summaryrefslogtreecommitdiff
path: root/Command
diff options
context:
space:
mode:
authorGravatar Joey Hess <joey@kitenet.net>2014-10-15 14:29:53 -0400
committerGravatar Joey Hess <joey@kitenet.net>2014-10-15 14:29:53 -0400
commit5484d9e18ae820f4d1840524f9a265f93864f5b7 (patch)
tree18ea0207747dce01485c5d5a980dc15488beb76a /Command
parent5f127608b8616e19b7e86bd550e714da118ee42e (diff)
warnings
Diffstat (limited to 'Command')
-rw-r--r--Command/Map.hs4
-rw-r--r--Command/Trust.hs4
2 files changed, 4 insertions, 4 deletions
diff --git a/Command/Map.hs b/Command/Map.hs
index 940a0796f..e15fd9c33 100644
--- a/Command/Map.hs
+++ b/Command/Map.hs
@@ -194,11 +194,11 @@ tryScan r
| Git.repoIsUrl r = return Nothing
| otherwise = liftIO $ safely $ Git.Config.read r
where
- pipedconfig cmd params = liftIO $ safely $
+ pipedconfig pcmd params = liftIO $ safely $
withHandle StdoutHandle createProcessSuccess p $
Git.Config.hRead r
where
- p = proc cmd $ toCommand params
+ p = proc pcmd $ toCommand params
configlist = Ssh.onRemote r (pipedconfig, return Nothing) "configlist" [] []
manualconfiglist = do
diff --git a/Command/Trust.hs b/Command/Trust.hs
index 638fc50e4..f02fcf617 100644
--- a/Command/Trust.hs
+++ b/Command/Trust.hs
@@ -24,11 +24,11 @@ seek :: CommandSeek
seek = trustCommand "trust" Trusted
trustCommand :: String -> TrustLevel -> CommandSeek
-trustCommand cmd level = withWords start
+trustCommand c level = withWords start
where
start ws = do
let name = unwords ws
- showStart cmd name
+ showStart c name
u <- Remote.nameToUUID name
next $ perform u
perform uuid = do