Manpages - CURLOPT_SSH_PRIVATE_KEYFILE.3

Table of Contents

NAME

CURLOPT_SSH_PRIVATE_KEYFILE - private key file for SSH auth

SYNOPSIS

  #include <curl/curl.h>

  CURLcode curl_easy_setopt(CURL *handle, CURLOPT_SSH_PRIVATE_KEYFILE,
                            char *filename);

DESCRIPTION

Pass a char * pointing to a filename for your private key. If not used, libcurl defaults to $HOME/.ssh/id_dsa if the HOME environment variable is set, and just “id_dsa” in the current directory if HOME is not set.

If the file is password-protected, set the password with CURLOPT_KEYPASSWD(3).

The application does not have to keep the string around after setting this option.

DEFAULT

As explained above

PROTOCOLS

SFTP and SCP

EXAMPLE

  CURL *curl = curl_easy_init();
  if(curl) {
    curl_easy_setopt(curl, CURLOPT_URL, "sftp://example.com/file");
    curl_easy_setopt(curl, CURLOPT_SSH_PRIVATE_KEYFILE,
                     "/home/clarkkent/.ssh/id_rsa");
    curl_easy_setopt(curl, CURLOPT_KEYPASSWD, "password");
    ret = curl_easy_perform(curl);
    curl_easy_cleanup(curl);
  }

AVAILABILITY

Added in 7.16.1

RETURN VALUE

Returns CURLE_OK if the option is supported, CURLE_UNKNOWN_OPTION if not, or CURLE_OUT_OF_MEMORY if there was insufficient heap space.

SEE ALSO

*CURLOPT_SSH_PUBLIC_KEYFILE*(3), *CURLOPT_SSH_AUTH_TYPES*(3),

Author: dt

Created: 2022-02-20 Sun 14:42