Server migration & local domain name change

Copper Contributor
I posted this (below) elsewhere and got conflicting advice. This one representative of one side:
"Don't change the local domain name, it truly is not worth it. Just create a local UPN of the new domain name and change everyone's local login to that. That's what will sync to 365."
 
Not changing the local domain name is not an option. Here is the current scenario I posted:
 
  • Existing company whose name changed a few years ago, at which time they modified their website address (redirect www.oldcompany.com to www.newcompany.com) and made all @oldcompany.com email addresses aliased to @newcompany.com addresses.
  • They're on M365 but the primary Azure domain is still oldcompany.com.
  • A new Windows 2019 server is ready to be migrated to from old Windows 2012 R2 and they want to change the local AD from OLDCOMPANY.DOMAIN to something reflecting the new domain name.
We are readying a scope of work for which I would very much appreciate comments:
  • Make Primary Azure domain newcompany.com
  • sync local AD on new server to Azure AD
  • change local AD name, either to newcompany.com or use a subdomain such as ad.newcompany.com. (This is the subject on which we have internal disagreement)

Subsequent to posting the above, I have read some other similar scenarios and was wondering if I could start by building the new DC and sync with Azure AD (after changing primary domain there).

Some references:

Active Directory Domain Consolidation - Microsoft Community Hub

How to sync users from a second domain using AD Connect - (smikar.com)

Move users to another domain and retain AD Connect sync - (smikar.com)

 

0 Replies