browser/external/curl-8.3.0/docs/cmdline-opts/netrc.d
2023-09-27 13:43:06 -04:00

28 lines
985 B
Makefile

c: Copyright (C) Daniel Stenberg, <daniel@haxx.se>, et al.
SPDX-License-Identifier: curl
Long: netrc
Short: n
Help: Must read .netrc for user name and password
Category: curl
Example: --netrc $URL
Added: 4.6
See-also: netrc-file config user
Mutexed: netrc-file netrc-optional
Multi: boolean
---
Makes curl scan the *.netrc* (*_netrc* on Windows) file in the user's home
directory for login name and password. This is typically used for FTP on
Unix. If used with HTTP, curl enables user authentication. See *netrc(5)* and
*ftp(1)* for details on the file format. Curl does not complain if that file
does not have the right permissions (it should be neither world- nor
group-readable). The environment variable "HOME" is used to find the home
directory.
A quick and simple example of how to setup a *.netrc* to allow curl to FTP to
the machine host.domain.com with user name 'myself' and password 'secret'
could look similar to:
machine host.domain.com
login myself
password secret