Configuring Kernel Parameters for Linux

Unless otherwise specified, the kernel parameter and shell limit values shown in the following table are minimum values only. For production Enterprise Manager systems, Oracle recommends that you tune these values to optimize the performance of the system. See the operating system documentation for more information about tuning kernel parameters.

Minimum Parameter Settings for Installation

Review the following table to set the values manually:

Parameter Value File

ip_local_port_range

Minimum: 11000

Maximum: 65000

See Setting UDP and TCP Kernel Parameters Manually

/proc/sys/net/ipv4/ip_local_port_range

nproc

4098 or higher

/etc/security/limits.conf

Displaying and Changing Kernel Parameter Values

Enter the commands shown in the following table to display the current values of the kernel parameters. Note these values and identify any values that you must change:

Parameter Command

ip_local_port_range

# /sbin/sysctl -a | grep ip_local_port_range

This command displays a range of port numbers.

This command displays a range of port numbers.

If the value of any kernel parameter is different from the minimum value, then perform the following steps:

  1. Using any text editor, create or edit the /etc/sysctl.conf file, and add or edit lines similar to the following.

    Note:

    Include lines only for the kernel parameter values to change. For the semaphore parameters (kernel.sem), you must specify all four values. If any of the current values are larger than the minimum value, then specify the larger value.

    For example:

    net.ipv4.ip_local_port_range = 11000 65000

    By specifying the values in the /etc/sysctl.conf file, they persist when you restart the system. On SUSE Linux Enterprise Server systems, enter the following command to ensure that the system reads the /etc/sysctl.conf file when it restarts:

    # /sbin/chkconfig boot.sysctl on

  2. Enter the following command to change the current values of the kernel parameters:

    # /sbin/sysctl -p

    Review the output from this command to verify that the values are correct. If the values are incorrect, edit the /etc/sysctl.conf file, then enter this command again.

  3. Enter the command /sbin/sysctl -a to confirm that the values are set correctly.

  4. After updating the values of the kernel parameters in the /etc/sysctl.conf file, either restart the computer, or run the command sysctl -p to make the changes in the /etc/sysctl.conf file available in the active kernel memory.