1

I would like to know what the different options are or if ActiveDirectory is the only choice.

2

4 Answers 4

1

Active Directory is not the only choice, but it is The Big One.

Open source alternatives: http://www.osalt.com/active-directory

Apple's alternative: http://www.apple.com/server/macosx/technology/open-directory.html

What you want is something that works for your environment, authentication is very critical and can be a hassle. If that is a (mostly) Windows environment, then I would be hard pressed to recommend anything but AD.

Edit: Thanks TomTom

1

http://en.wikipedia.org/wiki/List_of_LDAP_software#Server_software

There are a lot of choices but you can imagine the best for Windows servers/workstations is Active Directory.

1

TomTom has covered my view well, but I have a little more detail.

We use Novell/Zen and Groupwise to run a distributed estate of over 100 servers (43 branch offices) with 900 users in an eDirectory tree. Very different to AD, and there are some issues linking into LDAP aware products with Novell pre version 8. We're moving from Novell 6.5 to OES2/Groupwise 8 presently, and the new Directory Services For Windows server will give a virtual and working "Active Directory" linked back to eDirectory for systems integration purposes which is a big bonus (and hopefully will get Oracle SSO working properly).

We looked hard at changing to MS base this year (big increase in Novell licences), but didn't primarilly because the added CAL cost to move from Groupwise to Exchange broke the budget (the rest of our estate is SUN/Oracle, not MS Server). If you need MS CAL, then Novell prices will not make sense.

1

Answers so far pretty off - specially Gomubushi. LDAP is not what Active Directory "IS" when you manage many servers. There is a lot more to it that is not in the LDAP standard.

Some people suppsedly have success with OpenLdap - but at the end the contestors are Microsoft Active Directory and Novell's eDirectory services.

Both work together with a plethora of other products from either Microsoft (the System Center line) and Novell (the ZenWorks line of products). Microsoft requires AD, Novell's products also work with Actie Directory. Actually I have seen very few eDirectory installs in my life, but quite a lot of larger companies use ZenWorks.

4
  • Some good points TomTom, while LDAP is a big part of AD, it's not all of it. If you setup a different LDAP server to replace AD, you would be pretty disappointed with the features of AD you are missing, unless all you want is authentication.
    – Sam Cogan
    Mar 25, 2010 at 9:48
  • 2
    -1. Don't torch people in your answer. Be professional, downvote and tell them why they are off. Mar 25, 2010 at 14:15
  • well TomTom maybe "in your life" you also came across the fact that LDAP is a protocol (of course "it's not what Active Directory is")
    – user126330
    Mar 25, 2010 at 23:10
  • This is not waht I meant. The problem is that AD does - as others agreed - a lot more than what LDAP can. LDAP can only cover very little of the whole AD experience, and actually the least exciting part (given taht security is actually handled by kerperos, not ldap). An LDAP server would be hard pressed to replace more - and the real beauty is actualyl the whole GPO thing when we talk about "managing computers". GPO live not in AD (alone) and require substantial client / server side infrastructure.
    – TomTom
    Mar 26, 2010 at 6:30

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .