Jump to content

Upgrade after upgrade after upgrade


Recommended Posts

My thoughts exactly.  I spent a couple of days upgrading all of our clients to 8.0.2039 only to come in today and find 8.1.2031 has been released.  Unless it is an absolute emergency release, having a new release a week apart is very frustrating.  Is ESET becoming Microsoft and releasing a cumulative update once a month?

Link to comment
Share on other sites

  • Administrators

Hotfixes are released on a per-need basis, typically in 2-month intervals. They do not bring any new features but address particular issues. They are so-called security and stability updates.

On the contrary, V8.1 is not a hotfix; it's rather a feature update that brings also new features and improvements. Not everybody wants to upgrade to the latest version immediately. Therefore it makes sense to release security and stability updates independently from the feature updates.

Updates can be installed fully automatically if an administrator enables application auto-update and then approves EULA in the ESET PROTECT console once a uPCU update is available.

Link to comment
Share on other sites

Thanks for the clarification, but it would have been nice if the hot fix and feature update were released on the same day.  This way, those users who like to keep their devices up-to-date would have had the option to install v8.0.2039.0 or v8.1.2031.0.  I would have never updated our PCs to 8.0.2039.0 if I had known 8.1.2031.0 was going to come out a week later.

Link to comment
Share on other sites

4 minutes ago, T3chGuy007 said:

Thanks for the clarification, but it would have been nice if the hot fix and feature update were released on the same day.  This way, those users who like to keep their devices up-to-date would have had the option to install v8.0.2039.0 or v8.1.2031.0.  I would have never updated our PCs to 8.0.2039.0 if I had known 8.1.2031.0 was going to come out a week later.

EXACTLY!!! 

Link to comment
Share on other sites

3 hours ago, Marcos said:

Hotfixes are released on a per-need basis, typically in 2-month intervals. They do not bring any new features but address particular issues. They are so-called security and stability updates.

On the contrary, V8.1 is not a hotfix; it's rather a feature update that brings also new features and improvements. Not everybody wants to upgrade to the latest version immediately. Therefore it makes sense to release security and stability updates independently from the feature updates.

Updates can be installed fully automatically if an administrator enables application auto-update and then approves EULA in the ESET PROTECT console once a uPCU update is available.

Can you provide documentation on how to approve the EULA via the console? I searched through the KB and couldn't find anything to show me where to look or what to do.

Link to comment
Share on other sites

2 minutes ago, kingoftheworld said:

Can you provide documentation on how to approve the EULA via the console? I searched through the KB and couldn't find anything to show me where to look or what to do.

Following

Link to comment
Share on other sites

  • ESET Staff
2 hours ago, kingoftheworld said:

Can you provide documentation on how to approve the EULA via the console? I searched through the KB and couldn't find anything to show me where to look or what to do.

It is actually very straightforward -> when update that requires EULA acceptance will be detected in the network, following notification will be available in the console:
image.png
for user that has permissions for managing outdated device. Accept now action will open dialog:
image.png
with list of not-yet-accepted EULA documents, but we do not expect to happen this very often, as unification of EULA documents was part of this initiative, which means that most ESET products do share the same EULA document - especially those security-related.

As of now, such acceptance is required only for products for Linux, where updates are available already.

Link to comment
Share on other sites

  • Administrators
2 hours ago, Darth Vader said:

Thanks Marcos.  Now how long does it take for the update process on endpoints to begin?

An automatic update should become available approximately 30 days after the release.

Link to comment
Share on other sites

  • Administrators
3 hours ago, robg said:

Will it automatically reboot straight away with automatic update? 

After downloading the uPCU update, the product will turn yellow, informing the user about the recommendation to reboot the machine.

image.png

The notification can be disabled for users in the Application statuses setup where you can choose only to report it to the EP console:

image.png

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...