1

Topic: ldapvi

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
Hello, are you or somebody else able to explain use of ldapvi-tool essential for server-migration?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: ldapvi

I sometimes use ldapvi to update some LDAP data, but i don't think it's useful for migration.

3

Re: ldapvi

ZhangHuangbin wrote:

I sometimes use ldapvi to update some LDAP data, but i don't think it's useful for migration.

Hello, wenn I migrate, I have to rename passwords hard-coded for the new server, how do I do that without ldapvi?

4

Re: ldapvi

drapri wrote:
ZhangHuangbin wrote:

I sometimes use ldapvi to update some LDAP data, but i don't think it's useful for migration.

Hello, wenn I migrate, I have to rename passwords hard-coded for the new server, how do I do that without ldapvi?

I just saw, you have a new restore advice. (close the debate)

5

Re: ldapvi

Sorry, where do I find vmail password, I tried postfix config files, but you state only (MySQL/MariaDB and PostgreSQL) and not openldap config file (Debian wheezy). Regards

6

Re: ldapvi

You can find it in several places:

- iRedMail.tips
- /etc/postfix/ldap/*.cf
- /etc/dovecot/dovecot-ldap.conf