How to Configure Oracle Unix/Linux Kernel Parameters

Depending on the requirement, you must set the Linux kernel parameters before Oracle database installation.

Linux kernel parameter settings for Oracle Database

Configuring Linux Kernel Parameters for Oracle

Login as root user and add the following entries to /etc/sysctl.conf file

kernel.shmmax = Total Memory or it should be large enough to hold the entire SGA.
kernel.shmall = SHMMAX/ pagesize
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
fs.file-max = 6815744
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_default = 262144
net.core.wmem_max = 1048576

Note: To check the pagesize, run the following command at the command prompt  
$ getconf PAGE_SIZE.

Execute  the following command to make the changes take effect:

        /sbin/sysctl –p




Reboot the server and check if all the above settings have taken effect. 
Run the following commands as root to verify your settings: 
/sbin/sysctl -a | grep shm
/sbin/sysctl -a | grep sem
/sbin/sysctl -a | grep file-max
/sbin/sysctl -a | grep ip_local_port_range
/sbin/sysctl -a | grep rmem_default
/sbin/sysctl -a | grep rmem_max
/sbin/sysctl -a | grep wmem_default
/sbin/sysctl -a | grep wmem_max


The ulimit command sets user process resource limits for oracle, rocfm users, as defined in the /etc/security/limits.conf file. This file should contain these limits:
*  soft fsize unlimited
*  hard fsize unlimited

*  soft cpu time unlimited
*  hard cpu time unlimited

*  soft data  unlimited
*  hard data  unlimited

*  soft max memory size unlimited
*  hard max memory size unlimited

*  soft stack 131072
*  hard stack 131072

*  soft nofile   65535
*  hard nofile   65535

*  soft virtual memory  unlimited
*  hard virtual memory  unlimited

*  soft nproc  29995
*  hard nproc  29995

*  soft thread  unlimited
*  hard thread  unlimited

*  soft core unlimited
*  hard core unlimited
Note:	Server needs to be rebooted after setting kernel parameters