From 3ab11dc09948bdfce1389db20a856dd0ea813d95 Mon Sep 17 00:00:00 2001 From: Anurag Rajawat Date: Fri, 14 Jun 2024 12:59:24 +0530 Subject: [PATCH] chore: Fix license Signed-off-by: Anurag Rajawat --- examples/clusterscoped/csib-1-all-ns-selector.yaml | 3 +++ examples/clusterscoped/csib-2-match-names.yaml | 3 +++ examples/clusterscoped/csib-3-exclude-names.yaml | 3 +++ .../clusterscoped/escape-to-host-si-csib-with-params.yaml | 3 +++ examples/namespaced/escape-to-host-si-sib.yaml | 3 +++ examples/namespaced/escape-to-host-with-params.yaml | 5 +++-- .../excludename/chainsaw-test.yaml | 2 +- .../excludename/cluster-nimbus-policy-assert.yaml | 2 +- .../excludename/escape-to-host-csib.yaml | 2 +- .../excludename/escape-to-host-dev-prod-regional-csib.yaml | 2 +- .../excludename/nimbus-policy-assert-dev.yaml | 2 +- .../excludename/nimbus-policy-assert-management.yaml | 2 +- .../excludename/nimbus-policy-assert-prod.yaml | 2 +- .../excludename/nimbus-policy-assert-staging.yaml | 2 +- .../excludename/nimbus-policy-assert.yaml | 2 +- .../excludename/ns-regional-mgmt.yaml | 2 +- .../clustersecurityintentbinding/excludename/ns.yaml | 2 +- .../clustersecurityintentbinding/matchall/chainsaw-test.yaml | 2 +- .../matchall/cluster-nimbus-policy-assert.yaml | 2 +- .../matchall/dns-manipulation-csib.yaml | 2 +- .../matchall/nimbus-policy-assert-dev.yaml | 2 +- .../matchall/nimbus-policy-assert-prod.yaml | 2 +- .../matchall/nimbus-policy-assert-staging.yaml | 2 +- .../matchall/nimbus-policy-assert.yaml | 2 +- .../clustersecurityintentbinding/matchall/ns.yaml | 2 +- .../matchname/chainsaw-test.yaml | 2 +- .../matchname/cluster-nimbus-policy-assert.yaml | 2 +- .../matchname/escape-to-host-csib.yaml | 2 +- .../matchname/escape-to-host-dev-prod-csib.yaml | 2 +- .../matchname/nimbus-policy-assert-dev.yaml | 2 +- .../matchname/nimbus-policy-assert-prod.yaml | 2 +- .../matchname/nimbus-policy-assert-staging.yaml | 2 +- .../matchname/nimbus-policy-assert.yaml | 2 +- .../clustersecurityintentbinding/matchname/ns.yaml | 2 +- tests/e2e/dns-manipulation/ksp.yaml | 3 +++ tests/e2e/dns-manipulation/netpol.yaml | 3 +++ tests/e2e/dns-manipulation/updated-ksp.yaml | 3 +++ tests/e2e/dns-manipulation/updated-netpol.yaml | 3 +++ tests/e2e/escape-to-host/kyverno-policy.yaml | 3 +++ tests/e2e/escape-to-host/updated-kyverno-policy.yaml | 3 +++ 40 files changed, 64 insertions(+), 30 deletions(-) diff --git a/examples/clusterscoped/csib-1-all-ns-selector.yaml b/examples/clusterscoped/csib-1-all-ns-selector.yaml index 2b536c0..ae707ae 100644 --- a/examples/clusterscoped/csib-1-all-ns-selector.yaml +++ b/examples/clusterscoped/csib-1-all-ns-selector.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: diff --git a/examples/clusterscoped/csib-2-match-names.yaml b/examples/clusterscoped/csib-2-match-names.yaml index 1fb0f66..4a29ae4 100644 --- a/examples/clusterscoped/csib-2-match-names.yaml +++ b/examples/clusterscoped/csib-2-match-names.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: diff --git a/examples/clusterscoped/csib-3-exclude-names.yaml b/examples/clusterscoped/csib-3-exclude-names.yaml index 9f7deac..1a39f99 100644 --- a/examples/clusterscoped/csib-3-exclude-names.yaml +++ b/examples/clusterscoped/csib-3-exclude-names.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: diff --git a/examples/clusterscoped/escape-to-host-si-csib-with-params.yaml b/examples/clusterscoped/escape-to-host-si-csib-with-params.yaml index 8a664df..7ae0670 100644 --- a/examples/clusterscoped/escape-to-host-si-csib-with-params.yaml +++ b/examples/clusterscoped/escape-to-host-si-csib-with-params.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: diff --git a/examples/namespaced/escape-to-host-si-sib.yaml b/examples/namespaced/escape-to-host-si-sib.yaml index d64a165..ec2e9cd 100644 --- a/examples/namespaced/escape-to-host-si-sib.yaml +++ b/examples/namespaced/escape-to-host-si-sib.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: diff --git a/examples/namespaced/escape-to-host-with-params.yaml b/examples/namespaced/escape-to-host-with-params.yaml index 5ddaa16..f6a09a0 100644 --- a/examples/namespaced/escape-to-host-with-params.yaml +++ b/examples/namespaced/escape-to-host-with-params.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntent metadata: @@ -9,9 +12,7 @@ spec: action: Block params: psa_level: ["restricted"] - --- - apiVersion: intent.security.nimbus.com/v1alpha1 kind: SecurityIntentBinding metadata: diff --git a/tests/controllers/clustersecurityintentbinding/excludename/chainsaw-test.yaml b/tests/controllers/clustersecurityintentbinding/excludename/chainsaw-test.yaml index ef23ae1..7badede 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/chainsaw-test.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/chainsaw-test.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: chainsaw.kyverno.io/v1alpha1 kind: Test diff --git a/tests/controllers/clustersecurityintentbinding/excludename/cluster-nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/excludename/cluster-nimbus-policy-assert.yaml index 4b842ca..7f61812 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/cluster-nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/cluster-nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterNimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-csib.yaml b/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-csib.yaml index 17011f6..6843634 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-csib.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-csib.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterSecurityIntentBinding diff --git a/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-dev-prod-regional-csib.yaml b/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-dev-prod-regional-csib.yaml index 770ffa4..ebd6e68 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-dev-prod-regional-csib.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/escape-to-host-dev-prod-regional-csib.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterSecurityIntentBinding diff --git a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-dev.yaml b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-dev.yaml index 8dff66e..5f4f179 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-dev.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-dev.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-management.yaml b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-management.yaml index dc24d68..1dd484d 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-management.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-management.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-prod.yaml b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-prod.yaml index fdaa7bd..780b21a 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-prod.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-prod.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-staging.yaml b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-staging.yaml index fb3122c..8ecf9cb 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-staging.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert-staging.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert.yaml index 48307f9..7da6140 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/excludename/ns-regional-mgmt.yaml b/tests/controllers/clustersecurityintentbinding/excludename/ns-regional-mgmt.yaml index 221b47b..92e496c 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/ns-regional-mgmt.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/ns-regional-mgmt.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: v1 kind: Namespace diff --git a/tests/controllers/clustersecurityintentbinding/excludename/ns.yaml b/tests/controllers/clustersecurityintentbinding/excludename/ns.yaml index 48c5e24..64d5ee9 100644 --- a/tests/controllers/clustersecurityintentbinding/excludename/ns.yaml +++ b/tests/controllers/clustersecurityintentbinding/excludename/ns.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: v1 kind: Namespace diff --git a/tests/controllers/clustersecurityintentbinding/matchall/chainsaw-test.yaml b/tests/controllers/clustersecurityintentbinding/matchall/chainsaw-test.yaml index 1c41c47..8ede139 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/chainsaw-test.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/chainsaw-test.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: chainsaw.kyverno.io/v1alpha1 kind: Test diff --git a/tests/controllers/clustersecurityintentbinding/matchall/cluster-nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/matchall/cluster-nimbus-policy-assert.yaml index 6a3c27b..8554845 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/cluster-nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/cluster-nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterNimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchall/dns-manipulation-csib.yaml b/tests/controllers/clustersecurityintentbinding/matchall/dns-manipulation-csib.yaml index 723ab43..c49180e 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/dns-manipulation-csib.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/dns-manipulation-csib.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterSecurityIntentBinding diff --git a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-dev.yaml b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-dev.yaml index 58a97d6..2b140cb 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-dev.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-dev.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-prod.yaml b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-prod.yaml index 05a6d33..271210d 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-prod.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-prod.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-staging.yaml b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-staging.yaml index 823bc93..2434b7f 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-staging.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert-staging.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert.yaml index dc2111f..a57bddd 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchall/ns.yaml b/tests/controllers/clustersecurityintentbinding/matchall/ns.yaml index 48c5e24..64d5ee9 100644 --- a/tests/controllers/clustersecurityintentbinding/matchall/ns.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchall/ns.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: v1 kind: Namespace diff --git a/tests/controllers/clustersecurityintentbinding/matchname/chainsaw-test.yaml b/tests/controllers/clustersecurityintentbinding/matchname/chainsaw-test.yaml index c6ace70..d89df22 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/chainsaw-test.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/chainsaw-test.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: chainsaw.kyverno.io/v1alpha1 kind: Test diff --git a/tests/controllers/clustersecurityintentbinding/matchname/cluster-nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/matchname/cluster-nimbus-policy-assert.yaml index 4b842ca..7f61812 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/cluster-nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/cluster-nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterNimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-csib.yaml b/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-csib.yaml index ef614d1..921adb3 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-csib.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-csib.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterSecurityIntentBinding diff --git a/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-dev-prod-csib.yaml b/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-dev-prod-csib.yaml index 04dd697..112fbc7 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-dev-prod-csib.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/escape-to-host-dev-prod-csib.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: ClusterSecurityIntentBinding diff --git a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-dev.yaml b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-dev.yaml index 8dff66e..5f4f179 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-dev.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-dev.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-prod.yaml b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-prod.yaml index fdaa7bd..780b21a 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-prod.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-prod.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-staging.yaml b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-staging.yaml index fb3122c..8ecf9cb 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-staging.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert-staging.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert.yaml b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert.yaml index 48307f9..7da6140 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/nimbus-policy-assert.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: intent.security.nimbus.com/v1alpha1 kind: NimbusPolicy diff --git a/tests/controllers/clustersecurityintentbinding/matchname/ns.yaml b/tests/controllers/clustersecurityintentbinding/matchname/ns.yaml index 48c5e24..64d5ee9 100644 --- a/tests/controllers/clustersecurityintentbinding/matchname/ns.yaml +++ b/tests/controllers/clustersecurityintentbinding/matchname/ns.yaml @@ -1,5 +1,5 @@ # SPDX-License-Identifier: Apache-2.0 -# Copyright 2024 Authors of Nimbus +# Copyright 2023 Authors of Nimbus apiVersion: v1 kind: Namespace diff --git a/tests/e2e/dns-manipulation/ksp.yaml b/tests/e2e/dns-manipulation/ksp.yaml index 39b509b..667022a 100644 --- a/tests/e2e/dns-manipulation/ksp.yaml +++ b/tests/e2e/dns-manipulation/ksp.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: security.kubearmor.com/v1 kind: KubeArmorPolicy metadata: diff --git a/tests/e2e/dns-manipulation/netpol.yaml b/tests/e2e/dns-manipulation/netpol.yaml index ea41fa9..89c440e 100644 --- a/tests/e2e/dns-manipulation/netpol.yaml +++ b/tests/e2e/dns-manipulation/netpol.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: networking.k8s.io/v1 kind: NetworkPolicy metadata: diff --git a/tests/e2e/dns-manipulation/updated-ksp.yaml b/tests/e2e/dns-manipulation/updated-ksp.yaml index 29e2784..f3f8667 100644 --- a/tests/e2e/dns-manipulation/updated-ksp.yaml +++ b/tests/e2e/dns-manipulation/updated-ksp.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: security.kubearmor.com/v1 kind: KubeArmorPolicy metadata: diff --git a/tests/e2e/dns-manipulation/updated-netpol.yaml b/tests/e2e/dns-manipulation/updated-netpol.yaml index e5a8388..1007ec6 100644 --- a/tests/e2e/dns-manipulation/updated-netpol.yaml +++ b/tests/e2e/dns-manipulation/updated-netpol.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: networking.k8s.io/v1 kind: NetworkPolicy metadata: diff --git a/tests/e2e/escape-to-host/kyverno-policy.yaml b/tests/e2e/escape-to-host/kyverno-policy.yaml index d50ea66..2c3c16a 100644 --- a/tests/e2e/escape-to-host/kyverno-policy.yaml +++ b/tests/e2e/escape-to-host/kyverno-policy.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: kyverno.io/v1 kind: Policy metadata: diff --git a/tests/e2e/escape-to-host/updated-kyverno-policy.yaml b/tests/e2e/escape-to-host/updated-kyverno-policy.yaml index fd534db..3688807 100644 --- a/tests/e2e/escape-to-host/updated-kyverno-policy.yaml +++ b/tests/e2e/escape-to-host/updated-kyverno-policy.yaml @@ -1,3 +1,6 @@ +# SPDX-License-Identifier: Apache-2.0 +# Copyright 2023 Authors of Nimbus + apiVersion: kyverno.io/v1 kind: Policy metadata: