diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline0.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline0.yaml index 850ee301a59..f4627cd23d4 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline1.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline1.yaml index 08c5b3a861b..51681cc96e8 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline2.yaml index a933f4e9bf5..7125c547606 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccompprofile_baseline0.yaml similarity index 60% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccompprofile_baseline0.yaml index dd244c9580a..8ef897eecdc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline0.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline0.yaml index 850ee301a59..f4627cd23d4 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline1.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline1.yaml index 08c5b3a861b..51681cc96e8 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline2.yaml index a933f4e9bf5..7125c547606 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccompprofile_baseline0.yaml similarity index 60% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccompprofile_baseline0.yaml index dd244c9580a..8ef897eecdc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline0.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline0.yaml index 850ee301a59..f4627cd23d4 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline1.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline1.yaml index 08c5b3a861b..51681cc96e8 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline2.yaml index a933f4e9bf5..7125c547606 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccompprofile_baseline0.yaml similarity index 60% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccompprofile_baseline0.yaml index dd244c9580a..8ef897eecdc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline0.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline0.yaml index 850ee301a59..f4627cd23d4 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline1.yaml similarity index 88% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline1.yaml index 08c5b3a861b..51681cc96e8 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline2.yaml index a933f4e9bf5..7125c547606 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccompprofile_baseline0.yaml similarity index 60% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccompprofile_baseline0.yaml index dd244c9580a..8ef897eecdc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline0.yaml index 5e666272fe8..6eb383a9d9f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline1.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline1.yaml index 0b952b03b62..1d30e745cd5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline2.yaml index 0b952b03b62..d1fe1d3c422 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccompprofile_baseline2.yaml @@ -1,16 +1,16 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline1 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: - seccompProfile: - type: Unconfined + securityContext: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: {} + securityContext: + seccompProfile: + type: Unconfined securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline1.yaml deleted file mode 100755 index a0bd52f05e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccompprofile_baseline0.yaml similarity index 76% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccompprofile_baseline0.yaml index a8c54ecdd5f..d18990c9a9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause @@ -12,9 +12,7 @@ spec: initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: - seccompProfile: - type: RuntimeDefault + securityContext: {} securityContext: seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline0.yaml index 5e666272fe8..6eb383a9d9f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline1.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline1.yaml index 3d00d1d75e9..1d30e745cd5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline1.yaml @@ -1,16 +1,16 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline2 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 securityContext: seccompProfile: type: Unconfined + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: {} securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline2.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline2.yaml index 3d00d1d75e9..d1fe1d3c422 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccompprofile_baseline2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline1.yaml deleted file mode 100755 index a0bd52f05e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccompprofile_baseline0.yaml similarity index 76% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccompprofile_baseline0.yaml index a8c54ecdd5f..d18990c9a9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause @@ -12,9 +12,7 @@ spec: initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: - seccompProfile: - type: RuntimeDefault + securityContext: {} securityContext: seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline1.yaml deleted file mode 100755 index 0b952b03b62..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - type: Unconfined - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline2.yaml deleted file mode 100755 index 3d00d1d75e9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - type: Unconfined - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline0.yaml index 5e666272fe8..6eb383a9d9f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..1d30e745cd5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seccompProfile: + type: Unconfined + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..d1fe1d3c422 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seccompProfile: + type: Unconfined + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline1.yaml deleted file mode 100755 index a0bd52f05e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccompprofile_baseline0.yaml similarity index 76% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccompprofile_baseline0.yaml index a8c54ecdd5f..d18990c9a9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause @@ -12,9 +12,7 @@ spec: initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: - seccompProfile: - type: RuntimeDefault + securityContext: {} securityContext: seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline1.yaml deleted file mode 100755 index 0b952b03b62..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - type: Unconfined - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline2.yaml deleted file mode 100755 index 3d00d1d75e9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - type: Unconfined - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline0.yaml index 5e666272fe8..6eb383a9d9f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..1d30e745cd5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seccompProfile: + type: Unconfined + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..d1fe1d3c422 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seccompProfile: + type: Unconfined + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline1.yaml deleted file mode 100755 index a0bd52f05e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost - securityContext: - seccompProfile: - localhostProfile: testing - type: Localhost diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccompprofile_baseline0.yaml similarity index 76% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccompprofile_baseline0.yaml index a8c54ecdd5f..d18990c9a9b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause @@ -12,9 +12,7 @@ spec: initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: - seccompProfile: - type: RuntimeDefault + securityContext: {} securityContext: seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline0.yaml deleted file mode 100755 index 850ee301a59..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline1.yaml deleted file mode 100755 index 08c5b3a861b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline2.yaml deleted file mode 100755 index a933f4e9bf5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,13 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..f4627cd23d4 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..51681cc96e8 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..7125c547606 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,13 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline0.yaml deleted file mode 100755 index 87c776915d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline1.yaml deleted file mode 100755 index dd244c9580a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..8ef897eecdc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,14 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline0.yaml index 3717716775f..a3749037109 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline1.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline1.yaml index 3f64251e05b..a49ad54dd73 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline2.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline2.yaml index 13d46702827..4e583dc4d3a 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccompprofile_baseline0.yaml similarity index 64% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccompprofile_baseline0.yaml index 95c57261a76..c42b03f8967 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline0.yaml index 3717716775f..a3749037109 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline1.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline1.yaml index 3f64251e05b..a49ad54dd73 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline2.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline2.yaml index 13d46702827..4e583dc4d3a 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccompprofile_baseline0.yaml similarity index 64% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccompprofile_baseline0.yaml index 95c57261a76..c42b03f8967 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline0.yaml index ce641c5a1e3..bc35b0463fc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline1.yaml index 672af9afd92..6b61f7f8f87 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline2.yaml index e3f4a5fbe50..fa544b7021b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccompprofile_baseline0.yaml similarity index 71% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccompprofile_baseline0.yaml index 206664d04eb..7d6bffacbee 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline0.yaml index ce641c5a1e3..bc35b0463fc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline1.yaml index 672af9afd92..6b61f7f8f87 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline2.yaml index e3f4a5fbe50..fa544b7021b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccompprofile_baseline0.yaml similarity index 71% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccompprofile_baseline0.yaml index 206664d04eb..7d6bffacbee 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline0.yaml index ce641c5a1e3..bc35b0463fc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline1.yaml index 672af9afd92..6b61f7f8f87 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline2.yaml index e3f4a5fbe50..fa544b7021b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccompprofile_baseline0.yaml similarity index 71% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccompprofile_baseline0.yaml index 206664d04eb..7d6bffacbee 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline0.yaml index ce641c5a1e3..bc35b0463fc 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline1.yaml index 672af9afd92..6b61f7f8f87 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline2.yaml index e3f4a5fbe50..fa544b7021b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccompprofile_baseline0.yaml similarity index 71% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccompprofile_baseline0.yaml index 206664d04eb..7d6bffacbee 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline0.yaml index 5ad24796925..e73033c87dd 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline1.yaml index ff706106914..6a89c1cebb5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline2.yaml index ff706106914..a070f62687f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccompprofile_baseline2.yaml @@ -1,20 +1,20 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline1 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false + seccompProfile: + type: Unconfined securityContext: runAsNonRoot: true seccompProfile: diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline0.yaml index 3717716775f..a3749037109 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline1.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline1.yaml index 3f64251e05b..a49ad54dd73 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline2.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline2.yaml index 13d46702827..4e583dc4d3a 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccompprofile_baseline0.yaml similarity index 64% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccompprofile_baseline0.yaml index 95c57261a76..c42b03f8967 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline0.yaml index 5ad24796925..e73033c87dd 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline1.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline1.yaml index c814a943205..6a89c1cebb5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline1.yaml @@ -1,20 +1,20 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline2 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false + seccompProfile: + type: Unconfined initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined securityContext: runAsNonRoot: true seccompProfile: diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline2.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline2.yaml index c814a943205..a070f62687f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccompprofile_baseline2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline1.yaml deleted file mode 100755 index ff706106914..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline2.yaml deleted file mode 100755 index c814a943205..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seccompProfile: - type: Unconfined - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline0.yaml index 5ad24796925..e73033c87dd 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6a89c1cebb5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seccompProfile: + type: Unconfined + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true + seccompProfile: + type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..a070f62687f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seccompProfile: + type: Unconfined + securityContext: + runAsNonRoot: true + seccompProfile: + type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline0.yaml index 38e22536928..adf082ec2e1 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline1.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline1.yaml index 086b05b4d7e..1076baa142e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline2.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline2.yaml index f9109f623ef..7bfe59b2271 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/seccompprofile_baseline2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline0.yaml similarity index 89% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline0.yaml index 3717716775f..a3749037109 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline0.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline1.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline1.yaml index 3f64251e05b..a49ad54dd73 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline1.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 + name: seccompprofile_baseline1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline2.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline2.yaml index 13d46702827..4e583dc4d3a 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccomp_baseline2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/seccompprofile_baseline2.yaml @@ -3,7 +3,7 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 + name: seccompprofile_baseline2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccompprofile_baseline0.yaml similarity index 64% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccompprofile_baseline0.yaml index 95c57261a76..c42b03f8967 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/seccomp_baseline1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/seccompprofile_baseline0.yaml @@ -3,9 +3,8 @@ kind: Pod metadata: annotations: container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline0.yaml deleted file mode 100755 index 3717716775f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline1.yaml deleted file mode 100755 index 3f64251e05b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline2.yaml deleted file mode 100755 index 13d46702827..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..a3749037109 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..a49ad54dd73 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..4e583dc4d3a --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline1.yaml deleted file mode 100755 index 95c57261a76..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..c42b03f8967 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline0.yaml deleted file mode 100755 index 3717716775f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline1.yaml deleted file mode 100755 index 3f64251e05b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline2.yaml deleted file mode 100755 index 13d46702827..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..a3749037109 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..a49ad54dd73 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..4e583dc4d3a --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline1.yaml deleted file mode 100755 index 95c57261a76..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..c42b03f8967 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline0.yaml deleted file mode 100755 index 3717716775f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline1.yaml deleted file mode 100755 index 3f64251e05b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline2.yaml deleted file mode 100755 index 13d46702827..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..a3749037109 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..a49ad54dd73 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..4e583dc4d3a --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline1.yaml deleted file mode 100755 index 95c57261a76..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..c42b03f8967 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline0.yaml deleted file mode 100755 index 3717716775f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline1.yaml deleted file mode 100755 index 3f64251e05b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline2.yaml deleted file mode 100755 index 13d46702827..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..a3749037109 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..a49ad54dd73 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..4e583dc4d3a --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline0.yaml deleted file mode 100755 index f473dc1a097..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline1.yaml deleted file mode 100755 index 95c57261a76..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..c42b03f8967 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline0.yaml deleted file mode 100755 index ce641c5a1e3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - seccomp.security.alpha.kubernetes.io/pod: unconfined - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline1.yaml deleted file mode 100755 index 672af9afd92..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: unconfined - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline2.yaml deleted file mode 100755 index e3f4a5fbe50..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccomp_baseline2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined - name: seccomp_baseline2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..bc35b0463fc --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + seccomp.security.alpha.kubernetes.io/pod: unconfined + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline1.yaml new file mode 100755 index 00000000000..6b61f7f8f87 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: unconfined + name: seccompprofile_baseline1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline2.yaml new file mode 100755 index 00000000000..fa544b7021b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/seccompprofile_baseline2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/initcontainer1: unconfined + name: seccompprofile_baseline2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline0.yaml deleted file mode 100755 index 0537678d5bd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: runtime/default - container.seccomp.security.alpha.kubernetes.io/initcontainer1: runtime/default - seccomp.security.alpha.kubernetes.io/pod: runtime/default - name: seccomp_baseline0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline1.yaml deleted file mode 100755 index 206664d04eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccomp_baseline1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - annotations: - container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing - container.seccomp.security.alpha.kubernetes.io/initcontainer1: localhost/testing - seccomp.security.alpha.kubernetes.io/pod: localhost/testing - name: seccomp_baseline1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccompprofile_baseline0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccompprofile_baseline0.yaml new file mode 100755 index 00000000000..7d6bffacbee --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/seccompprofile_baseline0.yaml @@ -0,0 +1,20 @@ +apiVersion: v1 +kind: Pod +metadata: + annotations: + container.seccomp.security.alpha.kubernetes.io/container1: localhost/testing + seccomp.security.alpha.kubernetes.io/pod: runtime/default + name: seccompprofile_baseline0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + securityContext: + runAsNonRoot: true