Sponsored Content
Full Discussion: scp problem
Top Forums UNIX for Advanced & Expert Users scp problem Post 62532 by blowtorch on Thursday 17th of February 2005 12:31:20 AM
Old 02-17-2005
thanks for the suggestion. But I dont want to run chmod as this is in a program(binary) and app support will have to change the code. Are there any command line options that can be given?

We are already using scp -p.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

scp problem

Hi, I have problem using scp in an AIX machine, where I need to use full path to scp from /dirA but i dont have to from /dirB of the same machine. Below are some details & scp -v output (truncated). I've checked the permission & settings of both dir/FS are the same. Please help. scenario scp... (2 Replies)
Discussion started by: juliehussin
2 Replies

2. UNIX for Dummies Questions & Answers

problem with SCP

Hi, I want to copy a file from one system to other i done a SCP but it showing error as below .. Can we do it by SCP ? Is it possible ?.. What is the below mean ?. sys1@sys2's password: scp: .: not a regular file Thanks, Arun (4 Replies)
Discussion started by: arunkumar_mca
4 Replies

3. UNIX for Advanced & Expert Users

scp problem

I have some problems using scp between a server Sun Solaris and a SecurePlatform Checkpoint. If I try to copy a simple file txt from the server Sun Solaris to the SecurePlatform, I have problems!!!!!!... server:/export/home/appmgt# scp 1.txt admin2@fwtest:~ lost connection ... if I try to... (5 Replies)
Discussion started by: Minguccio75
5 Replies

4. Shell Programming and Scripting

Problem with SCP parellel processing

Hi All, I am trying to take Bulk Log files from around 24 Remote servers using my shell script. I am using SCP for this. I need to take log files every 15 min, so I am thinking about the parallel processing mechanism in UNIX.The 24 remote machines username,servername reading from properties... (8 Replies)
Discussion started by: scorpio
8 Replies

5. Shell Programming and Scripting

scp problem in crontab

Hello there: I hope you can help me. I have this problem: I have the next script: #!/bin/bash #copy all backuped files to main server scp /root/opennms_etc_$fecha.tar.gz opennms2@10.245.10.196: scp /root/opennms_all_$fecha.sql opennms2@10.245.10.196: scp /root/pg_hba.conf ... (2 Replies)
Discussion started by: bobbasystem
2 Replies

6. UNIX for Advanced & Expert Users

Problem with ssh and scp

Hi there, I'm working with two linux servers and if I use ssh to connect from 1 to 2 everything works fine ( ..as usual:rolleyes:), while if I try to connect via ssh or to copy files through scp (as I usually do...) from 2 to 1, after the password I get this message: Connection closed by... (6 Replies)
Discussion started by: Giordano Bruno
6 Replies

7. UNIX for Dummies Questions & Answers

Problem with SCP command

hi, I am successfully running following command from command prompt $ scp oracle@172.16.0.11:/back/crmemo.csv /sales/ but when i am running the same command from a script it copying '?' in sales (destination) folder. Following is the script #!/bin/sh scp... (14 Replies)
Discussion started by: RIAZ
14 Replies

8. Shell Programming and Scripting

Trying to copy Using scp facing problem

source file is located in (elk.some.com) /export/elk2/vp141p/Somedir/dist/current/Filename.ear destination machine(191.hydc.xxx.com) /export/home/vp141p/ARCHIVE scp -p vp141p@hstst191.hydc.sbc.com:/export/elk2/vp141p/PM_Build_SBS/Build_PVT_SBS/dist/current/Filename.ear . The above code is... (5 Replies)
Discussion started by: vishwakar
5 Replies

9. Shell Programming and Scripting

scp command problem

I am trying to copy file . On the remote host I have dir structure as ... /opt/product/11.2.0/ and underneath 11.2.0 I have db and db112 dirs.. and there are sub dirs underneath db and db112.. scp xyx:/tmp/1.sh /opt/oracle/11.2.0/*/hs/admin/1.sh the idea here is copy 1.sh to both db... (2 Replies)
Discussion started by: talashil
2 Replies

10. Solaris

Scp, problem, .bashrc

I have a problem with SCP, trying to use this solution in .bashrc: scp printed an error message: "Write failed flushing stdout buffer. write stdout: Broken pipe." or "packet too long". Your shell startup file (e.g., ~/.cshrc, ~/.bashrc), which is run when scp connects, might be writing a... (3 Replies)
Discussion started by: orange47
3 Replies
SCP(1)							    BSD General Commands Manual 						    SCP(1)

NAME
scp -- secure copy (remote file copy program) SYNOPSIS
scp [-346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file] [-l limit] [-o ssh_option] [-P port] [-S program] [[user@]host1:]file1 ... [[user@]host2:]file2 DESCRIPTION
scp copies files between hosts on a network. It uses ssh(1) for data transfer, and uses the same authentication and provides the same secu- rity as ssh(1). scp will ask for passwords or passphrases if they are needed for authentication. File names may contain a user and host specification to indicate that the file is to be copied to/from that host. Local file names can be made explicit using absolute or relative pathnames to avoid scp treating file names containing ':' as host specifiers. Copies between two remote hosts are also permitted. The options are as follows: -3 Copies between two remote hosts are transferred through the local host. Without this option the data is copied directly between the two remote hosts. Note that this option disables the progress meter. -4 Forces scp to use IPv4 addresses only. -6 Forces scp to use IPv6 addresses only. -B Selects batch mode (prevents asking for passwords or passphrases). -C Compression enable. Passes the -C flag to ssh(1) to enable compression. -c cipher Selects the cipher to use for encrypting the data transfer. This option is directly passed to ssh(1). -F ssh_config Specifies an alternative per-user configuration file for ssh. This option is directly passed to ssh(1). -i identity_file Selects the file from which the identity (private key) for public key authentication is read. This option is directly passed to ssh(1). -l limit Limits the used bandwidth, specified in Kbit/s. -o ssh_option Can be used to pass options to ssh in the format used in ssh_config(5). This is useful for specifying options for which there is no separate scp command-line flag. For full details of the options listed below, and their possible values, see ssh_config(5). AddressFamily BatchMode BindAddress CanonicalDomains CanonicalizeFallbackLocal CanonicalizeHostname CanonicalizeMaxDots CanonicalizePermittedCNAMEs CertificateFile ChallengeResponseAuthentication CheckHostIP Ciphers Compression ConnectionAttempts ConnectTimeout ControlMaster ControlPath ControlPersist GlobalKnownHostsFile GSSAPIAuthentication GSSAPIDelegateCredentials HashKnownHosts Host HostbasedAuthentication HostbasedKeyTypes HostKeyAlgorithms HostKeyAlias HostName IdentitiesOnly IdentityAgent IdentityFile IPQoS KbdInteractiveAuthentication KbdInteractiveDevices KexAlgorithms LogLevel MACs NoHostAuthenticationForLocalhost NumberOfPasswordPrompts PasswordAuthentication PKCS11Provider Port PreferredAuthentications ProxyCommand ProxyJump PubkeyAcceptedKeyTypes PubkeyAuthentication RekeyLimit SendEnv ServerAliveInterval ServerAliveCountMax StrictHostKeyChecking TCPKeepAlive UpdateHostKeys UsePrivilegedPort User UserKnownHostsFile VerifyHostKeyDNS -P port Specifies the port to connect to on the remote host. Note that this option is written with a capital 'P', because -p is already reserved for preserving the times and modes of the file. -p Preserves modification times, access times, and modes from the original file. -q Quiet mode: disables the progress meter as well as warning and diagnostic messages from ssh(1). -r Recursively copy entire directories. Note that scp follows symbolic links encountered in the tree traversal. -S program Name of program to use for the encrypted connection. The program must understand ssh(1) options. -v Verbose mode. Causes scp and ssh(1) to print debugging messages about their progress. This is helpful in debugging connection, authentication, and configuration problems. EXIT STATUS
The scp utility exits 0 on success, and >0 if an error occurs. SEE ALSO
sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
scp is based on the rcp program in BSD source code from the Regents of the University of California. AUTHORS
Timo Rinne <tri@iki.fi> Tatu Ylonen <ylo@cs.hut.fi> BSD
May 3, 2017 BSD
All times are GMT -4. The time now is 02:31 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy