-
公开(公告)号:US20180167271A1
公开(公告)日:2018-06-14
申请号:US15373885
申请日:2016-12-09
摘要: According to one embodiment, a method for automatic management network provisioning includes: broadcasting a provisioning request to one or more devices; receiving at least one provisioning reply from the device(s); and broadcasting a provisioning configuration packet to device(s) from which a provisioning reply was received. In another embodiment, a method for peer-based automatic management network provisioning includes broadcasting network configuration information corresponding to a particular device to one or more other devices of a network environment; determining, after the broadcast, whether such network configuration information was modified; and requesting, from one or more of the other devices, the network configuration information corresponding to the particular device. The request is made in response to determining the particular device network configuration information was modified after broadcasting the network configuration information to the one or more other devices. Corresponding systems and computer program products are also disclosed.
-
公开(公告)号:US20170359170A1
公开(公告)日:2017-12-14
申请号:US15178847
申请日:2016-06-10
CPC分类号: H04L9/0825 , H04L9/0822 , H04L9/0894 , H04L9/14
摘要: A workload server computing device receives a workload encryption key from a workload client computing device over a network. The workload encryption key is encrypted with a public encryption key of the workload server computing device. The workload server computing device decrypts the workload encryption key using a private encryption key of the workload server computing device corresponding to the public encryption key. The workload server computing device receives a workload from the workload client computing device over the network. The workload is encrypted with the workload encryption key. The workload server computing device decrypts the workload using the workload encryption key, and executes the decrypted workload for the workload client computing device.
-
公开(公告)号:US20170339152A1
公开(公告)日:2017-11-23
申请号:US15160769
申请日:2016-05-20
CPC分类号: H04L63/06 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3226 , H04L9/3247 , H04L41/0813 , H04L41/0869 , H04L41/28 , H04L63/104
摘要: A selected guest key for making configuration changes to a computing device in a current use period of the computing device by an end user to which the selected guest key has been provided is activated. The end user presenting the selected guest key when remotely logging onto the computing device from a remote client computing device is authenticated. Responsive to authentication of the end user, the end user is permitted to make the configuration changes to the computing device via communications from the remote client computing device that are encrypted or signed with the selected guest key. Upon expiration of the current use period, the selected guest key is deactivated, and a new selected guest key for making configuration changes in another current use period by a different end user to which the new selected guest key has been provided can be activated.
-
公开(公告)号:US20170310701A1
公开(公告)日:2017-10-26
申请号:US15134327
申请日:2016-04-20
IPC分类号: H04L29/06
CPC分类号: H04L63/1441 , H04L63/1416 , H04L63/1458
摘要: A method includes: deploying at least one shadow system in association with each of one or more components of a network environment; periodically recording a state map of each active component of the network environment and a corresponding state map of the shadow system(S) associated therewith; periodically comparing the recorded state map of each active component with the corresponding recorded state map of the shadow system(s) associated therewith; determining whether a deviation exists with respect to the recorded state map of each active component and the corresponding recorded state map of the shadow system(s) associated therewith; determining whether the deviation is greater than a predetermined deviation threshold; and declaring a security breach regarding the active component(s) for which the deviation was determined to be greater than the predetermined deviation threshold. Corresponding systems and computer program products are also disclosed.
-
15.
公开(公告)号:US20170310555A1
公开(公告)日:2017-10-26
申请号:US15135470
申请日:2016-04-21
CPC分类号: H04L41/142 , H04B5/0031 , H04L41/12 , H04L41/22 , H04W4/80
摘要: In one embodiment, a method includes: receiving radio proximity information from a plurality of radio devices arranged along a rack, performing set-wise analysis of the radio proximity information for determining a spatial ordering of the radio devices and/or hardware elements associated with the radio devices, and storing the spatial ordering in memory. In another embodiment, a computer program product includes: a computer readable storage medium having program code stored thereon. The program code is executable by a computer to cause the computer to perform the foregoing method. In yet another embodiment, a system includes: a processing circuit having logic stored thereon and/or in memory. The logic is configured to perform the foregoing method.
-
公开(公告)号:US20210124606A1
公开(公告)日:2021-04-29
申请号:US16664132
申请日:2019-10-25
摘要: An apparatus and a computer program product include program instructions configured to be executable by a processor to cause the processor to perform operations. The operations include managing workload instances running on a computing system that includes a plurality of compute nodes, wherein the workload instances include at least one workload instance owned by each of a plurality of users. The operations further include identifying, for each workload instance, which user among the plurality of users owns the workload instance and which compute node among the plurality of compute nodes is running the workload instance. Additionally, the operations further include enabling, for any given compute node among the plurality of compute nodes, a particular user among the plurality of users to perform a management function on the given compute node in response to all of the workloads running on the given compute node being owned by the particular user.
-
公开(公告)号:US10992534B2
公开(公告)日:2021-04-27
申请号:US16567590
申请日:2019-09-11
摘要: An apparatus and a computer program product provide program instructions executable by a processor to perform operations. The operations include identifying a plurality of system management servers in a computer system and a node management capacity for each system management server, identifying a plurality of nodes in the computer system and a value of a node operating factor for each node, and dividing the plurality of nodes into groups, wherein each of the nodes in a group has the same value of the node operating factor. The operations further include assigning each one of the groups of nodes to one of the system management servers, wherein a sum of the nodes assigned to each system management server does not exceed the node management capacity of the system management server, and managing, for each system management server, the group of nodes that are assigned to the system management server.
-
公开(公告)号:US10530643B2
公开(公告)日:2020-01-07
申请号:US15373885
申请日:2016-12-09
摘要: According to one embodiment, a method for automatic management network provisioning includes: broadcasting a provisioning request to one or more devices; receiving at least one provisioning reply from the device(s); and broadcasting a provisioning configuration packet to device(s) from which a provisioning reply was received. In another embodiment, a method for peer-based automatic management network provisioning includes broadcasting network configuration information corresponding to a particular device to one or more other devices of a network environment; determining, after the broadcast, whether such network configuration information was modified; and requesting, from one or more of the other devices, the network configuration information corresponding to the particular device. The request is made in response to determining the particular device network configuration information was modified after broadcasting the network configuration information to the one or more other devices. Corresponding systems and computer program products are also disclosed.
-
公开(公告)号:US20240330468A1
公开(公告)日:2024-10-03
申请号:US18129525
申请日:2023-03-31
CPC分类号: G06F21/575 , G06F21/572 , H04L9/3268
摘要: A method for allowing a firmware update when a digital certificate for a firmware update image is expired includes initiating a firmware update of a computing device and determining, using a secure boot process, that a firmware update image has an expired digital certificate. The firmware update image is stored in nonvolatile memory accessible to a service processor and to a host processor of the computing device. The method includes determining that the firmware update image and an image of firmware with code of the secure boot process were digitally signed by a same entity and overriding the secure boot process to allow execution of the firmware update image in response to determining that the firmware update image and the image of the firmware with code of the secure boot process were digitally signed by a same entity.
-
20.
公开(公告)号:US12047442B1
公开(公告)日:2024-07-23
申请号:US18487322
申请日:2023-10-16
发明人: Caihong Zhang , Zhi Wang , Fred Allison Bower, III , Ming Lei
IPC分类号: H04L67/104 , H04L67/1042
CPC分类号: H04L67/1048 , H04L67/1042
摘要: A replacement node replaces a failed node and a baseboard management controller (BMC) for the replacement node generates a nonce code that is accessible to an authenticated user. An edge management node receives the nonce code from the user and sends a maintenance token to a BMC of a peer node in an edge cluster, wherein the peer nodes BMCs within the cluster are in a BMC federation that included the failed node BMC and have access to a BMC configuration for the failed node. The management node sends the token and the nonce code to the replacement node BMC for authentication of the token. The peer node BMC sends the token received from the management node to the replacement node BMC for authentication of the peer node BMC. The authenticated peer node BMC may then deploy the BMC configuration to the replacement node BMC.
-
-
-
-
-
-
-
-
-