diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions0.yaml index a7a949fb2c7..47df3a41955 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions1.yaml index f44633c8ab9..26940d71c9d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions2.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions2.yaml index f44633c8ab9..edea17e7a3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions2.yaml @@ -1,18 +1,18 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: - type: somevalue + seLinuxOptions: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: somevalue securityContext: seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions3.yaml index 3c697dcda21..64b797a6fab 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions4.yaml index 1323b728e9f..f34e012ced5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions0.yaml similarity index 80% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions0.yaml index 43c34db39f1..1fbc94471d0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -12,5 +12,4 @@ spec: name: initcontainer1 securityContext: seLinuxOptions: {} - securityContext: - seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions1.yaml similarity index 66% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions1.yaml index c6f38fc576a..3ff37cc0b5f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinuxoptions1.yaml @@ -1,18 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions0.yaml index a7a949fb2c7..47df3a41955 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions1.yaml index c6ea8f1ccee..26940d71c9d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions1.yaml @@ -1,18 +1,18 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: somevalue initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: - type: somevalue + seLinuxOptions: {} securityContext: seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions2.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions2.yaml index c6ea8f1ccee..edea17e7a3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions3.yaml index 3c697dcda21..64b797a6fab 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions4.yaml index 1323b728e9f..f34e012ced5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions0.yaml similarity index 80% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions0.yaml index c132fd27c9b..1fbc94471d0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions0.yaml @@ -1,16 +1,15 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: - seLinuxOptions: {} + securityContext: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions1.yaml similarity index 66% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions1.yaml index a822804f6ab..3ff37cc0b5f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinuxoptions1.yaml @@ -1,18 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions0.yaml index a7a949fb2c7..47df3a41955 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions3.yaml index 3c697dcda21..64b797a6fab 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions4.yaml index 1323b728e9f..f34e012ced5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions0.yaml similarity index 80% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions0.yaml index 43c34db39f1..1fbc94471d0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -12,5 +12,4 @@ spec: name: initcontainer1 securityContext: seLinuxOptions: {} - securityContext: - seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions1.yaml similarity index 66% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions1.yaml index c6f38fc576a..3ff37cc0b5f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.10/pass/selinuxoptions1.yaml @@ -1,18 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions0.yaml index a7a949fb2c7..47df3a41955 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions3.yaml index 3c697dcda21..64b797a6fab 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.0/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions4.yaml index 1323b728e9f..f34e012ced5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions0.yaml similarity index 80% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions0.yaml index c132fd27c9b..1fbc94471d0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions0.yaml @@ -1,16 +1,15 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: - seLinuxOptions: {} + securityContext: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions1.yaml similarity index 66% rename from staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions1.yaml index a822804f6ab..3ff37cc0b5f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.1/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.11/pass/selinuxoptions1.yaml @@ -1,18 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.12/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.13/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.14/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.15/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.16/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.17/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.18/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.19/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.2/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.20/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.21/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.22/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.3/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.4/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.5/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.6/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.7/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.8/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux0.yaml deleted file mode 100755 index a7a949fb2c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux0.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux1.yaml deleted file mode 100755 index f44633c8ab9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux1.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux2.yaml deleted file mode 100755 index c6ea8f1ccee..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux2.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux3.yaml deleted file mode 100755 index 3c697dcda21..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux4.yaml deleted file mode 100755 index 9290b5bb925..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux5.yaml deleted file mode 100755 index 00005ea86d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux6.yaml deleted file mode 100755 index 1323b728e9f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux7.yaml deleted file mode 100755 index 33514c7180b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux8.yaml deleted file mode 100755 index 429c552f1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..47df3a41955 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..26940d71c9d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions1.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..edea17e7a3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions2.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..64b797a6fab --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions3.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..f34e012ced5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/fail/selinuxoptions4.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux0.yaml deleted file mode 100755 index 97fc26aba33..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux0.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux1.yaml deleted file mode 100755 index 43c34db39f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux1.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux10.yaml deleted file mode 100755 index c6f38fc576a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux10.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux11.yaml deleted file mode 100755 index a822804f6ab..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux11.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux12.yaml deleted file mode 100755 index b1c68dc32ad..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux12.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux13.yaml deleted file mode 100755 index 9eb78f0b6f4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux13.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux14.yaml deleted file mode 100755 index 65538ab2a41..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux14.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux15.yaml deleted file mode 100755 index 0860e566de2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux15.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux16.yaml deleted file mode 100755 index dbc402e3c0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux16.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux17.yaml deleted file mode 100755 index 54f075db6c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux17.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux18.yaml deleted file mode 100755 index d4e08b855a4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux18.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux19.yaml deleted file mode 100755 index 93750017a4f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux19.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux2.yaml deleted file mode 100755 index c132fd27c9b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux2.yaml +++ /dev/null @@ -1,16 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux20.yaml deleted file mode 100755 index 69fde55ca14..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux20.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux3.yaml deleted file mode 100755 index c640b84c2d7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux3.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux4.yaml deleted file mode 100755 index d9bd3a68476..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux4.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux5.yaml deleted file mode 100755 index 37d9add6051..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux5.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux6.yaml deleted file mode 100755 index 132c8eab9aa..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux6.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux7.yaml deleted file mode 100755 index ad08ffeaa08..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux7.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux8.yaml deleted file mode 100755 index 99ab7059633..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux8.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux9.yaml deleted file mode 100755 index 500d032e3d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinux9.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..1fbc94471d0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions0.yaml @@ -0,0 +1,15 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..3ff37cc0b5f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/baseline/v1.9/pass/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions0.yaml index 363b8deb226..7919fbafe7f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions1.yaml index 193ad4e87eb..cfd9465eb53 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions2.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions2.yaml index 537e193472d..b4da4f5c41e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions3.yaml index 289dd23f9bb..d01d1566581 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions4.yaml index 1d8f5da087d..10301884f84 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions0.yaml similarity index 87% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions0.yaml index 7f04d1db606..e2de844c26d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -14,4 +14,3 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions1.yaml similarity index 68% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions1.yaml index 72f933306fb..8bc8786ae82 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinuxoptions1.yaml @@ -1,19 +1,22 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions0.yaml index 363b8deb226..7919fbafe7f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions1.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions1.yaml index 193ad4e87eb..cfd9465eb53 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions2.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions2.yaml index 537e193472d..b4da4f5c41e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions3.yaml index 289dd23f9bb..d01d1566581 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions4.yaml index 1d8f5da087d..10301884f84 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions0.yaml similarity index 87% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions0.yaml index 51ab535ab12..e2de844c26d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions0.yaml @@ -1,17 +1,16 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: - seLinuxOptions: {} + securityContext: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: {} + securityContext: + seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions1.yaml similarity index 68% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions1.yaml index 50dff0fc74f..8bc8786ae82 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinuxoptions1.yaml @@ -1,19 +1,22 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions0.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions0.yaml index bfb4dde7008..bcef3b009a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions1.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions1.yaml index b3be2791491..bc0a4d50481 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions2.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions2.yaml index b3be2791491..21d3eb791cd 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions2.yaml @@ -1,21 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue + seLinuxOptions: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: somevalue securityContext: runAsNonRoot: true seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions3.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions3.yaml index 236e6994069..16fb177ccb2 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions4.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions4.yaml index c7885b0e51b..bc9f5d2402b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions0.yaml index c391cd71474..041c9248fe5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -16,4 +16,3 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions1.yaml similarity index 72% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions1.yaml index 67d30aa7119..7b14f54bf3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause @@ -9,13 +9,16 @@ spec: securityContext: allowPrivilegeEscalation: false seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions0.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions0.yaml index bfb4dde7008..bcef3b009a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions1.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions1.yaml index 933d98f0afd..bc0a4d50481 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions1.yaml @@ -1,21 +1,21 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: somevalue initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue + seLinuxOptions: {} securityContext: runAsNonRoot: true seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions2.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions2.yaml index 933d98f0afd..21d3eb791cd 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions3.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions3.yaml index 236e6994069..16fb177ccb2 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions4.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions4.yaml index c7885b0e51b..bc9f5d2402b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions0.yaml index b8498cbc662..041c9248fe5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions0.yaml @@ -1,19 +1,18 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false + seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions1.yaml similarity index 72% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions1.yaml index 5e8e4299521..7b14f54bf3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinuxoptions1.yaml @@ -1,21 +1,24 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions0.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions0.yaml index bfb4dde7008..bcef3b009a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.10/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions3.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions3.yaml index 236e6994069..16fb177ccb2 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions4.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions4.yaml index c7885b0e51b..bc9f5d2402b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions0.yaml index c391cd71474..041c9248fe5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -16,4 +16,3 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions1.yaml similarity index 72% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions1.yaml index 67d30aa7119..7b14f54bf3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.12/pass/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause @@ -9,13 +9,16 @@ spec: securityContext: allowPrivilegeEscalation: false seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions0.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions0.yaml index bfb4dde7008..bcef3b009a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions3.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions3.yaml index 236e6994069..16fb177ccb2 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions4.yaml similarity index 94% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions4.yaml index c7885b0e51b..bc9f5d2402b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions0.yaml similarity index 90% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions0.yaml index b8498cbc662..041c9248fe5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions0.yaml @@ -1,19 +1,18 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false + seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions1.yaml similarity index 72% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions1.yaml index 5e8e4299521..7b14f54bf3b 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.11/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.13/pass/selinuxoptions1.yaml @@ -1,21 +1,24 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.14/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.15/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.16/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.17/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.18/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux4.yaml deleted file mode 100755 index 196ee200c7d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux4.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux5.yaml deleted file mode 100755 index f02b6946db5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux5.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux7.yaml deleted file mode 100755 index 39da09e68c0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux8.yaml deleted file mode 100755 index d90a71d0dfc..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions0.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions0.yaml index 3908e365a59..e08f3b05a90 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions1.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions1.yaml index aeb8cd7be9a..6af6b53dc49 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions2.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions2.yaml index 51b9505ecd6..f081b6763af 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions3.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions3.yaml index d751ea95bf8..8c5796860a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions4.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions4.yaml index d62fc00da2f..5ff37656304 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux0.yaml deleted file mode 100755 index bba683b7e0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux12.yaml deleted file mode 100755 index 004817c1425..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux12.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux13.yaml deleted file mode 100755 index b10723aad1c..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux13.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux14.yaml deleted file mode 100755 index f8ffc5ce30e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux14.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux15.yaml deleted file mode 100755 index a81aea47d81..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux15.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux16.yaml deleted file mode 100755 index efef1073d16..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux16.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux17.yaml deleted file mode 100755 index 23ee4b82ee4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux17.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux18.yaml deleted file mode 100755 index 53ec170307e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux18.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux19.yaml deleted file mode 100755 index 94800132aac..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux19.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux20.yaml deleted file mode 100755 index 5c3fac8d8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux20.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux3.yaml deleted file mode 100755 index c87d7057f70..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux3.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux4.yaml deleted file mode 100755 index 00cd4082dd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux4.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux5.yaml deleted file mode 100755 index 222af451dec..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux5.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux6.yaml deleted file mode 100755 index 2ab63985910..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux6.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux7.yaml deleted file mode 100755 index 0c4c326edf6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux8.yaml deleted file mode 100755 index 1e26c538446..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux9.yaml deleted file mode 100755 index 03a382e5790..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux9.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions0.yaml index 81761b0cdf4..38bdd5860ba 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -16,6 +16,5 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions1.yaml similarity index 75% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions1.yaml index 60ca43d5c2e..32d6a78107e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause @@ -9,15 +9,18 @@ spec: securityContext: allowPrivilegeEscalation: false seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions0.yaml index 363b8deb226..7919fbafe7f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions3.yaml index 289dd23f9bb..d01d1566581 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions4.yaml index 1d8f5da087d..10301884f84 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.0/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions0.yaml similarity index 87% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions0.yaml index 7f04d1db606..e2de844c26d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -14,4 +14,3 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions1.yaml similarity index 68% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions1.yaml index 72f933306fb..8bc8786ae82 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.2/pass/selinuxoptions1.yaml @@ -1,19 +1,22 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux4.yaml deleted file mode 100755 index 196ee200c7d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux4.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux5.yaml deleted file mode 100755 index f02b6946db5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux5.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux7.yaml deleted file mode 100755 index 39da09e68c0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux8.yaml deleted file mode 100755 index d90a71d0dfc..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions0.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions0.yaml index 3908e365a59..e08f3b05a90 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions1.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions1.yaml index aeb8cd7be9a..6af6b53dc49 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions2.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions2.yaml index 51b9505ecd6..f081b6763af 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions3.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions3.yaml index d751ea95bf8..8c5796860a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions4.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions4.yaml index d62fc00da2f..5ff37656304 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux0.yaml deleted file mode 100755 index bba683b7e0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux11.yaml deleted file mode 100755 index 4a0a792a1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux11.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux12.yaml deleted file mode 100755 index 004817c1425..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux12.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux13.yaml deleted file mode 100755 index b10723aad1c..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux13.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux14.yaml deleted file mode 100755 index f8ffc5ce30e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux14.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux15.yaml deleted file mode 100755 index a81aea47d81..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux15.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux16.yaml deleted file mode 100755 index efef1073d16..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux16.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux17.yaml deleted file mode 100755 index 23ee4b82ee4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux17.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux18.yaml deleted file mode 100755 index 53ec170307e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux18.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux19.yaml deleted file mode 100755 index 94800132aac..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux19.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux2.yaml deleted file mode 100755 index ddedc76b193..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux20.yaml deleted file mode 100755 index 5c3fac8d8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux20.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux3.yaml deleted file mode 100755 index c87d7057f70..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux3.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux4.yaml deleted file mode 100755 index 00cd4082dd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux4.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux5.yaml deleted file mode 100755 index 222af451dec..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux5.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux6.yaml deleted file mode 100755 index 2ab63985910..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux6.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux7.yaml deleted file mode 100755 index 0c4c326edf6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux8.yaml deleted file mode 100755 index 1e26c538446..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux9.yaml deleted file mode 100755 index 03a382e5790..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux9.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions0.yaml index 81761b0cdf4..38bdd5860ba 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -16,6 +16,5 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions1.yaml similarity index 75% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions1.yaml index 4a0a792a1c6..32d6a78107e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinuxoptions1.yaml @@ -1,23 +1,26 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux1.yaml deleted file mode 100755 index aeb8cd7be9a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux1.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux2.yaml deleted file mode 100755 index 51b9505ecd6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux2.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux4.yaml deleted file mode 100755 index 196ee200c7d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux4.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux5.yaml deleted file mode 100755 index f02b6946db5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux5.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux7.yaml deleted file mode 100755 index 39da09e68c0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux8.yaml deleted file mode 100755 index d90a71d0dfc..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions0.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions0.yaml index 3908e365a59..e08f3b05a90 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..6af6b53dc49 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions1.yaml @@ -0,0 +1,23 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} + seccompProfile: + type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..f081b6763af --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions2.yaml @@ -0,0 +1,23 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} + seccompProfile: + type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions3.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions3.yaml index d751ea95bf8..8c5796860a0 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions4.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions4.yaml index d62fc00da2f..5ff37656304 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux0.yaml deleted file mode 100755 index bba683b7e0f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux1.yaml deleted file mode 100755 index 81761b0cdf4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux10.yaml deleted file mode 100755 index 60ca43d5c2e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux10.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux11.yaml deleted file mode 100755 index 4a0a792a1c6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux11.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux12.yaml deleted file mode 100755 index 004817c1425..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux12.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux13.yaml deleted file mode 100755 index b10723aad1c..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux13.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux14.yaml deleted file mode 100755 index f8ffc5ce30e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux14.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux15.yaml deleted file mode 100755 index a81aea47d81..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux15.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux16.yaml deleted file mode 100755 index efef1073d16..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux16.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux17.yaml deleted file mode 100755 index 23ee4b82ee4..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux17.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux18.yaml deleted file mode 100755 index 53ec170307e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux18.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux19.yaml deleted file mode 100755 index 94800132aac..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux19.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux2.yaml deleted file mode 100755 index ddedc76b193..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux20.yaml deleted file mode 100755 index 5c3fac8d8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux20.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux3.yaml deleted file mode 100755 index c87d7057f70..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux3.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux4.yaml deleted file mode 100755 index 00cd4082dd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux4.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux5.yaml deleted file mode 100755 index 222af451dec..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux5.yaml +++ /dev/null @@ -1,22 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux6.yaml deleted file mode 100755 index 2ab63985910..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux6.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux7.yaml deleted file mode 100755 index 0c4c326edf6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux7.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux8.yaml deleted file mode 100755 index 1e26c538446..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux8.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux9.yaml deleted file mode 100755 index 03a382e5790..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinux9.yaml +++ /dev/null @@ -1,23 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions0.yaml similarity index 91% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions0.yaml index ddedc76b193..38bdd5860ba 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.19/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions0.yaml @@ -1,21 +1,20 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false + seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions1.yaml similarity index 75% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions1.yaml index 60ca43d5c2e..32d6a78107e 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.20/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.21/pass/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause @@ -9,15 +9,18 @@ spec: securityContext: allowPrivilegeEscalation: false seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: allowPrivilegeEscalation: false - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux4.yaml deleted file mode 100755 index 483f0520961..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux4.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux5.yaml deleted file mode 100755 index 74856587a6b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux5.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux7.yaml deleted file mode 100755 index 7c769ca5e38..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux7.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux8.yaml deleted file mode 100755 index eb15857e5df..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux8.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions0.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions0.yaml index 6c163acc771..ff3c6cf1efe 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions1.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions1.yaml index 680b58fe325..a6e3e9f3f48 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions2.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions2.yaml index bba4a32f6bc..737d42ff1a3 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions2.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions2 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions3.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions3.yaml index 2bb00716b49..e8645f17a03 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions4.yaml similarity index 95% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions4.yaml index b0f5c6a2e5f..04a3d9ed6ba 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux0.yaml deleted file mode 100755 index d22efdc860c..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux0.yaml +++ /dev/null @@ -1,27 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux11.yaml deleted file mode 100755 index 7aad78d3f6b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux11.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux12.yaml deleted file mode 100755 index 826ab17a5b0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux12.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux13.yaml deleted file mode 100755 index 9849b3d1bfc..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux13.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux14.yaml deleted file mode 100755 index ed2f3a12d89..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux14.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux15.yaml deleted file mode 100755 index 48b1aebfc9e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux15.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux16.yaml deleted file mode 100755 index c16960ec2f1..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux16.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux17.yaml deleted file mode 100755 index c7f02eec28b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux17.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux18.yaml deleted file mode 100755 index 7f75ee35edd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux18.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux19.yaml deleted file mode 100755 index c573b6d6d93..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux19.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux2.yaml deleted file mode 100755 index fdf1cf26fb8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux2.yaml +++ /dev/null @@ -1,27 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux20.yaml deleted file mode 100755 index 5b92403d112..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux20.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux3.yaml deleted file mode 100755 index 487daa8088c..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux3.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux4.yaml deleted file mode 100755 index d9f80dbb636..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux4.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux5.yaml deleted file mode 100755 index c922ebe7691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux5.yaml +++ /dev/null @@ -1,28 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux6.yaml deleted file mode 100755 index 92715176729..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux6.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux7.yaml deleted file mode 100755 index 43addc9ecbf..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux7.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux8.yaml deleted file mode 100755 index bd40c63ea84..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux8.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux9.yaml deleted file mode 100755 index f6e0c18c041..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux9.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t - seccompProfile: - type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions0.yaml similarity index 92% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux1.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions0.yaml index 43f30ad6a5a..cb88d6ea4c5 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux1.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux1 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause @@ -22,6 +22,5 @@ spec: seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions1.yaml similarity index 78% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux10.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions1.yaml index 82d1336808b..0a13c932f03 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinux10.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.22/pass/selinuxoptions1.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux10 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause @@ -12,6 +12,7 @@ spec: drop: - ALL seLinuxOptions: + level: somevalue type: container_init_t initContainers: - image: k8s.gcr.io/pause @@ -21,9 +22,11 @@ spec: capabilities: drop: - ALL - seLinuxOptions: {} + seLinuxOptions: + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t seccompProfile: type: RuntimeDefault diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions0.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux0.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions0.yaml index 363b8deb226..7919fbafe7f 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux0.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions0.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux0 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions3.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux3.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions3.yaml index 289dd23f9bb..d01d1566581 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux3.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions3.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux3 + name: selinuxoptions3 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions4.yaml similarity index 93% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux6.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions4.yaml index 1d8f5da087d..10301884f84 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinux6.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/fail/selinuxoptions4.yaml @@ -1,7 +1,7 @@ apiVersion: v1 kind: Pod metadata: - name: selinux6 + name: selinuxoptions4 spec: containers: - image: k8s.gcr.io/pause diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions0.yaml similarity index 87% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux2.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions0.yaml index 51ab535ab12..e2de844c26d 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux2.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions0.yaml @@ -1,17 +1,16 @@ apiVersion: v1 kind: Pod metadata: - name: selinux2 + name: selinuxoptions0 spec: containers: - image: k8s.gcr.io/pause name: container1 - securityContext: - seLinuxOptions: {} + securityContext: {} initContainers: - image: k8s.gcr.io/pause name: initcontainer1 - securityContext: {} + securityContext: + seLinuxOptions: {} securityContext: runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions1.yaml similarity index 68% rename from staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux11.yaml rename to staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions1.yaml index 50dff0fc74f..8bc8786ae82 100755 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.1/pass/selinux11.yaml +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.3/pass/selinuxoptions1.yaml @@ -1,19 +1,22 @@ apiVersion: v1 kind: Pod metadata: - name: selinux11 + name: selinuxoptions1 spec: containers: - image: k8s.gcr.io/pause name: container1 securityContext: - seLinuxOptions: {} + seLinuxOptions: + level: somevalue + type: container_init_t initContainers: - image: k8s.gcr.io/pause name: initcontainer1 securityContext: seLinuxOptions: - type: container_init_t + type: container_kvm_t securityContext: runAsNonRoot: true - seLinuxOptions: {} + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux0.yaml deleted file mode 100755 index 363b8deb226..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux3.yaml deleted file mode 100755 index 289dd23f9bb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux3.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux6.yaml deleted file mode 100755 index 1d8f5da087d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..7919fbafe7f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..d01d1566581 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions3.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..10301884f84 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/fail/selinuxoptions4.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..e2de844c26d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..8bc8786ae82 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.4/pass/selinuxoptions1.yaml @@ -0,0 +1,22 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux0.yaml deleted file mode 100755 index 363b8deb226..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux3.yaml deleted file mode 100755 index 289dd23f9bb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux3.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux6.yaml deleted file mode 100755 index 1d8f5da087d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..7919fbafe7f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..d01d1566581 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions3.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..10301884f84 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/fail/selinuxoptions4.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..e2de844c26d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..8bc8786ae82 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.5/pass/selinuxoptions1.yaml @@ -0,0 +1,22 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux0.yaml deleted file mode 100755 index 363b8deb226..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux3.yaml deleted file mode 100755 index 289dd23f9bb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux3.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux6.yaml deleted file mode 100755 index 1d8f5da087d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..7919fbafe7f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..d01d1566581 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions3.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..10301884f84 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/fail/selinuxoptions4.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..e2de844c26d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..8bc8786ae82 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.6/pass/selinuxoptions1.yaml @@ -0,0 +1,22 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux0.yaml deleted file mode 100755 index 363b8deb226..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux1.yaml deleted file mode 100755 index 193ad4e87eb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux2.yaml deleted file mode 100755 index 537e193472d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux3.yaml deleted file mode 100755 index 289dd23f9bb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux3.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux4.yaml deleted file mode 100755 index 878fd40a5ae..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux4.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux5.yaml deleted file mode 100755 index 89ea534e449..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux5.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux6.yaml deleted file mode 100755 index 1d8f5da087d..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux7.yaml deleted file mode 100755 index 544f026b321..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux8.yaml deleted file mode 100755 index 64fc5eba2a3..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..7919fbafe7f --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions0.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..cfd9465eb53 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions1.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..b4da4f5c41e --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions2.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..d01d1566581 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions3.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..10301884f84 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/fail/selinuxoptions4.yaml @@ -0,0 +1,19 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux0.yaml deleted file mode 100755 index f12fef14392..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux0.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux1.yaml deleted file mode 100755 index 7f04d1db606..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux1.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux10.yaml deleted file mode 100755 index 72f933306fb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux10.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux11.yaml deleted file mode 100755 index 50dff0fc74f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux11.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux12.yaml deleted file mode 100755 index cf3a07d2cd5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux12.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux13.yaml deleted file mode 100755 index b32e3fab6a0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux13.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux14.yaml deleted file mode 100755 index 06af2b8960f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux14.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux15.yaml deleted file mode 100755 index 08bdbba3046..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux15.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux16.yaml deleted file mode 100755 index 53cfaea819a..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux16.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux17.yaml deleted file mode 100755 index 5c9d12d4442..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux17.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux18.yaml deleted file mode 100755 index 08be2f6cafb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux18.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux19.yaml deleted file mode 100755 index a1e3ea1cb98..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux19.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux2.yaml deleted file mode 100755 index 51ab535ab12..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux2.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux20.yaml deleted file mode 100755 index 4cd5be51506..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux20.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux3.yaml deleted file mode 100755 index 15959503854..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux3.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux4.yaml deleted file mode 100755 index d7b44e06767..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux4.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux5.yaml deleted file mode 100755 index 12f60be1691..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux5.yaml +++ /dev/null @@ -1,18 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux6.yaml deleted file mode 100755 index 68c7741f105..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux6.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux7.yaml deleted file mode 100755 index 242ee6e1a58..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux7.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux8.yaml deleted file mode 100755 index 12839265d00..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux8.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux9.yaml deleted file mode 100755 index bbe871037c7..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinux9.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..e2de844c26d --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions0.yaml @@ -0,0 +1,16 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..8bc8786ae82 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.7/pass/selinuxoptions1.yaml @@ -0,0 +1,22 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.8/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux0.yaml deleted file mode 100755 index bfb4dde7008..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux0.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux1.yaml deleted file mode 100755 index b3be2791491..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux1.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux2.yaml deleted file mode 100755 index 933d98f0afd..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux2.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux3.yaml deleted file mode 100755 index 236e6994069..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux3.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux4.yaml deleted file mode 100755 index 72bb1e246da..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux4.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux5.yaml deleted file mode 100755 index 054ed87df3b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux5.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - user: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux6.yaml deleted file mode 100755 index c7885b0e51b..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux7.yaml deleted file mode 100755 index dc8abb1a8d9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux8.yaml deleted file mode 100755 index 0f900bb42f0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - role: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions0.yaml new file mode 100755 index 00000000000..bcef3b009a0 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions0.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions1.yaml new file mode 100755 index 00000000000..bc0a4d50481 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions1.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions2.yaml new file mode 100755 index 00000000000..21d3eb791cd --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions2.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions2 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: somevalue + securityContext: + runAsNonRoot: true + seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions3.yaml new file mode 100755 index 00000000000..16fb177ccb2 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions3.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions3 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + user: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions4.yaml new file mode 100755 index 00000000000..bc9f5d2402b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/fail/selinuxoptions4.yaml @@ -0,0 +1,21 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions4 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true + seLinuxOptions: + role: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux0.yaml deleted file mode 100755 index d914e0b00c8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux0.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux0 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux1.yaml deleted file mode 100755 index c391cd71474..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux1.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux1 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux10.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux10.yaml deleted file mode 100755 index 67d30aa7119..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux10.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux10 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux11.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux11.yaml deleted file mode 100755 index 5e8e4299521..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux11.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux11 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_init_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux12.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux12.yaml deleted file mode 100755 index 67150038291..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux12.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux12 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_kvm_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux13.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux13.yaml deleted file mode 100755 index 2c44d9fd807..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux13.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux13 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux14.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux14.yaml deleted file mode 100755 index 08d9789a6d5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux14.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux14 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_kvm_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux15.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux15.yaml deleted file mode 100755 index 6ab973f2a29..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux15.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux15 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux16.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux16.yaml deleted file mode 100755 index a51186318c9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux16.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux16 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux17.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux17.yaml deleted file mode 100755 index 16c93576fb5..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux17.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux17 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux18.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux18.yaml deleted file mode 100755 index 6141503f43f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux18.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux18 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - level: somevalue diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux19.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux19.yaml deleted file mode 100755 index 2251561ecd0..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux19.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux19 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux2.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux2.yaml deleted file mode 100755 index b8498cbc662..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux2.yaml +++ /dev/null @@ -1,19 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux2 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux20.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux20.yaml deleted file mode 100755 index d5819531dcb..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux20.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux20 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - level: somevalue - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux3.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux3.yaml deleted file mode 100755 index 54345a56a0e..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux3.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux3 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux4.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux4.yaml deleted file mode 100755 index 0274d5bbc5f..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux4.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux4 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux5.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux5.yaml deleted file mode 100755 index 72b1c0818a8..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux5.yaml +++ /dev/null @@ -1,20 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux5 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux6.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux6.yaml deleted file mode 100755 index 9d0c703d8a9..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux6.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux6 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux7.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux7.yaml deleted file mode 100755 index 5138c5cdcb2..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux7.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux7 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux8.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux8.yaml deleted file mode 100755 index 99fd076bed6..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux8.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux8 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: - type: container_t - securityContext: - runAsNonRoot: true - seLinuxOptions: {} diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux9.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux9.yaml deleted file mode 100755 index b4c3e31d113..00000000000 --- a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinux9.yaml +++ /dev/null @@ -1,21 +0,0 @@ -apiVersion: v1 -kind: Pod -metadata: - name: selinux9 -spec: - containers: - - image: k8s.gcr.io/pause - name: container1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - initContainers: - - image: k8s.gcr.io/pause - name: initcontainer1 - securityContext: - allowPrivilegeEscalation: false - seLinuxOptions: {} - securityContext: - runAsNonRoot: true - seLinuxOptions: - type: container_init_t diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions0.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions0.yaml new file mode 100755 index 00000000000..041c9248fe5 --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions0.yaml @@ -0,0 +1,18 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions0 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: {} + securityContext: + runAsNonRoot: true diff --git a/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions1.yaml b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions1.yaml new file mode 100755 index 00000000000..7b14f54bf3b --- /dev/null +++ b/staging/src/k8s.io/pod-security-admission/test/testdata/restricted/v1.9/pass/selinuxoptions1.yaml @@ -0,0 +1,24 @@ +apiVersion: v1 +kind: Pod +metadata: + name: selinuxoptions1 +spec: + containers: + - image: k8s.gcr.io/pause + name: container1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + level: somevalue + type: container_init_t + initContainers: + - image: k8s.gcr.io/pause + name: initcontainer1 + securityContext: + allowPrivilegeEscalation: false + seLinuxOptions: + type: container_kvm_t + securityContext: + runAsNonRoot: true + seLinuxOptions: + type: container_t