How to run ESET NOD32 for Linux in Ubuntu Mate 16.04 or 16.10?

I have been using ESET for a long time in Linux Mint (17 series and also in 18), and now that I switched to Ubuntu Mate 16.04 (and 16.10), I cannot get it to work anymore.
In Linux Mint it works right out of the box, double click, install, that’s it.
In Ubuntu Mate it freezes the system shortly after installation.
Both, Linux Mint 18 and Ubuntu Mate 16.04 are systemd based, so maybe someone could explain to me where the difference is? Thank you!

Please would you link to the linux download page for ESET Nod32. I can only find it made for MS Windows.

Download it for example here ESET NOD32 Linux

Thank you for the link Alyana. I have installed it on UM 16.04 64 bit and it is working. Please see screenshots, below:

After installing it and running for the first time, the database update failed. However, I then closed and reopened it and ran update again and it worked. I then ran a system scan and this also worked.

thank you for trying that out. I have done the same on my three machines again, and on each I get the error, that after updating, the system freezes.
Error messages in terminal I can see are like this:

Cannot send message “Cannot scan: Daemon closed connection”: Resource temporarily unavailable
Cannot read from socket: Resource temporarily unavailable
Cannot send message “Cannot read from socket: Resource temporarily unavailable”: Resource temporarily unavailable
Cannot scan: Daemon closed connection

Cannot connect to /tmp/esets.sock: Resource temporarily unavailable
Cannot send message “Cannot connect to /tmp/esets.sock: Resource temporarily unavailable”: Resource temporarily unavailable

Many seem to have this problem, as can be seen here

And this is the main difference to Linux Mint Mate 18, where I never get any error messages, and therefore my question regarding the difference in those two distros, that make ESET behaving so differently.

Just thinking if Mint uses systemd or not… Also it looks like the daemon is not loaded? You should contact Eset because they would know better wha are the requirements of their software.

But does it works after rebooting?

@stevecook172001, any info on the “5 infected files”?
I’d laugh if those turn out to be benign critical system files.

1 Like

Probably Firefox cache.

Let’s start the bets!! :moneybag:

All five are MS Windows programs I have on one of my external drives that I have…erm…downloaded from “unofficial” sources.

1 Like

I don’t know what you guys did to get it to run. I just tried to install it as well, made the file executable via Properties and then typed in my administrator password to start the installation without any success. Literally nothing happens after that.

Hallo

Please be careful…

I installed this yesterday, paid for it too.

And then…

  • EVERY mouse click had a lag time of close to 5 minutes before the screen reacted.

  • It said that my activation credentials (required for access to virus-signature updates) were invalid! That’s right, the ones they had just sent me in an email. Oh dear…

I had to reinstall the system.

Summary
It appears that this may or may not work for any given computer. :angry:

1 Like

I got it working.

A detailed step by step instruction by a friendly ESET technician did the trick, and it seems the only problem is one library.

So here is a step by step instruction how I got it to work on any machine I have tried.

  1. Download from ESET
  2. Mark it as “Executable”
  3. Install the library libc6 32bit, with sudo apt install libc6:i386
    It is critical to use it like this with : , not like described here http://support.eset.com/kb5827/ with - between libc6 and i386. Installing it with - causes the system to freeze.
  4. Double click the downloaded file and install it. Restart and activate.
  5. To start it from the Systray-Icon, just click on the icon. To start it from the menu, change the Exec line in /usr/share/applications/eset-esets_gui.desktop to Exec=/opt/eset/esets/lib/esets_clean.sh

Works like a charm now in Ubuntu mate 16.04. (Btw, it works out of the box in Linux Mint 18.1. Maybe they have that library already correctly installed)

Maybe try it out yourself and report your results, would be interesting to know if that library was indeed the only crucial issue.

Hallo Alyana

Thanks for the update. I am perhaps a strange individual, but I do not expect a program that I’ve paid for to wreck my system (unless it’s from the orchard - been there regreted that). :disappointed:

And now to prevoke some thoughts…

If ever there was a candidate for a “snap” or “flatpack” this must be it.

Would it be technically possible to package an “Antivirus” application in those formats?

Anyone involved with these formats might consider getting in touch with ESET; that could be a mutually benefical exercise, yes?

Now it works thanks to “libc6:i386”

.
Hallo Alyana

I wanted to know WHY the “:” and “-” are so important so I searched (with google) and found an explanation, which I’ve pasted in below.

WHATS THE DIFFERENCE BETWEEN libc6:i386 AND libc6-i386?

libc6:i386 is the i386 version of libc for i386 architecture kernels/systems. This is for running packages built for i386 systems and would be required if you are trying to use i386 packages on an amd64 system. This is called multiarch.

libc6-i386 is the 32bit development package of libc for amd64 systems. This is not for running software, its for compiling and linking 32 bit code.

source::


posted::
19.05.2016

-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-%-

So I installed the missing library, exactly as you suggested.

Of note is that “apt” added a message to its output saying that the following 2 packages were “suggested” for installation as well:

  • glib-doc:i386
  • locales:i386

I did not install these.

I used Synaptic to uninstall “clamav” and “clamTk”.

I then opened caja with sudo via the terminal, located the installer file using caja, set the permissions, and double-clicked it. After that everything went just as it should.

Thank you for contacting the company and providing this information for the rest of us. :slight_smile: :penguin:

Of interest, is that Dr. Web (a Russian maker of anti-virus software) says clearly in its handbook that the library is required for its product. However, just like the ESET documentation you quoted they talk of the “-” version. Looking at the explanation of the difference above I wonder if the people writing the “Handbooks” actually know the difference and its importance.

@Wimpy
Would it be worth including “libc6:i386” in the basic install of Ubuntu-Mate?

A happy new year to you all. :fireworks:

1 Like

@alpinejohn
thank you so much for the explanation!

I recently installed Eset on another machine and there the libc6:i386 was already installed. I assume it came with one of the additional software I had installed before (maybe virtualbox, not sure though).

I also haven’t installed the two libraries you mentioned. I have not seen that ‘suggestion’ yet.

Seems that in Linux Mint the library is included because of their pre installed software selection.

However, now that we know why it did not work, it’s easy. But yes, maybe including this library in the basic install would be a good idea, obviously many applications seem to need that.

I will also contact them again, they should correct their installation instructions.

Happy new year to all of you and your families :slight_smile: :fireworks: