Authentication

RelativityOne uses several industry-standard technologies, enabling versatile authentication options. It supports local (such as password related) or external (such as external identification providers) authentication methods. You can add and enable each type individually, as well as assigning at least one, and in some instances multiple methods, for each user.

Authentication overview

Review the following sections to learn more about the authentication methods, the object model, and the permissions model supported by Relativity:

Configuring Relativity authentication

System admins must assign users at least one authentication method in order for users to log in. To create and to assign methods, follow these steps.

Enabling RelativityOne Connect

Enable RelativityOne Connect to connect two or more of your Relativity instances. Use a single identity to securely connect multiple instances and let users navigate between them securely with cross-authentication using a single sign-on provider (SSO). For more information, see RelativityOne connect.

Authentication provider settings

Authentication providers may have associated settings that you can configure and applies to all instances of that authentication provider.

Each provider instance has at least one setting: Enabled. If set to Yes, this authentication provider is available. If No, you can't use this method to log in with. To enable an instance both this setting and the Enabled for the Authentication Provider must be set to Yes. If either one is set to No, that method isn't available for the user.

Authentication providers that require additional settings:

  • Default Password provider
  • OpenID Connect with Microsoft Azure AD - see OpenID Connect authentication provider flows.
  • SAML 2.0 provider - see SAML 2.0 provider.