需要GITOLITE的密码提示 [英] Need a password prompt for GITOLITE

查看:291
本文介绍了需要GITOLITE的密码提示的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

阅读文档后,我们希望使用gitolite来进行更好的访问管理.

We would like to use gitolite after reading the documentation for the better access management.

我们需要特别要求用户在哪里提示输入密码.我不知道这是否可行,但我们要求这样做,因为有可能在没有任何提示的情况下推动其不必要的更改.至少用户将有机会在密码提示过程中在推入过程中中止更改,并且如果他/她尝试错误地在当前分支上拉出其他一些分支代码,则还可以选择中止.

We need a special requirement of where users should get prompted for password. I dont know if it is feasible but we require it as there is a chance of pushing their unwanted changes without any prompt. At least user will have a chance of aborting the changes while pushing during password prompt and also have option to abort if he/she is trying to pull some other branch code mistakenly on a current branch.

推荐答案

如Gitolite文档中所述,

As mentioned in the Gitolite documentation, Gitolite is an authorization layer, not an authentication layer.

请参阅"像gitolite的程序如何工作? :Gitolite会利用您将传递的任何ID, git-http-backend返回错误502 .

See "How do programs like gitolite work?": Gitolite takes advantage of any id that you will pass, either by ssh or http.
For http example, see "git-http-backend returns error 502".

因此,如果您设置:

  • 具有受密码保护的私密ssh密钥(且没有ssh-agent)的ssh访问,或者
  • https访问,需要身份验证(Require valid-user),

然后,您的用户将需要为每个git操作(推/拉/克隆)输入密码,这些操作与httpd进程的ssh守护程序背后的远程存储库进行交互.

then your users will have to enter a password for each of their git operations (push/pull/clone) interacting with the remotes repos behind your ssh daemon of httpd process.

这篇关于需要GITOLITE的密码提示的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆