Intel (Converged Security) Management Engine: Drivers, Firmware and Tools (2-15)

Hello Fernando & Plutomaniac,

i have been using the #1 thread all these years for getting not only the newest firmware and information, but also the newest MEI driver as it was a reliable source for the newest versions, but sadly the “new” link to station-drivers is not getting me the newest heci.inf (driver only) . Besides being extremely fiddly to get to the downloads there.
I am looking for the fresh 2247 driver version - is there any chance we can get the previous mega.nz entry again? I know it means more work…
Best regards!

Edit: Great, no where to be found right now. My system downloaded it from Windows Update, but if you search for it in the catalog, it doesnt show…

DriverVer = 11/16/2022,2247.3.5.0
CatalogFile=HECI.cat
PnpLockDown=1

Maybe I can upload it…

There you go… just need to be a little more patient…

Intel Management Engine Interface (MEI/AMT) Version 2247.3.5.0 WHQL (station-drivers.com)

1 Like

@plutomaniac
My friend how can we provide you this (if valid), on the MEGA repository only the
PCHC CMP v14.0.0.1002
image

It’s the same archive, download it and you’ll see.

2 Likes


How to disable its ME?

A post was split to a new topic: Help with reverting/repairing CSME of Dell XPS 15 9560

where to download CSME 16?

PHY_TGP_P_12_14_213_2013.zip (14.4 KB)

1 Like

Hello guys,
not much going on here lately?

One question on CSME v15 if you have time:
If I start meinfo and I get
PMC FW Version 150.2.10.1019
SAMF FW Version 1.17.0.0000
PPHY FW Version 12.14.215.2015
PCHC FW Version 15.0.0.1013

What does SAMF FW Version mean, do I need it if I compile a new CSME v15 version or can I safely ignore it in the process? Where can it be found to download if needed?
And what does “prestitched” mean - as i can see that in the original FW BIN name from Lenovo…
Regards!

For an update or a complete image?

.

It’s explained in the first post.

Well, I compared the FW that Lenovo offers for 15.0.41 and there is SAMF included inside.
If I compile the FW with FIT without SAMF, the image is smaller and SAMF is not listed inside. So I might be losing whatever SAMF is, and that’s not worth the risk for the moment.

Then I guess prestitched just means with all IUPs included?

Since I don’t know which Lenovo machine we’re talking about and if you try to build an update or a region/full firmware / what you’re doing exactly, it’s impossible to comment.

Never heard of a difference between “update” or “full firmware”? I didn’t ever mess around with region settings in the CSME FW updates.
In all these years I always proceeded as explained at page 1 to get the systems CSME updated. In this case with fit v15 - which worked well with my LP chipsets.
Just with the v15 H chipset I noticed IUP SAMF as something new which I haven’t found anywhere explained or documented.
You can take a look at the CSME v15 from Lenovo 11MY - it’s a “M70q Gen2”, which is the one I am trying to upgrade from 15.0.41 to 15.0.42

Maybe you didn’t but there’s the possibility and how would I know what you did or didn’t?

Latest firmware update for your Lenovo (Consumer H) did indeed contain a SAMF module, if you look into the 15.0.42 firmware update from for example ASUS there the same SAMF IUP module included as in the 15.0.41 Lenovo update. So I’d just stitch the update file as earlier, the SAMF IUP isn’t necessary to stitch a proper ME update file.

1 Like

Thank you :slight_smile: your hint gave me the needed file - as the prestitched one from Asus fitted perfectly for the FW upgrade. Now my Lenovos have 15.0.42 with SAMF.
As this question will rise again when having to prestitch newer FWs, do you know where to get the repositories for IUPs like SAMF? So to be integrated into the FIT procedure? There has to be a way to extract these? I mean, I do not even know what SAMF stands for.

Yes, if the the type of the CSME is correct, the update files aren’t machiine-type or vendor specific since it’s just code, no settings. So the ASUS file will work as well as the one you stitched together.

Regarding SAMF- afaik it got introduced together with the PHY IUP for RKL Thunderbolt 4 support. It’s not required in an update image but might be added.

For ME 14 there isn’t even a version number, for ME 15 there is, but I can’t find updates since even bioses from 01/2021 have version 1.17 and there seems to be no difference for Consumer or Corporate versions either. It’s about 0x4000 of static code- and since there are no changes there’s no repository.

Maybe plutomaniac can translate the name or has information about the function.

Address and size in ME 15 update file (here 0x310000, 0x004000):

Version (here 1.17)
13

So if it makes you happy just stitch it into the firmware update, but as long as it’s still 1.17 it doesn’t really matter…

2 Likes
╔═══════════════════════════════════════════╗
║         ME Analyzer v1.283.3 r321         ║
╚═══════════════════════════════════════════╝

╔════════════════════════════════════════════╗
║             R440-021701C (1/1)             ║
╟─────────────────────────────┬──────────────╢
║            Family           │   CSE SPS    ║
╟─────────────────────────────┼──────────────╢
║           Version           │ 04.01.04.901 ║
╟─────────────────────────────┼──────────────╢
║           Release           │  Production  ║
╟─────────────────────────────┼──────────────╢
║             Type            │  Extracted   ║
╟─────────────────────────────┼──────────────╢
║             SKU             │    Server    ║
╟─────────────────────────────┼──────────────╢
║           Chipset           │  LBG-H B,A   ║
╟─────────────────────────────┼──────────────╢
║ TCB Security Version Number │      3       ║
╟─────────────────────────────┼──────────────╢
║ ARB Security Version Number │      0       ║
╟─────────────────────────────┼──────────────╢
║    Version Control Number   │      0       ║
╟─────────────────────────────┼──────────────╢
║       Production Ready      │     Yes      ║
╟─────────────────────────────┼──────────────╢
║      OEM Configuration      │      No      ║
╟─────────────────────────────┼──────────────╢
║             Date            │  2022-11-02  ║
╟─────────────────────────────┼──────────────╢
║      File System State      │  Configured  ║
╟─────────────────────────────┼──────────────╢
║             Size            │   0x37E000   ║
╟─────────────────────────────┼──────────────╢
║       Flash Image Tool      │ 04.01.04.901 ║
╟─────────────────────────────┼──────────────╢
║       Chipset Support       │    Purley    ║
╚═════════════════════════════╧══════════════╝

Do we have CSME tools for this?

Wrong thread…

[C. Intel (Converged Security) Server Platform Services (SPS)]( Intel (CS)ME, (CS)TXE, (CS)SPS, GSC, PMC, PCHC, PHY & OROM Firmware Repositories - Special Topics / Intel Management Engine - Win-Raid Forum (level1techs.com)

1 Like

@MeatWar I’ve had a chance to look at that thread and I don’t see any link to download the (SPS) ME System Tools posted there. Do you know where I can find v4 of those by chance? There are a few links around the forum where random people have posted download links for them, but those are all dead :-/

The tool can be in this forum, user shared around other threads but ill not loose time searching for it, but mainly thats the statement from Plutomanic