Configure Tenable Core Multi-Factor Authentication
You can log into the Tenable Core user interface with multi-factor authentication (MFA). This topic explains how to configure MFA for Tenable Core and only applies to the user interface. Using MFA requires a Google Authenticator token.
Note: This feature is not available for the root user.
Note: The multi-factor authentication feature is global and all users will be required to use MFA to log in after this change is made.
To enable MFA for Tenable Core user interface login:
-
Install the Oracle EPEL repositories by running the following command:
sudo dnf install oracle-epel-release-el8Note: It may require several minutes for the install to complete.
-
Disable Oracle EPEL repositories by default by running the following command:
sudo dnf config-manager --disable 'ol8_developer_EPEL*' -
Install the Google Authenticator client and dependencies by running the following command:
sudo dnf install --enablerepo=ol8_developer_EPEL google-authenticator qrencode -
For each user that needs to use MFA when logging in to the Tenable Core user interface, do one of the following:
Note: The multi-factor authentication feature is global and all users will be required to use MFA to log in after this change is made.
-
Run the following command as the user:
google-authenticator -t -d -f -u -w 5Note: If using the Tenable Core user interface terminal, add -Q utf8 to the google-authenticator -t -d -f -u -w 5 command.
Note: Running this command for the same user more than once invalidates previous codes.
-
In your authenticator app, scan the QR code.
-
Enter the confirmation code from the app.
-
(Optional, but recommended) Save the emergency scratch codes.
-
-
Alternatively, for full control over the MFA token creation options, run the following command:
google-authenticator
-
-
Run the following command:
sudoedit /etc/pam.d/cockpit -
Under the auth substack password-auth line add:
auth required pam_google_authenticator.so
-
Confirm that the first six lines of the /etc/pam.d/cockpit file look like this:
#%PAM-1.0 auth required pam_sepermit.so auth substack password-auth auth required pam_google_authenticator.so auth include postlogin auth optional pam_ssh_add.so .......
-
Log into the Tenable Core user interface.
To disable MFA for Tenable Core user interface login:
-
Locate the file /etc/pam.d/cockpit:
#%PAM-1.0 auth required pam_sepermit.so auth substack password-auth auth required pam_google_authenticator.so auth include postlogin auth optional pam_ssh_add.so .......
-
Remove the line auth required pam_google_authenticator.so:
#%PAM-1.0 auth required pam_sepermit.so auth substack password-auth auth include postlogin auth optional pam_ssh_add.so .......
-
Save the file.