This is an old revision of the document!

Documentation » Configuration » Login Dialog » Advanced » SSH »

Bugs Tab

Bugs tab allows you to configure the bugs WinSCP should expect to see in the SSH server.

Advertisement

Not all SSH servers work properly. Various existing servers have bugs in them, which can make it impossible for a client to talk to them unless it knows about the bug and works around it.

Since most servers announce their software version number at the beginning of the SSH connection, WinSCP will attempt to detect which bugs it can expect to see in the server and automatically enable workarounds. However, sometimes it will make mistakes; if the server has been deliberately configured to conceal its version number, or if the server is a version which WinSCP’s bug database does not know about, then WinSCP will not know what bugs to expect.

Each bug can be configured in three states. With Off WinSCP will assume that the server does not have the bug. With On WinSCP will assume that the server does have the bug. With Auto (default) WinSCP will try to guess whether or not the server has the bug.

Chokes on SSH1 ignore messages

An ignore message (SSH_MSG_IGNORE) is a message in the SSH protocol which can be sent from the client to the server, or from the server to the client, at any time. Either side is required to ignore the message whenever it receives it. PuTTY uses ignore messages to hide the password packet in SSH1, so that a listener cannot tell the length of the user’s password; it also uses ignore messages for connection keepalives.

Advertisement

If this bug is detected, WinSCP will stop using ignore messages. This means that keepalives will stop working, and WinSCP will have to fall back to a secondary defence against SSH1 password-length eavesdropping. If this bug is enabled when talking to a correct server, the session will succeed, but keepalives will not work and the session might be more vulnerable to eavesdroppers than it could be.

This is an SSH1-specific bug. No known SSH2 server fails to deal with SSH2 ignore messages.

Refuses all SSH1 password camouflage

When talking to an SSH1 server which cannot deal with ignore messages, WinSCP will attempt to disguise the length of the user’s password by sending additional padding within the password packet. This is technically a violation of the SSH1 specification, and so WinSCP will only do it when it cannot use standards-compliant ignore messages as camouflage. In this sense, for a server to refuse to accept a padded password packet is not really a bug, but it does make life inconvenient if the server can also not handle ignore messages.

If this ‘bug’ is detected, WinSCP will have no choice but to send the user’s password with no form of camouflage, so that an eavesdropping user will be easily able to find out the exact length of the password. If this bug is enabled when talking to a correct server, the session will succeed, but will be more vulnerable to eavesdroppers than it could be.

This is an SSH1-specific bug. SSH2 is secure against this type of attack.

Chokes on SSH1 RSA authentication

Some SSH1 servers cannot deal with RSA authentication messages at all. If Pageant is running and contains any SSH1 keys, WinSCP will normally automatically try RSA authentication before falling back to passwords, so these servers will crash when they see the RSA attempt.

If this bug is detected, WinSCP will go straight to password authentication. If this bug is enabled when talking to a correct server, the session will succeed, but of course RSA authentication will be impossible.

This is an SSH1-specific bug.

Miscomputes SSH2 HMAC keys

Versions 2.3.0 and below of the SSH server software from ssh.com compute the keys for their HMAC message authentication codes incorrectly. A typical symptom of this problem is that WinSCP dies unexpectedly at the beginning of the session, saying “Incorrect MAC received on packet”.

If this bug is detected, WinSCP will compute its HMAC keys in the same way as the buggy server, so that communication will still be possible. If this bug is enabled when talking to a correct server, communication will fail.

This is an SSH2-specific bug.

Miscomputes SSH2 encryption keys

Versions below 2.0.11 of the SSH server software from ssh.com compute the keys for the session encryption incorrectly. This problem can cause various error messages, such as ‘Incoming packet was garbled on decryption’, or possibly even ‘Out of memory’.

Advertisement

If this bug is detected, WinSCP will compute its encryption keys in the same way as the buggy server, so that communication will still be possible. If this bug is enabled when talking to a correct server, communication will fail.

This is an SSH2-specific bug.

Requires padding on SSH2 RSA signatures

Versions below 3.3 of OpenSSH require SSH2 RSA signatures to be padded with zero bytes to the same length as the RSA key modulus. The SSH2 draft specification says that an unpadded signature MUST be accepted, so this is a bug. A typical symptom of this problem is that WinSCP mysteriously fails RSA authentication once in every few hundred attempts, and falls back to passwords.

If this bug is detected, WinSCP will pad its signatures in the way OpenSSH expects. If this bug is enabled when talking to a correct server, it is likely that no damage will be done, since correct servers usually still accept padded signatures because they’re used to talking to OpenSSH.

This is an SSH2-specific bug.

Misuses the session ID in PK auth

Versions below 2.3 of OpenSSH require SSH2 public-key authentication to be done slightly differently: the data to be signed by the client contains the session ID formatted in a different way. If public-key authentication mysteriously does not work but the session log shows that WinSCP has successfully sent a signature, it might be worth enabling the workaround for this bug to see if it helps.

If this bug is detected, WinSCP will sign data in the way OpenSSH expects. If this bug is enabled when talking to a correct server, SSH2 public-key authentication will fail.

This is an SSH2-specific bug.

Handles key re-exchange badly

Some SSH servers cannot cope with repeat key exchange at all, and will ignore attempts by the client to start one. Since WinSCP pauses the session while performing a repeat key exchange, the effect of this would be to cause the session to hang after an hour (unless you have your rekey timeout set differently). Other, very old, SSH servers handle repeat key exchange even more badly, and disconnect upon receiving a repeat key exchange request.

If this bug is detected, WinSCP will never initiate a repeat key exchange. If this bug is enabled when talking to a correct server, the session should still function, but may be less secure than you would expect.

This is an SSH2-specific bug.1

  1. The text is copy of PuTTY User Manual or was inspired by it.Back

Last modified: by martin