best practice for shell scripting

Alan Schmitt alan.schmitt at polytechnique.org
Tue Jan 26 10:56:17 UTC 2021


Hello,

On 2021-01-26 10:15, Frank Grüllich <frank.gruellich at gmail.com> writes:

> I've never used rclone with WebDav, but a quick look at the
> documentation[1] tells me that you can configure the password with an
> environment variable and that is what I would do.  Eg.:
>
> RCLONE_WEBDAV_PASS="$(pass show path/to/webdav/pass)" rclone ...
>
> That would similarly also work as command line option, but would reveal
> the password at the process list to any other user/program on the
> machine.  Injecting it via env var is *slightly* more secure.  HTH.

Thank you very much, this is exactly what I was looking for.

For the posterity, the password needs to be obscured so the command is:

RCLONE_WEBDAV_PASS="$(pass show path/to/webdav/pass | rclone obscure -)" rclone ...

Thanks again,

Alan
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 528 bytes
Desc: not available
URL: <http://lists.zx2c4.com/pipermail/password-store/attachments/20210126/3cc86a79/attachment.sig>


More information about the Password-Store mailing list