-
公开(公告)号:US12130925B2
公开(公告)日:2024-10-29
申请号:US17873364
申请日:2022-07-26
申请人: Dell Products L.P.
发明人: Sanjeev Singh , Paul W. Vancil , Mukund Khatri , Prashanth Giri , Wei G. Liu
IPC分类号: G06F21/57 , G06F9/4401 , G06F11/22
CPC分类号: G06F21/572 , G06F9/4401 , G06F11/2284 , G06F2221/033
摘要: Methods and systems for managing the operation of data processing systems are disclosed. A data processing system may include a computing device that may enter various operating states by performing various types of startups. The startups may include use of code bases for which the computing device may not inherently be able to validate. To reduce risk of using the code bases, the computing device may perform processes to validate the code bases prior to using the code bases. Additionally, the computing devices may limit the types of interfaces that may be established during the startups while allowing other types of interfaces to be established to provide startup flexibility.
-
2.
公开(公告)号:US20230239280A1
公开(公告)日:2023-07-27
申请号:US17580910
申请日:2022-01-21
申请人: Dell Products L.P.
IPC分类号: H04L9/40
CPC分类号: H04L63/061 , H04L63/20 , H04L63/162
摘要: A method for managing a storage system includes initiating, by a hardware resource manager, a boot-up of a storage controller managing the storage system comprising a plurality of storage devices, making a determination, by the storage controller, that the storage controller is in a secured mode, based on the determination: identifying a security state of each of the plurality of storage devices, determining that a storage device of the plurality of storage devices is in an unsecured state, and based on the unsecured state, sending, by the storage controller, a security operation request for securing the storage device, obtaining a secure state response from the hardware resource manager corresponding to securing the storage device, and based on the secure state response, resuming operation of the storage controller based on the secure mode.
-
公开(公告)号:US10146704B2
公开(公告)日:2018-12-04
申请号:US15044871
申请日:2016-02-16
申请人: Dell Products L.P.
发明人: Jinsaku Masuyama , Mukund Khatri , Ching-Lung Chao
摘要: A volatile/non-volatile memory device access provisioning system includes a processing system and a controller coupled to a memory device. The controller provides an access key to the memory device and causes memory device communications to be passed to the processing system when the access key is available. The controller simply causes memory device communications to be passed to the processing system when the access key is not available. The memory device masks non-volatile memory subsystem access information in the memory device to prevent the processing system from accessing non-volatile memory subsystem(s) in the memory device, and then determines whether the access key has been received from the controller. The memory device will unmask the non-volatile memory subsystem access information such that the processing system can access non-volatile memory subsystem(s) in response to determining that the access key has been received from the controller.
-
公开(公告)号:US20230237204A1
公开(公告)日:2023-07-27
申请号:US17580907
申请日:2022-01-21
申请人: Dell Products L.P.
发明人: Mukund Khatri , Sanjeev S. Dambal , Chandrashekar Nelogal , Karthikeyan Rajagopalan , Craig Warren Phelps
CPC分类号: G06F21/78 , G06F21/602 , G06F21/31 , G06F3/0622 , G06F3/0632 , G06F3/0673 , G06F2221/0751
摘要: A method for managing a storage system includes initiating, by a hardware resource manager, a boot-up of a storage controller managing the storage system comprising a plurality of storage devices, making a determination, by the storage controller, that the storage controller is in a secured mode, based on the determination: identifying a security state of each of the plurality of storage devices, determining that a storage device of the plurality of storage devices is in an unsecured state, and based on the unsecured state, sending, by the storage controller, a security operation request for securing the storage device, obtaining a secure state response from the hardware resource manager corresponding to securing the storage device, and based on the secure state response, resuming operation of the storage controller based on the secure mode.
-
公开(公告)号:US10706153B2
公开(公告)日:2020-07-07
申请号:US15605073
申请日:2017-05-25
申请人: Dell Products L.P.
摘要: An information handling system (IHS) may implement techniques to detect a power-on event, to determine whether an authorized cryptographic erase operation of a storage device that implements cryptographic erasure is pending and, during an initialization sequence, to send to the device in response to determining that no such operation is pending, a command to disable cryptographic erasure on the device. The command may set an indicator on the device that, when set, disables cryptographic erasure. In response to determining that an authorized cryptographic erase operation is pending, the IHS may refrain from sending the command to disable cryptographic erasure on the device, and may send a command to cause the pending operation to be performed. In response to receiving an indication of completion of the pending operation, the IHS may clear an indicator that an authorized cryptographic erase operation is pending and initiate a power-on or reboot event.
-
公开(公告)号:US20170235682A1
公开(公告)日:2017-08-17
申请号:US15044871
申请日:2016-02-16
申请人: Dell Products L.P.
发明人: Jinsaku Masuyama , Mukund Khatri , Ching-Lung Chao
CPC分类号: G06F12/1408 , G06F3/0622 , G06F3/0658 , G06F3/0679 , G06F2212/1052 , G06F2212/202
摘要: A volatile/non-volatile memory device access provisioning system includes a processing system and a controller coupled to a memory device. The controller provides an access key to the memory device and causes memory device communications to be passed to the processing system when the access key is available. The controller simply causes memory device communications to be passed to the processing system when the access key is not available. The memory device masks non-volatile memory subsystem access information in the memory device to prevent the processing system from accessing non-volatile memory subsystem(s) in the memory device, and then determines whether the access key has been received from the controller. The memory device will unmask the non-volatile memory subsystem access information such that the processing system can access non-volatile memory subsystem(s) in response to determining that the access key has been received from the controller.
-
公开(公告)号:US20180341773A1
公开(公告)日:2018-11-29
申请号:US15605073
申请日:2017-05-25
申请人: Dell Products L.P.
摘要: An information handling system (IHS) may implement techniques to detect a power-on event, to determine whether an authorized cryptographic erase operation of a storage device that implements cryptographic erasure is pending and, during an initialization sequence, to send to the device in response to determining that no such operation is pending, a command to disable cryptographic erasure on the device. The command may set an indicator on the device that, when set, disables cryptographic erasure. In response to determining that an authorized cryptographic erase operation is pending, the IHS may refrain from sending the command to disable cryptographic erasure on the device, and may send a command to cause the pending operation to be performed. In response to receiving an indication of completion of the pending operation, the IHS may clear an indicator that an authorized cryptographic erase operation is pending and initiate a power-on or reboot event.
-
公开(公告)号:US12026291B2
公开(公告)日:2024-07-02
申请号:US17580907
申请日:2022-01-21
申请人: Dell Products L.P.
发明人: Mukund Khatri , Sanjeev S. Dambal , Chandrashekar Nelogal , Karthikeyan Rajagopalan , Craig Warren Phelps
CPC分类号: G06F21/78 , G06F3/0622 , G06F3/0632 , G06F3/0673 , G06F21/31 , G06F21/602 , G06F21/107
摘要: A method for managing a storage system includes initiating, by a hardware resource manager, a boot-up of a storage controller managing the storage system comprising a plurality of storage devices, making a determination, by the storage controller, that the storage controller is in a secured mode, based on the determination: identifying a security state of each of the plurality of storage devices, determining that a storage device of the plurality of storage devices is in an unsecured state, and based on the unsecured state, sending, by the storage controller, a security operation request for securing the storage device, obtaining a secure state response from the hardware resource manager corresponding to securing the storage device, and based on the secure state response, resuming operation of the storage controller based on the secure mode.
-
公开(公告)号:US20240037237A1
公开(公告)日:2024-02-01
申请号:US17873364
申请日:2022-07-26
申请人: Dell Products L.P.
发明人: Sanjeev Singh , Paul W. Vancil , Mukund Khatri , Prashanth Giri , Wei G. Liu
IPC分类号: G06F21/57 , G06F9/4401
CPC分类号: G06F21/572 , G06F9/4401 , G06F11/2284
摘要: Methods and systems for managing the operation of data processing systems are disclosed. A data processing system may include a computing device that may enter various operating states by performing various types of startups. The startups may include use of code bases for which the computing device may not inherently be able to validate. To reduce risk of using the code bases, the computing device may perform processes to validate the code bases prior to using the code bases. Additionally, the computing devices may limit the types of interfaces that may be established during the startups while allowing other types of interfaces to be established to provide startup flexibility.
-
公开(公告)号:US10310575B2
公开(公告)日:2019-06-04
申请号:US15244180
申请日:2016-08-23
申请人: DELL PRODUCTS, L.P.
发明人: Mukund Khatri , Sanjiv Sinha
摘要: A method and an information handling system (IHS) provides a virtual alternating current (vAC) reset of the IHS. A vAC reset module (vACRM), in response to receiving a request for the vAC reset, sets a bit within an auxiliary (AUX) based register to invoke the vAC reset when a system restart command is issued. The vACRM changes/configures a vAC recovery policy to enable main rail power to be turned on and a system start-up procedure to be initiated when a restored vAC is detected. The vACRM uses a system restart command to shutdown the main rail power and to remove power from system components powered by the main rail. The vACRM switches off AUX power to AUX powered components, based on the previously set bit, and reapplies the AUX power, following a preset interval. The vACRM turns on main rail power and initiates a system start-up procedure, according to the vAC recovery policy.
-
-
-
-
-
-
-
-
-