blob: 46a084698bb9f6b187d77edb314a2b9ac364b5a7 [file] [log] [blame]
Adam Langleyd0592972015-03-30 14:49:51 -07001SCP(1) General Commands Manual SCP(1)
Greg Hartmanbd77cf72015-02-25 13:21:06 -08002
3NAME
Adam Langleyd0592972015-03-30 14:49:51 -07004 scp M-bM-^@M-^S secure copy (remote file copy program)
Greg Hartmanbd77cf72015-02-25 13:21:06 -08005
6SYNOPSIS
7 scp [-12346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file]
8 [-l limit] [-o ssh_option] [-P port] [-S program]
9 [[user@]host1:]file1 ... [[user@]host2:]file2
10
11DESCRIPTION
12 scp copies files between hosts on a network. It uses ssh(1) for data
13 transfer, and uses the same authentication and provides the same security
Adam Langleyd0592972015-03-30 14:49:51 -070014 as ssh(1). scp will ask for passwords or passphrases if they are needed
15 for authentication.
Greg Hartmanbd77cf72015-02-25 13:21:06 -080016
17 File names may contain a user and host specification to indicate that the
18 file is to be copied to/from that host. Local file names can be made
19 explicit using absolute or relative pathnames to avoid scp treating file
Adam Langleyd0592972015-03-30 14:49:51 -070020 names containing M-bM-^@M-^X:M-bM-^@M-^Y as host specifiers. Copies between two remote hosts
Greg Hartmanbd77cf72015-02-25 13:21:06 -080021 are also permitted.
22
23 The options are as follows:
24
25 -1 Forces scp to use protocol 1.
26
27 -2 Forces scp to use protocol 2.
28
29 -3 Copies between two remote hosts are transferred through the local
30 host. Without this option the data is copied directly between
31 the two remote hosts. Note that this option disables the
32 progress meter.
33
34 -4 Forces scp to use IPv4 addresses only.
35
36 -6 Forces scp to use IPv6 addresses only.
37
38 -B Selects batch mode (prevents asking for passwords or
39 passphrases).
40
41 -C Compression enable. Passes the -C flag to ssh(1) to enable
42 compression.
43
44 -c cipher
45 Selects the cipher to use for encrypting the data transfer. This
46 option is directly passed to ssh(1).
47
48 -F ssh_config
49 Specifies an alternative per-user configuration file for ssh.
50 This option is directly passed to ssh(1).
51
52 -i identity_file
53 Selects the file from which the identity (private key) for public
54 key authentication is read. This option is directly passed to
55 ssh(1).
56
57 -l limit
58 Limits the used bandwidth, specified in Kbit/s.
59
60 -o ssh_option
61 Can be used to pass options to ssh in the format used in
62 ssh_config(5). This is useful for specifying options for which
63 there is no separate scp command-line flag. For full details of
64 the options listed below, and their possible values, see
65 ssh_config(5).
66
67 AddressFamily
68 BatchMode
69 BindAddress
Adam Langleyd0592972015-03-30 14:49:51 -070070 CanonicalDomains
71 CanonicalizeFallbackLocal
72 CanonicalizeHostname
73 CanonicalizeMaxDots
74 CanonicalizePermittedCNAMEs
Greg Hartman9768ca42017-06-22 20:49:52 -070075 CertificateFile
Greg Hartmanbd77cf72015-02-25 13:21:06 -080076 ChallengeResponseAuthentication
77 CheckHostIP
78 Cipher
79 Ciphers
80 Compression
81 CompressionLevel
82 ConnectionAttempts
83 ConnectTimeout
84 ControlMaster
85 ControlPath
Adam Langleyd0592972015-03-30 14:49:51 -070086 ControlPersist
Greg Hartmanbd77cf72015-02-25 13:21:06 -080087 GlobalKnownHostsFile
88 GSSAPIAuthentication
89 GSSAPIDelegateCredentials
90 HashKnownHosts
91 Host
92 HostbasedAuthentication
Adam Langleyd0592972015-03-30 14:49:51 -070093 HostbasedKeyTypes
Greg Hartmanbd77cf72015-02-25 13:21:06 -080094 HostKeyAlgorithms
95 HostKeyAlias
96 HostName
Greg Hartmanbd77cf72015-02-25 13:21:06 -080097 IdentitiesOnly
Greg Hartman9768ca42017-06-22 20:49:52 -070098 IdentityAgent
99 IdentityFile
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800100 IPQoS
Adam Langleyd0592972015-03-30 14:49:51 -0700101 KbdInteractiveAuthentication
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800102 KbdInteractiveDevices
103 KexAlgorithms
104 LogLevel
105 MACs
106 NoHostAuthenticationForLocalhost
107 NumberOfPasswordPrompts
108 PasswordAuthentication
109 PKCS11Provider
110 Port
111 PreferredAuthentications
112 Protocol
113 ProxyCommand
Greg Hartman9768ca42017-06-22 20:49:52 -0700114 ProxyJump
Greg Hartmanccacbc92016-02-03 09:59:44 -0800115 PubkeyAcceptedKeyTypes
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800116 PubkeyAuthentication
117 RekeyLimit
118 RhostsRSAAuthentication
119 RSAAuthentication
120 SendEnv
121 ServerAliveInterval
122 ServerAliveCountMax
123 StrictHostKeyChecking
124 TCPKeepAlive
Adam Langleyd0592972015-03-30 14:49:51 -0700125 UpdateHostKeys
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800126 UsePrivilegedPort
127 User
128 UserKnownHostsFile
129 VerifyHostKeyDNS
130
131 -P port
132 Specifies the port to connect to on the remote host. Note that
Adam Langleyd0592972015-03-30 14:49:51 -0700133 this option is written with a capital M-bM-^@M-^XPM-bM-^@M-^Y, because -p is already
134 reserved for preserving the times and modes of the file.
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800135
136 -p Preserves modification times, access times, and modes from the
137 original file.
138
139 -q Quiet mode: disables the progress meter as well as warning and
140 diagnostic messages from ssh(1).
141
142 -r Recursively copy entire directories. Note that scp follows
143 symbolic links encountered in the tree traversal.
144
145 -S program
146 Name of program to use for the encrypted connection. The program
147 must understand ssh(1) options.
148
149 -v Verbose mode. Causes scp and ssh(1) to print debugging messages
150 about their progress. This is helpful in debugging connection,
151 authentication, and configuration problems.
152
153EXIT STATUS
Adam Langleyd0592972015-03-30 14:49:51 -0700154 The scp utility exitsM-BM- 0 on success, andM-BM- >0 if an error occurs.
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800155
156SEE ALSO
Adam Langleyd0592972015-03-30 14:49:51 -0700157 sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh_config(5),
158 sshd(8)
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800159
160HISTORY
Adam Langleyd0592972015-03-30 14:49:51 -0700161 scp is based on the rcp program in BSD source code from the Regents of
Greg Hartmanbd77cf72015-02-25 13:21:06 -0800162 the University of California.
163
164AUTHORS
165 Timo Rinne <tri@iki.fi>
166 Tatu Ylonen <ylo@cs.hut.fi>
167
Greg Hartman9768ca42017-06-22 20:49:52 -0700168OpenBSD 6.0 July 16, 2016 OpenBSD 6.0