-
11.
公开(公告)号:US12032462B2
公开(公告)日:2024-07-09
申请号:US17970301
申请日:2022-10-20
Applicant: Dell Products L.P.
Inventor: Jacob Mink , Balasingh P. Samuel , Travis C. North
IPC: G06F11/00 , G06F9/4401 , G06F11/30
CPC classification number: G06F11/3058 , G06F9/4401
Abstract: Disclosed methods and system feature or perform operations including monitoring, within an operating system (OS) environment of an information handling system, telemetry data indicative of values for one or more hardware status parameters and generating any of one or more anomaly alerts responsive to identifying any of one or more anomalous conditions. Responsive to detecting an anomaly alert, an OS-context configuration may be determined based on the hardware status parameters monitored during a timebox associated with the anomaly alert. Responsive to detecting a reset of the information handling system, preboot operations may be performed wherein the pre-boot operations may include configuring the information handling system in accordance with the OS-context configuration and performing one or more hardware diagnostic routines while the information handling system is configured in accordance with the OS-context configuration.
-
公开(公告)号:US20230281090A1
公开(公告)日:2023-09-07
申请号:US17686651
申请日:2022-03-04
Applicant: Dell Products L.P.
Inventor: Balasingh P. Samuel , Sungsup Lee
CPC classification number: G06F11/2284 , G06F21/575 , G06F21/577 , G06F21/64
Abstract: An information handling system includes a memory and a processor. The memory stores a basic input/output system (BIOS). The processor monitors the BIOS for a unified extensible firmware interface (UEFI) event. In response to a detection of the UEFI event, the processor reads a preauthorized event callback order. The processor compares a callback order for the UEFI event with the preauthorized event callback order. Based on the callback order for the UEFI event not matching the preauthorized event callback order, the processor detects a potential vulnerability in the UEFI event. In response to the detected potential vulnerability in the UEFI event, the processor dispatches one or more callback functions from the preauthorized event callback order.
-
13.
公开(公告)号:US11650887B2
公开(公告)日:2023-05-16
申请号:US17010171
申请日:2020-09-02
Applicant: Dell Products L.P.
Inventor: Balasingh P. Samuel , Sungsup Lee
IPC: G06F11/00 , G06F11/14 , G06F13/20 , G06F9/4401
CPC classification number: G06F11/1469 , G06F9/4403 , G06F11/1417 , G06F11/1464 , G06F13/20 , G06F2201/84
Abstract: A method may include receiving telemetry data from an information handling system communicatively coupled to the information handling system and store the telemetry data based on uniquely identifying information of the information handling system, generating a firmware recovery image for the information handling system based on the telemetry data, storing the recovery image in a recovery image database indexed by the uniquely identifying information, responsive to a condition for initiating firmware recovery of the information handling system, retrieving the firmware recovery image for the information handling system from the recovery image database, and communicating the firmware recovery image to a companion device associated with the information handling system, such that preboot firmware of the information handling system may load and execute the firmware recovery image from the companion device to restore the information handling system.
-
公开(公告)号:US20220391511A1
公开(公告)日:2022-12-08
申请号:US17341567
申请日:2021-06-08
Applicant: Dell Products L.P.
Inventor: Balasingh P. Samuel , Adolfo S. Montero
Abstract: A system for protecting an information handling system from alterations in chain sequencing uses a root of trust to secure transition points between entities in a sequence according to a chain of trust stored in a chain of trust database. Before transitioning control from a first entity transferring control to a second entity receiving control, the root of trust validates the transferring entity and the receiving entity. Failure to validate both entities results in the root of trust stopping the boot process to prevent malicious code from interfering with the BIOS executing the correct steps in the process.
-
公开(公告)号:US20210397428A1
公开(公告)日:2021-12-23
申请号:US16904293
申请日:2020-06-17
Applicant: Dell Products L.P.
Abstract: Software updates can be deployed in end user devices in coordination with end-user productivity. A system monitoring engine can be employed on end user devices to compile productivity impact data from which heat maps may be created. An optimal deployment detection engine can employ the heat maps to create or maintain period-based groupings. When software updates are available, the optimal deployment detection engine can employ the period-based groupings to create optimal deployment plans specific to the end user devices. The installation of the software updates can then be performed on each end user device in accordance with that end user device's optimal deployment plan.
-
公开(公告)号:US20210240545A1
公开(公告)日:2021-08-05
申请号:US16780053
申请日:2020-02-03
Applicant: DELL PRODUCTS L.P.
Inventor: Shubham Kumar , Ibrahim Sayyed , Manjunath Gr , Debasish Nath , Balasingh P. Samuel , Michael W. Arms
IPC: G06F9/52 , G06F9/4401
Abstract: Information handling systems (IHS) and methods are provided to automatically synchronize operating system (OS) and boot firmware languages. In one embodiment, a method may detect a change in an active OS language from a first language pack to a second language pack, notify the boot firmware that the active OS language was changed, and provide an identity of the second language pack to the boot firmware during OS runtime. When the IHS is subsequently rebooted, the active boot firmware language may be synchronized to the active OS language. In another embodiment, the method may detect a change in an active boot firmware language from a first language pack to a second language pack, notify the OS that the active boot firmware language was changed, and provide an identity of the second language pack to the OS during a pre-boot phase. When the OS is subsequently booted, the active OS language may be synchronized to the active boot firmware language.
-
公开(公告)号:US20200348943A1
公开(公告)日:2020-11-05
申请号:US16402834
申请日:2019-05-03
Applicant: DELL PRODUCTS L.P.
Inventor: Ricardo L. Martinez , Richard M. Tonry , Balasingh P. Samuel
IPC: G06F9/4401 , G06F21/57 , G06F21/44
Abstract: Systems and methods are provide that may be implemented to modify boot operation for an information handling system using commands of a script that is detected and authenticated by boot code of the information handling system. The script may include at least one command that modifies a boot operation of the information handling system when performed by the processor. The boot code may be executed by the processor during startup, to detect and authenticate the script, and to process the at least one command after the script is authenticated. Multiple commands may be defined including triggerless actions or trigger actions which are performed in response to a trigger event. A trigger event may be a hardware interaction, such as the pressing of a button.
-
18.
公开(公告)号:US10210334B2
公开(公告)日:2019-02-19
申请号:US15285330
申请日:2016-10-04
Applicant: Dell Products L.P.
Inventor: Ricardo L. Martinez , Balasingh P. Samuel , Garrett B. Oncale
Abstract: In accordance with embodiments of the present disclosure, an article of manufacture may include a non-transitory computer readable medium and computer-executable instructions carried on the computer readable medium, the instructions readable by a processor, the instructions, when read and executed, for causing the processor to receive software code for an executable file, receive a configuration file, output an executable file based on the software code and the configuration file, the executable file comprising one or more integrity windows of code embedded within the software code and not affecting operation of software code within the executable file, and output a map file setting forth metadata regarding the integrity windows.
-
公开(公告)号:US20250156264A1
公开(公告)日:2025-05-15
申请号:US18505176
申请日:2023-11-09
Applicant: Dell Products, L.P.
Inventor: Ibrahim Sayyed , Daniel L. Hamlin , Balasingh P. Samuel , Alan H. Abdelhalim
Abstract: Systems and methods for device ecosystem disruption notification following an accident are described. In some embodiments, an Information Handling System (IHS) may include an Embedded Controller (EC) and a memory coupled to, or integrated into, the EC, where the memory comprises program instructions that, upon execution by the EC, cause the EC to, in response an accident, take inventory of IHS components and, in response to a difference between the inventory and a previous inventory, perform an action.
-
公开(公告)号:US20250156263A1
公开(公告)日:2025-05-15
申请号:US18505164
申请日:2023-11-09
Applicant: Dell Products, L.P.
Inventor: Ibrahim Sayyed , Alan H. Abdelhalim , Daniel L. Hamlin , Balasingh P. Samuel , Yves Dolce
Abstract: Systems and methods for accident detection and handling are described. In some embodiments, an Information Handling System (IHS) may include an Embedded Controller (EC), and a memory coupled to, or integrated into, the EC, where the memory comprises program instructions that, upon execution by the EC, cause the EC to receive data from a sensor and, in response to the data being indicative of an accident, perform an action.
-
-
-
-
-
-
-
-
-