Windows – Migrate to new server 2008 file server but keep old server name (under domain AD)

migrationrenamewindows

i am moving to a new file server under Server 2008 Standard 32bit edition. I will refer to the older server as just "server", the new one i named as server2.

i have updated server2 and patched it. I have also joined the domain as member server and set up the raid structure. I have also moved the data over to the right spot. BUT here is what i am not 100% sure on.

The company wants to keep the old name of "server", i did not want to do that and was thinking of just making a cname alias in AD DNS forward lookup zone to point to the new ip address of server2 but you can reference it as server. In order to do the alias i would naturally remove or rename the old server or just unjoin it from the domain altogether.

I have read that you can just rename a computer to a previous name in AD as long as you have unjoined and removed it from the appropirate list under Active Directory? Can i just rename a server that is a member server in a domain? Do i have to change the sid or run newsid?

Just looking for some best practices.
thanks in advance.
gd

Best Answer

I am assuming that SERVER and SERVER2 are both member server computers and not domain controller computers.

When I replace old server computers I try and assign the name of the old server computer I'm replacing to the new machine. This is a common practice. (If you're consolidating servers then that's a a whole different "can of worms".)

There's no problem with renaming a domain member server computer after it's joined to the domain. (Supposedly you can rename domain controllers in the Server 2008 version of Active Directory, but I haven't tried it yet.) Of course, in the case of re-using a name that was already assigned to another computer, you'll want to either take the original computer holding that name offline or rename it.

I've done what you're describing many, many times with various versions of Windows. From the point you've described, I'd rename "SERVER" to "OLDSERVER", and "SERVER2" to "SERVER", leaving both joined to the domain throughout the process. You don't have to disjoin "SERVER" from the domain in this process. Once you've renamed "SERVER" while joined to the domain to "OLDSERVER", the object in the AD previously named "SERVER" will change to "OLDSERVER", freeing the name "SERVER" to be assigned to "SERVER2".

As an aside: I have no idea why you'd be running "newsid" unless you installed the system from a disk image (and even then, you should be using SYSPREP to change the SID). You don't need to regnerate the SID unless the SID is a duplicate of another machine's (like if the machine is a disk cloned image of another machine).