Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (2024)

Windows Server 2008 and Windows Server 2008 R2 Operating system reached the end of their support cycle on the 14th of January 2020. Because of this many organizations wanted to migrate away from these legacy operating systems. End-of-life operating systems have a direct impact on various industry compliances, IT audits, Penetration tests, and so on. Even business does not have a business requirement to upgrade, end of life operating system leaves no choice but to upgrade.

In the past, I did a similar blog post covering migration AD from Windows Server 2008 to Windows Server 2016. Microsoft released Windows Server 2022 recently (Aug 2021) and I thought it good to demonstrate how we can migrate AD from 2008 R2 to the newest. AD migrations from other operating systems (newer than Windows Server 2008R2) also follow a similar process.

What is New in Active Directory?

AD DS' improvements are bond to its forest and domain functional levels. Upgrading the operating system or adding domain controllers that run Windows Server 2022 to an existing AD infrastructure isn't going to upgrade the forest and domain functional levels automatically. We need to upgrade it manually once older domain controllers are decommissioned. There was a big difference with Windows Server 2019 when it comes to forest and domain functional levels. With each and every Windows Server release up to Windows Server 2016, had a new forest and domain functional level. But with Windows Server 2019 there were NO new forest or domain functional levels. It is the same with Windows Server 2022. The maximum forest and domain functional level we can choose still is Windows Server 2016.

Active Directory Domain Services was first introduced to the world with Windows Server 2000. For more than 21 years, AD DS helps organizations to manage digital identities. However, the modern access management requirements are complicated. Businesses are using more and more cloud services now. The majority of the workforce is still working from home and accessing sensitive corporate data via unsecured networks. Most software vendors are moving into SaaS model. Cybercrimes are skyrocketing and identity protection is at stake. To address these requirements, we need to go beyond legacy access management. Azure Active Directory is a cloud-based, managed, Identity as a Service (IDaaS) provider, which can provide world-class security, strong authentication, and seamless collaboration. So, it does make sense why there are no significant changes to on-premises AD anymore.

One of the key themes of Windows Server 2022 is "security". Advanced multi-layer security in Windows Server 2022 provides comprehensive protection against modern threats. This also adds an additional layer of security to roles run on Windows Server 2022 including Active Directory. For more details about these security features please refer to https://docs.microsoft.com/en-us/windows-server/get-started/whats-new-in-windows-server-2022

Active Directory Migration Check List

Migrating FSMO roles to a new server and upgrading forest and domain functional levels doesn't take more than few minutes but when it comes to migration there are few other things we need to consider. Therefore, I have summarized the AD DS Migration process with the following checklist.

  • Evaluate the business requirements for Active Directory migration.
  • Perform an audit on the existing Active Directory infrastructure to verify its health.
  • Create a detailed implementation plan.
  • Prepare the physical/virtual resources for the domain controller.
  • Install Windows Server 2022 Standard/Datacenter.
  • Patch the servers with the latest Windows updates.
  • Assign a dedicated IP address to the domain controller.
  • Install the AD DS role.
  • Migrate the application and server roles from the existing domain controllers.
  • Migrate the FSMO roles to the new domain controllers.
  • Add new domain controllers to the existing monitoring system.
  • Add new domain controllers to the existing DR solution.
  • Decommission the old domain controllers (all).
  • Raise the domain and forest functional levels.
  • Perform ongoing maintenance (Group Policy review, new-feature implementations, identifying and fixing Active Directory infrastructure issues, and more)

Most Common Questions About Active Directory Migrations

Below I listed some of the most common questions I get about AD migration,

  • Can I keep the same IP address for the PDC? Yes, you can. Active Directory fully supports IP address changes. Once FSMO role migration is completed, you can swap the IP addresses of Domain Controllers.
  • Can I downgrade forest/domain functional levels? If you required you can do so but this is not a recommended approach. From Windows Server 2008 R2, we can downgrade forest/domain functional levels.
  • Do I need to migrate the DNS role? No, it is part of the AD. When you add a new domain controller, you can make it as a DNS server too.
  • Do I need to change SYSVOL replication from FRS to DFS? If your domain is built based on Windows server 2008 or Windows Server 2008 R2, you are already using DFS for SYSVOL replication. If you originally migrated from Windows server 2003, it's more likely you are still using FRS. In that case, before migration, you need to change the SYSVOL replication method from FRS to DFS. I already have a blog post covering this topic https://www.rebeladmin.com/2015/04/step-by-step-guide-for-upgrading-sysvol-replication-to-dfsr-distr...
  • Can I keep Windows 2008 R2 Domain Controllers and upgrade forest and domain functional level to Windows Server 2016? No, you can't. Before forest and domain functional level upgrade, you need to decommission Windows server 2008 R2 domain controllers.

Design topology

As per the following diagram, the rebeladmin.net domain has two domain controllers:

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (1)

As explained in the above illustration, The FSMO role holder DC08 is a Windows Server 2008 R2 Domain Controller. The domain and forest functional levels currently operate in Windows Server 2008 R2. A new domain controller with Windows Server 2022(DC22) will be introduced and will be the new FSMO role holder for the domain. Once the FSMO role migration is complete, the domain controller running Windows Server 2008 R2 will be decommissioned. After that, the forest and domain functional levels will be raised to Windows Server 2016.

When you introduce new domain controllers to existing infrastructure, it is recommended that you introduce the forest root level first and then go to the domain tree levels.

Prepare Windows Server 2022 Domain Controller

We need to do few things to prepare the new Windows Server 2022 before we migrate the FSMO roles.

  1. After the OS installation and Patching process is completed, go ahead and join the new Windows Server 2022 to the existing domain.
  2. In Windows Server 2022, it is recommended to use PowerShell 7 instead of native Windows PowerShell. Please go to https://aka.ms/PSWindows for more information. At the time this article was written, the latest version was 7.1.4.
  3. In the previous section, I mentioned before migration we need to make sure SYSVOL is using DFSR instead of FRS. To verify that, Log in to the DC08 domain controller (Windows Server 2008 R2) as a Domain Admin. Then run dfsrmig /getmigrationstate command in Powershell. If the command returns state as "eliminated", it means DFSR is already in use for SYSVOL replication. If it is not, we must migrate SYSVOL replication to DFSR as Windows Server 2022 does not support FRS replication. FRS to DFSR migration steps are covered in a blog post I have written and it can access via https://www.rebeladmin.com/2015/04/step-by-step-guide-for-upgrading-sysvol-replication-to-dfsr-distr...

In this demo environment, the Domain controller already using DFSR.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (2)

Add Windows server 2022 Domain Controller

As the next part of the configuration, we need to make DC22 an Additional Domain Controller. To do that,

  1. Log in to the server as an enterprise administrator.
  2. Verify the static IP address allocation using ipconfig /all.
  3. Launch the PowerShell 7 Console as an Administrator.
  4. Before the configuration process, we need to install the AD DS Role in the given server. To do that we can use the following command.

Install-WindowsFeature -Name AD-Domain-Services -IncludeManagementTools

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (3)

  1. Configure the new server as an additional domain controller using,

Install-ADDSDomainController

-CreateDnsDelegation:$false

-InstallDns:$true

-DomainName "rebeladmin.net"

-SiteName "Default-First-Site-Name"

-ReplicationSourceDC "DC08.rebeladmin.net"

-DatabasePath "C:\Windows\NTDS"

-LogPath "C:\Windows\NTDS"

-SysvolPath "C:\Windows\SYSVOL"

-Force:$true

Note – There are no line breaks for the command and I have listed it as above to allow readers to focus on the parameters.

The following table explains the PowerShell arguments and what it will do.

Argument

Description

Install-ADDSDomainController

This cmdlet will install the domain controller in active directory infrastructure.

-CreateDnsDelegation

Using this parameter can define whether to create DNS delegation that reference active directory integrated DNS.

-InstallDns

Using this can specify whether DNS role need to install with active directory domain controller. For new forest, it is default requirement to set it to $true.

-DomainName

This parameter defines the FQDN for the active directory domain.

-SiteName

This Parameter can use to define the active directory site name. the default value is Default-First-Site-Name

-ReplicationSourceDC

Using this parameter can define the active directory replication source. By default, it will use any available domain controller. But if need we can be specific.

-DatabasePath

This parameter will use to define the folder path to store active directory database file (Ntds.dit)

-LogPath

Log path can use to specify the location to save domain log files.

-SysvolPath

This is to define the SYSVOL folder path. Default location for it will be C:\Windows

-Force

This parameter will force command to execute by ignoring the warning. It is typical for the system to pass the warning about best practices and recommendations.

Once execute the command it will ask for SafeModeAdministrator Password. Please use a complex password to proceed. This will be used for DSRM.

FSMO Role Migration

Now we have the new domain controller. The next step is to migrate FSMO roles from DC08 to the new domain controller.

  1. After the server is rebooted, log back in as an administrator. and run the following commands to verify the current FSMO role holder.

Get-ADDomain | Select-Object InfrastructureMaster, RIDMaster, PDCEmulator

Get-ADForest | Select-Object DomainNamingMaster, SchemaMaster

As we can see all five FSMO roles currently belong to DC08 (Windows Server 2008 R2) Domain Controller.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (4)

  1. Migrate all five FSMO roles to the new domain controller by running the following command in DC02 server:

Move-ADDirectoryServerOperationMasterRole -Identity DC22 -OperationMasterRole SchemaMaster, DomainNamingMaster, PDCEmulator, RIDMaster, InfrastructureMaster

In the preceding command, DC22 is the domain controller running Windows Server 2022.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (5)

  1. Once we're done, we can verify the new FSMO role holder using the following command:

Get-ADDomain | Select-Object InfrastructureMaster, RIDMaster, PDCEmulator

Get-ADForest | Select-Object DomainNamingMaster, SchemaMaster

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (6)

As expected, Now FSMO roles are successfully moved to DC22 Domain Controller (Windows Server 2022)

Decommission Old Domain Controller

Before we upgrade forest and domain functional levels, first we need to decommission the old DC which is running with windows server 2008 R2.

To do that,

  1. Log in to old DC as enterprise administrator
  2. Go to Run | dcpromo
  3. It will open up the dcpromo wizard. Click on Next to continue.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (7)

  1. On the next page also click on Next as it is not the last domain controller.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (8)

  1. In the Remove DNS Delegation page keep the default selection and click on Next.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (9)

  1. Then the system will prompt for credentials. Provide Domain Admin credentials here.

On the next page, type a new password for the local administrator account.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (10)

  1. In summary, page, click on Next to complete the process.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (11)

  1. Once the process is completed, reboot the server.

If its Windows Server 2012 or above we can use Uninstall-ADDSDomainController -DemoteOperationMasterRole - RemoveApplicationPartition to uninstall AD DS

Raise Domain and Forest Functional level

After you demote your last domain controller running with windows server 2008 R2, we can raise Domain and Forest Functional level to windows server 2016 (Windows server 2022 is the same).

To upgrade the domain functional level, we can use the following PowerShell command in the Windows server 2022 domain controller.

Set-ADDomainMode -identity rebeladmin.net -DomainMode Windows2016Domain

To upgrade forest functional level, use the following command:

Set-ADForestMode -Identity rebeladmin.net -ForestMode Windows2016Forest

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (12)

Now, we have completed the migration from AD DS 2008 R2 to AD DS 2022. The same steps apply when you're migrating from Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server 2019.

Verification

Although the migration is complete, we still need to verify whether it's completed successfully. The following command will show the current domain functional level of the domain after the migration:

Get-ADDomain | fl Name,DomainMode

The following command will show the current forest functional level of the domain after migration:

Get-ADForest | fl Name,ForestMode

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (13)

You can also use the following command to verify the forest & domain functional level updates:

Get-EventLog -LogName 'Directory Service' | where {$_.eventID -eq 2039 -or $_.eventID -eq 2040} | Format-List

The following screenshot shows events 2039 and 2040 in the Directory Service log, which verify the forest and domain functional level updates:

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (14)

Event ID 1458 verifies the transfer of the FSMO roles:

Get-EventLog -LogName 'Directory Service' | where {$_.eventID -eq 1458} | Format-List

We can use the following command to verify the list of domain controllers and make sure that the old domain controller is gone:

Get-ADDomainController -Filter * | Format-Table Name, IPv4Address

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (15)

This marks the end of this blog post. Hope now you know how to migrate Active Directory from Windows Server 2008 R2 to Windows Server 2022.

Step-by-Step Guide: Active Directory Migration from Windows Server 2008 R2 to Windows Server 2022 (2024)

FAQs

How do I install Active Directory on server 2022? ›

Installing the AD DS role on Windows Server 2022

Select the server 1 where the AD DS role will be installed and click the Next button 2. In the list of roles, check the box for AD DS 1. Confirm the addition of the administration consoles by clicking on Add features 1. Now that the AD DS role is selected, click Next 1.

How do I use the Active Directory Migration Tool? ›

Migrating Limited Objects
  1. Open ADMT.
  2. From the Toolbar, select Action -> User Account Migration Wizard. ...
  3. Select the Source and Target Domain Controller and Domain. ...
  4. Click 'Select Users from Domain' in the next dialog. ...
  5. In the next dialog, click add and select the users from the domain that you want to migrate, click OK.
Mar 29, 2020

How do you upgrade a server from Windows 2008 r2 to Windows 2016 along with installed applications? ›

For an in-place upgrade select Upgrade: Install Windows and keep files, settings, and applications. The setup will check the application compatibility and create a compatibility report. Next, press Confirm to start upgrading Windows. The setup will complete and automatically reboot.

What is new in Active Directory domain Services for Windows Server 2022? ›

The new security capabilities in Windows Server 2022 combine other security capabilities in Windows Server across multiple areas to provide defense-in-depth protection against advanced threats. Advanced multi-layer security in Windows Server 2022 provides the comprehensive protection that servers need today.

Does Windows Server 2022 have Active Directory? ›

Windows Server 2022: Deploy and Manage Active Directory Domain Services. Active Directory and Azure AD form the core of hybrid identity in the Microsoft technology stack.

What are the 5 roles of Active Directory? ›

Currently in Windows there are five FSMO roles:
  • Schema master.
  • Domain naming master.
  • RID master.
  • PDC emulator.
  • Infrastructure master.
Dec 1, 2021

What is Windows Server Migration Tools? ›

Windows Server Migration Tools enables you to migrate server roles, features, operating system settings, and other data and shares to servers, including later versions of Windows Server. It is a feature of Windows Server and so it is easily installed using the Add Roles and Features wizard, or PowerShell.

How do I transfer profiles from one domain to another on the same computer? ›

How to migrate user profiles from to new domain on same PC
  1. Join the workstation to the new domain. ...
  2. Log in as the intended new domain user (NEW-DOMAIN\USER)
  3. Run Zinstall Migration Kit Pro. ...
  4. Use the “Moving from another profile” scenario, and select the original user (OLD-DOMAIN\USER) from the list.

What is Active Directory Migration Tool? ›

The Microsoft Active Directory Migration Tool (ADMT) is a free utility administrators can use to move Active Directory objects, such as computers, users and groups, from one Windows Server Active Directory domain or forest to another.

What is Active Directory Migration Services? ›

Active Directory Migrations involve the movement of users, computers, and the associated applications to a new domain making them very complex by nature. An Active Directory Migration tool is a software that helps you migrate the appropriate objects.

What is cross forest migration? ›

Cross-forest and cross-domain scenarios

A native migration path can be complex if you need to migrate user mailboxes between two different Active Directory forests. Cross-forest migration requires you to run cmdlets or to establish trust relationship between source and target servers.

Can you upgrade Windows 2008 R2 to Windows 2016? ›

If you plan to upgrade Windows Server 2008 R2 to a version later than Windows Server 2012 R2, you must first perform an upgrade to Windows Server 2012 R2, and then perform a second upgrade to Windows Server 2016 or Windows Server 2019.

Can I upgrade Windows 2008 R2 to 2016? ›

Can Windows Server 2008 be upgraded to 2016? You can't upgrade Windows Server 2008 to 2016 directly unless performing a clean installation. If you want to complete an in-place upgrade, you need to first upgrade from Windows Server 2008 to 2012, and then upgrade to 2016.

Can I still get updates for Windows Server 2008 R2? ›

Extended support for Windows Server 2008 and Windows Server 2008 R2 ended on January 14, 2020. Extended support for Windows Server 2012 and Windows Server 2012 R2 will be ending on October 10, 2023.

What is Active Directory interview questions? ›

Top Active Directory Interview Questions & Answers
  • What do you mean by Active Directory? ...
  • Name the default protocol used in directory services? ...
  • Define SYSVOL? ...
  • Define the term FOREST in AD? ...
  • What is Kerberos? ...
  • What do you mean by lingering objects? ...
  • Define Active Directory Schema? ...
  • Name the components of AD?
Jan 27, 2022

Is there a 2022 domain functional level? ›

Just as there are no Windows Server 2019 Forest Functional Level (FFL) or Windows Server 2019 Domain Functional Level (DFL), there are no Windows Server 2022 FFL or DFL either in Microsoft Windows Server's Active Directory Domain Services (AD DS).

What is the difference between a domain controller and Active Directory? ›

A Domain Controller is a server on the network that centrally manages access for users, PCs and servers on the network. It does this using AD. Active Directory is a database that organises your company's users and computers.

How do I promote Windows 2022 to a domain controller? ›

How to Add Windows Server 2022 as a Domain Controller
  1. Install Active Directory Domain Services on Windows Server 2022 with PowerShell. ...
  2. Install Active Directory Domain Services on Windows Server 2022 with Server Manager. ...
  3. Configure (promote) Windows Server 2022 as a domain controller with PowerShell.
Jul 28, 2021

What is DFL and FFL? ›

Functional levels are classified into two types: Forest functional level (FFL) Domain functional level (DFL)

What is Active Directory tutorial? ›

Active Directory is a directory service or container which stores data objects on your local network environment. The service records data on users, devices, applications, groups, and devices in a hierarchical structure.

How do you Install Active Directory? ›

To install AD DS by using Server Manager. In Server Manager, click Manage and click Add Roles and Features to start the Add Roles Wizard. On the Before you begin page, click Next. On the Select installation type page, click Role-based or feature-based installation and then click Next.

How do I set up Active Directory? ›

Right-click on the Start button and go to Settings > Apps > Manage optional features > Add feature. Now select RSAT: Active Directory Domain Services and Lightweight Directory Tools. Finally, select Install then go to Start > Windows Administrative Tools to access Active Directory once the installation is complete.

How do I Install Active Directory on Windows Server 2016? ›

Create an Active Directory Domain on Windows Server 2016

Navigate to the Local Server tab and select Manage > Add Roles and Features from the command menu at the top right of the window: The Add Roles and Features Wizard will be displayed. Click Next. The Wizard will proceed to the Installation Type option.

How do I setup a domain server? ›

Creating the domain
  1. Go to the Managed Microsoft AD page in the Google Cloud console. Go to the Managed Microsoft AD page.
  2. Select Create New AD Domain.
  3. On the Create new domain page, enter the information you gathered. Enter the Fully qualified domain name (FQDN) for your domain. ...
  4. Select Create domain.

What is Active Directory interview questions? ›

Top Active Directory Interview Questions & Answers
  • What do you mean by Active Directory? ...
  • Name the default protocol used in directory services? ...
  • Define SYSVOL? ...
  • Define the term FOREST in AD? ...
  • What is Kerberos? ...
  • What do you mean by lingering objects? ...
  • Define Active Directory Schema? ...
  • Name the components of AD?
Jan 27, 2022

How do I check Active Directory? ›

Find Your Active Directory Search Base
  1. Select Start > Administrative Tools > Active Directory Users and Computers.
  2. In the Active Directory Users and Computers tree, find and select your domain name.
  3. Expand the tree to find the path through your Active Directory hierarchy.

What is the command to open Active Directory? ›

How to search Active Directory
  1. Click Start, and then click Run.
  2. In the Open box, type cmd.
  3. At the command prompt, type the command dsquery user parameter . The parameter specifies the parameter to use. For the list of parameters, see the online help for the d squery user command.
Sep 24, 2021

What are roles in Active Directory? ›

FSMO roles are services each hosted independently on a DC in an AD forest. Each role has a specific purpose, such as keeping time in sync across devices, managing security identifiers (SIDs), and so on. FSMO roles are scoped at either the forest or domain level and are unique to that scope, as shown below.

Where is Active Directory database is stored? ›

The AD database is stored in the NTDS. DIT file located in the NTDS folder of the system root, usually C:\Windows. AD uses a concept known as multimaster replication to ensure that the data store is consistent on all DCs.

How do I authenticate users in Active Directory? ›

Here's how the authentication process goes:

The client requests an authentication ticket from the AD server. The AD server returns the ticket to the client. The client sends this ticket to the Endpoint Server. The Server then returns an acknowledgment of authentication to the client.

What are the prerequisites to Install Active Directory in a server? ›

Prerequisites for Installing AD DS

The Server MUST be configured with a static IP address. Existence of a DNS Server that support the service (SRV) resource record type and dynamic update protocol.

What is root domain in Active Directory? ›

The first domain that you deploy in an Active Directory forest is called the forest root domain. This domain remains the forest root domain for the life cycle of the AD DS deployment. The forest root domain contains the Enterprise Admins and Schema Admins groups.

What is DCPromo command? ›

DCPromo (Domain Controller Promoter) is a tool in Active Directory that installs and removes Active Directory Domain Services and promotes domain controllers. DCPromo, which builds forests and domains in Active Directory, is found in every version of Windows Server since Windows 2000.

What is the difference between a domain controller and Active Directory? ›

A Domain Controller is a server on the network that centrally manages access for users, PCs and servers on the network. It does this using AD. Active Directory is a database that organises your company's users and computers.

What is the first domain controller in a new domain? ›

The PDC is typically designated as the "first". The "User Manager for Domains" is a utility for maintaining user/group information. It uses the domain security database on the primary controller. The PDC has the master copy of the user accounts database which it can access and modify.

Does a domain controller need a static IP? ›

Domain controllers can be configured to obtain an IP address from DHCP, but it's best practice to configure a static IP address.

Top Articles
Latest Posts
Article information

Author: Greg O'Connell

Last Updated:

Views: 6524

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Greg O'Connell

Birthday: 1992-01-10

Address: Suite 517 2436 Jefferey Pass, Shanitaside, UT 27519

Phone: +2614651609714

Job: Education Developer

Hobby: Cooking, Gambling, Pottery, Shooting, Baseball, Singing, Snowboarding

Introduction: My name is Greg O'Connell, I am a delightful, colorful, talented, kind, lively, modern, tender person who loves writing and wants to share my knowledge and understanding with you.