Ubuntu 14.04 on L440: kernel parameters on boot

Hi,
I got myself a Lenovo L440 and decided to go dual boot with Windows and Ubuntu 14.04. I start to regret my choice because the hardware doesn't seems to be very compatible. After issues both network and audio parts, I am having problems with the general features such as the brightness controls and the fan control.
I had graphical problems on boot when I launched X server with startx.
After some readings, I read that nomodeset option should be enabled in GRUB for the Ubuntu partittion. Apparently by having this options, it tells the kernel to only load the graphical drivers when the graphical server is started, and not when the kernel is started. I had to enable this option to fix my problem which was a black screen when the graphical server started (sometimes...).
By enabling nomodeset, I don't have features such as backlight control. Apparently, I need to had the kernel parameters "acpi_osi=", with or withtout a right-value of the equalization ("Linux, "Windows 2012", or nothing).
I have no idea how to get my backlight control and if I am doing the right way with nomodeset.
What do you think?
Thank you!

Hi:
You may also want to post your question on the HP Business Support Forum -- Proliant Servers section.
http://h30499.www3.hp.com/t5/ProLiant/ct-p/proliant

Similar Messages

  • [SOLVED] Kernel will not boot. No early hooks, nothing...

    I am having some serious trouble getting my machine to boot. It never even gets to ":: running early hooks (udev)."
    I normally shut it down every night, but I recently kept in on for a few days straight. I was having some trouble with a USB flash drive being read-only in Windows 8 in VirtualBox. I shut down Windows 8 and then arch wouldn't even read the flash drive. I'm pretty sure that pacman updated the kernel since I last shut down the machine, so I decided to restart just for good measure. I never got back in...
    I am UEFI booting, running LVM on top of LUKS on top of two Samsung 830 256GB SSDs in mdadm raid 0. I have encrypted root and no swap. I have /boot mounted on a 512MB FAT32 partition and use a straight efibootmgr entry to start the system. It has worked fine until today.
    My mkinitcpio.conf has
    # vim:set ft=sh
    # MODULES
    # The following modules are loaded before any boot hooks are run. Advanced users may wish to specify all system modules in this array.
    MODULES="ahci dm_mod dm_crypt aes_x86_64 raid0"
    # BINARIES
    # This setting includes any additional binaries a given user may wish into the CPIO image. This is run last, so it may be used to override the actual binaries included by a given hook
    # BINARIES are dependency parsed, so you may safely ignore libraries
    BINARIES=""
    # FILES
    # This setting is similar to BINARIES above, however, files are added as-is and are not parsed in any way. This is useful for config files.
    # Some users may wish to include modprobe.conf for custom module options like so:
    # FILES="/etc/modprobe.d/modprobe.conf"
    FILES=""
    # HOOKS
    # This is the most important setting in this file. The HOOKS control the modules and scripts added to the image, and what happens at boot time.
    # Order is important, and it is recommended that you do not change the order in which HOOKS are added. Run 'mkinitcpio -H <hook name>' for help on a given hook.
    # 'base' is _required_ unless you know precisely what you are doing.
    # 'udev' is _required_ in order to automatically load modules
    # 'filesystems' is _required_ unless you specify your fs modules in MODULES
    # Examples:
    ## This setup specifies all modules in the MODULES setting above.
    ## No raid, lvm2, or encrypted root is needed.
    # HOOKS="base"
    ## This setup will autodetect all modules for your system and should
    ## work as a sane default
    # HOOKS="base udev autodetect pata scsi sata filesystems"
    ## NOTE: If you have /usr on a separate partition, you MUST include the
    # usr, fsck and shutdown hooks.
    ## ORIGINAL ##HOOKS="base udev autodetect pata scsi sata filesystems usbinput fsck"
    HOOKS="base udev autodetect sata mdadm usbinput keymap encrypt lvm2 filesystems fsck shutdown"
    # COMPRESSION
    # Use this to compress the initramfs image. By default, gzip compression
    # is used. Use 'cat' to create an uncompressed image.
    #COMPRESSION="gzip"
    #COMPRESSION="bzip2"
    #COMPRESSION="lzma"
    #COMPRESSION="xz"
    #COMPRESSION="lzop"
    # COMPRESSION_OPTIONS
    # Additional options for the compressor
    #COMPRESSION_OPTIONS=""
    My kernel parameters are
    cryptdevice=/dev/md1:RootVault root=/dev/RootArray/VolRoot ro rootfstype=ext4 init=/bin/systemd add_efi_memmap initrd=initramfs-linux.img
    I can boot fine from the Arch install media via UEFI at which point I can luksOpen, activate the lvm volumes, mount everything, and chroot in like normal. I have:
    rebuilt the initramfs
    reinstalled linux, mkinitcpio, and udev
    erased and recreated the efibootmgr entry
    tried to boot straight from the UEFI shell
    slimmed down to minimal hooks in mkinitcpio
    tried nomodeset and mem=4G kernel parameters
    tried booting the kernel with debugging enabled at various levels
    I get nothing at all every time. I boot up to a black screen with a static white cursor in the top left.
    I am happy to offer any more necessary information and I would be extremely grateful for any suggestions. Thanks.
    Last edited by matthew02 (2012-11-02 15:14:46)

    lesto wrote:
    same problem here with a stock kernel. solver rolling back to 3.6.3-1 by livecd.
    seems a problem with AMD cpu. solution here https://bbs.archlinux.org/viewtopic.php?id=151686
    I had just rolled back my kernel and was about to comment here that it worked when I saw your post. I had actually skimmed that other post, but since mem=4G didn't work for me, I didn't figure it applied. I suppose I should have read it more thoroughly. Thanks for the help everyone!

  • Unable to set  kernel parameters using solaris 10

    HI,
    I'm trying to install DB2 8.2 on solaris 10.the problem i'm encountering in installation is unable to set MSGMAX and MSGMNB kernel parameters. I tried setting the new replacement parameter process.max-msq-qbytes through projects->Resource Control from the management console.but still uinable to set the parameters.
    Can anyone help me in setting the above kernel parameters.
    Its not possible to set it thru /etc/system.
    thanx
    guru

    HI,
    I'm trying to install DB2 8.2 on solaris 10.the problem i'm encountering in installation is unable to set MSGMAX and MSGMNB kernel parameters. I tried setting the new replacement parameter process.max-msq-qbytes through projects->Resource Control from the management console.but still uinable to set the parameters.
    Can anyone help me in setting the above kernel parameters.
    Its not possible to set it thru /etc/system.
    thanx
    guru

  • Unable to set kernel parameters using Reource Control

    HI,
    I'm trying to install DB2 8.2 on solaris 10.the problem i'm encountering in installation is unable to set MSGMAX and MSGMNB kernel parameters. I tried setting the new replacement parameter process.max-msq-qbytes through projects->Resource Control from the management console.but still uinable to set the parameters.
    Can anyone help me in setting the above kernel parameters.
    Its not possible to set it thru /etc/system.
    thanx
    guru

    I finally had some time to find the actual syntax for tuning process.max-msq-qbytes and process.max-msg-messages. prctl will change those paramaters for an existing process.
    As a proof of concept I changed process.max-msg-messages to a 64k. process 2221 is my shell.
    prctl -n process.max-msg-messages  -r -v 64k 2221
    bash-3.00# prctl 2221
    process: 2221: -csh
    NAME    PRIVILEGE       VALUE    FLAG   ACTION                       RECIPIENT
    process.max-port-events
            privileged      65.5K       -   deny                                 -
            system          2.15G     max   deny                                 -
    process.max-msg-messages
            privileged      64.0K       -   deny                                 -
            system          4.29G     max   deny                                 -
    process.max-msg-qbytes
            privileged      64.0KB      -   deny                                 -
            system          4.00GB    max   deny                                 -And now to make this persist across reboots...
    So long as I'm experimenting, I'll use projadd and add a new project which just includes me and not the rest of the users in the group staff.
    bash-3.00# projadd -p 115 -U testuser \
    -K "process.max-msg-messages=(priv,64K,deny)" \
    -K "process.max-msg-qbytes=(priv,64K,deny)" \
    user.me This creates the following /etc/project:
    (note the last line is all on one line in the real file minus the \.)
    placer% cat /etc/project
    system:0::::
    user.root:1::::
    noproject:2::::
    default:3::::
    group.staff:10::::
    user.me:115::testme::\
    process.max-msg-messages=(priv,64000,deny);process.max-msg-qbytes=(priv,65536,deny)After a reboot I checked the values by loging in under my user and running prctl.
    placer% prctl $$
    process: 419: -csh
    NAME    PRIVILEGE       VALUE    FLAG   ACTION                       RECIPIENT
    process.max-port-events
            privileged      65.5K       -   deny                                 -
            system          2.15G     max   deny                                 -
    process.max-msg-messages
            privileged      64.0K       -   deny                                 -
            system          4.29G     max   deny                                 -
    process.max-msg-qbytes
            privileged      64.0KB      -   deny                                 -
            system          4.00GB    max   deny                                 -
    process.max-sem-ops
            privileged        512       -   deny                                 -
            system          2.15G     max   deny                                 -
    ...Solaris 10 has different tunables and default values from 8 and 9. It's default tunables should be good for most applications per a given system's hardware. There are some great blog articles, and discussions on opensolaris.org and blogs.sun.com on tuning that explain the intent of tuning and why we shouldn't have to tune.
    Cheers,
    ~~sa

  • Unable to set kernel parameters using Reource Control in solaris 10

    HI,
    I'm trying to install DB2 8.2 on solaris 10.the problem i'm encountering in installation is unable to set MSGMAX and MSGMNB kernel parameters. I tried setting the new replacement parameter process.max-msq-qbytes through projects->Resource Control from the management console.but still uinable to set the parameters.
    Can anyone help me in setting the above kernel parameters.
    Its not possible to set it thru /etc/system.
    thanx

    HI,
    I'm trying to install DB2 8.2 on solaris 10.the problem i'm encountering in installation is unable to set MSGMAX and MSGMNB kernel parameters. I tried setting the new replacement parameter process.max-msq-qbytes through projects->Resource Control from the management console.but still uinable to set the parameters.
    Can anyone help me in setting the above kernel parameters.
    Its not possible to set it thru /etc/system.
    thanx

  • IOMMU explanation of kernel parameters

    Hello!
    I've set up an HTPC with an AMD A4-5300 CPU, A75 (Hudson-D3) chipset and a PCIe sound card (Asus Xonar DX). Whenever I tried to get a sound out of it (e.g. aplay blubb.wav) I only got dozens of these messages in the kernel log:
    [ 46.215678] AMD-Vi: Event logged [IO_PAGE_FAULT device=02:00.0 domain=0x0000 address=0x0000000000100000 flags=0x0050]
    The messages appeared only on the first aplay command. When the program finished and I ran it again, I got no additional messages but sadly also no sound.
    Spending two evenings on this problem with google I found out it might be some trouble with IOMMU features of the processor or mainboard. So after trying out several of the options, I found iommu=soft in the kernel parameters got the sound to work fine. I have the possible options from here: https://www.kernel.org/doc/Documentatio … ptions.txt
    But I don't really understand what's the matter with this IOMMU thing. It seems like a memory management for I/O Components and seems related to DMA access. But what does the IOMMU do? Which side effects come with these options? I understand the "soft" option in that way, that some features present in hardware are now managed in software. "can be used to prevent the of an available hardware IOMMU" sounds even worse since the option might completely disable the hardware feature. But is this really bad? I mean with the option I finally have good quality audio output but for what price? Can I expect disadvantages from this setting? Since I'm not really into all this kernel and hardware stuff, this all seems so confusing. Or is it possible that the error causing the above message has a totally different source and it's just luck that the option kind of worked around it?
    Can anyone here maybe explain even a little bit about the IOMMU and what might have caused these problems?
    I opened a thread in the multimedia section here where I asked for help to get audio output but no one replied. So I think the people living over there are also not familiar with the topic. And since I found kind of a workaround which is hardware related I hope it is ok to open this other thread to maybe get some explanation about what I have really done there...

    Thanks for the detailed explanation!
    But isn't the GART something Video Card related? Or is it that what you mean with "abusing" the GART?
    So when I set "iommu=soft" the IOMMU basically gets disabled? Quoting the file about the boot options, it says:
    3. <arch/x86_64/kernel/pci-swiotlb.c> : Software IOMMU implementation. Used
          e.g. if there is no hardware IOMMU in the system and it is need because
          you have >3GB memory or told the kernel to us it (iommu=soft))
          Kernel boot message: "PCI-DMA: Using software bounce buffering
          for IO (SWIOTLB)"
    What I don't fully understand... Is the IOMMU actually a CPU feature or is it on the mainboard's hand? For what I read, the A-Processors from AMD are IOMMU supported, so my setup should work with it. Or could it be my mainboard not having correct support for it? (MSI FM2-A75IA-E53)
    For testing, I disabled the IOMMU switch in GRUB, dmesg shows the kernel already automatically chooses software buffering. ("[    0.654086] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)") but then I get those tons of AMD-Vi messages. When I set the IOMMU to force software buffering, I have not a single problem. The entry in dmesg also tells it is using software bounce buffering. But shouldn't there be no difference if the kernel chooses the software option or if I force it to do so?

  • Kernel parameters?

    Dear all,
    How can I see Kernel parameters in OS or Database level?
    Best Regards,
    Amy

    Issue the following command:
    /sbin/sysctl -a | grep sem
    Unable to find a file sysctl under /sbin directory, only see the following files:
    /sbin
    $ ls -lt
    total 88
    -rwxrwxr-- 1 root system 25036 Nov 01 2004 rc.boot
    drwxrwxr-x 3 root system 512 Nov 01 2004 helpers
    lrwxrwxrwx 1 root system 34 Jul 04 2003 install-info -> /usr/opt/freeware/bin/install-info
    -r-xr-xr-x 1 root system 2746 Sep 19 2002 comp.uext
    -r-xr-xr-x 1 root system 3168 Sep 19 2002 comp.kext
    -r-xr-xr-x 1 root system 3518 Sep 19 2002 comp.uext64

  • Kernel parameters -maximum threads per process

    How can we change the kernel parameters also how can we increase the maximum number of threads allowed .
    How can we increase maimum perocess per used id .

    There is no kernel parameter limiting the maximum
    number of threads allowed. If you are talking about
    user level threads, you will run into virtual address
    space limitations at about 3000 for a process
    assuming 32-bit address space and default
    stack size of 1M per thread, and assuming you are
    not using the alternate thread library (see threads(3thr))
    or Solaris 9. If you need more than this many
    threads at the same time, I suspect you are doing something
    incorrectly. Otherwise, try using a smaller stack size
    per thread. If you are running on Solaris 9, or using
    the alternate thread library, both give you a 1x1
    thread model, i.e., each user thread has a corresponding
    kernel entity (lwp). In this case, you will cause
    your machine to hang by eating up all available
    space for lwp's. In either case, the question should be:
    "how do I limit the number of threads per process?", since
    there is currently no limitation other than space.
    In Solaris 9, you can use resource management to
    limit the number of lwp's (and therefore user threads)
    per process.

  • Kernel Parameters on Red Hat Linux

    The installation instructions require us to set cetain kernel
    parameters, such as SHMMAX, SHMSEG, SEMMNS, and so on.
    Does anyone know how this is done for Red Hat Linux? I have
    been hunting around the documentation and public domain web-
    sites for a couple of weeks now and I haven't found any
    reference to how to set these parameters.
    Eternally grateful for any insights...
    Cheers!
    Stuart Housden
    null

    I had problems with 8i and 32Meg of SHMMAX (sometimes, when I
    published an EJB, Oracle crashed). I didn't recompiled the
    kernel, only did
    echo 134217728 > /proc/sys/kernel/shmmax.
    This limited the maximum shared memory to 128Meg (I installed
    with JavaVM enabled), and I my problems got away.
    Robson.
    Anwar (guest) wrote:
    : Stuart Housden (guest) wrote:
    : : The installation instructions require us to set cetain kernel
    : : parameters, such as SHMMAX, SHMSEG, SEMMNS, and so on.
    : : Does anyone know how this is done for Red Hat Linux? I have
    : : been hunting around the documentation and public domain web-
    : : sites for a couple of weeks now and I haven't found any
    : : reference to how to set these parameters.
    : : Eternally grateful for any insights...
    : : Cheers!
    : : Stuart Housden
    : This question was replied to multiple times on the list before,
    : but here goes. Check out:
    : http://jordan.fortwayne.com/oracle
    : Basically, you have to edit the kernel header files, and
    : recompile the kernel. Read the Kernel-HOWTO too.
    : Anwar.
    null

  • Oracle parameters related kernel parameters

    Hi,
    Can anyone tell me hwo can i get the info about the oracle parameters which are related to os, for example- i am getting a request to change the process parameter for the db instance which are the kernel parameters need to be changed..
    so we have to relate the kernel parameters with database parameters. like this, can i get anywhere for oracle parameters which are associated with kernel parameters. Please let me know if anyone has this information.
    Thank u.

    990991 wrote:
    Hey.. i want to know which oracle parameter is associated with kernel parameters ..
    something like this shmmax === related SGA (which exact oracle parameter of SGA need to be changed  at database level) similarly for process parameter which parameter is related at os level (in kernel parameters)
    I think my question is clear now.. to get the appropriate help.
    Thank U..
    Did you consider that it is not a one-for-one relationship?
    The installation guide is very explicit about how to set the kernel parameters.
    Most importantly, what error triggered this request?  We often see people chasing the wrong solution for their unstated problems.

  • Problems Installing Oracle 10GR2 & kernel parameters

    Hi there,
    I'm trying to install Oracle 10G on a new Solaris10 machine. After extensivley reading the oracle install guide and proceeding my install failed with an out of memory error.
    Ive read the posts regarding many similar problems and to set the kernel parameters in /etc/system. My question for the experts is:
    1). Is there a problem with the oracle install scripts and it not recognising the new features in Solaris?
    2). Is there a more deep-rooted problem with oracle and solaris?
    ANY help/advice would be much appreciated. There are hundreds of posts like this on the web and surely someone must have the answer? I mean surely oracle did not hack /etc/system to get their install to work did they??
    Nibs

    It IS a terrible experince to install oracle 10g on solaris 10. Tell us your system configuration and your installation step. For I have installed three times and each time a different problem. Suggest you go to oracle forum to get more help.

  • Reg: Kernel Parameters White paper

    Hi Gurus,
    Can any one tell me the importance of kernel parameters with respect to oracle database installation.
    Thanks & Regards
    Azim

    There is some Oracle specific info at [Solaris Internals and Performance FAQ|http://www.solarisinternals.com/wiki/index.php/Solaris_Internals_and_Performance_FAQ]
    Are you looking to solve a problem(s) or just avoid them?
    have a good day,
    Glen

  • Calculating Kernel parameters for Oracle 11g R2 db on solaris 10u9

    Hi Everyone,
    I have query regarding calculating the kernel parameters for deploying oracle 11g R2 db on solaris 10 v 5.10 update 09 machine , we have Ram size of 64gb.
    My question is how to calculate shared memory ,shared memory identifiers,semaphores, semaphores identiifiers for creating resource control for the project(user.oracle).
    And how to fine out the available semphore values allocated in system..
    Thanks in Advance.
    Edited by: 898979 on Dec 15, 2011 10:24 PM

    Hi;
    For those setting mention in installation guide which is already shared previous post.
    I suggest also see:
    Oracle Database on Unix AIX,HP-UX,Linux,Mac OS X,Solaris,Tru64 Unix Operating Systems Installation and Configuration Requirements Quick Reference (8.0.5 to 11.2) [ID 169706.1]
    Regard
    Helios

  • Where are the Linux kernel parameters?

    I have successfully installed ORACLE on red hat linux 5.0
    even though I didn't set the kernel parameters.
    On Solaris these parameters can be set in the /etc/system file.
    Where do you set SHMMAX and the kernel parameters in linux?
    I could not find a similar file.
    Please enlighten me.
    Thank You
    Be careful with environment variables!
    run the root.sh script after installation!
    null

    Frank Westheider (guest) wrote:
    : Mark Lee (guest) wrote:
    : : I have successfully installed ORACLE on red hat linux 5.0
    : : even though I didn't set the kernel parameters.
    : : On Solaris these parameters can be set in the /etc/system
    file.
    : : Where do you set SHMMAX and the kernel parameters in linux?
    : : I could not find a similar file.
    : : Please enlighten me.
    : : Thank You
    : : Be careful with environment variables!
    : : run the root.sh script after installation!
    : Hi Mark.
    : You have to install the Kernel-Sources and Include-Files.
    : Just look in
    : /usr/include/asm/*shm*.h
    : and change the parameters. After this re-create the kernel with
    : cd /usr/src/linux
    : make clean && make dep && make && make modules && make
    : modules_install
    : and install the kernel-file (lilo/bootlin....).
    : Ciao
    : Frank Westheider
    You might want to follow this thread (it's on the previous page
    of threads):
    Kernel Parameters?
    From: Bolen Coogler (guest)
    Email: [email protected]
    Date: Mon Oct 26 16:00 CST 1998
    The Oracle install instructions mention setting various kernel
    parameters, such as:
    SHMMAX 4294967296 (0x100000000)
    SHMMIN 1
    SHMMNI 100
    SHMSEG 10
    SEMMNS 200
    SEMMNI 70
    SEMMSL
    While setting these parameters is VERY important in HP/UX or
    Solaris, I haven't the slightest idea if this is really applies
    to Linux. Does anyone know if tweaking these and other kernel
    parameters matters in Linux? If so, where do you make these kind
    of changes? (/usr/src/linux/include/linux/<something>.h ?)
    My initial impression is the Oracle on Linux documentation is
    converted Solaris boilerplate (i.e. %s/Solaris/Linux/g).
    null

  • Getting kernel parameters at runtime

    I know it is possible to obtain kernel parameters such as semume using /usr/sbin/sysdef, but I am curious as to whether there is a way to obtain these values from a C program.
    Can anyone point me in the right direction?

    I believe the right direction is to ask Solaris Forums - Kernel also:
    http://forum.sun.com/forum.jspa?forumID=10
    This thread is mostly about the issues with C compiler itself.

Maybe you are looking for

  • Fork is not working - BPM

    I have done 2 samples using fork and in both the cases it is not working. For each message new BPM is triggered and only one step (branch) gets completed and other branch steps remain in ready state forever. 1) I have tested standard BPM pattern BpmP

  • SQL alerts not being sent

    I have set up an alert in SQL 2008 R2 to send an email if the tempdb encounters error 1105 (primary file group full) or 9002 (log full). I specified the database as "tempdb". Even though the condition is occurring, the alert is not being triggered un

  • Connecting an old iPod to USB

    My old iPod has a firewire connector but I want to connect using USB. Is there an Apple dock that will fit old iPods and provide USB connectivity? If not, does anyone know of a workable firewire to USB converter?

  • DirectAccess - TCP open port not reachable

    Hello, I did a little experiment with my DirectAccess connectivity. I have a laptop with DirectAccess connectivity enabled with my domain username. I logged in to my laptop with my local administrator account. Thus, DirectAccess mounts the IPSec ESP

  • Can I add extra information into logon ticket

    hi everyone: When I logon sap portal, the CreateTicketLogon Module will generate logon tickets.there are serveral information in the logon ticket MYSAPSSO2 cookie including SID,UserId,Login timestamp. My question is how can I add extra information in