Re: Ldap queries optimization

2012-02-22 Thread Angel L. Mateo
El 17/02/12 17:18, Viktor Dukhovni escribió: Some queries are repeated, this should have no significant impact. Focus on overalll performance rather than optimizing non-critical paths. Postfix is not monolithic, so cleanup(8) repeats some queries made by smtpd(8), and in smtpd(8) some queries

Re: Ldap queries optimization

2012-02-22 Thread Wietse Venema
Angel L. Mateo: Some queries are repeated, this should have no significant impact. Focus on overalll performance rather than optimizing non-critical paths. Postfix is not monolithic, so cleanup(8) repeats some queries made by smtpd(8), and in smtpd(8) some queries are repeated because

Re: Ldap queries optimization

2012-02-17 Thread Viktor Dukhovni
On Fri, Feb 17, 2012 at 08:41:31AM +0100, Angel L. Mateo wrote: El 16/02/12 16:35, Viktor Dukhovni escribi?: On Thu, Feb 16, 2012 at 10:49:10AM +0100, Angel L. Mateo wrote: If your LDAP tables contain no bare (just the local part) address lookup keys, you may consider using %u@%d instead of

Re: Ldap queries optimization

2012-02-16 Thread Viktor Dukhovni
On Thu, Feb 16, 2012 at 10:49:10AM +0100, Angel L. Mateo wrote: My config is: virtual_alias_maps = hash:/etc/postfix/alu-aliases, hash:/etc/postfix/dif-aliases, proxy:ldap:/etc/postfix/ldap-sysaliases.cf relay_recipient_maps = hash:/etc/postfix/relaydomains,

Re: Ldap queries optimization

2012-02-16 Thread Angel L. Mateo
El 16/02/12 16:35, Viktor Dukhovni escribió: On Thu, Feb 16, 2012 at 10:49:10AM +0100, Angel L. Mateo wrote: My config is: virtual_alias_maps = hash:/etc/postfix/alu-aliases, hash:/etc/postfix/dif-aliases, proxy:ldap:/etc/postfix/ldap-sysaliases.cf