xhost command workaround: To make this work automatically at login, search for and launch Startup Applications utility, click the "Add" button to run the command at startup: name: whatever command: xhost si:localuser:root comment: whatever Screenshots (01.jpg, 02.jpg) Install GLIBC: Use command in root terminal "apt-get install libc6:i386" To show icon in Gnome environment install Top icons plus gnome shell extension: sudo apt-get update sudo apt-get install gnome-shell-extension-top-icons-plus After this changes reboot computer and start with installation of our product. As you can see in screenshots GUI is shown correctly and product is working. Regarding libappindicator1 it is needed for KDE environment. For Fedora: It is Red Hat based distribution so it is needed glibc library too but it have different name from distribution to distribution. For Fedora it is "yum install glibc-i686" It is needed also use Xhost command workaround because Fedora uses Wayland too. Screenshots also attached.
  12. Hello Here is the link https://www.eset.com/us/business/endpoint-security/linux-antivirus/ Anyway I can confirm that issue will be fixed in next version of ESET NOD32 Antivirus for Linux Desktop which should be released in near future.
  13. Hello Serial.com I reproduced the behavior with home version. It the issue and I will report it to developers. Thank you for reporting us this issue and for your cooperation.
  14. Interesting I don't have such behavior as you can see. But I used bussines edition. I will try home version and let you know
  15. 1. It is module which downloads the updates of other modules. It is working and it was not changed. There is not much to explain. As you can see it is working and updating other modules like virus database scanning engine etc. 2. Nice. I am happy that provided solution helps. 3. Please provide the steps how you reach this situation. I was not able to reproduce the issue at my environment. And I would like to know exact steps to do to reach it. 4. Yes. Context menu is not working any more and will not integrate in new versions or OS. It is already reported and known as bug.
  16. To install ESET NOD32 Antivirus for Linux Desktop on Ubuntu 18.04 - Open Terminal - Set root password using command (sudo passwd root) - Install glibc library using command (apt-get install libc6:i386) - Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1) - Download the install package and set the execute privileges - Install package, reboot, icon will be shown at upper right corner
  17. Ou man sorry it looks I missed number in library when writing package name. :-o It is lib32-glibc Sorry for typo hope it works now. I fixed it in first reply. Link to package info: https://www.archlinux.org/packages/core/x86_64/lib32-glibc/
  18. Hello Do not use sudo. Open terminal, login as roor using sudo su. Run command as mentioned it shoud work Please let me know how it went
  19. Hello expat42451 It is very easy and intuitive. I make it work in few minutes, here you can find the steps and screenshots. To use the multilib repository, uncomment the [multilib] section in /etc/pacman.conf (Please be sure to uncomment both lines): edit /etc/pacman.conf #[multilib] Include = /etc/pacman.d/mirrorlist Install glibc to run 32 bit packages: pacman -S lib32-glibc Install cpio package pacman -S cpio
  20. Hi AppArmor prevents /usr/sbin/cupsd from opening /etc/ld.so.preload, which means that cupsd won't load libesets_pac and thus its file accesses won't be checked. It is conflict of security solutions which is pretty basic and it is not usually recommended to use more than one soultion at same system. It is needed to disable AppArmor to use ESET at computer with AppArmor.
  21. Hello What version of os are you using? Is it 32bit or 64bit? If it is 64bit, what it probably is did you install library to run 32bit applications before installation of ESET Gateway Security? For example at ubuntu (debian based) distributions it could be libc6-i386 at fedora it is glibc-devel.i686 at RHEL it could be libstdc++-libc6.1-2.so.3 this is the most common reason when 32bit application is not running at 64bit OS.
  22. Hello, Exact answer for your question if it is possible to install ESET NOD32 Antivirus for Linux Desktop to platform without graphical user interface is NO, because one of the requirement is GTK+ 2.6 or higher (this information also can be find in manual hxxp://download.eset.com/manuals/eset_eav_lin_4_userguide_enu.pdf at page 4) . At platforms without graphical user interface can be installed product ESET File Security for Linux/BSD/Solaris which doesn't require any graphical interface installed.
  23. So try to enter command "sudo su" to terminal and take screenshot what happens. Are you able to log in ? Does it accept password you entered ? If not you are entering your user password not root password which can couse this issue.
×
×
  • Create New...