Bitwarden Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Bitwarden with AuthPoint, and configure SAML authentication with AuthPoint as an identity provider.

Bitwarden Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for Bitwarden.

Image of the authentication dataflow when a user logs in to Bitwarden with AuthPoint MFA.

Before You Begin

Before you begin these procedures, make sure that:

Configure Bitwarden

To start, you must download the metadata file from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure Bitwarden.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

Screenshot of the Resources page in AuthPoint.

  1. Next to the AuthPoint certificate you will associate with your resource, click and select Download Metadata and Download Certificate. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case Bitwarden, with information necessary to identify AuthPoint as a trusted identity provider.

Screenshot of the Certificate Management page in AuthPoint.

  1. Log in to your Bitwarden web vault.
  2. Select Organizations > Settings > Single sign-On.
  3. Select the Allow SSO authentication check box.
  4. In the SSO identifier text box, type a unique identifier name. In this example, we type AuthPoint.
  5. From the Type drop-down list, select SAML 2.0.

Screenshot of the Bitwarden Single Sign-On page.

  1. In the SAML service provider configuration section, copy the SP entity ID and Assertion consumer service(ACS) URL values. These values will be used when configuring AuthPoint.
  2. From the Name ID format drop-down list, select Email Address.

Screenshoot of SAML service provider configuration.

  1. Scroll down and find the SAML identity provider configuration section, and from the Binding Type drop-down list, select one of the methods. In this example, we select Redirect.
  2. Open the AuthPoint metadata file that you downloaded in Step 5, and then find the entityID and the SingleSignOnService Location and SingleLogoutService Location values.
  3. In the Entity ID text box, type or paste the entityID value from the AuthPoint metadata file.
  4. In the Single sign-on service URL text box, type or paste the SingleSignOnService Location value from the AuthPoint metadata file.
  5. (Optional)In the Single log-out service URL text box, type or paste the SingleLogoutService Location value from the AuthPoint metadata file.
  6. Open the AuthPoint certificate file that you downloaded in Step 5 and copy the certificate content.

    Only copy the certificate data. Do not copy the BEGIN CERTIFICATE or END CERTIFICATE lines.

  7. In the X509 Public Certificate text box, paste the certificate.
  8. Leave the default values for all other fields.
  9. Screenshot of SAML identity provider configuration.

  10. Click Save.

Configure AuthPoint

Before AuthPoint can receive authentication requests from Bitwarden, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Bitwarden resource to determine which users can authenticate and log in to Bitwarden and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. In the Name text box, type a name for this resource.
  2. From the Application Type drop-down list, select Bitwarden.
  3. In the Service Provider Entity ID text box, paste the SP entity ID value from the SAML service provider configuration section of Bitwarden.
  4. In the Assertion Consumer Service text box, paste the Assertion consumer Service (ACS) URL value from the SAML service provider configuration section of Bitwarden.
  5. From the User ID sent on redirection to service provider drop-down list, select Email.
  6. Leave the Logout URL text box empty.
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the previous section.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Bitwarden resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with Bitwarden, you can authenticate with a mobile token on your mobile device. You can choose any method (one-time password, QR code, or push).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to https://vault.bitwarden.com.
  2. In the Email address text box, type your email address and click Continue.
  3. Click Enterprise single sign-on.
  4. In the SSO identifier text box, type the identifier name you specified in Step 9 of the Configure Bitwarden section.
  5. The screenshoot of Test_002

  6. Click Log in.
  7. Type your email address or AuthPoint user name. Click Next.
  8. If required, in the Password text box, type your password.
  9. For the authentication method, select Send Push.
  10. Approve the authentication request that is sent to your mobile device.
  11. In the Master password text box, type your Bitwarden master password to decrypt your vault.
  12. The screenshoot of Test_003

  13. Click Unlock.
    You are logged in to Bitwarden vault portal.