Wednesday, October 30, 2013

Different authentication types supported in SharePoint 2013

In this post we will discuss about different authentication types supported in SharePoint 2013. Also you can check my previous posts on:

- SharePoint 2013 deployment Scenarious

- Create an Application Page in SharePoint 2013 using Visual Studio 2012

- What's new for mobile devices in SharePoint 2013 ?
SharePoint 2013 supports 4 types of authentication:

- Anonymous authentication
- Windows authentication
- Forms-based authentication
- SAML token-based authentication

Anonymous authentication:
In Anonymous authentication type users can access SharePoint content without validating their credentials. Anonymous authentication is disabled by default.

You can use Anonymous authentication if sharepoint content does not require security and is available for all users like any public Internet website.

Windows authentication:
Here in windows authentication, a Windows domain environment uses to validate the credentials like AD DS. This is used by both claims-based authentication and classic mode and it also includes:
- NTLM
- NTLM
- Digest
- Basic

Forms-based authentication:
Forms-based authentication is a claims-based identity management system that is based on ASP.NET membership and role provider authentication. Forms-based authentication can be used against credentials that are stored in an authentication provider like:
- AD DS
- SQL Server database
- Lightweight Directory Access Protocol (LDAP) data store such as Novell eDirectory, Novell Directory Services (NDS), or Sun ONE

Forms-based authentication validates users based on credentials that users type in a logon form. Unauthenticated requests are redirected to a logon page, where a user must provide valid credentials and submit the form. The system issues a cookie for authenticated requests that contains a key for reestablishing the identity for subsequent requests.

SAML token-based authentication:
SAML token-based authentication in SharePoint 2013 uses the SAML 1.1 protocol and the WS-Federation Passive Requestor Profile (WS-F PRP). If you use Active Directory Federation Services (AD FS) 2.0, you have a SAML token-based authentication environment.

The authentication providers for SAML token-based authentication may be:
- Windows Server 2003 Active Directory and AD DS in Windows Server 2008
- All editions of SQL Server 2005 and SQL Server 2008
- Custom attribute stores

you can get some more information here.


Twitter Delicious Facebook Digg Favorites More