WO2020000953A1 - 一种bios和操作系统复用密码的方法、装置及设备 - Google Patents

一种bios和操作系统复用密码的方法、装置及设备 Download PDF

Info

Publication number
WO2020000953A1
WO2020000953A1 PCT/CN2018/123675 CN2018123675W WO2020000953A1 WO 2020000953 A1 WO2020000953 A1 WO 2020000953A1 CN 2018123675 W CN2018123675 W CN 2018123675W WO 2020000953 A1 WO2020000953 A1 WO 2020000953A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
bios
target memory
operating system
verified
Prior art date
Application number
PCT/CN2018/123675
Other languages
English (en)
French (fr)
Inventor
张炳会
Original Assignee
郑州云海信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 郑州云海信息技术有限公司 filed Critical 郑州云海信息技术有限公司
Priority to US16/493,284 priority Critical patent/US11232211B2/en
Publication of WO2020000953A1 publication Critical patent/WO2020000953A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4406Loading of operating system

Definitions

  • the present invention relates to the field of computer technology, and in particular, to a method, an apparatus, and a device for multiplexing passwords by a BIOS and an operating system.
  • BIOS Basic Input Output System
  • BIOS password Basic Input Output System
  • the login password the BIOS password
  • the BIOS password set by the user and the login password of the operating system are the same, which makes it easier for customers to feel troublesome operations.
  • the purpose of the present invention is to provide a method, a device, and a device for multiplexing passwords by the BIOS and the operating system, so as to improve the user's experience of entering passwords on the premise of ensuring data security of the user.
  • the present invention provides the following technical solutions:
  • a method for BIOS and operating system to reuse passwords, applied to Legacy boot mode including:
  • the verified BIOS password is stored in a preset target memory, and E820H information is created, and the address data in the E820H information points to the address of the target memory;
  • the login is allowed to log in to the operating system.
  • storing the verified BIOS password in a preset target memory includes:
  • the obtaining the storage content in the target memory includes:
  • allowing the login user to log in to the operating system includes:
  • the login user is allowed to log in to the operating system.
  • allowing the login user to log in to the operating system includes:
  • the login user is allowed to log in to the operating system.
  • storing the verified BIOS password in a preset target memory includes:
  • the obtaining the storage content in the target memory includes:
  • the storage content in the target memory is obtained.
  • the determining the address of the target memory according to the created E820H information includes:
  • the address data in the E820H information is acquired by triggering an INT15E820H interrupt, and the address of the target memory is determined through the address data.
  • the method further includes:
  • a device for BIOS and operating system to reuse passwords, applied to Legacy boot mode including:
  • the password input module is used to prompt the registrant to enter the BIOS password when it is detected that the basic input / output system BIOS password has been set during the power-on self-test.
  • a first verification module configured to receive a BIOS password input by the registrant, and verify whether the received BIOS password is correct
  • the interface table creation module is configured to store the verified BIOS password in a preset target memory when verifying that the received BIOS password is correct, and create E820H information, and the address data in the E820H information points to the target Address of memory
  • a storage content obtaining module configured to determine an address of the target memory according to the created E820H information when it is detected that a password of an operating system has been set, and obtain storage content in the target memory;
  • a second verification module is configured to allow the registrant to log in to the operating system when the obtained stored content is verified to be correct.
  • the interface table creation module is specifically configured to:
  • the verified BIOS password is stored in a preset target memory, and a flag bit corresponding to the verified BIOS password is stored, and E820H information is created.
  • the E820H information The address data in points to the address of the target memory;
  • the storage content obtaining module is specifically configured to:
  • the address of the target memory is determined according to the created E820H information, and the BIOS password and the flag bit stored in the target memory are obtained.
  • a device for BIOS and operating system to reuse passwords including:
  • a processor configured to execute the BIOS and operating system multiplexing password program to implement the steps of the BIOS and operating system multiplexing password method of any one of the foregoing.
  • Applying the technical solution provided by the embodiment of the present invention to the startup mode of Legacy includes: during the power-on self-test, when it is detected that the basic input-output system BIOS password has been set, prompting the registrant to enter the BIOS password; Receive the BIOS password entered by the registrant, and verify whether the received BIOS password is correct; when it is verified that the received BIOS password is correct, store the verified BIOS password in a preset target memory, and create E820H information, E820H The address data in the information points to the address of the target memory; when it is detected that the operating system password has been set, the address of the target memory is determined according to the created E820H information, and the storage content in the target memory is obtained; when the acquired storage is verified When the content is correct, the registrant is allowed to log in to the operating system.
  • the registrant enters the correct BIOS password, and after verification, the verified BIOS password is stored in a preset target memory, and corresponding E820H information is created.
  • the address data in the E820H information points to the address of the target memory
  • the address of the target memory can be determined through the E820H information, and then the included information stored in the target memory can be obtained.
  • the storage contents including the BIOS password, after verifying that the storage contents in the target memory are correct, are allowed to log in to the operating system.
  • the solution of the present application improves the user's experience of entering a password on the premise of ensuring the security of the user's data.
  • FIG. 1 is an implementation flowchart of a method for multiplexing a password by a BIOS and an operating system in the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for multiplexing a password between a BIOS and an operating system in the present invention
  • FIG. 3 is a schematic structural diagram of a BIOS and operating system multiplexing password device in the present invention.
  • the core of the present invention is to provide a method for the BIOS and the operating system to reuse the password, and on the premise of ensuring the security of the user's data, the user's experience of entering the password is improved.
  • FIG. 1 is an implementation flowchart of a method for reusing a password by a BIOS and an operating system according to the present invention. The method is applied to a booting mode of Legacy and may include the following steps:
  • the solution of the present application can generally be used in related devices based on the Intel processor architecture, such as servers and notebook computers based on the Intel processor architecture.
  • the server After the relevant hardware device is powered on, for example, after the server is powered on, the server will perform a POST (Power On Self Test). During the power on self test, you can check whether the BIOS password has been set. If it is detected that the BIOS password has been set, the login user may be prompted to enter the BIOS password. Specifically, an interface for inputting the BIOS password may be provided to the registrant through the display, so that the registrant can enter the BIOS password.
  • POST Power On Self Test
  • S102 Receive the BIOS password entered by the registrant, and verify whether the received BIOS password is correct.
  • the registrant After the registrant enters the BIOS password, he can receive the BIOS password entered by him, and then check whether the received BIOS password is the correct password. Specifically, the received password can be compared with the correct BIOS password. If they are the same, it means that the correct password is entered, that is, the verification is passed, otherwise the verification fails.
  • BIOS password is set.
  • a registrant needs to log in to the BIOS, if he enters the BIOS password and selects a normal user, the BIOS password entered by the registrant and the password in the general user's BIOS password database can be set. Compare.
  • the options that can be provided to the registrant user category in the display interface for example, five options are provided, which are ordinary user 1, ordinary user 2, ordinary user 3, administrator user 1, and administrator user 2.
  • three passwords can be stored in the BIOS password database of ordinary users, that is, the passwords preset by ordinary users 1-3 respectively.
  • the BIOS password entered by the registrant is the same as one of the three passwords, it can be determined that the registrant has entered the correct BIOS password, that is, the verification passes.
  • the verification passes.
  • BIOS password when it is verified that the received BIOS password is incorrect, it can usually stay at the interface for entering the BIOS password, that is, it can usually allow the registrant to enter the BIOS password again.
  • the BIOS may store the verified BIOS password in a preset target memory, and create E820H information, and the address data in the E820H information points to the address of the target memory.
  • the target memory can be reserved from the storage space. The specific reserved size and the position of the target memory in the storage space can be set and adjusted according to the actual situation, without affecting the implementation of the present invention.
  • the BIOS stores the verified BIOS password in the target memory and also creates an E820H message corresponding to the password.
  • the address data in the E820H information points to the address of the target memory, that is, when the E820H information is created, the address of the target memory is created as the content of the address data of the E820H information, so that the subsequent steps can be The address of the target memory is determined by the E820H information.
  • step S103 it can be detected whether the password of the operating system has been set.
  • the login user can be allowed to log in to the operating system.
  • step S101 to step S103 the case is that the BIOS password has been set.
  • the BIOS password has been set.
  • the address of the target memory is determined according to the created E820H information, and the storage content in the target memory is obtained.
  • the operating system can follow the corresponding specifications of the Legacy boot mode, access the E820H information created by the BIOS to determine the address of the target memory, and after determining the address of the target memory, the storage content in the target memory can be obtained.
  • the verified BIOS password is stored in the target memory.
  • the stored content naturally contains the BIOS password, but in specific implementation, the stored content may also include other data, that is, the target memory. In addition to the BIOS password, other data may also be stored, for example, the storage content may also include a flag bit corresponding to the BIOS password.
  • the booting mode of Legacy supports interrupt processing, and the ACPI (Advanced Configuration and Power Management Interface) specification defines INT15E820H to obtain information in the system.
  • the memory-mapped address descriptor is commonly used by the operating system to obtain the memory size. Therefore, during specific implementation, the operating system can obtain the address data in the E820H information by triggering the INT15E820H interrupt, and determine the address of the target memory through the address data.
  • the stored content may only include the BIOS password, that is, the BIOS password stored in the target memory after verification in step S103, and the verification is performed after obtaining the stored content, for example, the obtained BIOS password and the The correct operating system passwords are set for comparison.
  • the verification process in step S105 can also refer to the description in step S102 to perform different verification according to different login users, and the description is not repeated here.
  • Applying the method provided by the embodiment of the present invention to the startup mode of Legacy includes: during the power-on self-test, when it is detected that the basic input-output system BIOS password has been set, prompting the registrant to enter the BIOS password; receiving The registrant enters the BIOS password and verifies that the received BIOS password is correct; when it is verified that the received BIOS password is correct, the verified BIOS password is stored in a preset target memory, and E820H information and E820H information are created The address data in points to the address of the target memory; when it is detected that the operating system password has been set, the address of the target memory is determined according to the created E820H information, and the storage content in the target memory is obtained; when the acquired storage content is checked out When correct, allows the registrant to log in to the operating system.
  • the registrant enters the correct BIOS password, and after verification, the verified BIOS password is stored in a preset target memory, and corresponding E820H information is created.
  • the address data in the E820H information points to the address of the target memory
  • the address of the target memory can be determined through the E820H information, and then the included information stored in the target memory can be obtained.
  • the storage contents including the BIOS password, after verifying that the storage contents in the target memory are correct, are allowed to log in to the operating system.
  • the solution of the present application improves the user's experience of entering a password on the premise of ensuring the security of the user's data.
  • storing the verified BIOS password in the preset target memory in step S103 includes:
  • the verified BIOS password is stored in a preset target memory, and a flag bit corresponding to the verified BIOS password is stored.
  • obtaining the storage content in the target memory in step S104 includes:
  • the BIOS password when the BIOS password is stored, a flag bit corresponding to the verified BIOS password is also stored. That is, in this implementation manner, the storage content includes a verified BIOS password and a flag bit stored in the target memory. Compared with the BIOS password, the flag bit is usually simpler and takes up less space. When performing data analysis and data reading and writing, the flag bit is easier to operate than the BIOS password.
  • the BIOS password set by ordinary user 1 is abcdefg, and a flag bit corresponding to the password can be set, for example, 001, so that the BIOS password is referred to by the flag bit.
  • the BIOS password abcdefg and the flag bit 001 are obtained.
  • step S105 may be:
  • the login user is allowed to log in to the operating system.
  • the verification of the obtained stored content in step S105 does not limit that each type of data in the stored content is correct, and the stored content is considered correct.
  • the storage content includes a BIOS password and a flag bit.
  • the flag bit When the flag bit is verified to be correct, it indicates that the storage content is correct, thereby allowing the registrant to log in to the operating system. That is to say, the scheme of the present application does not specifically limit the judgment condition of the correctness of the stored content, and the judgment condition can be set and adjusted according to the actual situation, and does not affect the implementation of the present invention.
  • the flag bit is verified to be correct, the stored content is regarded as correct, and the login user is allowed to log in to the operating system.
  • the flag bit corresponds to the BIOS password one by one, so that the flag bit can refer to the corresponding BIOS password.
  • the BIOS password set by ordinary user 1 is abcdefg
  • the BIOS password set by ordinary user 2 is gfedcba
  • the BIOS password set by ordinary user 3 is hijklmn.
  • the corresponding flag bits can be set in sequence 001, 010, and 011.
  • the flag bit can be used to refer to the corresponding BIOS password to distinguish the login users.
  • step S105 when step S105 is performed, a flag bit in the stored content may be verified without checking the BIOS password in the stored content.
  • the storage content in the target memory obtained in step S104 is abcdefg and the flag bit 001, and the flag bit 001 can be verified.
  • 001 can be compared with a preset flag bit library, for example, the preset flag bit library is 001, 010, 011, and 101 respectively represent ordinary user 1, ordinary user 2, ordinary user 3, and administrator user 1.
  • the flag bit verification method can also be distinguished according to the logged-in user.
  • the flag bit obtained in step S105 is 001, and when the registrant previously entered the BIOS password, the ordinary user 1 was selected.
  • This flag bit 001 can be compared with the flag bit of ordinary user 1 in the flag bit library. If they are the same, it means that the check is correct, and the login user is allowed to log in to the operating system.
  • step S105 may also verify the flag bit and the acquired BIOS password at the same time, that is, step S105 may specifically be: when the acquired BIOS password and the flag bit stored in the acquired target memory are verified, When correct, allows the registrant to log in to the operating system.
  • the flag bit has a simple structure, when the flag bit is incorrect during data transmission or data analysis, the security of user data may be reduced.
  • the login user enters the BIOS password of the common user 1, and the target memory stores the BIOS password and the corresponding flag bit 001.
  • the operating system obtains the flag bit, it is assumed that the acquired flag is caused by an error in data transmission.
  • the operating system will verify the flag bit 101 obtained. Since the flag bit library stores 101 , So that the operating system determines that the verification result is correct, and allows the login user to log in as the administrator user 1. In view of this hidden danger of the flag bit, in the case where the security of user data is high, this implementation method can be selected, and the BIOS password and flag bit stored in the obtained target memory are verified at the same time, which reduces the number of incorrect logins. Probability improves the security of user data.
  • storing the verified BIOS password in the preset target memory in step S103 includes:
  • a verified BIOS password is stored in a preset target memory
  • obtaining the storage content in the target memory in step S104 includes:
  • the user can predefine the data structure, so that when the corresponding data is stored in the target memory, it is stored according to the data structure, which also improves the security of the data. For example, when a BIOS password and a flag are stored, they are stored according to the predefined data structure.
  • a BIOS password and a flag are stored, they are stored according to the predefined data structure.
  • Also after detecting that the operating system password has been set in step S104, before determining the address of the target memory according to the created E820H information in step S104, and before acquiring the storage content in the target memory ,Also includes:
  • the solution of this application is generally directed to the case where the preset BIOS password and the operating system password are the same password, but in a few cases, considering factors such as data security requirements and the user's own needs, the user will The BIOS password and the operating system password are set to different passwords.
  • This embodiment of the present application can address this situation. Specifically, after detecting that the operating system password has been set in step S104, it is determined that the operating system has been Whether the set password is the same as the password already set by the BIOS. When it is determined that the two preset passwords are the same password, the corresponding operation in step S104 can be performed; otherwise, the login user can be prompted to enter the operating system password. In order to compare the password of the operating system entered by the login user with the password set by the operating system, determine whether the verification is passed, and then decide whether to allow the login user to log in to the operating system.
  • an embodiment of the present invention further provides a device for multiplexing passwords between the BIOS and the operating system.
  • the device for multiplexing passwords between the BIOS and the operating system described below is multiplexed with the BIOS and the operating system described above.
  • the methods of passwords can be cross-referenced.
  • FIG. 2 is a schematic structural diagram of a device for multiplexing passwords between a BIOS and an operating system according to the present invention.
  • the device is applied to a booting mode of Legacy and includes the following modules:
  • the password input module 201 is used to prompt the registrant to enter the BIOS password when it is detected that the basic input / output system BIOS password has been set during the power-on self-test.
  • the first verification module 202 is configured to receive a BIOS password input by a registrant, and verify whether the received BIOS password is correct;
  • the interface table creation module 203 is configured to store the verified BIOS password in a preset target memory when verifying that the received BIOS password is correct, and create E820H information, and the address data in the E820H information points to the address of the target memory ;
  • the storage content obtaining module 204 is configured to determine the address of the target memory according to the created E820H information when detecting that the password of the operating system has been set, and obtain the storage content in the target memory;
  • the second verification module 205 is configured to allow the login user to log in to the operating system when it is verified that the obtained storage content is correct.
  • the interface table creation module 203 is specifically configured to:
  • the verified BIOS password is stored in a preset target memory, and a flag bit corresponding to the verified BIOS password is stored, and E820H information is created.
  • the address data points to the address of the target memory
  • the storage content obtaining module 204 is specifically configured to:
  • the address of the target memory is determined according to the created E820H information, and the BIOS password and flag bits stored in the target memory are obtained.
  • the second verification module 205 is specifically configured to:
  • the login user is allowed to log in to the operating system.
  • the second verification module 205 is specifically configured to:
  • the login user When verifying that the obtained BIOS password and flags stored in the target memory are correct, the login user is allowed to log in to the operating system.
  • the interface table creation module 203 is specifically configured to:
  • the verified BIOS password is stored in a preset target memory, and E820H information is created, and the address data in the E820H information points to the address of the target memory.
  • the storage content obtaining module 204 is specifically configured to:
  • the address of the target memory is determined according to the created E820H information, and the data in the target memory is parsed according to the data structure, and then the storage content in the target memory is obtained.
  • the storage content obtaining module 204 is specifically configured to obtain the address data in the E820H information by triggering the INT15E820H interrupt when it is detected that the operating system password has been set, and determine the target by the address data The address of the memory, and get the storage contents in the target memory.
  • the method further includes:
  • the password mode conversion module is used to judge whether the passwords set by the operating system and the passwords set by the BIOS are the same. If so, the storage content acquisition module 204 is triggered to determine the address of the target memory based on the created E820H information and obtain The operation of storing content in the target memory.
  • an embodiment of the present invention further provides a device for BIOS and operating system to reuse passwords.
  • the device for BIOS and operating system for password reuse described below is the same as the BIOS and operating system described above.
  • the method and device for multiplexing passwords can be referred to each other. Refer to FIG. 3, which is a schematic structural diagram of a device for multiplexing passwords between a BIOS and an operating system in the present invention.
  • the device includes:
  • the memory 301 is configured to store a BIOS and an operating system reuse password program
  • the processor 302 is configured to execute a BIOS and operating system reuse password program to implement the steps of the BIOS and operating system reuse password method in any one of the foregoing embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

一种BIOS和操作系统复用密码的方法、装置及设备,应用于Legacy的启动模式:在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码(S101);接收登录者输入的BIOS密码,并校验接收的BIOS密码是否正确(S102);当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址(S103);当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容(S104);当校验出获取的存储内容正确时,允许登录者登录操作系统(S105)。应用本方法,保障了用户数据安全性,提高了用户密码输入时的体验感。

Description

一种BIOS和操作系统复用密码的方法、装置及设备
本申请要求于2018年06月29日提交至中国专利局、申请号为201810700195.9、发明名称为“一种BIOS和操作系统复用密码的方法、装置及设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及计算机技术领域,特别是涉及一种BIOS和操作系统复用密码的方法、装置及设备。
背景技术
现今,电脑用户对数据的安全性的要求越来越高,为了提高数据安全性,用户通常会设置BIOS(Basic Input Output System,基本输入输出系统)密码以及操作系统的登录密码,同时,用户体验的要求也越来越高,由于设置了BIOS密码以及操作系统的登录密码,每次登录时需要输入两次密码,比较麻烦,降低用户的使用体验。并且绝大多数情况下,用户设置的BIOS密码以及操作系统的登录密码相同,更容易让客户产生感觉到操作麻烦。
综上所述,如何在保障用户的数据安全性的前提下,提高用户进行密码输入时的体验感,是目前本领域技术人员急需解决的技术问题。
发明内容
本发明的目的是提供一种BIOS和操作系统复用密码的方法、装置及设备,以在保障用户的数据安全性的前提下,提高用户进行密码输入时的体验感。
为解决上述技术问题,本发明提供如下技术方案:
一种BIOS和操作系统复用密码的方法,应用于Legacy的启动模式,包括:
在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设 置时,提示登录者输入BIOS密码;
接收所述登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;
当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容;
当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统。
优选的,所述在预设的目标内存中存储校验后的BIOS密码,包括:
在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位;
所述获取所述目标内存中的存储内容,包括:
获取所述目标内存中存储的BIOS密码以及所述标志位。
优选的,所述当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统,包括:
当校验出获取的所述标志位正确时,允许所述登录者登录所述操作系统。
优选的,所述当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统,包括:
当校验出获取的所述目标内存中存储的BIOS密码以及所述标志位均正确时,允许所述登录者登录所述操作系统。
优选的,所述在预设的目标内存中存储校验后的BIOS密码,包括:
按照预设的数据结构,在预设的目标内存中存储校验后的BIOS密码;
所述获取所述目标内存中的存储内容,包括:
按照所述数据结构解析所述目标内存中的数据之后,获取所述目标内存中的存储内容。
优选的,所述根据创建的所述E820H信息确定所述目标内存的地址,包括:
通过触发INT15E820H中断获取所述E820H信息中的所述地址数据,并通过所述地址数据确定所述目标内存的地址。
优选的,在所述检测出操作系统的密码已被设置之后,所述根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容之前,还包括:
判断所述操作系统已被设置的密码以及BIOS已被设置的密码是否相同,如果是,则执行所述根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容的操作。
一种BIOS和操作系统复用密码的装置,应用于Legacy的启动模式,包括:
密码输入模块,用于在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;
第一校验模块,用于接收所述登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;
接口表创建模块,用于当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
存储内容获取模块,用于当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容;
第二校验模块,用于当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统。
优选的,所述接口表创建模块,具体用于:
当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
所述存储内容获取模块,具体用于:
当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中存储的BIOS密码以及所 述标志位。
一种BIOS和操作系统复用密码的设备,包括:
存储器,用于存储BIOS和操作系统复用密码程序;
处理器,用于执行所述BIOS和操作系统复用密码程序以实现上述任一项所述的BIOS和操作系统复用密码的方法的步骤。
应用本发明实施例所提供的技术方案,应用于Legacy的启动模式,包括:在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;接收登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址;当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容;当校验出获取的存储内容正确时,允许登录者登录操作系统。
本申请的方案中,登录者输入正确的BIOS密码,经过校验之后,会在预设的目标内存中存储校验后的BIOS密码,并且创建对应的E820H信息。当检测出操作系统的密码已被设置时,由于E820H信息中的地址数据指向目标内存的地址,使得可以通过E820H信息确定出目标内存的地址,进而也就可以获取到存储在目标内存中的包括BIOS密码在内的存储内容,校验目标内存中的存储内容正确之后,便允许登录操作系统。也就是说,本申请的方案中,针对Legacy的启动模式,BIOS密码以及操作系统的密码均已被设置,保证了数据的安全性,而登录者仅需要输入一次BIOS密码,即可登录操作系统。因此,本申请的方案在保障了用户的数据安全性的前提下,提高了用户进行密码输入时的体验感。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附 图。
图1为本发明中一种BIOS和操作系统复用密码的方法的实施流程图;
图2为本发明中一种BIOS和操作系统复用密码的装置的结构示意图;
图3为本发明中一种BIOS和操作系统复用密码的设备的结构示意图。
具体实施方式
本发明的核心是提供一种BIOS和操作系统复用密码的方法,在保障了用户的数据安全性的前提下,提高了用户进行密码输入时的体验感。
为了使本技术领域的人员更好地理解本发明方案,下面结合附图和具体实施方式对本发明作进一步的详细说明。显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
请参考图1,图1为本发明中一种BIOS和操作系统复用密码的方法的实施流程图,该方法应用于Legacy的启动模式,可以包括以下步骤:
S101:在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码。
本申请的方案通常可以用在基于Intel处理器架构的相关设备中,例如基于Intel处理器架构的服务器、笔记本电脑等。
在相关的硬件设备上电开机之后,例如服务器上电开机之后,服务器会进行POST(Power On Self Test,上电自检),在上电自检的过程中,可以检测BIOS密码是否已经被设置,如果检测出BIOS密码已经被设置,则可以提示登录者输入BIOS密码。具体的,可以通过显示器向登录者提供输入BIOS密码的界面,使得登录者进行BIOS密码的输入。
S102:接收登录者输入的BIOS密码,并校验接收的BIOS密码是否正确。
在登录者输入BIOS密码之后,可以接收其输入的BIOS密码,进而校验接收的BIOS密码是否为正确的密码。具体的,可以将接收的密码与正确的BIOS密码进行比较,如果相同,这说明输入的是正确的密码,也即校验通 过,反之则校验失败。
此外,在具体实施时,还可以根据登录用户的不同进行区别校验。例如,通常可以将登录用户划分为普通用户以及拥有更高权限的管理员用户,不妨假定普通用户1、普通用户2、普通用户3、管理员用户1以及管理员用户2可以登录BIOS,并且均进行了相应的BIOS密码设置,当某登录者需要登录BIOS时,如果其输入了BIOS密码,并且选择了普通用户时,可以将该登录者输入的BIOS密码和普通用户BIOS密码库中的密码进行比较。可以在显示界面中提供给登录者用户类别的选项,例如提供5个选项,分别为普通用户1、普通用户2、普通用户3、管理员用户1以及管理员用户2。该种实施方式中,普通用户BIOS密码库中可以存储有三个密码,即普通用户1-3分别预先设定的密码。当校验出该登录者输入的BIOS密码和这三个密码中的其中一个相同时,则可以确定该登录者输入了正确的BIOS密码,即校验通过。当然,还可以有其他校验方式,并不影响本发明的实施。例如登录者选取了管理员用户1,并且输入了BIOS密码之后,可以将输入的BIOS密码与预设的对应于管理员用户1的BIOS密码进行比较,若相同,则说明输入的密码正确。
S103:当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址。
需要说明的是,当校验出接收的BIOS密码不正确时,通常可以停留在进行BIOS密码输入的界面,即通常可以允许登录者重新进行BIOS密码的输入。
当校验出接收的BIOS密码正确时,可以由BIOS在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,该E820H信息中的地址数据指向目标内存的地址。目标内存可以从存储空间中进行预留,具体预留的大小以及目标内存在存储空间中的位置,均可以根据实际情况进行设定和调整,并不影响本发明的实施。
BIOS将校验后的BIOS密码存储在目标内存中,并且还创建一个与该密码相对应的E820H信息。由于在创建E820H信息时,E820H信息中的地址数 据指向目标内存的地址,也就是说,在创建E820H信息时,将目标内存的地址作为E820H信息的地址数据的内容进行创建,使得后续步骤中可以通过E820H信息确定出目标内存的地址。
S104:当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容。
在步骤S103之后,可以检测操作系统的密码是否已被设置,当检测出操作系统的密码未被设置时,则可以允许登录者登录操作系统。需要说明的是,当执行步骤S101至步骤S103时,针对的是BIOS密码已被设置的情况。在上电自检的过程中,可以检测BIOS密码是否已经被设置,如果检测出BIOS密码未被设置时,可以直接启动BIOS并且检测操作系统的密码是否已被设置。
当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容。操作系统可以遵循Legacy启动模式的相应规范,访问BIOS创建的E820H信息以确定目标内存的地址,确定了目标内存的地址之后,便可以获取到目标内存中的存储内容。执行步骤S103时,在目标内存中进行了经过校验之后的BIOS密码的存储,存储内容中自然包含有该BIOS密码,但在具体实施时,存储内容中还可以包含其他数据,即目标内存中除了BIOS密码之外,还可以存储有其他数据,例如存储内容中还可以包含与该BIOS密码对应的标志位。
由于本申请的方案应用于Legacy的启动模式,Legacy的启动模式支持中断处理,而ACPI(Advanced Configuration and Power Management Interface,高级配置和电源管理接口)规范中对INT15E820H进行了定义,用来获取系统中的内存映射的地址描述符,操作系统常用来获取内存的大小。因此,在具体实施时,操作系统可以通过触发INT15E820H中断获取E820H信息中的地址数据,并通过地址数据确定目标内存的地址。
S105:当校验出获取的存储内容正确时,允许登录者登录操作系统。
在获取目标内存中的存储内容之后,可以校验获取的存储内容是否正确,如果正确,则允许登录者登录操作系统。在一种具体实施方式中,存储内容可以仅包含BIOS密码,即步骤S103中经过校验后存储在目标内存中 的BIOS密码,获取该存储内容之后进行校验,例如将获取的BIOS密码和预先设置的正确的操作系统密码进行比较,当校验出两个密码相同时,即存储内容正确时,便允许登录者登录操作系统。当然,步骤S105中的校验过程,也可以参照步骤S102中的描述,根据登录用户的不同进行区别校验,此处不重复说明。
需要指出的是,考虑到用户同时设置BIOS密码以及操作系统的密码时,设置的这两个密码通常为相同的密码,因此本申请的方案通常情况下适用的是预先设置的BIOS密码与操作系统密码是相同的密码的情况。当校验出获取的存储内容并不正确时,可以停留在BIOS密码的输入界面。
应用本发明实施例所提供的方法,应用于Legacy的启动模式,包括:在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;接收登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址;当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容;当校验出获取的存储内容正确时,允许登录者登录操作系统。
本申请的方案中,登录者输入正确的BIOS密码,经过校验之后,会在预设的目标内存中存储校验后的BIOS密码,并且创建对应的E820H信息。当检测出操作系统的密码已被设置时,由于E820H信息中的地址数据指向目标内存的地址,使得可以通过E820H信息确定出目标内存的地址,进而也就可以获取到存储在目标内存中的包括BIOS密码在内的存储内容,校验目标内存中的存储内容正确之后,便允许登录操作系统。也就是说,本申请的方案中,针对Legacy的启动模式,BIOS密码以及操作系统的密码均已被设置,保证了数据的安全性,而登录者仅需要输入一次BIOS密码,即可登录操作系统。因此,本申请的方案在保障了用户的数据安全性的前提下,提高了用户进行密码输入时的体验感。
在本发明的一种具体实施方式中,步骤S103中的在预设的目标内存中存储校验后的BIOS密码,包括:
在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位。
相应的,步骤S104中的获取目标内存中的存储内容,包括:
获取目标内存中存储的BIOS密码以及标志位。
在该种实施方式中,在进行BIOS密码的存储时,还存储了与校验后的BIOS密码相对应的标志位。也就是说,该种实施方式中,存储内容包括目标内存中存储的校验后的BIOS密码以及标志位。相较于BIOS密码,标志位通常较为简单,占据更小的空间,在进行数据解析、数据读写时,标志位均会比BIOS密码更易操作。例如,普通用户1设置的BIOS密码为abcdefg,可以设置与该密码相对应的标志位,例如为001,使得通过标志位指代该BIOS密码。相应的,该种实施方式中获取目标内存中的存储内容时,则会获取到BIOS密码abcdefg以及标志位001。
在设置标志位的实施方式中,步骤S105可以为:
当校验出获取的标志位正确时,允许登录者登录操作系统。
需要指出的是,步骤S105中对获取的存储内容进行校验,并不是限定存储内容中的每一种数据均正确,该存储内容才算是正确。具体的,该种实施方式中,存储内容包括了BIOS密码以及标志位,当校验出标志位正确时,便说明存储内容正确,进而也就允许登录者登录操作系统。也就说,本申请的方案,并不对存储内容正确与否的判断条件进行特别的限定,该判断条件可以根据实际情况进行设定和调整,并不影响本发明的实施。例如该种实施方式中,当校验出标志位正确时,将存储内容视为正确,允许登录者登录操作系统。
标志位与BIOS密码一一对应,使得通过标志位可以指代对应的BIOS密码。例如具体实施时,普通用户1设置的BIOS密码为abcdefg,普通用户2设置的BIOS密码为gfedcba,普通用户3设置的BIOS密码为hijklmn,例如可以依次设置对应的标志位为001,010以及011,使得标志位可以起到指代对应的BIOS密码的作用,对登录用户进行区分。该种实施方式中,执行步骤S105时,可以对存储内容中的标志位进行校验,而不去校验存储内容中的BIOS密码。例如步骤S104中获取的目标内存中的存储内容为abcdefg以及标 志位001,可以对标志位001进行校验,例如可以将001与预设的标志位库进行比较,例如预设的标志位库为001,010,011以及101,依次代表了普通用户1,普通用户2,普通用户3以及管理员用户1,当校验出获取的该标志位001与标志位库中的某一标志位吻合时,则可以确定校验的标志位正确,也就允许登录者登录操作系统。当然,具体实施时,标志位的校验方式也可以是按照登录用户进行区分,例如步骤S105中获取的标志位为001,且登录者在此前输入BIOS密码时,选取的是普通用户1,则可以将该标志位001与标志位库中普通用户1的那个标志位进行比较,如果相同,则说明校验正确,允许登录者登录操作系统。
在设置标志位的实施方式中,步骤S105也可以同时进行标志位以及获取的BIOS密码的校验,即步骤S105可以具体为:当校验出获取的目标内存中存储的BIOS密码以及标志位均正确时,允许登录者登录操作系统。考虑到标志位由于结构简单,当数据传输或者数据解析的过程中,标志位出错时,可能会降低用户数据的安全性。具体的,例如登录者输入了普通用户1的BIOS密码,目标内存中存储了该BIOS密码以及对应的标志位001,当操作系统获取标志位时,假设由于数据传输出现错误,使得获取到的标志位变成了101,而标志位库中,恰又存储有标志位101,且对应的是管理员用户1,操作系统将获取到的标志位101进行校验,由于标志位库中存储有101,使得操作系统判断出校验结果正确,且允许登录者以管理员用户1的身份进行登录。考虑到标志位的该种隐患,在对用户数据的安全性要求较高的场合中,可以选取该种实施方式,同时校验获取的目标内存中存储的BIOS密码以及标志位,降低错误登录的概率,提高用户数据的安全性。
在本发明的一种具体实施方式中,步骤S103中的在预设的目标内存中存储校验后的BIOS密码,包括:
按照预设的数据结构,在预设的目标内存中存储校验后的BIOS密码,
相应的,步骤S104中的获取目标内存中的存储内容,包括:
按照数据结构解析目标内存中的数据之后,获取目标内存中的存储内容。
在进行目标内存中的数据读写时,用户可以进行数据结构的预先定义, 使得将相应的数据存储在目标内存中时,是按照该数据结构进行存储,也就提高了数据的安全性。例如将BIOS密码以及标志位进行存储时,按照该预先定义的数据结构进行存储。相应的,获取目标内存中的数据时,自然需要按照该数据结构进行解析,解析之后的结果即为获取的目标内存中的存储内容。
在本发明的一种具体实施方式中,步骤S104中的检测出操作系统的密码已被设置之后,步骤S104中的根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容之前,还包括:
判断操作系统已被设置的密码以及BIOS已被设置的密码是否相同,如果是,则执行根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容的操作。
本申请的方案通常针对的是用户预设的BIOS密码以及操作系统的密码是相同密码的情况,但在少部分场合中,考虑到对数据安全性的要求以及用户自身需要等因素,用户会将BIOS密码以及操作系统的密码设为不同的密码,本申请的该种实施方式即可针对这种情况,具体的,可以在步骤S104中检测出操作系统的密码已被设置之后,判断操作系统已被设置的密码与BIOS已被设置的密码是否相同,当判断出这两个预设的密码是相同的密码时,可以执行步骤S104中的相应操作,否则,可以提示登陆者输入操作系统的密码,以便将登陆者输入的操作系统的密码与操作系统已被设置的密码进行比较,确定是否校验通过,进而决定是否允许登录者登录操作系统。
相应于上面的方法实施例,本发明实施例还提供了一种BIOS和操作系统复用密码的装置,下文描述的BIOS和操作系统复用密码的装置与上文描述的BIOS和操作系统复用密码的方法可相互对应参照。
参见图2所示,为本发明中一种BIOS和操作系统复用密码的装置的结构示意图,该装置应用于Legacy的启动模式,包括以下模块:
密码输入模块201,用于在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;
第一校验模块202,用于接收登录者输入的BIOS密码,并校验接收的 BIOS密码是否正确;
接口表创建模块203,用于当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址;
存储内容获取模块204,用于当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容;
第二校验模块205,用于当校验出获取的存储内容正确时,允许登录者登录操作系统。
在本发明的一种具体实施方式中,接口表创建模块203,具体用于:
当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址;
存储内容获取模块204,具体用于:
当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并获取目标内存中存储的BIOS密码以及标志位。
在本发明的一种具体实施方式中,第二校验模块205,具体用于:
当校验出获取的标志位正确时,允许登录者登录操作系统。
在本发明的一种具体实施方式中,第二校验模块205,具体用于:
当校验出获取的目标内存中存储的BIOS密码以及标志位均正确时,允许登录者登录操作系统。
在本发明的一种具体实施方式中,接口表创建模块203,具体用于:
当校验出接收的BIOS密码正确时,按照预设的数据结构,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,E820H信息中的地址数据指向目标内存的地址。
存储内容获取模块204,具体用于:
当检测出操作系统的密码已被设置时,根据创建的E820H信息确定目标内存的地址,并按照数据结构解析目标内存中的数据之后,获取目标内存中的存储内容。
在本发明的一种具体实施方式中,存储内容获取模块204,具体用于当 检测出操作系统的密码已被设置时,通过触发INT15E820H中断获取E820H信息中的地址数据,并通过地址数据确定目标内存的地址,并获取目标内存中的存储内容。
在本发明的一种具体实施方式中,还包括:
密码模式转换模块,用于判断操作系统已被设置的密码以及BIOS已被设置的密码是否相同,如果是,则触发存储内容获取模块204中的根据创建的E820H信息确定目标内存的地址,并获取目标内存中的存储内容的操作。
相应于上面的方法和装置实施例,本发明实施例还提供了一种BIOS和操作系统复用密码的设备,下文描述的BIOS和操作系统复用密码的设备与上文描述的BIOS和操作系统复用密码的方法和装置可相互对应参照。可参见图3,为本发明中一种BIOS和操作系统复用密码的设备的结构示意图,该设备包括:
存储器301,用于存储BIOS和操作系统复用密码程序;
处理器302,用于执行BIOS和操作系统复用密码程序以实现上述任一实施例中的BIOS和操作系统复用密码的方法的步骤。
还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其它实施例的不同之处,各个实施例之间相同或相似部分互相参见即可。对于实施例公开的设备以及装置而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各 示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的技术方案及其核心思想。应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以对本发明进行若干改进和修饰,这些改进和修饰也落入本发明权利要求的保护范围内。

Claims (10)

  1. 一种BIOS和操作系统复用密码的方法,其特征在于,应用于Legacy的启动模式,包括:
    在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;
    接收所述登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;
    当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
    当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容;
    当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统。
  2. 根据权利要求1所述的BIOS和操作系统复用密码的方法,其特征在于,所述在预设的目标内存中存储校验后的BIOS密码,包括:
    在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位;
    所述获取所述目标内存中的存储内容,包括:
    获取所述目标内存中存储的BIOS密码以及所述标志位。
  3. 根据权利要求2所述的BIOS和操作系统复用密码的方法,其特征在于,所述当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统,包括:
    当校验出获取的所述标志位正确时,允许所述登录者登录所述操作系统。
  4. 根据权利要求2所述的BIOS和操作系统复用密码的方法,其特征在于,所述当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统,包括:
    当校验出获取的所述目标内存中存储的BIOS密码以及所述标志位均正确时,允许所述登录者登录所述操作系统。
  5. 根据权利要求1所述的BIOS和操作系统复用密码的方法,其特征在于,所述在预设的目标内存中存储校验后的BIOS密码,包括:
    按照预设的数据结构,在预设的目标内存中存储校验后的BIOS密码;
    所述获取所述目标内存中的存储内容,包括:
    按照所述数据结构解析所述目标内存中的数据之后,获取所述目标内存中的存储内容。
  6. 根据权利要求1所述的BIOS和操作系统复用密码的方法,其特征在于,所述根据创建的所述E820H信息确定所述目标内存的地址,包括:
    通过触发INT15E820H中断获取所述E820H信息中的所述地址数据,并通过所述地址数据确定所述目标内存的地址。
  7. 根据权利要求1至6任一项所述的BIOS和操作系统复用密码的方法,其特征在于,在所述检测出操作系统的密码已被设置之后,所述根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容之前,还包括:
    判断所述操作系统已被设置的密码以及BIOS已被设置的密码是否相同,如果是,则执行所述根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容的操作。
  8. 一种BIOS和操作系统复用密码的装置,其特征在于,应用于Legacy的启动模式,包括:
    密码输入模块,用于在上电自检的过程中,当检测出基本输入输出系统BIOS密码已被设置时,提示登录者输入BIOS密码;
    第一校验模块,用于接收所述登录者输入的BIOS密码,并校验接收的BIOS密码是否正确;
    接口表创建模块,用于当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
    存储内容获取模块,用于当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中的存储内容;
    第二校验模块,用于当校验出获取的所述存储内容正确时,允许所述登录者登录所述操作系统。
  9. 根据权利要求8所述的BIOS和操作系统复用密码的装置,其特征在于,所述接口表创建模块,具体用于:
    当校验出接收的BIOS密码正确时,在预设的目标内存中存储校验后的BIOS密码,并且存储与校验后的BIOS密码相对应的标志位,并且创建E820H信息,所述E820H信息中的地址数据指向所述目标内存的地址;
    所述存储内容获取模块,具体用于:
    当检测出操作系统的密码已被设置时,根据创建的所述E820H信息确定所述目标内存的地址,并获取所述目标内存中存储的BIOS密码以及所述标志位。
  10. 一种BIOS和操作系统复用密码的设备,其特征在于,包括:
    存储器,用于存储BIOS和操作系统复用密码程序;
    处理器,用于执行所述BIOS和操作系统复用密码程序以实现权利要求1至7任一项所述的BIOS和操作系统复用密码的方法的步骤。
PCT/CN2018/123675 2018-06-29 2018-12-26 一种bios和操作系统复用密码的方法、装置及设备 WO2020000953A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/493,284 US11232211B2 (en) 2018-06-29 2018-12-26 Method, apparatus and device for sharing password between BIOS and operating system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810700195.9A CN108959912A (zh) 2018-06-29 2018-06-29 一种bios和操作系统复用密码的方法、装置及设备
CN201810700195.9 2018-06-29

Publications (1)

Publication Number Publication Date
WO2020000953A1 true WO2020000953A1 (zh) 2020-01-02

Family

ID=64484709

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/123675 WO2020000953A1 (zh) 2018-06-29 2018-12-26 一种bios和操作系统复用密码的方法、装置及设备

Country Status (3)

Country Link
US (1) US11232211B2 (zh)
CN (1) CN108959912A (zh)
WO (1) WO2020000953A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002718A (zh) * 2018-06-29 2018-12-14 郑州云海信息技术有限公司 一种bios和操作系统复用密码的方法、装置及设备
CN108959912A (zh) 2018-06-29 2018-12-07 郑州云海信息技术有限公司 一种bios和操作系统复用密码的方法、装置及设备
CN111339525B (zh) * 2020-02-28 2022-06-07 苏州浪潮智能科技有限公司 一种bios开机密码的设置方法、系统及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1892598A (zh) * 2005-06-29 2007-01-10 联想(新加坡)私人有限公司 从口令保护硬盘进行安全操作系统引导的系统和方法
CN102037442A (zh) * 2008-05-19 2011-04-27 惠普开发有限公司 用于支持预引导登录的系统和方法
CN103186748A (zh) * 2011-12-29 2013-07-03 鸿富锦精密工业(深圳)有限公司 电子装置及其密码保护方法
CN108959912A (zh) * 2018-06-29 2018-12-07 郑州云海信息技术有限公司 一种bios和操作系统复用密码的方法、装置及设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100772859B1 (ko) * 2005-08-18 2007-11-02 삼성전자주식회사 다중 사용자 컴퓨터 시스템 및 그의 원격 제어 방법
JP4143082B2 (ja) * 2005-08-23 2008-09-03 株式会社東芝 情報処理装置および認証制御方法
US7900252B2 (en) * 2006-08-28 2011-03-01 Lenovo (Singapore) Pte. Ltd. Method and apparatus for managing shared passwords on a multi-user computer
US7941847B2 (en) * 2006-09-26 2011-05-10 Lenovo (Singapore) Pte. Ltd. Method and apparatus for providing a secure single sign-on to a computer system
US8127135B2 (en) * 2006-09-28 2012-02-28 Hewlett-Packard Development Company, L.P. Changing of shared encryption key
CN103812641A (zh) * 2012-11-07 2014-05-21 中国科学院微电子研究所 一种实现sm4分组对称密码算法的系统
JP2014119897A (ja) * 2012-12-14 2014-06-30 Fujitsu Ltd 情報処理装置、ロック実行方法、及びロック実行プログラム
CN104636658B (zh) * 2013-11-07 2019-02-05 联想(北京)有限公司 一种信息处理方法和电子设备
JP6609472B2 (ja) * 2015-12-25 2019-11-20 Dynabook株式会社 電子機器、方法およびプログラム
CN107770151A (zh) * 2017-09-01 2018-03-06 北京中燕信息技术有限公司 一种企业集成办公管理系统及其方法
CN108200050B (zh) * 2017-12-29 2022-07-01 重庆金融资产交易所有限责任公司 单点登录服务器、方法及计算机可读存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1892598A (zh) * 2005-06-29 2007-01-10 联想(新加坡)私人有限公司 从口令保护硬盘进行安全操作系统引导的系统和方法
CN102037442A (zh) * 2008-05-19 2011-04-27 惠普开发有限公司 用于支持预引导登录的系统和方法
CN103186748A (zh) * 2011-12-29 2013-07-03 鸿富锦精密工业(深圳)有限公司 电子装置及其密码保护方法
CN108959912A (zh) * 2018-06-29 2018-12-07 郑州云海信息技术有限公司 一种bios和操作系统复用密码的方法、装置及设备

Also Published As

Publication number Publication date
CN108959912A (zh) 2018-12-07
US11232211B2 (en) 2022-01-25
US20210365560A1 (en) 2021-11-25

Similar Documents

Publication Publication Date Title
US10565383B2 (en) Method and apparatus for secure credential entry without physical entry
US8549317B2 (en) Authentication method, authentication apparatus and authentication program storage medium
WO2016202139A1 (zh) 跨平台的账号资源共享实现方法、装置及系统
US8874953B2 (en) System and method of cloud testing and remote monitoring for integrated circuit components in system validation
CN106549920B (zh) 登录信息输入方法、登录信息保存方法及相关装置
WO2020000953A1 (zh) 一种bios和操作系统复用密码的方法、装置及设备
US8272049B2 (en) Multi-domain computer password management
WO2015021786A1 (zh) 一种基于移动终端的自动登录处理方法及系统
US20140282975A1 (en) Systems and methods for automated detection of login sequence for web form-based authentication
CN109753783B (zh) 一种基于机器学习的单点登录方法、装置及计算机可读存储介质
US7350067B2 (en) Bios security management
WO2020000946A1 (zh) 一种bios和操作系统复用密码的方法、装置及设备
US8473747B2 (en) Secure boot with minimum number of re-boots
CN110647736A (zh) 插件式坐席系统登录方法、装置、计算机设备及存储介质
US8914865B2 (en) Data storage and access facilitating techniques
CN103139178B (zh) 互联网开放平台数据请求接口的验证方法和装置
US9674191B2 (en) Ability for an administrator to impersonate a user when accessing a user application
US11288114B2 (en) Remote diagnostic of computing devices
US20210021416A1 (en) Systems and methods for using automated browsing to recover secured key from a single data entry
US10855777B2 (en) Declarative security management plugins
JP2011154445A (ja) 認証装置、認証方法、および認証プログラム
CN111586006A (zh) 通过域用户登录web页面处理方法、装置、设备及介质
CN115037557B (zh) 一种用于用户访问应用的临时身份认证方法和装置
CN107016266A (zh) 基于内容的认证
Büttner et al. Evaluating the Influence of Multi-Factor Authentication and Recovery Settings on the Security and Accessibility of User Accounts

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18924163

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18924163

Country of ref document: EP

Kind code of ref document: A1