summaryrefslogtreecommitdiff
path: root/docs/podman-login.1.md
diff options
context:
space:
mode:
authorMiloslav Trmač <mitr@redhat.com>2018-12-03 22:15:06 +0100
committerMiloslav Trmač <mitr@redhat.com>2018-12-06 23:34:59 +0100
commitb134951d14512506500a1446c3e5600aa858ea61 (patch)
tree88be257477d68ff1f9c2f49c4b5f52a250077483 /docs/podman-login.1.md
parentb70f8b3884e42b17748f8d503c84b855aa1eda8d (diff)
downloadpodman-b134951d14512506500a1446c3e5600aa858ea61.tar.gz
podman-b134951d14512506500a1446c3e5600aa858ea61.tar.bz2
podman-b134951d14512506500a1446c3e5600aa858ea61.zip
Minimally update for the DockerInsecureSkipTLSVerify type change
Following SystemContext.DockerInsecureSkipTLSVerify, make the DockerRegistryOne also an OptionalBool, and update callers. Explicitly document that --tls-verify=true and --tls-verify unset have different behavior in those commands where the behavior changed (or where it hasn't changed but the documentation needed updating). Also make the --tls-verify man page sections a tiny bit more consistent throughout. This is a minimal fix, without changing the existing "--tls-verify=true" paths nor existing manual insecure registry lookups. Signed-off-by: Miloslav Trmač <mitr@redhat.com>
Diffstat (limited to 'docs/podman-login.1.md')
-rw-r--r--docs/podman-login.1.md4
1 files changed, 3 insertions, 1 deletions
diff --git a/docs/podman-login.1.md b/docs/podman-login.1.md
index a3ee2929c..7c033d7c5 100644
--- a/docs/podman-login.1.md
+++ b/docs/podman-login.1.md
@@ -43,7 +43,9 @@ Default certificates directory is _/etc/containers/certs.d_.
**--tls-verify**
-Require HTTPS and verify certificates when contacting registries (default: true)
+Require HTTPS and verify certificates when contacting registries (default: true). If explicitly set to true,
+then TLS verification will be used. If set to false, then TLS verification will not be used. If not specified,
+TLS verification will be used unless the target registry is listed as an insecure registry in registries.conf.
**--help**, **-h**