scp command in Linux

Updated: 02/04/2024 by Computer Hope
scp command

On Unix-like operating systems, the scp command copies files over a secure, encrypted network connection.

scp stands for "secure copy." It is similar to the standard Unix command, cp, but it operates over a secure network connection.

Description

The scp command can be thought of as a network version of cp. For example, you might use the following cp command:

cp /home/stacy/images/image*.jpg /home/stacy/archive

...which would copy all files in the directory images in user stacy's home directory whose name starts with "image" and ends in ".jpg" into the directory archive in her home directory.

Similarly, you could use the scp command:

scp /home/stacy/images/image*.jpg [email protected]:/home/stacy/archive

...to upload those same files to the server myhost.com, using the login name stacy, into the remote directory /home/stacy/archive. scp will ask for stacy's remote password before initiating the upload.

Or, you could specify a remote location as the source location if you want to download files. For example,

scp [email protected]:/home/stacy/archive/image*.jpg /home/stacy/downloads

...would download all the files in the remote directory /home/stacy/archive on myhost.com whose name starts with "image" and ends in .jpg, into the local directory /home/stacy/downloads.

You can also specify a remote host as both the source and destination. For instance, the following command will transfer a file from one remote directory on myhost.com to another directory on the same server:

scp [email protected]:/home/user/dir1/file.txt [email protected]:/home/user/dir2

...while this command will transfer a file from one remote host to another:

scp [email protected]:/somedir/somefile.txt [email protected]:/anotherdir

Keep in mind that all scp transfers have the benefit of being secure: they are encrypted, like an ssh or sftp session.

Copying files

scp copies files securely between hosts on a network. It uses ssh for data transfer, and uses the same authentication and provides the same security as ssh. Unlike rcp, scp will ask for passwords or passphrases if they are needed for authentication.

File names may contain a user and host specification to indicate that the file is to be copied to/from that host. Local file names can be made explicit using absolute or relative pathnames to avoid scp treating file names containing ':' as host specifiers. Copies between two remote hosts are also permitted.

Syntax

scp [-12346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file] 
    [-l limit] [-o ssh_option] [-P port] [-S program]
    [[user@]host1:]file1 ... [[user@]host2:]file2

Options

-1 Forces scp to use protocol 1. This is an older protocol.
-2 Forces scp to use protocol 2. This is an older protocol.
-3 Copies between two remote hosts are transferred through the local host. Without this option the data is copied directly between the two remote hosts. This option also disables the progress meter.
-4 Forces scp to use IPv4 addresses only.
-6 Forces scp to use IPv6 addresses only.
-B Uses batch mode, operating without any interactive keyboard input. This means that scp cannot authenticate the session by asking the user to type in a password; therefore, a non-interactive authentication method is required. For an example of setting up non-interactive authentication, see Setting Up Public Key Authentication in our sftp documentation.
-C Enable compression, which passes the -C flag to ssh to enable compression of the encrypted connection.
-c cipher Selects the cipher to use for encrypting the data transfer. This option is directly passed to ssh.
-F ssh_config Specifies an alternative per-user configuration file for ssh. This option is directly passed to ssh.
-i identity_file Selects the file from which the identity (private key) for RSA authentication is read. This option is directly passed to ssh.
-l limit Limits the used bandwidth, specified in Kbit/s.
-o ssh_option Can be used to pass options to ssh in the format used in ssh_config. This is useful for specifying options for which there is no separate scp command-line flag. Valid options are:

AddressFamily Specifies which address family to use when connecting. Valid arguments are "any", "inet" (use IPv4 only), or "inet6" (use IPv6 only).
BatchMode If set to "yes", passphrase/password querying will be disabled. Also, the ServerAliveInterval option will be set to 300 seconds by default. This option is useful in scripts and other batch jobs where no user is present to supply the password, and where it is desirable to detect a broken network swiftly. The argument must be "yes" or "no". The default is "no".
BindAddress Use the specified address on the local machine as the source address of the connection. Only useful on systems with more than one address. Note that this option does not work if UsePrivilegedPort is set to "yes".
ChallengeResponseAuthentication Specifies whether to use challenge-response authentication. The argument to this keyword must be "yes" or "no". The default is "yes".
CheckHostIP If this flag is set to "yes", ssh will additionally check the host IP address in the known_hosts file. This allows ssh to detect if a host key changed due to DNS spoofing. If the option is set to "no", the check is not executed. The default is "yes".
Cipher Specifies the cipher to use for encrypting the session in protocol version 1. Currently, "blowfish", "3des", and "des" are supported. des is only supported in the ssh client for interoperability with legacy protocol 1 implementations that do not support the 3des cipher. Its use is strongly discouraged due to cryptographic weaknesses. The default is "3des".
Ciphers Specifies the ciphers allowed for protocol version 2 in order of preference. Multiple ciphers must be comma-separated. The supported ciphers are "3des-cbc", "aes128-cbc", "aes192-cbc", "aes256-cbc", "aes128-ctr", "aes192-ctr", "aes256-ctr", "arcfour128", "arcfour256", "arcfour", "blowfish-cbc", and "cast128-cbc". The default is:

aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc, aes256-cbc,arcfour
Compression Specifies whether to use compression. The argument must be "yes" or "no". The default is "no".
CompressionLevel Specifies the compression level to use if compression is enabled. The argument must be an integer from 1 (fastest) to 9 (slowest, best). The default level is 6, which is good for most applications. The meaning of the values is the same as in gzip. Note that this option applies to protocol version 1 only.
ConnectionAttempts Specifies the number of tries (one per second) to make before exiting. The argument must be an integer. This may be useful in scripts if the connection sometimes fails. The default is 1.
ConnectionTimeout Specifies the timeout (in seconds) used when connecting to the SSH server, instead of using the default system TCP timeout. This value is used only when the target is down or really unreachable, not when it refuses the connection.
GlobalKnownHostsFile Specifies one or more files to use for the global host key database, separated by whitespace. The default is /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
GSSAPIAuthentication Specifies whether user authentication based on GSSAPI is allowed. The default is "no". Note that this option applies to protocol version 2 only.
GSSAPIDelegateCredentials Forward (delegate) credentials to the server. The default is "no". Note that this option applies to protocol version 2 connections using GSSAPI.
Host See HostName.
HostbasedAuthentication Specifies whether to try rhosts based authentication with public key authentication. The argument must be "yes" or "no". The default is "no". This option applies to protocol version 2 only and is similar to RhostsRSAAuthentication.
HostKeyAlgorithms Specifies the protocol version 2 host key algorithms that the client wants to use in order of preference. The default for this option is:

[email protected], [email protected], [email protected], [email protected],[email protected], [email protected],[email protected], ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, ssh-rsa,ssh-dss

If hostkeys are known for the destination host then this default is modified to prefer their algorithms.
HostKeyAlias Specifies an alias that should be used instead of the real hostname when looking up or saving the host key in the host key database files. This option is useful for tunneling SSH connections or for multiple servers running on a single host.
HostName Specifies the real hostname to log into. This can be used to specify nicknames or abbreviations for hosts. If the hostname contains the character sequence '%h', then this will be replaced with the hostname specified on the command line (this is useful for manipulating unqualified names). The default is the name given on the command line. Numeric IP addresses are also permitted (both on the command line and in HostName specifications).
IdentityFile Specifies a file from which the user's DSA, ECDSA or DSA authentication identity is read. The default is ~/.ssh/identity for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and ~/.ssh/id_rsa for protocol version 2. Additionally, any identities represented by the authentication agent will be used for authentication. ssh will try to load certificate information from the file name obtained by appending -cert.pub to the path of a specified IdentityFile.

The file name may use the tilde syntax to refer to a user's home directory or one of the following escape characters: '%d' (local user's home directory), '%u' (local username), '%l' (local hostname), '%h' (remote hostname) or '%r' (remote username).

It is possible to have multiple identity files specified in configuration files; all these identities will be tried in sequence. Multiple IdentityFile directives will add to the list of identities tried (this behaviour differs from that of other configuration directives).
IdentitiesOnly Specifies that ssh should only use the authentication identity files configured in the ssh_config files, even if ssh-agent offers more identities. The argument to this keyword must be "yes" or "no". This option is intended for situations where ssh-agent offers many different identities. The default is "no".
LogLevel Gives the verbosity level that is used when logging messages from ssh. The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of verbose output.
MACs Specifies the MAC (message authentication code) algorithms in order of preference. The MAC algorithm is used in protocol version 2 for data integrity protection. Multiple algorithms must be comma-separated. The default is:

hmac-md5,hmac-sha1,[email protected], hmac-ripemd160,hmac-sha1-96,hmac-md5-96, hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512, hmac-sha2-512-96
NoHostAuthenticationForLocalhost This option can be used if the home directory is shared across machines. In this case, localhost refers to a different machine on each of the machines and the user will get many warnings about changed host keys. However, this option disables host authentication for localhost. The argument to this keyword must be "yes" or "no". The default is to check the host key for localhost.
NumberOfPasswordPrompts Specifies the number of password prompts before giving up. The argument to this keyword must be an integer. The default is 3.
PasswordAuthentication Specifies whether to use password authentication. The argument to this keyword must be "yes" or "no". The default is "yes".
Port Specifies the port number to connect on the remote host. The default is 22.
PreferredAuthentications Specifies the order in which the client should try protocol 2 authentication methods. This allows a client to prefer one method (e.g., keyboard-interactive) over another method (e.g., password). The default is:

gssapi-with-mic,hostbased,publickey, keyboard-interactive,password
Protocol Specifies the protocol versions ssh should support in order of preference. The possible values are '1' and '2'. Multiple versions must be comma-separated. When this option is set to "2,1" ssh will try version 2 and fall back to version 1 if version 2 is not available. The default is '2'.
ProxyCommand Specifies the command to use to connect to the server. The command string extends to the end of the line, and is executed with the user's shell. In the command string, any occurrence of '%h' will be substituted by the hostname to connect, '%p' by the port, and '%r' by the remote username. The command can be basically anything, and should read from its standard input and write to its standard output. It should eventually connect an sshd server running on some machine, or execute sshd -i somewhere. Host key management will be done using the HostName of the host being connected (defaulting to the name typed by the user). Setting the command to "none" disables this option entirely. Note that CheckHostIP is not available for connects with a proxy command.

This directive is useful in conjunction with nc and its proxy support. For example, the following directive would connect via an HTTP proxy at 192.0.2.0:

ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
PubkeyAuthentication Specifies whether to try public key authentication. The argument to this keyword must be "yes" or "no". The default is "yes". This option applies to protocol version 2 only.
RhostsRSAAuthentication Specifies whether to try rhosts based authentication with RSA host authentication. The argument must be "yes" or "no". The default is "no". This option applies to protocol version 1 only and requires ssh to be setuid root.
RSAAuthentication Specifies whether to try RSA authentication. The argument to this keyword must be "yes" or "no". RSA authentication will only be attempted if the identity file exists, or an authentication agent is running. The default is "yes". Note that this option applies to protocol version 1 only.
ServerAliveInterval Sets a timeout interval in seconds after which if no data is received from the server, ssh will send a message through the encrypted channel to request a response from the server. The default is 0, indicating that these messages are not sent to the server, or 300 if the BatchMode option is set. This option applies to protocol version 2 only. ProtocolKeepAlives and SetupTimeOut are Debian-specific compatibility aliases for this option.
ServerAliveCountMax Sets the number of server alive messages (see below) which may be sent without ssh receiving any messages back from the server. If this threshold is reached while server alive messages are being sent, ssh will disconnect from the server, terminating the session. It is important to note that the use of server alive messages is very different from TCPKeepAlive (see below). The server alive messages are sent through the encrypted channel and therefore is not spoofable. The TCP keepalive option enabled by TCPKeepAlive is spoofable. The server alive mechanism is valuable when the client or server depend on knowing when a connection has become inactive.

The default value is 3. If, for example, ServerAliveInterval (see below) is set to 15 and ServerAliveCountMax is left at the default, if the server becomes unresponsive, ssh will disconnect after approximately 45 seconds. This option applies to protocol version 2 only. In protocol version 1 there's no mechanism to request a response from the server to the server alive messages, so disconnection is the responsibility of the TCP stack.
SmartcardDevice See your smartcard manufacturer's documentation.
StrictHostKeyChecking If this flag is set to "yes", ssh will never automatically add host keys to the ~/.ssh/known_hosts file, and refuses to connect to hosts whose host key has changed. This provides maximum protection against trojan horse attacks, though it can be annoying when the /etc/ssh/ssh_known_hosts file is poorly maintained or when connections to new hosts are frequently made. This option forces the user to manually add all new hosts. If this flag is set to "no", ssh will automatically add new host keys to the user known hosts files. If this flag is set to "ask", new host keys are added only after the user confirms that's what they want, and ssh refuses to connect to hosts whose host key has changed. The host keys of known hosts will be verified automatically in all cases. The argument must be "yes", "no", or "ask". The default is "ask".
TCPKeepAlive Specifies whether the system should send TCP keepalive messages to the other side. If they are sent, death of the connection or crash of one of the machines will be properly noticed. This option only uses TCP keepalives (as opposed to using ssh level keepalives), so takes a long time to notice when the connection dies. As such, you probably want the ServerAliveInterval option as well. However, this means that connections will die if the route is down temporarily, and some people find it annoying.

The default is "yes" (to send TCP keepalive messages), and the client will notice if the network goes down or the remote host dies. This is important in scripts, and many users want it too.

To disable TCP keepalive messages, the value should be set to "no".
UsePrivilegedPort Specifies whether to use a privileged port for outgoing connections. The argument must be "yes" or "no". The default is "no". If set to "yes", ssh must be setuid root. Note that this option must be set to "yes" for RhostsRSAAuthentication with older servers.
User Specifies the user to use for log in. This can be useful when a different username is used on different machines. This saves the trouble of having to remember to give the username on the command line.
UserKnownHostsFile Specifies one or more files to use for the user host key database, separated by whitespace. The default is ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
VerifyHostKeyDNS Specifies whether to verify the remote key using DNS and SSHFP resource records. If this option is set to "yes", the client will implicitly trust keys that match a secure fingerprint from DNS. Insecure fingerprints will be handled as if this option was set to "ask". If this option is set to "ask", information on fingerprint match will be displayed, but the user will still need to confirm new host keys according to the StrictHostKeyChecking option. The argument must be "yes", "no", or "ask". The default is "no". Note that this option applies to protocol version 2 only.
-P port Specifies the port to connect to on the remote host. Note that this option is written with a capital "P", because -p is already reserved for preserving the times and modes of the file in rcp.
-p Preserves modification times, access times, and modes from the original file.
-q Disables the progress meter.
-r Recursively copy entire directories.
-S program Name of program to use for the encrypted connection. The program must understand ssh options.
-v Verbose mode. Causes scp and ssh to print debugging messages about their progress. This is helpful in debugging connection, authentication, and configuration problems.

Examples

scp myfile.txt [email protected]:myfile.txt

Copies the file myfile.txt to the remote host example.computerhope.com, using the username hope to log in.

scp [email protected]:/home/hope/* .

Copies all files in the remote directory /home/hope on the remote host myremotehost.com into the local working directory.

scp -r [email protected]:/home/jeff/documents /home/jeff/downloads/documents

Copies all files in the remote directory /home/jeff/documents on the server myhost.com, including all subdirectories and the files they contain, into the local directory /home/jeff/downloads/documents.

scp -l 100 [email protected]:/home/jeff/archive.zip .

Transfer the remote file /home/jeff/archive.zip on the remote host myhost.com as the user jeff into the local working directory, and limit the transfer to 100 kilobytes per second.

scp [email protected]:/files/file1.zip [email protected]:/archives

Copies the file in the remote directory /files/file1.zip on the remote host firsthost.com into the remote directory /archives on the remote host secondhost.com. You will be prompted to enter the passwords for the remote accounts [email protected] and [email protected], respectively. The transfer will go directly from one remote host to the other.

scp -3 [email protected]:/files/file1.zip [email protected]:/archives

Same as the above command, but rather than directly transferring the file from one remote host to the other, the transfer is routed through the local host.

rcp — Copy files to or from a remote system.
sftp — Conduct an interactive FTP session over a secure network connection.
slogin — Login to a remote system securely.