Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam Vault Associate 002 topic 1 question 93 discussion

Actual exam question from HashiCorp's Vault Associate 002
Question #: 93
Topic #: 1
[All Vault Associate 002 Questions]

When enabling auto-unseal, how do you specify the seal type? (Choose two.)

  • A. Set the VAULT_SEAL_TYPE environment variable
  • B. Use the /sys/seal endpoint on the Vault API
  • C. Create a seal block in the server configuration file
  • D. Configure in the storage block of the server configuration file
  • E. Use the vault operator command
Show Suggested Answer Hide Answer
Suggested Answer: CE 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
gvyecvlc
1 month ago
Selected Answer: AD
AD The presence of a seal "awskms" block in Vault's configuration file The presence of the environment variable VAULT_SEAL_TYPE set to awskms. If enabling via environment variable, all other required values specific to AWS KMS (i.e. VAULT_AWSKMS_SEAL_KEY_ID) must be also supplied, as well as all other AWS-related environment variables that lends to successful authentication (i.e. AWS_ACCESS_KEY_ID, etc.).
upvoted 1 times
nginx_aws
3 weeks, 2 days ago
Are these questions still valid?
upvoted 1 times
...
...
Mark1000
3 months ago
CE https://developer.hashicorp.com/vault/docs/commands/operator/init This section explains it in detail: Migration from shamir to auto unseal To migrate from Shamir keys to Auto Unseal, take your server cluster offline and update the seal configuration with the appropriate seal configuration. Bring your server back up and leave the rest of the nodes offline if using multi-server mode, then run the unseal process with the -migrate flag and bring the rest of the cluster online. All unseal commands must specify the -migrate flag. Once the required threshold of unseal keys are entered, unseal keys will be migrated to recovery keys. $ vault operator unseal -migrate
upvoted 1 times
...
daz_rekka
3 months, 2 weeks ago
Selected Answer: CE
https://developer.hashicorp.com/vault/docs/concepts/seal#auto-unseal & https://developer.hashicorp.com/vault/docs/commands/operator/init
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...