From 3f7b7dea1ea67dcad241dbf78ca54dfd9d19c283 Mon Sep 17 00:00:00 2001 From: Daniel Stenberg Date: Mon, 7 Mar 2011 22:27:26 +0100 Subject: FAQ: How to SFTP from my user's home directory? --- docs/FAQ | 18 +++++++++++++++++- 1 file changed, 17 insertions(+), 1 deletion(-) (limited to 'docs/FAQ') diff --git a/docs/FAQ b/docs/FAQ index 5f1740b43..53f927004 100644 --- a/docs/FAQ +++ b/docs/FAQ @@ -1,4 +1,4 @@ -Updated: January 29, 2011 (http://curl.haxx.se/docs/faq.html) +Updated: March 7, 2011 (http://curl.haxx.se/docs/faq.html) _ _ ____ _ ___| | | | _ \| | / __| | | | |_) | | @@ -51,6 +51,7 @@ FAQ 3.17 How do I list the root dir of an FTP server? 3.18 Can I use curl to send a POST/PUT and not wait for a response? 3.19 How do I get HTTP from a host using a specific IP address? + 3.20 How to SFTP from my user's home directory? 4. Running Problems 4.1 Problems connecting to SSL servers. @@ -715,6 +716,21 @@ FAQ curl --header "Host: www.example.com" http://127.0.0.1/ + 3.20 How to SFTP from my user's home directory? + + Contrary to how FTP works, SFTP and SCP URLs specify the exact directory to + work with. It means that if you don't specify that you want the user's home + directory, you get the actual root directory. + + To specify a file in your user's home directory, you need to use the correct + URL syntax which for sftp might look similar to: + + curl -O -u user:password sftp://example.com/~/file.txt + + and for SCP it is just a different protocol prefix: + + curl -O -u user:password scp://example.com/~/file.txt + 4. Running Problems -- cgit v1.2.3