netrc.d 855 B

1234567891011121314151617181920212223
  1. Long: netrc
  2. Short: n
  3. Help: Must read .netrc for user name and password
  4. Category: curl
  5. Example: --netrc $URL
  6. Added: 4.6
  7. See-also: netrc-file config user
  8. ---
  9. Makes curl scan the *.netrc* (*_netrc* on Windows) file in the user's home
  10. directory for login name and password. This is typically used for FTP on
  11. Unix. If used with HTTP, curl will enable user authentication. See
  12. *netrc(5)* and *ftp(1)* for details on the file format. Curl will not
  13. complain if that file does not have the right permissions (it should be
  14. neither world- nor group-readable). The environment variable "HOME" is used
  15. to find the home directory.
  16. A quick and simple example of how to setup a *.netrc* to allow curl to FTP to
  17. the machine host.domain.com with user name \&'myself' and password \&'secret'
  18. could look similar to:
  19. machine host.domain.com
  20. login myself
  21. password secret"