Migration of a Windows 2008 Domain to 2012 with SCCM 2012 installed

Hey there,
i have been requested to migrate two 2008 Domains to 2012 with a possible merge.
Done this many times, but in this case i have a SCCM 2012 installed in the Environment.
SCCM is not covered by me, but i would like to have some aditional Background on this...
Are there any Special Points to give Attention to?
Any Hints or Ideas on this?
Best regards
Chris
btw: i still found, that i am not "allowed" to migrate the sccm itself, but Need to reinstall it...

i have been requested to migrate two 2008 Domains to 2012 with a possible merge.
Done this many times, but in this case i have a SCCM 2012 installed in the Environment.
btw: i still found, that i am not "allowed" to migrate the sccm itself, but Need to reinstall it...
Lets say you have two domains - Domain 1 and Domain 2. Both have W2008 DCs. SCCM 2012 has been deployed to Domain 1.
You could just upgrade to W2012 DCs in Domain 1, then migrate Domain 2 resources to Domain 1.In this way SCCM is unaffected.
Gerry Hampson | Blog:
www.gerryhampsoncm.blogspot.ie | LinkedIn:
Gerry Hampson | Twitter:
@gerryhampson

Similar Messages

  • Windows 2008 R2 backup fails with event 521 error code 2155348001

    Windows Server 2008 R2 SP1.  Hyper-V role installed. 
    OS on drive C.  All VMs stored on Drive D.
    I am attempting to run a Bare Metal backup of the host system to a network share. 
    Drive D is not included in the backup job.  I am getting the following error:
    Log Name:      Application
    Source:        Microsoft-Windows-Backup
    Date:          1/10/2014 11:28:52 PM
    Event ID:      521
    Task Category: None
    Level:         Error
    Keywords:     
    User:          SYSTEM
    Computer:      SHAQTUS.scdl.local
    Description:
    The backup operation that started at '‎2014‎-‎01‎-‎11T04:08:50.683000000Z' has failed because the Volume Shadow Copy Service operation to create a shadow copy of the volumes being backed up failed with following error code '2155348001'. Please review the event
    details for a solution, and then rerun the backup operation once the issue is resolved.
    Reviewing event details, as suggested, does not offer any solution.
    I have tried the suggested solutions in other similar threads of increasing the timeout value with the registry entry. 
    This does not work.
    I have not tried reregistering the VSS writers manually, as the only links I have found are for server 2003/2008 (not R2) and explicitly state that they won’t work on higher versions of the OS, since they now utilize manifests and the manual procedure could
    cause problems for those servers. Haven't found similar procedures for 2008 R2.
    I have been able to narrow this down a bit.
    A Windows 2008 R2 SP1 server with Hyper-V installed – backup to a network share is successful;
    Install the DPM 2012 agent – same backup fails with the 2155348001 error.
    We use DPM 2012 to backup VMs, but DPM cannot perform a bare metal backup/restore of server and the 2012 version no longer has the DPMSRT feature. 
    I prefer to run Bare Metal Backup to a file server share.
    Stuck on this one.
    Rick

    Hi, 
    The issue is related to DPM, I would suggest you ask for help from DPM forums:
    http://social.technet.microsoft.com/Forums/en-US/home?forum=dataprotectionmanager
    Regards, 
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Adding Administrative Templates (.admx) for Windows 8 and Windows Server 2012 to my Windows 2008 domain

    Hi,
    We have a Windows 2008 domain, and now we need to configure IE 10 options, so we have to import the Windows 8 / 2012 ADMX files. Can we just do the following:
    1. Download
    http://www.microsoft.com/en-us/download/details.aspx?id=36991
    2. Unzip it and copy the .admx files to c:\Windows\Sysvol\<domain>\policies and create a directory called policydefinitions
    3. Then just re-open Group Policy Management ?
    Correct way or not? Will this have any implication on network or any old GPO.
    Thanks for reply
    /Regards Andreas

    > But i cant seem to find "Check for publisher`s certificate revocation",
    > so how can i disable this. I did see a url to create a ADML file, but
    > this was very old.
    Doesn't exist - only "Server certificate". The old URL might still be valid.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • SCEP 2012 Client in Windows 8 / 2012 - in Windows 2008 Domain- Not Syncing -/ Not Compatiable

    Dear All ,
    With lots of Hardship I had installed SCEp 2012 in Windows 2012 Virtual machine in WIndows 2008 Domain.
    SCCM 2012 Server in Windows 2008 Server with Sql 2008 was - performing well and there was no issues until our COmpany planned to Convert the Windows 2008 Server to  Windows 2012 Server ( AD is 2008)
    WSUS is not Fully synching with SCCM 2012 ( previously it was )
    Software Updates not pushing properly and to top all the SCEP client is not compatible with win 8.1 pro or win 2012 server
    Error: Failed to download content id 16787046. Error: Access is denied.
    Package:
      Success: The software updates were placed in the existing package:
    •     Deployment Package(JUN2014)
    Software updates that will be downloaded from the internet
      Error: Update for Forefront Endpoint Protection 2010 Client - 4.1.522.0 (KB2780435)
    Errors
        Failed to download content id 16787046. Error: Access is denied.
    Language Selection:
     English
    But the service account has full access - administrative rights and the administrator of the system
    please advise on this

    Hi,
    All the software updates downloaded failed?
    Are there any errors in PatchDownloader.log? If you use Automatic deployment rule, please also check ruleengine.log.
    Please add the account with Full rights to the source share (both NTFS and Share permissions) where the Deployment Package is located.
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • CERT_TRUST_IS_NOT_SIGNATURE_VALID when installing a 3rd-party cert in Windows 2008 Domain Controller

    Hello,
    I'm facing with a problem while trying to install a 3rd-party digital certificate on a Windows 2008 Domain Controller.
    Basically, I'm following this TechNet
    http://technet.microsoft.com/en-us/library/cc783835(v=ws.10).aspx
    1) I did create the file Reqdccert.vbs on the Domain Controller
    2) then I did generate the inf file
    cscript reqdccert.vbs DomainController E
    3) and then I generated a certificate request
    certreq -new AD.inf AD.req
    4) also I've imported RootCA and SubCA into the Certificate Store of the DC
    5) I got a signed certificate from our 3rd-party CA running on Windows 2000
    6) when importing the certificate I get the below error
    C:\>certreq -ACCEPT ad.p7c
    Certificate Request Processor: The signature of the certificate cannot be verifi
    ed. 0x80096004 (-2146869244)
    Here is the verbose log from CAPI2:
    + System 
      - Provider 
       [ Name]  Microsoft-Windows-CAPI2 
       [ Guid]  {5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} 
       EventID 11 
       Version 0 
       Level 2 
       Task 11 
       Opcode 2 
       Keywords 0x4000000000000003 
      - TimeCreated 
       [ SystemTime]  2014-06-13T09:33:02.604870500Z 
       EventRecordID 304 
       Correlation 
      - Execution 
       [ ProcessID]  1700 
       [ ThreadID]  3032 
       Channel Microsoft-Windows-CAPI2/Operational 
       Computer ad.eac.igs 
      - Security 
       [ UserID]  S-1-5-21-4171312682-976198474-2692596432-500 
    - UserData 
      - CertGetCertificateChain 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com 
      - AdditionalStore 
      - Certificate 
       [ fileRef]  691847ADD248AEB8579462249B063A1555716B21.cer 
       [ subjectName]  SubCA 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com
      - Certificate 
       [ fileRef]  0175DDA12776ED8CA4657E921E9AE3C6B0698F71.cer 
       [ subjectName]  RootCA 
       ExtendedKeyUsage 
      - Flags 
       [ value]  0 
      - ChainEngineInfo 
       [ context]  user 
      - AdditionalInfo 
      - NetworkConnectivityStatus 
       [ value]  1 
       [ _SENSAPI_NETWORK_ALIVE_LAN]  true 
      - CertificateChain 
       [ chainRef]  {0B005F9F-F15B-4FE2-A630-7BBEE6AB5C0A} 
      - TrustStatus 
      - ErrorStatus 
       [ value]  8 
       [ CERT_TRUST_IS_NOT_SIGNATURE_VALID]  true 
      - InfoStatus 
       [ value]  0 
      - ChainElement 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.11 
       [ hashName]  SHA256 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  8 
       [ CERT_TRUST_IS_NOT_SIGNATURE_VALID]  true 
      - InfoStatus 
       [ value]  4 
       [ CERT_TRUST_HAS_NAME_MATCH_ISSUER]  true 
      - ApplicationUsage 
      - Usage 
       [ oid]  1.3.6.1.5.5.7.3.1 
       [ name]  Server Authentication 
      - Usage 
       [ oid]  1.3.6.1.5.5.7.3.2 
       [ name]  Client Authentication 
      - Usage 
       [ oid]  1.3.6.1.4.1.311.20.2.2 
       [ name]  Smart Card Logon 
       IssuanceUsage 
      - ChainElement 
      - Certificate 
       [ fileRef]  691847ADD248AEB8579462249B063A1555716B21.cer 
       [ subjectName]  SubCA 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.5 
       [ hashName]  SHA1 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  0 
      - InfoStatus 
       [ value]  101 
       [ CERT_TRUST_HAS_EXACT_MATCH_ISSUER]  true 
       [ CERT_TRUST_HAS_PREFERRED_ISSUER]  true 
      - ApplicationUsage 
       [ any]  true 
       IssuanceUsage 
      - ChainElement 
      - Certificate 
       [ fileRef]  0175DDA12776ED8CA4657E921E9AE3C6B0698F71.cer 
       [ subjectName]  RootCA 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.5 
       [ hashName]  SHA1 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  0 
      - InfoStatus 
       [ value]  10C 
       [ CERT_TRUST_HAS_NAME_MATCH_ISSUER]  true 
       [ CERT_TRUST_IS_SELF_SIGNED]  true 
       [ CERT_TRUST_HAS_PREFERRED_ISSUER]  true 
      - ApplicationUsage 
       [ any]  true 
      - IssuanceUsage 
       [ any]  true 
      - EventAuxInfo 
       [ ProcessName]  certreq.exe 
       [ startTime]  2014-06-13T09:32:53.369Z 
       [ endTime]  2014-06-13T09:33:02.604Z 
       [ duration]  PT9.232850S 
      - CorrelationAuxInfo 
       [ TaskId]  {A8DC7725-FEE9-4E09-905A-FEFF7FAE9B8B} 
       [ SeqNumber]  27 
      - Result The signature of the certificate cannot be verified. 
       [ value]  80096004 
    Any idea what the problem is?
    Thanks in advance,
    Davide.

    One common reason for that error is that the wrong SubCA certificate had been imported accidentally - e.g. an earlier 'version' of that SubCA with the same Subject CA name but a different key. In this case the validating client will try to build a chain
    based on name only but finally the signature check fails.
    Could you cross-check if the extension Authority Key Identifier in your DC certificate is the same as the field
    Subject Key Identifier of the SubCA certificate? (These are typically hashes of the keys though it is not standardized - it should be a unique string characteristic for the CA)
    For the client cert. CERT_TRUST_HAS_NAME_MATCH_ISSUER is indicated in your log - thus Isser name in client cert. matches Subject Name in CA cert, but we don't know about SKI/AKI.
    Elke

  • Migrate from server core 2008 r2 hyper-v with failover cluster volumes to server core 2012 r2 hyper-v with failover cluster volumes on new san hardware

    We are getting ready to migrate from server core 2008 r2 hyper-v with failover cluster volumes on an iscsi san to server core 2012 r2 hyper-v with failover cluster volumes on a new iscsi san.
    I've been searching for a "best practices" article for this but have been coming up short.  The information I have found either pertains to migrating from 2008 r2 to 2012 r2 with failover cluster volumes on the same hardware, or migrating
    to different hardware without failover cluster volumes.
    If there is anyone out there that has completed a similar migration, it would be great to hear any feedback you may have on your experiences.
    Currently, my approach is as follows:
    1. Configure new hyper-v with failover cluster volumes on new SAN with new 2012 r2 hostnodes and 2012 r2 management server
    2. Turn off the virtual machines on old 2008 r2 hyper-v hostnodes
    3. Stop the VMMS service on the 2008 r2 hostnodes
    4. copy the virtual machine files and folders over to the new failover cluster volumes
    5. Import vm's into server 2012 r2 hyper-v.
    Any feedback on the opertain I have in mind would be helpful.
    Thank you,
    Rob

    Hi Rob,
    Yes , I agree with that "file copy " can achieve migration.
    Also you can try "copy cluster wizard " :
    https://technet.microsoft.com/en-us/library/dn530779.aspx
    Best Regards,
    Elton Ji
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected] .

  • Tips For Installation of Migration Client on Windows 2008.

    Hi All,
    I am completely new to installation of Migration Utiliity.
    If anybody have performed Installation of Migration Client on Windows 2008 machine For IPM 10g To IPM 11g data migration,
    Please help me by suggesting tips...
    Thanks in advance
    Vikas
    Edited by: 862821 on Feb 18, 2013 10:55 PM

    Hi all,
    I have installed migration client on IPM 10g machine.
    From IPM 10g I want to export perticular application.
    For which I have to configure that application in IPM migration tool for export.
    I need steps to configure application in Migration client(10.1.3.6).
    Please somebody help me ..
    Thanks in advance
    Vikas

  • Mac os x 10.7 joining to windows 2008 domain

    I recently started a project to understand MAC functionality in a tradtional WIndows domain. I seeking instruction to add my MacBook Pro to our Windows 2008 domain. Thanks in advance!
    -r1cw3b

    I have verified every required settings closely and had it cross checked over and over again with the network administrator himself, every settings was in place but when i tried to bind with the domain it returns server not found.
    I also ping the server and it works....i verified the RJ45 cable...all is fine.
    i tried updating from 10.7.3 to 10.7.4 but the problem persists.
    Infact originally i had to bind the Mac OS X 10.7.3 and 10.7.4  to a Windows Server 2008 Standard SP2, it didn't worked then afterwards i tried to bind them to a Windows Server 2008 R2....it worked on 2 but on the third it didn't.
    So does anybody have an idea or can anyone confirm me if Windows Server 2008 Standard SP2 is compatible with Mac OS X 10.7.4???

  • Arch Samba - Windows 2008 Domain

    I have made the thread bellow thinking i solve my problem giving access on FTMG...but unfortunately nope...
    https://bbs.archlinux.org/viewtopic.php?id=107350
    My Situation:
    3 Servers on Windows 2008 Domain (Example: 192.168.1.1 / 2 / 3)
    1.1 - DC
    1.2 - Exchange
    1.3 - ISA FTMG (Gateway to all servers)
    1 Arch Server for Backup (Samba Share PUBLIC) - 192.168.1.4
    And my problem is annoying at least, i go to one of my windows 2008 servers and push on explorer \\192.168.1.4\Backup and sometimes fully work without any problem... and another times (let's say 5 minutes after i push again) and:
    Network path could not be found
    or
    xx.xx.xx.xx is not setup to establish a connection on port "File and Print Sharing (SMB)"
    BUT FROM THIS WINDOWS 2008 SERVER IT PINGS 192.168.1.4
    AND
    TRACERT GO DIRECTLY TO 192.168.1.4
    And if i try and try eventually it will work again.....can't damn understand what's going on with this.....
    On ISA I gave FULL ACCESS to my servers to go where the hell they want and even so......
    Thanks in advance for all the help....yep i need it.
    Sniff

    KimTjik wrote:
    I'm sorry I didn't know that this wasn't covered in the Wiki. When I get some time I'll probably add something about. No neither of those links are correct. You already have one DC, a native Windows server, and the second one isn't necessary (you don't need to join the whole Linux workstation to the domain, just the Samba service; the Samba service will with hostname be recognized as a stand-alone server).
    In lack of an appropriate Wiki entry Samba's own How-to is better: http://www.samba.org/samba/docs/man/Sam … ember.html
    Look for this section: "Joining an NT4-type Domain with Samba-3"
    Even that How-to might be confusing since it covers all kinds of configurations at the same time. What you need, as far as I can understand your description, is only what's written in that section.
    Start with the strings in smb.conf for domain, password server (in your case probably the DC itself) and  security set to domain. Restart samba and the you need to know an administrator account (user and password) and fill it in to the command example shown, e g "net rpc join -S DOMPDC -UAdministrator%password". If everything works you should get confirmation about it. You could also double-check the AD on the DC and see if the Samba server is added.
    See if you get this to work.
    OK, sorry for the delay in my answer but i was traveling and couldn't test the above in the production environment.
    I have add the backup server to the domain successfully but that was not the problem.
    Now i have full details and maybe you could give your opinion:
                                             FTMG (Forefront Threat Management Gateway)
                                                                   SWITCH LAYER 3
                      SERVER BACKUP----------------------SERVERDC---------------------------SERVEREXCHANGE
    THE PROBLEM is that if the DC have a share or exchange, everything works ok \\dc or \\exchange, but if you try to connect to the share archserver the connection drop quite often \\archserver
    WHY? Because after some trace in FTMG, the microsoft firewall consider that the archserver is doing spoofing, yes is on the same network as all servers, same domain as above help, trusted...etc.
    SOLUTION? First i give permissions on the firewall to the archserver (ALLOW ALL /PROTOCOLS ETC), but even so the FTMG was intercepting all the requests to the archserver and still consider him spoofing...odd enough no??!! By the way the FTMG Server control all network, is the gateway to all servers and switching.
    Are you thinking to change the gateway to archserver or just don't put any....yep same result, FTMG catch archserver still.
    I gave up and come with my actual solution (VLAN or BACKUP NETWORK), all servers with a extra ethernet card dedicated to the backup network or vlan just to backup without the firewall going there to trace anything.
    And that's it....
    But my question to you all is, everytime that we have a linux server (share) together with FTMG in same network do you have the same result, it seems to me like FTMG have something like: IT'S LINUX / GET BLOCKED.
    Thanks for your help and patience regarding my answer.
    TD (Sniffer)

  • 10g Express Edition on Windows 2008 Enterprise R2 x64 with Active Directory

    I have successfully installed the 10g Express Edition on Windows 2008 Ent. r2 x64 with Microsoft Active Directory Domain Controller but i could not be able to run http://127.0.0.1:8080/apex
    Although i have run the http://127.0.0.1:8080/apex on my another Windows 2008 R2 x64 ant WITHOUT Active Directory Domain Controller Role.
    i think its related with AD Domain server role of my server, because i run that on same config and operation without Active Directory Domain Controller role.
    Can anyone help about this issue?
    thanks in advance

    I have experienced the same problem - running 10g Express on a Win 2008 (32-bit). When not being a Domain controller, the install was fine. When installing after the server had been given the Domain Controller role (+the required DNS), it failed. NO FIREWALLS are involved on the server. Seems like Oracle Express has problems being installed in this kind of environment - independent of x32 or x64 bit OS.
    Edited by: 811504 on Nov 17, 2010 11:44 PM

  • Remote Access to Windows 2008 R2 Server configured with local IP

    Hello,
    I have a Windows 2008 R2 Server configured with local IP (e.g. 192.168.1.115).
    Please how can I access it remotely outside its local domain through (remote desktop connection).
    Thank you.
    Tony.

    Hi Tony,
    Based on your description, you would like to connect to the Windows 2008 R2 server via remote desktop connection.
    So you need to enable remote desktop on the Windows 2008 R2 server if it is not already.
    1.Install and configure the Remote Desktop Session Host role service in the Windows 2008 R2 server.
    2.Add related user to the Remote Desktop Users group in the Windows 2008 R2 server.
    3.Configure remote desktop connection in the Client.                   
    Also, due to you would like to access it remotely outside the domain, so you will need a VPN connection or a port forward to connect through.
    For more details, please refer to the guide below,
    Installing and Configuring Remote Desktop Session Host
    http://technet.microsoft.com/en-us/library/dd883253.aspx
    Allow Remote Desktop connections from outside your home network
    http://windows.microsoft.com/en-IN/windows7/allow-remote-desktop-connections-from-outside-your-home-network
    Best Regards,
    Tina

  • Problems with RH 8 and Windows 2008 64-bit servers with IIS7?

    I have been informed that my company's servers are being upgraded to Windows 2008 64-bit servers with IIS7, from Windows 2003 & IIS6. Probably will be online in April 2011.
    I have a project created using WebHelp, RoboHelp HTML v5. I have RoboHelp HTML v8 (haven't had a chance to use it yet). We are currently using IE7 on XP. Does anyone have any info on issues with RoboHelp v8 WebHelp projects running on Windows 2008 64-bit servers & IIS7 that I need to be concerned about? I thought I should convert the project developed using RH 5 to and RH 8 project, then FTP it to the new server when it becomes available.
    Any helpful info would be much appreciated.
    Thanks,
    Alden

    Acrobat 8 is not certified for Win7, particularly the x64 version. If you got the installation to go, the first step is to update AA8 to at least AA8.2. The x64 with XP required at least AA8.2 and I suspect that has not changed. I would suggest updating to the latest, either from the help menu (until no more updates are available) or by downloading the updates from the adobe.com>downloads page. For the latter, download ALL updates after your current version and install them in ORDER. They are not cummulative in most cases. You only need to reboot after the final update. The updates may get you going. If not, you may simply have to upgrade to AA9 or search for what others have been able to do in your situation.

  • Windows 8.1 OSD supported with SCCM 2012 ?

    Windows 8.1 OSD supported with SCCM 2012

    CU3 only supports the following for 8.1
    ‘This update adds support for Windows 8.1-based client computers in Microsoft System Center 2012 Configuration Manager Service Pack 1. Windows 8.1 is added to the supported platform list for the following features:
    Software distribution
    Software update management
    Compliance Settings’
    For complete OSD support you must be running R2. Here's a great starter guide.
    http://www.scconfigmgr.com/2013/10/19/deploy-windows-8-1-with-configmgr-2012-r2/
    Cheers
    Paul | sccmentor.wordpress.com
    OSD of Windows 8.1 is fully supported on SCCM 2012 SP1 CU3.
    More info: http://blogs.technet.com/b/configmgrteam/archive/2013/10/21/how-to-enable-windows-8.1-deployment-in-sc-2012-configmgr-sp1-cu3.aspx
    Ronni Pedersen | Microsoft MVP - ConfigMgr | Blogs:
    www.ronnipedersen.com/ and www.SCUG.dk/ | Twitter
    @ronnipedersen

  • Join ipad to windows 2008 domain?

    Can I input the Ipad in one domain with windows 2008 x64?
    If i can, what do I need to do ?

    Hi,
    Thanks for your posting.
    Have you check this article?
    Migrate windows users profiles from a workgroup to a domain
    http://it.mzedan.com/2012/02/15/migrate-windows-users-profiles-from-a-workgroup-to-a-domain/
    There is a similar thread has been discussed:
    Transferring from Workgroup to Domain - Keeping user profile
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/fac17d6a-3c1b-4188-913e-ac2ec45b3ad6/transferring-from-workgroup-to-domain-keeping-user-profile?forum=winservergen
    And this article is talking about non-domain USMT for windows server 2003/2008
    http://social.technet.microsoft.com/Forums/en-US/fe799f52-183e-4953-b894-92415f6dcd82/nondomain-usmt-for-windows-server-20032008?forum=winserverMigration
    Hope this helps.
    Regards.
    If you have any feedback on our support, please click
    here
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Migrating Small Business Server 2008 to Server 2012 R2 Standard

    Hi All,
    We are going to migrate SBS 2008 to Server 2012 R2 Standard for one of our customer.
    We cannot find a  proper guide to do the migration. Any idea for this process.
    We already migrated email to Office 365. We are going to migrate Active Directory and Shared data to new Server 2012 R2 Standard.
    Thanks,
    MKH

    Hi,
    Thanks for your posting.
    There is a similar thread has been discussed:
    Migrating from SBS 2008 to Windows Server 2012 R2 (NOT Essentials and with NO Exchange)
    http://social.technet.microsoft.com/Forums/en-US/1276d2d3-a8f2-4786-82f3-4308a2affb11/migrating-from-sbs-2008-to-windows-server-2012-r2-not-essentials-and-with-no-exchange?forum=smallbusinessserver
    Regards.
    Vivian Wang

Maybe you are looking for