0
(0)

Issue

ESET home product in Limited Support status

This article applies to an ESET product version that is currently in Limited Support status and is scheduled to reach End of Life status soon.

For a complete list of supported products and support level definitions, review the ESET End of Life Policy for home products.

Migrate from ESET NOD32 Antivirus for Linux Desktop to ESET Endpoint Antivirus for Linux.

  • The error message error[07400000]: Daemon is not running is displayed or is present in log files
  • ESET NOD32 Antivirus for Linux Desktop (or another ESET product for Linux Desktop) is not running after you install, restart and log in
  • Install ESET NOD32 Antivirus Business Edition for Linux Desktop on Ubuntu 15.04 or Debian 8.0

Ubuntu 15.04 and Debian 8.0 are not officially supported

While it is possible to install ESET products on these operating systems using the instructions below, ESET technical support does not provide support for ESET products installed on these operating systems at this time.

Details

Many newer Linux distributions use systemd as a service manager. The instructions below detail how to configure ESET products to run on distributions where systemd is a service manager.

Useful resources:

Solution

Install ESET NOD32 Antivirus for Linux Desktop on Linux distributions that use systemd as a service manager

  1. Open a new Terminal window.
  2. Navigate to the systemd services directory:

    sudo cd /lib/systemd/system

  3. Create a file called “eset.service”:

    nano -w eset.service

  4. Add the following content to the file:
[Unit]
Description=ESET Scanner Daemon
After=network.target

[Service]
ExecStart=/opt/eset/esets/sbin/esets_daemon
ExecReload=/bin/kill -HUP $MAINPID
KillMode=process
PIDFile=/var/run/esets_daemon.pid
Restart=always
Type=forking

[Install]
WantedBy=multi-user.target
  1. Save your changes. If you use “nano”, press CTRL + X and W.
  2. Start the newly created “eset” service:

    sudo systemctl start eset

  3. Start ESET NOD32 Antivirus from your Desktop environment.

    Alternatively, you can start the ESET GUI using the following command in Terminal:

    /opt/eset/esets/bin/esets_gui

  4. Configure the “eset” service and ESET NOD32 Antivirus for Linux Desktop to start automatically after booting up:

    sudo systemctl enable eset

  5. Ensure the ESET NOD32 Antivirus for Linux Desktop is starting automatically after logging into the Desktop environment.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 64 times, 1 visits today)