会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for handling errors in a processing system
    • 用于处理处理系统中的错误的方法和装置
    • US07308610B2
    • 2007-12-11
    • US11009166
    • 2004-12-10
    • Rajendra KuramkoteSuresh MarisettyKoichi YamadaScott BrendenWilliam Cheung
    • Rajendra KuramkoteSuresh MarisettyKoichi YamadaScott BrendenWilliam Cheung
    • G06F11/00
    • G06F11/366G06F11/0793
    • A processing system may include an operating system (OS) and one or more specialized error handling modules to be registered with the OS after the processing system is powered on. The OS may also include a master policy module. The specialized error handling module may collect error data from a component of the processing system, and may generate abstracted error data, based at least in part on the collected error data. The master policy module may determine a recovery action to be taken, based at least in part on the abstracted error data. The OS may also include an error collection routine that calls one or more specialized error handling modules in response to detecting a hardware error. The error collection routine may also retrieve information from firmware in response to detecting the hardware error. Other embodiments are described and claimed.
    • 处理系统可以包括操作系统(OS)和一个或多个在处理系统通电之后向OS注册的专门的错误处理模块。 操作系统还可以包括主策略模块。 专门的错误处理模块可以从处理系统的组件收集错误数据,并且可以至少部分地基于所收集的错误数据来生成抽象的错误数据。 主策略模块可以至少部分地基于抽象的错误数据来确定要采取的恢复动作。 OS还可以包括响应于检测到硬件错误而调用一个或多个专门的错误处理模块的错误收集例程。 响应于检测到硬件错误,错误收集例程还可以从固件检索信息。 描述和要求保护其他实施例。
    • 5. 发明申请
    • Method and apparatus for handling errors in a processing system
    • 用于处理处理系统中的错误的方法和装置
    • US20060143515A1
    • 2006-06-29
    • US11009166
    • 2004-12-10
    • Rajendra KuramkoteSuresh MarisettyKoichi YamadaScott BrendenWilliam Cheung
    • Rajendra KuramkoteSuresh MarisettyKoichi YamadaScott BrendenWilliam Cheung
    • G06F11/00
    • G06F11/366G06F11/0793
    • A processing system may include an operating system (OS) and one or more specialized error handling modules to be registered with the OS after the processing system is powered on. The OS may also include a master policy module. The specialized error handling module may collect error data from a component of the processing system, and may generate abstracted error data, based at least in part on the collected error data. The master policy module may determine a recovery action to be taken, based at least in part on the abstracted error data. The OS may also include an error collection routine that calls one or more specialized error handling modules in response to detecting a hardware error. The error collection routine may also retrieve information from firmware in response to detecting the hardware error. Other embodiments are described and claimed.
    • 处理系统可以包括操作系统(OS)和一个或多个在处理系统通电之后向OS注册的专门的错误处理模块。 操作系统还可以包括主策略模块。 专门的错误处理模块可以从处理系统的组件收集错误数据,并且可以至少部分地基于所收集的错误数据来生成抽象的错误数据。 至少部分地基于抽象的错误数据,主策略模块可以确定要采取的恢复动作。 OS还可以包括响应于检测到硬件错误而调用一个或多个专门的错误处理模块的错误收集例程。 响应于检测到硬件错误,错误收集例程还可以从固件检索信息。 描述和要求保护其他实施例。