Unable to Push from Win2008SBS to Vista Business

Discussion in 'ESET NOD32 Antivirus' started by david_solstech, Feb 20, 2009.

Thread Status:
Not open for further replies.
  1. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    Following error occurs:

    Computer: David
    Domain: Solstech
    Get Info Diagnostics, server: Sols-srv, user: eset
    Setting IPC$ Connection Result Code: 0 (The operation completed successfully.)
    Remote Registry Connecting (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Opening (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Reading (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Connecting (ESET Security Product Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Opening (ESET Security Product Info) Result Code: 5 (Access is denied.)
    Remote Install Diagnostics, server: Sols-srv, user: eset
    Setting ADMIN$ Connection Result Code: 0 (The operation completed successfully.)
    Copying ESET Installer Result Code: 0 (The operation completed successfully.)
    Setting IPC$ Connection Result Code: 0 (The operation completed successfully.)
    Registering ESET Installer as a Service Result Code: 0 (The operation completed successfully.)

    Any assistance gratefully received.
     
  2. SmackyTheFrog

    SmackyTheFrog Registered Member

    Joined:
    Nov 5, 2007
    Posts:
    767
    Location:
    Lansing, Michigan
    The remote registry service is disabled by default in Vista. Set it to automatic and then reboot or manually start the service and you should be all set.
     
  3. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    Hi

    Thanks for the response.

    It is running - I've created a GPO for it.

    It seems to be a registry permissions issue but I have no idea where to look...

    Or am I missing something?
     
  4. mkuntic

    mkuntic Registered Member

    Joined:
    Mar 6, 2008
    Posts:
    54
    Why not just create a GPO for the NOD installation as well?
     
  5. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    Hi

    Many thanks for the response.

    That I don't understand.

    Could you give me an example, please?
     
  6. mkuntic

    mkuntic Registered Member

    Joined:
    Mar 6, 2008
    Posts:
    54
    Whell, it's a MSI package, isn't it?
    Just deploy it as you would any other.
     
  7. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    OK

    I think we'll leave this.

    I'll call Support tomorrow.
     
  8. spm

    spm Registered Member

    Joined:
    Dec 9, 2002
    Posts:
    440
    Location:
    U.K.
    It's a known issue with the ERA Server (it happens on SBS2003, too). On your SBS, have the "Eset Remote Administrator Server" service log on with your (domain) admin account. Access the service's properties, then on the 'Log on' tab choose "This account" and enter your domain admin's credentials. Restart the service and try again.

    Bear in mind that each time you install an updated ERA server on your SBS the Eset installer will reset the credentials to the Local System Account, so you will need to change the service's log on credentials each time you do this.
     
  9. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    Hi

    Many thanks for the response.

    That I've done although I'm not using the default Administrator account because it's turned off by default in 2008 I'm using the account I created during setup.

    I've granted full control to the Eset key in the registry to that account but am now seeing:

    Get Info Diagnostics, server: Sols-srv, user: NetAdmin
    Setting IPC$ Connection Result Code: 0 (The operation completed successfully.)
    Remote Registry Connecting (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Opening (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Reading (OS Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Connecting (ESET Security Product Info) Result Code: 0 (The operation completed successfully.)
    Remote Registry Opening (ESET Security Product Info) Result Code: 2 (The system cannot find the file specified.)
    Remote Install Diagnostics, server: Sols-srv, user: NetAdmin
    Setting ADMIN$ Connection Result Code: 0 (The operation completed successfully.)
    Copying ESET Installer Result Code: 0 (The operation completed successfully.)
    Setting IPC$ Connection Result Code: 0 (The operation completed successfully.)
    Registering ESET Installer as a Service Result Code: 0 (The operation completed successfully.)

    Any assistance gratefully received.
     
  10. spm

    spm Registered Member

    Joined:
    Dec 9, 2002
    Posts:
    440
    Location:
    U.K.
    The account has to be a domain administrator account (not just a local account on the SBS), and you then specify that same account when pushing the installation to the client.

    Also, you talk about giving full control to a registry key. That is not what I proposed - it is the log on credentials for the mentioned service on the SBS that need to be changed.
     
  11. david_solstech

    david_solstech Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    6
    Hi

    NetAdmin is a domain administrator...

    Thanks, David
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.