SSH2 函数
在线手册:中文  英文

ssh2_scp_recv

(PECL ssh2 >= 0.9.0)

ssh2_scp_recvRequest a file via SCP

说明

bool ssh2_scp_recv ( resource $session , string $remote_file , string $local_file )

Copy a file from the remote server to the local filesystem using the SCP protocol.

参数

session

An SSH connection link identifier, obtained from a call to ssh2_connect().

remote_file

Path to the remote file.

local_file

Path to the local file.

返回值

成功时返回 TRUE, 或者在失败时返回 FALSE

范例

Example #1 Downloading a file via SCP

<?php
$connection 
ssh2_connect('shell.example.com'22);
ssh2_auth_password($connection'username''password');

ssh2_scp_recv($connection'/remote/filename''/local/filename');
?>

参见


SSH2 函数
在线手册:中文  英文

用户评论:

Anonymous (2013-06-24 21:14:54)

May fail when trying to get a remote file from the user's home directory when you try to use a path like '~/filename.txt' . It appears to dislike tildes, so use the full file path.

mark at mohc dot net (2012-10-03 12:47:32)

Transferred files can be truncated if you do not call ssh2_exec($connection,'exit'). ssh2_scp_send will return true even if the file did not completely transfer.
eg.
ssh2_scp_send($connection, $infile, $remotefile, 0644);
ssh2_exec($connection, 'exit'); // exit the ssh2 connection

tom at itneo dot com (2011-06-04 12:40:36)

This program uses find to locate files on a remote system and scp receive them.  I used find for its many built in options.

<?php
// HOW MANY MINUTES OLD SHOULD THE FILE BE?
$file_age 1;

// DEFINE THE LOCAL DIRECTORY (BE SURE TO USE TRAILING BACKSLASH!)
$directory_local "/usr/home/user/";

// DEFINE THE REMOTE DIRECTORY (BE SURE TO USE TRAILING BACKSLASH!)
$directory_remote "/usr/home/user/dropoff/";

// SSH CONNECTION INFO
$connection ssh2_connect('ip_address/hostname'22);
ssh2_auth_password($connection'user_name''password');

// EXECUTE THE COMMAND
$stream ssh2_exec($connection"find $directory_remote* -mmin +$file_age");
stream_set_blocking($streamtrue);

// GET AN ARRAY OF THE OUTPUT
$arr explode("\n"stream_get_contents($stream));

// DELETE EMPTY ELEMENTS
foreach ($arr as $value){
    
    if (
$value != ''){
        
        
$filename str_replace($directory_remote''$value);
        
        if (
ssh2_scp_recv($connection$value$directory_local $filename) != FALSE){
            
            print 
"SCPd $value > $directory_local$filename\n";
        } else {
            
            print 
"Error SCPing: $value > $directory_local$filename\n";
        }
    }
}

fclose($stream);
?>

ojovirtual (2011-05-25 01:37:46)

Trying to get a remote file with spaces in its name?

Never forget to use quotes in the remote filename, but never in the local one.

Example:

<?php
$remote_file_name
="my name with spaces.ext"

ssh2_scp_recv($cn,$remote_file_name,$local_path."/".$remote_file_name); // ERROR

ssh2_scp_recv($cn,"\"".$remote_file_name."\"",$local_path."/".$remote_file_name); //OK

ssh2_scp_recv($cn,"\"".$remote_file_name."\"","\"".$local_path."/".$remote_file_name."\""); //ERROR
?>

So, the quotes in the file name are needed only for remote, not for local.

luis dot sv at gmail dot com (2010-05-19 15:16:32)

This function can be used to copy all files into a directory on a remote server, using SSH and SCP.

<?php
$connection 
ssh2_connect('host'22);
ssh2_auth_password($connection'user''password');

$remote_dir="/remote_dir/";
$local_dir="/local_dir/";

$com ="ls $remote_dir";
$stream ssh2_exec($connection$com);
stream_set_blocking($stream,true);
$cmd=fread($stream,4096);

$arr=explode("\n",$cmd);

$total_files=sizeof($arr);

for(
$i=0;$i<$total_files;$i++){
    
$file_name=trim($arr[$i]);
    if(
$file_name!=''){
        
$remote_file=$remote_dir.$file_name;        
        
$local_file=$local_dir.$file_name;
        
        if(
ssh2_scp_recv($connection$remote_file,$local_file)){
            echo 
"File ".$file_name." was copied to $local_dir<br />";
        }
    }
}

fclose($stream);
?>

gordon_e_rouse at yahoo dot com dot au (2008-05-28 03:19:17)

Being still in Beta, I guess it will have it quirks. One I found was that if the remote filename has brackets in it, it just wont work.
I should file it as a bug report, but find the process all intimidating really - I am always just a stupid user who does not know what he is on about!
But anyway - the work around of renaming the file before downloading it works fine.
use:
$_new_path = str_replace("(", "", $_path );
$_new_path = str_replace(")", "", $_new_path );
ssh2_sftp_rename( $sftp, $_path, $_new_path );
To tell you the truth I haven't determined if it is the open or close bracket, or both. Someone else can investigate that.
Meanwhile, it would be good to know all the bad filename characters which this function has problems with, no doubt there are more.

miller4980 at msn dot com (2008-04-23 11:10:04)

Problem:
  can't pass an array to sftp_scp_rec()
  also: for Windows: sftp was not happy when connecting to   a  Windows dir. 
  eg: sftp_scp_rec($connection, "remote/directory","local/$directory[$i]");
Solution:
The array was placing whitespace on the end of the variable.
trim(" ","",$directory[$i]);

connecting to Windows dir:
sftp_scp_rec($connection, "linux/directory","\\windows\share[$i]");

This script backs up remote Linux directories to a local Windows directory based on modified dates of files.

The Idea is to get a complete back up of a directory via ftp client etc. 
Then when the script runs it will back up newly modified files only.

<?php
//error_reporting(0);

$file        ='';
$arr2        ='';
$arr1        ='';
$ldir         '';

$remotedirs[0]     = "Domain name or IP address/";
$remotedirs[1]     = "Domain name or IP address/";
$remotedirs[2]     = "Domain name or IP address/";
$remotedirs[3]     = "Domain name or IP address/";

    
$fh fopen("c:\dirlist.txt","w");
    
fwrite($fh" ");
    
fclose($fh);
foreach (
$remotedirs as $val){
echo 
$remotedir "/data/www/$val/";
$localdir     "\\\\192.168.0.234\\C$\\xampp\\htdocs\\$val\\";
backupwebsites($remotedir,$localdir);
}
function 
backupwebsites($remotedir,$localdir){
    
$connection ssh2_connect(Host IP or Domain22);
    
$com ="ls -R -lt $remotedir";
    
ssh2_auth_password($connection'user''password');
    
$stream ssh2_exec($connection$com );
    
stream_set_blocking($streamtrue);
    
$output stream_get_contents($stream);

    
$fh fopen("c:\dirlist.txt","a+");
    
fwrite($fh$output);
    
fclose($fh);
    
$handle = @fopen('c:\dirlist.txt'"r");
if (
$handle) {
   while (!
feof($handle)) {
       
$lines[] = fgets($handle4096);
   }
   
fclose($handle);
}
    foreach (
$lines as $val)
    {
        
$yr date('Y-m-d');
        
$i++;
        
$arr1=split("200",$val);
        
$arr2=explode(" ",$arr1[1]);
        if(
"200".$arr2[0]==$yr)
        {
            
//if("200".$arr2[0]=='2008-04-21'){    //for testing
            
$remotedir $remotedir.$arr2[2];
            
$cpy=$arr2[2];
            
$file $localdir;
            
glue($connection,$remotedir,$localdir,$cpy);
        }
    }
}    
//echo $i;
function glue($connection,$remotedir,$localdir,$cpy){
    
$ldir[0] = "$localdir";
    
$ldir[1]="$cpy";
    
$file $ldir[0].$ldir[1];
    
$file trim($file);
     
$file;
 
gop($connection,$remotedir,$file);
}
function 
gop($connection,$remotedir,$file){
echo 
$file;

ssh2_scp_recv(
$connection
$remotedir,
$file);
}

?>

chad dot [the letter d] johnson AT gmail (2008-03-26 12:23:18)

If when trying to use this function you get "Warning: ssh2_scp_send(): Failure creating remote file," then try using
$data = file_get_contents("ssh2.sftp://$sftp/path/to/file");

jcalcote at novell dot com (2006-08-08 13:51:21)

If you scan a remote directory for a list of files by using opendir and readdir on a path obtained from ssh2_sftp(), you'll end up with a list of full file paths containing the ssh2.sftp://$sftp prefix, where $sftp is the sftp resource string returned by ssh2_sftp.
If you later attempt to use ssh2_scp_recv() (even on the same connection!) to copy files locally from the remote path, the copy operation will fail because ssh2_scp_recv() doesn't like the wrapper path prefix. It expects remote file references to be rooted at the base of the remote file system (eg., '/').
Moral: ssh2_scp_recv() likes paths rooted at the file system root on the remote machine, not full network paths. This routine will fail with an obscure message about not being able to copy the files - yet when you go look it works fine. Worse, when you connect and copy them from an scp shell session, it also works fine.

易百教程