From 2af08d1a5a0e458352049303e991630fd310cff5 Mon Sep 17 00:00:00 2001 From: Jordan Liggitt Date: Wed, 7 Jul 2021 23:50:23 -0400 Subject: [PATCH] PodSecurity: seccompProfile_restricted: regenerate files --- ...0.yaml => seccompprofile_restricted0.yaml} | 2 +- .../fail/seccompprofile_restricted1.yaml} | 2 +- .../fail/seccompprofile_restricted2.yaml} | 2 +- .../fail/seccompprofile_restricted3.yaml} | 2 +- ...4.yaml => seccompprofile_restricted4.yaml} | 2 +- .../v1.19/pass/seccomp_restricted2.yaml | 21 --------------- ...0.yaml => seccompprofile_restricted0.yaml} | 2 +- .../pass/seccompprofile_restricted1.yaml} | 2 +- .../pass/seccompprofile_restricted2.yaml} | 5 ++-- .../v1.20/fail/seccomp_restricted4.yaml | 21 --------------- .../fail/seccompprofile_restricted0.yaml} | 2 +- .../fail/seccompprofile_restricted1.yaml} | 2 +- .../fail/seccompprofile_restricted2.yaml} | 2 +- .../fail/seccompprofile_restricted3.yaml} | 2 +- .../fail/seccompprofile_restricted4.yaml} | 6 ++--- .../v1.20/pass/seccomp_restricted2.yaml | 21 --------------- .../pass/seccompprofile_restricted0.yaml} | 2 +- .../pass/seccompprofile_restricted1.yaml} | 2 +- .../pass/seccompprofile_restricted2.yaml} | 5 ++-- .../v1.21/fail/seccomp_restricted2.yaml | 19 ------------- .../v1.21/fail/seccomp_restricted3.yaml | 19 ------------- .../v1.21/fail/seccomp_restricted4.yaml | 21 --------------- .../v1.21/fail/seccomp_restricted5.yaml | 21 --------------- .../fail/seccompprofile_restricted0.yaml} | 2 +- ...1.yaml => seccompprofile_restricted1.yaml} | 2 +- .../fail/seccompprofile_restricted2.yaml | 19 +++++++++++++ .../fail/seccompprofile_restricted3.yaml | 19 +++++++++++++ .../fail/seccompprofile_restricted4.yaml} | 6 ++--- .../v1.21/pass/seccomp_restricted2.yaml | 21 --------------- .../pass/seccompprofile_restricted0.yaml} | 2 +- .../pass/seccompprofile_restricted1.yaml} | 2 +- .../pass/seccompprofile_restricted2.yaml} | 5 ++-- .../v1.22/fail/seccomp_restricted5.yaml | 27 ------------------- ...0.yaml => seccompprofile_restricted0.yaml} | 2 +- ...1.yaml => seccompprofile_restricted1.yaml} | 2 +- ...2.yaml => seccompprofile_restricted2.yaml} | 2 +- ...3.yaml => seccompprofile_restricted3.yaml} | 2 +- ...4.yaml => seccompprofile_restricted4.yaml} | 2 +- .../v1.22/pass/seccomp_restricted2.yaml | 27 ------------------- ...0.yaml => seccompprofile_restricted0.yaml} | 2 +- ...1.yaml => seccompprofile_restricted1.yaml} | 2 +- ...3.yaml => seccompprofile_restricted2.yaml} | 5 ++-- 42 files changed, 76 insertions(+), 260 deletions(-) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/{seccomp_restricted0.yaml => seccompprofile_restricted0.yaml} (90%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/fail/seccomp_restricted1.yaml => v1.19/fail/seccompprofile_restricted1.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/fail/seccomp_restricted2.yaml => v1.19/fail/seccompprofile_restricted2.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/fail/seccomp_restricted3.yaml => v1.19/fail/seccompprofile_restricted3.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/{seccomp_restricted4.yaml => seccompprofile_restricted4.yaml} (92%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted2.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/{seccomp_restricted0.yaml => seccompprofile_restricted0.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/pass/seccomp_restricted1.yaml => v1.19/pass/seccompprofile_restricted1.yaml} (92%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/pass/seccomp_restricted3.yaml => v1.19/pass/seccompprofile_restricted2.yaml} (83%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted4.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.21/fail/seccomp_restricted0.yaml => v1.20/fail/seccompprofile_restricted0.yaml} (90%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/fail/seccomp_restricted1.yaml => v1.20/fail/seccompprofile_restricted1.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/fail/seccomp_restricted2.yaml => v1.20/fail/seccompprofile_restricted2.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/fail/seccomp_restricted3.yaml => v1.20/fail/seccompprofile_restricted3.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/fail/seccomp_restricted5.yaml => v1.20/fail/seccompprofile_restricted4.yaml} (92%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted2.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.21/pass/seccomp_restricted0.yaml => v1.20/pass/seccompprofile_restricted0.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.21/pass/seccomp_restricted1.yaml => v1.20/pass/seccompprofile_restricted1.yaml} (92%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.21/pass/seccomp_restricted3.yaml => v1.20/pass/seccompprofile_restricted2.yaml} (83%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted2.yaml delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted3.yaml delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted4.yaml delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted5.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/fail/seccomp_restricted0.yaml => v1.21/fail/seccompprofile_restricted0.yaml} (90%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/{seccomp_restricted1.yaml => seccompprofile_restricted1.yaml} (91%) create mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted2.yaml create mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted3.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/fail/seccomp_restricted5.yaml => v1.21/fail/seccompprofile_restricted4.yaml} (92%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted2.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.20/pass/seccomp_restricted0.yaml => v1.21/pass/seccompprofile_restricted0.yaml} (91%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/pass/seccomp_restricted1.yaml => v1.21/pass/seccompprofile_restricted1.yaml} (92%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/{v1.19/pass/seccomp_restricted3.yaml => v1.21/pass/seccompprofile_restricted2.yaml} (83%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted5.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/{seccomp_restricted0.yaml => seccompprofile_restricted0.yaml} (92%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/{seccomp_restricted1.yaml => seccompprofile_restricted1.yaml} (93%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/{seccomp_restricted2.yaml => seccompprofile_restricted2.yaml} (93%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/{seccomp_restricted3.yaml => seccompprofile_restricted3.yaml} (93%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/{seccomp_restricted4.yaml => seccompprofile_restricted4.yaml} (93%) delete mode 100755 staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted2.yaml rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/{seccomp_restricted0.yaml => seccompprofile_restricted0.yaml} (93%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/{seccomp_restricted1.yaml => seccompprofile_restricted1.yaml} (93%) rename staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/{seccomp_restricted3.yaml => seccompprofile_restricted2.yaml} (86%) diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted0.yaml index c36a8e926e5..8638a069d34 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted1.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted1.yaml index 8bee65ae547..c6a7049000b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted2.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted2.yaml index 2964bc3ed60..fb273a21208 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted2 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted3.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted3.yaml index 0145d71a4a4..23ead0de347 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted4.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted4.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted4.yaml index bab74799f68..c2099389004 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted4.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_restricted4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted4 + name: seccompprofile_restricted4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted2.yaml deleted file mode 100755 index 56acb87a81e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted0.yaml index dbb38cf8522..b211dac2f80 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted1.yaml index 88b6a1b845f..e7989e57e9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted2.yaml similarity index 83% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted2.yaml index 5bced2bf738..58c8fb7078e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause @@ -9,8 +9,7 @@ spec: securityContext: allowPrivilegeEscalation: false seccompProfile: - localhostProfile: testing - type: Localhost + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted4.yaml deleted file mode 100755 index bab74799f68..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted0.yaml index c36a8e926e5..8638a069d34 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted1.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted1.yaml index 8bee65ae547..c6a7049000b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted2.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted2.yaml index 2964bc3ed60..fb273a21208 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted2 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted3.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted3.yaml index 0145d71a4a4..23ead0de347 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted4.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted5.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted4.yaml index c3a09bb5550..c2099389004 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_restricted5.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_restricted4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted5 + name: seccompprofile_restricted4 spec: containers: - image: k8s.gcr.io/pause @@ -9,13 +9,13 @@ spec: securityContext: allowPrivilegeEscalation: false seccompProfile: - type: Unconfined + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false seccompProfile: - type: RuntimeDefault + type: Unconfined securityContext: runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted2.yaml deleted file mode 100755 index 56acb87a81e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted0.yaml index dbb38cf8522..b211dac2f80 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted1.yaml index 88b6a1b845f..e7989e57e9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted2.yaml similarity index 83% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted2.yaml index 5bced2bf738..58c8fb7078e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause @@ -9,8 +9,7 @@ spec: securityContext: allowPrivilegeEscalation: false seccompProfile: - localhostProfile: testing - type: Localhost + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted2.yaml deleted file mode 100755 index 2964bc3ed60..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted3.yaml deleted file mode 100755 index 0145d71a4a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted3.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted4.yaml deleted file mode 100755 index bab74799f68..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted5.yaml deleted file mode 100755 index c3a09bb5550..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted0.yaml index c36a8e926e5..8638a069d34 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted1.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted1.yaml index 8bee65ae547..c6a7049000b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted2.yaml new file mode 100755 index 00000000000..fb273a21208 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_restricted2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seccompProfile: + type: RuntimeDefault + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted3.yaml new file mode 100755 index 00000000000..23ead0de347 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted3.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_restricted3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seccompProfile: + type: RuntimeDefault + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted4.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted5.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted4.yaml index c3a09bb5550..c2099389004 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_restricted5.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_restricted4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted5 + name: seccompprofile_restricted4 spec: containers: - image: k8s.gcr.io/pause @@ -9,13 +9,13 @@ spec: securityContext: allowPrivilegeEscalation: false seccompProfile: - type: Unconfined + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false seccompProfile: - type: RuntimeDefault + type: Unconfined securityContext: runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted2.yaml deleted file mode 100755 index 56acb87a81e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccomp_restricted2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted0.yaml index dbb38cf8522..b211dac2f80 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted1.yaml index 88b6a1b845f..e7989e57e9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted2.yaml similarity index 83% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted2.yaml index 5bced2bf738..58c8fb7078e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause @@ -9,8 +9,7 @@ spec: securityContext: allowPrivilegeEscalation: false seccompProfile: - localhostProfile: testing - type: Localhost + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted5.yaml deleted file mode 100755 index 9d22fcfc65d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted5.yaml +++ /dev/null @@ -1,27 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seccompProfile: - type: Unconfined - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted0.yaml index aba7d5f3632..61698893809 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted1.yaml index 001b91c17f6..d91bf40f6ec 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted2.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted2.yaml index 4c5889e2d00..70b62895fa9 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted2 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted3.yaml index 96c4cb756da..fa098267320 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted4.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted4.yaml index 2bb5b8c6785..18b9c36403d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_restricted4.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_restricted4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted4 + name: seccompprofile_restricted4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted2.yaml deleted file mode 100755 index 25dd5ee2b7f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted2.yaml +++ /dev/null @@ -1,27 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_restricted2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seccompProfile: - type: RuntimeDefault - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seccompProfile: - type: RuntimeDefault - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted0.yaml index c28e3881bf2..f4e6474e815 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted0 + name: seccompprofile_restricted0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted1.yaml index 19142d8b6f7..11e0be639d3 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted1 + name: seccompprofile_restricted1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted2.yaml similarity index 86% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted2.yaml index f62d9ea164b..22b87aedef2 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccomp_restricted3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/seccompprofile_restricted2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_restricted3 + name: seccompprofile_restricted2 spec: containers: - image: k8s.gcr.io/pause @@ -12,8 +12,7 @@ spec: drop: - ALL seccompProfile: - localhostProfile: testing - type: Localhost + type: RuntimeDefault initContainers: - image: k8s.gcr.io/pause name: initcontainer1