-
公开(公告)号:US20160357600A1
公开(公告)日:2016-12-08
申请号:US14871837
申请日:2015-09-30
Applicant: Apple Inc.
Inventor: Daniel A. CHIMENE , Daniel A. STEFFEN , James M. MAGEE , Russell A. BLAINE , Shantonu SEN
CPC classification number: G06F9/4818 , G06F9/4881 , G06F9/5011 , G06F9/526 , G06F2209/485
Abstract: Disclosed herein are systems, methods, and computer-readable media directed to scheduling threads in a multi-processing environment that can resolve a priority inversion. Each thread has a scheduling state and a context. A scheduling state can include attributes such as a processing priority, classification (background, fixed priority, real-time), a quantum, scheduler decay, and a list of threads that may be waiting on the thread to make progress. A thread context can include registers, stack, other variables, and one or more mutex flags. A first thread can hold a resource with a mutex, the first thread having a low priority. A second thread having a scheduling state with a high priority can be waiting on the resource and may be blocked behind the mutex held by the first process. A scheduler can execute the context of the lower priority thread using the scheduler state of the second, higher priority thread. More than one thread can be waiting on the resource held by the first thread. A “pusher list” of threads that are waiting on the first thread can be associated with the first thread. The scheduler can use the pusher list to identify threads that need the first thread to make progress until the first thread releases the resource and mutex. Then, the scheduler can use the pusher list to identify threads that are now runnable and make immediate use of the resource.
Abstract translation: 这里公开的是指向在多处理环境中调度线程的系统,方法和计算机可读介质,其可以解决优先级反转。 每个线程都有调度状态和上下文。 调度状态可以包括诸如处理优先级,分类(背景,固定优先级,实时),量子,调度器衰减和可能在线程上等待进行的线程列表的属性。 线程上下文可以包括寄存器,堆栈,其他变量和一个或多个互斥标志。 第一个线程可以使用互斥体保存资源,第一个线程具有低优先级。 具有高优先级的调度状态的第二线程可以等待资源并且可能被阻止在由第一进程所保持的互斥体之后。 调度器可以使用第二较高优先级线程的调度器状态来执行较低优先级线程的上下文。 多个线程可以等待第一个线程持有的资源。 在第一个线程上等待的线程的“推送器列表”可以与第一个线程相关联。 调度程序可以使用推送器列表来识别需要第一个线程以在第一个线程释放资源和互斥体之前进行的线程。 然后,调度程序可以使用推送器列表来识别现在可运行的线程,并立即使用该资源。
-
公开(公告)号:US20190182043A1
公开(公告)日:2019-06-13
申请号:US16194072
申请日:2018-11-16
Applicant: Apple Inc.
Inventor: Dallas Blake DE ATLEY , Joshua DE CESARE , Michael SMITH , Matthew REDA , Shantonu SEN , John Andrew WRIGHT
Abstract: A method and an apparatus for establishing an operating environment by certifying a code image received from a host over a communication link are described. The code image may be digitally signed through a central authority server. Certification of the code image may be determined by a fingerprint embedded within a secure storage area such as a ROM (read only memory) of the portable device based on a public key certification process. A certified code image may be assigned a hash signature to be stored in a storage of the portable device. An operating environment of the portable device may be established after executing the certified code.
-
公开(公告)号:US20170346631A1
公开(公告)日:2017-11-30
申请号:US15619276
申请日:2017-06-09
Applicant: Apple Inc.
Inventor: Dallas Blake DE ATLEY , Joshua DE CESARE , Michael SMITH , Matthew REDA , Shantonu SEN , John Andrew WRIGHT
CPC classification number: H04L9/302 , G06F11/1417 , G06F21/51 , G06F21/572 , G06F21/575 , G06F21/64 , H04L9/14 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L63/06 , H04L63/08
Abstract: A method and an apparatus for establishing an operating environment by certifying a code image received from a host over a communication link are described. The code image may be digitally signed through a central authority server. Certification of the code image may be determined by a fingerprint embedded within a secure storage area such as a ROM (read only memory) of the portable device based on a public key certification process. A certified code image may be assigned a hash signature to be stored in a storage of the portable device. An operating environment of the portable device may be established after executing the certified code.
-
公开(公告)号:US20160277186A1
公开(公告)日:2016-09-22
申请号:US15077794
申请日:2016-03-22
Applicant: Apple Inc.
Inventor: Dallas Blake DE ATLEY , Joshua DE CESARE , Michael SMITH , Matthew REDA , Shantonu SEN , John Andrew WRIGHT
CPC classification number: H04L9/302 , G06F11/1417 , G06F21/51 , G06F21/572 , G06F21/575 , G06F21/64 , H04L9/14 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L63/06 , H04L63/08
Abstract: A method and an apparatus for establishing an operating environment by certifying a code image received from a host over a communication link are described. The code image may be digitally signed through a central authority server. Certification of the code image may be determined by a fingerprint embedded within a secure storage area such as a read only memory (ROM) of the portable device based on a public key certification process. A certified code image may be assigned a hash signature to be stored in a storage of the portable device. An operating environment of the portable device may be established after executing the certified code.
-
公开(公告)号:US20150033030A1
公开(公告)日:2015-01-29
申请号:US14452397
申请日:2014-08-05
Applicant: Apple Inc.
Inventor: Dallas Blake de ATLEY , Joshua de CESARE , Michael SMITH , Matthew REDA , Shantonu SEN , John Andrew WRIGHT
CPC classification number: H04L9/302 , G06F11/1417 , G06F21/51 , G06F21/572 , G06F21/575 , G06F21/64 , H04L9/14 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L63/06 , H04L63/08
Abstract: A method and an apparatus for establishing an operating environment by certifying a code image received from a host over a communication link are described. The code image may be digitally signed through a central authority server. Certification of the code image may be determined by a fingerprint embedded within a secure storage area such as a read only memory (ROM) of the portable device based on a public key certification process. A certified code image may be assigned a hash signature to be stored in a storage of the portable device. An operating environment of the portable device may be established after executing the certified code.
Abstract translation: 描述了通过通过通信链路验证从主机接收的代码图像来建立操作环境的方法和装置。 代码图像可以通过中央授权服务器进行数字签名。 代码图像的认证可以由嵌入在诸如便携式设备的只读存储器(ROM)的安全存储区域内的指纹基于公钥认证过程来确定。 可以向经认证的代码图像分配要存储在便携式设备的存储器中的散列签名。 可以在执行认证代码之后建立便携式设备的操作环境。
-
-
-
-