# Wallix Authenticator # Presentation #### Based on WALLIX Trustelem ##### SAML - OpenID Connect [![SAML.png](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/saml.png)](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/saml.png) ##### LDAP - Radius [![SAML.png](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/G9Ksaml.png)](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/G9Ksaml.png) #### WALLIX Authenticator - Access Manager is compatible with SAML (recommanded), LDAP and Radius - The Bastion is compatible with LDAP and Radius ##### Architecture [![architecture.png](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/architecture.png)](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/architecture.png) ##### Prerequisites [![prerequis.PNG](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/prerequis.PNG)](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/prerequis.PNG) ##### Setup - Add a directory on Trustelem - Trustelem AD Connect: synchronize identities and authenticate AD users - Add a proxy on Trustelem - Trustelem Connect: proxy LDAP/Radius for Bastion authentication - Setup the Bastion on Trustelem and Bastion sides - Setup the Access Manager on Trustelem and Access Manager sides - Define the access rules - Enroll the 2nd factors ##### Available factors - Trustelem Authenticator - Push notification - TOTP code ![drawing](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/tlmauth.png)- TOTP Authenticator - For example: Google Authenticator, Microsoft Authenticator... ![drawing](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/totp.jpg)- SMS - Additional cost - Not available by default ![drawing](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/sms.jpg)- USB key - For SAML only (Access Manager) - For example, yubico keys ![drawing](https://trustelem-doc.wallix.com/uploads/images/gallery/2022-07/scaled-1680-/key.jpg)##### Benefits - Strong authentication for both Access Manager and Bastion: security - Easy and quick to setup: time saving - Improve the management of external users: time saving - Can be extended for the authentication of other apps: with only a license change # Setup instructions ### Define the perimeter #### MFA Bastion Currently the Bastion doesn't yet support SAML authentications. The only question to ask for MFA is therefore the **source of the users**. If there are users who are not in the **Active Directory**, it's best to go through **local Trustelem users**, and not local Bastion users. This way you only have **one source of identity to maintain alongside the AD**. Furthermore, Trustelem has powerful tools to manage these local users. But if you need to have MFA for local Bastion users, it is still a possibility. **Population Active Directory users?** - MFA = login/pwd using AD + 2nd factor using Trustelem Radius - **Import AD users** - read the page: [Active Directory users - Trustelem ADConnect](https://trustelem-doc.wallix.com/books/trustelem-administration/page/active-directory-users-trustelem-adconnect) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup the Radius on Bastion for AD users** - read the chapters: - [Install Trustelem Connect](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-install-trustelem-co-0) - [Trustelem Radius on Bastion for AD users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-radius-on-) - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be for Radius, with 2nd factor only.* **Population Trustelem users?** - MFA = login/pwd using Trustelem LDAP + 2nd factor using Trustelem Radius - **Create Trustelem users** - read the page: [Trustelem local users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/trustelem-local-users) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup Trustelem LDAP on Bastion** - read the chapters: - [Install Trustelem Connect](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-install-trustelem-co-0) - [Trustelem LDAP on Bastion](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-ldap-on-ba) *For the LDAP external authentication, the login/username attributes should be "mail".* *So to login to the Bastion you should use "trustelem\_email@bastion\_authentication\_domain\_name".* - **Setup the Radius on Bastion for Trustelem users** - read the chapter: [Trustelem Radius on Bastion for Trustelem users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-radius-on--1) - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be 1 factor for LDAP and 2nd factor only for Radius.* **Population local Bastion users?** - MFA = login/pwd/2nd factor using Trustelem Radius - **Create Trustelem users** - read the page: [Trustelem local users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/trustelem-local-users) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup the Radius on Bastion for Bastion users** - read the chapters: - [Install Trustelem Connect](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-install-trustelem-co-0) - [Trustelem Radius on Bastion for Bastion users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-radius-on--0) - *Note: the Bastion local user login must match the login on Trustelem, so it has to be an email address.* - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be for Radius, with 2 factors: on the Bastion, it is not possible to have local password + Radius* #### MFA Access Manager For the Access Manager, we must also ask the question of identity sources and, in the same way as for the Bastion, **favor local Trustelem users over local Access Manager users**. For **Active Directory users**, it's also necessary to study the access method (**account mapping**, or **vault transformation rule**) in order to define whether it is better to go through a **SAML** or **Radius** configuration. **Population Active Directory users?** - Are you mainly using account mapping (same login for primary/secondary authentication)? - **YES** - MFA = login/pwd using AD + 2nd factor using Trustelem Radius - **Import AD users** - read the page: [Active Directory users - Trustelem ADConnect](https://trustelem-doc.wallix.com/books/trustelem-administration/page/active-directory-users-trustelem-adconnect) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup Trustelem Radius on Access Manager for AD users** - read the chapter: [Trustelem Radius on Access Manager for AD users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-access-manager#bkmrk-trustelem-radius-on--0) - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be for Radius, with 2nd factor only.* - **NO** - MFA = login/pwd/2nd factor using Trustelem SAML - **Import AD users** - read the page: [Active Directory users - Trustelem ADConnect](https://trustelem-doc.wallix.com/books/trustelem-administration/page/active-directory-users-trustelem-adconnect) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign with automatic enroll during login.* - **Setup Trustelem SAML on Access Manager for AD users** - read the page: [Trustelem SAML on Access Manager for AD users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-access-manager#bkmrk-trustelem-saml-on-ac) - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be 2 factors, for both internal and external zones.* **Population local Trustelem users?** - MFA = login/pwd/2nd factor using Trustelem SAML - **Create Trustelem users** - read the page: [Trustelem local users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/trustelem-local-users) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign with automatic enroll during login.* - **Setup Trustelem LDAP on Bastion** - read the chapters: - [Install Trustelem Connect](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-install-trustelem-co-0) - [Trustelem LDAP on Bastion](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-ldap-on-ba) *For the LDAP external authentication, the login/username attributes should be "mail".* *So to login to the Bastion you should use "trustelem\_email@bastion\_authentication\_domain\_name".* - **Setup the Radius on Bastion for Trustelem users** - read the chapter: [Trustelem Radius on Bastion for Trustelem users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-bastion#bkmrk-trustelem-radius-on--1) - *You will use the LDAP setup to give Trustelem users access to targets. But it will also allow the authentication on the Bastion. It's why you need to secure this access with Radius.* - **Setup Trustelem SAML on Access Manager for Trustelem users** - read the chapter: [Trustelem SAML on Access Manager for Trustelem users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-access-manager#bkmrk-trustelem-saml-on-ac-0) - *The login attribute on Access Manager SAML setup should be "email".* - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *For Access Manager, the rule should be "2 factors" for both internal and external zones.*\* - *For the Bastion, the rules are 1 factor for LDAP and 2nd factor only for Radius.* **Population local Access Manager users?** - Do you want to keep their password or use Trustelem password instead? - **Keep their password** - MFA = login/pwd using AM + 2nd factor using Trustelem Radius - **Create Trustelem users** - read the page: [Trustelem local users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/trustelem-local-users) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup Trustelem Radius on Access Manager for AM users** - read the chapter: [Trustelem Radius on Access Manager for AM users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-access-manager#bkmrk-trustelem-radius-on--1) - *On Access Manager domain setup, in the field Associated Authenticators: Local database Factor 1 - Radius Authenticator Factor 2* - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be for Radius, with 2nd factor only.* - **Use Trustelem password** - MFA = login/pwd/2nd factor using Trustelem SAML - **Create Trustelem users** - read the page: [Trustelem local users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/trustelem-local-users) - **Define the 2nd factors and the enrollment process** - read the page: [Multi factors authentication](https://trustelem-doc.wallix.com/books/trustelem-administration/page/multi-factors-authentication) - *Choose an enrollment campaign by email if possible.* - **Setup Trustelem Radius on Access Manager for AM users** - read the chapter: [Trustelem Radius on Access Manager for AM users](https://trustelem-doc.wallix.com/books/trustelem-applications/page/wallix-access-manager#bkmrk-trustelem-radius-on--1) - *On Access Manager domain setup, in the field Associated Authenticators: Local database Factor Unused - Radius Authenticator Factor 1* - **Define the access rules** - read the page: [Access rules](https://trustelem-doc.wallix.com/books/trustelem-administration/page/access-rules) - *The rule should be for Radius, with 2 factors.* ### Define the other needs - **Delegate Trustelem local users management** - read the page: [Delegated Administration](https://trustelem-doc.wallix.com/books/trustelem-administration/page/delegated-administration) - **Reset users password with Trustelem** - read the page: [Self Service Password Reset](https://trustelem-doc.wallix.com/books/trustelem-administration/page/self-service-password-reset) - **Use AzureAD users instead of AD users** - read the chapter: [AzureAD users](https://trustelem-doc.wallix.com/books/trustelem-administration/page/azure-ad-users)