Log in to Device with Authenticator App

If your IT admin has required you to use MFA when you log in to your device, read this article to learn how. Make sure you have Set Up an Authenticator App first.

Logging in to a Mac with TOTP​ MFA

You’re only required to log in to your Mac device with TOTP MFA after you’ve restarted the device or start a fresh log in. When you lock your computer screen, you aren’t required to use TOTP MFA to log in; you just use your password. 

To log in to your Mac device with TOTP:

  1. Select your user account.
  2. Enter your JumpCloud password.
  3. Open your TOTP app to get a TOTP code.
  4. Enter the 6-digit code your TOTP app shows for JumpCloud User.

Logging in to Windows using TOTP MFA

You’re only required to log in to your Windows device with TOTP MFA after you’ve restarted the device or start a fresh login. When you lock your computer screen, you aren’t required to use TOTP MFA to log in; you just use your password. 

To log in to your Windows device using TOTP:

  1. On the Windows login screen, select your user account.
  2. Enter your JumpCloud password.
  3. Open your TOTP app to get a TOTP code.
  4. Enter the 6-digit code your TOTP app shows for JumpCloud User.

Logging in to Linux Using SSH and TOTP

Note:

If it’s not already installed by default, an admin will need to install OpenSSH server for the specific case where they intend to require MFA to log in via SSH. Ensure openssh-server is installed before installing the agent.

To log in to your Linux device using SSH and TOTP:

  1. Open your terminal, then run the ssh command with username@ipaddress as the argument. For example, $ ssh [email protected].
  2. Enter your JumpCloud password.
  3. Open your TOTP app to get a TOTP code.
  4. Enter the 6-digit code your TOTP app shows for JumpCloud User.
  5. Press Enter (Windows) or Return (Mac).
Back to Top

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case