-
公开(公告)号:US20190064879A1
公开(公告)日:2019-02-28
申请号:US16081620
申请日:2016-10-24
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin JEANSONNE , Rahul V. LAKDAWALA , Roger D. BENSON
CPC classification number: G06F1/1632 , G06F13/126 , G06F13/38 , G06F13/385 , G06F2213/0026 , G06F2213/0042
Abstract: In some examples, an electronic device is to receive a configuration setting that is configurable to a first setting to indicate a first mode of operation, and a second setting to indicate a second mode of operation, wherein a feature supported by the first mode of operation is disabled in the second mode of operation; and configure a dock to which the electronic device is connected to operate according to a mode indicated by the configuration setting.
-
公开(公告)号:US20190087582A1
公开(公告)日:2019-03-21
申请号:US16083818
申请日:2016-10-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Maugan VILLATEL , Boris BALACHEFF , David PLAQUIN , Vali ALI , Jeffrey Kevin JEANSONNE
IPC: G06F21/57
Abstract: Examples associated with basic input/output system (BiOS) security are described. One example includes detecting a mismatch between an active BiOS setting and a saved BIOS setting. An update previously applied to the active BiOS setting is validated. The update Is applied to the saved BIOS setting creating an updated BIOS setting. The saved BIOS setting is updated when the updated BIOS setting and the active BIOS setting match. The saved BIOS setting is updated to the active BIOS setting. A security action is taken when the updated BiOS setting and the active BiOS setting differ.
-
公开(公告)号:US20180321947A1
公开(公告)日:2018-11-08
申请号:US15749468
申请日:2016-01-25
Applicant: Hewlett-Packard Development Company, L.P
Inventor: Wei Ze LIU , Jeffrey Kevin JEANSONNE , Dallas M BARLOW
IPC: G06F9/4401 , G06F21/57
CPC classification number: G06F9/4401 , G06F21/52 , G06F21/554 , G06F21/572 , G06F21/575 , G06F2221/2101 , G06F2221/2151
Abstract: A method of protecting basic input/output system (BIOS) code. The method includes, with a relocation information tool executed by a processor, refactoring a number of data sections within a number of handlers of the BIOS code to tag a number of variables within the handlers. The tags indicate which of the variables should be protected at runtime. The method further includes generating a relocation file comprising a number of relocation addresses identifying locations of a number of dynamic variables that change at runtime. The relocation addresses point to a location within the handlers different from an original location. The method further includes, with a loader, loading at runtime the relocation file as part of a BIOS firmware image and adjusting data access to the dynamic variables in handler code to identify the location of the dynamic variables based on the relocation file.
-
公开(公告)号:US20180226136A1
公开(公告)日:2018-08-09
申请号:US15749114
申请日:2016-01-27
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin JEANSONNE , Dallas M. BARLOW , Richard A. BRAMLEY, Jr. , David PLAQUIN , Maugan VILLATEL
CPC classification number: G11C29/38 , G06F9/4401 , G06F9/445 , G06F11/2284 , G11C29/44
Abstract: Example implementations relate to system management mode (SMM) test operations. For example, a system for SMM test operations may include a test mode initiation engine to reboot a computing device, and load an interface firmware engine into system management random access memory (SMRAM) associated with the computing device in response to the reboot, wherein the interface firmware engine includes a production interface firmware engine to perform the test operation on a known address space of the page of SMRAM. The system may include a test operation engine to cause the computing system to operate in a testing mode, wherein the testing mode includes operating the computing system in system management mode (SMM), in response to a test command, and perform a test operation on a page of system management random access memory (SMRAM) associated with the computing device when the computing device is operating in SMM.
-
公开(公告)号:US20160063255A1
公开(公告)日:2016-03-03
申请号:US14781604
申请日:2013-04-23
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin JEANSONNE , Valiuddin Y. ALI , James W. MANN
CPC classification number: G06F21/575 , G06F9/4401 , G06F21/566 , G06F21/572 , G06F2221/2101 , G06F2221/2115
Abstract: An event data structure is stored in a non-volatile memory that is electrically isolated from a bus accessible by a processor. In response to an event relating to operation of a controller that is separate from the processor, the controller adds event data for the event into an entry of the event data structure.
Abstract translation: 事件数据结构存储在与可由处理器访问的总线电隔离的非易失性存储器中。 响应于与处理器分离的控制器的操作有关的事件,控制器将事件的事件数据添加到事件数据结构的条目中。
-
公开(公告)号:US20210234700A1
公开(公告)日:2021-07-29
申请号:US16775871
申请日:2020-01-29
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Valiuddin ALI , Jeffrey Kevin JEANSONNE , Giridhar BUSAM , Karthick PERIYAKULAM THARAKRAJ , Richard Alden BRAMLEY JR.
Abstract: An example computing device includes a memory to store a cryptographic key, a processor coupled to the memory, and a set of instructions stored in the memory. The set of instructions, when executed by the processor, is to capture an encrypted passcode originating from a basic input/output system (BIOS) of a managed device as a challenge to grant local access to the BIOS and authenticate with a server using a user credential. When authentication with the server is successful, the set of instructions is to decrypt the encrypted passcode with the cryptographic key to obtain a decrypted passcode and output the decrypted passcode. When authentication with the server is unsuccessful, the set of instructions is to delete the cryptographic key.
-
公开(公告)号:US20190075240A1
公开(公告)日:2019-03-07
申请号:US16080948
申请日:2016-10-25
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Thong THAI , Rahul V. LAKDAWALA , Mike PROVENCHER , Syed S. AZAM , Jeffrey Kevin JEANSONNE
CPC classification number: H04N5/23245 , G06F1/1605 , G06F1/1616 , G06F1/1618 , G06F1/1647 , G06F1/1677 , G06F1/1686 , G06F3/1423 , G06F3/147 , G09G2354/00 , H04N5/225251 , H04N5/232 , H04N5/247
Abstract: A technique includes, on an electronic device that includes a plurality of display panels that are mounted to allow physically positioning of the display panels to create a plurality of potential display configurations for the electronic device, sensing the display configuration associated with current positions of the display panels. A camera is mounted on a given display panel of the plurality of display panels, and the technique includes selecting a camera mode for the electronic device based at least in part on the sensed display configuration.
-
公开(公告)号:US20170053111A1
公开(公告)日:2017-02-23
申请号:US15118578
申请日:2014-03-28
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Christoper H. STEWART , Stanley Hyojun PARK , Jayne E SCOTT , Jeffrey Kevin JEANSONNE , Lan WANG
CPC classification number: G06F21/44 , G06F8/61 , G06F8/654 , G06F9/4406 , G06F21/575 , G06F21/602 , G06F2221/033 , G06F2221/2147
Abstract: Examples herein disclose a command to control a use of a test key for installation of a test basic input output system (BIOS). The examples validate a command and replace at least a portion of a production BIOS with the test BIOS based on an allowance of the test key.
Abstract translation: 这里的示例公开了一种控制使用测试键安装测试基本输入输出系统(BIOS)的命令。 这些示例验证一个命令,并根据测试键的允许量,将生产BIOS的至少一部分替换为测试BIOS。
-
-
-
-
-
-
-