Configuration wizard for the Kaspersky Next XDR Expert deployment

May 15, 2024

ID 271043

For the distributed and single node Kaspersky Next XDR Expert deployment, you have to prepare a configuration file that contains the installation parameters of the Kaspersky Next XDR Expert components. The Configuration wizard allows you to specify the installation parameters that are required to deploy Kaspersky Next XDR Expert, and then generate the resulting configuration file.

Prerequisites

Before specifying the installation parameters by using the Configuration wizard, you must do the following:

Process

To specify the installation parameters by using the Configuration wizard:

  1. On the administrator host where the KDT utility is located, run the Configuration wizard by using the following command:

    ./kdt wizard <path_to_transport_archive> -o <path_to_configuration_file>

    where:

    • <path_to_transport_archive> is the path to the transport archive.
    • <path_to_configuration_file> is the path where you want to save the configuration file and the configuration file name.

    The Configuration wizard prompts you to specify the installation parameters. The list of the installation parameters that are specific for the distributed and single node deployment differs.

    If you do not have the Write permissions on the specified directory or a file with the same name is located in this directory, an error occurs and the wizard terminates.

  2. Enter the IPv4 address of a primary node (the host parameter of the configuration file).

    If you want to perform the single node deployment, this node will act as a primary-worker node.

  3. Enter the username of the user account used for connection to the primary node by KDT (the user parameter of the configuration file).
  4. Enter the path to the private part of the SSH key located on the administrator host and that is used for connection to the primary node by KDT (the key parameter of the configuration file).

    The default value is /root/.ssh/id_rsa.

  5. Enter the number of worker nodes.

    Possible values:

    This step defines the option of deploying Kaspersky Next XDR Expert. If you want to perform single node deployment, the following parameters specific for this deployment option will take the default values:

    • typeprimary-worker
    • lowResourcestrue
    • vault_replicas1
    • vault_ha_modefalse
    • vault_standalonetrue
    • defaultClassReplicaCount1
  6. For each worker node, enter the IPv4 address (the host parameter of the configuration file).

    Note that the primary and worker nodes must be included in the same subnet.

    The kind parameter of the first worker node is set to admsrv by default. That means that Administration Server will be installed on the first worker node.

  7. For each worker node, enter the username used for connection to the worker node by KDT (the user parameter of the configuration file).
  8. For each worker node, enter the path to the private part of the SSH key used for connection to the worker node by KDT (the key parameter of the configuration file).

    The default value is /root/.ssh/id_rsa.

  9. Enter the connection string for accessing the DBMS that is installed and configured on a separate server (the psql_dsn parameter of the configuration file).

    Specify this parameter as follows: postgres://<dbms_username>:<password>@<fqdn>:<port>.

  10. Enter the reserved static IP address of the Kubernetes cluster gateway (the ipaddress parameter of the configuration file).

    The gateway must be included in the same subnet as all cluster nodes. The gateway IP address must contain the subnet mask /32.

  11. Enter the username of the Kaspersky Next XDR Expert user account that will be created by KDT during the installation (the adminLogin and kumaLogin parameters of the configuration file).

    The default username of this account is "admin." The Main administrator role is assigned to this user account.

  12. Enter the password of the Kaspersky Next XDR Expert user account that will be created by KDT during the installation (the kscpassword and adminPassword parameters of the configuration file).
  13. Enter the path to the KUMA inventory file located on the administrator host (the inventory parameter of the configuration file).

    The KUMA inventory file contains the installation parameters for deployment of the KUMA services that are not included in the Kubernetes cluster.

  14. Enter the path to the private part of the SSH key located on the administrator host and used for connection to the nodes with the KUMA services (the sshkey parameter of the configuration file).
  15. Enter the path to the LICENSE file of KUMA (the license parameter of the configuration file).
  16. Enter the domain name that is used in the addresses of the public Kaspersky Next XDR Expert services (the smp_domain parameter of the configuration file).
  17. Enter the path to the custom certificates used to work with the public Kaspersky Next XDR Expert services (the intermediate_bundle parameter of the configuration file).

    If you want to use self-signed certificates, press Enter to skip this step.

  18. Check the specified parameters that are displayed in the numbered list.

    To edit the parameter, enter the parameter number, and then specify a new parameter value. Otherwise, press Enter to continue.

  19. Press Y to save a new configuration file with the specified parameters or N to stop the Configuration wizard without saving.

The configuration file with the specified parameters is saved in the YAML format.

Other installation parameters are included in the configuration file, with default values. You can edit the configuration file manually before the deployment of Kaspersky Next XDR Expert.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.