System and method of obtaining error data within an information handling system
    3.
    发明授权
    System and method of obtaining error data within an information handling system 有权
    在信息处理系统中获取错误数据的系统和方法

    公开(公告)号:US07613861B2

    公开(公告)日:2009-11-03

    申请号:US11838409

    申请日:2007-08-14

    IPC分类号: G06F13/24

    CPC分类号: G06F13/24 G06F11/0793

    摘要: A system and method of obtaining error data within an information handling system is disclosed. According to one aspect, an interrupt handling system can include a first system management interrupt handler operable to initiate access to a first interrupt event message. The interrupt handling system can also include a first resource operable to generate the first interrupt event message. In one form, the first interrupt event message can identify a first interrupt event occurrence detectable by the first system management interrupt handler. The interrupt handling system can further include a memory including a first allocated memory location configured to store the first interrupt event message using the first system management interrupt handler. In one form, the first system management interrupt handler can be responsive to a second system management interrupt handler request to read the first interrupt event message.

    摘要翻译: 公开了一种在信息处理系统内获取错误数据的系统和方法。 根据一个方面,中断处理系统可以包括可操作以启动对第一中断事件消息的访问的第一系统管理中断处理程序。 中断处理系统还可以包括可操作以产生第一中断事件消息的第一资源。 在一种形式中,第一中断事件消息可以识别由第一系统管理中断处理程序可检测到的第一中断事件发生。 中断处理系统还可以包括存储器,其包括被配置为使用第一系统管理中断处理程序来存储第一中断事件消息的第一分配的存储器位置。 在一种形式中,第一系统管理中断处理程序可以响应于第二系统管理中断处理程序请求来读取第一个中断事件消息。

    System and Method for Unattended Out of Band Job Execution
    5.
    发明申请
    System and Method for Unattended Out of Band Job Execution 审中-公开
    无人值守带外作业执行的系统和方法

    公开(公告)号:US20140281474A1

    公开(公告)日:2014-09-18

    申请号:US13846052

    申请日:2013-03-18

    IPC分类号: G06F9/445

    CPC分类号: G06F9/44505

    摘要: Systems and method for providing unattended out of band job execution are disclosed. The systems and methods may include scheduling a job for execution by a host system, determining an attribute value, the attribute value associated a component of the host system, and determining a shadow attribute value, wherein the shadow attribute value is configured to identify a user interaction associated with a configuration change to the component.

    摘要翻译: 公开了提供无人值守的带外作业执行的系统和方法。 所述系统和方法可以包括调度作业以由主机系统执行,确定属性值,与主机系统的组件相关联的属性值,以及确定影子属性值,其中所述影子属性值被配置为识别用户 与组件的配置更改相关联的交互。

    System and method of managing BIOS test routnes
    6.
    发明授权
    System and method of managing BIOS test routnes 有权
    管理BIOS测试程序的系统和方法

    公开(公告)号:US07895472B2

    公开(公告)日:2011-02-22

    申请号:US12124331

    申请日:2008-05-21

    IPC分类号: G06F11/00

    CPC分类号: G06F11/2284

    摘要: A system and method of a basic input output system (BIOS) test system are disclosed. According to an aspect, a basic input output system (BIOS) test system can include a BIOS test manager configured to enable BIOS testing of multiple information handling systems within a test environment. The BIOS test system can also include a local test harness driver operable to be coupled to the remote BIOS test manager to receive test routines, and a test buffer configured to receive a test routine from the BIOS test manager. The test routine can further be executed using a test engine integrated as a part of a BIOS of a particular information handling system.

    摘要翻译: 公开了基本输入输出系统(BIOS)测试系统的系统和方法。 根据一个方面,基本输入输出系统(BIOS)测试系统可以包括配置成在测试环境内启用多个信息处理系统的BIOS测试的BIOS测试管理器。 BIOS测试系统还可以包括可操作以耦合到远程BIOS测试管理器以接收测试例程的本地测试线束驱动器,以及被配置为从BIOS测试管理器接收测试例程的测试缓冲器。 可以使用集成为特定信息处理系统的BIOS的一部分的测试引擎来进一步执行测试例程。

    SYSTEM AND METHOD OF MANAGING BIOS TEST ROUTNES
    7.
    发明申请
    SYSTEM AND METHOD OF MANAGING BIOS TEST ROUTNES 有权
    BIOS测试方法的系统和方法

    公开(公告)号:US20090292949A1

    公开(公告)日:2009-11-26

    申请号:US12124331

    申请日:2008-05-21

    IPC分类号: G06F11/27

    CPC分类号: G06F11/2284

    摘要: A system and method of a basic input output system (BIOS) test system are disclosed. According to an aspect, a basic input output system (BIOS) test system can include a BIOS test manager configured to enable BIOS testing of multiple information handling systems within a test environment. The BIOS test system can also include a local test harness driver operable to be coupled to the remote BIOS test manager to receive test routines, and a test buffer configured to receive a test routine from the BIOS test manager. The test routine can further be executed using a test engine integrated as a part of a BIOS of a particular information handling system.

    摘要翻译: 公开了基本输入输出系统(BIOS)测试系统的系统和方法。 根据一个方面,基本输入输出系统(BIOS)测试系统可以包括配置成在测试环境内启用多个信息处理系统的BIOS测试的BIOS测试管理器。 BIOS测试系统还可以包括可操作以耦合到远程BIOS测试管理器以接收测试例程的本地测试线束驱动器,以及被配置为从BIOS测试管理器接收测试例程的测试缓冲器。 可以使用集成为特定信息处理系统的BIOS的一部分的测试引擎来进一步执行测试例程。

    Method and apparatus for performing an out of band job
    8.
    发明授权
    Method and apparatus for performing an out of band job 有权
    用于执行带外作业的方法和装置

    公开(公告)号:US09164775B2

    公开(公告)日:2015-10-20

    申请号:US13741065

    申请日:2013-01-14

    IPC分类号: G06F9/44 G06F9/445

    CPC分类号: G06F9/4416 G06F8/65

    摘要: A method of performing an out of band (OOB) job at a host is disclosed. A boot option query is transmitted from the host to a service processor. It is then determined if a current boot option is an OOB job. At least one of a job type and a device type associated with the OOB job is identified if the current boot option is an OOB job. An Option ROM and a driver relating to the identified job type and the identified device type is then selectively loaded and the OOB job is performed.

    摘要翻译: 公开了一种在主机上执行带外(OOB)作业的方法。 引导选项查询从主机传输到服务处理器。 然后确定当前启动选项是否是OOB作业。 如果当前引导选项是OOB作业,则至少有一个作业类型和与OOB作业相关联的设备类型被识别。 然后选择性地加载与所识别的作业类型和所识别的设备类型相关的Option ROM和驱动程序,并执行OOB作业。

    Method for secure storage and verification of the administrator, power-on password and configuration information
    9.
    发明授权
    Method for secure storage and verification of the administrator, power-on password and configuration information 有权
    安全存储和验证管理员的方法,开机密码和配置信息

    公开(公告)号:US07395434B2

    公开(公告)日:2008-07-01

    申请号:US10136245

    申请日:2002-05-01

    CPC分类号: G06F21/57 G06F21/31

    摘要: A computer includes a processor, an input device and a read only memory (“ROM”). One or more passwords are flashed in the ROM in encoded form. The encoding process may include any well-known encryption or hash process. The password may include a power-on password usable to change the operating state of the computer and/or an administrator password. Such configuration data preferably also is stored on the ROM in encoded form. The encoded nature of the passwords makes it difficult for an unauthorized entity to gain access to the usable form of the passwords. Further, by storing the passwords and configuration in ROM, such as the computer's main system ROM, it is possible to control write access to the ROM because a computer's ROM can generally only be flashed using SMI code which operates outside the control of the computer's operating system and requires entry of a correct password.

    摘要翻译: 计算机包括处理器,输入装置和只读存储器(“ROM”)。 一个或多个密码以编码形式闪存在ROM中。 编码过程可以包括任何公知的加密或散列过程。 密码可以包括用于改变计算机的操作状态和/或管理员密码的开机密码。 这种配置数据也优选地以编码形式存储在ROM上。 密码的编码性质使得未经授权的实体难以获得对可用形式的密码的访问。 此外,通过将密码和配置存储在诸如计算机的主系统ROM的ROM中,可以控制对ROM的写入访问,因为计算机的ROM通常只能使用在计算机的操作的控制之外操作的SMI代码来闪存 系统,并要求输入正确的密码。