Authenticate users with Microsoft Dynamics CRM 2013 web services

 

Applies To: Dynamics CRM 2013

Microsoft Dynamics CRM supports two security models for authentication: claims-based authentication and Active Directory authentication. The type of authentication used depends on the type of deployment your application is accessing: Microsoft Dynamics CRM Online orMicrosoft Dynamics CRM 2013.

In addition to using the correct security model, applications must establish a communication channel with the Microsoft Dynamics CRM web services on the target deployment. The Microsoft Dynamics CRM SDK run-time assemblies use Windows Communication Foundation (WCF) technology to establish this communication channel.

The Microsoft Dynamics CRM SDK simplifies use of WCF technology and claims-based authentication by providing helper proxy classes that make it easy to write applications that connect to and authenticate with the Microsoft Dynamics CRM web services. By using these helper classes in your application, you can access any Microsoft Dynamics CRM deployment using the same code and you don’t have to become an expert in claims-based security or WCF programming.

In This Section

Active Directory and claims-based authentication

Connect with Microsoft Office 365 and Microsoft Dynamics CRM Online

Impersonate another user

Implement single sign-on from an ASPX webpage or IFRAME

Sample: Impersonate using the ActOnBehalfOf privilege

Sample: Authenticate users with Microsoft Dynamics CRM 2013 web services

Write applications and server extensions

Discover the URL for your organization with IDiscoveryService web service

Use the IOrganizationService web service to read and write data or metadata

Use the sample and helper code

Best practices for developing with Microsoft Dynamics CRM 2013