Creating a hierarchy of Administration Servers: adding a secondary Administration Server

Expand all | Collapse all

Adding secondary Administration Server (performed on the future primary Administration Server)

You can add an Administration Server as a secondary Administration Server, thus establishing a "primary/secondary" hierarchy.

To add a secondary Administration Server that is available for connection through Kaspersky Security Center 13.2 Web Console:

  1. Make sure that port 13000 of the future primary Administration Server is available for receipt of connections from secondary Administration Servers.
  2. On the future primary Administration Server, click the settings icon ().
  3. On the properties page that opens, select the Administration Servers tab.
  4. Select the check box next to the name of th administration group to which you want to add the Administration Server.
  5. In the menu line, click Connect secondary Administration Server.

    The Connect secondary Administration Server Wizard starts.

  6. On the first page of the Wizard, fill in the following fields:
  7. Specify the connection settings:
    • Enter the address of the future primary Administration Server.
    • If the future secondary Administration Server uses a proxy server, enter the proxy server address and user credentials to connect to the proxy server.
  8. Enter the credentials of the user that has access rights on the future secondary Administration Server.

    Make sure that two-step verification is disabled for the account that you specify. If two-step verification is enabled for this account, then you can create the hierarchy from the future secondary Server only (see instructions below). This is a known issue.

If the connection settings are correct, the connection with the future secondary Server is established and the "primary/secondary" hierarchy is built. If the connection has failed, check the connection settings or specify the certificate of the future secondary Server manually.

The connection may also fail because the future secondary Server is authenticated with a self-signed certificate that was automatically generated by Kaspersky Security Center. As a result, the browser might block downloading the self-signed certificate. If this is the case, you can do one of the following:

After the Wizard finishes, the "primary/secondary" hierarchy is built. Connection between the primary and secondary Administration Servers is established through port 13000. The tasks and policies from the primary Administration Server are received and applied. The secondary Administration Server is displayed on the primary Administration Server, in the administration group to which it was added.

Adding secondary Administration Server (performed on the future secondary Administration Server)

If you could not connect to the future secondary Administration Server (for example, because it was temporarily disconnected or unavailable), you are still able to add a secondary Administration Server.

To add as secondary an Administration Server that is not available for connection through Kaspersky Security Center 13.2 Web Console:

  1. Send the certificate file of the future primary Administration Server to the system administrator of the office where the future secondary Administration Server is located. (You can, for example, write the file to an external device, such as a flash drive, or send it by email.)

    The certificate file is located on the future primary Administration Server, at %ALLUSERSPROFILE%\Application Data\KasperskyLab\adminkit\1093\cert\klserver.cer.

  2. Prompt the system administrator in charge of the future secondary Administration Server to do the following:
    1. Click the settings icon ().
    2. On the properties page that opens, proceed to the Hierarchy of Administration Servers section of the General tab.
    3. Select the This Administration Server is secondary in the hierarchy option.
    4. In the Primary Administration Server address field, enter the network name of the future primary Administration Server.
    5. Select the previously saved file with the certificate of the future primary Administration Server by clicking Browse.
    6. If necessary, select the Connect primary Administration Server to secondary Administration Server in DMZ check box.
    7. If the connection to the future secondary Administration Server is performed through a proxy server, select the Use proxy server option and specify the connection settings.
    8. Click Save.

The "primary/secondary" hierarchy is built. The primary Administration Server starts receiving connection from the secondary Administration Server using port 13000. The tasks and policies from the primary Administration Server are received and applied. The secondary Administration Server is displayed on the primary Administration Server, in the administration group where it was added.

See also:

Hierarchy of Administration Servers with a secondary Administration Server in DMZ

Hierarchy of Administration Servers: primary Administration Server and secondary Administration Server

Ports used by Kaspersky Security Center

Page top