WO2008137196A1 - Electronic device restraint mechanism - Google Patents

Electronic device restraint mechanism Download PDF

Info

Publication number
WO2008137196A1
WO2008137196A1 PCT/US2008/053587 US2008053587W WO2008137196A1 WO 2008137196 A1 WO2008137196 A1 WO 2008137196A1 US 2008053587 W US2008053587 W US 2008053587W WO 2008137196 A1 WO2008137196 A1 WO 2008137196A1
Authority
WO
WIPO (PCT)
Prior art keywords
locked
docking station
electronic device
sliding member
locking
Prior art date
Application number
PCT/US2008/053587
Other languages
French (fr)
Inventor
Jeffrey A. Lev
Original Assignee
Hewlett-Packard Development Company, L.P.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett-Packard Development Company, L.P. filed Critical Hewlett-Packard Development Company, L.P.
Priority to US12/598,251 priority Critical patent/US8223486B2/en
Priority to CN2008800149983A priority patent/CN101675404B/en
Priority to GB0919695A priority patent/GB2461237B/en
Priority to DE112008001203T priority patent/DE112008001203B4/en
Priority to TW097116793A priority patent/TW200902858A/en
Publication of WO2008137196A1 publication Critical patent/WO2008137196A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1632External expansion units, e.g. docking stations

Abstract

A docking station comprises a sliding member accessible to a user of the docking station and coupled to a post. The station also comprises a locking mechanism configured to couple to a lock and comprising a stop surface and an apparatus capable of physically restraining an electronic device to the docking station. When the locking mechanism and the lock are locked together, and when the sliding member is adjusted from an unlocked status to a locked status, the stop surface is fixed in a locked state, the stop surface thereby fixing the post in a locked position, the post thereby fixing the sliding member in the locked status. When the sliding member is fixed in the locked status, the apparatus physically restrains the electronic device to the docking station.

Description

ELECTRONIC DEVICE RESTRAINT MECHANISM
CROSS-REFERENCE TO A RELATED APPLICATION
[0001] The present application claims the benefit of, and incorporates by reference, provisional application Serial No. 60/916,557, filed May 7, 2007, and entitled "Two-Stage Security Lock for Notebook Docking Station."
BACKGROUND
[0001] Portable devices, such as notebook computers, are susceptible to theft. Various locking mechanisms may be available by which such portable devices can be physically restrained to structures, such as docking stations, furniture, etc. Such restraint and locking mechanisms occupy space which is at a premium in portable devices.
BRIEF DESCRIPTION OF THE DRAWINGS
[0002] For a detailed description of exemplary embodiments of the invention, reference will now be made to the accompanying drawings in which: [0003] Figure 1 shows an illustrative notebook computer resting on top of a docking station, in accordance with various embodiments; [0004] Figure 2 shows the notebook computer of Figure 1 in locking engagement with the docking station, in accordance with various embodiments; [0005] Figure 3 shows an illustrative embodiment of a portion of the docking station, in accordance with various embodiments;
[0006] Figure 4 shows an illustrative ejector mechanism, in accordance with various embodiments;
[0007] Figures 5 and 6 show different views of an illustrative sliding member, in accordance with various embodiments; [0008] Figures 7 and 8 show an illustrative locking mechanism in an unlocked position, in accordance with various embodiments; and
[0009] Figure 9 illustrates the locking mechanism of Figures 7 and 8 in a locked position, in accordance with various embodiments.
NOTATION AND NOMENCLATURE
[0010] Certain terms are used throughout the following description and claims to refer to particular system components. As one skilled in the art will appreciate, computer companies may refer to a component by different names. This document does not intend to distinguish between components that differ in name but not function. In the following discussion and in the claims, the terms "including" and "comprising" are used in an open-ended fashion, and thus should be interpreted to mean "including, but not limited to... ." Also, the term "couple" or "couples" is intended to mean either an indirect, direct, optical or wireless electrical connection. Thus, if a first device couples to a second device, that connection may be through a direct electrical connection, through an indirect electrical connection via other devices and connections, through an optical electrical connection, or through a wireless electrical connection. A "docking station" may broadly be defined as any apparatus to which a computer (e.g., a notebook computer or laptop computer) may couple. In some embodiments, a "docking station" may be defined as a base into which laptop/notebook computers may be plugged when at a fixed location. In some embodiments, a "docking station" may be defined as a receptacle for a portable computer that allows the computer to connect to accessories such as monitors and keyboards when used as a desktop computer. Other well-known definitions for "docking stations" also may be used.
DETAILED DESCRIPTION
[0011] Disclosed herein are various embodiments of a locking mechanism that can be used to physically restrain portable devices (e.g., notebook computers, docking stations) to immovable or difficult-to-move structures (e.g., furniture), thereby preventing theft of the portable devices. The disclosed embodiments are advantageous at least because of their conservative use of portable device real estate. [0012] Figures 1 and 2 show an illustrative notebook computer 10 resting on top of a docking station 12. In turn, the docking station 12 rests on top of a surface such as a table 14. The table 14 comprises one or more legs 16 or other structures by which the docking station may be restrained. In other embodiments, the docking station 12 may rest on top of other types of immovable or difficult-to- move objects, including desks, computer anchors, walls, various types of furniture, etc.
[0013] The docking station 12 comprises a sliding member 20. In some embodiments, the sliding member 20 comprises a switch having a user- accessible surface that protrudes beyond a surface 13 of the docking station 12. The sliding member 20 may be of any suitable shape (e.g., a rectangular prism) and size (e.g., between 0.5cm and 3cm in length, between 0.25cm and 2cm in height and between 0.25cm and 6cm in depth). The sliding member 20 can be slid in the direction of arrow 21 from an unlocked position (U) to a locked position (L). When the sliding member 20 is in the locked position, the notebook computer 10 is locked to the docking station and cannot be removed without damaging the computer and docking station. In accordance with various embodiments, the sliding member 20 is maintained in the locked position L by action of a docking station lock 23, shown in Figure 2. The lock 23 is inserted into slot 22 and turned, for example, with a key. The lock 23 couples to a cable 25 which, in turn, couples to any suitable, immovable (or difficult-to-move) object, such as leg 16 of the table 14. In this way, the lock 23 locks the docking station 12 to the table 14 and also prevents the sliding member 20 from returning to the unlocked position U. By maintaining the sliding member 20 in the locked position L, the notebook computer 10 is locked to the docking station. One lock (23) thereby performs two locking functions: the locking of the notebook computer 10 to the docking station 12, and the locking of the docking station 12 to the table 14. [0014] Figure 3 shows an interior view of a portion of the docking station 12. The view in Figure 3 is oriented as indicated by arrows 1 1 in Figures 1 -3. The sliding member 20 is shown in the upper left-hand portion of the figure. An ejector bar 30 is also shown. As described in detail below, the ejector bar 30 slides to the left (i.e., in the direction of arrow 31 ) to cause the notebook computer 10 (not specifically shown in Figure 3) to be ejected (e.g., pushed away) from the docking station 12.
[0015] Figure 4 shows another view of the ejector bar 30. The ejector bar 30 is caused to slide to the left (i.e., in the direction of arrow 31 ) by an end-user forcing ejector push member 32 to the right (in the direction of arrow 33). The ejector bar 30 and ejector push member 32 couple together by member 36. Member 38 couples to ejector bar 30 and to another ejector bar not shown in Figure 4. Member 38 pivots about pivot point 40. When ejector push member 32 is pushed in the direction of arrow 33, the ejector bar 30 is forced to move in the direction of arrow 31. The ejector bar 30 comprises one or more hooks 47 that catch a bottom surface of the notebook computer 12 (e.g., using one or more corresponding orifices on the bottom surface of the notebook computer 12). The ejector bar 30 also comprises one or more plungers 50. As the ejector bar 30 is moved in the direction of the arrow 31 , the hooks 47 pull back slightly to release from the notebook computer 12. As the ejector bar 30 is forced further in the direction of the arrow 31 , the plungers 50 are forced upward by ramps 52 (no plunger is shown at the left-most plunger ramp 52). The upward force of the plungers pushes against the notebook computer 12, thereby separating the notebook computer 12 from the docking station.
[0016] Figures 5 and 6 show top and bottom views, respectively, of the sliding member 20. The sliding member 20 comprises a transverse post 67 and a pair of vertical posts 65 and 68 protruding downward from the bottom of the sliding member 20. The transverse post 67 and vertical posts 65 and 68 may be of any suitable shape (e.g., cylindrical) and size (e.g., with radii between 1 mm and 5 mm and lengths between 5 mm and 40 mm).
[0017] Figure 7 illustrates the sliding member 20 engaging a locking bracket 75. The locking bracket 75 comprises an angled cam groove 77 in which the bottom end of the post 65 resides. As the sliding member 20 is slid to the right (in the direction of arrow 79), the rightward motion of post 65 in angled cam groove 77 forces the locking bracket 75 in an orthogonal direction, as indicated by arrow 81 . A spring 70 is disposed on transverse post 67 to apply pressure in the direction opposite the direction identified by arrow 79. Spring 70 causes the sliding member 20 to naturally reside in the unlocked position U. The angled cam groove 77, in some embodiments, is of an oval shape, has a length of between 4 mm and 20 mm and a depth of between 2 mm and 8 mm.
[0018] Figure 8 illustrates a bottom view of sliding member 20, ejector bar 30, locking bracket 75 and stop member 90. The stop member 90 comprises an angled stop surface 92 and a spring 95. The angled stop surface 92 may be of a substantially triangular shape or of a quadrilateral shape with all but one side parallel and/or perpendicular to the other sides. The size of the angled stop surface 92 ranges between 15 sq. mm and 45 sq. mm. The lock 23 (shown in Figure 2) is inserted at slot 22. When inserted, the lock 23 causes the stop member 90 to slide in the direction of arrow 94. When the lock 23 is removed, spring 95 forces the stop member 90 in the direction opposite that of arrow 94. The placement of stop member 90 is in an unlocked position. The ejector bar 30 is free to move left and right as needed to lock and eject the notebook computer 10 to/from the docking station 12.
[0019] Figure 9 illustrates the stop member 90 in a locked position due to the action of lock 23 (shown in Figure 2). Spring 95 is compressed. When the stop member 90 is pushed into the position shown in Figure 9, the post 68 from the sliding member is at position 100. As the end-user slides the sliding member 20 (using, for example, a finger) in the direction of arrow 21 , the post 68 moves from position 100 to position 102. In so moving from position 100 to position 102, the post 68 pushes against angled stop surface 92, which forces the stop surface 92 upward in the direction of arrow 101. This action further compresses spring 95. When the post 68 is pushed to position 102, the angled stop surface 92 is forced downward by the action of spring 95. The left edge 105 of angled stop surface 92 prevents the post 68 from returning back to position 100. The sliding member 20 is then locked in locking position L.
[0020] The action of forcing the sliding member 20 in the direction of arrow 21 causes locking bracket 75 to move downward in the direction of arrow 81 , as explained above. Because the sliding member 20 becomes locked in locking position L, the locking bracket 75 also becomes locked in the position illustrated in Figure 9. The bottom portion 1 10 of the locking bracket 75 thereby provides a locking surface that prevents the ejector bar 30 from moving to the right in the direction of arrow 103. Because the ejector bar 30 cannot move in the direction of arrow 103, the hooks 47 do not disengage and the plungers 50 are not pushed upward. Accordingly, the notebook computer 10 is locked in place on docking station 12 until the lock 23 is removed. Removal of lock 23 permits the various aforementioned pieces to return to their unlocked states, which then permits full use of the ejector bar 30. When the lock 23 is removed, spring 1 1 1 returns locking bracket 75 back to its unlocked position, as shown in Figure 8. [0021] The above discussion is meant to be illustrative of the principles and various embodiments of the present invention. Numerous variations and modifications will become apparent to those skilled in the art once the above disclosure is fully appreciated.

Claims

CLAIMSWhat is claimed is:
1. A docking station, comprising: a sliding member accessible to a user of the docking station and coupled to a post; a locking mechanism configured to couple to a lock and comprising a stop surface; and an apparatus capable of physically restraining an electronic device to the docking station; wherein, when the locking mechanism and the lock are locked together, and when the sliding member is adjusted from an unlocked status to a locked status, the stop surface is fixed in a locked state, the stop surface thereby fixing the post in a locked position, the post thereby fixing the sliding member in said locked status; wherein, when the sliding member is fixed in said locked status, the apparatus physically restrains the electronic device to the docking station.
2. The docking station of claim 1 , wherein the sliding member is fixed in said locked status until the locking mechanism is unlocked from the lock.
3. The docking station of claim 1 , wherein, when the sliding member is adjusted toward said locked status, the post pushes against the stop surface, thereby pushing the stop surface in a first direction, and when the sliding member is in the locked status, a spring in the locking mechanism pushes the stop surface in a second direction, thereby locking the post in the locked position.
4. The docking station of claim 1 , wherein, when fixed in said locked position, the post keeps a locking bracket coupled to said post locked; wherein, when kept locked, the locking bracket prevents an ejector bar from ejecting the electronic device; wherein, when the ejector bar is prevented from ejecting the electronic device, the apparatus physically restrains the electronic device to the docking station.
5. The docking station of claim 4, wherein, when the sliding member is adjusted from the unlocked status to the locked status, a position of another post coupled to the sliding member is adjusted within an angled cam, thereby causing the locking bracket to be locked.
6. The docking station of claim 4, wherein the locking mechanism keeps said post locked using a spring-mounted, angled stop surface.
7. The docking station of claim 6, wherein the post is unlocked by adjusting said sliding member from the unlocked status to the locked status when the locking mechanism is locked to said lock.
8. The docking station of claim 1 , wherein the docking station comprises a notebook computer docking station.
9. The docking station of claim 1 , wherein, when the sliding member is in said locked status but said locking mechanism is not locked to said lock, an ejector bar is able to eject said electronic device from the docking station.
10. A system, comprising: a locking mechanism that couples to a first component; a sliding member accessible to a user of the system, the sliding member couples to a second component; and an apparatus that is able to physically restrain an electronic device to the system; wherein, when the sliding member is adjusted from an unlocked position to a locked position after coupling a lock to said locking mechanism, the first component keeps the second component in a locked status and the second component causes the apparatus to physically restrain the electronic device to the system; wherein the apparatus ceases to physically restrain the electronic device to the system only when the lock is uncoupled from the locking mechanism.
1 1. The system of claim 10, wherein the apparatus does not physically restrain the electronic device to the system if the sliding member is adjusted from the unlocked position to the locked position before coupling the lock to said locking mechanism.
12. The system of claim 10, wherein the system comprises a notebook computer docking station.
13. The system of claim 10, wherein the apparatus comprises a hook that couples to said electronic device, and wherein said electronic device comprises a notebook computer.
14. A system, comprising: means for positioning a component in a position; means for locking said component into said position; means for physically restraining an electronic device to said system when said component is locked into said first position; wherein the means for physically restraining restrains said electronic device to the system until the means for locking releases the component from said first position.
15. The system of claim 14, wherein the system comprises a computer docking station.
16. The system of claim 14, wherein, when locked to a lock, the means for locking remains in a locked state; wherein, when the means for locking is kept in the locked state, said component keeps a locking bracket coupled to said component in a locked position; wherein, when kept in a locked position, the locking bracket prevents ejection means from ejecting the electronic device; wherein, when the ejection means is prevented from ejecting the electronic device, the means for physically restraining physically restrains the electronic device to the system.
17. The system of claim 16, wherein, when the means for positioning is adjusted from an unlocked status to a locked status, a position of a second component coupled to the means for positioning is adjusted within an angled cam, thereby causing the locking bracket to be positioned in said locked position.
18. The system of claim 16, wherein the means for locking keeps said component in the position using a spring-mounted, angled stop surface.
19. The system of claim 18, wherein the component is moved to said position by adjusting said means for positioning from an unlocked status to a locked status when the means for locking is locked to said lock.
20. The system of claim 14, wherein, when the means for positioning is in a locked position but said means for locking is not locked to a lock, ejection means is able to eject said electronic device from the system.
PCT/US2008/053587 2007-05-07 2008-02-11 Electronic device restraint mechanism WO2008137196A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US12/598,251 US8223486B2 (en) 2007-05-07 2008-02-11 Electronic device restraint mechanism
CN2008800149983A CN101675404B (en) 2007-05-07 2008-02-11 Electronic device restraint mechanism
GB0919695A GB2461237B (en) 2007-05-07 2008-02-11 Electronic device restraint mechanism
DE112008001203T DE112008001203B4 (en) 2007-05-07 2008-02-11 docking station
TW097116793A TW200902858A (en) 2007-05-07 2008-05-07 Electronic device restraint mechanism

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US91655707P 2007-05-07 2007-05-07
US60/916,557 2007-05-07

Publications (1)

Publication Number Publication Date
WO2008137196A1 true WO2008137196A1 (en) 2008-11-13

Family

ID=39943873

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/053587 WO2008137196A1 (en) 2007-05-07 2008-02-11 Electronic device restraint mechanism

Country Status (6)

Country Link
US (1) US8223486B2 (en)
CN (1) CN101675404B (en)
DE (1) DE112008001203B4 (en)
GB (1) GB2461237B (en)
TW (1) TW200902858A (en)
WO (1) WO2008137196A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2511788A1 (en) * 2009-12-11 2012-10-17 Fujitsu Limited Locking device, electronic apparatus, and locking method

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI422308B (en) * 2011-03-01 2014-01-01 Pegatron Corp Electronic apparatus and locking slot set thereof
CN102790333B (en) * 2011-05-20 2016-01-13 富泰华工业(深圳)有限公司 Base
TWI493129B (en) * 2012-03-03 2015-07-21 Pegatron Corp Latch device and docking station using the same
CN103149981B (en) * 2013-02-27 2016-06-01 联宝(合肥)电子科技有限公司 A kind of can the buckle structure of singlehanded folding and method of work thereof
US9551169B2 (en) 2013-06-26 2017-01-24 Globalfoundries Inc. Apparatus for securing a computing device to a surface

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR970002539A (en) * 1995-06-14 1997-01-28 김광호 Locking Device for Docking Station for Notebook Computers
US6034869A (en) * 1996-12-20 2000-03-07 Compaq Computer Corporation Locking apparatus for locking a notebook computer on a docking station
KR20020005130A (en) * 2000-07-08 2002-01-17 구자홍 Locking apparatus of slice for notebook computer
US6744627B2 (en) * 2002-01-08 2004-06-01 Samsung Electronics Co., Ltd. Notebook computer and docking station having anti-theft lock

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2246139A1 (en) * 1998-08-26 2000-02-26 Computer Security Devices Inc. Laptop computer security device
US6763690B2 (en) * 2002-03-04 2004-07-20 Compucage International Inc. Equipment security device
US6796536B1 (en) * 2002-09-04 2004-09-28 Ebsoo Media, Inc. Computer support apparatus and method
KR100906248B1 (en) * 2002-10-16 2009-07-07 삼성전자주식회사 Docking station and notebook computer for using the same
US7007912B1 (en) * 2003-07-28 2006-03-07 William Giuliani Merchandise display and anti-theft system
KR100745709B1 (en) * 2004-06-28 2007-08-02 엘지전자 주식회사 An antitheft device for port replicator
US7142421B2 (en) 2004-12-28 2006-11-28 Inventec Corporation Docking station for locking a notebook computer
CN2762209Y (en) * 2005-01-07 2006-03-01 英业达股份有限公司 Extension base with lock and lock linkage mechanism
CN100377031C (en) * 2005-04-29 2008-03-26 鸿富锦精密工业(深圳)有限公司 Fixer combination of data access unit

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR970002539A (en) * 1995-06-14 1997-01-28 김광호 Locking Device for Docking Station for Notebook Computers
US6034869A (en) * 1996-12-20 2000-03-07 Compaq Computer Corporation Locking apparatus for locking a notebook computer on a docking station
KR20020005130A (en) * 2000-07-08 2002-01-17 구자홍 Locking apparatus of slice for notebook computer
US6744627B2 (en) * 2002-01-08 2004-06-01 Samsung Electronics Co., Ltd. Notebook computer and docking station having anti-theft lock

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2511788A1 (en) * 2009-12-11 2012-10-17 Fujitsu Limited Locking device, electronic apparatus, and locking method
EP2511788A4 (en) * 2009-12-11 2014-06-25 Fujitsu Ltd Locking device, electronic apparatus, and locking method
US8867203B2 (en) 2009-12-11 2014-10-21 Fujitsu Limited Locking device, electronic device, and locking method

Also Published As

Publication number Publication date
US8223486B2 (en) 2012-07-17
CN101675404B (en) 2012-08-29
GB2461237B (en) 2011-11-16
GB2461237A (en) 2009-12-30
US20100271761A1 (en) 2010-10-28
DE112008001203T5 (en) 2010-06-10
GB0919695D0 (en) 2009-12-30
TW200902858A (en) 2009-01-16
DE112008001203B4 (en) 2011-12-29
CN101675404A (en) 2010-03-17

Similar Documents

Publication Publication Date Title
US8223486B2 (en) Electronic device restraint mechanism
US6776632B2 (en) Card connector with locking mechanism
US6655972B2 (en) Card connector
TWI515530B (en) Expanding platform for portable electronic apparatus
US9334680B2 (en) Support device having variable security level
US6493215B1 (en) Keyboard device fixed on a portable computer
US6729892B2 (en) Card connector
US7438577B2 (en) Method of locking and activating a hot swappable daughter card
US8500466B2 (en) Electronic apparatus with plug
US9383771B2 (en) Docking station for electronic device
US11032932B1 (en) Mount assembly for expansion card and circuit assembly
US6652299B2 (en) Card connector
US9261904B2 (en) Point of sale system
TWM573850U (en) Multi-layer expansion card holder
US6790068B2 (en) Self-locking mechanism for a hot pluggable printed circuit board
CN107807723B (en) Mainboard assembly and fastening device thereof
EP3309652B1 (en) Docking station for electronic device
US4606591A (en) Lock/ejector system for printed wiring board
US20110038107A1 (en) Button locking mechanism for preventing a button from being pressed down and electronic device thereof
CN109407753B (en) Expansion seat with actuating sequence
US20150041486A1 (en) Vending machine
WO2013182106A2 (en) Sim card drawer tray and sim card tray
CN210224994U (en) Mobile charging device charging bin
KR20240007918A (en) Locks, unlocking devices, and locking and unlocking assemblies
KR100511318B1 (en) Locking apparatus of slice for notebook computer

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880014998.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08729534

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 12598251

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 1120080012032

Country of ref document: DE

ENP Entry into the national phase

Ref document number: 0919695

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20080211

WWE Wipo information: entry into national phase

Ref document number: 0919695.7

Country of ref document: GB

RET De translation (de og part 6b)

Ref document number: 112008001203

Country of ref document: DE

Date of ref document: 20100610

Kind code of ref document: P

122 Ep: pct application non-entry in european phase

Ref document number: 08729534

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: DE

Ref legal event code: 8607