BR112014003390A2 - sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador - Google Patents

sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador

Info

Publication number
BR112014003390A2
BR112014003390A2 BR112014003390A BR112014003390A BR112014003390A2 BR 112014003390 A2 BR112014003390 A2 BR 112014003390A2 BR 112014003390 A BR112014003390 A BR 112014003390A BR 112014003390 A BR112014003390 A BR 112014003390A BR 112014003390 A2 BR112014003390 A2 BR 112014003390A2
Authority
BR
Brazil
Prior art keywords
computing system
computer readable
handling
management requests
system management
Prior art date
Application number
BR112014003390A
Other languages
English (en)
Inventor
Balacheff Boris
I Dalton Chris
M Mann James
Paulo Xavier Pires Jose
Y Ali Valiuddin
Original Assignee
Hewlett Packard Development Co Lp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co Lp filed Critical Hewlett Packard Development Co Lp
Publication of BR112014003390A2 publication Critical patent/BR112014003390A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45541Bare-metal, i.e. hypervisor runs directly on hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances

Abstract

resumo “sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador” um sistema de computação e um método para lidar com um pedido de gerenciamento de sistema. o sistema de computação inclui um modo virtual de alto privilégio em um domínio confiável gerenciado pelo monitor de máquina virtual. o modo virtual de alto privilégio lida com o pedido de gerenciamento de sistema. 1/1
BR112014003390A 2011-08-30 2011-08-30 sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador BR112014003390A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/049677 WO2013032442A1 (en) 2011-08-30 2011-08-30 Virtual high privilege mode for a system management request

Publications (1)

Publication Number Publication Date
BR112014003390A2 true BR112014003390A2 (pt) 2017-02-21

Family

ID=47756679

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014003390A BR112014003390A2 (pt) 2011-08-30 2011-08-30 sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador

Country Status (8)

Country Link
US (1) US10303501B2 (pt)
JP (1) JP6063941B2 (pt)
CN (1) CN103748552A (pt)
BR (1) BR112014003390A2 (pt)
DE (1) DE112011105577T5 (pt)
GB (1) GB2507226B (pt)
TW (1) TWI616818B (pt)
WO (1) WO2013032442A1 (pt)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR112014009356A2 (pt) * 2011-10-21 2017-04-18 Hewlett Packard Development Co Lp método para um dispositivo eletrônico, dispositivo eletrônico e artigo
TWI533220B (zh) * 2012-03-19 2016-05-11 緯創資通股份有限公司 虛擬系統管理模式裝置以及其控制方法
TW201437803A (zh) * 2013-03-21 2014-10-01 Hon Hai Prec Ind Co Ltd 計算設備硬體功能擴充系統及方法
CN109063467A (zh) * 2013-05-27 2018-12-21 华为终端(东莞)有限公司 系统功能调用的方法、装置及终端
EP3074840A4 (en) * 2013-11-29 2017-06-28 Intel Corporation Power management in computing devices
US9575791B2 (en) * 2014-02-12 2017-02-21 Dell Products, Lp Unified extensible firmware interface system management mode initialization protections with system management interrupt transfer monitor sandboxing
CN104035409B (zh) * 2014-06-04 2017-02-01 国家电网公司 一种面向建筑楼宇能源优化运行的需求响应系统
US10691440B2 (en) 2014-06-06 2020-06-23 Hewlett Packard Enterprise Development Lp Action execution based on management controller action request
US20160019555A1 (en) * 2014-07-15 2016-01-21 Boles Thomas Automated system for rating employee screening practices and corporate management
CN104598842B (zh) * 2015-02-03 2018-05-01 中国电子科技集团公司第三十研究所 一种虚拟机监控器信任域分割方法
GB2539435B8 (en) * 2015-06-16 2018-02-21 Advanced Risc Mach Ltd Data processing memory access control, in which an owning process for a region of memory is specified independently of privilege level
BR112018010584A2 (pt) * 2016-01-26 2018-11-27 Hewlett Packard Development Co arquitetura de privilégio de modo de gerenciamento de sistema
KR102545959B1 (ko) * 2017-01-26 2023-06-22 셈퍼 포티스 솔루션즈 엘엘씨 멀티 테넌트 클라우드에서의 다중 단일 레벨의 보안(msls)
EP3413532A1 (en) 2017-06-07 2018-12-12 Hewlett-Packard Development Company, L.P. Monitoring control-flow integrity
CN108334351A (zh) * 2017-08-31 2018-07-27 郑州云海信息技术有限公司 一种修改启动顺序的方法及装置
US11080403B1 (en) * 2018-12-19 2021-08-03 Hewlett-Packard Development Company, L.P. Securely constructing a trusted virtual environment
CN110096888B (zh) * 2019-04-18 2021-02-09 苏州浪潮智能科技有限公司 一种加快验证及分析smm安全隐患的方法及系统
US11917067B2 (en) * 2019-12-28 2024-02-27 Intel Corporation Apparatuses, methods, and systems for instructions for usage restrictions cryptographically tied with data
US11366710B1 (en) * 2021-02-23 2022-06-21 Quanta Computer Inc. Methods and systems for reducing downtime from system management mode in a computer system

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5230052A (en) 1990-10-01 1993-07-20 International Business Machines Corp. Apparatus and method for loading bios into a computer system from a remote storage location
US5574920A (en) 1994-10-25 1996-11-12 Microsoft Corporation Method for controlling power down of a hard disk drive in a computer
US6799316B1 (en) * 2000-03-23 2004-09-28 International Business Machines Corporation Virtualizing hardware with system management interrupts
US6766398B2 (en) * 2001-04-17 2004-07-20 International Business Machines Corporation Method for processing PCI interrupt signals in a logically partitioned guest operating system
US20030229794A1 (en) * 2002-06-07 2003-12-11 Sutton James A. System and method for protection against untrusted system management code by redirecting a system management interrupt and creating a virtual machine container
US7124327B2 (en) * 2002-06-29 2006-10-17 Intel Corporation Control over faults occurring during the operation of guest software in the virtual-machine architecture
US7974416B2 (en) * 2002-11-27 2011-07-05 Intel Corporation Providing a secure execution mode in a pre-boot environment
ATE388568T1 (de) 2003-11-07 2008-03-15 Harman Becker Automotive Sys Verfahren und vorrichtungen für die zugangskontrolle zu verschlüsselten datendiensten für ein unterhaltungs- und informationsverarbeitungsgerät in einem fahrzeug
US20050114687A1 (en) * 2003-11-21 2005-05-26 Zimmer Vincent J. Methods and apparatus to provide protection for firmware resources
US7552419B2 (en) * 2004-03-18 2009-06-23 Intel Corporation Sharing trusted hardware across multiple operational environments
US7421533B2 (en) 2004-04-19 2008-09-02 Intel Corporation Method to manage memory in a platform with virtual machines
US7418584B1 (en) * 2004-05-11 2008-08-26 Advanced Micro Devices, Inc. Executing system management mode code as virtual machine guest
US20060005184A1 (en) * 2004-06-30 2006-01-05 Vijay Tewari Virtualizing management hardware for a virtual machine
US7757231B2 (en) 2004-12-10 2010-07-13 Intel Corporation System and method to deprivilege components of a virtual machine monitor
US7334076B2 (en) 2005-03-08 2008-02-19 Microsoft Corporation Method and system for a guest physical address virtualization in a virtual machine environment
US7937701B2 (en) * 2005-06-30 2011-05-03 Intel Corporation ACPI communication between virtual machine monitor and policy virtual machine via mailbox
US9785485B2 (en) * 2005-07-27 2017-10-10 Intel Corporation Virtualization event processing in a layered virtualization architecture
JP4542514B2 (ja) 2006-02-13 2010-09-15 株式会社日立製作所 計算機の制御方法、プログラム及び仮想計算機システム
US7840398B2 (en) 2006-03-28 2010-11-23 Intel Corporation Techniques for unified management communication for virtualization systems
US8321377B2 (en) 2006-04-17 2012-11-27 Microsoft Corporation Creating host-level application-consistent backups of virtual machines
US7610481B2 (en) * 2006-04-19 2009-10-27 Intel Corporation Method and apparatus to support independent systems in partitions of a processing system
US7689817B2 (en) * 2006-11-16 2010-03-30 Intel Corporation Methods and apparatus for defeating malware
US9280659B2 (en) * 2006-12-29 2016-03-08 Intel Corporation Methods and apparatus for remeasuring a virtual machine monitor
US8380987B2 (en) 2007-01-25 2013-02-19 Microsoft Corporation Protection agents and privilege modes
US20090119748A1 (en) * 2007-08-30 2009-05-07 Jiewen Yao System management mode isolation in firmware
US7779305B2 (en) * 2007-12-28 2010-08-17 Intel Corporation Method and system for recovery from an error in a computing device by transferring control from a virtual machine monitor to separate firmware instructions
US8522236B2 (en) * 2007-12-28 2013-08-27 Intel Corporation Method and system for establishing a robust virtualized environment
US8473945B2 (en) * 2007-12-31 2013-06-25 Intel Corporation Enabling system management mode in a secure system
JP2009176213A (ja) 2008-01-28 2009-08-06 Hitachi Software Eng Co Ltd ネットワークブート方式
JP2009230433A (ja) 2008-03-21 2009-10-08 Toshiba Corp ネットワークブート装置、プログラム及び方法
US8321931B2 (en) * 2008-03-31 2012-11-27 Intel Corporation Method and apparatus for sequential hypervisor invocation
US8843742B2 (en) 2008-08-26 2014-09-23 Hewlett-Packard Company Hypervisor security using SMM
CN101425027B (zh) * 2008-11-20 2013-03-20 上海交通大学 基于tpm的虚拟机安全协议方法
CN101488173B (zh) * 2009-01-15 2010-10-27 北京交通大学 支持零宕机的可信虚拟域启动文件完整性度量的方法
US8166288B2 (en) * 2009-01-30 2012-04-24 Hewlett-Packard Development Company, L.P. Managing requests of operating systems executing in virtual machines
US8127124B2 (en) * 2009-03-19 2012-02-28 Hewlett-Packard Development Company, L.P. Remote configuration of computing platforms
JP2011076505A (ja) 2009-09-30 2011-04-14 Brother Industries Ltd 情報処理システム及び情報処理方法
JP5458899B2 (ja) 2010-01-12 2014-04-02 富士通株式会社 仮想計算機、遠隔起動プログラム、遠隔起動方法及び仮想計算機システム
US8977842B1 (en) 2010-02-05 2015-03-10 Symantec Corporation Hypervisor enabled secure inter-container communications
US8429276B1 (en) 2010-10-25 2013-04-23 Juniper Networks, Inc. Dynamic resource allocation in virtual environments
US8909785B2 (en) * 2011-08-08 2014-12-09 International Business Machines Corporation Smart cloud workload balancer
DE112011105568T5 (de) 2011-08-30 2014-05-28 Hewlett-Packard Development Co., L.P. Kommunizieren mit einem virtuellen vertrauten Laufzeit-Bios

Also Published As

Publication number Publication date
TW201319946A (zh) 2013-05-16
TWI616818B (zh) 2018-03-01
JP2014527674A (ja) 2014-10-16
CN103748552A (zh) 2014-04-23
JP6063941B2 (ja) 2017-01-18
GB2507226B (en) 2020-04-22
US20150040130A1 (en) 2015-02-05
DE112011105577T5 (de) 2014-05-08
US10303501B2 (en) 2019-05-28
WO2013032442A1 (en) 2013-03-07
GB2507226A (en) 2014-04-23
GB201401986D0 (en) 2014-03-19

Similar Documents

Publication Publication Date Title
BR112014003390A2 (pt) sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador
BR112014003389A2 (pt) sistema de computação, método para assegurar comunicações com um bios de tempo de execução confiável virtual em um sistema de computação e meio lido por computador
BR102014015634A8 (pt) Método implementado por computador para evitar ataques contra sistemas de autorização, programa de computador, e produto de programa de computador
AR083806A1 (es) Medios legibles por computadora e interfaz para facilitar la presentacion de acciones y de proveedores asociados con entidades
GB2505804A (en) Multi-domain information sharing
BR112013016874A2 (pt) direcionamento com base em atulizações sociais
BR112015005550A2 (pt) aparelhos, métodos e sistemas de nivelamento de latência de transmissão
BR112016022636A2 (pt) Sistema distribuído de armazenamento, método de gerenciamento de sessão em sistema distribuído de armazenamento, e, meio de armazenamento acessível por computador não transitório
GB2526743A (en) Session attribute propagation through secure database server tiers
GB2500351A (en) Determining an optimal computing environment for running an image
GB201210845D0 (en) Improvements in and relating to location based data access policies
WO2014009830A3 (en) Content management system employing a hybrid web application framework
BR112014030245A2 (pt) métodos e aparelhos para monitorar apresentações de mídia
BR112015009057A2 (pt) método para determinação de informação de estado de canal (csi), e terminal para a determinação de informação de estado de canal (csi)
BR112015012297A2 (pt) conexões implícitas de gráfico social
WO2012177581A3 (en) Virtual identity manager
BR102013031320A8 (pt) sistema e meio legível por computador não-transitório
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
WO2011153425A3 (en) Systems and methods to provide messages in real-time with transaction processing
WO2013020705A8 (en) Cryptographic data distribution and revocation for handheld medical devices
MX362308B (es) Metodo y sistema para verificar una peticion de acceso.
WO2014043362A3 (en) Generating a point of interest profile based on third-party social comments
BR112014003898A2 (pt) sistema e método para provisão de acesso à internet e dispositivo móvel
BR112013032037A2 (pt) método para processar uma solicitação de pesquisa, meio legível por computador, programa legível por computador e sistema para processar uma solicitação de pesquisa
BR112014010634A2 (pt) método implementado por computador, dispositivo de computação e meio de armazenamento legível por computador

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B25G Requested change of headquarter approved

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]

Free format text: MANTIDO O INDEFERIMENTO UMA VEZ QUE NAO FOI APRESENTADO RECURSO DENTRO DO PRAZO LEGAL