Is it really necessary to disjoin AD domain to change name of computer?

Cerulean

[H]F Junkie
Joined
Jul 27, 2006
Messages
9,476
Is it really necessary to disjoin a computer from the AD domain before changing its name, and then rejoining it to the domain?
 
No, just change the name. Who told you that you have to take it off the domain?
 
No. Just rename it from the PC. Also, if you are logged in as a domain admin, you actually don't even need to type your credentials again when joining or renaming, just hit enter when it asks for a username and password.
 
Why is there a split between both sides then? Why is there a crowd of people that say, yes, you have to disjoin first to rename and then join back, and a crowd of people that say no, no rejoining of the domain is necessary at all?
 
Why is there a split between both sides then? Why is there a crowd of people that say, yes, you have to disjoin first to rename and then join back, and a crowd of people that say no, no rejoining of the domain is necessary at all?
Because there is a delay between renaming the computer and that information fully propagating throughout the domain. This latency can introduce problems applying group policies or even basic authentication tasks. If you have time to wait, or to let the information propagate fully, then it's not that big of an issue. But if you are sitting around waiting for it, it can be frustrating.

There was also a time where sometimes the name change wouldn't consistently take ( 2000 days ), so you'd end up having to drop the domain, then rejoin.
 
If I recall in NT4 you had to drop it and re-join.

I was about to say this was a deamon from the NT4 days. You would be amazed how many people in IT do not update their knowledge very much.

However in very large AD deployments propagation can take time but its normally not that long.
 
I have never had to dejoin when renaming. The only thing I have ran across is having issues changing the name, while joining to a domain at the same time.
 
If your setup allows for renaming of a machine that is on the domain (the domain controller isn't setup to require the computer to be pre-added in AD), and you no longer need the original system name in AD, then it should be fine to change the name.

However, it will auto delete the original computer from AD if you rename it.

Any specific settings for that computer in AD will go away and you will need to re-set them up.

At least this has been my experience.

To be on the safer side, I always disjoin before renaming because I have run into issues multiple times if I just rename a machine while it is still joined to the domain.
 
I don't even remember removing it to rename back in the NT 4 days.
Sometimes if the server was really old and dogging, and running WINS..you had to go in and kill it's entry in WINS to make the rename quicker.

I think was confuses some 'tards (that say you have to remove it)...is that Windows tells you you cannot have multiple resources open on the server when you rename. And for some reason their brain never grasps the concept of "closing/disconnecting" those resources. Such as mapped drives, or folder redirection. Quick 'n easy way if disconnecting mapped drives still doesn't do it? Just unplug the patch cable...wait 5 seconds..plug it back in...quickly go to that rename process. "Phew..that was easy eh?" Takes a whopping 30 seconds to run through all those steps.
 
Force of habit, I always disjoin workstation from AD, then change name, and rejoin. Doesn't take that much additional time to do. Whatever floats your boat.
 
it also depends on the permissions you have to the OU the computer object exists in.

When I was still doing desktop support and we migrated to a new domain, I tried to rename some machines in a particular OU and couldn't. I had to remove frrom domain, rename, rejoin.
Later the permissions were fixed, so that I could rename the machine without removing it.
 
it also depends on the permissions you have to the OU the computer object exists in.

When I was still doing desktop support and we migrated to a new domain, I tried to rename some machines in a particular OU and couldn't. I had to remove frrom domain, rename, rejoin.
Later the permissions were fixed, so that I could rename the machine without removing it.

Makes you wanna smack whoever created that GPO in the head....disallow computer rename but allow removal from domain? Uhm....weird!
 
I do it the old school way just to be sure..
When I ghost new computers, I change the name, restart, then join to the domain.
I have done both in the same step and been successful, but I have seen it go wrong as well.

I don't rename computers that are already in a domain. I should sometimes, but I don't..

Good to know.. I learned from more "old school" people.. and I am willing to spend the time to make sure by un-joining, restarting, renaming, restarting, re-joining.. even if it is not necessary..
 
I do it the old school way just to be sure..
When I ghost new computers, I change the name, restart, then join to the domain.
I have done both in the same step and been successful, but I have seen it go wrong as well.

I don't rename computers that are already in a domain. I should sometimes, but I don't..

Good to know.. I learned from more "old school" people.. and I am willing to spend the time to make sure by un-joining, restarting, renaming, restarting, re-joining.. even if it is not necessary..

Thing is..I don't call that old school. Back in the old days I was taught my old timers how to rename.

There's no bad repercussions from renaming while still joined from the domain...not even any slight repercussions...that you think you're avoiding by removing, renaming, and rejoining. It's not like you're doing a more thorough job...comparing it to doing a quick format versus a long format on a drive system. Only thing being accomplished is spending another minute of your time and an extra reboot.
 
Back
Top