System and method to enable platform personality migration
    1.
    发明授权
    System and method to enable platform personality migration 有权
    系统和方法,实现平台人格迁移

    公开(公告)号:US07246224B2

    公开(公告)日:2007-07-17

    申请号:US10951277

    申请日:2004-09-27

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4451 Y10S707/99943

    摘要: An embodiment of the present invention relates generally to computer configuration and, more specifically, to a system and method to seamlessly determine the component configurations of a series of heterogeneous platforms and enable their respective component configurations to be intelligently migrated from one platform to another. In some embodiments, the invention involves generating configuration binaries for a plurality of target platforms. The configuration binaries are used with tools to create configuration directives for the target machines. In at least one embodiment, the configuration directives are sent to the target platforms in a scripting language. In some embodiments, the scripts are automatically generated by a tool using the configuration binaries for various platforms and policy guidance to determine which settings should be set on or off. Other embodiments are described and claimed.

    摘要翻译: 本发明的实施例一般涉及计算机配置,更具体地,涉及无缝地确定一系列异构平台的组件配置并且使得它们各自的组件配置能够从一个平台被智能迁移到另一个平台的系统和方法。 在一些实施例中,本发明涉及为多个目标平台生成配置二进制文件。 配置二进制文件与工具一起使用,以创建目标计算机的配置指令。 在至少一个实施例中,配置指令以脚本语言发送到目标平台。 在一些实施例中,脚本由工具自动生成,使用各种平台的配置二进制文件和策略指导来确定哪些设置应被设置为开或关。 描述和要求保护其他实施例。

    System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices
    2.
    发明授权
    System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices 有权
    系统和方法无缝地实现计算机系统及其附加设备的增强的管理和脚本编制

    公开(公告)号:US07539854B2

    公开(公告)日:2009-05-26

    申请号:US10746579

    申请日:2003-12-24

    摘要: An embodiment of the present invention is a system and method relating to seamlessly enable enhanced management and scripting of a computer system and its add-in devices. In at least one embodiment, the present invention enables a system administrator or integrator to script a common configuration for multiple devices and then automatically configure the devices using the script. The language construct and central data repository for configuration settings are extended to comprehend a scripting language. A script is read by a script engine during either pre-boot or runtime. The script engine searches a keyword database on the central data repository to determine requested configuration settings. A data offset is corresponding to a specific op-code is used to determine where configuration settings are located, for modification.

    摘要翻译: 本发明的一个实施例是一种与无缝地实现计算机系统及其附加装置的增强的管理和脚本化有关的系统和方法。 在至少一个实施例中,本发明使得系统管理员或集成商可以为多个设备编写通用配置,然后使用脚本自动配置设备。 用于配置设置的语言结构和中央数据存储库被扩展以理解脚本语言。 脚本在预引导或运行期间由脚本引擎读取。 脚本引擎搜索中央数据存储库中的关键字数据库以确定所请求的配置设置。 数据偏移对应于用于确定配置设置位置的特定操作码,以供修改。

    System and method for configuring hardware devices using a menu for platforms with EFI and legacy option-ROMs
    9.
    发明授权
    System and method for configuring hardware devices using a menu for platforms with EFI and legacy option-ROMs 失效
    使用EFI和遗留选项ROM平台菜单配置硬件设备的系统和方法

    公开(公告)号:US07080244B2

    公开(公告)日:2006-07-18

    申请号:US10660403

    申请日:2003-09-10

    IPC分类号: G06F9/24 G06F9/445

    CPC分类号: G06F9/4411

    摘要: A system and method for configuring devices during pre-boot in a computer system which may have both legacy and EFI compatible option-ROMs. EFI versions of the Option-ROMs export a callable interface that can be invoked to execute the configuration utility. A hardware independent piece of software lists all the hardware devices in a single menu and allows the user to invoke the configuration utility for the appropriate hardware device(s).

    摘要翻译: 一种用于在计算机系统中预引导期间配置设备的系统和方法,该计算机系统可以具有传统和EFI兼容选项ROM。 Option-ROM的EFI版本导出可调用的可调用接口来执行配置实用程序。 硬件独立软件列出了单个菜单中的所有硬件设备,并允许用户调用相应硬件设备的配置实用程序。

    TECHNOLOGIES FOR SECURE OFFLINE ACTIVATION OF HARDWARE FEATURES
    10.
    发明申请
    TECHNOLOGIES FOR SECURE OFFLINE ACTIVATION OF HARDWARE FEATURES 审中-公开
    硬件特性的离线激活技术

    公开(公告)号:US20150381368A1

    公开(公告)日:2015-12-31

    申请号:US14318278

    申请日:2014-06-27

    IPC分类号: H04L9/32 G06Q30/04 G06F9/44

    摘要: Technologies for secure offline activation of hardware features include a target computing device having a platform controller hub (PCH) including a converged security and manageability engine (CSME) and a number of in-field programmable fuses (IFPs). During assembly of the target computing device by an original equipment manufacturer (OEM), the CSME is provided a list of hardware features to be activated. The CSME configures the IFPs to enable the requested features, generates a digital receipt including the activated features and a unique device ID, and signs the receipt using a unique device key. Signed receipts may be periodically submitted to a vendor computing device, which verifies the signed receipts, extracts the active feature list, and bills the OEM for activated features of the PCHs. The vendor computing device may bill the OEM a maximum price for PCHs for which there is no associated signed receipt. Other embodiments are described and claimed.

    摘要翻译: 用于硬件特征的安全离线激活的技术包括具有包括融合安全性和可管理性引擎(CSME)的平台控制器集线器(PCH)以及多个现场可编程保险丝(IFP))的目标计算设备。 在由原始设备制造商(OEM)组装目标计算设备的过程中,CSME提供要激活的硬件功能的列表。 CSME配置IFP以启用所请求的功能,生成包含激活的功能和唯一设备ID的数字收据,并使用唯一的设备密钥对收据进行签名。 签署的收据可以定期地提交给供应商计算设备,该设备验证签署的收据,提取活动的特征列表,并为OEM的PCH的激活特征收费。 供应商计算设备可以向OEM收取没有相关签名收据的PCH的最高价格。 描述和要求保护其他实施例。