Open Source Domain Controller

Written by Ryan Squires on December 27, 2018

Share This Article

Is there an open-source domain controller (DC) worth considering? There are a number of open-source DCs available and many of them could end up representing interesting solutions for your organization. Often, solutions pertaining to the directory services realm end up functioning as domain controllers for organizations. Many of the solutions considered are either OpenLDAP™, FreeIPA, Samba, and a slew of others.

Do You Need a Domain Controller?

The need for an open source domain controller

The challenge for IT organizations becomes two-fold when they seek out open-source domain controllers. The first is whether a traditional domain controller even makes sense given the rapidly changing IT landscape. The second stems from the desire to find a domain controller that is delivered from the cloud, as a service. Because the Everything-as-a-Service (XaaS) movement has made such a great impact on IT, admins are eager to offload some of the manual configuration and maintenance work to a third party in order to gain some valuable time back.

Why Use a Domain Controller?

Historically, the concept of the domain controller has proved quite important. The domain ultimately represented what IT resources a user had access to, and generally, those were on-prem tools. The real benefit of a traditional domain controller came from the fact that the majority of resources that a user leveraged in their day-to-day were Microsoft® Windows® based. So, when a user logged into their system, they would effectively get logged in to whatever IT resources that user had rights to. Because everything was based on Windows, the domain controller of choice was through Microsoft’s Windows Server and Active Directory® (AD) Domain Services. Leveraging these tools was very much like an early version of single sign-on (SSO) before the IT environment exploded with non-Windows resources.

Do I Need a Traditional Domain Controller in Today’s IT Environment?

Now, with a lot of organizations moving to the new non-Windows IT resources in the market, IT admins have been shifting away from AD and as a result started their search for an open-source domain controller. Where IT admins struggle stems from the fact that many of these open-source alternatives are based on having AD on prem. With the push to the cloud underway, this can end up limiting IT organizations.

What this really boils down to is that many IT management tools are shifting to the cloud. Generally, domain controllers are used on-prem and the result is the cementing of infrastructure on-prem at a time when IT organizations are moving away from on-premises implementations. The big takeaway here is that a cloud delivered domain controller offloads a great deal of the work required to configure, manage, and maintain the infrastructure and shifts it to a third party. What that equates to is massive time savings for IT admins who can then focus on more pressing tasks.

Open To New Resources

a SaaS domain controller

While a SaaS domain controller may not be free like an open-source solution, the approach may end up saving more money in the long run because of the substantial amount of work that it shifts from an IT organization to a third party dedicated to maintaining the cloud-based infrastructure. As well, a neutral cloud directory enables IT organizations to choose the IT resources they want and need rather than getting tied to certain platforms and protocols.

Going back to those Windows-centric days of old, you were pretty much tied into Office, Exchange, and all the systems were based on Windows (of course). Well, what if some of your users wanted to use Macs? Unless you invested heavily in both time and an identity bridge, that wouldn’t be an easy option. What if you wanted to start using Amazon Web Services® (AWS®) and manage remote Linux servers? Again, that would equal quite the time and monetary expenditure. That’s why a cloud directory service is so crucial, because it can connect your users to just about any of the new resources that organizations cannot work without daily. A cloud directory also has security on its side, when you look at open source implementations, they are often prone to security holes. Cloud directories are maintained and secured with every passing moment, so you can rest easy knowing your users and your organization are secured.   

How is JumpCloud Different?

The JumpCloud Directory-as-a-Service allows IT admins to connect users to web and on-prem applications via its SAML and LDAP connectors. File servers in the cloud or on prem including Box™, Dropbox™, and Samba and NAS devices are all within reach of a user with no additional implementation work. System management across all three major OS platforms becomes much easier because password complexity requirements, VLAN attributes, and full disk encryption (for Mac and Windows) can each be deployed remotely. Furthermore, deprovisioning users no longer has to be an exercise in removing access to potentially hundreds of accounts, it can now be done in one fell swoop.

Learn More About JumpCloud

If you’re ready to think about saving money over an open source domain controller implementation, feel free to contact us today. If you’re ready to administer disparate users, groups, and systems from a single console, sign up today for a full-featured free account that will allow you to see Directory-as-a-Service in action. With the free account, you first 10 users are free, forever. And they always will be. Additionally, check out our Knowledge Base and YouTube channel for more information.

Ryan Squires

Ryan Squires is a content writer at JumpCloud, a company dedicated to connecting users to the IT resources they need securely and efficiently. He has a degree in Journalism and Media Communication from Colorado State University.

Continue Learning with our Newsletter