Bind mount internal CA file to all containers
authorJuan Antonio Osorio Robles <jaosorior@redhat.com>
Tue, 13 Jun 2017 09:42:54 +0000 (12:42 +0300)
committerJuan Antonio Osorio Robles <jaosorior@redhat.com>
Tue, 13 Jun 2017 13:28:03 +0000 (16:28 +0300)
commit31f773a95bf64e4da49edc41a4e36ffc9ee012fd
tree5aae18dfbfb41a8c21f23dfeecd82bb3bf8f2cd5
parent571778f2f001fccf5758254dc4c62deff809a71c
Bind mount internal CA file to all containers

This will allow the services running in the containers to trust the CA.

bp tls-via-certmonger-containers

Change-Id: Ib7eb682da64473a651b34243c92ab76009964aba
docker/services/containers-common.yaml