Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
wiki:system_configuration [2023/10/15 13:13] – [top] autostaticwiki:system_configuration [2023/10/15 18:06] – [The kernel] autostatic
Line 12: Line 12:
  
 After adjusting your system using the recommendations of [[system_configuration#rtcqs]] and with JACK (QjackCtl) and a2jmidid installed, the basics should be there for a well performing real-time audio system (depending on your hardware too of course). After adjusting your system using the recommendations of [[system_configuration#rtcqs]] and with JACK (QjackCtl) and a2jmidid installed, the basics should be there for a well performing real-time audio system (depending on your hardware too of course).
 +
 +This wiki also contains a manual on installing a Linux audio system here: [[wiki:system_build|]]
  
 ==== Preliminary ==== ==== Preliminary ====
Line 73: Line 75:
  
 === Disabling Spectre and Meltdown mitigations === === Disabling Spectre and Meltdown mitigations ===
-:!: Warning: disabling these mitigations will make your machine less secure! Use with caution!+:!: Warning: Using ''mitigations=off'' will make your machine less secure! Use with caution! For more information on the risks see https://meltdownattack.com/
  
 To work around the Spectre and Meltdown vulnerabilities several mitigations were built into the kernel. These mitigations can have a negative impact on the performance of your machine. To disable those mitigations and get the most out of your CPU's again you can add the following kernel parameter to your Grub configuration, add it to the value of either ''GRUB_CMDLINE_LINUX_DEFAULT'' or  ''GRUB_CMDLINE_LINUX'': To work around the Spectre and Meltdown vulnerabilities several mitigations were built into the kernel. These mitigations can have a negative impact on the performance of your machine. To disable those mitigations and get the most out of your CPU's again you can add the following kernel parameter to your Grub configuration, add it to the value of either ''GRUB_CMDLINE_LINUX_DEFAULT'' or  ''GRUB_CMDLINE_LINUX'':
Line 625: Line 627:
 ''htop'' is the somewhat more sophisticated big brother of ''top''. ''htop'' is the somewhat more sophisticated big brother of ''top''.
  
-{{:wiki:htop2.png|Terminal running htop}}+{{:wiki:htop_2023-10-15.png|Terminal running htop}}
  
 ==== latencytop ==== ==== latencytop ====
Line 650: Line 652:
   * Power management   * Power management
   * Rewrite rtirq section or move to separate page   * Rewrite rtirq section or move to separate page
 +  * Pipewire
wiki/system_configuration.txt · Last modified: 2024/01/13 15:00 by autostatic