tmpfs question

Julian Field MailScanner at ecs.soton.ac.uk
Sat Apr 12 10:36:27 IST 2008



Kevin Miller wrote:
> I figured I'd give the tmpfs trick a try.  The wiki says to add this to
> /etc/fstab:
>
>   none /var/spool/MailScanner/incoming tmpfs defaults 0 0
>
> I don't see where it assigns a specific amount of ram.  Does it just
> take what it needs?  How do you limit it so the system doesn't start
> swapping?
>   
It just takes what it needs. You don't need to limit it, it will work it 
all out for itself.

Jules

-- 
Julian Field MEng CITP CEng
www.MailScanner.info
Buy the MailScanner book at www.MailScanner.info/store

MailScanner customisation, or any advanced system administration help?
Contact me at Jules at Jules.FM

PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654
PGP public key: http://www.jules.fm/julesfm.asc


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.



More information about the MailScanner mailing list