%global_entities; ]> Migrating NT4 Domain to Samba-3 Ever since Microsoft announced that they are discontinuing support for Windows NT4, Samba users started to ask for detailed instructions for how to migrate from NT4 to Samba-3. This chapter provides background information that should meet these needs. One wonders how many NT4 systems will be left in service by the time you read this book though. Introduction migration Network administrators who want to migrate off a Windows NT4 environment know one thing with certainty. They feel that NT4 has been abandoned and they want to update. The desire to get off NT4 and to not adopt Windows 200x and Active Directory is driven by a mixture of concerns over complexity, cost, fear of failure, and much more. group policies accounts user accounts group accounts machine The migration from NT4 to Samba-3 can involve a number of factors, including: migration of data to another server, migration of network environment controls such as group policies, and finally migration of the users, groups, and machine accounts. accounts Domain It should be pointed out now that it is possible to migrate some systems from Windows NT4 Domain environments to a Samba-3 Domain Environment. This is certainly not possible in every case. It is possible to just migrate the Domain accounts to Samba-3 and then to switch machines, but as a hands-off transition, this is more an exception than the rule. Most systems require some tweaking and adjusting following migration before an environment that is acceptable for immediate use is obtained. Assignment Tasks LDAP ldapsam passdb backend You are about to migrate an MS Windows NT4 Domain accounts database to a Samba-3 server. The Samba-3 server is using a passdb backend based on LDAP. The ldapsam is ideal because an LDAP backend can be distributed for use with BDCs &smbmdash; generally essential for larger networks. Your objective is to document the process of migrating user and group accounts from several NT4 Domains into a single Samba-3 LDAP backend database. Dissection and Discussion snap-shot NT4 registry registry keys SAM registry keys SECURITY SAM Security Account Manager SAM The migration process takes a snap-shot of information that is stored in the Windows NT4 registry based accounts database. That information resides in the Security Account Manager (SAM) portion of the NT4 Registry under keys called SAM and SECURITY. crippled inoperative The Windows NT4 registry keys called SAM and SECURITY are protected so that you cannot view the contents. If you change the security setting to reveal the contents under these hive keys, your Windows NT4 Domain is crippled. Do not do this unless you are willing to render your domain controller inoperative. migration objectives disruptive Before commencing an NT4 to Samba-3 migration, you should consider what your objectives are. While in some cases it is possible simply to migrate an NT4 domain to a single Samba-3 server, that may not be a good idea from an administration perspective. Since you are going through a certain amount of disruptive activity anyhow, why not take this as an opportunity to review the structure of the network, how Windows clients are controlled and how they interact with the network environment. network logon scripts profiles share security descriptors MS Windows NT4 was introduced some time around 1996. Many environments in which NT4 was deployed have done little to keep the NT4 server environment up-to-date with more recent Windows releases, particularly Windows XP Professional. The migration provides opportunity to revise and update roaming profile deployment as well as folder redirection. Given that you must port the greater network configuration of this from the old NT4 server to the new Samba-3 server, you also must validate the security descriptors in the profiles share as well as network logon scripts. Feedback from sites that are migrating to Samba-3 suggests that many are using this as a good time to update desktop systems also. In all, the extra effort should constitute no real disruption to users, rather with due diligence and care should make their network experience a much happier one. Technical Issues strategic Migration of an NT4 Domain user and group database to Samba-3 involves a certain strategic element. Many sites have asked for instructions regarding merging of multiple different NT4 Domains into one Samba-3 LDAP database. It would appear that this is viewed as a significant added value compared with the alternative of migration to Windows Server 200x and Active Directory. The diagram in illustrates the effect of migration from a Windows NT4 Domain to a Samba Domain. Schematic Explaining the net rpc vampire Process ch8-migration In any case, the migration process involves the following steps: Prepare the target Samba-3 server. This involves configuring Samba-3 for migration to either a tdbsam or an ldapsam backend. uppercase Posix lower-case Clean up the source NT4 PDC. Delete all accounts that need not be migrated. Delete all files that should not be migrated. Where possible, change NT Group names so there are no spaces or uppercase characters. This is important if the target UNIX host insists on Posix compliant all lower-case user and group names. Step through the migration process. PDC Remove the NT4 PDC from the network. Upgrade the Samba-3 server from a BDC to a PDC, and validate all account information. merge passdb.tdb If you are wanting to merge multiple NT4 Domain account databases into one Samba Domain, you must now dump the contents of the first migration and edit it as appropriate. Now clean out (remove) the tdbsam backend file (passdb.tdb), or the LDAP database files. You must start each migration with a new database into which you merge your NT4 domains. dump At this point, you are ready to perform the second migration following the same steps as for the first. In other words, dump the database, edit it, and then you may merge the dump for the first and second migrations. LDAP migrate Domain SID You must be careful. If you choose to migrate to an LDAP backend, your dump file now contains the full account information, including the Domain SID. The Domain SID for each of the two NT4 Domains will be different. You must choose one, and change the Domain portion of the account SIDs so that all are the same. passdb.tdb /etc/passwd merged logon script logon hours logon machines profile path smbpasswd tdbsam LDAP backend export import If you choose to use a tdbsam (passdb.tdb) backend file, your best choice is to use pdbedit to export the contents of the tdbsam file into an smbpasswd data file. This automatically strips out all Domain specific information, such as logon hours, logon machines, logon script, profile path, as well as the Domain SID. The resulting file can be easily merged with other migration attempts (each of which must start with a clean file). It should also be noted that all users that end up in the merged smbpasswd file must have an account in /etc/passwd. The resulting smbpasswd file may be exported/imported into either a tdbsam (passdb.tdb), or else into an LDAP backend. View of Accounts in NT4 Domain User Manager UserMgrNT4 Political Issues The merging of multiple Windows NT4 style Domains into a single LDAP-backend-based Samba-3 Domain may be seen by those who had power over them as a loss of prestige or a loss of power. The imposition of a single Domain may even be seen as a threat. So in migrating and merging account databases, be consciously aware of the political fall-out in which you may find yourself entangled when key staff feel a loss of prestige. The best advice that can be given to those who set out to merge NT4 Domains into one single Samba-3 Domain is to promote (sell) the action as one that reduces costs and delivers greater network interoperability and manageability. Implementation You can present here the steps and example output for two NT4 to Samba-3 Domain migrations. The first uses an LDAP-based backend, and the second uses a tdbsam backend. In each case the scripts you specify in the &smb.conf; file for the add user script collection of parameters are used to effect the addition of accounts into the passdb backend. NT4 Migration Using LDAP Backend In this instance, you migrate an NT4 PDC to an LDAP backend. The accounts you are about to migrate are shown in . In this example you make use of the smbldap-tools scripts to add the accounts that are migrated into the ldapsam passdb backend. Four scripts are essential to the migration process. There are other scripts that will be required for daily management, but these are not critical to migration. The critical scripts are dependant on which passdb backend is being used. Refer to to see which scripts must be provided so that the migration process can complete. Do verify that you have correctly specified in the &smb.conf; file the scripts, and arguments that should be passed to them, before attempting to perform the account migration. Samba &smb.conf; Scripts Essential to Migration Entity ldapsam Script tdbsam Script Add User Accounts smbldap-useradd useradd Delete User Accounts smbldap-userdel userdel Add Group Accounts smbldap-groupadd groupadd Delete Group Accounts smbldap-groupdel groupdel Add User to Group smbldap-groupmod usermod (See Note) Add Machine Accounts smbldap-useradd useradd
The UNIX/Linux usermod utility does not permit simple user addition to (or deletion of users from) groups. This is a feature provided by the smbldap-tools scripts. If you want this capability you will need to create your own tool to do this. Alternately, you can search the web to locate a utility called groupmem (by George Kraft) that provides this functionality. The groupmem utility was contributed to the shadow package but has not surfaced in the formal commands provided by Linux distributions (March 2004). Before starting the migration, all dead accounts were removed using the User Manager for Domains. Install and configure the Samba-3 server precisely as shown in Chapter 6 for the server called MASSIVE. The Domain name MEGANET must match that of the NT4 Domain from which you are about to migrate. Do not execute any Samba executables. domain master BDC Edit the &smb.conf; file to temporarily change the parameter domain masterNo so the Samba server functions as a BDC for the purpose of migration. preload.LDIF Create a file called preload.LDIF as shown in . slapadd Preload the LDAP database so it is ready to receive the information from the NT4 PDC. This pre-loads the LDAP directory with the top-level information, as well as the top level containers for user, group, computer, and domain account data. Execute the instruction shown here: &rootprompt; slapadd -v -l preload.LDIF added: "dc=abmas,dc=biz" (00000001) added: "cn=Manager,dc=abmas,dc=biz" (00000002) added: "ou=People,dc=abmas,dc=biz" (00000003) added: "ou=Computers,dc=abmas,dc=biz" (00000004) added: "ou=Groups,dc=abmas,dc=biz" (00000005) added: "ou=Idmap,dc=abmas,dc=biz" (00000006) added: "ou=Domains,dc=abmas,dc=biz" (00000007) Start the LDAP server. ping Verify that the NT4 PDC can be reached: &rootprompt; ping nt4s PING nt4s.abmas.biz (192.168.2.250) 56(84) bytes of data. 64 bytes from NT4S (192.168.2.250): icmp_seq=1 ttl=128 time=10.2 ms 64 bytes from NT4S (192.168.2.250): icmp_seq=2 ttl=128 time=0.518 ms 64 bytes from NT4S (192.168.2.250): icmp_seq=3 ttl=128 time=0.578 ms --- nt4s.abmas.biz ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2003ms rtt min/avg/max/mdev = 0.518/3.773/10.223/4.560 ms It can. Great. smbclient Validate that the resources on the NT4 PDC can be listed: &rootprompt; smbclient -L nt4s -UAdministrator%not24get Sharename Type Comment --------- ---- ------- NETLOGON Disk Logon server share IPC$ IPC Remote IPC UserProfiles Disk All Network User Profiles Server Comment --------- ------- NT4S Workgroup Master --------- ------- MEGANET NT4S This looks good. Domain SID net rpc getsid At this point, it is necessary to fetch the Domain SID from the NT4 PDC and apply that to the Samba-3 BDC (soon to be PDC): &rootprompt; net rpc getsid -S NT4S -W MEGANET Storing SID S-1-5-21-1988699175-926296742-1295600288 for Domain MEGANET in secrets.tdb Done. secrets.tdb validate tdbdump At this point, you can validate that the information is correct in the secrets.tdb file, as shown here: &rootprompt; tdbdump /etc/samba/secrets.tdb { key = "SECRETS/SID/MASSIVE" data = "\01\04\00\00\00\00\00\05\15\00\00\00'$\89v\A6*67\A0J9M\ 00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\ 00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00" } { key = "SECRETS/LDAP_BIND_PW/cn=Manager,dc=abmas,dc=biz" data = "not24get\00" } This has returned the information expected. The tdbdump utility is a utility that you can build from the Samba source code tree. Not all Linux binary distributions include this tool. If it is missing from your Linux distribution you will need to build this yourself, or else for-go its use. net rpc join We are ready to join the NT4 Domain as a BDC by executing the following: &rootprompt; net rpc join -S NT4S -W MEGANET -U Administrator%not24get Joined domain MEGANET. Done. net rpc vampire The Samba-3 BDC is now ready to receive the NT4 PDC accounts database, as shown here: &rootprompt; net rpc vampire -S NT4S Fetching DOMAIN database SAM_DELTA_DOMAIN_INFO not handled Creating account: Administrator Creating account: Guest Creating account: NT4S$ Creating account: massive$ Creating account: barryf Creating account: gdaison Creating account: atrikhoffer Creating account: hramsbotham Creating account: fsellerby Creating account: jrhapsody Group members of Domain Admins: Group members of Domain Users: NT4S$(primary),massive$(primary), Group members of Domain Guests: nobody(primary), Group members of rubberboot: Group members of engineers: Group members of accounting: Group members of catalyst: Group members of shipping: Group members of receiving: Group members of marketiod: Group members of sales: Fetching BUILTIN database SAM_DELTA_DOMAIN_INFO not handled domain master PDC Edit the &smb.conf; file to reset the parameter domain masterYes so that the Samba server functions as a PDC for the purpose of migration. LDAP Preload LDIF file &smbmdash; <filename>preload.LDIF</filename> dn: dc=abmas,dc=biz objectClass: dcObject objectClass: organization dc: abmas o: Abmas Demo description: POSIX and Samba LDAP Identity Database structuralObjectClass: organization dn: cn=Manager,dc=abmas,dc=biz objectClass: organizationalRole cn: Manager description: Directory Manager structuralObjectClass: organizationalRole dn: ou=People,dc=abmas,dc=biz objectClass: top objectClass: organizationalUnit ou: People structuralObjectClass: organizationalUnit dn: ou=Groups,dc=abmas,dc=biz objectClass: top objectClass: organizationalUnit ou: Groups structuralObjectClass: organizationalUnit dn: ou=Idmap,dc=abmas,dc=biz objectClass: top objectClass: organizationalUnit ou: Idmap structuralObjectClass: organizationalUnit dn: ou=Domains,dc=abmas,dc=biz objectClass: organizationalUnit ou: Domains structuralObjectClass: organizationalUnit
NT4 Migration Using tdbsam Backend In this example, you have chosen to change the Domain name of the NT4 server from DRUGPREP to MEGANET prior to the use of the vampire (migration) tool. This migration process makes use of Linux system tools (like useradd) to add the accounts that are migrated into the UNIX/Linux /etc/passwd, and /etc/group databases. These entries must therefore be present, and correct options specified, in your &smb.conf; file or else the migration does not work as it should. Prepare a Samba-3 server precisely per the instructions shown in Chapter 5. Set the workgroup name to MEGANET. domain master BDC Edit the &smb.conf; file to temporarily change the parameter domain masterNo so the Samba server functions as a BDC for the purpose of migration. Start Samba as you have done previously. net rpc join Join the NT4 Domain as a BDC, as shown here: &rootprompt; net rpc join -S oldnt4pdc -W MEGANET -UAdministrator%not24get Joined domain MEGANET. net rpc vampire You may vampire the accounts from the NT4 PDC by executing the command, as shown here: &rootprompt; net rpc vampire -S oldnt4pdc -U Administrator%not24get Fetching DOMAIN database SAM_DELTA_DOMAIN_INFO not handled Creating unix group: 'Domain Admins' Creating unix group: 'Domain Users' Creating unix group: 'Domain Guests' Creating unix group: 'Engineers' Creating unix group: 'Marketoids' Creating account: Administrator Creating account: Guest Creating account: oldnt4pdc$ Creating account: jacko Creating account: maryk Creating account: bridge Creating account: sharpec Creating account: jimbo Creating account: dhenwick Creating account: dork Creating account: blue Creating account: billw Creating account: massive$ Group members of Engineers: Administrator, sharpec(primary),bridge,billw(primary),dhenwick Group members of Marketoids: Administrator,jacko(primary), maryk(primary),jimbo,blue(primary),dork(primary) Creating unix group: 'Gnomes' Fetching BUILTIN database SAM_DELTA_DOMAIN_INFO not handled Creating unix group: 'Account Operators' Creating unix group: 'Administrators' Creating unix group: 'Backup Operators' Creating unix group: 'Guests' Creating unix group: 'Print Operators' Creating unix group: 'Replicator' Creating unix group: 'Server Operators' Creating unix group: 'Users' pdbedit At this point, we can validate our migration. Let's look at the accounts in the form as they would be seen in a smbpasswd file. This achieves that: &rootprompt; pdbedit -Lw Administrator:505:84B0D8E14D158FF8417EAF50CFAC29C3: AF6DD3FD4E2EA8BDE1695A3F05EFBF52:[UX ]:LCT-3DF7AA9F: jimbo:512:6E9A2A51F64A1BD5C187B8085FE1D9DF: CDF7E305E639966E489A0CEFB95EE5E0:[UX ]:LCT-3E9362BC: sharpec:511:E4301A7CD8FDD1EC6BBF9BC19CDF8151: 7000255938831D5B948C95C1931534C5:[UX ]:LCT-3E8B42C4: dhenwick:513:DCD8886141E3F892AAD3B435B51404EE: 2DB36465949CB938DD98C312EFDC2639:[UX ]:LCT-3E939F41: bridge:510:3FE6873A43101B46417EAF50CFAC29C3: 891741F481AF111B4CAA09A94016BD01:[UX ]:LCT-3E8B4291: blue:515:256D41D2559BB3D2AAD3B435B51404EE: 9CCADDA4F7D281DD0FAD321478C6F971:[UX ]:LCT-3E939FDC: diamond$:517:6C8E7B64EDCDBC4218B6345447A4454B: 3323AC63C666CFAACB60C13F65D54E9A:[S ]:LCT-00000000: oldnt4pdc$:507:3E39430CDCABB5B09ED320D0448AE568: 95DBAF885854A919C7C7E671060478B9:[S ]:LCT-3DF7AA9F: Guest:506:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[DUX ]:LCT-3E93A008: billw:516:85380CA7C21B6EBE168C8150662AF11B: 5D7478508293709937E55FB5FBA14C17:[UX ]:LCT-3FED7CA1: dork:514:78C70DDEC35A35B5AAD3B435B51404EE: 0AD886E015AC595EC0AF40E6C9689E1A:[UX ]:LCT-3E939F9A: jacko:508:BC472F3BF9A0A5F63832C92FC614B7D1: 0C6822AAF85E86600A40DC73E40D06D5:[UX ]:LCT-3E8B4242: maryk:509:3636AB7E12EBE79AB79AE2610DD89D4C: CF271B744F7A55AFDA277FF88D80C527:[UX ]:LCT-3E8B4270: pdbedit An expanded view of a user account entry shows more of what was obtained from the NT4 PDC: sleeth:~ # pdbedit -Lv maryk Unix username: maryk NT username: maryk Account Flags: [UX ] User SID: S-1-5-21-5672968813-926296742-3245673225-1003 Primary Group SID: S-1-5-21-5672968813-926296742-3245673225-1007 Full Name: Mary Kathleen Home Directory: \\diamond\maryk HomeDir Drive: X: Logon Script: scripts\logon.bat Profile Path: \\diamond\profiles\maryk Domain: MEGANET Account desc: Peace Maker Workstations: Munged dial: Logon time: 0 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT Password last set: Wed, 02 Apr 2003 13:05:04 GMT Password can change: 0 Password must change: Mon, 18 Jan 2038 20:14:07 GMT net group And this command lists the long names of the groups that have been imported (vampired) from the NT4 PDC: &rootprompt; net group -l -Uroot%not24get -Smassive Group name Comment ----------------------------- Engineers Snake Oil Engineers Marketoids Untrustworthy Hype Vendors Gnomes Plain Vanilla Garden Gnomes Replicator Supports file replication in a domain Guests Users granted guest access to the computer/domain Administrators Members can fully administer the computer/domain Users Ordinary users Everything looks well and in order. domain master PDC Edit the &smb.conf; file to reset the parameter domain masterYes so the Samba server functions as a PDC for the purpose of migration. Key Points Learned Migration of an NT4 PDC database to a Samba-3 PDC is possible. An LDAP backend is a suitable vehicle for NT4 migrations. A tdbsam backend can be used to perform a migration. Multiple NT4 Domains can be merged into a single Samba-3 Domain. The net Samba-3 Domain most likely requires some administration and updating before going live.
Questions and Answers clean database Why must I start each migration with a clean database? merge This is a recommendation that permits the data from each NT4 Domain to be kept separate until you are ready to merge them. Also, if you do not do this, you may find errors due to users or groups from multiple Domains having the same name, but different SIDs. It is better to permit each migration to complete without undue errors and then to handle the merging of vampired data under proper supervision. Domain SID Is it possible to set my Domain SID to anything I like? auto-generated SID SID Domain SID Yes, so long as the SID you create has the same structure as an auto-generated SID. The typical SID looks like this: S-1-5-21-XXXXXXXXXX-XXXXXXXXXX-XXXXXXXXXX, where the XXXXXXXXXX can be any number with from 6 to 10 digits. On the other hand, why would you really want to create your own SID? I cannot think of a good reason. You may want to set the SID to one that is already in use somewhere on your network, but that is a little different from straight out creating your own Domain SID. /etc/passwd /etc/group tdbsam passdb backend accounts user accounts group accounts Domain When using a tdbsam passdb backend, why must I have all Domain user and group accounts in /etc/passwd and /etc/group? UID GID smbpasswd /etc/passwd Posix LDAP database Samba-3 must be able to tie all user and group account SIDs to a UNIX UID or GID. Samba does not fabricate the UNIX IDs from thin air, but rather requires them to be located in a suitable place. When migrating a smbpasswd file to an LDAP backend, the UID of each account is taken together with the account information in the /etc/passwd and both sets of data are used to create the account entrt in the LDAP database. If you elect to create the Posix account also, the entire UNIX account is copied to the LDAP backend. The same occurs with NT groups and UNIX groups. At the conclusion of migration to the LDAP database, the accounts may be removed from the UNIX database files. In short then, all UNIX and Windows networking accounts, both in tdbsam as well as in LDAP, require UIDs/GIDs. validate connectivity migration Why did you validate connectivity before attempting migration? Access validation before attempting to migrate NT4 Domain accounts helps to pin-point potential problems that may otherwise affect or impede account migration. I am always mindful of the 4P's of migration &smbmdash; Planning Prevents Poor Performance. How would you merge 10 tdbsam-based domains into an LDAP database? risk dump tdbsam Samba Domain UID GID pdbedit transfer smbpasswd LDAP tool If you have 10 tdbsam Samba Domains, there is considerable risk that there are a number of accounts that have the same UNIX identifier (UID/GID). This means that you almost certainly have to edit a lot of data. It would be easiest to dump each database in smbpasswd file format and then manually edit all records to ensure that each has a unique UID. Each file can then be imported a number of ways. You can use the pdbedit tool, to affect a transfer from the smbpasswd file to LDAP, or you can migrate them en masse to tdbsam and then to LDAP. The final choice is yours. Just remember to verify all accounts that you have migrated before handing over access to a user. After all, too many users with a bad migration experience may threaten your career. machine accounts accounts machine I want to change my Domain name after I migrate all accounts from an NT4 Domain to a Samba-3 Domain. Does it make any sense to migrate the machine accounts in that case? registry un-join rejoin tattooing I would recommend not. The machine accounts should still work, but there are registry entries on each Windows NT4 and upward client that have a tattoo of the old domain name. If you un-join the domain and then rejoin the newly renamed Samba-3 Domain, you can be certain to avoid this tattooing effect. multiple group mappings After merging multiple NT4 Domains into a Samba-3 Domain, I lost all multiple group mappings. Why? /etc/passwd /etc/group Samba-3 currently does not implement multiple group membership internally. If you use the Windows NT4 Domain User Manager to manage accounts and you have an LDAP backend, the multiple group membership is stored in the Posix groups area. If you use either tdbsam or smbpasswd backend, then multiple group membership is handled through the UNIX groups file. When you dump the user accounts no group account information is provided. When you edit (change) UIDs and GIDs in each file to which you migrated the NT4 Domain data, do not forget to edit the UNIX /etc/passwd and /etc/group information also. That is where the multiple group information is most closely at your fingertips. How can I reset group membership after loading the account information into the LDAP database? SRVTOOLS.EXE You can use the NT4 Domain User Manager that can be downloaded from the Microsoft Web site. The installation file is called SRVTOOLS.EXE. group names What are the limits or constraints that apply to group names? limit shadow-utils groupadd groupdel groupmod account names A Windows 200x group name can be up to 254 characters long, while in Windows NT4 the group name is limited to 20 characters. Most UNIX systems limit this to 32 characters. Windows groups can contain upper- and lower-case characters, as well as spaces. Many UNIX system do not permit the use of upper-case characters, and some do not permit the space character either. A number of systems (i.e., Linux) work fine with both upper-case and space characters in group names, but the shadow-utils package that provides the group control functions (groupadd, groupmod, groupdel, and so on) do not permit them. Also, a number of UNIX systems management tools enforce their own particular interpretation of the Posix standards, and likewise do not permit upper-case or space characters in group or user account names. You have to experiment with your system to find what its peculiarities are. vampire My Windows NT4 PDC has 323,000 user accounts. How long will it take to migrate them to a Samba-3 LDAP backend system using the vampire process? UNIX UIDs and GIDs on most UNIX systems use an unsigned short or an unsigned integer. Recent Linux kernels support at least a much larger number. On systems that have a 16-bit constraint on UID/GIDs, you would not be able to migrate 323,000 accounts because this number can not fit into a 16-bit unsigned integer. UNIX/Linux systems that have a 32-bit UID/GID can easily handle this number of accounts. Please check this carefully before you attempt to effect a migration using the vampire process. Migration speed Migration speed depends much on the processor speed, the network speed, disk I/O capability, and LDAP update overheads. On a dual processor AMD MP1600+ with 1 GB memory, that was mirroring LDAP to a second identical system over 1 gigabit ethernet, I was able to migrate around 180 user accounts per minute. Migration would obviously go much faster if LDAP mirroring is turned off during the migration.