Welcome to mirror list, hosted at ThFree Co, Russian Federation.

git.kernel.org/pub/scm/git/git.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKnut Franke <k.franke@science-computing.de>2010-08-30 17:40:29 +0400
committerJunio C Hamano <gitster@pobox.com>2010-08-31 21:49:30 +0400
commit453842c9b81c6bb1328b0dfc351745615004a77f (patch)
tree7ce52e71d6bdc8a24230d0422b8ba9baad310dc4
parent90e87b017f93fc606e2d6956766b32e56b4a9a2e (diff)
Extend documentation of core.askpass and GIT_ASKPASS.
Signed-off-by: Knut Franke <k.franke@science-computing.de> Signed-off-by: Junio C Hamano <gitster@pobox.com>
-rw-r--r--Documentation/config.txt7
-rw-r--r--Documentation/git.txt7
2 files changed, 12 insertions, 2 deletions
diff --git a/Documentation/config.txt b/Documentation/config.txt
index b9ab7dfa01..12b7ebfafc 100644
--- a/Documentation/config.txt
+++ b/Documentation/config.txt
@@ -453,8 +453,11 @@ core.excludesfile::
core.askpass::
Some commands (e.g. svn and http interfaces) that interactively
ask for a password can be told to use an external program given
- via the value of this variable when it is set, and the
- environment variable `GIT_ASKPASS` is not set.
+ via the value of this variable. Can be overridden by the 'GIT_ASKPASS'
+ environment variable. If not set, fall back to the value of the
+ 'SSH_ASKPASS' environment variable or, failing that, a simple password
+ prompt. The external program shall be given a suitable prompt as
+ command line argument and write the password on its STDOUT.
core.editor::
Commands such as `commit` and `tag` that lets you edit
diff --git a/Documentation/git.txt b/Documentation/git.txt
index 27ece58857..39504e8d0a 100644
--- a/Documentation/git.txt
+++ b/Documentation/git.txt
@@ -634,6 +634,13 @@ Usually it is easier to configure any desired options through your
personal `.ssh/config` file. Please consult your ssh documentation
for further details.
+'GIT_ASKPASS'::
+ If this environment variable is set, then git commands which need to
+ acquire passwords or passphrases (e.g. for HTTP or IMAP authentication)
+ will call this program with a suitable prompt as command line argument
+ and read the password from its STDOUT. See also the 'core.askpass'
+ option in linkgit:git-config[1].
+
'GIT_FLUSH'::
If this environment variable is set to "1", then commands such
as 'git blame' (in incremental mode), 'git rev-list', 'git log',