SCP

ByAdmin

Oct 21, 2019

SCP(1)                   BSD General Commands Manual                  SCP(1)

NAME         top

scp — secure copy (remote file copy program)

SYNOPSIS         top

scp [-12346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file]
[-l limit] [-o ssh_option] [-P port] [-S program]
[[user@]host1:]file1 … [[user@]host2:]file2

DESCRIPTION         top

scp copies files between hosts on a network.  It uses ssh(1) for data
transfer, and uses the same authentication and provides the same secu‐
rity as ssh(1).  scp will ask for passwords or passphrases if they are
needed for authentication.

File names may contain a user and host specification to indicate that
the file is to be copied to/from that host.  Local file names can be
made explicit using absolute or relative pathnames to avoid scp treat‐
ing file names containing ‘:’ as host specifiers.  Copies between two
remote hosts are also permitted.

The options are as follows:

-1      Forces scp to use protocol 1.

-2      Forces scp to use protocol 2.

-3      Copies between two remote hosts are transferred through the
local host.  Without this option the data is copied directly
between the two remote hosts.  Note that this option disables
the progress meter.

-4      Forces scp to use IPv4 addresses only.

-6      Forces scp to use IPv6 addresses only.

-B      Selects batch mode (prevents asking for passwords or
passphrases).

-C      Compression enable.  Passes the -C flag to ssh(1) to enable
compression.

-c cipher
Selects the cipher to use for encrypting the data transfer.
This option is directly passed to ssh(1).

-F ssh_config
Specifies an alternative per-user configuration file for ssh.
This option is directly passed to ssh(1).

-i identity_file
Selects the file from which the identity (private key) for pub‐
lic key authentication is read.  This option is directly passed
to ssh(1).

-l limit
Limits the used bandwidth, specified in Kbit/s.

-o ssh_option
Can be used to pass options to ssh in the format used in
ssh_config(5).  This is useful for specifying options for which
there is no separate scp command-line flag.  For full details
of the options listed below, and their possible values, see
ssh_config(5).

AddressFamily
BatchMode
BindAddress
CanonicalDomains
CanonicalizeFallbackLocal
CanonicalizeHostname
CanonicalizeMaxDots
CanonicalizePermittedCNAMEs
ChallengeResponseAuthentication
CheckHostIP
Cipher
Ciphers
Compression
CompressionLevel
ConnectionAttempts
ConnectTimeout
ControlMaster
ControlPath
ControlPersist
GlobalKnownHostsFile
GSSAPIAuthentication
GSSAPIDelegateCredentials
HashKnownHosts
Host
HostbasedAuthentication
HostKeyAlgorithms
HostKeyAlias
HostName
IdentityFile
IdentitiesOnly
IPQoS
KbdInteractiveAuthentication
KbdInteractiveDevices
KexAlgorithms
LogLevel
MACs
NoHostAuthenticationForLocalhost
NumberOfPasswordPrompts
PasswordAuthentication
PKCS11Provider
Port
PreferredAuthentications
Protocol
ProxyCommand
PubkeyAuthentication
RekeyLimit
RhostsRSAAuthentication
RSAAuthentication
SendEnv
ServerAliveInterval
ServerAliveCountMax
StrictHostKeyChecking
TCPKeepAlive
UsePrivilegedPort
User
UserKnownHostsFile
VerifyHostKeyDNS

-P port
Specifies the port to connect to on the remote host.  Note that
this option is written with a capital ‘P’, because -p is
already reserved for preserving the times and modes of the
file.

-p      Preserves modification times, access times, and modes from the
original file.

-q      Quiet mode: disables the progress meter as well as warning and
diagnostic messages from ssh(1).

-r      Recursively copy entire directories.  Note that scp follows
symbolic links encountered in the tree traversal.

-S program
Name of program to use for the encrypted connection.  The pro‐
gram must understand ssh(1) options.

-v      Verbose mode.  Causes scp and ssh(1) to print debugging mes‐
sages about their progress.  This is helpful in debugging con‐
nection, authentication, and configuration problems.

EXIT STATUS         top

The scp utility exits 0 on success, and >0 if an error occurs.

SEE ALSO         top

sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
ssh_config(5), sshd(8)

HISTORY         top

scp is based on the rcp program in BSD source code from the Regents of
the University of California.

AUTHORS         top

Timo Rinne <[email protected]>
Tatu Ylonen <[email protected]>

COLOPHON         top

This page is part of the openssh (Portable OpenSSH) project.  Informa‐
tion about the project can be found at
http://www.openssh.com/portable.html.  If you have a bug report for
this manual page, see http://www.openssh.com/report.html.  This page
was obtained from the tarball openssh-6.7p1.tar.gz fetched from
http://ftp.eu.openbsd.org/pub/OpenBSD/OpenSSH/portable/ on 2014-12-30.
If you discover any rendering problems in this HTML version of the
page, or you believe there is a better or more up-to-date source for
the page, or you have corrections or improvements to the information in
this COLOPHON (which is not part of the original manual page), send a
mail to [email protected]

BSD                           December 31, 2014                          BSD

Loading

By Admin

Author: Jeg er en professionel system administrator og grundlægger af linuxboxen.dk Jeg er en ivrig Linux-elsker og open source-entusiast. Jeg bruger Ubuntu og tror på at dele viden. Bortset fra Linux, elsker musik og dyr. Jeg er en stor fan af Dire straits.

Leave a Reply

Your email address will not be published. Required fields are marked *