Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

martin

Re: 2FA support in WinSCP

Please attach a full session log file showing the problem (using the latest version of WinSCP).

To generate the session log file, enable logging, log in to your server and do the operation and only the operation that causes the error. Submit the log with your post as an attachment. Note that passwords and passphrases not stored in the log. You may want to remove other data you consider sensitive though, such as host names, IP addresses, account names or file names (unless they are relevant to the problem). If you do not want to post the log publicly, you can mark the attachment as private.
Obnaug

2FA support in WinSCP

Hi, I'm new to WinSCP and using a GUI version on Windows. I have a remote server requiring 2fA with Google auth.

Each time when I login to the server, it asks me verification code first and then my password. But in WinSCP the default logic seems to be always sending the password I've stored in WinSCP first, although the server is asking for the verification code. So each time when I use WinSCP to log in, I need to type both verification code and password by myself.

What can I do to let WinSCP ask me verification code first, and then send the password I've stored to the server for me?

Thanks!