Linux Foundation Valid CKS Vce Dumps & CKS Latest Exam Forum
Valid CKS Vce Dumps, CKS Latest Exam Forum, Valid Exam CKS Practice, CKS Test Study Guide, Braindump CKS Free, CKS Pass Exam, New CKS Study Plan, Valid Braindumps CKS Pdf, Reliable CKS Test Camp, Exam CKS Tutorials
ActualTestsIT CKS Latest Exam Forum Offers 24/7 free customer support for All exams which will ensure that Clients are taken care anytime , So the CKS exam study material is undoubtedly your best choice and it is the greatest assistance to help you pass exam and get qualification certificate as to accomplish your dreams, Once you receive our CKS exam questions & answers, you can download and print the CKS test questions quickly.
They are common to everyone, The dimensions also play a critical Valid Exam CKS Practice role in how much lighting is required, how the room appears visually on the screen, and the acoustic properties of the room.
Thanks for helping, In this style, if conditions are right, (https://www.actualtestsit.com/Linux-Foundation/CKS-exam-prep-dumps.html) summits can be reached in a mere ten days, Another interesting product being biofabricated is leather.
ActualTestsIT Offers 24/7 free customer support for All exams which will ensure that Clients are taken care anytime , So the CKS exam study materialis undoubtedly your best choice and it is the greatest CKS Latest Exam Forum assistance to help you pass exam and get qualification certificate as to accomplish your dreams.
Once you receive our CKS exam questions & answers, you can download and print the CKS test questions quickly, You can choose what you like best from the three versions of our CKS guide torrent: Certified Kubernetes Security Specialist (CKS).
CKS Test Cram: Certified Kubernetes Security Specialist (CKS) – CKS Exam Guide & CKS Study Materials
Please feel free to contact our 24/7 available support team if you have any questions about our CKS pass exam, Your convenience and demands also deserve our deep consideration.
For most questions, there are helpful explanations CKS Test Study Guide underneath the correct answer, to help you understand the right choice and to learn from any mistakes, Our company is a professional certificate exam materials Braindump CKS Free provider, and we have worked on this industry for years, therefore we have rich experiences.
You can imagine this is a great product, If you are looking for high-passing CKS exam prep materials, we are the best option for you, They are reliable and effective Valid CKS Vce Dumps Certified Kubernetes Security Specialist (CKS) practice materials which can help you gain success within limited time.
Don’t be over-anxious again, wasting time is robbing oneself.
Download Certified Kubernetes Security Specialist (CKS) Exam Dumps
NEW QUESTION 47
Fix all issues via configuration and restart the affected components to ensure the new setting takes effect.
Fix all of the following violations that were found against the API server:- a. Ensure that the RotateKubeletServerCertificate argument is set to true.
b. Ensure that the admission control plugin PodSecurityPolicy is set.
c. Ensure that the –kubelet-certificate-authority argument is set as appropriate.
Fix all of the following violations that were found against the Kubelet:- a. Ensure the –anonymous-auth argument is set to false.
b. Ensure that the –authorization-mode argument is set to Webhook.
Fix all of the following violations that were found against the ETCD:-
a. Ensure that the –auto-tls argument is not set to true
b. Ensure that the –peer-auto-tls argument is not set to true
Hint: Take the use of Tool Kube-Bench
Answer:
Explanation:
Fix all of the following violations that were found against the API server:- a. Ensure that the RotateKubeletServerCertificate argument is set to true.
apiVersion: v1
kind: Pod
metadata:
creationTimestamp: null
labels:
component: kubelet
tier: control-plane
name: kubelet
namespace: kube-system
spec:
containers:
– command:
– kube-controller-manager
+ – –feature-gates=RotateKubeletServerCertificate=true
image: gcr.io/google_containers/kubelet-amd64:v1.6.0
livenessProbe:
failureThreshold: 8
httpGet:
host: 127.0.0.1
path: /healthz
port: 6443
scheme: HTTPS
initialDelaySeconds: 15
timeoutSeconds: 15
name: kubelet
resources:
requests:
cpu: 250m
volumeMounts:
– mountPath: /etc/kubernetes/
name: k8s
readOnly: true
– mountPath: /etc/ssl/certs
name: certs
– mountPath: /etc/pki
name: pki
hostNetwork: true
volumes:
– hostPath:
path: /etc/kubernetes
name: k8s
– hostPath:
path: /etc/ssl/certs
name: certs
– hostPath:
path: /etc/pki
name: pki
b. Ensure that the admission control plugin PodSecurityPolicy is set.
audit: “/bin/ps -ef | grep $apiserverbin | grep -v grep”
tests:
test_items:
– flag: “–enable-admission-plugins”
compare:
op: has
value: “PodSecurityPolicy”
set: true
remediation: |
Follow the documentation and create Pod Security Policy objects as per your environment.
Then, edit the API server pod specification file $apiserverconf
on the master node and set the –enable-admission-plugins parameter to a value that includes PodSecurityPolicy :
–enable-admission-plugins=…,PodSecurityPolicy,…
Then restart the API Server.
scored: true
c. Ensure that the –kubelet-certificate-authority argument is set as appropriate.
audit: “/bin/ps -ef | grep $apiserverbin | grep -v grep”
tests:
test_items:
– flag: “–kubelet-certificate-authority”
set: true
remediation: |
Follow the Kubernetes documentation and setup the TLS connection between the apiserver and kubelets. Then, edit the API server pod specification file
$apiserverconf on the master node and set the –kubelet-certificate-authority parameter to the path to the cert file for the certificate authority.
–kubelet-certificate-authority=<ca-string>
scored: true
Fix all of the following violations that were found against the ETCD:-
a. Ensure that the –auto-tls argument is not set to true
Edit the etcd pod specification file $etcdconf on the master
node and either remove the –auto-tls parameter or set it to false.
–auto-tls=false
b. Ensure that the –peer-auto-tls argument is not set to true
Edit the etcd pod specification file $etcdconf on the master
node and either remove the –peer-auto-tls parameter or set it to false.
–peer-auto-tls=false
NEW QUESTION 48
You must complete this task on the following cluster/nodes: Cluster: immutable-cluster Master node: master1 Worker node: worker1 You can switch the cluster/configuration context using the following command:
[desk@cli] $ kubectl config use-context immutable-cluster
Context: It is best practice to design containers to be stateless and immutable.
Task:
Inspect Pods running in namespace prod and delete any Pod that is either not stateless or not immutable.
Use the following strict interpretation of stateless and immutable:
1. Pods being able to store data inside containers must be treated as not stateless.
Note: You don’t have to worry whether data is actually stored inside containers or not already.
2. Pods being configured to be privileged in any way must be treated as potentially not stateless or not immutable.
Answer:
Explanation:
k get pods -n prod
k get pod <pod-name> -n prod -o yaml | grep -E ‘privileged|ReadOnlyRootFileSystem’ Delete the pods which do have any of these 2 properties privileged:true or ReadOnlyRootFileSystem: false
[desk@cli]$ k get pods -n prod
NAME READY STATUS RESTARTS AGE
cms 1/1 Running 0 68m
db 1/1 Running 0 4m
nginx 1/1 Running 0 23m
[desk@cli]$ k get pod nginx -n prod -o yaml | grep -E ‘privileged|RootFileSystem’
{“apiVersion”:”v1″,”kind”:”Pod”,”metadata”:{“annotations”:{},”creationTimestamp”:null,”labels”:{“run”:”nginx”},”name”:”nginx”,”namespace”:”prod”},”spec”:{“containers”:[{“image”:”nginx”,”name”:”nginx”,”resources”:{},”securityContext”:{“privileged”:true}}],”dnsPolicy”:”ClusterFirst”,”restartPolicy”:”Always”},”status”:{}} f:privileged: {} privileged: true
[desk@cli]$ k delete pod nginx -n prod
[desk@cli]$ k get pod db -n prod -o yaml | grep -E ‘privileged|RootFilesystem’
[desk@cli]$ k delete pod cms -n prod Reference: https://kubernetes.io/docs/concepts/policy/pod-security-policy/ https://cloud.google.com/architecture/best-practices-for-operating-containers Reference:
[desk@cli]$ k delete pod cms -n prod Reference: https://kubernetes.io/docs/concepts/policy/pod-security-policy/ https://cloud.google.com/architecture/best-practices-for-operating-containers
NEW QUESTION 49
On the Cluster worker node, enforce the prepared AppArmor profile
#include <tunables/global>
profile nginx-deny flags=(attach_disconnected) {
#include <abstractions/base>
file,
# Deny all file writes.
deny /** w,
}
EOF’
- A. Edit the prepared manifest file to include the AppArmor profile.
Answer: A
Explanation:
apiVersion: v1
kind: Pod
metadata:
name: apparmor-pod
spec:
containers:
– name: apparmor-pod
image: nginx
Finally, apply the manifests files and create the Pod specified on it.
Verify: Try to make a file inside the directory which is restricted.
NEW QUESTION 50
You can switch the cluster/configuration context using the following command: [desk@cli] $ kubectl config use-context prod-account Context: A Role bound to a Pod’s ServiceAccount grants overly permissive permissions. Complete the following tasks to reduce the set of permissions. Task: Given an existing Pod named web-pod running in the namespace database. 1. Edit the existing Role bound to the Pod’s ServiceAccount test-sa to only allow performing get operations, only on resources of type Pods. 2. Create a new Role named test-role-2 in the namespace database, which only allows performing update operations, only on resources of type statuefulsets. 3. Create a new RoleBinding named test-role-2-bind binding the newly created Role to the Pod’s ServiceAccount. Note: Don’t delete the existing RoleBinding.
Answer:
Explanation:
NEW QUESTION 51
……