From f82152c4f063bba271ba1616c3f0441630fc3a30 Mon Sep 17 00:00:00 2001
From: Pablo Vigo <pvigo@collabora.com>
Date: Tue, 13 Feb 2024 11:43:10 +0100
Subject: [PATCH] Fix fsGroup in Helm Chart

The fsGroup value was improperly configured in the Helm Chart and consequently discarded during deployment.
This adjustment now correctly assigns the `fsGroup` value in the appropriate section, ensuring proper configuration.

Signed-off-by: Pablo Vigo <pvigo@collabora.com>
---
 chart/values.yaml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/chart/values.yaml b/chart/values.yaml
index 017d8c2..fe87462 100644
--- a/chart/values.yaml
+++ b/chart/values.yaml
@@ -28,7 +28,8 @@ serviceAccount:
 
 podAnnotations: {}
 
-podSecurityContext: {}
+podSecurityContext:
+  fsGroup: 1001
 
 securityContext:
   capabilities:
@@ -37,7 +38,6 @@ securityContext:
   readOnlyRootFilesystem: true
   runAsNonRoot: true
   allowPrivilegeEscalation: false
-  fsGroup: 1001
   runAsUser: 1001
   runAsGroup: 1001
 
-- 
GitLab