Make certs dir non-readonly for dev installs due to auto-self-signed creation.

This commit is contained in:
Buster "Silver Eagle" Neece 2020-05-20 18:23:40 -05:00
parent f1b37e45ab
commit e3a2727b32
No known key found for this signature in database
GPG Key ID: 6D9E12FF03411F4E
1 changed files with 1 additions and 1 deletions

View File

@ -9,7 +9,7 @@ services:
- '${AZURACAST_HTTP_PORT:-80}:80'
- '${AZURACAST_HTTPS_PORT:-443}:443'
volumes:
- ./util/local_ssl:/etc/nginx/certs:ro
- ./util/local_ssl:/etc/nginx/certs
- /var/run/docker.sock:/tmp/docker.sock:ro
depends_on:
- web