System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices
    1.
    发明授权
    System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices 有权
    系统和方法无缝地实现计算机系统及其附加设备的增强的管理和脚本编制

    公开(公告)号:US07539854B2

    公开(公告)日:2009-05-26

    申请号:US10746579

    申请日:2003-12-24

    摘要: An embodiment of the present invention is a system and method relating to seamlessly enable enhanced management and scripting of a computer system and its add-in devices. In at least one embodiment, the present invention enables a system administrator or integrator to script a common configuration for multiple devices and then automatically configure the devices using the script. The language construct and central data repository for configuration settings are extended to comprehend a scripting language. A script is read by a script engine during either pre-boot or runtime. The script engine searches a keyword database on the central data repository to determine requested configuration settings. A data offset is corresponding to a specific op-code is used to determine where configuration settings are located, for modification.

    摘要翻译: 本发明的一个实施例是一种与无缝地实现计算机系统及其附加装置的增强的管理和脚本化有关的系统和方法。 在至少一个实施例中,本发明使得系统管理员或集成商可以为多个设备编写通用配置,然后使用脚本自动配置设备。 用于配置设置的语言结构和中央数据存储库被扩展以理解脚本语言。 脚本在预引导或运行期间由脚本引擎读取。 脚本引擎搜索中央数据存储库中的关键字数据库以确定所请求的配置设置。 数据偏移对应于用于确定配置设置位置的特定操作码,以供修改。

    Dynamic update of non-upgradeable memory
    3.
    发明授权
    Dynamic update of non-upgradeable memory 有权
    不可升级内存的动态更新

    公开(公告)号:US06536038B1

    公开(公告)日:2003-03-18

    申请号:US09450832

    申请日:1999-11-29

    IPC分类号: G06F944

    CPC分类号: G06F9/328 G06F8/65

    摘要: A method for updating firmware. The method includes providing replaceable information in a non-modifiable storage and replacement information in a modifiable storage or a removable storage and providing a replacement indicator. The replacement information is accessed instead of the replaceable information based upon the replacement indicator.

    摘要翻译: 一种更新固件的方法。 该方法包括在可修改的存储或可移动存储器中提供不可修改的存储和替换信息中的可替换信息,并提供替换指示符。 访问替换信息而不是基于替换指示符的可替换信息。

    System and method to enable platform personality migration
    4.
    发明授权
    System and method to enable platform personality migration 有权
    系统和方法,实现平台人格迁移

    公开(公告)号:US07246224B2

    公开(公告)日:2007-07-17

    申请号:US10951277

    申请日:2004-09-27

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4451 Y10S707/99943

    摘要: An embodiment of the present invention relates generally to computer configuration and, more specifically, to a system and method to seamlessly determine the component configurations of a series of heterogeneous platforms and enable their respective component configurations to be intelligently migrated from one platform to another. In some embodiments, the invention involves generating configuration binaries for a plurality of target platforms. The configuration binaries are used with tools to create configuration directives for the target machines. In at least one embodiment, the configuration directives are sent to the target platforms in a scripting language. In some embodiments, the scripts are automatically generated by a tool using the configuration binaries for various platforms and policy guidance to determine which settings should be set on or off. Other embodiments are described and claimed.

    摘要翻译: 本发明的实施例一般涉及计算机配置,更具体地,涉及无缝地确定一系列异构平台的组件配置并且使得它们各自的组件配置能够从一个平台被智能迁移到另一个平台的系统和方法。 在一些实施例中,本发明涉及为多个目标平台生成配置二进制文件。 配置二进制文件与工具一起使用,以创建目标计算机的配置指令。 在至少一个实施例中,配置指令以脚本语言发送到目标平台。 在一些实施例中,脚本由工具自动生成,使用各种平台的配置二进制文件和策略指导来确定哪些设置应被设置为开或关。 描述和要求保护其他实施例。

    Method for disk restriping during system operation
    5.
    发明授权
    Method for disk restriping during system operation 失效
    系统运行过程中磁盘重新排列的方法

    公开(公告)号:US5502836A

    公开(公告)日:1996-03-26

    申请号:US504144

    申请日:1995-07-19

    摘要: A method for restriping a striped disk array in a computer system without requiring the removal of the system from normal operation provides an efficient method to expand the disk array and incorporate the new storage into the striping scheme. When the operating system is not requesting access to the hard disk subsystem, the data is repositioned. The data on the array need not be backed-up onto alternate media before the array is expanded. Once new storage space is installed, the data is repositioned from disk to disk under the control of a disk controller until a stripe of the new array is expanded. Pointers stored in non-volatile memory maintain the location of the next free location and the next data block to be repositioned. The pointers are also used by the disk controller to locate the files during the array expansion process. The process is repeated until all of the data is relocated in the expanded array. After the relocation is complete, empty storage at the end of each disk remains. Once a new driver is installed to properly report the new volume to the operating system, the controller reports this new space as a separate volume of available memory storage to the operating system.

    摘要翻译: 一种用于在计算机系统中重新划分条带磁盘阵列的方法,而不需要从正常操作中移除系统提供了扩展磁盘阵列并将新存储器并入条带化方案的有效方法。 当操作系统不请求访问硬盘子系统时,重新定位数据。 在阵列展开之前,阵列上的数据不需要备份到备用介质上。 一旦安装了新的存储空间,数据将在磁盘控制器的控制下从磁盘重新定位到磁盘,直到新阵列的条带被扩展为止。 存储在非易失性存储器中的指针保持下一个空闲位置和要重新定位的下一个数据块的位置。 磁盘控制器还可以使用指针在阵列扩展过程中定位文件。 重复该过程,直到所有数据被重新定位在扩展的数组中。 迁移完成后,每个磁盘末端的空闲存储器将保留。 一旦安装了新的驱动程序以将新卷正确地报告给操作系统,则控制器将这个新空间作为单独的可用内存存储空间报告给操作系统。

    Method and system for managing core configuration information
    6.
    发明授权
    Method and system for managing core configuration information 有权
    管理核心配置信息的方法和系统

    公开(公告)号:US08707017B2

    公开(公告)日:2014-04-22

    申请号:US11321406

    申请日:2005-12-29

    IPC分类号: G06F9/00

    摘要: Embodiments of a method and system for managing a system are disclosed herein. The method and system provides a means to permanently and/or securely store core system configuration information so that the core system configuration information stays with a particular system, such as a computing device or motherboard for example. The method and system provide a means for channel integrators, manufacturers, and technicians to quickly troubleshoot and return a system to full service after receiving the system from a customer as part of an unstable, non-functioning, or other system service event. Other embodiments are described and claimed.

    摘要翻译: 本文公开了一种用于管理系统的方法和系统的实施例。 该方法和系统提供永久和/或安全地存储核心系统配置信息的手段,使得核心系统配置信息与特定系统(例如计算设备或主板)保持一致。 该方法和系统为渠道集成商,制造商和技术人员提供了一种手段,可以在收到来自客户的系统作为不稳定,不起作用或其他系统服务事件的一部分后,迅速地将系统故障排除并返回系统。 描述和要求保护其他实施例。

    Extensible BIOS error log
    8.
    发明授权

    公开(公告)号:US07124412B2

    公开(公告)日:2006-10-17

    申请号:US09737140

    申请日:2000-12-13

    IPC分类号: G06F15/163 G06F9/00

    CPC分类号: G06F9/4411

    摘要: An apparatus that includes a BIOS routine, and a method executed during a BIOS routine, that includes a stored BIOS program causing a computer to receive information, including error information, from at least one first units coupled to the computer, store the information in a memory; and for each of at least one second units coupled to the computer, receive an initial request for the information from the second unit and in response to the request, provide to the second unit at least one of the information stored before the receipt of the request if any is stored, and provide to the second unit at least one of the information to the second unit received subsequent to the request.

    System and method for verifying the integrity of stored information within an electronic device
    9.
    发明授权
    System and method for verifying the integrity of stored information within an electronic device 失效
    用于验证电子设备内存储的信息的完整性的系统和方法

    公开(公告)号:US06928548B1

    公开(公告)日:2005-08-09

    申请号:US09675113

    申请日:2000-09-29

    IPC分类号: G06F21/00 G06F11/30 G06F12/14

    CPC分类号: G06F21/51 G06F21/57 G06F21/79

    摘要: In one embodiment, a digitally signed image is embodied in a memory component such as a non-volatile memory. The digitally signed image comprises a post-relocation image and a digital signature. The post-relocation image is an image of a software module altered by a symmetrical relocation function by loading of the image into the memory component. The digital signature is based on the image so that it can be used to analyze data integrity.

    摘要翻译: 在一个实施例中,数字签名的图像体现在诸如非易失性存储器的存储器组件中。 数字签名图像包括后重定位图像和数字签名。 后重定位图像是通过将图像加载到存储器组件中由对称重定位功能改变的软件模块的图像。 数字签名是基于图像,因此可以用于分析数据的完整性。

    Protected boot flow
    10.
    发明授权
    Protected boot flow 有权
    保护引导流程

    公开(公告)号:US06711675B1

    公开(公告)日:2004-03-23

    申请号:US09503046

    申请日:2000-02-11

    IPC分类号: G06F15177

    CPC分类号: G06F21/575 G06F9/4401

    摘要: A protected boot sequence in a computer system. A reset vector directs the system to a boot program including a protected program. This protected program verifies the integrity of the BIOS contents before branching to the BIOS for execution of normal bootstrap functions. The protected program can also lock down various blocks of bootstrap code to prevent them from being changed after a certain point in the boot sequence. The protected boot sequence can proceed in layers, with each layer providing some level of validation or security for succeeding layers.

    摘要翻译: 计算机系统中的受保护引导序列。 复位向量将系统引导到包括受保护程序的引导程序。 此受保护的程序在分支到BIOS以执行正常引导功能之前验证BIOS内容的完整性。 受保护的程序还可以锁定引导代码的各种块,以防止在引导顺序中的某一点之后它们被更改。 受保护的引导序列可以分层进行,每个层为后续层提供一定程度的验证或安全性。