Preparing the administrator and target hosts

11 June 2024

ID 249228

The administrator host is used to deploy and manage the Kubernetes cluster and Kaspersky Next XDR Expert. The target hosts are included in the Kubernetes cluster and perform the workload of the Kaspersky Next XDR Expert components. Kaspersky Next XDR Expert is deployed on the target hosts by using KDT. KDT runs on the administrator host and connects to target hosts via SSH.

Preparing the administrator host

To prepare the administrator host:

  1. Prepare a device that will act as an administrator host from which KDT will launch.

    The administrator host will not be included in the Kubernetes cluster that is created by KDT during the deployment.

    Make sure that the hardware and software on the administrator host meet the requirements for KDT.

    On the administrator host, allocate at least 10 GB of free space in the temporary files directory (/tmp) for KDT. If you do not have enough free space in this directory, run the following command to specify the path to another directory:

    export TMPDIR=<new_directory>/tmp

  2. Install the package for Docker version 20 or later, and then perform post-installation steps to configure the administration host for proper functioning with Docker.

Preparing the target hosts

To prepare the target hosts:

  1. Prepare the physical or virtual machines on which Kaspersky Next XDR Expert will be deployed.

    A minimum cluster configuration for the distributed deployment includes four nodes:

    • One primary node

      The primary node is intended for managing the cluster, storing metadata, and distributing of the workload.

    • Three worker nodes

      The worker nodes are intended for performing the workload of the Kaspersky Next XDR Expert components.

      For optimal allocation of computing resources, it is recommended to use nodes with the same resources.

      You can install the DBMS inside the Kubernetes cluster when you perform the demonstration deployment of Kaspersky Next XDR Expert. In this case, allocate the additional worker node for the DBMS installation. KDT will install the DBMS during the Kaspersky Next XDR Expert deployment.

      For the distributed deployment, we recommend installing a DBMS on a separate server outside the cluster.
      After you deploy Kaspersky Next XDR Expert, changing the DBMS installed inside the cluster to a DBMS installed on a separate server is not available. You have to remove all Kaspersky Next XDR Expert components, and then install Kaspersky Next XDR Expert again. In this case, the data will be lost.

    A minimum cluster configuration for the single node deployment includes one target host, which acts as the primary and worker nodes. On this primary/worker node, the Kubernetes cluster and Kaspersky Next XDR Expert components are installed.

    Make sure that the hardware and software on the target hosts meet the requirements for the selected deployment option (the distributed or single node deployment), and the target hosts are located in the same broadcast domain.

    For proper functioning of Kaspersky Next XDR Expert the Linux kernel version must be 5.15.0.107 or later on the target hosts with the Ubuntu family operating systems

    Do not install Docker on the selected target hosts. KDT will install all necessary software and dependencies during the deployment.

  2. On each target host, install the sudo package, if this package is not already installed. For Debian family operating systems, install the UFW package on the target hosts.
  3. On each target host, configure the /etc/environment file, if your organization's infrastructure uses the proxy server to access the internet, as well as you need to connect the target hosts to the internet.
  4. On the primary node with the UFW configuration, allow IP forwarding. In the /etc/default/ufw file, set DEFAULT_FORWARD_POLICY to ACCEPT.
  5. Provide access to the package repository where the packages required for the function of Kaspersky Next XDR Expert are located:
    • nfs-common
    • tar
    • iscsi-package
    • wireguard
    • wireguard-tools

    KDT will try to install these packages during the deployment from the package repository. You can also install these packages manually. Ensure that the libnfs12 package is installed on the worker nodes during the package installation.

  6. Reserve static IP addresses for the target hosts, for the Kubernetes cluster gateway, and for the DBMS (if the DBMS is installed inside the cluster).

    The Kubernetes cluster gateway is intended for connecting to the Kaspersky Next XDR Expert components installed inside the Kubernetes cluster.

  7. On your DNS server, register the domain names to connect to the Kaspersky Next XDR Expert services.

    By default, the Kaspersky Next XDR Expert services are available at the following addresses:

    • console.<smp_domain>—Access to the OSMP Console functionality.
    • admsrv.<smp_domain>—Access to the Administration Server functionality.
    • kuma.<smp_domain>—Access to the KUMA functionality.
    • api.<smp_domain>—Access to the Kaspersky Next XDR Expert API functionality.
    • psql.<smp_domain>—Interaction with the DBMS (PostgreSQL).

      Register the psql.<smp_domain> domain name if you installed the DBMS inside the Kubernetes cluster on the DBMS node and you need to connect to the DBMS.

    The listed domain names must correspond to the IP address of the Kubernetes cluster gateway. If you install the DBMS inside the cluster, the gateway IP address is an IP range. The first IP address of the range is the address of the Kaspersky Next XDR Expert services (excluding the DBMS IP address), and the second IP address of the range is the DBMS IP address.

  8. On the target hosts, create user accounts that will be used for the Kaspersky Next XDR Expert deployment.

    These accounts are used for the SSH connection and must be able to elevate privileges (sudo) without entering a password. To do this, add the created user accounts to the /etc/sudoers file.

  9. Configure the SSH connection between the administrator and target hosts:
    1. On the administrator host, generate SSH keys by using the ssh-keygen utility.
    2. After you generate a pair of SSH keys, copy the public key to every target host (for example, to the /home/<user_name>/.ssh directory).
  10. For proper function of the Kaspersky Next XDR Expert components, provide network access between the target hosts and open the required ports on the firewall of the administrator and target hosts, if necessary.
  11. Configure time synchronization over Network Time Protocol (NTP) on the administrator and target hosts.
  12. If necessary, prepare custom certificates for working with Kaspersky Next XDR Expert public services.

    You can use one intermediate certificate that is issued off the organization's root certificate or leaf certificates for each of the services. The prepared custom certificates will be used instead of a self-signed certificates.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.