Constantes pré-definidas

As contantes abaixo são definidas por esta extensão e só estarão disponíveis quando a extensão tiver sido compilada no PHP ou tiver sido carregada dinamicamente em tempo de execução.

Descrições e usos para estas constantes estão documentados nas funções curl_setopt(), curl_multi_setopt() e curl_getinfo().

CURLFTP_CREATE_DIR (int)
Disponível a partir do PHP 7.0.7 e cURL 7.19.3
CURLFTP_CREATE_DIR_NONE (int)
Disponível a partir do PHP 7.0.7 e cURL 7.19.3
CURLFTP_CREATE_DIR_RETRY (int)
Disponível a partir do PHP 7.0.7 e cURL 7.19.3
CURLFTPSSL_TRY (int)
CURLFTPSSL_ALL (int)
CURLFTPSSL_CONTROL (int)
CURLFTPSSL_NONE (int)
CURLFTPMETHOD_DEFAULT (int)
Disponível a partir do PHP 8.2.0 e cURL 7.15.3.
CURLALTSVC_H1 (int)
Disponível a partir do PHP 8.2.0 e cURL 7.64.1.
CURLALTSVC_H2 (int)
Disponível a partir do PHP 8.2.0 e cURL 7.64.1.
CURLALTSVC_H3 (int)
Disponível a partir do PHP 8.2.0 e cURL 7.64.1.
CURLALTSVC_READONLYFILE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.64.1.
CURL_SSLVERSION_DEFAULT (int)
CURL_SSLVERSION_TLSv1 (int)
CURL_SSLVERSION_SSLv2 (int)
CURL_SSLVERSION_SSLv3 (int)
CURL_SSLVERSION_TLSv1_0 (int)
CURL_SSLVERSION_TLSv1_1 (int)
CURL_SSLVERSION_TLSv1_2 (int)
CURL_SSLVERSION_TLSv1_3 (int)
Disponível a partir do PHP 7.3.0 e cURL 7.52.0
CURLHSTS_ENABLE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.74.0
CURLHSTS_READONLYFILE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.74.0
CURLAUTH_BASIC (int)
CURLAUTH_DIGEST (int)
CURLAUTH_GSSNEGOTIATE (int)
CURLAUTH_NEGOTIATE (int)
Disponível a partir do PHP 7.0.7 e cURL 7.38.0.
CURLAUTH_NTLM (int)
CURLAUTH_NTLM_WB (int)
Disponível a partir do PHP 7.0.7 e cURL 7.22.0
CURLAUTH_ANY (int)
CURLAUTH_ANYSAFE (int)
CURLAUTH_AWS_SIGV4 (int)
Disponível a partir do PHP 8.2.0 e cURL 7.75.0.
CURLPX_BAD_ADDRESS_TYPE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_BAD_VERSION (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_CLOSED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_GSSAPI (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_GSSAPI_PERMSG (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_GSSAPI_PROTECTION (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_IDENTD_DIFFER (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_IDENTD (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_LONG_HOSTNAME (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_LONG_PASSWD (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_LONG_USER (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_NO_AUTH (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_OK (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_RECV_ADDRESS (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_RECV_AUTH (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_RECV_CONNECT (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_RECV_REQACK (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_ADDRESS_TYPE_NOT_SUPPORTED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_COMMAND_NOT_SUPPORTED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_CONNECTION_REFUSED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_GENERAL_SERVER_FAILURE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_HOST_UNREACHABLE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_NETWORK_UNREACHABLE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_NOT_ALLOWED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_TTL_EXPIRED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REPLY_UNASSIGNED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_REQUEST_FAILED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_RESOLVE_HOST (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_SEND_AUTH (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_SEND_CONNECT (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_SEND_REQUEST (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_UNKNOWN_FAIL (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_UNKNOWN_MODE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURLPX_USER_REJECTED (int)
Disponível a partir do PHP 8.2.0 e cURL 7.73.0
CURL_PUSH_OK (int)
Disponível a partir do PHP 7.1.0 e cURL 7.44.0
CURL_PUSH_DENY (int)
Disponível a partir do PHP 7.1.0 e cURL 7.44.0
CURL_REDIR_POST_301 (int)
Disponível a partir do PHP 7.0.7 e cURL 7.18.2
CURL_REDIR_POST_302 (int)
Disponível a partir do PHP 7.0.7 e cURL 7.18.2
CURL_REDIR_POST_303 (int)
Disponível a partir do PHP 7.0.7 e cURL 7.25.1
CURL_REDIR_POST_ALL (int)
Disponível a partir do PHP 7.0.7 e cURL 7.18.2
CURL_TIMECOND_NONE (int)
CURL_TIMECOND_IFMODSINCE (int)
CURL_TIMECOND_IFUNMODSINCE (int)
CURL_TIMECOND_LASTMOD (int)
CURL_VERSION_ALTSVC (int)
Disponível a partir do PHP 7.3.6 e cURL 7.64.1
CURL_VERSION_ASYNCHDNS (int)
Resolução de DNS assíncrona. Disponível a partir do PHP 7.3.0 e cURL 7.10.7
CURL_VERSION_BROTLI (int)
Disponível a partir do PHP 7.3.0 e cURL 7.57.0
CURL_VERSION_CONV (int)
Suporte a conversão de caracteres. Disponível a partir do PHP 7.3.0 e cURL 7.15.4
CURL_VERSION_CURLDEBUG (int)
Rastreamento de memória para debug suportado. Disponível a partir do PHP 7.3.6 e cURL 7.19.6
CURL_VERSION_DEBUG (int)
Compilado com suporte de debug. Disponível a partir do PHP 7.3.0 e cURL 7.10.6
CURL_VERSION_GSASL (int)
Disponível a partir do PHP 8.2.0 e cURL 7.76.0
CURL_VERSION_GSSAPI (int)
Compilado com a biblioteca GSS-API. Disponível a partir do PHP 7.3.0 e cURL 7.38.0
CURL_VERSION_GSSNEGOTIATE (int)
Negociação auth é suportada. Disponível a partir do PHP 7.3.0 e cURL 7.10.6 (descontinuado a partir do cURL 7.38.0)
CURL_VERSION_HSTS (int)
Disponível a partir do PHP 8.2.0 e cURL 7.74.0
CURL_VERSION_IDN (int)
Internationized Domain Names é suportado. Disponível a partir do PHP 7.3.0 e cURL 7.12.0
CURL_VERSION_MULTI_SSL (int)
Disponível a partir do PHP 7.3.0 e cURL 7.56.0
CURL_VERSION_NTLM (int)
NTLM auth é suportado. Disponível a partir do PHP 7.3.0 e cURL 7.10.6
CURL_VERSION_NTLM_WB (int)
Delegação NTLM para winbind helper é suportado. Disponível a partir do PHP 7.3.0 e cURL 7.22.0
CURL_VERSION_IPV6 (int)
IPv6 ativado.
CURL_VERSION_KERBEROS4 (int)
Autenticação Kerberos V4 auth é suportada.
CURL_VERSION_KERBEROS5 (int)
Autenticação Kerberos V5 é suportada. Disponível a partir do PHP 7.0.7 e cURL 7.40.0
CURL_VERSION_HTTP2 (int)
Suporte ao HTTP2 compilado. Disponível a partir do PHP 5.5.24 e 5.6.8 e cURL 7.33.0
CURL_VERSION_HTTP3 (int)
Disponível a partir do PHP 8.2.0 e cURL 7.66.0
CURL_VERSION_LARGEFILE (int)
Suporte a arquivos maiores que 2GB. Disponível a partir do cURL 7.33.0
CURL_VERSION_PSL (int)
Mozilla's Public Suffix List, utilizado para verificação de cookies de domínio. Disponível a partir do PHP 7.3.6 e cURL 7.47.0
CURL_VERSION_SPNEGO (int)
Autenticação SPNEGO é suportado. Disponível a partir do PHP 7.3.0 e cURL 7.10.8
CURL_VERSION_SSPI (int)
Compilado com Windows SSPI. Disponível a partir do PHP 7.3.0 e cURL 7.13.2
CURL_VERSION_SSL (int)
Opções SSL options disponíveis.
CURL_VERSION_TLSAUTH_SRP (int)
Autenticação TLS-SRP auth é suportado. Disponível a partir do PHP 7.3.0 e cURL 7.21.4
CURL_VERSION_UNICODE (int)
Disponível a partir do PHP 8.2.0 e cURL 7.72.0
CURL_VERSION_UNIX_SOCKETS (int)
Sockets Unix domain suportados. Disponível a partir do PHP 7.0.7 e cURL 7.40.0
CURL_VERSION_ZSTD (int)
Disponível a partir do PHP 8.2.0 e cURL 7.72.0
CURL_VERSION_LIBZ (int)
Recursos libz estão presentes.
CURLVERSION_NOW (int)
CURLFTPAUTH_DEFAULT (int)
CURLFTPAUTH_SSL (int)
CURLFTPAUTH_TLS (int)
CURLPROXY_HTTP (int)
Disponível a partir do cURL 7.10.
CURLPROXY_HTTP_1_0 (int)
Disponível a partir do PHP 7.0.7 e cURL 7.19.3
CURLPROXY_SOCKS4 (int)
Disponível a partir de cURL 7.10.
CURLPROXY_SOCKS5 (int)
Disponível a partir do cURL 7.10.
CURL_NETRC_OPTIONAL (int)
CURL_NETRC_IGNORED (int)
CURL_NETRC_REQUIRED (int)
CURL_HTTP_VERSION_NONE (int)
CURL_HTTP_VERSION_1_0 (int)
CURL_HTTP_VERSION_1_1 (int)
CURL_HTTP_VERSION_2 (int)
Disponível a partir do PHP 7.0.7 e cURL 7.43.0
CURL_HTTP_VERSION_2_0 (int)
Disponível a partir de cURL 7.33.0
CURL_HTTP_VERSION_2TLS (int)
Disponível a partir do PHP 7.0.7 e cURL 7.47.0
CURL_HTTP_VERSION_2_PRIOR_KNOWLEDGE (int)
Disponível a partir do PHP 7.0.7 e cURL 7.49.0
CURLMSG_DONE (int)
CURLSSLOPT_ALLOW_BEAST (int)
Disponível a partir de cURL 7.25.0
CURLSSLOPT_NO_REVOKE (int)
Disponível a partir do PHP 7.0.7 e cURL 7.44.0
CURLSSLOPT_AUTO_CLIENT_CERT (int)
Disponível a partir do PHP 8.2.0 e cURL 7.77.0
CURLSSLOPT_NATIVE_CA (int)
Disponível a partir do PHP 8.2.0 e cURL 7.71.0
CURLSSLOPT_NO_PARTIALCHAIN (int)
Disponível a partir do PHP 8.2.0 e cURL 7.68.0
CURLSSLOPT_REVOKE_BEST_EFFORT (int)
Disponível a partir do PHP 8.2.0 e cURL 7.70.0
CURLSSH_AUTH_AGENT (int)
Disponível a partir do PHP 7.0.7 e cURL 7.28.0
CURLSSH_AUTH_ANY (int)
CURLSSH_AUTH_DEFAULT (int)
CURLSSH_AUTH_HOST (int)
CURLSSH_AUTH_KEYBOARD (int)
CURLSSH_AUTH_NONE (int)
CURLSSH_AUTH_PASSWORD (int)
CURLSSH_AUTH_PUBLICKEY (int)
CURLPIPE_NOTHING (int)
Disponível a partir de cURL 7.43.0.
CURLPIPE_HTTP1 (int)
Disponível a partir de cURL 7.43.0.
CURLPIPE_MULTIPLEX (int)
Disponível a partir de cURL 7.43.0.
CURLPROXY_SOCKS4A (int)
Disponível a partir de cURL 7.18.0.
CURLPROXY_SOCKS5_HOSTNAME (int)
Disponível a partir de cURL 7.18.0.
CURLHEADER_SEPARATE (int)
Disponível a partir do PHP 7.0.7 e cURL 7.37.0.
CURLHEADER_UNIFIED (int)
Disponível a partir do PHP 7.0.7 e cURL 7.37.0.
CURLAUTH_GSSAPI (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.1
CURL_MAX_READ_SIZE (int)
Disponível a partir do PHP 7.3.0 e cURL 7.53.0
CURLPROXY_HTTPS (int)
Disponível a partir do PHP 7.3.0 e cURL 7.52.0
CURL_SSLVERSION_MAX_DEFAULT (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_SSLVERSION_MAX_NONE (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_SSLVERSION_MAX_TLSv1_0 (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_SSLVERSION_MAX_TLSv1_1 (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_SSLVERSION_MAX_TLSv1_2 (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_SSLVERSION_MAX_TLSv1_3 (int)
Disponível a partir do PHP 7.3.0 e cURL 7.54.0
CURL_VERSION_HTTPS_PROXY (int)
Disponível a partir do PHP 7.3.0 e cURL 7.52.0
CURLAUTH_BEARER (int)
Disponível a partir do PHP 7.3.0 e cURL 7.61.0
CURLSSH_AUTH_GSSAPI (int)
Disponível a partir do PHP 7.3.0 e cURL 7.58.0
CURLMIMEOPT_FORMESCAPE (int)
Disponível a partir do PHP 8.3.0 e cURL 7.81.0
CURLWS_RAW_MODE (int)
Disponível a partir do PHP 8.3.0 e cURL 7.86.0
CURLKHMATCH_OK (int)
Disponível a partir do PHP 8.3.0 e cURL 7.19.6
CURLKHMATCH_MISMATCH (int)
Disponível a partir do PHP 8.3.0 e cURL 7.19.6
CURLKHMATCH_MISSING (int)
Disponível a partir do PHP 8.3.0 e cURL 7.19.6
CURLKHMATCH_LAST (int)
Disponível a partir do PHP 8.3.0 e cURL 7.19.6
curl-setopt()
Constantes Descrição
CURLOPT_ABSTRACT_UNIX_SOCKET (int)

Enables the use of an abstract Unix domain socket instead of establishing a TCP connection to a host and sets the path to the given string. This option shares the same semantics as CURLOPT_UNIX_SOCKET_PATH. These two options share the same storage and therefore only one of them can be set per handle. Available as of PHP 7.3.0 and cURL 7.53.0

CURLOPT_ALTSVC (int)

Pass the filename for cURL to use as the Alt-Svc cache file to read existing cache contents from and possibly also write it back to a after a transfer, unless CURLALTSVC_READONLYFILE is set via CURLOPT_ALTSVC_CTRL. Available as of PHP 8.2.0 and cURL 7.64.1.

CURLOPT_ALTSVC_CTRL (int)

Populate the bitmask with the correct set of features to instruct cURL how to handle Alt-Svc for the transfers using this handle. cURL only accepts Alt-Svc headers over HTTPS. It will also only complete a request to an alternative origin if that origin is properly hosted over HTTPS. Setting any bit will enable the alt-svc engine. The options are: CURLALTSVC_H1, CURLALTSVC_H2, CURLALTSVC_H3, and CURLALTSVC_READONLYFILE. Available as of PHP 8.2.0 and cURL 7.64.1.

CURLOPT_AUTOREFERER (int)

true to automatically set the Referer: field in requests where it follows a Location: redirect.

CURLOPT_AWS_SIGV4 (int)

Provides AWS V4 signature authentication on HTTP(S) header. This option overrides any other authentication types that have been set in CURLOPT_HTTPAUTH. This method cannot be combined with other authentication types. Available as of PHP 8.2.0 and cURL 7.75.0

CURLOPT_BINARYTRANSFER (int)

CURLOPT_BUFFERSIZE (int)

The size of the buffer to use for each read. There is no guarantee this request will be fulfilled, however. Available as of cURL 7.10.

CURLOPT_CAINFO (int)

The name of a file holding one or more certificates to verify the peer with. This only makes sense when used in combination with CURLOPT_SSL_VERIFYPEER. Might require an absolute path.

CURLOPT_CAINFO_BLOB (int)

The name of a PEM file holding one or more certificates to verify the peer with. This option overrides CURLOPT_CAINFO. Available as of PHP 8.2.0 and cURL 7.77.0

CURLOPT_CAPATH (int)

A directory that holds multiple CA certificates. Use this option alongside CURLOPT_SSL_VERIFYPEER.

CURLOPT_CA_CACHE_TIMEOUT (int)

Available as of PHP 8.3.0 and cURL 7.87.0

CURLOPT_CERTINFO (int)

true to output SSL certification information to STDERR on secure transfers. Added in cURL 7.19.1. Requires CURLOPT_VERBOSE to be on to have an effect.

CURLOPT_CONNECTTIMEOUT (int)

The number of seconds to wait while trying to connect. Use 0 to wait indefinitely.

CURLOPT_CONNECTTIMEOUT_MS (int)

The number of milliseconds to wait while trying to connect. Use 0 to wait indefinitely. If libcurl is built to use the standard system name resolver, that portion of the connect will still use full-second resolution for timeouts with a minimum timeout allowed of one second. Available as of cURL 7.16.2.

CURLOPT_CONNECT_ONLY (int)

true tells the library to perform all the required proxy authentication and connection setup, but no data transfer. This option is implemented for HTTP, SMTP and POP3. Available as of cURL 7.15.2.

CURLOPT_CONNECT_TO (int)

Connect to a specific host and port instead of the URL's host and port. Accepts an array of strings with the format HOST:PORT:CONNECT-TO-HOST:CONNECT-TO-PORT. Available as of PHP 7.0.7 and cURL 7.49.0

The contents of the "Cookie: " header to be used in the HTTP request. Note that multiple cookies are separated with a semicolon followed by a space (e.g., "fruit=apple; colour=red")

CURLOPT_COOKIEFILE (int)

The name of the file containing the cookie data. The cookie file can be in Netscape format, or just plain HTTP-style headers dumped into a file. If the name is an empty string, no cookies are loaded, but cookie handling is still enabled.

CURLOPT_COOKIEJAR (int)

The name of a file to save all internal cookies to when the handle's destructor is called.

Aviso

As of PHP 8.0.0, curl_close() is a no-op and does not destroy the handle. If cookies need to be written prior to the handle being automatically destroyed, call unset() on the handle.

CURLOPT_COOKIELIST (int)

A cookie string (i.e. a single line in Netscape/Mozilla format, or a regular HTTP-style Set-Cookie header) adds that single cookie to the internal cookie store. "ALL" erases all cookies held in memory. "SESS" erases all session cookies held in memory. "FLUSH" writes all known cookies to the file specified by CURLOPT_COOKIEJAR. "RELOAD" loads all cookies from the files specified by CURLOPT_COOKIEFILE. Available as of cURL 7.14.1

CURLOPT_COOKIESESSION (int)

true to mark this as a new cookie "session". It will force libcurl to ignore all cookies it is about to load that are "session cookies" from the previous session. By default, libcurl always stores and loads all cookies, independent if they are session cookies or not. Session cookies are cookies without expiry date and they are meant to be alive and existing for this "session" only.

CURLOPT_CRLF (int)

true to convert Unix newlines to CRLF newlines on transfers.

CURLOPT_CUSTOMREQUEST (int)

A custom request method to use instead of "GET" or "HEAD" when doing a HTTP request. This is useful for doing "DELETE" or other, more obscure HTTP requests. Valid values are things like "GET", "POST", "CONNECT" and so on; i.e. Do not enter a whole HTTP request line here. For instance, entering "GET /index.html HTTP/1.0\r\n\r\n" would be incorrect.

Nota:

Don't do this without making sure the server supports the custom request method first.

CURLOPT_DEFAULT_PROTOCOL (int)

The default protocol to use if the URL is missing a scheme name. Available as of PHP 7.0.7 and cURL 7.45.0

CURLOPT_DISALLOW_USERNAME_IN_URL (int)

true to not allow URLs that include a username. Usernames are allowed by default (0). Available as of PHP 7.3.0 and cURL 7.61.0

CURLOPT_DNS_CACHE_TIMEOUT (int)

The number of seconds to keep DNS entries in memory. This option is set to 120 (2 minutes) by default.

CURLOPT_DNS_INTERFACE (int)

Set the name of the network interface that the DNS resolver should bind to. This must be an interface name (not an address). Available as of PHP 7.0.7 and cURL 7.33.0

CURLOPT_DNS_LOCAL_IP4 (int)

Set the local IPv4 address that the resolver should bind to. The argument should contain a single numerical IPv4 address as a string. Available as of PHP 7.0.7 and cURL 7.33.0

CURLOPT_DNS_LOCAL_IP6 (int)

Set the local IPv6 address that the resolver should bind to. The argument should contain a single numerical IPv6 address as a string. Available as of PHP 7.0.7 and cURL 7.33.0

CURLOPT_DNS_SHUFFLE_ADDRESSES (int)

true to shuffle the order of all returned addresses so that they will be used in a random order, when a name is resolved and more than one IP address is returned. This may cause IPv4 to be used before IPv6 or vice versa. Available as of PHP 7.3.0 and cURL 7.60.0

CURLOPT_DNS_USE_GLOBAL_CACHE (int)

true to use a global DNS cache. This option is not thread-safe. It is conditionally enabled by default if PHP is built for non-threaded use (CLI, FCGI, Apache2-Prefork, etc.).

CURLOPT_DOH_SSL_VERIFYHOST (int)

Verify the DNS-over-HTTPS server's SSL certificate name fields against the host name. Available as of PHP 8.2.0 and cURL 7.76.0.

CURLOPT_DOH_SSL_VERIFYPEER (int)

Verify the authenticity of the DNS-over-HTTPS server's SSL certificate. Available as of PHP 8.2.0 and cURL 7.76.0.

CURLOPT_DOH_SSL_VERIFYSTATUS (int)

Tell cURL to verify the status of the DNS-over-HTTPS server certificate using the "Certificate Status Request" TLS extension (OCSP stapling). Available as of PHP 8.2.0 and cURL 7.76.0.

CURLOPT_DOH_URL (int)

Provides the DNS-over-HTTPS URL. Available as of PHP 8.1.0 and cURL 7.62.0.

CURLOPT_EGDSOCKET (int)

Like CURLOPT_RANDOM_FILE, except a filename to an Entropy Gathering Daemon socket.

CURLOPT_ENCODING (int)

The contents of the "Accept-Encoding: " header. This enables decoding of the response. Supported encodings are "identity", "deflate", and "gzip". If an empty string, "", is set, a header containing all supported encoding types is sent. Available as of cURL 7.10.

CURLOPT_EXPECT_100_TIMEOUT_MS (int)

The timeout for Expect: 100-continue responses in milliseconds. Defaults to 1000 milliseconds. Available as of PHP 7.0.7 and cURL 7.36.0

CURLOPT_FAILONERROR (int)

true to fail verbosely if the HTTP code returned is greater than or equal to 400. The default behavior is to return the page normally, ignoring the code.

CURLOPT_FILE (int)

The file that the transfer should be written to. The default is STDOUT (the browser window).

CURLOPT_FILETIME (int)

true to attempt to retrieve the modification date of the remote document. This value can be retrieved using the CURLINFO_FILETIME option with curl_getinfo().

CURLOPT_FOLLOWLOCATION (int)

true to follow any "Location: " header that the server sends as part of the HTTP header. See also CURLOPT_MAXREDIRS. This constant is not available when open_basedir is enabled.

CURLOPT_FORBID_REUSE (int)

true to force the connection to explicitly close when it has finished processing, and not be pooled for reuse.

CURLOPT_FRESH_CONNECT (int)

true to force the use of a new connection instead of a cached one.

CURLOPT_FTPAPPEND (int)

true to append to the remote file instead of overwriting it.

CURLOPT_FTPASCII (int)

An alias of CURLOPT_TRANSFERTEXT. Use that instead.

CURLOPT_FTPLISTONLY (int)

true to only list the names of an FTP directory.

CURLOPT_FTPPORT (int)

The value which will be used to get the IP address to use for the FTP "PORT" instruction. The "PORT" instruction tells the remote server to connect to our specified IP address. The string may be a plain IP address, a hostname, a network interface name (under Unix), or just a plain '-' to use the systems default IP address.

CURLOPT_FTPSSLAUTH (int)

The FTP authentication method (when is activated): CURLFTPAUTH_SSL (try SSL first), CURLFTPAUTH_TLS (try TLS first), or CURLFTPAUTH_DEFAULT (let cURL decide). Available as of cURL 7.12.2.

CURLOPT_FTP_CREATE_MISSING_DIRS (int)

true to create missing directories when an FTP operation encounters a path that currently doesn't exist.

CURLOPT_FTP_FILEMETHOD (int)

Tell curl which method to use to reach a file on a FTP(S) server. Possible values are CURLFTPMETHOD_DEFAULT, CURLFTPMETHOD_MULTICWD, CURLFTPMETHOD_NOCWD, and CURLFTPMETHOD_SINGLECWD. Available as of cURL 7.15.1.

CURLOPT_FTP_SSL (int)

CURLOPT_FTP_USE_EPRT (int)

true to use EPRT (and LPRT) when doing active FTP downloads. Use false to disable EPRT and LPRT and use PORT only.

CURLOPT_FTP_USE_EPSV (int)

true to first try an EPSV command for FTP transfers before reverting back to PASV. Set to false to disable EPSV.

CURLOPT_HAPPY_EYEBALLS_TIMEOUT_MS (int)

Head start for ipv6 for the happy eyeballs algorithm. Happy eyeballs attempts to connect to both IPv4 and IPv6 addresses for dual-stack hosts, preferring IPv6 first for timeout milliseconds. Defaults to CURL_HET_DEFAULT, which is currently 200 milliseconds. Available as of PHP 7.3.0 and cURL 7.59.0

CURLOPT_HAPROXYPROTOCOL (int)

true to send an HAProxy PROXY protocol v1 header at the start of the connection. The default action is not to send this header. Available as of PHP 7.3.0 and cURL 7.60.0

CURLOPT_HEADER (int)

true to include the header in the output.

CURLOPT_HEADERFUNCTION (int)

A callback accepting two parameters. The first is the cURL resource, the second is a string with the header data to be written. The header data must be written by this callback. Return the number of bytes written.

CURLOPT_HEADEROPT (int)

Possible values are CURLHEADER_UNIFIED or CURLHEADER_SEPARATE. Defaults to CURLHEADER_SEPARATE as of cURL 7.42.1, and CURLHEADER_UNIFIED before. Available as of PHP 7.0.7 and cURL 7.37.0

CURLOPT_HSTS (int)

HSTS (HTTP Strict Transport Security) cache file name. Available as of PHP 8.2.0 and cURL 7.74.0

CURLOPT_HSTS_CTRL (int)

Controls HSTS (HTTP Strict Transport Security) behavior. Populate the bitmask with the correct set of features to instruct cURL how to handle HSTS for the transfers using this handle. CURLHSTS_ENABLE enables the in-memory HSTS cache. If the HSTS cache file is defined, set CURLHSTS_READONLYFILE to make the file read-only. Available as of PHP 8.2.0 and cURL 7.74.0

CURLOPT_HTTP09_ALLOWED (int)

Whether to allow HTTP/0.9 responses. Defaults to false as of libcurl 7.66.0; formerly it defaulted to true. Available as of PHP 7.3.15 and 7.4.3, respectively, and cURL 7.64.0

CURLOPT_HTTP200ALIASES (int)

An array of HTTP 200 responses that will be treated as valid responses and not as errors. Available as of cURL 7.10.3.

CURLOPT_HTTPAUTH (int)

The HTTP authentication method(s) to use. The options are: CURLAUTH_BASIC, CURLAUTH_DIGEST, CURLAUTH_GSSNEGOTIATE, CURLAUTH_NTLM, CURLAUTH_AWS_SIGV4, CURLAUTH_ANY, and CURLAUTH_ANYSAFE. The bitwise | (or) operator can be used to combine more than one method. If this is done, cURL will poll the server to see what methods it supports and pick the best one. CURLAUTH_ANY sets all bits. cURL will automatically select the one it finds most secure. CURLAUTH_ANYSAFE sets all bits except CURLAUTH_BASIC. cURL will automatically select the one it finds most secure.

CURLOPT_HTTPGET (int)

true to reset the HTTP request method to GET. Since GET is the default, this is only necessary if the request method has been changed.

CURLOPT_HTTPHEADER (int)

An array of HTTP header fields to set, in the format array('Content-type: text/plain', 'Content-length: 100')

CURLOPT_HTTPPROXYTUNNEL (int)

true to tunnel through a given HTTP proxy.

CURLOPT_HTTP_CONTENT_DECODING (int)

false to get the raw HTTP response body. Available as of cURL 7.16.2.

CURLOPT_HTTP_VERSION (int)

CURL_HTTP_VERSION_NONE (default, lets CURL decide which version to use), CURL_HTTP_VERSION_1_0 (forces HTTP/1.0), CURL_HTTP_VERSION_1_1 (forces HTTP/1.1), CURL_HTTP_VERSION_2_0 (attempts HTTP 2), CURL_HTTP_VERSION_2 (alias of CURL_HTTP_VERSION_2_0), CURL_HTTP_VERSION_2TLS (attempts HTTP 2 over TLS (HTTPS) only) or CURL_HTTP_VERSION_2_PRIOR_KNOWLEDGE (issues non-TLS HTTP requests using HTTP/2 without HTTP/1.1 Upgrade).

CURLOPT_INFILE (int)

The file that the transfer should be read from when uploading.

CURLOPT_INFILESIZE (int)

The expected size, in bytes, of the file when uploading a file to a remote site. Note that using this option will not stop libcurl from sending more data, as exactly what is sent depends on CURLOPT_READFUNCTION.

CURLOPT_INTERFACE (int)

The name of the outgoing network interface to use. This can be an interface name, an IP address or a host name.

CURLOPT_IPRESOLVE (int)

Allows an application to select what kind of IP addresses to use when resolving host names. This is only interesting when using host names that resolve addresses using more than one version of IP, possible values are CURL_IPRESOLVE_WHATEVER, CURL_IPRESOLVE_V4, CURL_IPRESOLVE_V6, by default CURL_IPRESOLVE_WHATEVER. Available as of cURL 7.10.8.

CURLOPT_ISSUERCERT_BLOB (int)

Issuer SSL certificate from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_KEEP_SENDING_ON_ERROR (int)

true to keep sending the request body if the HTTP code returned is equal to or larger than 300. The default action would be to stop sending and close the stream or connection. Suitable for manual NTLM authentication. Most applications do not need this option. Available as of PHP 7.3.0 and cURL 7.51.0

CURLOPT_KEYPASSWD (int)

The password required to use the CURLOPT_SSLKEY or CURLOPT_SSH_PRIVATE_KEYFILE private key. Available as of cURL 7.16.1.

CURLOPT_KRB4LEVEL (int)

The KRB4 (Kerberos 4) security level. Any of the following values (in order from least to most powerful) are valid: "clear", "safe", "confidential", "private".. If the string does not match one of these, "private" is used. Setting this option to null will disable KRB4 security. Currently KRB4 security only works with FTP transactions.

CURLOPT_LOGIN_OPTIONS (int)

Can be used to set protocol specific login options, such as the preferred authentication mechanism via "AUTH=NTLM" or "AUTH=*", and should be used in conjunction with the CURLOPT_USERNAME option. Available as of PHP 7.0.7 and cURL 7.34.0

CURLOPT_LOW_SPEED_LIMIT (int)

The transfer speed, in bytes per second, that the transfer should be below during the count of CURLOPT_LOW_SPEED_TIME seconds before PHP considers the transfer too slow and aborts.

CURLOPT_LOW_SPEED_TIME (int)

The number of seconds the transfer speed should be below CURLOPT_LOW_SPEED_LIMIT before PHP considers the transfer too slow and aborts.

CURLOPT_MAIL_RCPT_ALLLOWFAILS (int)

Available as of PHP 8.2.0 and cURL 7.69.0

CURLOPT_MAXAGE_CONN (int)

The maximum idle time allowed for an existing connection to be considered for reuse. Default maximum age is set to 118 seconds. Available as of PHP 8.2.0 and cURL 7.65.0

CURLOPT_MAXCONNECTS (int)

The maximum amount of persistent connections that are allowed. When the limit is reached, the oldest one in the cache is closed to prevent increasing the number of open connections.

CURLOPT_MAXFILESIZE_LARGE (int)

The maximum file size in bytes allowed to download. If the file requested is found larger than this value, the transfer will not start and CURLE_FILESIZE_EXCEEDED will be returned. The file size is not always known prior to download, and for such files this option has no effect even if the file transfer ends up being larger than this given limit. Available as of PHP 8.2.0 and cURL 7.11.0

CURLOPT_MAXLIFETIME_CONN (int)

The maximum time in seconds, since the creation of the connection, that is allowed for an existing connection to have for it to be considered for reuse. If a connection is found in the cache that is older than this value, it will instead be closed once any in-progress transfers are complete. Default is 0 seconds, meaning the option is disabled and all connections are eligible for reuse. Available as of PHP 8.2.0 and cURL 7.80.0

CURLOPT_MAXREDIRS (int)

The maximum amount of HTTP redirections to follow. Use this option alongside CURLOPT_FOLLOWLOCATION. Default value of 20 is set to prevent infinite redirects. Setting to -1 allows inifinite redirects, and 0 refuses all redirects.

CURLOPT_MAX_RECV_SPEED_LARGE (int)

If a download exceeds this speed (counted in bytes per second) on cumulative average during the transfer, the transfer will pause to keep the average rate less than or equal to the parameter value. Defaults to unlimited speed. Available as of cURL 7.15.5

CURLOPT_MAX_SEND_SPEED_LARGE (int)

If an upload exceeds this speed (counted in bytes per second) on cumulative average during the transfer, the transfer will pause to keep the average rate less than or equal to the parameter value. Defaults to unlimited speed. Available as of cURL 7.15.5

CURLOPT_MIME_OPTIONS (int)

Available as of PHP 8.3.0 and cURL 7.81.0

CURLOPT_MUTE (int)

true to be completely silent with regards to the cURL functions. Removed as of cURL 7.15.5; use CURLOPT_RETURNTRANSFER instead.

CURLOPT_NETRC (int)

true to scan the ~/.netrc file to find a username and password for the remote site that a connection is being established with.

CURLOPT_NOBODY (int)

true to exclude the body from the output. Request method is then set to HEAD. Changing this to false does not change it to GET.

CURLOPT_NOPROGRESS (int)

true to disable the progress meter for cURL transfers.

Nota:

PHP automatically sets this option to true, this should only be changed for debugging purposes.

CURLOPT_NOSIGNAL (int)

true to ignore any cURL function that causes a signal to be sent to the PHP process. This is turned on by default in multi-threaded SAPIs so timeout options can still be used. Available as of cURL 7.10.

CURLOPT_PASSWDFUNCTION (int)

A callback accepting three parameters. The first is the cURL resource, the second is a string containing a password prompt, and the third is the maximum password length. Return the string containing the password. Removed as of PHP 7.3.0.

CURLOPT_PASSWORD (int)

The password to use in authentication. Available as of cURL 7.19.1.

CURLOPT_PATH_AS_IS (int)

true to not handle dot dot sequences. Available as of PHP 7.0.7 and cURL 7.42.0

CURLOPT_PINNEDPUBLICKEY (int)

Set the pinned public key. The string can be the file name of your pinned public key. The file format expected is "PEM" or "DER". The string can also be any number of base64 encoded sha256 hashes preceded by "sha256//" and separated by ";". Available as of PHP 7.0.7 and cURL 7.39.0

CURLOPT_PIPEWAIT (int)

true to wait for pipelining/multiplexing. Available as of PHP 7.0.7 and cURL 7.43.0

CURLOPT_PORT (int)

An alternative port number to connect to.

CURLOPT_POST (int)

true to do a regular HTTP POST. This POST is the normal application/x-www-form-urlencoded kind, most commonly used by HTML forms.

CURLOPT_POSTFIELDS (int)

The full data to post in a HTTP "POST" operation. This parameter can either be passed as a urlencoded string like 'para1=val1&para2=val2&...' or as an array with the field name as key and field data as value. If value is an array, the Content-Type header will be set to multipart/form-data. Files can be sent using CURLFile or CURLStringFile, in which case value must be an array.

CURLOPT_POSTQUOTE (int)

An array of FTP commands to execute on the server after the FTP request has been performed.

CURLOPT_POSTREDIR (int)

A bitmask of 1 (301 Moved Permanently), 2 (302 Found) and 4 (303 See Other) if the HTTP POST method should be maintained when CURLOPT_FOLLOWLOCATION is set and a specific type of redirect occurs. Available as of cURL 7.19.1.

CURLOPT_PRE_PROXY (int)

Set a string holding the host name or dotted numerical IP address to be used as the preproxy that curl connects to before it connects to the HTTP(S) proxy specified in the CURLOPT_PROXY option for the upcoming request. The preproxy can only be a SOCKS proxy and it should be prefixed with [scheme]:// to specify which kind of socks is used. A numerical IPv6 address must be written within [brackets]. Setting the preproxy to an empty string explicitly disables the use of a preproxy. To specify port number in this string, append :[port] to the end of the host name. The proxy's port number may optionally be specified with the separate option CURLOPT_PROXYPORT. Defaults to using port 1080 for proxies if a port is not specified. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PRIVATE (int)

Any data that should be associated with this cURL handle. This data can subsequently be retrieved with the CURLINFO_PRIVATE option of curl_getinfo(). cURL does nothing with this data. When using a cURL multi handle, this private data is typically a unique key to identify a standard cURL handle. Available as of cURL 7.10.3.

CURLOPT_PROGRESSFUNCTION (int)

A callback accepting five parameters. The first is the cURL resource, the second is the total number of bytes expected to be downloaded in this transfer, the third is the number of bytes downloaded so far, the fourth is the total number of bytes expected to be uploaded in this transfer, and the fifth is the number of bytes uploaded so far.

Nota:

The callback is only called when the CURLOPT_NOPROGRESS option is set to false.

Return a non-zero value to abort the transfer. In which case, the transfer will set a CURLE_ABORTED_BY_CALLBACK error.

CURLOPT_PROTOCOLS (int)

Bitmask of CURLPROTO_* values. If used, this bitmask limits what protocols libcurl may use in the transfer. This allows you to have a libcurl built to support a wide range of protocols but still limit specific transfers to only be allowed to use a subset of them. By default libcurl will accept all protocols it supports. See also CURLOPT_REDIR_PROTOCOLS. Valid protocol options are: CURLPROTO_HTTP, CURLPROTO_HTTPS, CURLPROTO_FTP, CURLPROTO_FTPS, CURLPROTO_SCP, CURLPROTO_SFTP, CURLPROTO_TELNET, CURLPROTO_LDAP, CURLPROTO_LDAPS, CURLPROTO_DICT, CURLPROTO_FILE, CURLPROTO_TFTP, CURLPROTO_MQTT, CURLPROTO_ALL Available as of cURL 7.19.4.

CURLOPT_PROTOCOLS_STR (int)

Available as of PHP 8.3.0 and cURL 7.85.0

CURLOPT_PROXY (int)

The HTTP proxy to tunnel requests through.

CURLOPT_PROXYAUTH (int)

The HTTP authentication method(s) to use for the proxy connection. Use the same bitmasks as described in CURLOPT_HTTPAUTH. For proxy authentication, only CURLAUTH_BASIC and CURLAUTH_NTLM are currently supported. Available as of cURL 7.10.7.

CURLOPT_PROXYHEADER (int)

An array of custom HTTP headers to pass to proxies. Available as of PHP 7.0.7 and cURL 7.37.0

CURLOPT_PROXYPORT (int)

The port number of the proxy to connect to. This port number can also be set in CURLOPT_PROXY.

CURLOPT_PROXYTYPE (int)

Either CURLPROXY_HTTP (default), CURLPROXY_SOCKS4, CURLPROXY_SOCKS5, CURLPROXY_SOCKS4A or CURLPROXY_SOCKS5_HOSTNAME. Available as of cURL 7.10.

CURLOPT_PROXYUSERPWD (int)

A username and password formatted as "[username]:[password]" to use for the connection to the proxy.

CURLOPT_PROXY_CAINFO (int)

The path to proxy Certificate Authority (CA) bundle. Set the path as a string naming a file holding one or more certificates to verify the HTTPS proxy with. This option is for connecting to an HTTPS proxy, not an HTTPS server. Defaults set to the system path where libcurl's cacert bundle is assumed to be stored. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_CAINFO_BLOB (int)

The name of a PEM file holding one or more certificates to verify the HTTPS proxy with. This option is for connecting to an HTTPS proxy, not an HTTPS server. Defaults set to the system path where libcurl's cacert bundle is assumed to be stored. Available as of PHP 8.2.0 and cURL 7.77.0

CURLOPT_PROXY_CAPATH (int)

The directory holding multiple CA certificates to verify the HTTPS proxy with. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_CRLFILE (int)

Set the file name with the concatenation of CRL (Certificate Revocation List) in PEM format to use in the certificate validation that occurs during the SSL exchange. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_ISSUERCERT (int)

Proxy issuer SSL certificate filename. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_PROXY_ISSUERCERT_BLOB (int)

Proxy issuer SSL certificate from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_PROXY_KEYPASSWD (int)

Set the string be used as the password required to use the CURLOPT_PROXY_SSLKEY private key. You never needed a passphrase to load a certificate but you need one to load your private key. This option is for connecting to an HTTPS proxy, not an HTTPS server. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_PINNEDPUBLICKEY (int)

Set the pinned public key for HTTPS proxy. The string can be the file name of your pinned public key. The file format expected is "PEM" or "DER". The string can also be any number of base64 encoded sha256 hashes preceded by "sha256//" and separated by ";". Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SERVICE_NAME (int)

The proxy authentication service name. Available as of PHP 7.0.7, cURL 7.43.0 (for HTTP proxies) and cURL 7.49.0 (for SOCKS5 proxies).

CURLOPT_PROXY_SSLCERT (int)

The file name of your client certificate used to connect to the HTTPS proxy. The default format is "P12" on Secure Transport and "PEM" on other engines, and can be changed with CURLOPT_PROXY_SSLCERTTYPE. With NSS or Secure Transport, this can also be the nickname of the certificate you wish to authenticate with as it is named in the security database. If you want to use a file from the current directory, please precede it with "./" prefix, in order to avoid confusion with a nickname. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSLCERTTYPE (int)

The format of your client certificate used when connecting to an HTTPS proxy. Supported formats are "PEM" and "DER", except with Secure Transport. OpenSSL (versions 0.9.3 and later) and Secure Transport (on iOS 5 or later, or OS X 10.7 or later) also support "P12" for PKCS#12-encoded files. Defaults to "PEM". Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSLCERT_BLOB (int)

SSL proxy client certificate from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_PROXY_SSLKEY (int)

The file name of your private key used for connecting to the HTTPS proxy. The default format is "PEM" and can be changed with CURLOPT_PROXY_SSLKEYTYPE. (iOS and Mac OS X only) This option is ignored if curl was built against Secure Transport. Available if built TLS enabled. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSLKEYTYPE (int)

The format of your private key. Supported formats are "PEM", "DER" and "ENG". Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSLKEY_BLOB (int)

Private key for proxy cert from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_PROXY_SSLVERSION (int)

One of CURL_SSLVERSION_DEFAULT, CURL_SSLVERSION_TLSv1, CURL_SSLVERSION_TLSv1_0, CURL_SSLVERSION_TLSv1_1, CURL_SSLVERSION_TLSv1_2, CURL_SSLVERSION_TLSv1_3, CURL_SSLVERSION_MAX_DEFAULT, CURL_SSLVERSION_MAX_TLSv1_0, CURL_SSLVERSION_MAX_TLSv1_1, CURL_SSLVERSION_MAX_TLSv1_2, CURL_SSLVERSION_MAX_TLSv1_3, CURL_SSLVERSION_SSLv3 .

Aviso

It is better to not set this option and leave the default CURL_SSLVERSION_DEFAULT which will attempt to figure out the remote SSL protocol version.

Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSL_CIPHER_LIST (int)

The list of ciphers to use for the connection to the HTTPS proxy. The list must be syntactically correct, it consists of one or more cipher strings separated by colons. Commas or spaces are also acceptable separators but colons are normally used, !, - and + can be used as operators. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSL_OPTIONS (int)

Set proxy SSL behavior options, which is a bitmask of the following constants: CURLSSLOPT_ALLOW_BEAST, CURLSSLOPT_NO_REVOKE, CURLSSLOPT_NO_PARTIALCHAIN Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSL_VERIFYHOST (int)

Set to 2 to verify in the HTTPS proxy's certificate name fields against the proxy name. When set to 0 the connection succeeds regardless of the names used in the certificate. Use that ability with caution! 1 treated as a debug option in curl 7.28.0 and earlier. From curl 7.28.1 to 7.65.3 CURLE_BAD_FUNCTION_ARGUMENT is returned. From curl 7.66.0 onwards 1 and 2 is treated as the same value. In production environments the value of this option should be kept at 2 (default value). Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_SSL_VERIFYPEER (int)

false to stop cURL from verifying the peer's certificate. Alternate certificates to verify against can be specified with the CURLOPT_CAINFO option or a certificate directory can be specified with the CURLOPT_CAPATH option. When set to false, the peer certificate verification succeeds regardless. true by default. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_TLS13_CIPHERS (int)

The list of cipher suites to use for the TLS 1.3 connection to a proxy. The list must be syntactically correct, it consists of one or more cipher suite strings separated by colons. This option is currently used only when curl is built to use OpenSSL 1.1.1 or later. If you are using a different SSL backend you can try setting TLS 1.3 cipher suites by using the CURLOPT_PROXY_SSL_CIPHER_LIST option. Available when built with OpenSSL >= 1.1.1. Available as of PHP 7.3.0 and cURL 7.61.0

CURLOPT_PROXY_TLSAUTH_PASSWORD (int)

The password to use for the TLS authentication method specified with the CURLOPT_PROXY_TLSAUTH_TYPE option. Requires that the CURLOPT_PROXY_TLSAUTH_USERNAME option to also be set. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_TLSAUTH_TYPE (int)

The method of the TLS authentication used for the HTTPS connection. Supported method is "SRP".

Nota:

Secure Remote Password (SRP) authentication for TLS provides mutual authentication if both sides have a shared secret. To use TLS-SRP, you must also set the CURLOPT_PROXY_TLSAUTH_USERNAME and CURLOPT_PROXY_TLSAUTH_PASSWORD options.

Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PROXY_TLSAUTH_USERNAME (int)

The username to use for the HTTPS proxy TLS authentication method specified with the CURLOPT_PROXY_TLSAUTH_TYPE option. Requires that the CURLOPT_PROXY_TLSAUTH_PASSWORD option to also be set. Available as of PHP 7.3.0 and cURL 7.52.0

CURLOPT_PUT (int)

true to HTTP PUT a file. The file to PUT must be set with CURLOPT_INFILE and CURLOPT_INFILESIZE.

CURLOPT_QUICK_EXIT (int)

Available as of PHP 8.3.0 and cURL 7.87.0

CURLOPT_QUOTE (int)

An array of FTP commands to execute on the server prior to the FTP request.

CURLOPT_RANDOM_FILE (int)

A filename to be used to seed the random number generator for SSL.

CURLOPT_RANGE (int)

Range(s) of data to retrieve in the format "X-Y" where X or Y are optional. HTTP transfers also support several intervals, separated with commas in the format "X-Y,N-M".

CURLOPT_READFUNCTION (int)

A callback accepting three parameters. The first is the cURL resource, the second is a stream resource provided to cURL through the option CURLOPT_INFILE, and the third is the maximum amount of data to be read. The callback must return a string with a length equal or smaller than the amount of data requested, typically by reading it from the passed stream resource. It should return an empty string to signal EOF.

CURLOPT_REDIR_PROTOCOLS (int)

Bitmask of CURLPROTO_* values. If used, this bitmask limits what protocols libcurl may use in a transfer that it follows to in a redirect when CURLOPT_FOLLOWLOCATION is enabled. This allows you to limit specific transfers to only be allowed to use a subset of protocols in redirections. By default libcurl will allow all protocols except for FILE and SCP. This is a difference compared to pre-7.19.4 versions which unconditionally would follow to all protocols supported. See also CURLOPT_PROTOCOLS for protocol constant values. Available as of cURL 7.19.4.

CURLOPT_REDIR_PROTOCOLS_STR (int)

Available as of PHP 8.3.0 and cURL 7.85.0.

CURLOPT_REFERER (int)

The contents of the "Referer: " header to be used in a HTTP request.

CURLOPT_REQUEST_TARGET (int)

Available as of PHP 7.3.0 and cURL 7.55.0.

CURLOPT_RESOLVE (int)

Provide a custom address for a specific host and port pair. An array of hostname, port, and IP address strings, each element separated by a colon. In the format: array("example.com:80:127.0.0.1") Available as of cURL 7.21.3.

CURLOPT_RESUME_FROM (int)

The offset, in bytes, to resume a transfer from.

CURLOPT_RETURNTRANSFER (int)

true to return the transfer as a string of the return value of curl_exec() instead of outputting it directly.

CURLOPT_SAFE_UPLOAD (int)

Always true, what disables support for the @ prefix for uploading files in CURLOPT_POSTFIELDS, which means that values starting with @ can be safely passed as fields. CURLFile may be used for uploads instead.

CURLOPT_SASL_AUTHZID (int)

The authorization identity (authzid) for the transfer. Only applicable to the PLAIN SASL authentication mechanism where it is optional. When not specified, only the authentication identity (authcid) as specified by the username will be sent to the server, along with the password. The server will derive the authzid from the authcid when not provided, which it will then use internally. Available as of PHP 8.2.0 and cURL 7.66.0

CURLOPT_SASL_IR (int)

true to enable sending the initial response in the first packet. Available as of PHP 7.0.7 and cURL 7.31.0

CURLOPT_SERVICE_NAME (int)

The authentication service name. Available as of PHP 7.0.7 and cURL 7.43.0

CURLOPT_SHARE (int)

A result of curl_share_init(). Makes the cURL handle to use the data from the shared handle.

CURLOPT_SOCKS5_AUTH (int)

The SOCKS5 authentication method(s) to use. The options are: CURLAUTH_BASIC, CURLAUTH_GSSAPI, CURLAUTH_NONE. The bitwise | (or) operator can be used to combine more than one method. If this is done, cURL will poll the server to see what methods it supports and pick the best one. CURLAUTH_BASIC allows username/password authentication. CURLAUTH_GSSAPI allows GSS-API authentication. CURLAUTH_NONE allows no authentication. Defaults to CURLAUTH_BASIC|CURLAUTH_GSSAPI. Set the actual username and password with the CURLOPT_PROXYUSERPWD option. Available as of PHP 7.3.0 and cURL 7.55.0

CURLOPT_SSH_AUTH_TYPES (int)

A bitmask consisting of one or more of CURLSSH_AUTH_PUBLICKEY, CURLSSH_AUTH_PASSWORD, CURLSSH_AUTH_HOST, CURLSSH_AUTH_KEYBOARD. Set to CURLSSH_AUTH_ANY to let libcurl pick one. Available as of cURL 7.16.1.

CURLOPT_SSH_COMPRESSION (int)

true to enable built-in SSH compression. This is a request, not an order; the server may or may not do it. Available as of PHP 7.3.0 and cURL 7.56.0

CURLOPT_SSH_HOSTKEYFUNCTION (int)

Available as of PHP 8.3.0 and cURL 7.84.0

CURLOPT_SSH_HOST_PUBLIC_KEY_MD5 (int)

A string containing 32 hexadecimal digits. The string should be the MD5 checksum of the remote host's public key, and libcurl will reject the connection to the host unless the md5sums match. This option is only for SCP and SFTP transfers. Available as of cURL 7.17.1.

CURLOPT_SSH_HOST_PUBLIC_KEY_SHA256 (int)

Base64-encoded SHA256 hash of the remote host's public key. The transfer will fail if the given hash does not match the hash the remote host provides. Available as of PHP 8.2.0 and cURL 7.80.0

CURLOPT_SSH_PRIVATE_KEYFILE (int)

The file name for your private key. If not used, libcurl defaults to $HOME/.ssh/id_dsa if the HOME environment variable is set, and just "id_dsa" in the current directory if HOME is not set. If the file is password-protected, set the password with CURLOPT_KEYPASSWD. Available as of cURL 7.16.1.

CURLOPT_SSH_PUBLIC_KEYFILE (int)

The file name for your public key. If not used, libcurl defaults to $HOME/.ssh/id_dsa.pub if the HOME environment variable is set, and just "id_dsa.pub" in the current directory if HOME is not set. Available as of cURL 7.16.1.

CURLOPT_SSLCERT (int)

The name of a file containing a PEM formatted certificate.

CURLOPT_SSLCERTPASSWD (int)

The password required to use the CURLOPT_SSLCERT certificate.

CURLOPT_SSLCERTTYPE (int)

The format of the certificate. Supported formats are "PEM" (default), "DER", and "ENG". As of OpenSSL 0.9.3, "P12" (for PKCS#12-encoded files) is also supported. Available as of cURL 7.9.3.

CURLOPT_SSLCERT_BLOB (int)

SSL client certificate from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_SSLENGINE (int)

The identifier for the crypto engine of the private SSL key specified in CURLOPT_SSLKEY.

CURLOPT_SSLENGINE_DEFAULT (int)

The identifier for the crypto engine used for asymmetric crypto operations.

CURLOPT_SSLKEY (int)

The name of a file containing a private SSL key.

CURLOPT_SSLKEYPASSWD (int)

The secret password needed to use the private SSL key specified in CURLOPT_SSLKEY.

Nota:

Since this option contains a sensitive password, remember to keep the PHP script it is contained within safe.

CURLOPT_SSLKEYTYPE (int)

The key type of the private SSL key specified in CURLOPT_SSLKEY. Supported key types are "PEM" (default), "DER", and "ENG".

CURLOPT_SSLKEY_BLOB (int)

Private key for client cert from memory blob. Available as of PHP 8.1.0 and cURL 7.71.0.

CURLOPT_SSLVERSION (int)

One of CURL_SSLVERSION_DEFAULT, CURL_SSLVERSION_TLSv1, CURL_SSLVERSION_SSLv2, CURL_SSLVERSION_SSLv3, CURL_SSLVERSION_TLSv1_0, CURL_SSLVERSION_TLSv1_1, CURL_SSLVERSION_TLSv1_2, CURL_SSLVERSION_TLSv1_3 . The maximum TLS version can be set by using one of the CURL_SSLVERSION_MAX_* constants. It is also possible to bitwise OR one of the CURL_SSLVERSION_* constants with one of the CURL_SSLVERSION_MAX_*. CURL_SSLVERSION_MAX_DEFAULT (the maximum version supported by the library), CURL_SSLVERSION_MAX_TLSv1_0, CURL_SSLVERSION_MAX_TLSv1_1, CURL_SSLVERSION_MAX_TLSv1_2, CURL_SSLVERSION_MAX_TLSv1_3 .

Aviso

It is better to not set this option and leave the defaults. As setting this to CURL_SSLVERSION_SSLv2 or CURL_SSLVERSION_SSLv3 is very dangerous, given the known vulnerabilities in SSLv2 and SSLv3.

CURLOPT_SSL_CIPHER_LIST (int)

A list of ciphers to use for SSL. For example, RC4-SHA and TLSv1 are valid cipher lists.

CURLOPT_SSL_EC_CURVES (int)

A colon delimited list of elliptic curve algorithms. For example, X25519:P-521 is a valid list of two elliptic curves. This option defines the client's key exchange algorithms in the SSL handshake, if the SSL backend cURL is built to use supports it. Available as of PHP 8.2.0 and cURL 7.73.0

CURLOPT_SSL_ENABLE_ALPN (int)

false to disable ALPN in the SSL handshake (if the SSL backend libcurl is built to use supports it), which can be used to negotiate http2. Available as of PHP 7.0.7 and cURL 7.36.0

CURLOPT_SSL_ENABLE_NPN (int)

false to disable NPN in the SSL handshake (if the SSL backend libcurl is built to use supports it), which can be used to negotiate http2. Available as of PHP 7.0.7 and cURL 7.36.0

CURLOPT_SSL_FALSESTART (int)

true to enable TLS false start. Available as of PHP 7.0.7 and cURL 7.42.0

CURLOPT_SSL_OPTIONS (int)

Set SSL behavior options, which is a bitmask of the following constants: CURLSSLOPT_ALLOW_BEAST, CURLSSLOPT_NO_REVOKE, CURLSSLOPT_AUTO_CLIENT_CERT, CURLSSLOPT_NATIVE_CA, CURLSSLOPT_NO_PARTIALCHAIN, CURLSSLOPT_REVOKE_BEST_EFFORT Available as of PHP 7.0.7. and cURL 7.25.0

CURLOPT_SSL_VERIFYHOST (int)

2 to verify that a Common Name field or a Subject Alternate Name field in the SSL peer certificate matches the provided hostname. 0 to not check the names. 1 should not be used. In production environments the value of this option should be kept at 2 (default value). Support for value 1 removed in cURL 7.28.1.

CURLOPT_SSL_VERIFYPEER (int)

false to stop cURL from verifying the peer's certificate. Alternate certificates to verify against can be specified with the CURLOPT_CAINFO option or a certificate directory can be specified with the CURLOPT_CAPATH option. true by default as of cURL 7.10. Default bundle installed as of cURL 7.10.

CURLOPT_SSL_VERIFYSTATUS (int)

true to verify the certificate's status. Available as of PHP 7.0.7 and cURL 7.41.0

CURLOPT_STDERR (int)

An alternative location to output errors to instead of STDERR.

CURLOPT_STREAM_WEIGHT (int)

Set the numerical stream weight (a number between 1 and 256). Available as of PHP 7.0.7 and cURL 7.46.0

CURLOPT_SUPPRESS_CONNECT_HEADERS (int)

true to suppress proxy CONNECT response headers from the user callback functions CURLOPT_HEADERFUNCTION and CURLOPT_WRITEFUNCTION, when CURLOPT_HTTPPROXYTUNNEL is used and a CONNECT request is made. Available as of PHP 7.3.0 and cURL 7.54.0

CURLOPT_TCP_FASTOPEN (int)

true to enable TCP Fast Open. Available as of PHP 7.0.7 and cURL 7.49.0

CURLOPT_TCP_KEEPALIVE (int)

If set to 1, TCP keepalive probes will be sent. The delay and frequency of these probes can be controlled by the CURLOPT_TCP_KEEPIDLE and CURLOPT_TCP_KEEPINTVL options, provided the operating system supports them. If set to 0 (default) keepalive probes are disabled. Available as of cURL 7.25.0

CURLOPT_TCP_KEEPIDLE (int)

Sets the delay, in seconds, that the operating system will wait while the connection is idle before sending keepalive probes, if CURLOPT_TCP_KEEPALIVE is enabled. Not all operating systems support this option. The default is 60. Available as of cURL 7.25.0

CURLOPT_TCP_KEEPINTVL (int)

Sets the interval, in seconds, that the operating system will wait between sending keepalive probes, if CURLOPT_TCP_KEEPALIVE is enabled. Not all operating systems support this option. The default is 60. Available as of cURL 7.25.0

CURLOPT_TCP_NODELAY (int)

true to disable TCP's Nagle algorithm, which tries to minimize the number of small packets on the network. Available as of cURL 7.11.2.

CURLOPT_TFTP_NO_OPTIONS (int)

true to not send TFTP options requests. Available as of PHP 7.0.7 and cURL 7.48.0

CURLOPT_TIMECONDITION (int)

How CURLOPT_TIMEVALUE is treated. Use CURL_TIMECOND_IFMODSINCE to return the page only if it has been modified since the time specified in CURLOPT_TIMEVALUE. If it hasn't been modified, a "304 Not Modified" header will be returned assuming CURLOPT_HEADER is true. Use CURL_TIMECOND_IFUNMODSINCE for the reverse effect. Use CURL_TIMECOND_NONE to ignore CURLOPT_TIMEVALUE and always return the page. CURL_TIMECOND_NONE is the default. Before cURL 7.46.0 the default was CURL_TIMECOND_IFMODSINCE.

CURLOPT_TIMEOUT (int)

The maximum number of seconds to allow cURL functions to execute.

CURLOPT_TIMEOUT_MS (int)

The maximum number of milliseconds to allow cURL functions to execute. If libcurl is built to use the standard system name resolver, that portion of the connect will still use full-second resolution for timeouts with a minimum timeout allowed of one second. Available as of cURL 7.16.2.

CURLOPT_TIMEVALUE (int)

The time in seconds since January 1st, 1970. The time will be used by CURLOPT_TIMECONDITION.

CURLOPT_TIMEVALUE_LARGE (int)

The time in seconds since January 1st, 1970. The time will be used by CURLOPT_TIMECONDITION. Defaults to zero. The difference between this option and CURLOPT_TIMEVALUE is the type of the argument. On systems where 'long' is only 32 bit wide, this option has to be used to set dates beyond the year 2038. Available as of PHP 7.3.0 and cURL 7.59.0

CURLOPT_TLS13_CIPHERS (int)

The list of cipher suites to use for the TLS 1.3 connection. The list must be syntactically correct, it consists of one or more cipher suite strings separated by colons. This option is currently used only when curl is built to use OpenSSL 1.1.1 or later. If you are using a different SSL backend you can try setting TLS 1.3 cipher suites by using the CURLOPT_SSL_CIPHER_LIST option. Available when built with OpenSSL >= 1.1.1. Available as of PHP 7.3.0 and cURL 7.61.0

CURLOPT_TRANSFERTEXT (int)

true to use ASCII mode for FTP transfers. For LDAP, it retrieves data in plain text instead of HTML. On Windows systems, it will not set STDOUT to binary mode.

CURLOPT_UNIX_SOCKET_PATH (int)

Enables the use of Unix domain sockets as connection endpoint and sets the path to the given string. Available as of PHP 7.0.7 and cURL 7.40.0

CURLOPT_UNRESTRICTED_AUTH (int)

true to keep sending the username and password when following locations (using CURLOPT_FOLLOWLOCATION), even when the hostname has changed.

CURLOPT_UPKEEP_INTERVAL_MS (int)

Some protocols have "connection upkeep" mechanisms. These mechanisms usually send some traffic on existing connections in order to keep them alive. This option defines the connection upkeep interval. Currently, the only protocol with a connection upkeep mechanism is HTTP/2. When the connection upkeep interval is exceeded, an HTTP/2 PING frame is sent on the connection. Default is 60 seconds. Available as of PHP 8.2.0 and cURL 7.62.0

CURLOPT_UPLOAD (int)

true to prepare for an upload.

CURLOPT_UPLOAD_BUFFERSIZE (int)

Preferred buffer size in bytes for the cURL upload buffer. The upload buffer size by default is 64 kilobytes. The maximum buffer size allowed to be set is 2 megabytes. The minimum buffer size allowed to be set is 16 kilobytes. Available as of PHP 8.2.0 and cURL 7.62.0

CURLOPT_URL (int)

The URL to fetch. This can also be set when initializing a session with curl_init().

CURLOPT_USERAGENT (int)

The contents of the "User-Agent: " header to be used in a HTTP request.

CURLOPT_USERNAME (int)

The user name to use in authentication. Available as of cURL 7.19.1

CURLOPT_USERPWD (int)

A username and password formatted as "[username]:[password]" to use for the connection.

CURLOPT_VERBOSE (int)

true to output verbose information. Writes output to STDERR, or the file specified using CURLOPT_STDERR.

CURLOPT_WRITEFUNCTION (int)

A callback accepting two parameters. The first is the cURL resource, and the second is a string with the data to be written. The data must be saved by this callback. It must return the exact number of bytes written or the transfer will be aborted with an error.

CURLOPT_WRITEHEADER (int)

The file that the header part of the transfer is written to.

CURLOPT_WS_OPTIONS (int)

Available as of PHP 8.3.0 and cURL 7.86.0

CURLOPT_XFERINFOFUNCTION (int)

A callback accepting two parameters. Has a similar purpose as CURLOPT_PROGRESSFUNCTION but is more modern and the preferred option from cURL. Available as of PHP 8.2.0 and cURL 7.32.0.

CURLOPT_XOAUTH2_BEARER (int)

Specifies the OAuth 2.0 access token. Available as of PHP 7.0.7 and cURL 7.33.0

curl_share_setopt()
Constantes Descrição
CURL_LOCK_DATA_CONNECT (int) Compartilha/descompartilha o cache de conexão. Disponível a partir do PHP 7.3.0 e cURL 7.10.0
Compartilha/descompartilha dados de cookies.
CURL_LOCK_DATA_DNS (int) Compartilha/descompartilha cache DNS. Observe que quando você usa vários identificadores cURL, todos os identificadores adicionados ao mesmo identificador múltiplo compartilharão o cache DNS por padrão.
CURL_LOCK_DATA_PSL (int) Compartilha/descompartilha o compartilhamento da Lista Pública de Sufixos. Disponível a partir do PHP 7.3.0 e cURL 7.61.0
CURL_LOCK_DATA_SSL_SESSION (int) Compartilha/descompartilha IDs de sessão SSL, reduzindo o tempo gasto no handshake SSL ao se reconectar ao mesmo servidor. Observe que os IDs de sessão SSL são reutilizados no mesmo identificador por padrão.
CURLSHOPT_NONE (int)
CURLSHOPT_SHARE (int) Especifica um tipo de dados que deve ser compartilhado.
CURLSHOPT_UNSHARE (int) Especifica um tipo de dados que não será mais compartilhado.
curl_getinfo()
Constantes Descrição
CURLINFO_APPCONNECT_TIME (int) Tempo em segundos que levou desde o início até que a conexão/handshake SSL/SSH com o host remoto fosse concluída.
CURLINFO_APPCONNECT_TIME_T (int) Tempo, em microssegundos, desde o início até que a conexão/handshake SSL/SSH com o host remoto fosse concluída. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_CAINFO (int) Caminho do certificado CA integrado padrão. Disponível a partir do PHP 8.3.0 e cURL 7.84.0.
CURLINFO_CAPATH (int) String de caminho de CA integrada padrão. Disponível a partir do PHP 8.3.0 e cURL 7.84.0.
CURLINFO_CERTINFO (int) Cadeia de certificados TLS.
CURLINFO_CONDITION_UNMET (int) Informações sobre condicional de tempo não cumprido.
CURLINFO_CONNECT_TIME (int) Tempo decorrido para estabelecer a conexão em segundos.
CURLINFO_CONNECT_TIME_T (int) Tempo total gasto, em microssegundos, desde o início até a conexão com o host remoto (ou proxy) ser concluída. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_CONTENT_LENGTH_DOWNLOAD (int) Comprimento do conteúdo do download, lido do campo "Content-Length:"
CURLINFO_CONTENT_LENGTH_DOWNLOAD_T (int) O comprimento do conteúdo do recebimento. Este é o valor lido do campo "Content-Length:" menos 1 se o tamanho não for conhecido. Disponível a partir do PHP 7.3.0 e cURL 7.55.0.
CURLINFO_CONTENT_LENGTH_UPLOAD (int) Tamanho especificado de envio
CURLINFO_CONTENT_LENGTH_UPLOAD_T (int) O tamanho especificado do envio. -1 se o tamanho não for conhecido. Disponível a partir do PHP 7.3.0 e cURL 7.55.0.
CURLINFO_CONTENT_TYPE (int) "Content-Type:" do documento solicitado. NULL indica que o servidor não enviou cabeçalho "Content-Type:" válido
CURLINFO_COOKIELIST (int) Todos os cookies conhecidos.
CURLINFO_EFFECTIVE_METHOD (int) Obtém o último método HTTP utilizado.
CURLINFO_EFFECTIVE_URL (int) Último URL efetivo
CURLINFO_FILETIME (int) Horário remoto do documento recuperado, com CURLOPT_FILETIME habilitado; se -1 for retornado o horário do documento é desconhecido.
CURLINFO_FILETIME_T (int) Horário remoto do documento recuperado (como timestamp Unix), uma alternativa a CURLINFO_FILETIME para permitir que sistemas com variáveis ​​longas de 32 bits extraiam datas fora do intervalo de timestamp de 32 bits. Disponível a partir do PHP 7.3.0 e cURL 7.59.0.
CURLINFO_FTP_ENTRY_PATH (int) Caminho de entrada no servidor FTP.
CURLINFO_HEADER_OUT (int) A string de solicitação enviada. Para que isso funcione, adicione a opção CURLINFO_HEADER_OUT ao identificador chamando curl_setopt().
CURLINFO_HEADER_SIZE (int) Tamanho total de todos os cabeçalhos recebidos.
CURLINFO_HTTPAUTH_AVAIL (int) Máscara de bits indicando o(s) método(s) de autenticação disponíveis de acordo com a resposta anterior.
CURLINFO_HTTP_CODE (int) O último código de resposta. A partir do cURL 7.10.8, este é um apelido legado de CURLINFO_RESPONSE_CODE.
CURLINFO_HTTP_CONNECTCODE (int) O código de resposta CONNECT.
CURLINFO_HTTP_VERSION (int) A versão usada na última conexão HTTP. O valor de retorno será uma das constantes CURL_HTTP_VERSION_* definidas ou 0 se a versão não puder ser determinada. Disponível a partir do PHP 7.3.0 e cURL 7.50.0.
CURLINFO_LASTONE (int) O último valor na enumeração CURLINFO subjacente em libcurl.
CURLINFO_LOCAL_IP (int) Endereço IP local (fonte) da conexão mais recente.
CURLINFO_LOCAL_PORT (int) Porta local (fonte) da conexão mais recente.
CURLINFO_NAMELOOKUP_TIME (int) Tempo em segundos até a resolução do nome ser concluída.
CURLINFO_NAMELOOKUP_TIME_T (int) Tempo em microssegundos desde o início até a conclusão da resolução do nome. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_NUM_CONNECTS (int) Número de conexões que o curl teve que criar para alcançar a transferência anterior.
CURLINFO_OS_ERRNO (int) Número de erro devido a uma falha de conexão. O número é específico do sistema operacional e do sistema.
CURLINFO_PRETRANSFER_TIME (int) Tempo em segundos desde o início até pouco antes do início da transferência do arquivo.
CURLINFO_PRETRANSFER_TIME_T (int) Tempo decorrido desde o início até o início da transferência do arquivo, em microssegundos. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_PRIMARY_IP (int) Endereço IP da conexão mais recente.
CURLINFO_PRIMARY_PORT (int) Porta de destino da conexão mais recente.
CURLINFO_PRIVATE (int) Dados privados associados a este identificador cURL, previamente definido com a opção CURLOPT_PRIVATE de curl_setopt().
CURLINFO_PROTOCOL (int) O protocolo usado na última conexão HTTP. O valor retornado será exatamente um dos valores CURLPROTO_*. Disponível a partir do PHP 7.3.0 e cURL 7.52.0.
CURLINFO_PROXYAUTH_AVAIL (int) Máscara de bits indicando o(s) método(s) de autenticação de proxy disponíveis de acordo com a resposta anterior.
CURLINFO_PROXY_ERROR (int) O código de erro de proxy detalhado (SOCKS) quando a transferência mais recente retornou um erro CURLE_PROXY. O valor retornado será exatamente um dos valores CURLPX_*. O código de erro será CURLPX_OK se nenhum código de resposta estiver disponível. Disponível a partir do PHP 8.2.0 e cURL 7.73.0.
CURLINFO_PROXY_SSL_VERIFYRESULT (int) O resultado da verificação do certificado solicitado (usando a opção CURLOPT_PROXY_SSL_VERIFYPEER). Usado apenas para proxies HTTPS. Disponível a partir do PHP 7.3.0 e cURL 7.52.0.
CURLINFO_REDIRECT_COUNT (int) Número de redirecionamentos, com a opção CURLOPT_FOLLOWLOCATION habilitada.
CURLINFO_REDIRECT_TIME (int) Tempo em segundos de todas as etapas de redirecionamento antes do início da transação final, com a opção CURLOPT_FOLLOWLOCATION habilitada.
CURLINFO_REDIRECT_TIME_T (int) Tempo total, em microssegundos, necessário para todas as etapas de redirecionamento, incluindo pesquisa de nome, conexão, pré-transferência e transferência, antes do início da transação final. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_REDIRECT_URL (int) Com a opção CURLOPT_FOLLOWLOCATION desabilitada: URL de redirecionamento encontrada na última transação, que deverá ser solicitada manualmente a seguir. Com a opção CURLOPT_FOLLOWLOCATION habilitada: fica vazia. A URL de redirecionamento neste caso está disponível em CURLINFO_EFFECTIVE_URL.
CURLINFO_REFERER (int) O cabeçalho do referenciador. Disponível a partir do PHP 8.2.0 e cURL 7.76.0.
CURLINFO_REQUEST_SIZE (int) Tamanho total de solicitações emitidas, atualmente apenas para solicitações HTTP.
CURLINFO_RESPONSE_CODE (int) O último código de resposta. Disponível a partir do cURL 7.10.8.
CURLINFO_RETRY_AFTER (int) As informações do cabeçalho "Retry-After:" ou zero se não houver cabeçalho válido. Disponível a partir do PHP 8.2.0 e cURL 7.66.0
CURLINFO_RTSP_CLIENT_CSEQ (int) Próximo CSeq do cliente RTSP.
CURLINFO_RTSP_CSEQ_RECV (int) CSeq recebido recentemente.
CURLINFO_RTSP_SERVER_CSEQ (int) Próximo CSeq do servidor RTSP.
CURLINFO_RTSP_SESSION_ID (int) ID da sessão RTSP.
CURLINFO_SCHEME (int) O esquema de URL usado para a conexão mais recente. Disponível a partir do PHP 7.3.0 e cURL 7.52.0.
CURLINFO_SIZE_DOWNLOAD (int) Número total de bytes recebidos.
CURLINFO_SIZE_DOWNLOAD_T (int) Número total de bytes que foram recebidos. O número é apenas para a última transferência e será redefinido novamente a cada nova transferência. Disponível a partir do PHP 7.3.0 e cURL 7.50.0.
CURLINFO_SIZE_UPLOAD (int) Número total de bytes enviados.
CURLINFO_SIZE_UPLOAD_T (int) Número total de bytes que foram enviados. Disponível a partir do PHP 7.3.0 e cURL 7.50.0.
CURLINFO_SPEED_DOWNLOAD (int) Velocidade média de recebimento.
CURLINFO_SPEED_DOWNLOAD_T (int) A velocidade média de recebimento em bytes/segundo medida para o recebimento completo. Disponível a partir do PHP 7.3.0 e cURL 7.50.0.
CURLINFO_SPEED_UPLOAD (int) Velocidade média de envio.
CURLINFO_SPEED_UPLOAD_T (int) A velocidade média de envio em bytes/segundo medida para o envio completo. Disponível a partir do PHP 7.3.0 e cURL 7.50.0.
CURLINFO_SSL_ENGINES (int) Motores criptográficos OpenSSL suportados.
CURLINFO_SSL_VERIFYRESULT (int) Resultado da verificação da certificação SSL solicitada pela configuração CURLOPT_SSL_VERIFYPEER.
CURLINFO_STARTTRANSFER_TIME (int) Tempo em segundos até que o primeiro byte esteja prestes a ser transferido.
CURLINFO_STARTTRANSFER_TIME_T (int) Tempo, em microssegundos, desde o início até o recebimento do primeiro byte. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
CURLINFO_TOTAL_TIME (int) Tempo total de transação em segundos para a última transferência.
CURLINFO_TOTAL_TIME_T (int) Tempo total em microssegundos para a transferência anterior, incluindo resolução de nomes, conexão TCP etc. Disponível a partir do PHP 7.3.0 e cURL 7.61.0.
curl_multi_setopt()
Constantes Descrição
CURLMOPT_CHUNK_LENGTH_PENALTY_SIZE (int) Especifica o limite de comprimento do bloco para pipeline em bytes. Disponível a partir do PHP 7.0.7 e cURL 7.30.0
CURLMOPT_CONTENT_LENGTH_PENALTY_SIZE (int) Especifica o limite de tamanho para penalidade de pipeline em bytes. Disponível a partir do PHP 7.0.7 e cURL 7.30.0
CURLMOPT_MAXCONNECTS (int) Especifica a quantidade máxima de conexões abertas simultaneamente que o libcurl pode armazenar em cache. Por padrão, o tamanho será aumentado para caber quatro vezes o número de identificadores adicionados via curl_multi_add_handle(). Quando o cache está cheio, curl fecha a mais antiga do cache para evitar que o número de conexões abertas aumente. Disponível a partir do cURL 7.16.3.
CURLMOPT_MAX_CONCURRENT_STREAMS (int) Especifica o número máximo de fluxos simultâneos para conexões que cURL deve suportar em conexões usando HTTP/2. Os valores válidos variam de 1 a 2147483647 (2^31 - 1). O valor passado aqui seria respeitado com base em outras propriedades de recursos do sistema. O padrão é 100. Disponível a partir do PHP 8.2.0 e cURL 7.67.0.
CURLMOPT_MAX_HOST_CONNECTIONS (int) Especifica o número máximo de conexões com um único host. Disponível a partir do PHP 7.0.7 e cURL 7.30.0
CURLMOPT_MAX_PIPELINE_LENGTH (int) Especifica o número máximo de solicitações em um pipeline. Disponível a partir do PHP 7.0.7 e cURL 7.30.0
CURLMOPT_MAX_TOTAL_CONNECTIONS (int) Especifica o número máximo de conexões abertas simultaneamente. Disponível a partir do PHP 7.0.7 e cURL 7.30.0
CURLMOPT_PIPELINING (int) Passe 1 para habilitar ou 0 para desabilitar. Habilitar o pipeline em um identificador múltiplo fará com que ele tente executar o Pipelining HTTP na medida do possível para transferências usando esse identificador. Isso significa que adicionar uma segunda solicitação que possa usar uma conexão já existente "canalizará" a segunda solicitação na mesma conexão. A partir do cURL 7.43.0, o valor é uma máscara de bits e passar 2 tentará multiplexar a nova transferência por meio de uma conexão HTTP/2 existente. A passagem 3 instrui o cURL a solicitar pipeline e multiplexação independentemente um do outro. A partir do cURL 7.62.0, a configuração do bit de pipelining não tem efeito. Em vez de literais inteiros, as constantes CURLPIPE_* também podem ser usadas. Disponível a partir do cURL 7.16.0.
CURLMOPT_PUSHFUNCTION (int)

Passe um callable que será registrado para lidar com pushes do servidor e deverá ter a seguinte assinatura:

pushfunction(resource $parent_ch, resource $pushed_ch, array $headers): int
parent_ch
O identificador cURL pai (a solicitação feita pelo cliente).
pushed_ch
Um novo identificador cURL para a solicitação enviada.
headers
Os cabeçalhos da promessa push.
A função push deve retornar CURL_PUSH_OK se puder lidar com o push, ou CURL_PUSH_DENY para rejeitá-lo. Disponível a partir do PHP 7.1.0 e cURL 7.44.0

Constantes do protocolo cURL
Constantes Descrição
CURLPROTO_ALL (int)
CURLPROTO_DICT (int)
CURLPROTO_FILE (int)
CURLPROTO_FTP (int)
CURLPROTO_FTPS (int)
CURLPROTO_GOPHER (int)
CURLPROTO_HTTP (int)
CURLPROTO_HTTPS (int)
CURLPROTO_IMAP (int)
CURLPROTO_IMAPS (int)
CURLPROTO_LDAP (int)
CURLPROTO_LDAPS (int)
CURLPROTO_MQTT (int) Disponível a partir do PHP 8.2.0 e cURL 7.71.0.
CURLPROTO_POP3 (int)
CURLPROTO_POP3S (int)
CURLPROTO_RTMP (int)
CURLPROTO_RTMPE (int)
CURLPROTO_RTMPS (int)
CURLPROTO_RTMPT (int)
CURLPROTO_RTMPTE (int)
CURLPROTO_RTMPTS (int)
CURLPROTO_RTSP (int)
CURLPROTO_SCP (int)
CURLPROTO_SFTP (int)
CURLPROTO_SMB (int) Disponível a partir do PHP 7.0.7 e cURL 7.40.0.
CURLPROTO_SMBS (int) Disponível a partir do PHP 7.0.7 e cURL 7.40.0.
CURLPROTO_SMTP (int)
CURLPROTO_SMTPS (int)
CURLPROTO_TELNET (int)
CURLPROTO_TFTP (int)
cURL error constants
Constantes Descrição
CURLE_ABORTED_BY_CALLBACK (int) Abortado por retorno de chamada. Um retorno de chamada retornou "abort" para libcurl.
CURLE_BAD_CALLING_ORDER (int)
CURLE_BAD_CONTENT_ENCODING (int) Codificação de transferência não reconhecida.
CURLE_BAD_DOWNLOAD_RESUME (int) O download não pôde ser retomado porque o deslocamento especificado estava fora do limite do arquivo.
CURLE_BAD_FUNCTION_ARGUMENT (int) Uma função foi chamada com um parâmetro incorreto.
CURLE_BAD_PASSWORD_ENTERED (int)
CURLE_COULDNT_CONNECT (int) Falha ao conectar ao host ou proxy.
CURLE_COULDNT_RESOLVE_HOST (int) Não foi possível resolver o host. O host remoto fornecido não foi resolvido.
CURLE_COULDNT_RESOLVE_PROXY (int) Não foi possível resolver o proxy. O host proxy fornecido não pôde ser resolvido.
CURLE_FAILED_INIT (int) Falha no código de inicialização antecipada. É provável que seja um erro ou problema interno, ou um problema de recursos em que algo fundamental não pôde ser feito no momento da inicialização.
CURLE_FILESIZE_EXCEEDED (int) Tamanho máximo do arquivo excedido.
CURLE_FILE_COULDNT_READ_FILE (int) Um arquivo fornecido com FILE:// não pôde ser aberto. Provavelmente porque o caminho do arquivo não identifica um arquivo existente ou devido à falta de permissões de arquivo apropriadas.
CURLE_FTP_ACCESS_DENIED (int)
CURLE_FTP_BAD_DOWNLOAD_RESUME (int)
CURLE_FTP_CANT_GET_HOST (int) Uma falha interna ao pesquisar o host usado para a nova conexão.
CURLE_FTP_CANT_RECONNECT (int)
CURLE_FTP_COULDNT_GET_SIZE (int)
CURLE_FTP_COULDNT_RETR_FILE (int) Esta foi uma resposta inesperada a um comando 'RETR' ou uma transferência de zero byte concluída.
CURLE_FTP_COULDNT_SET_ASCII (int)
CURLE_FTP_COULDNT_SET_BINARY (int)
CURLE_FTP_COULDNT_STOR_FILE (int)
CURLE_FTP_COULDNT_USE_REST (int) O comando FTP REST retornou um erro. Isso nunca deveria acontecer se o servidor estiver saudável.
CURLE_FTP_PARTIAL_FILE (int)
CURLE_FTP_PORT_FAILED (int) O comando FTP PORT retornou erro. Isso acontece principalmente quando um endereço bom o suficiente não foi especificado para uso da libcurl. Consulte CURLOPT_FTPPORT.
CURLE_FTP_QUOTE_ERROR (int)
CURLE_FTP_SSL_FAILED (int)
CURLE_FTP_USER_PASSWORD_INCORRECT (int)
CURLE_FTP_WEIRD_227_FORMAT (int) Os servidores FTP retornam uma linha 227 como resposta a um comando PASV. Se a libcurl não conseguir analisar essa linha, esse código de retorno será retornado.
CURLE_FTP_WEIRD_PASS_REPLY (int) Após enviar a senha do FTP ao servidor, a libcurl espera uma resposta adequada. Este código de erro indica que um código inesperado foi retornado.
CURLE_FTP_WEIRD_PASV_REPLY (int) A libcurl não conseguiu obter um resultado sensato do servidor como resposta a um comando PASV ou EPSV. O servidor está falho.
CURLE_FTP_WEIRD_SERVER_REPLY (int) O servidor enviou dados que o libcurl não pôde analisar. Este código de erro é conhecido como CURLE_WEIRD_SERVER_REPLY a partir do cURL 7.51.0.
CURLE_FTP_WEIRD_USER_REPLY (int)
CURLE_FTP_WRITE_ERROR (int)
CURLE_FUNCTION_NOT_FOUND (int) Função não encontrada. Uma função zlib necessária não foi encontrada.
CURLE_GOT_NOTHING (int) Nada foi retornado do servidor e, dadas as circunstâncias, não receber nada é considerado um erro.
CURLE_HTTP_NOT_FOUND (int)
CURLE_HTTP_PORT_FAILED (int)
CURLE_HTTP_POST_ERROR (int) Este é um erro estranho que ocorre principalmente devido a confusão interna.
CURLE_HTTP_RANGE_ERROR (int)
CURLE_HTTP_RETURNED_ERROR (int) Isto é retornado se CURLOPT_FAILONERROR estiver definido como true e o servidor HTTP retornar um código de erro maior ou igual a 400.
CURLE_LDAP_CANNOT_BIND (int) O LDAP não pode ser vinculado. A operação de ligação LDAP falhou.
CURLE_LDAP_INVALID_URL (int)
CURLE_LDAP_SEARCH_FAILED (int) A pesquisa LDAP falhou.
CURLE_LIBRARY_NOT_FOUND (int)
CURLE_MALFORMAT_USER (int)
CURLE_OBSOLETE (int)
CURLE_OK (int) Tudo bem. Proceda normalmente.
CURLE_OPERATION_TIMEDOUT (int) Tempo limite de operação. O período de tempo limite especificado foi alcançado de acordo com as condições.
CURLE_OPERATION_TIMEOUTED (int)
CURLE_OUT_OF_MEMORY (int) Falha na solicitação de alocação de memória.
CURLE_PARTIAL_FILE (int) A transferência de arquivos foi mais curta ou maior que o esperado. Isso acontece quando o servidor primeiro informa um tamanho de transferência esperado e depois entrega dados que não correspondem ao tamanho fornecido anteriormente.
CURLE_PROXY (int) Erro de estabelecimento de comunicação com o proxy. CURLINFO_PROXY_ERROR fornece detalhes extras sobre o problema específico. Disponível a partir do PHP 8.2.0 e cURL 7.73.0.
CURLE_READ_ERROR (int) Ocorreu um problema ao ler um arquivo local ou um erro retornado pelo retorno de chamada de leitura.
CURLE_RECV_ERROR (int) Falha no recebimento de dados da rede.
CURLE_SEND_ERROR (int) Falha ao enviar dados de rede.
CURLE_SHARE_IN_USE (int)
CURLE_SSH (int) Ocorreu um erro não especificado durante a sessão SSH. Disponível a partir do cURL 7.16.1.
CURLE_SSL_CACERT (int)
CURLE_SSL_CACERT_BADFILE (int) Problema ao ler o certificado SSL CA.
CURLE_SSL_CERTPROBLEM (int) Problema com o certificado do cliente local.
CURLE_SSL_CIPHER (int) Não foi possível usar a cifra especificada.
CURLE_SSL_CONNECT_ERROR (int) Ocorreu um problema em algum lugar na comunicação inicial SSL/TLS. A leitura da mensagem no buffer de erros fornece mais detalhes sobre o problema. Podem ser certificados (formatos de arquivo, caminhos, permissões), senhas e outros.
CURLE_SSL_ENGINE_NOTFOUND (int) O mecanismo de criptografia especificado não foi encontrado.
CURLE_SSL_ENGINE_SETFAILED (int) Falha ao definir o mecanismo de criptografia SSL selecionado como padrão.
CURLE_SSL_PEER_CERTIFICATE (int)
CURLE_SSL_PINNEDPUBKEYNOTMATCH (int) Falha ao corresponder à chave fixada especificada com CURLOPT_PINNEDPUBLICKEY.
CURLE_TELNET_OPTION_SYNTAX (int)
CURLE_TOO_MANY_REDIRECTS (int) Muitos redirecionamentos. Ao seguir redirecionamentos, a libcurl atingiu o valor máximo. O limite pode ser definido com CURLOPT_MAXREDIRS.
CURLE_UNKNOWN_TELNET_OPTION (int)
CURLE_UNSUPPORTED_PROTOCOL (int) A URL passada para libcurl usou um protocolo que a libcurl não suporta. O problema pode ser uma opção de tempo de compilação que não foi usada, uma string de protocolo com erro ortográfico ou apenas um protocolo para o qual a libcurl não possui código.
CURLE_URL_MALFORMAT (int) O URL não foi formatado corretamente.
CURLE_URL_MALFORMAT_USER (int)
CURLE_WEIRD_SERVER_REPLY (int) O servidor enviou dados que a libcurl não pôde analisar. Este código de erro era conhecido como CURLE_FTP_WEIRD_SERVER_REPLY antes do cURL 7.51.0. Disponível a partir do PHP 7.3.0 e cURL 7.51.0.
CURLE_WRITE_ERROR (int) Ocorreu um erro ao gravar dados recebidos em um arquivo local ou um erro foi retornado para a libcurl a partir de um retorno de chamada de gravação.
Constantes de status curl_multi_*
Constantes Descrição
CURLM_ADDED_ALREADY (int) Um identificador simples já adicionado a um identificador múltiplo, assim, houve tentativa de ser adicionado por uma segunda vez. Disponível a partir do cURL 7.32.1
CURLM_BAD_EASY_HANDLE (int) Um identificador simples não era bom/válido. Isso pode significar que não é um identificador simples, ou possivelmente que o identificador já está em uso por este ou outro identificador múltiplo.
CURLM_BAD_HANDLE (int) O identificador passado não é um identificador múltiplo válido.
CURLM_CALL_MULTI_PERFORM (int) A partir do cURL 7.20.0, essa constante não é usada. Antes do cURL 7.20.0, esse status podia ser retornado por curl_multi_exec() quando curl_multi_select() ou uma função semelhante era chamada antes de retornar qualquer outra constante.
CURLM_INTERNAL_ERROR (int) Erro interno libcurl.
CURLM_OK (int) Sem erros.
CURLM_OUT_OF_MEMORY (int) Ficou sem memória ao processar vários identificadores.
curl_pause()
Constantes Descrição
CURLPAUSE_ALL (int) Pausa o envio e recebimento de dados. Disponível a partir do cURL 7.18.0.
CURLPAUSE_CONT (int) Retoma o envio e recebimento de dados. Disponível a partir do cURL 7.18.0.
CURLPAUSE_RECV (int) Pausa o recebimento de dados. Disponível a partir do cURL 7.18.0.
CURLPAUSE_RECV_CONT (int) Retoma o recebimento de dados. Disponível a partir do cURL 7.18.0.
CURLPAUSE_SEND (int) Pausa o envio de dados. Disponível a partir do cURL 7.18.0.
CURLPAUSE_SEND_CONT (int) Retoma o envio de dados. Disponível a partir do cURL 7.18.0.
add a note

User Contributed Notes 5 notes

up
29
nimasdj [AT] yahoo [DOT] com
8 years ago
I hope this would be useful to convert error codes:

<?php
$curl_errno
= array(
1 => "CURLE_UNSUPPORTED_PROTOCOL",
2 => "CURLE_FAILED_INIT",
3 => "CURLE_URL_MALFORMAT",
4 => "CURLE_URL_MALFORMAT_USER",
5 => "CURLE_COULDNT_RESOLVE_PROXY",
6 => "CURLE_COULDNT_RESOLVE_HOST",
7 => "CURLE_COULDNT_CONNECT",
8 => "CURLE_FTP_WEIRD_SERVER_REPLY",
9 => "CURLE_FTP_ACCESS_DENIED",
10 => "CURLE_FTP_USER_PASSWORD_INCORRECT",
11 => "CURLE_FTP_WEIRD_PASS_REPLY",
12 => "CURLE_FTP_WEIRD_USER_REPLY",
13 => "CURLE_FTP_WEIRD_PASV_REPLY",
14 => "CURLE_FTP_WEIRD_227_FORMAT",
15 => "CURLE_FTP_CANT_GET_HOST",
16 => "CURLE_FTP_CANT_RECONNECT",
17 => "CURLE_FTP_COULDNT_SET_BINARY",
18 => "CURLE_FTP_PARTIAL_FILE or CURLE_PARTIAL_FILE",
19 => "CURLE_FTP_COULDNT_RETR_FILE",
20 => "CURLE_FTP_WRITE_ERROR",
21 => "CURLE_FTP_QUOTE_ERROR",
22 => "CURLE_HTTP_NOT_FOUND or CURLE_HTTP_RETURNED_ERROR",
23 => "CURLE_WRITE_ERROR",
24 => "CURLE_MALFORMAT_USER",
25 => "CURLE_FTP_COULDNT_STOR_FILE",
26 => "CURLE_READ_ERROR",
27 => "CURLE_OUT_OF_MEMORY",
28 => "CURLE_OPERATION_TIMEDOUT or CURLE_OPERATION_TIMEOUTED",
29 => "CURLE_FTP_COULDNT_SET_ASCII",
30 => "CURLE_FTP_PORT_FAILED",
31 => "CURLE_FTP_COULDNT_USE_REST",
32 => "CURLE_FTP_COULDNT_GET_SIZE",
33 => "CURLE_HTTP_RANGE_ERROR",
34 => "CURLE_HTTP_POST_ERROR",
35 => "CURLE_SSL_CONNECT_ERROR",
36 => "CURLE_BAD_DOWNLOAD_RESUME or CURLE_FTP_BAD_DOWNLOAD_RESUME",
37 => "CURLE_FILE_COULDNT_READ_FILE",
38 => "CURLE_LDAP_CANNOT_BIND",
39 => "CURLE_LDAP_SEARCH_FAILED",
40 => "CURLE_LIBRARY_NOT_FOUND",
41 => "CURLE_FUNCTION_NOT_FOUND",
42 => "CURLE_ABORTED_BY_CALLBACK",
43 => "CURLE_BAD_FUNCTION_ARGUMENT",
44 => "CURLE_BAD_CALLING_ORDER",
45 => "CURLE_HTTP_PORT_FAILED",
46 => "CURLE_BAD_PASSWORD_ENTERED",
47 => "CURLE_TOO_MANY_REDIRECTS",
48 => "CURLE_UNKNOWN_TELNET_OPTION",
49 => "CURLE_TELNET_OPTION_SYNTAX",
50 => "CURLE_OBSOLETE",
51 => "CURLE_SSL_PEER_CERTIFICATE",
52 => "CURLE_GOT_NOTHING",
53 => "CURLE_SSL_ENGINE_NOTFOUND",
54 => "CURLE_SSL_ENGINE_SETFAILED",
55 => "CURLE_SEND_ERROR",
56 => "CURLE_RECV_ERROR",
57 => "CURLE_SHARE_IN_USE",
58 => "CURLE_SSL_CERTPROBLEM",
59 => "CURLE_SSL_CIPHER",
60 => "CURLE_SSL_CACERT",
61 => "CURLE_BAD_CONTENT_ENCODING",
62 => "CURLE_LDAP_INVALID_URL",
63 => "CURLE_FILESIZE_EXCEEDED",
64 => "CURLE_FTP_SSL_FAILED",
79 => "CURLE_SSH"
);
?>
up
9
uramihsayibok, gmail, com
8 years ago
Regarding CURLE_OPERATION_TIMEDOUT vs. CURLE_OPERATION_TIMEOUTED:

Originally cURL had the constant named TIMEOUTED (read: "timeout-ed"). This was changed[1] in 2007 and v7.17.0 to be TIMEDOUT (read: "timed out") and the old constant kept in place as an alias.

PHP started off using TIMEOUTED as well. The TIMEDOUT constant was added[2] in 2012 and v5.5.0 and the old constant was *kept in place*.

If you ask me, the TIMEDOUT constant reads more nicely (not to mention is technically the correct one to use) and as long as you're using PHP 5.5+ then it is available. If you have to support older versions then I suggest you keep using the new constant and add a polyfill like

<?php
if (version_compare(PHP_VERSION, "5.5.0", "<")) {
define("CURLE_OPERATION_TIMEDOUT", CURLE_OPERATION_TIMEOUTED);
}
?>

or

<?php
// PHP <5.5.0
defined("CURLE_OPERATION_TIMEDOUT") || define("CURLE_OPERATION_TIMEDOUT", CURLE_OPERATION_TIMEOUTED);
?>

to be removed once you stop supporting them.

[1] https://github.com/bagder/curl/commit/9f44a95522162c0f4a61093efe1bf1f58b087358#diff-d8c6cb80505e0f7d5e27fca2a682aa34L119
[2] https://github.com/php/php-src/commit/9ab45d3edbafa3ee751472c3f8d1fb3f51f38cf1#diff-ac978e3de205f1d14eb960e0eb15ef24R723
up
17
s dot coletta at unidata dot it
14 years ago
Beware of CURLE_* constants!

On the official site:

http://curl.haxx.se/libcurl/c/libcurl-errors.html

some constants are different, some missing compared to the PHP implementation.

Some examples:

in PHP the curl error number 28 is called

CURLE_OPERATION_TIMEOUTED

while in the official site is:

CURLE_OPERATION_TIMEDOUT

So if you use the second, it won't march the error 28 because in PHP it is not defined that way.

The same is for these:

CURLE_HTTP_RETURNED_ERROR
CURLE_UPLOAD_FAILED
CURLE_INTERFACE_FAILED
CURLE_SSL_CERTPROBLEM
CURLE_SEND_FAIL_REWIND
CURLE_LOGIN_DENIED
CURLE_AGAIN

that are in someway named differently or missing from PHP.
up
7
Ron
16 years ago
<?
/*
* Author: Ron
* Released: August 4, 2007
* Description: An example of the disguise_curl() function in order to grab contents from a website while remaining fully camouflaged by using a fake user agent and fake headers.
*/

$url = 'http://www.ericgiguere.com/tools/http-header-viewer.html';

// disguises the curl using fake headers and a fake user agent.
function disguise_curl($url)
{
$curl = curl_init();

// Setup headers - I used the same headers from Firefox version 2.0.0.6
// below was split up because php.net said the line was too long. :/
$header[0] = "Accept: text/xml,application/xml,application/xhtml+xml,";
$header[0] .= "text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5";
$header[] = "Cache-Control: max-age=0";
$header[] = "Connection: keep-alive";
$header[] = "Keep-Alive: 300";
$header[] = "Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7";
$header[] = "Accept-Language: en-us,en;q=0.5";
$header[] = "Pragma: "; // browsers keep this blank.

curl_setopt($curl, CURLOPT_URL, $url);
curl_setopt($curl, CURLOPT_USERAGENT, 'Googlebot/2.1 (+http://www.google.com/bot.html)');
curl_setopt($curl, CURLOPT_HTTPHEADER, $header);
curl_setopt($curl, CURLOPT_REFERER, 'http://www.google.com');
curl_setopt($curl, CURLOPT_ENCODING, 'gzip,deflate');
curl_setopt($curl, CURLOPT_AUTOREFERER, true);
curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
curl_setopt($curl, CURLOPT_TIMEOUT, 10);

$html = curl_exec($curl); // execute the curl command
curl_close($curl); // close the connection

return $html; // and finally, return $html
}

// uses the function and displays the text off the website
$text = disguise_curl($url);
echo $text;
?>

~Ron
up
0
jrschlosser
6 years ago
In PHP version 7.1.11 there is also constants for HTTP/2 :
CURL_VERSION_HTTP2 = 65536 (1 << 16)
CURL_HTTP_VERSION_2_0 = 3

I don't know the first version of PHP that defines it.
To Top