diff --git a/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md b/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md index 5037fabe..725790f7 100644 --- a/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md +++ b/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md @@ -248,7 +248,7 @@ chmod 0500 backup_ldapd.sh * You should use LDAP suffix as value of `LDAP_BASE_DN` to backup whole LDAP tree. - * You should use find LDAP root dn and password as `LDAP_BIND_DN` and + * You should use LDAP root dn and password as `LDAP_BIND_DN` and `LDAP_BIND_PASSWORD`, so that it has required privilege to query whole LDAP tree. * You can find all required values in `iRedMail.tips` file under iRedMail @@ -283,6 +283,10 @@ export MYSQL_PASSWD='passwd' it works: make sure the backup file contains valid/correct LDIF data, and SQL table `iredadmin.log` contains a record of this backup. +``` +bash backup_ldapd.sh +``` + * Edit root's cron job with command: ``` diff --git a/html/upgrade.iredmail.0.9.4-0.9.5.html b/html/upgrade.iredmail.0.9.4-0.9.5.html index b7c7a69f..3b94fa2c 100644 --- a/html/upgrade.iredmail.0.9.4-0.9.5.html +++ b/html/upgrade.iredmail.0.9.4-0.9.5.html @@ -296,7 +296,7 @@ chmod 0500 backup_ldapd.sh