Jump to content

J.J.

ESET Staff
  • Posts

    59
  • Joined

  • Last visited

  • Days Won

    3

Kudos

  1. Upvote
    J.J. received kudos from FranceBB in ESET Endpoint Protection 9.1.13.0 supported kernels   
    Hello in version 9.1.13.0 is fixed to run on Ubuntu 22.04 latest kernels, in changelog Fixed: Compilation of kernel modules fails with latest kernels on Ubuntu 22.04. Latest kernel on Ubuntu in time of release is 6.5, it should work with latest kernel with no issues.
  2. Upvote
    J.J. received kudos from Peter Randziak in ESET Endpoint Protection 9.1.13.0 supported kernels   
    Hello in version 9.1.13.0 is fixed to run on Ubuntu 22.04 latest kernels, in changelog Fixed: Compilation of kernel modules fails with latest kernels on Ubuntu 22.04. Latest kernel on Ubuntu in time of release is 6.5, it should work with latest kernel with no issues.
  3. Upvote
    J.J. received kudos from Peter Randziak in ESET Endpoint Linux v10 Web Access + FortiClient   
    Hello I tested it at my environment and it works as expected and once you disable WAP in gui is red notification like in windows.


    In your case it could be caused by following policy or setting:

  4. Upvote
    J.J. gave kudos to kurco in no output of odscan   
    Hi,
    to see exit codes you need to use "echo $?", this is the standard way to get it from shell. However, it has been wrongly described in our documentation, we will fix it right away, thanks for pointing that out to us. 
    Regards,
    Kurco
  5. Upvote
    J.J. received kudos from Peter Randziak in ESET Endpoint scan from terminal not working   
    Hello Nwb
    please restart the system
    stop eea service
    check the folder /var/log/eset/eea/ods/
    clean up the log files - delete the log files rm /var/log/eset/eea/ods/*
    check the permission of /var/log/eset/eea/ods/ (stat -c %a /var/log/eset/eea/ods/) should be 700
    check permissions of /tmp/ (stat -c %a /tmp/) should be 1777
    in case the permissions are different it is needed to fix the permissions to this folders
    In case issue will persist please collcect the log files and provide us with log files
    https://help.eset.com/eeau/8/en-US/collect-logs.html
     
  6. Upvote
    J.J. received kudos from Peter Randziak in NOD 32 on SUSE - glibc.i686 and /lib/-ld-linux.so.2 needed - this package names do not exist in repo   
    Hello
    You can find packages for Suse here:
    https://software.opensuse.org/download/package?package=glibc&project=openSUSE%3ALeap%3A15.2%3AUpdate
  7. Upvote
    J.J. received kudos from Peter Randziak in On-demand scan on EML file   
    When you don`t use ESET Protect and Policies or Web interface in ESET File Security for Linux also same applies for ESET Endpoint Security for Linux
    You can export settings using
    /opt/eset/efs/sbin/cfg --export-xml=filename.xml
    And edit following section and than import xml file
    set value to 1

  8. Upvote
    J.J. received kudos from Peter Randziak in Unexplained crashes of Eset Linux Mail Security for servers   
    Hello
    I would suggest man pages every agent have man page, for example you can usecommand man esets.cfg
    Also I prepared and exported all of them to pdf, It would be more comfortable. Here you can download them:
    http://ftp.nod.sk/~jedovnicky/esets_manpages.zip
  9. Upvote
    J.J. received kudos from Nova in Update problems - ESET File/Mail/Gateway Security for Linux/FreeBSD version 4.5.15.0   
    It is needed to do the following steps to fix the issue because some of the modules are probably corrupted.
    The best way is to stop the service, clean update cache, delete the modules and download completely fresh update files and modules will be recompiled and added to /var/opt/eset/esets/lib
    - stop service
    - delete content of modules directory /var/opt/eset/esets/lib
    - clean the update cache directory /var/opt/eset/esets/lib/data/updfiles
    - clean logs direcotry /var/log/esets/
    - run update manually deleted modules will be replaced for fresh /opt/eset/esets/sbin/esets_update --verbose
    - once update is successfully done you can start the service
  10. Upvote
    J.J. gave kudos to Axel.HARTH in file security error "Modules mapping directory not found" on SLES-12.4   
    Hi J.J,
     
    I try your configuration and it is working well.
    Thanks for your help.
     
    Axel
  11. Upvote
    J.J. received kudos from Peter Randziak in Equvivalent for libcanberra-gtk-module:i386,libappindicator1   
    Disable Selinux (Selinux is not supported by our product):
    To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted
    Disable Wayland (Wayland is not supported by our product)
    You can do this on Fedora 29 by editing /etc/gdm/custom.conf and uncommenting the line "#WaylandEnable=false"
    Install GlibC
    - yum install libc6.i686
    Install Gnome tweak tool:
    - yum install gnome-tweak-tool
    Install TopIcons Extension:
    - yum install gnome-shell-extension-topicons-plus
    Pre-Requisities: You need the make utility :
    # Debian, Ubuntu
    sudo apt-get install make
    # Red Hat, Fedora
    sudo dnf install make
    Download the code to any folder, using git:
    git clone https://github.com/phocean/TopIcons-plus.git
    Go into the TopIcons Plus project directory and execute the installation script.
    cd TopIcons-plus
    make install
    This will compile the glib schemas and copy all the necessary files to the GNOME Shell extensions directory for your own user account (so you don't need admin privileges to run make). By default, TopIcons Plus will live in the directory 
    ~/.local/share/gnome-shell/extensions/TopIcons@phocean.net/.
    If you want to install the extension so that it will be usable system-wide, you'll have to change the INSTALL_PATH variable, and run as root.
    sudo make install INSTALL_PATH=/usr/share/gnome-shell/extensions
    Finally, launch the gnome-tweak-tool utility to manage extensions. There, you can enable TopIcons Plus and then tweak its look and feel.
    Enable Top Icons plus using Gnome Tweak tool
    - Screenshot attached

    Install ESET NOD32A Antivirus for Linux Desktop

  12. Upvote
    J.J. received kudos from Peter Randziak in file security error "Modules mapping directory not found" on SLES-12.4   
    Yes, you understand it correctly.   
  13. Upvote
    J.J. received kudos from Peter Randziak in file security error "Modules mapping directory not found" on SLES-12.4   
    I checked it at my SLES 12.4 and ESET File Security works for me. I find the cause of the issue. It is that Apparmor is enabled by default at SLES 12.4. It is needed to disable Apparmor completely and reboot the system and than install ESET File Security and it works as expected.

  14. Upvote
    J.J. received kudos from Peter Randziak in file security error "Modules mapping directory not found" on SLES-12.4   
    Just for testing purposes can you check if it is working with newest version? It could be interesting to know, if issue is present too with new version. There can be some changes in SLES 12.4
  15. Upvote
    J.J. received kudos from Peter Randziak in file security error "Modules mapping directory not found" on SLES-12.4   
    May I ask why are you installing 4.5.11 when 4.5.13 is available?
    https://www.eset.com/int/business/file-security-linux/download/
    - I would suggest to uninstall previous version and make clean install of version 4.5.13 and check if issue persist.
    reboot system after uninstallation
  16. Upvote
    J.J. received kudos from Peter Randziak in Howto print Virus Database Version by command line?   
    What about this  how you like it?

  17. Upvote
    J.J. received kudos from PodrskaNORT in Howto print Virus Database Version by command line?   
    What about this  how you like it?

  18. Upvote
    J.J. received kudos from Peter Randziak in ESET starts only once   
    Here is detailed explanation how to properly install ESET NOD32 Antivirus for Linux desktop at Ubuntu 18.04
    To install ESET NOD32 Antivirus for Linux Desktop on Ubuntu 18.04
    Open Terminal Set root password using command (sudo passwd root) Install glibc library using command (apt-get install libc6:i386) Install libappindicator1 to show icon in upper tray using command (apt-get install libappindicator1) Download the install package and set the execute privileges Install package, reboot, icon will be shown at upper right corner  







  19. Upvote
    J.J. received kudos from Peter Randziak in Unable to start "esets" service (File Security for Linux)   
    Hi mogobjah
    It looks like some issue with corrupted installation or missing modules.
    At first check prerequisites which is GlibC:
    - It is needed to have instaled glibc to run 32bit applications at 64bit os
    yum install glibc.i686
    - check if all modules are present, if some of them are missing it could be the issue.


    Anyway if they are present some of them can be corrupted somehow and therefore:
    - Login as root
    - Stop esets service
    - create backup folder
    - Move em00*_32.dat files from /var/opt/eset/esets/lib to backup folder
    - Run update all modules will be re-created again /opt/eset/esets/sbin/esets_update --verbose
    - Check content of /var/opt/eset/esets/lib if all modules are present
    Try to start service and check if issue is fixed or not.
     
  20. Upvote
    J.J. received kudos from Peter Randziak in Eset Business for Linux installs, but does not open in Deepin 15.9.1   
    Hello guys
    Here you can find out how to make it work. Deepin Linux does not met requirements, but anyway by installing all needed libraries you can make it work easily.
    You can find terminal commands in attached screenshots.
    Step 1- First step is to install GlibC
    apt-get install libc6:i386

    Step 2 - Install libappindicator1 to show tray icon after installation
    apt-get install libappindicator1

    Step 3 - Prepare installer download it from ESET webpage, don't forget to choose 64bit installer and grant execute rights

    Step 4 - System does not met requirements and you need to install libgtk libraries
    apt-get install libgtk2.0-0:i386

    Step 5 - But not all libraries are not installed because of distribution issues therefore you need to run it again and use command
    apt-get install libgtk2.0-0:i386 --fix-missing

    Step 6 - So lets go deeper thats why we use Deepin Linux
    Murine libraries for GTK are missing too
    apt-get install gtk2-engines-murine:i386


    Step 7 – Some more engines to install pixbuf
    apt-get install gtk2-engines-pixbuf:i386
     

    Step 8 – We need to install also gnome themes standard
    apt-get install gnome-themes-standard

    Step 9 – And also some extras are needed for gnome themes and therefore we will install gnome-themes-extra, this all are missing
    apt-get install gnome-themes-extra gnome-themes-extra:i386

    Step 10 – We will add architecture i386 for dpkg
    Check architecture
    dpkg –print-architecture
    Add architecture i386
    dpkg –add-architecture i386
    check If architecture was added
    dpkg –print-foreign-architectures

    Step 11 – And now we have optimized environment and we can install ESET NOD32 Antivirus for Linux Desktop



    So, Linux is user friendly but it chooses its friends selectively :)
  21. Upvote
    J.J. received kudos from TomasP in Eset Business for Linux installs, but does not open in Deepin 15.9.1   
    Hello guys
    Here you can find out how to make it work. Deepin Linux does not met requirements, but anyway by installing all needed libraries you can make it work easily.
    You can find terminal commands in attached screenshots.
    Step 1- First step is to install GlibC
    apt-get install libc6:i386

    Step 2 - Install libappindicator1 to show tray icon after installation
    apt-get install libappindicator1

    Step 3 - Prepare installer download it from ESET webpage, don't forget to choose 64bit installer and grant execute rights

    Step 4 - System does not met requirements and you need to install libgtk libraries
    apt-get install libgtk2.0-0:i386

    Step 5 - But not all libraries are not installed because of distribution issues therefore you need to run it again and use command
    apt-get install libgtk2.0-0:i386 --fix-missing

    Step 6 - So lets go deeper thats why we use Deepin Linux
    Murine libraries for GTK are missing too
    apt-get install gtk2-engines-murine:i386


    Step 7 – Some more engines to install pixbuf
    apt-get install gtk2-engines-pixbuf:i386
     

    Step 8 – We need to install also gnome themes standard
    apt-get install gnome-themes-standard

    Step 9 – And also some extras are needed for gnome themes and therefore we will install gnome-themes-extra, this all are missing
    apt-get install gnome-themes-extra gnome-themes-extra:i386

    Step 10 – We will add architecture i386 for dpkg
    Check architecture
    dpkg –print-architecture
    Add architecture i386
    dpkg –add-architecture i386
    check If architecture was added
    dpkg –print-foreign-architectures

    Step 11 – And now we have optimized environment and we can install ESET NOD32 Antivirus for Linux Desktop



    So, Linux is user friendly but it chooses its friends selectively :)
  22. Upvote
    J.J. received kudos from Peter Randziak in Eset Business for Linux installs, but does not open in Deepin 15.9.1   
    Please install libappindicator1 and restart the system, icon should show in tray.
×
×
  • Create New...