tmpfs question

Scott Silva ssilva at sgvwater.com
Sat Apr 12 03:56:29 IST 2008


on 4-11-2008 3:50 PM Kevin Miller spake the following:
> I figured I'd give the tmpfs trick a try.  The wiki says to add this to
> /etc/fstab:
> 
>   none /var/spool/MailScanner/incoming tmpfs defaults 0 0
>

> I don't see where it assigns a specific amount of ram.  Does it just
> take what it needs?  How do you limit it so the system doesn't start
> swapping?
> 
> Thanks...
> 
> ...Kevin

Have a look in the mount man page for the options.
-- 
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't!!!!

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 250 bytes
Desc: OpenPGP digital signature
Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20080411/83bfe79f/signature.bin


More information about the MailScanner mailing list