summaryrefslogtreecommitdiff
path: root/docs/cmdline-opts/insecure.d
blob: 0fd09cfa2b38a5b82a93e34fcad99812ae0f7d07 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Long: insecure
Short: k
Help: Allow insecure server connections when using SSL
Protocols: TLS
See-also: proxy-insecure cacert capath
Category: tls
Example: --insecure $URL
Added: 7.10
---
By default, every SSL/TLS connection curl makes is verified to be secure
before the transfer takes place. This option makes curl skip the verification
step and proceed without checking.

When this option is not used, curl verifies the server's TLS certificate
before it continues: that the certificate contains the right name which
matches the host name used in the URL and that the certificate has been signed
by a CA certificate present in the cert store.

See this online resource for further details:
 https://curl.se/docs/sslcerts.html

**WARNING**: using this option makes the transfer insecure.