Você está na página 1de 15

Best Practices for an Active Directory Migration

Written by

Derek Melber MCSE, MVP, President BrainCore.Net AZ, Inc.

WHITE PAPER

2011 Quest Software, Inc. ALL RIGHTS RESERVED. This document contains proprietary information protected by copyright. No part of this document may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopying and recording for any purpose without the written permission of Quest Software, Inc. (Quest). The information in this document is provided in connection with Quest products. No license, express or implied, by estoppel or otherwise, to any intellectual property right is granted by this document or in connection with the sale of Quest products. EXCEPT AS SET FORTH IN QUEST'S TERMS AND CONDITIONS AS SPECIFIED IN THE LICENSE AGREEMENT FOR THIS PRODUCT, QUEST ASSUMES NO LIABILITY WHATSOEVER AND DISCLAIMS ANY EXPRESS, IMPLIED OR STATUTORY WARRANTY RELATING TO ITS PRODUCTS INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NONINFRINGEMENT. IN NO EVENT SHALL QUEST BE LIABLE FOR ANY DIRECT, INDIRECT, CONSEQUENTIAL, PUNITIVE, SPECIAL OR INCIDENTAL DAMAGES (INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF PROFITS, BUSINESS INTERRUPTION OR LOSS OF INFORMATION) ARISING OUT OF THE USE OR INABILITY TO USE THIS DOCUMENT, EVEN IF QUEST HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Quest makes no representations or warranties with respect to the accuracy or completeness of the contents of this document and reserves the right to make changes to specifications and product descriptions at any time without notice. Quest does not make any commitment to update the information contained in this document. If you have any questions regarding your potential use of this material, contact: Quest Software World Headquarters LEGAL Dept 5 Polaris Way Aliso Viejo, CA 92656 www.quest.com Email: legal@quest.com Refer to our Web site for regional and international office information.

Trademarks
Quest, Quest Software, the Quest Software logo, AccessManager, ActiveRoles, Aelita, Akonix, AppAssure, Benchmark Factory, Big Brother, BridgeAccess, BridgeAutoEscalate, BridgeSearch, BridgeTrak, BusinessInsight, ChangeAuditor, ChangeManager, Defender, DeployDirector, Desktop Authority, DirectoryAnalyzer, DirectoryTroubleshooter, DS Analyzer, DS Expert, Foglight, GPOADmin, Help Desk Authority, Imceda, IntelliProfile, InTrust, Invirtus, iToken, I/Watch, JClass, Jint, JProbe, LeccoTech, LiteSpeed, LiveReorg, LogADmin, MessageStats, Monosphere, MultSess, NBSpool, NetBase, NetControl, Npulse, NetPro, PassGo, PerformaSure, Point,Click,Done!, PowerGUI, Quest Central, Quest vToolkit, Quest vWorkSpace, ReportADmin, RestoreADmin, ScriptLogic, Security Lifecycle Map, SelfServiceADmin, SharePlex, Sitraka, SmartAlarm, Spotlight, SQL Navigator, SQL Watch, SQLab, Stat, StealthCollect, Storage Horizon, Tag and Follow, Toad, T.O.A.D., Toad World, vAutomator, vControl, vConverter, vFoglight, vOptimizer, vRanger, Vintela, Virtual DBA, VizionCore, Vizioncore vAutomation Suite, Vizioncore vBackup, Vizioncore vEssentials, Vizioncore vMigrator, Vizioncore vReplicator, WebDefender, Webthority, Xaffire, and XRT are trademarks and registered trademarks of Quest Software, Inc in the United States of America and other countries. Other trademarks and registered trademarks used in this guide are property of their respective owners.

White Paper: Best Practices for an Active Directory Migration

Contents
Abstract ......................................................................................................................................................... 3 Introduction.................................................................................................................................................... 4 Assessing the Source Environment .............................................................................................................. 5 Managing the Migration................................................................................................................................. 6 Active Directory Migration Requirements .................................................................................................. 6 Re-permissioning of Resources ............................................................................................................. 6 SIDHistory Migration .............................................................................................................................. 6 Co-existence .......................................................................................................................................... 6 Reporting ............................................................................................................................................... 6 Cleanup .................................................................................................................................................. 6 Rollback ................................................................................................................................................. 7 Choosing the Right Tool ............................................................................................................................ 7 Active Directory Migration Scenarios ............................................................................................................ 8 Intra-forest Migration .............................................................................................................................. 8 Inter-forest Migration .............................................................................................................................. 8 Site Topology Migration ......................................................................................................................... 8 Non-trusted Domain Migration ............................................................................................................... 8 Advanced User and Group Object Property Migration .......................................................................... 9 Migrated Object Property Customization ............................................................................................... 9 Active Directory Delegation Migration .................................................................................................... 9 Resource Migration ..................................................................................................................................... 10 Resource Permissions ......................................................................................................................... 10 Service Accounts ................................................................................................................................. 10 Desktops .............................................................................................................................................. 10 Laptops ................................................................................................................................................ 10 Servers ................................................................................................................................................. 11 Cleanup ................................................................................................................................................ 11 Conclusion................................................................................................................................................... 12 About the Author ......................................................................................................................................... 13

White Paper: Best Practices for an Active Directory Migration

Abstract
This white paper details the major challenges of Active Directory migrations and explains how choosing the right migration tools can help speed your migration and help ensure its success.

White Paper: Best Practices for an Active Directory Migration

Introduction
An Active Directory migration can be complex and difficult. The goal for most organizations is to provide seamless access to data and services for all users during and after the migration and minimize the impact of the migration on the production environment. To begin your migration, you need to understand your source environment at both the domain level and the object level so you can make good decisions about your migration process and minimize the data you have to migrate. Then you need to migrate your servers, resources, and permissions from the source domain to the target domain. This process usually takes weeks or months, during which you must keep the source and target environments in sync. Some migration scenariossuch as migrating multiple domains into a single domain, migrating complex site topology structures, or migrating domains that cant have trusts establishedadd even more complexity to the migration project. This white paper details the major challenges of Active Directory migrations, including complex migration scenarios, and explains how choosing the right migration tools can help speed your migration and help ensure its success.

White Paper: Best Practices for an Active Directory Migration

Assessing the Source Environment


The first step in a migration is assessing the current environment to determine the scope of your project and properly plan for resources required in the target environment. Most organizations will want to gather the following information: Accounts that have never logged on and inactive accounts These accounts may not need to be migrated. Computer account status Organizations often discover dead computer accounts that do not need to be migrated. Duplicate users and groups If you identify duplicate users between domains, you might want to merge or rename some of these objects during the migration. File shares by computer Some shared file resources might require a permissions update as part of the migration process. Account policies, audit policies, and password policies You should assess the level of consistency between the source and target environments for each type of policy. Assessing password policies for domains, for instance, is important because when user accounts with weak passwords are migrated into a domain with a stronger password policy, those user accounts are automatically disabled by the operating system and the must change password at next logon flag is set. Unfortunately, collecting this information and developing appropriate reports manually can be difficult and is prone to error. Many organizations find they do not have the time to assess their source environment properly, and they often face migration issues later that could have been avoided. Consider investing in a third-party tool, such as Reporter from Quest Software, to automate the assessment process and help ensure you have a complete and accurate picture of your source environment.

White Paper: Best Practices for an Active Directory Migration

Managing the Migration


Active Directory Migration Requirements
Most organizations have two important requirements for their Active Directory migration projects. The first is to minimize disruption for users, both during and after the migration, and the second is to minimize the impact to the production environment, also both during and after the migration. Although we all want the migration process to take a day, most migrations take weeks or even months to complete. During this time, users must be able to access the data and applications they need; servers must be available; and domain membership and resource permissions must be correct. If any of these fail during the migration, the ramifications can be staggering. Millions of dollars can be lost with a single resource or server failing to migrate successfully. Therefore, organizations need a management system that can track each migration step, ensure that nothing is missed, and provide a way to recover back to the original environment if a serious issue arises. The following aspects of migration require particular attention:

Re-permissioning of Resources
Re-permissioning of resources needs to be tracked, and verified during the migration process. Repermissioning must take into consideration the domain structure of all domains being migrated. Old user and group accounts and new user and group accounts need to be rationalized.

SIDHistory Migration
SIDHistory for migrated users needs to be understood, managed, and tracked to ensure seamless access to resources during and after the migration.

Co-existence
Most migrations are done in waves or phases; this is called a rolling migration. Ensuring that everything is kept in sync during these phases is critical to keeping business operations up and running. Some of the key synchronization efforts include: Continuous synching of user passwords from the originating domain and the target domain Continuous updating of group membership from the original domain to the target domain Ensuring proper access to resources in both the original domain and the target domain

Reporting
Administrators need regular statistics and reports so they can always know the status of the migration. Reports should indicate the percentage of the migration completed and detailed statistics on the number of successful and failed migrations of users, groups, servers, resources, permissions, etc.

Cleanup
After migration, you need to update permissions and resources, including Active Directory, SharePoint, Exchange, IIS, File and Print, SQL Server, cluster servers, Microsoft System Management Center (SMS), and Microsoft System Center Configuration Manager.

White Paper: Best Practices for an Active Directory Migration

Rollback
A final key aspect of any migration is dealing with errors and failures. Rollback in case of error is complex and confusing because so many aspects of the environment need to be considered. Attempting to perform a rollback manually is just begging for something to go wrong.

Choosing the Right Tool


Managing a migration manually is usually not practical, and it introduces considerable risk of mistakes and omissions. Investing in a migration management tool can save you time and money and reduce the risk of a failed migration. Look for a tool that: Enables you to control all migration processes from a single management console. Automates the migration of servers and resources. Provides up-to-the-minute statistics to ensure you always know the current status of the migration project. Ensures true coexistence between migrated and unmigrated users, so users cano continue working totally unaware of the migration project. The tool should be able to synchronize all changes made during the coexistence period in both directions (from source to target and from target to source), including changes to passwords, group membership, and resource permissions. Automatically updates permissions and resources after migration. Detects errors during migration and provides automated rollback. The tool should be able to pinpoint which users are causing the issues and roll back only those users.

White Paper: Best Practices for an Active Directory Migration

Active Directory Migration Scenarios


If your migration involves migrating only users, groups, and computers from one domain to another, the process will not be that complicated. However, most Active Directory migrations are complex, and having the right tools to manage the migration is critical. If your migration involves scenarios like the following, consider investing in a quality migration management tool such as Quest Migration Manager for Active Directory.

Intra-forest Migration
An intra-forest migration is typically done to reduce the number of domains. This can help relieve the stress of managing the overall Active Directory environment and deliver cost savings, since youll need fewer operating system server licenses and less hardware. The biggest stumbling block with an intraforest migration is ensuring that the users have continuous access to their resources; users will want daily network activity to function as normal.

Inter-forest Migration
An inter-forest migration is typical when one company purchases another and wants a centralized Active Directory environment rather than forest trusts. In an intra-forest migration, permissions are a key concern. First, the existing forest domain administrators must have permission to migrate the users, groups, and computers from the external domain. Second, users being migrated to the new domain will likely need access to resources in their old external domain for some period of time, and this requires that the external domain provide appropriate permissions. Managing this access manually is time-consuming and prone to error. A migration tool like Migration Manager for Active Directory can help ensure that all required access is available throughout the migration.

Site Topology Migration


Migrations that involve migrating and collapsing Active Directory domains and forests into one another are also complex. At the top level, considerations for network IP ranges will need to be solved, including any VLAN configurations. Next, the site topology for replication will need to be analyzed and potentially updated. If one of the domains currently fits into a hub-spoke site topology and the other domain fits into a complete-mesh, the migration of the one domain into the other will need some attention to ensure that the domain controllers, DNS servers, DFS servers and resources, and desktops are migrated from one environment to another. A tool such as Migration Manager for Active Directory will help you successfully execute a site topology migration by providing the detailed information you need.

Non-trusted Domain Migration


When an external domain must be migrated into an existing domain in an Active Directory forest, trust relationships are normally established to facilitate the migration. In some instances, however, security restrictions prevent creation of this trust relationship, making the migration more difficult.

White Paper: Best Practices for an Active Directory Migration

Some third-party tools, including Migration Manager for Active Directory, can handle this migration scenario, allowing all of the objects from the external domain to be migrated into the Active Directory domain without the establishment of a trust.

Advanced User and Group Object Property Migration


You can simplify and speed up your migrationand ensure a cleaner target environmentby migrating only the accounts that are needed in the target domain. A tool like Migration Manager for Active Directory can identify expired, disabled, and system accounts and omit those accounts from the migration. You will have more time to verify that the accounts you need were properly migrated because you wont be wasting time trying to clean up accounts that were unnecessarily migrated from the source domain.

Migrated Object Property Customization


In most migration scenarios, the source domain and target domain have different philosophies, management styles, user property requirements, and databases that help manage user account properties. Manually updating the migrated user properties would take more time than the migration itself, so having a tool to automate the process is invaluable. If the source domain does not have the same user properties as the target domain, but there is an external database or configuration file that lists the desired properties, Migration Manager for Active Directory can import these additional user properties into the migrated user property details during the migration, saving you considerable time and effort.

Active Directory Delegation Migration


Powerful delegations can be granted in Active Directory in order for different users or administrators to control different AD accounts. Delegation typically occurs at an organizational unit (OU) level, which grants control over the objects contained within the OU. In most cases, groups are granted delegated control of functions such as resetting passwords, user management, group membership management, and overall group management. Since these delegations occur at the OU level and are configured for groups, these delegations must be documented, tracked, and validated during and after the migration. Trying to manage the migration of delegation manually is a daunting task. Instead, consider using a tool such as Migration Manager for Active Directory, which provides seamless control and management of this level of detail to help you successfully migrate the delegation of control over accounts in OUs.

White Paper: Best Practices for an Active Directory Migration

Resource Migration
The migration of resources from one domain to another, or from multiple domains into a single domain presents some of the most challenging issues in a migration, including migration of the following:

Resource Permissions
In Active Directory, permissions are assigned to users via Access Control Lists (ACLs). Each list contains references to security identifiers (SIDs) of the accounts to which the permissions are granted. To ensure that all resources are still available after the migration, these ACLs need to be updated with the new SIDs for the target domain. This is not a easy task, considering the volume of users and groups that need to access a single resource in one domain, with potentially hundreds of groups listed on a single ACL, containing potentially tens of thousands of users. A tool like Migration Manager for Active Directory automatically provides these updates.

Service Accounts
Service accounts and the accounts used to run scheduled tasks must also be migrated to the corresponding target accounts to ensure that services and scheduled tasks will run correctly after their corresponding service accounts have been migrated. A tool such as Migration Manager for Active Directory can automatically update service accounts.

Desktops
Migrating desktops from one domain to another has always been a pain point because of the work that must be done to each desktop. The migration of the computer account in Active Directory is relatively easy; the difficult part is changing the domain membership on the desktop itself so that the user can log on as a user in the target domain. This has historically required configuring the desktop to change the domain membership and then rebooting the desktop. The right tool can greatly simplify desktop migration. With Migration Manager for Active Directory, for instance, users needs only to log off and then log back on to see the new domain and log on with their newly migrated user accounts. Migration Manager handles all of the domain configurations on the desktop, including the new domain being listed on the logon prompt for the user.

Laptops
Laptops are a stumbling block in most migrations because they are not normally connected to the corporate network. In most cases, the laptop is not migrated until it can successfully connect back to the physical network, which might be months for some mobile users and their laptops. Migration Manager Active Directory addresses this issue by providing logon scripts that alter the laptop domain configuration to make the usereven when he or she is still remotepart of the target domain and no longer associated with the source domain.

White Paper: Best Practices for an Active Directory Migration

10

Servers
In addition to desktops and laptops, servers also need to be migrated. This includes not just resource servers, which were addressed above, but servers running Windows services that are Active Directory domain aware and specific. Services like Exchange, SQL, SharePoint, IIS, SMS, SCCM, and even NAS/SAN devices need to be updated to be migrated to the new domain. Migration Manager for Active Directory automates all of these processes to simplify your migration.

Cleanup
As part of the post-migration cleanup, the source domain SID (which became the SIDHistory on the target domain user account) needs to be deleted. Although this is not a highly complex task, it is necessary In order to ensure the security of the new domain. A tool like Migration Manager for Active Directory can automatically clean up this property for all migrated users, eliminating human errors that could introduce security risks.

White Paper: Best Practices for an Active Directory Migration

11

Conclusion
Active Directory migrations can be challenging, complex, and time-consuming, but having the right tools can speed your migration and help ensure its success. Begin your migration with a careful inventory of your current environment. Collecting this information and developing appropriate reports manually can be difficult and is prone to error, so consider using a third-party tool such as Quest Reporter to automate the process and ensure you have an accurate picture of your source environment. Once the migration begins, there are many moving parts that need to be managed, in order to minimize interruption to business operations. All migrated accounts should constantly be updated and verified so that access is not restricted or denied during the migration; this means that all servers, resources, and permissions need to be fully tracked and migrated. Every file and folder must be examined, and the groups associated with the old ACL must be updated to represent the new groups that exist in the target domain. In addition, all of the servers that run Exchange, SharePoint, IIS, SMS, SCCM, etc. must also be migrated from the source domain to the target domain in order to ensure seamless access to resources. Migration is even more complex if you are migrating multiple domains into a single domain, migrating complex site topology structures, or migrating domains that cant have trusts established. Investing in tools like Quest Reporter and Quest Migration Manager for Active Directory can save you time and money and reduce migration risk by automating migration tasks and providing detailed migration reporting and centralized management.

White Paper: Best Practices for an Active Directory Migration

12

About the Author


Derek Melber, MCSE and MVP, is president of BrainCore.Net AZ, Inc., an independent consultant and speaker, as well as author of many IT books. Derek educates and evangelizes Microsoft technology, focusing on Active Directory, Group Policy, security, and desktop management. As one of only eight MVPs in the world on Group Policy, Dereks company is often called upon to develop end-to-end solutions regarding Group Policy for companies. Derek is the author of the The Windows Group Policy Resource Kit by Microsoft Press, which is the authoritative book on the subject. Derek is also author of the Group Policy Video Mentor (Pearson), the perfect resource for learning Group Policy basics. You can hire Derek to perform Windows security audits and also train your team on the finer points of Windows security. You can reach Derek at derekm@braincore.net.

White Paper: Best Practices for an Active Directory Migration

13

WHITE PAPER

About Quest Software, Inc.


Quest Software (Nasdaq: QSFT) simplifies and reduces the cost of managing IT for more than 100,000 customers worldwide. Our innovative solutions make solving the toughest IT management problems easier, enabling customers to save time and money across physical, virtual and cloud environments. For more information about Quest solutions for application management, database management, Windows management, virtualization management and IT management, go to www.quest.com.

Contacting Quest Software


PHONE

800.306.9329 (United States and Canada) If you are located outside North America, you can find your local office information on our Web site.

EMAIL MAIL

sales@quest.com Quest Software, Inc. World Headquarters 5 Polaris Way Aliso Viejo, CA 92656 USA

Contacting Quest Support


Quest Support is available to customers who have a trial version of a Quest product or who have purchased a commercial version and have a valid maintenance contract. Quest Support provides around-the-clock coverage with SupportLink, our Web self-service. Visit SupportLink at https://support.quest.com. SupportLink gives users of Quest Software products the ability to: Search Quests online Knowledgebase Download the latest releases, documentation, and patches for Quest products Log support cases Manage existing support cases View the Global Support Guide for a detailed explanation of support programs, online services, contact information, and policies and procedures.

5 Polaris Way, Aliso Viejo, CA 92656 | PHONE 800.306.9329 | WEB www.quest.com | E-MAIL sales@quest.com

If you are located outside North America, you can find local office information on our Web site.
2011 Quest Software, Inc. ALL RIGHTS RESERVED. Quest, Quest Software, the Quest Software logo are registered trademarks of Quest Software, Inc. in the U.S.A. and/or other countries. All other trademarks and registered trademarks are property of their respective owners. WPW_BP4ADMigrations_US_EC_20110221

Você também pode gostar