de-DEen-US
Language
Search
× Search
Saturday, April 27, 2024

CopyRight2 Active Directory Migration Features

See how easy an Active Directory migration can be. Migrate users (with passwords), groups, OUs, distribution lists, contacts & more. Get the free trial now.

CopyRight2 Active Directory Migration Features

CopyRight2 is a market leading Active Directory domain migration tool. Migrate users, groups, distribution lists, contacts, organizational units (OU) and containers easily, reliably and securely between domains in the same or across different domain forests.

Users

Migrate user account objects including passwords.

Groups

Migrate local, global and universal group objects including group members.

Distribution Lists

Migrate distribution lists including their members.

Contacts

Migrate contact objects.

OUs

Optionally migrate OUs and the OU hierarchy from the source to the target domain.

Object Permissions

Migrate object permissions along with the objects.

CopyRight2 Advantages

CopyRight2 is a lot easier to use and does not have the complexity and overhead of other solutions. Watching the 12 minute video below, will explain all you need to know, to perform Active Directory migrations. CopyRight2 does not require a trust between source and target domains. Neither does it require any agents that have to be installed, nor does it require an SQL server instance.

Active Directory Migration Tutorial Video

Active Directory Migration Video Thumb

Optional Active Directory sidHistory Support

CopyRight2 supports sidHistory in intra- and interforest migration scenarios but does not require it. With sidHistory enabled, the SIDs of source accounts are migrated along with the accounts to the target Active Directory to temporarily allow access to resources. It effectively allows you to separate the account from the resource migration and the computer migration project. After the so-called sidHistory clean-up has been performed, the sidHistory attribute can be emptied again and the migration is completed. With CopyRight2 you can very easily perform the clean-up either on-the-fly, while migrating data or in-place without moving the data.

Intra-Forest Domain Migration

CopyRight2 supports account migrations between domains residing in the same forest.

Inter-Forest Domain Migration

It also supports migrations of accounts between domains residing in different forests.

Supported Active Directory Versions

In addition to Active Directory included with the Windows operating system (Windows 2000 up to 2022), CopyRight2 is compatible with Azure AD Connect and supports AWS Directory Service, Synology Active Directory Server and Univention's UCS Active Directory Domain Controller Appliance as source or target directory.
Windows 2019 Certification Logo
Windows 2016 Certification Logo
Windows 2012 Certification Logo
Windows 2008 Certification Logo
Windows 2003 Certification Logo
Windows 2000 Certification Logo

Migration of NTFS and Share-Level Permissions

Migration of Permissions

CopyRight2 offers the ability to replace source accounts used in file share and NTFS level permissions with the accounts migrated to the target domain. Either on-the-fly while migrating data or in-place if the data should remain in the current location.

Single Step Approach

You can migrate the domain accounts automatically during the data migration. CopyRight2 will then migrate any accounts having either direct or indirect permissions granted in NTFS or share level permissions.

Multiple Steps Approach

Additionally you can run a separate job migrating the Active Directory objects in a first step. Next you can run the data migration in a second step. Running the account migration separately from the resource migration provides you with more control over the process.

Migrate From Other Domains, Domain Members and Workgroup Systems

CopyRight2 supports all existing types of Active Directory groups, no matter if it is local, global, universal, security or distribution list groups. CopyRight2 can additionally migrate local accounts from domain member computers and workgroup configured systems to domains and vice versa.

Easy Deployment

CopyRight2 can be installed on any computer, preferably on a domain controller of the source or the destination domain. Once the software is installed, it can be used right away to define and interactively run Active Directory migration jobs or schedule jobs for background execution at a specified time.

24/7 Support and 2 Years of Free Updates / Upgrades

In case there is a problem using the software, you can contact Sys-Manage's support at any time. Our experienced support engineers have helped thousands of customers to complete their migrations successfully. You can contact us at any time using email or by telephone.

Multiple Account Selection Options

Select Objects To Migrate in High Resolution

Within your migration job settings, you can simply select the objects you want to migrate from the Active Directory tree of the source domain.

Alternatively you can migrate all existing objects to the target domain, specify an input file in CSV format or specify an LDAP query defining a query root and a filter condition.

Define Active Directory Attributes to Migrate

CopyRight2 Active Directory Attribute Settings

CopyRight2's attribute in- and exclusion list allows you to define which attributes you want to migrate by object class type. You can also provide an empty attribute list, in which case all class specific attributes defined in the Active Directory schema will be copied.

Migrate OU and Container Hierarchy

CopyRight2 Active Directory OU Settings in High Resolution

Using CopyRight2 you can migrate accounts to the default "Users" container or into a specified container, optionally while retaining the original OU and container hierarchy structure.

Transfer Active Directory Object Permissions

CopyRight2 Object Security Settings in High Resolution

CopyRight2 can migrate the permissions set on any Active Directory objects, such as users, groups, contacts, distribution lists, organizational units and containers. It migrates the permissions (DACL), auditing information (SACL) and the owner.

Schedule Migrations For Background Execution

Copyright2 Task Scheduler Settings in High Resolution

You can schedule any Active Directory migration jobs to run automatically in the background at specified intervals. Receive email notifications for the job in case of success and/or error.

Customize and Transform Migrated Objects

Copyright2 Active Scripting Settings in High Resolution

You can define scripts, based on the object class and executed for each migrated object, allowing you to very easily "transform" and make adjustments to any attribute values.

For example you could use the following line of VBScript code to add the prefix "PREFIX_" to migrated object's "samAccountName" attribute:

Destination("samAccountName")="PREFIX_" & Source("samAccountName")

Migrate Using Windows® SID-HISTORY Feature

CopyRight2 sidHistory Settings

Interforest migrations: Create a clone of each source account in the target domain, having sidHistory set to the corresponding SID of the source account.

Intraforest migrations: Accounts will be moved between the domains instead. The sidHistory attribute automatically gets set to the corresponding SID of the original account.

You can find more information about using the Active Directory sidHistory attribute in the CopyRight2 Documentation.

Account and Data Migration Without sidHistory

It is, however, not a requirement to use the sidHistory attribute with CopyRight2. You can also directly migrate user and group accounts and reassign NTFS and file share permissions of any data on-the-fly while copying or by processing permissions without moving data.

Frequently Asked Questions

What types of Active Directory objects does it migrate?

CopyRight2 can migrate users, contacts, groups (global, local, universal), distribution lists, members, OUs and optionally object permissions (ACL). You can define which attributes you want to migrate per object type. For extensibility you can define small scripts to transform objects during the migration.

Does it require a trust?

No, it does not require a trust between domains. It works though if a trust is in place, but it is not a requirement. You can also migrate objects from a member or workgroup mode system to a domain with it.

Does it support sidHistory?

Yes, it does. If using sidHistory there is a bunch of requirements that need to be fulfilled, for example a trust. Please check the CopyRight2 documentation for more information about these requirements. However, you can also migrate without sidHistory and optionally migrate your data using a data migration job, replacing the original accounts with the accounts of the target domain.

Do You Have Any Questions or Suggestions?

In case of any questions or suggestions, please feel free to contact us at support@sys-manage.com. We like hearing from you.
Terms Of UsePrivacy StatementCopyright © Sys-Manage, 1998-2024. All Rights Reserved.
Back To Top