Home » Blog » Active Directory » Migrate AD Objects from One Domain to Another Quickly in This Step By Step Guide
Active Directory

Migrate AD Objects from One Domain to Another Quickly in This Step By Step Guide

  author
Published By Mohit Jha
Nimisha Ramesh
Approved By Nimisha Ramesh
Published On January 29th, 2024
Reading Time 7 Minutes Reading

This article answers the user query i.e. how to migrate AD objects from one domain to another? If you are also looking for the same, then this article will help you to accomplish this task safely without any error encounter. However, before getting into the solution, let’s understand the user query first.

User Query:

Our company was recently bought out and as such, it is required to join their respective active directory. Now, they have recommended a way to execute this task which is tedious & cumbersome, especially with extremely large profiles. As it takes months to copy/migrate through this approach.

This method has its various limitations and downtime. Moreover, it keeps our IT staff completely occupied during the entire migration. So, can someone suggest to me some quick way that I can use to migrate ad objects from one domain to another easily without any data loss?

What are the Possible Ways to Migrate AD Users from One Domain to Another?

There are generally two ways to migrate AD objects from one domain to another. The first is through ADMT and the second is the professional software that is specially designed to make your migration task safe, secure, and quick.

Let’s discuss each method one by one. Later on, we will also discuss the limitations of ADMT.

Recommended by various IT admins AD Migration Tool is one of the industry-leading tools that help users to migrate AD objects from one domain to another without any hassle. It has several modern features that make it a one-stop-shop solution. The simple GUI of this tool makes it easy to operate even by non-technical users.

Download NowPurchase Now

Now let’s have a look at the working steps of this tool in the coming section.

Simple & Automated Steps to Migrate AD Users from One Domain to Another

Step 1. Download & launch the above-mentioned tool on your computer.

Step 2. Provide respective Email ID and Password on the login screen.

load-pdf-file

Step 3. Once you log in, you can see the software’s workload screen. Now, press the Register Domain Controller button.

Step 4. Provide the Domain Name & IP Address of the source domain. Click on the Save & continue button.

browse-pdf-file

Step 5. Now add the destination Domain Name & IP Address & click on the save & continue button.

Step 6. Click on the source Domain & provide credentials in the “Info” tab. Click on the Save & Validate option to migrate Active Directory users from one domain to another.

Step 7. Now, navigate to the Active Directory section & click on the Fetch Active Directory Objects option, it will fetch all the source Domain Objects.

browse-pdf-file

Step 8. Click on the destination Domain & enter credentials in the “Info” tab. Click on the Save & Validate option.

Step 9.  Navigate to the Active Directory Tab & Click on the Fetch Active Directory Objects option. Once done, you will see the destination ad objects.

Step 10. Now go to the Migration Section & Click on the Create Migration Scenario option to copy ad users from one domain to another.

Step 11. Assign a Name and Select the Source & Destination Domain. Click on Save & Continue.

browse-pdf-file

Step 12. Now, create a Task and select the required workload from the given options such as User, Printer, Computer, Group, Shared Folder and Contact.

browse-pdf-file

Step 13. Now on this screen, you can see all the AD Objects present in the source domain. Click on Three Dots in front of any object to map it with the Destination.

Step 14. After selecting the object, Select whether you want to Overwrite, Merge, or Create a new file. Click on the Select button.

active directory migration step by step

Step 15. Click on the Start button to migrate active directory users to a new domain.

migrate active directory to new domain

Now, let’s have a look into the alternative solution i.e. manual approach using the ADMT.

How to Migrate AD Objects from One Domain to Another Using the ADMT?

Let’s take an example of intra-forest migration, where both source & destination domains are located within the same Active Directory forest.

Also Read: How to Fix Exchange Server is in an Inconsistent State 2019, 2016, 2013, 2010, 2007 Error?

Some of the Pre-Requisites of ADMT

  • Create an AD-integrated conditional forwarder on “target.com”
  • Set DNS to forward any DNS queries of the source domain to the source domain’s DNS server.
  • Create an AD-integrated conditional forwarder on “SourceDomain.com”
  • DNS to forward any DNS queries of the “target.com” domain to the Target domain’s DNS server.
  • Check the NSlookup for connectivity.
  • Create a trust Relationship between both forests.

As there are various limitations of ADMT, we will discuss them in the coming section.

Hence, for migration of a limited number of AD objects such as users & computers, follow the below-mentioned steps carefully.

Steps to Migrate AD Users from One Domain to Another Using ADMT

  • Step 1. Run the tool & Login in using the credentials
  • Step 2. Select Action > User Account Migration Wizard & hit the Next button.
  • Step 3. Choose the Source & Target Domains & Hit Next.
  • Step 4. Opt for the “Select Users from the Domain” option.
  • Step 5. Navigate to the next dialog box, hit Add & choose users to be migrated. Then click on ok.

Note: If you have not followed each pre-requisites carefully then you might get this error – “Unable to establish a session with the password export server. Access Denied”

  • Step 6. Check if the selected user accounts are displayed in the main window and then click on the Next button.
  • Step 7. Choose the destination Organizational Unit (OU) & hit Next.
  • Step 8. Finally, check all the details carefully and click Finish.

Now, wait until the migration process is completed.

Lastly, check the destination domain if the desired AD users have been migrated or not.

What are the Limitations of the ADMT Tool in Moving AD Users from One Domain to Another?

  • It requires trust to function.
  • ADMT doesn’t work on Read-Only Domain Controllers.
  • It destructively moves objects & requires you to migrate in closed sets.
  • The source and target domains also need to be running supported Windows Server versions.
  • With ADMT SID history is required.
  • ADMT requires an SQL server to store the respective data.
  • It does not migrate Trustless inter-forest objects.
  • ADMT does not offer any statistics graphical display that can show the details of the migration process.
  • It requires native permissions delegation in Active Directory to delegate the migration.

Also Read: Migrate Shared Mailbox to Office 365 User Mailbox – Streamline Approach

Conclusion

In this informative guide, we have discussed the two most used tools by users and IT admins, to migrate AD objects from one domain to another. The first is using ADMT & second is the above-mentioned professional utility.

However, ADMT has its various limitations and shortcoming and it does not properly support Windows 10 yet. Hence, It is suggested by IT administrators to use the above-mentioned software to execute this task safely.

FAQs

Q1. How to migrate AD objects from one domain to another in 5 steps?

The manual method includes several complications and requires a technical skillset in multiple arenas such as AD, PowerShell scripts, etc. However, you can overcome all this if you use the above tool. With the above software, you can perform the whole task in just 5 quick steps:

  • Step 1. Download & Run the Software on Your PC.
  • Step 2. Login with Your Email ID & Password.
  • Step 3. Register Source & Destination Domain Controller.
  • Step 4. Fetch AD Objects & Create Migration Scenarios.
  • Step 5. Create Mapping Between ADs & Click on Start.

Q2. What is Active Directory and How to Use AD Effectively?

AD is Microsoft’s version of a dynamically managed storage that combines various services under a single umbrella. In order to use it effectively, you have to ensure proper organization of user accounts, groups, and resources within the directory structure. Furthermore, you can implement a Group Policy for centralized management, which can streamline authentication processes. You should also regularly update and secure AD to maintain optimal functionality and security.