Jump to content

J.J.

ESET Staff
  • Posts

    59
  • Joined

  • Last visited

  • Days Won

    3

Posts posted by J.J.

  1. On 4/21/2019 at 12:58 PM, RajGopalBH said:

    Dear Eset ,

     

    I am trying to install eset nod 32 antivirus in Fedora 29 operating system . Earlier I used Ubuntu 18.04 and I had to type this command 

    "sudo apt-get install libcanberra-gtk-module:i386 " for installing antivirus  but Now I am confused with Fedora OS  .

    Can anyone specify the equivalent packages in fedora 29 so that I can proceed with installation ?

    Before installation I disabled selinux in this way .

    sudo sed -i 's/selinux=enforcing\|selinux=permissive/SELINUX=disabled/I' /etc/selinux/config .

     

    Please some one guide me to install this software in fedora 29 .

    Disable Selinux (Selinux is not supported by our product):

    To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted

    Disable Wayland (Wayland is not supported by our product)
    You can do this on Fedora 29 by editing /etc/gdm/custom.conf and uncommenting the line "#WaylandEnable=false"

    Install GlibC
    - yum install libc6.i686

    Install Gnome tweak tool:
    - yum install gnome-tweak-tool

    Install TopIcons Extension:
    - yum install gnome-shell-extension-topicons-plus

    Pre-Requisities: You need the make utility :
    # Debian, Ubuntu
    sudo apt-get install make
    # Red Hat, Fedora
    sudo dnf install make
    Download the code to any folder, using git:
    git clone https://github.com/phocean/TopIcons-plus.git

    Go into the TopIcons Plus project directory and execute the installation script.
    cd TopIcons-plus
    make install

    This will compile the glib schemas and copy all the necessary files to the GNOME Shell extensions directory for your own user account (so you don't need admin privileges to run make). By default, TopIcons Plus will live in the directory 
    ~/.local/share/gnome-shell/extensions/TopIcons@phocean.net/.

    If you want to install the extension so that it will be usable system-wide, you'll have to change the INSTALL_PATH variable, and run as root.
    sudo make install INSTALL_PATH=/usr/share/gnome-shell/extensions

    Finally, launch the gnome-tweak-tool utility to manage extensions. There, you can enable TopIcons Plus and then tweak its look and feel.

    Enable Top Icons plus using Gnome Tweak tool
    - Screenshot attached

    topicons01.jpg?version=1&modificationDat

    Install ESET NOD32A Antivirus for Linux Desktop

    topicons02.jpg?version=1&modificationDat

  2. 51 minutes ago, Axel.HARTH said:

    Thanks for your reply.

     

    Due to a project constraint, I have to use the 4.5.11.

    Before, we were installation this version of ESET on SLES 12.3 and it was working well.

    We have recently moved to SLES 12.4 and we now get this error when starting the esets service.

     

    For information, esets.service exit with status=69

     

    Just for testing purposes can you check if it is working with newest version? It could be interesting to know, if issue is present too with new version. There can be some changes in SLES 12.4

  3. 24 minutes ago, Axel.HARTH said:

    Hi,

     

    I get the error "Cannot initialize scanner : Modules mapping directory not found " when I start the ESET file security.

    I have a Linux server with the OS SLES-12.4 installed on it.

     

    From a freshly installed Linux, I just install the glibc-locale-32bit and then I install the esets.x86_64.rpm.bin (version 4.5.11).

    I have imported my license file and then I start eset with the command

    $ systemctl start esets

     

    And I get the error "Cannot initialize scanner : Modules mapping directory not found ".

     

    Do you know what sould I do to fix this bug?

    May I ask why are you installing 4.5.11 when 4.5.13 is available?

    https://www.eset.com/int/business/file-security-linux/download/

    - I would suggest to uninstall previous version and make clean install of version 4.5.13 and check if issue persist.

    reboot system after uninstallation

  4. Here is detailed explanation how to properly install ESET NOD32 Antivirus for Linux desktop at Ubuntu 18.04

    To install ESET NOD32 Antivirus for Linux Desktop on Ubuntu 18.04

    • Open Terminal
    • Set root password using command (sudo passwd root)
    • Install glibc library using command (apt-get install libc6:i386)
    • Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1)
    • Download the install package and set the execute privileges
    • Install package, reboot, icon will be shown at upper right corner

     ubu02.jpgubu01.jpg

    ubu03.jpg

    ubu04.jpg

    ubu05.jpg

    ubu06.jpg

    ubu07.jpg

    ubu08.jpg

    ubu09.jpg

  5. Hi mogobjah

    It looks like some issue with corrupted installation or missing modules.

    At first check prerequisites which is GlibC:

    - It is needed to have instaled glibc to run 32bit applications at 64bit os

    yum install glibc.i686

    - check if all modules are present, if some of them are missing it could be the issue.

    modules01.jpg

    image.png

    Anyway if they are present some of them can be corrupted somehow and therefore:

    - Login as root
    - Stop esets service
    - create backup folder
    - Move em00*_32.dat files from /var/opt/eset/esets/lib to backup folder
    - Run update all modules will be re-created again /opt/eset/esets/sbin/esets_update --verbose
    - Check content of /var/opt/eset/esets/lib if all modules are present

    Try to start service and check if issue is fixed or not.

     

  6. Hello guys

    Here you can find out how to make it work. Deepin Linux does not met requirements, but anyway by installing all needed libraries you can make it work easily.

    You can find terminal commands in attached screenshots.

    Step 1- First step is to install GlibC

    apt-get install libc6:i386

    deepin-01.jpg

    Step 2 - Install libappindicator1 to show tray icon after installation

    apt-get install libappindicator1

    deepin-02.jpg

    Step 3 - Prepare installer download it from ESET webpage, don't forget to choose 64bit installer and grant execute rights

    deepin-03.jpg

    Step 4 - System does not met requirements and you need to install libgtk libraries

    apt-get install libgtk2.0-0:i386

    deepin-05.jpg

    Step 5 - But not all libraries are not installed because of distribution issues therefore you need to run it again and use command

    apt-get install libgtk2.0-0:i386 --fix-missing

    deepin-06.jpg

    Step 6 - So lets go deeper thats why we use Deepin Linux :)

    Murine libraries for GTK are missing too

    apt-get install gtk2-engines-murine:i386

    deepin-07.jpg

    Step 7 – Some more engines to install pixbuf

    apt-get install gtk2-engines-pixbuf:i386

     

    deepin-08.jpg

    Step 8 – We need to install also gnome themes standard

    apt-get install gnome-themes-standard

    deepin-09.jpg

    Step 9 – And also some extras are needed for gnome themes and therefore we will install gnome-themes-extra, this all are missing

    apt-get install gnome-themes-extra gnome-themes-extra:i386

    deepin-10.jpg

    Step 10 – We will add architecture i386 for dpkg

    Check architecture

    dpkg –print-architecture

    Add architecture i386

    dpkg –add-architecture i386

    check If architecture was added

    dpkg –print-foreign-architectures

    deepin-11.jpg

    Step 11 – And now we have optimized environment and we can install ESET NOD32 Antivirus for Linux Desktop

    deepin-12.jpg

    deepin-13.jpg

    deepin-14.jpg

    So, Linux is user friendly but it chooses its friends selectively :)

  7. It is needed to use xhost workaround on OS using Wayland, Ubuntu 17.10 or Fedora:

    If you have reported that GUI is not working at Ubuntu 17.10 using Gnome graphical environment or Fedora Wayland please follow this instructions to make it working.

    Ubuntu 17.10 uses Wayland in the default session and Xorg for optional. However, many graphical applications need to run as root so far does not launch in Wayland.

    It is needed to use xhost command workaround.

    Xhost command workaround:

    To make this work automatically at login, search for and launch Startup Applications utility, click the "Add" button to run the command at startup:

    name: whatever

    command: xhost si:localuser:root

    comment: whatever

    Screenshots (01.jpg, 02.jpg)

    Install GLIBC:

    • Use command in root terminal "apt-get install libc6:i386"

    To show icon in Gnome environment install Top icons plus gnome shell extension:

    • sudo apt-get update
    • sudo apt-get install gnome-shell-extension-top-icons-plus

    After this changes reboot computer and start with installation of our product.

    As you can see in screenshots GUI is shown correctly and product is working.

     

    Regarding libappindicator1 it is needed for KDE environment.

     

    For Fedora:

    It is Red Hat based distribution so it is needed glibc library too but it have different name from distribution to distribution. For Fedora it is "yum install glibc-i686"

    It is needed also use Xhost command workaround because Fedora uses Wayland too.

    Screenshots also attached.

     

    01.jpg

    02.jpg

    03.jpg

    gui.jpg

    wizard.jpg

  8. 1. It is module which downloads the updates of other modules. It is working and it was not changed. There is not much to explain. As you can see it is working and updating other modules like virus database scanning engine etc.

    2. Nice. I am happy that provided solution helps.

    3. Please provide the steps how you reach this situation. I was not able to reproduce the issue at my environment. And I would like to know exact steps to do to reach it.

    4. Yes. Context menu is not working any more and will not integrate in new versions or OS. It is already reported and known as bug.

     

  9. To install ESET NOD32 Antivirus for Linux Desktop on Ubuntu 18.04

    - Open Terminal
    - Set root password using command (sudo passwd root)
    - Install glibc library using command (apt-get install libc6:i386)
    - Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1)
    - Download the install package and set the execute privileges
    - Install package, reboot, icon will be shown at upper right corner

     

    ubu01.jpg

    ubu02.jpg

    ubu03.jpg

    ubu04.jpg

    ubu05.jpg

    ubu06.jpg

    ubu07.jpg

    ubu08.jpg

    ubu09.jpg

  10. Hello expat42451

    It is very easy and intuitive. I make it work in few minutes, here you can find the steps and screenshots.

    To use the multilib repository, uncomment the [multilib] section in /etc/pacman.conf (Please be sure to uncomment both lines):

    edit /etc/pacman.conf

    #[multilib]
    Include = /etc/pacman.d/mirrorlist

    Install glibc to run  32 bit packages:

    pacman -S lib32-glibc

    Install cpio package

    pacman -S cpio

     

    pic01.jpg

    pic02.jpg

    pic03.jpg

  11. Hi

     

    AppArmor prevents /usr/sbin/cupsd from opening /etc/ld.so.preload, which means that cupsd won't load libesets_pac and thus its file accesses won't be checked. It is conflict of security solutions which is pretty basic and it is not usually recommended to use more than one soultion at same system. It is needed to disable AppArmor to use ESET at computer with AppArmor.
  12. Hello

     

    What version of os are you using? Is it 32bit or 64bit? If it is 64bit, what it probably is did you install library to run 32bit applications before installation of ESET Gateway Security? For example at ubuntu (debian based) distributions it could be libc6-i386 at fedora it is glibc-devel.i686 at RHEL it could be libstdc++-libc6.1-2.so.3 this is the most common reason when 32bit application is not running at 64bit OS.

  13. Hello,

     

    Exact answer for your question if it is possible to install ESET NOD32 Antivirus for Linux Desktop to platform without graphical user interface is NO, because one of the requirement is GTK+ 2.6  or higher (this information also can be find in manual hxxp://download.eset.com/manuals/eset_eav_lin_4_userguide_enu.pdf at page 4) . At platforms without graphical user interface can be installed product ESET File Security for Linux/BSD/Solaris which doesn't require any graphical interface installed.

×
×
  • Create New...