Merge ~dannf/grub:tftp-and-img-base into ~ubuntu-core-dev/grub/+git/ubuntu:ubuntu

Proposed by dann frazier
Status: Merged
Merged at revision: d9e8e943f2f8cb65c0e4c088966df8a1ed00e36f
Proposed branch: ~dannf/grub:tftp-and-img-base
Merge into: ~ubuntu-core-dev/grub/+git/ubuntu:ubuntu
Diff against target: 4181 lines (+578/-393)
118 files modified
debian/.git-dpm (+2/-2)
debian/changelog (+9/-0)
debian/patches/0074-uefi-firmware-rename-fwsetup-menuentry-to-UEFI-Firmw.patch (+1/-1)
debian/patches/0075-smbios-Add-a-linux-argument-to-apply-linux-modalias-.patch (+1/-1)
debian/patches/0076-ubuntu-Make-the-linux-command-in-EFI-grub-always-try.patch (+2/-2)
debian/patches/0077-ubuntu-Update-the-linux-boot-protocol-version-check.patch (+1/-1)
debian/patches/0081-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch (+1/-1)
debian/patches/0082-safemath-Add-some-arithmetic-primitives-that-check-f.patch (+3/-3)
debian/patches/0083-calloc-Make-sure-we-always-have-an-overflow-checking.patch (+7/-7)
debian/patches/0084-calloc-Use-calloc-at-most-places.patch (+86/-86)
debian/patches/0085-malloc-Use-overflow-checking-primitives-where-we-do-.patch (+23/-23)
debian/patches/0086-iso9660-Don-t-leak-memory-on-realloc-failures.patch (+1/-1)
debian/patches/0087-font-Do-not-load-more-than-one-NAME-section.patch (+1/-1)
debian/patches/0088-gfxmenu-Fix-double-free-in-load_image.patch (+1/-1)
debian/patches/0089-lzma-Make-sure-we-don-t-dereference-past-array.patch (+1/-1)
debian/patches/0090-tftp-Do-not-use-priority-queue.patch (+1/-1)
debian/patches/0091-script-Remove-unused-fields-from-grub_script_functio.patch (+1/-1)
debian/patches/0092-script-Avoid-a-use-after-free-when-redefining-a-func.patch (+4/-4)
debian/patches/0093-hfsplus-fix-two-more-overflows.patch (+1/-1)
debian/patches/0094-lvm-fix-two-more-potential-data-dependent-alloc-over.patch (+1/-1)
debian/patches/0095-efi-fix-some-malformed-device-path-arithmetic-errors.patch (+4/-4)
debian/patches/0096-linuxefi-fail-kernel-validation-without-shim-protoco.patch (+4/-4)
debian/patches/0097-Fix-a-regression-caused-by-efi-fix-some-malformed-de.patch (+1/-1)
debian/patches/0098-efi-Fix-use-after-free-in-halt-reboot-path.patch (+9/-9)
debian/patches/0099-chainloader-Avoid-a-double-free-when-validation-fail.patch (+1/-1)
debian/patches/0100-relocator-Protect-grub_relocator_alloc_chunk_addr-in.patch (+4/-4)
debian/patches/0101-relocator-Protect-grub_relocator_alloc_chunk_align-m.patch (+13/-13)
debian/patches/0102-relocator-Fix-grub_relocator_alloc_chunk_align-top-m.patch (+1/-1)
debian/patches/0103-linux-loader-avoid-overflow-on-initrd-size-calculati.patch (+1/-1)
debian/patches/0104-linux-Fix-integer-overflows-in-initrd-size-handling.patch (+1/-1)
debian/patches/0105-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch (+1/-1)
debian/patches/at_keyboard-module-init.patch (+1/-1)
debian/patches/bash-completion-drop-have-checks.patch (+1/-1)
debian/patches/blacklist-1440x900x32.patch (+1/-1)
debian/patches/bootp-new-net_bootp6-command.patch (+3/-3)
debian/patches/bootp-process-dhcpack-http-boot.patch (+2/-2)
debian/patches/cherrypick-lsefisystab-define-smbios3.patch (+2/-2)
debian/patches/cherrypick-lsefisystab-show-dtb.patch (+1/-1)
debian/patches/cherrypick-smbios-module.patch (+7/-7)
debian/patches/core-in-fs.patch (+1/-1)
debian/patches/default-grub-d.patch (+2/-2)
debian/patches/disable-floppies.patch (+1/-1)
debian/patches/dpkg-version-comparison.patch (+1/-1)
debian/patches/efi-variable-storage-minimise-writes.patch (+8/-8)
debian/patches/efinet-set-dns-from-uefi-proto.patch (+2/-2)
debian/patches/efinet-set-network-from-uefi-devpath.patch (+2/-2)
debian/patches/efinet-uefi-ipv6-pxe-support.patch (+2/-2)
debian/patches/gettext-quiet.patch (+1/-1)
debian/patches/gfxpayload-dynamic.patch (+6/-6)
debian/patches/gfxpayload-keep-default.patch (+2/-2)
debian/patches/grub-install-backup-and-restore.patch (+2/-2)
debian/patches/grub-install-pvxen-paths.patch (+1/-1)
debian/patches/grub-legacy-0-based-partitions.patch (+1/-1)
debian/patches/grub.cfg-400.patch (+1/-1)
debian/patches/ieee1275-clear-reset.patch (+1/-1)
debian/patches/ignore-grub_func_test-failures.patch (+1/-1)
debian/patches/insmod-xzio-and-lzopio-on-xen.patch (+2/-2)
debian/patches/install-efi-fallback.patch (+1/-1)
debian/patches/install-efi-ubuntu-flavours.patch (+1/-1)
debian/patches/install-locale-langpack.patch (+1/-1)
debian/patches/install-powerpc-machtypes.patch (+6/-6)
debian/patches/install-stage2-confusion.patch (+1/-1)
debian/patches/maybe-quiet.patch (+10/-10)
debian/patches/mkconfig-loopback.patch (+3/-3)
debian/patches/mkconfig-mid-upgrade.patch (+1/-1)
debian/patches/mkconfig-nonexistent-loopback.patch (+2/-2)
debian/patches/mkconfig-other-inits.patch (+2/-2)
debian/patches/mkconfig-recovery-title.patch (+8/-8)
debian/patches/mkconfig-signed-kernel.patch (+2/-2)
debian/patches/mkconfig-ubuntu-distributor.patch (+2/-2)
debian/patches/mkconfig-ubuntu-recovery.patch (+4/-4)
debian/patches/mkrescue-efi-modules.patch (+1/-1)
debian/patches/net-read-bracketed-ipv6-addr.patch (+4/-4)
debian/patches/no-devicetree-if-secure-boot.patch (+2/-2)
debian/patches/no-insmod-on-sb.patch (+3/-3)
debian/patches/olpc-prefix-hack.patch (+1/-1)
debian/patches/ppc64el-disable-vsx.patch (+1/-1)
debian/patches/probe-fusionio.patch (+2/-2)
debian/patches/quick-boot-lvm.patch (+1/-1)
debian/patches/quick-boot.patch (+8/-8)
debian/patches/restore-mkdevicemap.patch (+6/-6)
debian/patches/series (+2/-0)
debian/patches/skip-grub_cmd_set_date.patch (+1/-1)
debian/patches/sleep-shift.patch (+2/-2)
debian/patches/tftp-rollover-block-counter.patch (+80/-0)
debian/patches/ubuntu-add-devicetree-command-support.patch (+1/-1)
debian/patches/ubuntu-add-initrd-less-boot-fallback.patch (+5/-5)
debian/patches/ubuntu-boot-from-multipath-dependent-symlink.patch (+1/-1)
debian/patches/ubuntu-dejavu-font-path.patch (+1/-1)
debian/patches/ubuntu-dont-verify-loopback-images.patch (+1/-1)
debian/patches/ubuntu-efi-allow-loopmount-chainload.patch (+3/-3)
debian/patches/ubuntu-efi-console-set-text-mode-as-needed.patch (+1/-1)
debian/patches/ubuntu-fix-lzma-decompressor-objcopy.patch (+1/-1)
debian/patches/ubuntu-flavour-order.patch (+2/-2)
debian/patches/ubuntu-grub-install-extra-removable.patch (+1/-1)
debian/patches/ubuntu-install-signed.patch (+1/-1)
debian/patches/ubuntu-linuxefi-arm64-set-base-addr.patch (+68/-0)
debian/patches/ubuntu-linuxefi-arm64.patch (+1/-1)
debian/patches/ubuntu-linuxefi.patch (+30/-30)
debian/patches/ubuntu-mkconfig-leave-breadcrumbs.patch (+1/-1)
debian/patches/ubuntu-recovery-dis_ucode_ldr.patch (+2/-2)
debian/patches/ubuntu-resilient-boot-boot-order.patch (+6/-6)
debian/patches/ubuntu-resilient-boot-ignore-alternative-esps.patch (+1/-1)
debian/patches/ubuntu-shorter-version-info.patch (+1/-1)
debian/patches/ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch (+1/-1)
debian/patches/ubuntu-speed-zsys-history.patch (+1/-1)
debian/patches/ubuntu-support-initrd-less-boot.patch (+4/-4)
debian/patches/ubuntu-temp-keep-auto-nvram.patch (+1/-1)
debian/patches/ubuntu-tpm-unknown-error-non-fatal.patch (+1/-1)
debian/patches/ubuntu-zfs-enhance-support.patch (+3/-3)
debian/patches/uefi-firmware-setup.patch (+2/-2)
debian/patches/uefi-secure-boot-cryptomount.patch (+1/-1)
debian/patches/vsnprintf-upper-case-hex.patch (+1/-1)
debian/patches/vt-handoff.patch (+3/-3)
debian/patches/wubi-no-windows.patch (+1/-1)
debian/patches/zpool-full-device-name.patch (+1/-1)
grub-core/loader/efi/linux.c (+15/-0)
grub-core/net/tftp.c (+14/-3)
Reviewer Review Type Date Requested Status
Julian Andres Klode Approve
Review via email: mp+393509@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Julian Andres Klode (juliank) wrote :

The patches look small enough, so LGTM.

My concern would be regression potential on the EFI one, as our arm patches are somewhat different state than upstream, so it would be good to ensure it's tested on both arm64 and armhf.

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/.git-dpm b/debian/.git-dpm
2index 63f5a6e..c560bac 100644
3--- a/debian/.git-dpm
4+++ b/debian/.git-dpm
5@@ -1,6 +1,6 @@
6 # see git-dpm(1) from git-dpm package
7-26335cb229a6b969449f80dc6c5aed949ee1d86c
8-26335cb229a6b969449f80dc6c5aed949ee1d86c
9+633e57c5f35aeb65908db12ceb46617a1bceb39d
10+633e57c5f35aeb65908db12ceb46617a1bceb39d
11 578bb115fbd47e1c464696f1f8d6183e5443975d
12 578bb115fbd47e1c464696f1f8d6183e5443975d
13 grub2_2.04.orig.tar.xz
14diff --git a/debian/changelog b/debian/changelog
15index 2284047..7a4975c 100644
16--- a/debian/changelog
17+++ b/debian/changelog
18@@ -1,3 +1,12 @@
19+grub2 (2.04-1ubuntu36) UNRELEASED; urgency=medium
20+
21+ * Avoid "EFI stub: FIRMWARE BUG" message when booting >= 5.7 kernels
22+ on arm64 by setting the image base address before jumping to the
23+ PE/COFF entry point LP: #1900774
24+ * Fix tftp timeouts when fetch large files. LP: #1900773
25+
26+ -- dann frazier <dannf@ubuntu.com> Mon, 09 Nov 2020 09:24:51 -0700
27+
28 grub2 (2.04-1ubuntu35) groovy; urgency=medium
29
30 * postinst.in, grub-multi-install: fix logic of skipping installing onto
31diff --git a/debian/patches/0074-uefi-firmware-rename-fwsetup-menuentry-to-UEFI-Firmw.patch b/debian/patches/0074-uefi-firmware-rename-fwsetup-menuentry-to-UEFI-Firmw.patch
32index 20dbfb4..97e1d84 100644
33--- a/debian/patches/0074-uefi-firmware-rename-fwsetup-menuentry-to-UEFI-Firmw.patch
34+++ b/debian/patches/0074-uefi-firmware-rename-fwsetup-menuentry-to-UEFI-Firmw.patch
35@@ -9,7 +9,7 @@ LP: #1864547
36 1 file changed, 2 insertions(+), 2 deletions(-)
37
38 diff --git a/util/grub.d/30_uefi-firmware.in b/util/grub.d/30_uefi-firmware.in
39-index 3c9f533d8c..b072d219f6 100644
40+index 3c9f533d8..b072d219f 100644
41 --- a/util/grub.d/30_uefi-firmware.in
42 +++ b/util/grub.d/30_uefi-firmware.in
43 @@ -32,9 +32,9 @@ OsIndications="$efi_vars_dir/OsIndicationsSupported-$EFI_GLOBAL_VARIABLE/data"
44diff --git a/debian/patches/0075-smbios-Add-a-linux-argument-to-apply-linux-modalias-.patch b/debian/patches/0075-smbios-Add-a-linux-argument-to-apply-linux-modalias-.patch
45index 3f8f67c..aca2636 100644
46--- a/debian/patches/0075-smbios-Add-a-linux-argument-to-apply-linux-modalias-.patch
47+++ b/debian/patches/0075-smbios-Add-a-linux-argument-to-apply-linux-modalias-.patch
48@@ -16,7 +16,7 @@ Origin: upstream, https://git.savannah.gnu.org/cgit/grub.git/commit/?id=87049f97
49 1 file changed, 24 insertions(+)
50
51 diff --git a/grub-core/commands/smbios.c b/grub-core/commands/smbios.c
52-index 7a6a391fc1..1a9086ddd4 100644
53+index 7a6a391fc..1a9086ddd 100644
54 --- a/grub-core/commands/smbios.c
55 +++ b/grub-core/commands/smbios.c
56 @@ -64,6 +64,21 @@ grub_smbios_get_eps3 (void)
57diff --git a/debian/patches/0076-ubuntu-Make-the-linux-command-in-EFI-grub-always-try.patch b/debian/patches/0076-ubuntu-Make-the-linux-command-in-EFI-grub-always-try.patch
58index 8460c3c..de249ed 100644
59--- a/debian/patches/0076-ubuntu-Make-the-linux-command-in-EFI-grub-always-try.patch
60+++ b/debian/patches/0076-ubuntu-Make-the-linux-command-in-EFI-grub-always-try.patch
61@@ -18,7 +18,7 @@ only if secure boot is disabled.
62 2 files changed, 35 insertions(+), 26 deletions(-)
63
64 diff --git a/grub-core/loader/i386/efi/linux.c b/grub-core/loader/i386/efi/linux.c
65-index 6b6aef87f7..fe3ca2c596 100644
66+index 6b6aef87f..fe3ca2c59 100644
67 --- a/grub-core/loader/i386/efi/linux.c
68 +++ b/grub-core/loader/i386/efi/linux.c
69 @@ -27,6 +27,7 @@
70@@ -51,7 +51,7 @@ index 6b6aef87f7..fe3ca2c596 100644
71
72 params = grub_efi_allocate_pages_max (0x3fffffff,
73 diff --git a/grub-core/loader/i386/linux.c b/grub-core/loader/i386/linux.c
74-index 4328bcbdb0..991eb29db9 100644
75+index 4328bcbdb..991eb29db 100644
76 --- a/grub-core/loader/i386/linux.c
77 +++ b/grub-core/loader/i386/linux.c
78 @@ -658,35 +658,40 @@ grub_cmd_linux (grub_command_t cmd __attribute__ ((unused)),
79diff --git a/debian/patches/0077-ubuntu-Update-the-linux-boot-protocol-version-check.patch b/debian/patches/0077-ubuntu-Update-the-linux-boot-protocol-version-check.patch
80index dfd3ee8..fa2d92a 100644
81--- a/debian/patches/0077-ubuntu-Update-the-linux-boot-protocol-version-check.patch
82+++ b/debian/patches/0077-ubuntu-Update-the-linux-boot-protocol-version-check.patch
83@@ -11,7 +11,7 @@ check accordingly.
84 1 file changed, 1 insertion(+), 1 deletion(-)
85
86 diff --git a/grub-core/loader/i386/efi/linux.c b/grub-core/loader/i386/efi/linux.c
87-index fe3ca2c596..2929da7a29 100644
88+index fe3ca2c59..2929da7a2 100644
89 --- a/grub-core/loader/i386/efi/linux.c
90 +++ b/grub-core/loader/i386/efi/linux.c
91 @@ -245,7 +245,7 @@ grub_cmd_linux (grub_command_t cmd __attribute__ ((unused)),
92diff --git a/debian/patches/0081-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch b/debian/patches/0081-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch
93index 5ce30a2..dc9a05a 100644
94--- a/debian/patches/0081-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch
95+++ b/debian/patches/0081-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch
96@@ -47,7 +47,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
97 1 file changed, 2 insertions(+), 2 deletions(-)
98
99 diff --git a/grub-core/script/yylex.l b/grub-core/script/yylex.l
100-index 7b44c37b76..b7203c8230 100644
101+index 7b44c37b7..b7203c823 100644
102 --- a/grub-core/script/yylex.l
103 +++ b/grub-core/script/yylex.l
104 @@ -37,11 +37,11 @@
105diff --git a/debian/patches/0082-safemath-Add-some-arithmetic-primitives-that-check-f.patch b/debian/patches/0082-safemath-Add-some-arithmetic-primitives-that-check-f.patch
106index b87a7fb..9916356 100644
107--- a/debian/patches/0082-safemath-Add-some-arithmetic-primitives-that-check-f.patch
108+++ b/debian/patches/0082-safemath-Add-some-arithmetic-primitives-that-check-f.patch
109@@ -25,7 +25,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
110 create mode 100644 include/grub/safemath.h
111
112 diff --git a/INSTALL b/INSTALL
113-index 342c158e91..991479b521 100644
114+index 342c158e9..991479b52 100644
115 --- a/INSTALL
116 +++ b/INSTALL
117 @@ -11,27 +11,9 @@ GRUB depends on some software packages installed into your system. If
118@@ -59,7 +59,7 @@ index 342c158e91..991479b521 100644
119 * GNU Bison 2.3 or later
120 * GNU gettext 0.17 or later
121 diff --git a/include/grub/compiler.h b/include/grub/compiler.h
122-index c9e1d7a73d..8f3be3ae70 100644
123+index c9e1d7a73..8f3be3ae7 100644
124 --- a/include/grub/compiler.h
125 +++ b/include/grub/compiler.h
126 @@ -48,4 +48,12 @@
127@@ -77,7 +77,7 @@ index c9e1d7a73d..8f3be3ae70 100644
128 #endif /* ! GRUB_COMPILER_HEADER */
129 diff --git a/include/grub/safemath.h b/include/grub/safemath.h
130 new file mode 100644
131-index 0000000000..c17b89bba1
132+index 000000000..c17b89bba
133 --- /dev/null
134 +++ b/include/grub/safemath.h
135 @@ -0,0 +1,37 @@
136diff --git a/debian/patches/0083-calloc-Make-sure-we-always-have-an-overflow-checking.patch b/debian/patches/0083-calloc-Make-sure-we-always-have-an-overflow-checking.patch
137index 6238eee..85019d5 100644
138--- a/debian/patches/0083-calloc-Make-sure-we-always-have-an-overflow-checking.patch
139+++ b/debian/patches/0083-calloc-Make-sure-we-always-have-an-overflow-checking.patch
140@@ -22,7 +22,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
141 7 files changed, 85 insertions(+), 3 deletions(-)
142
143 diff --git a/grub-core/kern/emu/misc.c b/grub-core/kern/emu/misc.c
144-index 65db79baa1..dfd8a8ec48 100644
145+index 65db79baa..dfd8a8ec4 100644
146 --- a/grub-core/kern/emu/misc.c
147 +++ b/grub-core/kern/emu/misc.c
148 @@ -85,6 +85,18 @@ grub_util_error (const char *fmt, ...)
149@@ -45,7 +45,7 @@ index 65db79baa1..dfd8a8ec48 100644
150 xmalloc (grub_size_t size)
151 {
152 diff --git a/grub-core/kern/emu/mm.c b/grub-core/kern/emu/mm.c
153-index f262e95e38..145b01d371 100644
154+index f262e95e3..145b01d37 100644
155 --- a/grub-core/kern/emu/mm.c
156 +++ b/grub-core/kern/emu/mm.c
157 @@ -25,6 +25,16 @@
158@@ -66,7 +66,7 @@ index f262e95e38..145b01d371 100644
159 grub_malloc (grub_size_t size)
160 {
161 diff --git a/grub-core/kern/mm.c b/grub-core/kern/mm.c
162-index ee88ff6118..f2822a8364 100644
163+index ee88ff611..f2822a836 100644
164 --- a/grub-core/kern/mm.c
165 +++ b/grub-core/kern/mm.c
166 @@ -67,8 +67,10 @@
167@@ -133,7 +133,7 @@ index ee88ff6118..f2822a8364 100644
168 grub_debug_malloc (const char *file, int line, grub_size_t size)
169 {
170 diff --git a/grub-core/lib/libgcrypt_wrap/mem.c b/grub-core/lib/libgcrypt_wrap/mem.c
171-index beeb661a3c..74c6eafe52 100644
172+index beeb661a3..74c6eafe5 100644
173 --- a/grub-core/lib/libgcrypt_wrap/mem.c
174 +++ b/grub-core/lib/libgcrypt_wrap/mem.c
175 @@ -4,6 +4,7 @@
176@@ -169,7 +169,7 @@ index beeb661a3c..74c6eafe52 100644
177 grub_fatal ("gcry_xcalloc failed");
178 return ret;
179 diff --git a/grub-core/lib/posix_wrap/stdlib.h b/grub-core/lib/posix_wrap/stdlib.h
180-index 3b46f47ff5..7a8d385e97 100644
181+index 3b46f47ff..7a8d385e9 100644
182 --- a/grub-core/lib/posix_wrap/stdlib.h
183 +++ b/grub-core/lib/posix_wrap/stdlib.h
184 @@ -21,6 +21,7 @@
185@@ -195,7 +195,7 @@ index 3b46f47ff5..7a8d385e97 100644
186
187 static inline void *
188 diff --git a/include/grub/emu/misc.h b/include/grub/emu/misc.h
189-index ce464cfd00..ff9c48a649 100644
190+index ce464cfd0..ff9c48a64 100644
191 --- a/include/grub/emu/misc.h
192 +++ b/include/grub/emu/misc.h
193 @@ -47,6 +47,7 @@ grub_util_device_is_mapped (const char *dev);
194@@ -207,7 +207,7 @@ index ce464cfd00..ff9c48a649 100644
195 void * EXPORT_FUNC(xrealloc) (void *ptr, grub_size_t size) WARN_UNUSED_RESULT;
196 char * EXPORT_FUNC(xstrdup) (const char *str) WARN_UNUSED_RESULT;
197 diff --git a/include/grub/mm.h b/include/grub/mm.h
198-index 28e2e53eb3..9c38dd3ca5 100644
199+index 28e2e53eb..9c38dd3ca 100644
200 --- a/include/grub/mm.h
201 +++ b/include/grub/mm.h
202 @@ -29,6 +29,7 @@
203diff --git a/debian/patches/0084-calloc-Use-calloc-at-most-places.patch b/debian/patches/0084-calloc-Use-calloc-at-most-places.patch
204index ac5217f..4a90d3f 100644
205--- a/debian/patches/0084-calloc-Use-calloc-at-most-places.patch
206+++ b/debian/patches/0084-calloc-Use-calloc-at-most-places.patch
207@@ -111,7 +111,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
208 86 files changed, 176 insertions(+), 175 deletions(-)
209
210 diff --git a/grub-core/bus/usb/usbhub.c b/grub-core/bus/usb/usbhub.c
211-index 34a7ff1b5f..a06cce302d 100644
212+index 34a7ff1b5..a06cce302 100644
213 --- a/grub-core/bus/usb/usbhub.c
214 +++ b/grub-core/bus/usb/usbhub.c
215 @@ -149,8 +149,8 @@ grub_usb_add_hub (grub_usb_device_t dev)
216@@ -137,7 +137,7 @@ index 34a7ff1b5f..a06cce302d 100644
217 {
218 grub_free (hub->devices);
219 diff --git a/grub-core/commands/efi/lsefisystab.c b/grub-core/commands/efi/lsefisystab.c
220-index 902788250e..d29188efaf 100644
221+index 902788250..d29188efa 100644
222 --- a/grub-core/commands/efi/lsefisystab.c
223 +++ b/grub-core/commands/efi/lsefisystab.c
224 @@ -73,7 +73,8 @@ grub_cmd_lsefisystab (struct grub_command *cmd __attribute__ ((unused)),
225@@ -151,7 +151,7 @@ index 902788250e..d29188efaf 100644
226 return grub_errno;
227 *grub_utf16_to_utf8 ((grub_uint8_t *) vendor, st->firmware_vendor,
228 diff --git a/grub-core/commands/legacycfg.c b/grub-core/commands/legacycfg.c
229-index db7a8f0027..5e3ec0d5e4 100644
230+index db7a8f002..5e3ec0d5e 100644
231 --- a/grub-core/commands/legacycfg.c
232 +++ b/grub-core/commands/legacycfg.c
233 @@ -314,7 +314,7 @@ grub_cmd_legacy_kernel (struct grub_command *mycmd __attribute__ ((unused)),
234@@ -182,7 +182,7 @@ index db7a8f0027..5e3ec0d5e4 100644
235 return grub_errno;
236 grub_memcpy (newargs + 1, args, argc * sizeof (newargs[0]));
237 diff --git a/grub-core/commands/menuentry.c b/grub-core/commands/menuentry.c
238-index 2c5363da7f..9164df744a 100644
239+index 2c5363da7..9164df744 100644
240 --- a/grub-core/commands/menuentry.c
241 +++ b/grub-core/commands/menuentry.c
242 @@ -154,7 +154,7 @@ grub_normal_add_menu_entry (int argc, const char **args,
243@@ -195,7 +195,7 @@ index 2c5363da7f..9164df744a 100644
244 goto fail;
245
246 diff --git a/grub-core/commands/nativedisk.c b/grub-core/commands/nativedisk.c
247-index 699447d11e..7c8f97f6ad 100644
248+index 699447d11..7c8f97f6a 100644
249 --- a/grub-core/commands/nativedisk.c
250 +++ b/grub-core/commands/nativedisk.c
251 @@ -195,7 +195,7 @@ grub_cmd_nativedisk (grub_command_t cmd __attribute__ ((unused)),
252@@ -208,7 +208,7 @@ index 699447d11e..7c8f97f6ad 100644
253 return grub_errno;
254
255 diff --git a/grub-core/commands/parttool.c b/grub-core/commands/parttool.c
256-index 22b46b1874..051e31320e 100644
257+index 22b46b187..051e31320 100644
258 --- a/grub-core/commands/parttool.c
259 +++ b/grub-core/commands/parttool.c
260 @@ -59,7 +59,13 @@ grub_parttool_register(const char *part_name,
261@@ -245,7 +245,7 @@ index 22b46b1874..051e31320e 100644
262 if (! parsed[j])
263 {
264 diff --git a/grub-core/commands/regexp.c b/grub-core/commands/regexp.c
265-index f00b184c81..4019164f36 100644
266+index f00b184c8..4019164f3 100644
267 --- a/grub-core/commands/regexp.c
268 +++ b/grub-core/commands/regexp.c
269 @@ -116,7 +116,7 @@ grub_cmd_regexp (grub_extcmd_context_t ctxt, int argc, char **args)
270@@ -258,7 +258,7 @@ index f00b184c81..4019164f36 100644
271 goto fail;
272
273 diff --git a/grub-core/commands/search_wrap.c b/grub-core/commands/search_wrap.c
274-index d7fd26b940..47fc8eb996 100644
275+index d7fd26b94..47fc8eb99 100644
276 --- a/grub-core/commands/search_wrap.c
277 +++ b/grub-core/commands/search_wrap.c
278 @@ -122,7 +122,7 @@ grub_cmd_search (grub_extcmd_context_t ctxt, int argc, char **args)
279@@ -271,7 +271,7 @@ index d7fd26b940..47fc8eb996 100644
280 return grub_errno;
281 j = 0;
282 diff --git a/grub-core/disk/diskfilter.c b/grub-core/disk/diskfilter.c
283-index c3b578acf2..68ca9e0be9 100644
284+index c3b578acf..68ca9e0be 100644
285 --- a/grub-core/disk/diskfilter.c
286 +++ b/grub-core/disk/diskfilter.c
287 @@ -1134,7 +1134,7 @@ grub_diskfilter_make_raid (grub_size_t uuidlen, char *uuid, int nmemb,
288@@ -293,7 +293,7 @@ index c3b578acf2..68ca9e0be9 100644
289 for (p = disk->partition; p; p = p->parent)
290 pv->partmaps[s++] = xstrdup (p->partmap->name);
291 diff --git a/grub-core/disk/ieee1275/ofdisk.c b/grub-core/disk/ieee1275/ofdisk.c
292-index f73257e66d..03674cb477 100644
293+index f73257e66..03674cb47 100644
294 --- a/grub-core/disk/ieee1275/ofdisk.c
295 +++ b/grub-core/disk/ieee1275/ofdisk.c
296 @@ -297,7 +297,7 @@ dev_iterate (const struct grub_ieee1275_devalias *alias)
297@@ -306,7 +306,7 @@ index f73257e66d..03674cb477 100644
298 if (!table)
299 {
300 diff --git a/grub-core/disk/ldm.c b/grub-core/disk/ldm.c
301-index 2a22d2d6c1..e6323701ab 100644
302+index 2a22d2d6c..e6323701a 100644
303 --- a/grub-core/disk/ldm.c
304 +++ b/grub-core/disk/ldm.c
305 @@ -323,8 +323,8 @@ make_vg (grub_disk_t disk,
306@@ -352,7 +352,7 @@ index 2a22d2d6c1..e6323701ab 100644
307 return grub_errno;
308 for (i = 0; i < *nsectors; i++)
309 diff --git a/grub-core/disk/luks.c b/grub-core/disk/luks.c
310-index 86c50c6121..18b3a8bb1d 100644
311+index 86c50c612..18b3a8bb1 100644
312 --- a/grub-core/disk/luks.c
313 +++ b/grub-core/disk/luks.c
314 @@ -336,7 +336,7 @@ luks_recover_key (grub_disk_t source,
315@@ -365,7 +365,7 @@ index 86c50c6121..18b3a8bb1d 100644
316 return grub_errno;
317
318 diff --git a/grub-core/disk/lvm.c b/grub-core/disk/lvm.c
319-index 7b265c780c..d1df640b31 100644
320+index 7b265c780..d1df640b3 100644
321 --- a/grub-core/disk/lvm.c
322 +++ b/grub-core/disk/lvm.c
323 @@ -173,7 +173,7 @@ grub_lvm_detect (grub_disk_t disk,
324@@ -398,7 +398,7 @@ index 7b265c780c..d1df640b31 100644
325
326 p = grub_strstr (p, "stripes = [");
327 diff --git a/grub-core/disk/xen/xendisk.c b/grub-core/disk/xen/xendisk.c
328-index 48476cbbf9..d6612eebd7 100644
329+index 48476cbbf..d6612eebd 100644
330 --- a/grub-core/disk/xen/xendisk.c
331 +++ b/grub-core/disk/xen/xendisk.c
332 @@ -426,7 +426,7 @@ grub_xendisk_init (void)
333@@ -411,7 +411,7 @@ index 48476cbbf9..d6612eebd7 100644
334 return;
335 if (grub_xenstore_dir ("device/vbd", fill, &ctr))
336 diff --git a/grub-core/efiemu/loadcore.c b/grub-core/efiemu/loadcore.c
337-index 44085ef818..2b924623f5 100644
338+index 44085ef81..2b924623f 100644
339 --- a/grub-core/efiemu/loadcore.c
340 +++ b/grub-core/efiemu/loadcore.c
341 @@ -201,7 +201,7 @@ grub_efiemu_count_symbols (const Elf_Ehdr *e)
342@@ -424,7 +424,7 @@ index 44085ef818..2b924623f5 100644
343 /* Relocators */
344 for (i = 0, s = (Elf_Shdr *) ((char *) e + e->e_shoff);
345 diff --git a/grub-core/efiemu/mm.c b/grub-core/efiemu/mm.c
346-index 52a032f7b2..9b8e0d0ad1 100644
347+index 52a032f7b..9b8e0d0ad 100644
348 --- a/grub-core/efiemu/mm.c
349 +++ b/grub-core/efiemu/mm.c
350 @@ -554,11 +554,11 @@ grub_efiemu_mmap_sort_and_uniq (void)
351@@ -451,7 +451,7 @@ index 52a032f7b2..9b8e0d0ad1 100644
352 {
353 grub_efiemu_unload ();
354 diff --git a/grub-core/font/font.c b/grub-core/font/font.c
355-index 85a292557a..8e118b315c 100644
356+index 85a292557..8e118b315 100644
357 --- a/grub-core/font/font.c
358 +++ b/grub-core/font/font.c
359 @@ -293,8 +293,7 @@ load_font_index (grub_file_t file, grub_uint32_t sect_length, struct
360@@ -465,7 +465,7 @@ index 85a292557a..8e118b315c 100644
361 return 1;
362 font->bmp_idx = grub_malloc (0x10000 * sizeof (grub_uint16_t));
363 diff --git a/grub-core/fs/affs.c b/grub-core/fs/affs.c
364-index 6b6a2bc913..220b3712f2 100644
365+index 6b6a2bc91..220b3712f 100644
366 --- a/grub-core/fs/affs.c
367 +++ b/grub-core/fs/affs.c
368 @@ -301,7 +301,7 @@ grub_affs_read_symlink (grub_fshelp_node_t node)
369@@ -496,7 +496,7 @@ index 6b6a2bc913..220b3712f2 100644
370 *grub_latin1_to_utf8 ((grub_uint8_t *) *label, file.name, len) = '\0';
371 }
372 diff --git a/grub-core/fs/btrfs.c b/grub-core/fs/btrfs.c
373-index 48bd3d04a5..11272efc1a 100644
374+index 48bd3d04a..11272efc1 100644
375 --- a/grub-core/fs/btrfs.c
376 +++ b/grub-core/fs/btrfs.c
377 @@ -413,7 +413,7 @@ lower_bound (struct grub_btrfs_data *data,
378@@ -527,7 +527,7 @@ index 48bd3d04a5..11272efc1a 100644
379 return grub_errno;
380 for (i = 0; i < *nsectors; i++)
381 diff --git a/grub-core/fs/hfs.c b/grub-core/fs/hfs.c
382-index ac0a40990e..3fe842b4d8 100644
383+index ac0a40990..3fe842b4d 100644
384 --- a/grub-core/fs/hfs.c
385 +++ b/grub-core/fs/hfs.c
386 @@ -1360,7 +1360,7 @@ grub_hfs_label (grub_device_t device, char **label)
387@@ -540,7 +540,7 @@ index ac0a40990e..3fe842b4d8 100644
388 macroman_to_utf8 (*label, data->sblock.volname + 1,
389 len + 1, 0);
390 diff --git a/grub-core/fs/hfsplus.c b/grub-core/fs/hfsplus.c
391-index 54786bb1c6..dae43becc9 100644
392+index 54786bb1c..dae43becc 100644
393 --- a/grub-core/fs/hfsplus.c
394 +++ b/grub-core/fs/hfsplus.c
395 @@ -720,7 +720,7 @@ list_nodes (void *record, void *hook_arg)
396@@ -571,7 +571,7 @@ index 54786bb1c6..dae43becc9 100644
397 {
398 grub_free (label_name);
399 diff --git a/grub-core/fs/iso9660.c b/grub-core/fs/iso9660.c
400-index 49c0c632bf..4f1b52a552 100644
401+index 49c0c632b..4f1b52a55 100644
402 --- a/grub-core/fs/iso9660.c
403 +++ b/grub-core/fs/iso9660.c
404 @@ -331,7 +331,7 @@ grub_iso9660_convert_string (grub_uint8_t *us, int len)
405@@ -584,7 +584,7 @@ index 49c0c632bf..4f1b52a552 100644
406 return NULL;
407
408 diff --git a/grub-core/fs/ntfs.c b/grub-core/fs/ntfs.c
409-index fc4e1f678d..2f34f76da8 100644
410+index fc4e1f678..2f34f76da 100644
411 --- a/grub-core/fs/ntfs.c
412 +++ b/grub-core/fs/ntfs.c
413 @@ -556,8 +556,8 @@ get_utf8 (grub_uint8_t *in, grub_size_t len)
414@@ -599,7 +599,7 @@ index fc4e1f678d..2f34f76da8 100644
415 {
416 grub_free (buf);
417 diff --git a/grub-core/fs/sfs.c b/grub-core/fs/sfs.c
418-index 50c1fe72f4..90f7fb3791 100644
419+index 50c1fe72f..90f7fb379 100644
420 --- a/grub-core/fs/sfs.c
421 +++ b/grub-core/fs/sfs.c
422 @@ -266,7 +266,7 @@ grub_sfs_read_block (grub_fshelp_node_t node, grub_disk_addr_t fileblock)
423@@ -612,7 +612,7 @@ index 50c1fe72f4..90f7fb3791 100644
424 {
425 grub_errno = 0;
426 diff --git a/grub-core/fs/tar.c b/grub-core/fs/tar.c
427-index 7d63e0c99c..c551ed6b52 100644
428+index 7d63e0c99..c551ed6b5 100644
429 --- a/grub-core/fs/tar.c
430 +++ b/grub-core/fs/tar.c
431 @@ -120,7 +120,7 @@ grub_cpio_find_file (struct grub_archelp_data *data, char **name,
432@@ -625,7 +625,7 @@ index 7d63e0c99c..c551ed6b52 100644
433 return grub_errno;
434 grub_free (data->linkname);
435 diff --git a/grub-core/fs/udf.c b/grub-core/fs/udf.c
436-index dc8b6e2d1c..a83761674a 100644
437+index dc8b6e2d1..a83761674 100644
438 --- a/grub-core/fs/udf.c
439 +++ b/grub-core/fs/udf.c
440 @@ -873,7 +873,7 @@ read_string (const grub_uint8_t *raw, grub_size_t sz, char *outbuf)
441@@ -647,7 +647,7 @@ index dc8b6e2d1c..a83761674a 100644
442 return NULL;
443 for (i = 0; i < utf16len; i++)
444 diff --git a/grub-core/fs/zfs/zfs.c b/grub-core/fs/zfs/zfs.c
445-index 2f72e42bf8..381dde556d 100644
446+index 2f72e42bf..381dde556 100644
447 --- a/grub-core/fs/zfs/zfs.c
448 +++ b/grub-core/fs/zfs/zfs.c
449 @@ -3325,7 +3325,7 @@ dnode_get_fullpath (const char *fullpath, struct subvolume *subvol,
450@@ -669,7 +669,7 @@ index 2f72e42bf8..381dde556d 100644
451 return grub_errno;
452 for (i = 0; i < *nsectors; i++)
453 diff --git a/grub-core/gfxmenu/gui_string_util.c b/grub-core/gfxmenu/gui_string_util.c
454-index a9a415e312..ba1e1eab31 100644
455+index a9a415e31..ba1e1eab3 100644
456 --- a/grub-core/gfxmenu/gui_string_util.c
457 +++ b/grub-core/gfxmenu/gui_string_util.c
458 @@ -55,7 +55,7 @@ canonicalize_path (const char *path)
459@@ -682,7 +682,7 @@ index a9a415e312..ba1e1eab31 100644
460 return 0;
461
462 diff --git a/grub-core/gfxmenu/widget-box.c b/grub-core/gfxmenu/widget-box.c
463-index b606028891..470597ded2 100644
464+index b60602889..470597ded 100644
465 --- a/grub-core/gfxmenu/widget-box.c
466 +++ b/grub-core/gfxmenu/widget-box.c
467 @@ -303,10 +303,10 @@ grub_gfxmenu_create_box (const char *pixmaps_prefix,
468@@ -699,7 +699,7 @@ index b606028891..470597ded2 100644
469 /* Initialize all pixmap pointers to NULL so that proper destruction can
470 be performed if an error is encountered partway through construction. */
471 diff --git a/grub-core/io/gzio.c b/grub-core/io/gzio.c
472-index 6208a97636..43d98a7bdf 100644
473+index 6208a9763..43d98a7bd 100644
474 --- a/grub-core/io/gzio.c
475 +++ b/grub-core/io/gzio.c
476 @@ -554,7 +554,7 @@ huft_build (unsigned *b, /* code lengths in bits (all assumed <= BMAX) */
477@@ -712,7 +712,7 @@ index 6208a97636..43d98a7bdf 100644
478 {
479 if (h)
480 diff --git a/grub-core/kern/efi/efi.c b/grub-core/kern/efi/efi.c
481-index 6e1ceb9051..dc31caa213 100644
482+index 6e1ceb905..dc31caa21 100644
483 --- a/grub-core/kern/efi/efi.c
484 +++ b/grub-core/kern/efi/efi.c
485 @@ -202,7 +202,7 @@ grub_efi_set_variable(const char *var, const grub_efi_guid_t *guid,
486@@ -743,7 +743,7 @@ index 6e1ceb9051..dc31caa213 100644
487 {
488 grub_free (name);
489 diff --git a/grub-core/kern/emu/hostdisk.c b/grub-core/kern/emu/hostdisk.c
490-index 8ac5239538..f90b6c9ce4 100644
491+index 8ac523953..f90b6c9ce 100644
492 --- a/grub-core/kern/emu/hostdisk.c
493 +++ b/grub-core/kern/emu/hostdisk.c
494 @@ -627,7 +627,7 @@ static char *
495@@ -756,7 +756,7 @@ index 8ac5239538..f90b6c9ce4 100644
496 size_t i;
497 int first = 1;
498 diff --git a/grub-core/kern/fs.c b/grub-core/kern/fs.c
499-index 2b85f4950b..f90be6566b 100644
500+index 2b85f4950..f90be6566 100644
501 --- a/grub-core/kern/fs.c
502 +++ b/grub-core/kern/fs.c
503 @@ -151,7 +151,7 @@ grub_fs_blocklist_open (grub_file_t file, const char *name)
504@@ -769,7 +769,7 @@ index 2b85f4950b..f90be6566b 100644
505 return 0;
506
507 diff --git a/grub-core/kern/misc.c b/grub-core/kern/misc.c
508-index 18cad5803b..83c068d61b 100644
509+index 18cad5803..83c068d61 100644
510 --- a/grub-core/kern/misc.c
511 +++ b/grub-core/kern/misc.c
512 @@ -691,7 +691,7 @@ parse_printf_args (const char *fmt0, struct printf_args *args,
513@@ -782,7 +782,7 @@ index 18cad5803b..83c068d61b 100644
514 {
515 grub_errno = GRUB_ERR_NONE;
516 diff --git a/grub-core/kern/parser.c b/grub-core/kern/parser.c
517-index 78175aac2d..619db3122a 100644
518+index 78175aac2..619db3122 100644
519 --- a/grub-core/kern/parser.c
520 +++ b/grub-core/kern/parser.c
521 @@ -213,7 +213,7 @@ grub_parser_split_cmdline (const char *cmdline,
522@@ -795,7 +795,7 @@ index 78175aac2d..619db3122a 100644
523 {
524 grub_free (args);
525 diff --git a/grub-core/kern/uboot/uboot.c b/grub-core/kern/uboot/uboot.c
526-index be4816fe6f..aac8f9ae1f 100644
527+index be4816fe6..aac8f9ae1 100644
528 --- a/grub-core/kern/uboot/uboot.c
529 +++ b/grub-core/kern/uboot/uboot.c
530 @@ -133,7 +133,7 @@ grub_uboot_dev_enum (void)
531@@ -808,7 +808,7 @@ index be4816fe6f..aac8f9ae1f 100644
532 return 0;
533
534 diff --git a/grub-core/lib/libgcrypt/cipher/ac.c b/grub-core/lib/libgcrypt/cipher/ac.c
535-index f5e946a2d8..63f6fcd11e 100644
536+index f5e946a2d..63f6fcd11 100644
537 --- a/grub-core/lib/libgcrypt/cipher/ac.c
538 +++ b/grub-core/lib/libgcrypt/cipher/ac.c
539 @@ -185,7 +185,7 @@ ac_data_mpi_copy (gcry_ac_mpi_t *data_mpis, unsigned int data_mpis_n,
540@@ -848,7 +848,7 @@ index f5e946a2d8..63f6fcd11e 100644
541 {
542 err = gcry_error_from_errno (errno);
543 diff --git a/grub-core/lib/libgcrypt/cipher/primegen.c b/grub-core/lib/libgcrypt/cipher/primegen.c
544-index 2788e349fa..b12e79b192 100644
545+index 2788e349f..b12e79b19 100644
546 --- a/grub-core/lib/libgcrypt/cipher/primegen.c
547 +++ b/grub-core/lib/libgcrypt/cipher/primegen.c
548 @@ -383,7 +383,7 @@ prime_generate_internal (int need_q_factor,
549@@ -870,7 +870,7 @@ index 2788e349fa..b12e79b192 100644
550 val_2 = mpi_alloc_set_ui( 2 );
551 val_3 = mpi_alloc_set_ui( 3);
552 diff --git a/grub-core/lib/libgcrypt/cipher/pubkey.c b/grub-core/lib/libgcrypt/cipher/pubkey.c
553-index 910982141e..ca087ad75b 100644
554+index 910982141..ca087ad75 100644
555 --- a/grub-core/lib/libgcrypt/cipher/pubkey.c
556 +++ b/grub-core/lib/libgcrypt/cipher/pubkey.c
557 @@ -2941,7 +2941,7 @@ gcry_pk_encrypt (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t s_pkey)
558@@ -892,7 +892,7 @@ index 910982141e..ca087ad75b 100644
559 {
560 rc = gpg_err_code_from_syserror ();
561 diff --git a/grub-core/lib/priority_queue.c b/grub-core/lib/priority_queue.c
562-index 659be0b7f4..7d5e7c05aa 100644
563+index 659be0b7f..7d5e7c05a 100644
564 --- a/grub-core/lib/priority_queue.c
565 +++ b/grub-core/lib/priority_queue.c
566 @@ -92,7 +92,7 @@ grub_priority_queue_new (grub_size_t elsize,
567@@ -905,7 +905,7 @@ index 659be0b7f4..7d5e7c05aa 100644
568 return 0;
569 ret = (struct grub_priority_queue *) grub_malloc (sizeof (*ret));
570 diff --git a/grub-core/lib/reed_solomon.c b/grub-core/lib/reed_solomon.c
571-index ee9fa7b4fe..467305b46a 100644
572+index ee9fa7b4f..467305b46 100644
573 --- a/grub-core/lib/reed_solomon.c
574 +++ b/grub-core/lib/reed_solomon.c
575 @@ -20,6 +20,7 @@
576@@ -931,7 +931,7 @@ index ee9fa7b4fe..467305b46a 100644
577 /* Multiply with X - a^r */
578 for (j = 0; j < rs; j++)
579 diff --git a/grub-core/lib/relocator.c b/grub-core/lib/relocator.c
580-index ea3ebc719b..5847aac364 100644
581+index ea3ebc719..5847aac36 100644
582 --- a/grub-core/lib/relocator.c
583 +++ b/grub-core/lib/relocator.c
584 @@ -495,9 +495,9 @@ malloc_in_range (struct grub_relocator *rel,
585@@ -967,7 +967,7 @@ index ea3ebc719b..5847aac364 100644
586 {
587 grub_free (from);
588 diff --git a/grub-core/lib/zstd/fse_decompress.c b/grub-core/lib/zstd/fse_decompress.c
589-index 72bbead5be..2227b84bc7 100644
590+index 72bbead5b..2227b84bc 100644
591 --- a/grub-core/lib/zstd/fse_decompress.c
592 +++ b/grub-core/lib/zstd/fse_decompress.c
593 @@ -82,7 +82,7 @@
594@@ -980,7 +980,7 @@ index 72bbead5be..2227b84bc7 100644
595
596 void FSE_freeDTable (FSE_DTable* dt)
597 diff --git a/grub-core/loader/arm/linux.c b/grub-core/loader/arm/linux.c
598-index 092e8e3077..979d425dfb 100644
599+index 092e8e307..979d425df 100644
600 --- a/grub-core/loader/arm/linux.c
601 +++ b/grub-core/loader/arm/linux.c
602 @@ -82,7 +82,7 @@ linux_prepare_atag (void *target_atag)
603@@ -993,7 +993,7 @@ index 092e8e3077..979d425dfb 100644
604 return grub_errno;
605
606 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
607-index 04e815c052..b9a2df34b1 100644
608+index 04e815c05..b9a2df34b 100644
609 --- a/grub-core/loader/efi/chainloader.c
610 +++ b/grub-core/loader/efi/chainloader.c
611 @@ -126,7 +126,7 @@ copy_file_path (grub_efi_file_path_device_path_t *fp,
612@@ -1006,7 +1006,7 @@ index 04e815c052..b9a2df34b1 100644
613 return;
614
615 diff --git a/grub-core/loader/i386/bsdXX.c b/grub-core/loader/i386/bsdXX.c
616-index af6741d157..a8d8bf7dae 100644
617+index af6741d15..a8d8bf7da 100644
618 --- a/grub-core/loader/i386/bsdXX.c
619 +++ b/grub-core/loader/i386/bsdXX.c
620 @@ -48,7 +48,7 @@ read_headers (grub_file_t file, const char *filename, Elf_Ehdr *e, char **shdr)
621@@ -1019,7 +1019,7 @@ index af6741d157..a8d8bf7dae 100644
622 return grub_errno;
623
624 diff --git a/grub-core/loader/i386/xnu.c b/grub-core/loader/i386/xnu.c
625-index e64ed08f58..b7d176b5d3 100644
626+index e64ed08f5..b7d176b5d 100644
627 --- a/grub-core/loader/i386/xnu.c
628 +++ b/grub-core/loader/i386/xnu.c
629 @@ -295,7 +295,7 @@ grub_xnu_devprop_add_property_utf8 (struct grub_xnu_devprop_device_descriptor *d
630@@ -1041,7 +1041,7 @@ index e64ed08f58..b7d176b5d3 100644
631 return grub_errno;
632 grub_memcpy (utf16, name, sizeof (grub_uint16_t) * namelen);
633 diff --git a/grub-core/loader/macho.c b/grub-core/loader/macho.c
634-index 085f9c6890..05710c48e0 100644
635+index 085f9c689..05710c48e 100644
636 --- a/grub-core/loader/macho.c
637 +++ b/grub-core/loader/macho.c
638 @@ -97,7 +97,7 @@ grub_macho_file (grub_file_t file, const char *filename, int is_64bit)
639@@ -1054,7 +1054,7 @@ index 085f9c6890..05710c48e0 100644
640 goto fail;
641 if (grub_file_read (macho->file, archs,
642 diff --git a/grub-core/loader/multiboot_elfxx.c b/grub-core/loader/multiboot_elfxx.c
643-index 70cd1db513..cc6853692a 100644
644+index 70cd1db51..cc6853692 100644
645 --- a/grub-core/loader/multiboot_elfxx.c
646 +++ b/grub-core/loader/multiboot_elfxx.c
647 @@ -217,7 +217,7 @@ CONCAT(grub_multiboot_load_elf, XX) (mbi_load_data_t *mld)
648@@ -1067,7 +1067,7 @@ index 70cd1db513..cc6853692a 100644
649 return grub_errno;
650
651 diff --git a/grub-core/loader/xnu.c b/grub-core/loader/xnu.c
652-index e0f47e72b0..2f0ebd0b8b 100644
653+index e0f47e72b..2f0ebd0b8 100644
654 --- a/grub-core/loader/xnu.c
655 +++ b/grub-core/loader/xnu.c
656 @@ -801,7 +801,7 @@ grub_cmd_xnu_mkext (grub_command_t cmd __attribute__ ((unused)),
657@@ -1080,7 +1080,7 @@ index e0f47e72b0..2f0ebd0b8b 100644
658 {
659 grub_file_close (file);
660 diff --git a/grub-core/mmap/mmap.c b/grub-core/mmap/mmap.c
661-index 6a31cbae32..57b4e9a72a 100644
662+index 6a31cbae3..57b4e9a72 100644
663 --- a/grub-core/mmap/mmap.c
664 +++ b/grub-core/mmap/mmap.c
665 @@ -143,9 +143,9 @@ grub_mmap_iterate (grub_memory_hook_t hook, void *hook_data)
666@@ -1096,7 +1096,7 @@ index 6a31cbae32..57b4e9a72a 100644
667 if (! ctx.scanline_events || !present)
668 {
669 diff --git a/grub-core/net/bootp.c b/grub-core/net/bootp.c
670-index 558d97ba1e..dd0ffcdaea 100644
671+index 558d97ba1..dd0ffcdae 100644
672 --- a/grub-core/net/bootp.c
673 +++ b/grub-core/net/bootp.c
674 @@ -1559,7 +1559,7 @@ grub_cmd_bootp (struct grub_command *cmd __attribute__ ((unused)),
675@@ -1109,7 +1109,7 @@ index 558d97ba1e..dd0ffcdaea 100644
676 return grub_errno;
677
678 diff --git a/grub-core/net/dns.c b/grub-core/net/dns.c
679-index 5d9afe093c..e332d5eb4a 100644
680+index 5d9afe093..e332d5eb4 100644
681 --- a/grub-core/net/dns.c
682 +++ b/grub-core/net/dns.c
683 @@ -285,8 +285,8 @@ recv_hook (grub_net_udp_socket_t sock __attribute__ ((unused)),
684@@ -1144,7 +1144,7 @@ index 5d9afe093c..e332d5eb4a 100644
685 return grub_errno;
686
687 diff --git a/grub-core/net/net.c b/grub-core/net/net.c
688-index b917a75d54..fed7bc57cb 100644
689+index b917a75d5..fed7bc57c 100644
690 --- a/grub-core/net/net.c
691 +++ b/grub-core/net/net.c
692 @@ -333,8 +333,8 @@ grub_cmd_ipv6_autoconf (struct grub_command *cmd __attribute__ ((unused)),
693@@ -1159,7 +1159,7 @@ index b917a75d54..fed7bc57cb 100644
694 {
695 grub_free (ifaces);
696 diff --git a/grub-core/normal/charset.c b/grub-core/normal/charset.c
697-index b0ab47d73f..d57fb72faa 100644
698+index b0ab47d73..d57fb72fa 100644
699 --- a/grub-core/normal/charset.c
700 +++ b/grub-core/normal/charset.c
701 @@ -203,7 +203,7 @@ grub_utf8_to_ucs4_alloc (const char *msg, grub_uint32_t **unicode_msg,
702@@ -1201,7 +1201,7 @@ index b0ab47d73f..d57fb72faa 100644
703 return -1;
704 for (ptr = logical; ptr <= logical + logical_len; ptr++)
705 diff --git a/grub-core/normal/cmdline.c b/grub-core/normal/cmdline.c
706-index c037d5050e..c57242e2ea 100644
707+index c037d5050..c57242e2e 100644
708 --- a/grub-core/normal/cmdline.c
709 +++ b/grub-core/normal/cmdline.c
710 @@ -41,7 +41,7 @@ grub_err_t
711@@ -1268,7 +1268,7 @@ index c037d5050e..c57242e2ea 100644
712 {
713 grub_print_error ();
714 diff --git a/grub-core/normal/menu_entry.c b/grub-core/normal/menu_entry.c
715-index cdf3590a36..1993995be6 100644
716+index cdf3590a3..1993995be 100644
717 --- a/grub-core/normal/menu_entry.c
718 +++ b/grub-core/normal/menu_entry.c
719 @@ -95,8 +95,8 @@ init_line (struct screen *screen, struct line *linep)
720@@ -1328,7 +1328,7 @@ index cdf3590a36..1993995be6 100644
721 {
722 grub_print_error ();
723 diff --git a/grub-core/normal/menu_text.c b/grub-core/normal/menu_text.c
724-index e22bb91f6e..18240e76ce 100644
725+index e22bb91f6..18240e76c 100644
726 --- a/grub-core/normal/menu_text.c
727 +++ b/grub-core/normal/menu_text.c
728 @@ -78,7 +78,7 @@ grub_print_message_indented_real (const char *msg, int margin_left,
729@@ -1350,7 +1350,7 @@ index e22bb91f6e..18240e76ce 100644
730 /* XXX How to show this error? */
731 return;
732 diff --git a/grub-core/normal/term.c b/grub-core/normal/term.c
733-index a1e5c5a0da..cc8c173b6e 100644
734+index a1e5c5a0d..cc8c173b6 100644
735 --- a/grub-core/normal/term.c
736 +++ b/grub-core/normal/term.c
737 @@ -264,7 +264,7 @@ grub_term_save_pos (void)
738@@ -1372,7 +1372,7 @@ index a1e5c5a0da..cc8c173b6e 100644
739 grub_error_pop ();
740
741 diff --git a/grub-core/osdep/linux/getroot.c b/grub-core/osdep/linux/getroot.c
742-index 7adc0f30ee..a5bd0752fb 100644
743+index 7adc0f30e..a5bd0752f 100644
744 --- a/grub-core/osdep/linux/getroot.c
745 +++ b/grub-core/osdep/linux/getroot.c
746 @@ -168,7 +168,7 @@ grub_util_raid_getmembers (const char *name, int bootable)
747@@ -1403,7 +1403,7 @@ index 7adc0f30ee..a5bd0752fb 100644
748 again:
749 fp = grub_util_fopen ("/proc/self/mountinfo", "r");
750 diff --git a/grub-core/osdep/unix/config.c b/grub-core/osdep/unix/config.c
751-index 5478030fde..89dc70d93c 100644
752+index 5478030fd..89dc70d93 100644
753 --- a/grub-core/osdep/unix/config.c
754 +++ b/grub-core/osdep/unix/config.c
755 @@ -130,7 +130,7 @@ grub_util_load_config (struct grub_util_config *cfg)
756@@ -1416,7 +1416,7 @@ index 5478030fde..89dc70d93c 100644
757 if (grub_util_is_regular (cfgfile))
758 sorted_cfgpaths[i++] = xstrdup (cfgfile);
759 diff --git a/grub-core/osdep/windows/getroot.c b/grub-core/osdep/windows/getroot.c
760-index 661d954619..eada663b26 100644
761+index 661d95461..eada663b2 100644
762 --- a/grub-core/osdep/windows/getroot.c
763 +++ b/grub-core/osdep/windows/getroot.c
764 @@ -59,7 +59,7 @@ grub_get_mount_point (const TCHAR *path)
765@@ -1429,7 +1429,7 @@ index 661d954619..eada663b26 100644
766 /* When pointing to EFI system partition GetVolumePathName fails
767 for ESP root and returns abberant information for everything
768 diff --git a/grub-core/osdep/windows/hostdisk.c b/grub-core/osdep/windows/hostdisk.c
769-index 355100789a..0be3273949 100644
770+index 355100789..0be327394 100644
771 --- a/grub-core/osdep/windows/hostdisk.c
772 +++ b/grub-core/osdep/windows/hostdisk.c
773 @@ -111,7 +111,7 @@ grub_util_get_windows_path_real (const char *path)
774@@ -1451,7 +1451,7 @@ index 355100789a..0be3273949 100644
775 pattern[l] = '\\';
776 pattern[l + 1] = '*';
777 diff --git a/grub-core/osdep/windows/init.c b/grub-core/osdep/windows/init.c
778-index e8ffd62c6a..6297de6326 100644
779+index e8ffd62c6..6297de632 100644
780 --- a/grub-core/osdep/windows/init.c
781 +++ b/grub-core/osdep/windows/init.c
782 @@ -161,7 +161,7 @@ grub_util_host_init (int *argc __attribute__ ((unused)),
783@@ -1464,7 +1464,7 @@ index e8ffd62c6a..6297de6326 100644
784 for (i = 0; i < *argc; i++)
785 (*argv)[i] = grub_util_tchar_to_utf8 (targv[i]);
786 diff --git a/grub-core/osdep/windows/platform.c b/grub-core/osdep/windows/platform.c
787-index a3f738fb9b..b160949d8e 100644
788+index a3f738fb9..b160949d8 100644
789 --- a/grub-core/osdep/windows/platform.c
790 +++ b/grub-core/osdep/windows/platform.c
791 @@ -231,8 +231,8 @@ grub_install_register_efi (grub_device_t efidir_grub_dev, const char *efidir,
792@@ -1479,7 +1479,7 @@ index a3f738fb9b..b160949d8e 100644
793 (const grub_uint8_t *) efi_distributor,
794 distrib8_len, 0);
795 diff --git a/grub-core/osdep/windows/relpath.c b/grub-core/osdep/windows/relpath.c
796-index cb0861744a..478e8ef14d 100644
797+index cb0861744..478e8ef14 100644
798 --- a/grub-core/osdep/windows/relpath.c
799 +++ b/grub-core/osdep/windows/relpath.c
800 @@ -72,7 +72,7 @@ grub_make_system_path_relative_to_its_root (const char *path)
801@@ -1492,7 +1492,7 @@ index cb0861744a..478e8ef14d 100644
802 && dirwindows[offset] != '/'
803 && dirwindows[offset])
804 diff --git a/grub-core/partmap/gpt.c b/grub-core/partmap/gpt.c
805-index 103f6796f3..72a2e37cd4 100644
806+index 103f6796f..72a2e37cd 100644
807 --- a/grub-core/partmap/gpt.c
808 +++ b/grub-core/partmap/gpt.c
809 @@ -199,7 +199,7 @@ gpt_partition_map_embed (struct grub_disk *disk, unsigned int *nsectors,
810@@ -1505,7 +1505,7 @@ index 103f6796f3..72a2e37cd4 100644
811 return grub_errno;
812 for (i = 0; i < *nsectors; i++)
813 diff --git a/grub-core/partmap/msdos.c b/grub-core/partmap/msdos.c
814-index 7b8e450762..ee3f24982b 100644
815+index 7b8e45076..ee3f24982 100644
816 --- a/grub-core/partmap/msdos.c
817 +++ b/grub-core/partmap/msdos.c
818 @@ -337,7 +337,7 @@ pc_partition_map_embed (struct grub_disk *disk, unsigned int *nsectors,
819@@ -1518,7 +1518,7 @@ index 7b8e450762..ee3f24982b 100644
820 return grub_errno;
821 for (i = 0; i < *nsectors; i++)
822 diff --git a/grub-core/script/execute.c b/grub-core/script/execute.c
823-index ee299fd0ea..c8d6806fe0 100644
824+index ee299fd0e..c8d6806fe 100644
825 --- a/grub-core/script/execute.c
826 +++ b/grub-core/script/execute.c
827 @@ -553,7 +553,7 @@ gettext_append (struct grub_script_argv *result, const char *orig_str)
828@@ -1531,7 +1531,7 @@ index ee299fd0ea..c8d6806fe0 100644
829 if (parse_string (orig_str, gettext_save_allow, &ctx, 0))
830 goto fail;
831 diff --git a/grub-core/tests/fake_input.c b/grub-core/tests/fake_input.c
832-index 2d60852989..b5eb516be2 100644
833+index 2d6085298..b5eb516be 100644
834 --- a/grub-core/tests/fake_input.c
835 +++ b/grub-core/tests/fake_input.c
836 @@ -49,7 +49,7 @@ grub_terminal_input_fake_sequence (int *seq_in, int nseq_in)
837@@ -1544,7 +1544,7 @@ index 2d60852989..b5eb516be2 100644
838 return;
839
840 diff --git a/grub-core/tests/video_checksum.c b/grub-core/tests/video_checksum.c
841-index 74d5b65e5c..44d0810698 100644
842+index 74d5b65e5..44d081069 100644
843 --- a/grub-core/tests/video_checksum.c
844 +++ b/grub-core/tests/video_checksum.c
845 @@ -336,7 +336,7 @@ grub_video_capture_write_bmp (const char *fname,
846@@ -1575,7 +1575,7 @@ index 74d5b65e5c..44d0810698 100644
847 grub_uint16_t gmask = ((1 << mode_info->green_mask_size) - 1);
848 grub_uint16_t bmask = ((1 << mode_info->blue_mask_size) - 1);
849 diff --git a/grub-core/video/capture.c b/grub-core/video/capture.c
850-index 4f83c74411..4d3195e017 100644
851+index 4f83c7441..4d3195e01 100644
852 --- a/grub-core/video/capture.c
853 +++ b/grub-core/video/capture.c
854 @@ -89,7 +89,7 @@ grub_video_capture_start (const struct grub_video_mode_info *mode_info,
855@@ -1588,7 +1588,7 @@ index 4f83c74411..4d3195e017 100644
856 return grub_errno;
857
858 diff --git a/grub-core/video/emu/sdl.c b/grub-core/video/emu/sdl.c
859-index a2f639f66d..0ebab6f57d 100644
860+index a2f639f66..0ebab6f57 100644
861 --- a/grub-core/video/emu/sdl.c
862 +++ b/grub-core/video/emu/sdl.c
863 @@ -172,7 +172,7 @@ grub_video_sdl_set_palette (unsigned int start, unsigned int count,
864@@ -1601,7 +1601,7 @@ index a2f639f66d..0ebab6f57d 100644
865 {
866 tmp[i].r = palette_data[i].r;
867 diff --git a/grub-core/video/i386/pc/vga.c b/grub-core/video/i386/pc/vga.c
868-index 01f47112d3..b2f776c997 100644
869+index 01f47112d..b2f776c99 100644
870 --- a/grub-core/video/i386/pc/vga.c
871 +++ b/grub-core/video/i386/pc/vga.c
872 @@ -127,7 +127,7 @@ grub_video_vga_setup (unsigned int width, unsigned int height,
873@@ -1614,7 +1614,7 @@ index 01f47112d3..b2f776c997 100644
874 framebuffer.back_page = 0;
875 if (!framebuffer.temporary_buffer)
876 diff --git a/grub-core/video/readers/png.c b/grub-core/video/readers/png.c
877-index 777e71334c..61bd645379 100644
878+index 777e71334..61bd64537 100644
879 --- a/grub-core/video/readers/png.c
880 +++ b/grub-core/video/readers/png.c
881 @@ -309,7 +309,7 @@ grub_png_decode_image_header (struct grub_png_data *data)
882@@ -1627,7 +1627,7 @@ index 777e71334c..61bd645379 100644
883 return grub_errno;
884
885 diff --git a/include/grub/unicode.h b/include/grub/unicode.h
886-index a0403e91f9..4de986a857 100644
887+index a0403e91f..4de986a85 100644
888 --- a/include/grub/unicode.h
889 +++ b/include/grub/unicode.h
890 @@ -293,7 +293,7 @@ grub_unicode_glyph_dup (const struct grub_unicode_glyph *in)
891@@ -1649,7 +1649,7 @@ index a0403e91f9..4de986a857 100644
892 return;
893 grub_memcpy (out->combining_ptr, in->combining_ptr,
894 diff --git a/util/getroot.c b/util/getroot.c
895-index cdd41153c5..6ae35ecaa6 100644
896+index cdd41153c..6ae35ecaa 100644
897 --- a/util/getroot.c
898 +++ b/util/getroot.c
899 @@ -200,7 +200,7 @@ make_device_name (const char *drive)
900@@ -1662,7 +1662,7 @@ index cdd41153c5..6ae35ecaa6 100644
901 for (iptr = drive; *iptr; iptr++)
902 {
903 diff --git a/util/grub-file.c b/util/grub-file.c
904-index 50c18b6835..b2e7dd69f4 100644
905+index 50c18b683..b2e7dd69f 100644
906 --- a/util/grub-file.c
907 +++ b/util/grub-file.c
908 @@ -54,7 +54,7 @@ main (int argc, char *argv[])
909@@ -1675,7 +1675,7 @@ index 50c18b6835..b2e7dd69f4 100644
910 if (argc == 2 && strcmp (argv[1], "--version") == 0)
911 {
912 diff --git a/util/grub-fstest.c b/util/grub-fstest.c
913-index f14e02d972..57246af7c6 100644
914+index f14e02d97..57246af7c 100644
915 --- a/util/grub-fstest.c
916 +++ b/util/grub-fstest.c
917 @@ -650,7 +650,7 @@ argp_parser (int key, char *arg, struct argp_state *state)
918@@ -1697,7 +1697,7 @@ index f14e02d972..57246af7c6 100644
919 argp_parse (&argp, argc, argv, 0, 0, 0);
920
921 diff --git a/util/grub-install-common.c b/util/grub-install-common.c
922-index fdfe2c7ead..447504d3f4 100644
923+index fdfe2c7ea..447504d3f 100644
924 --- a/util/grub-install-common.c
925 +++ b/util/grub-install-common.c
926 @@ -286,7 +286,7 @@ handle_install_list (struct install_list *il, const char *val,
927@@ -1710,7 +1710,7 @@ index fdfe2c7ead..447504d3f4 100644
928 for (ce = il->entries; ; ce++)
929 {
930 diff --git a/util/grub-install.c b/util/grub-install.c
931-index f408b19860..843dfc7c80 100644
932+index f408b1986..843dfc7c8 100644
933 --- a/util/grub-install.c
934 +++ b/util/grub-install.c
935 @@ -658,7 +658,7 @@ device_map_check_duplicates (const char *dev_map)
936@@ -1732,7 +1732,7 @@ index f408b19860..843dfc7c80 100644
937 for (curdev = grub_devices, curdrive = grub_drives; *curdev; curdev++,
938 curdrive++)
939 diff --git a/util/grub-mkimagexx.c b/util/grub-mkimagexx.c
940-index bc087c2b57..d97d0e7bef 100644
941+index bc087c2b5..d97d0e7be 100644
942 --- a/util/grub-mkimagexx.c
943 +++ b/util/grub-mkimagexx.c
944 @@ -2294,10 +2294,8 @@ SUFFIX (grub_mkimage_load_image) (const char *kernel_path,
945@@ -1749,7 +1749,7 @@ index bc087c2b57..d97d0e7bef 100644
946 SUFFIX (locate_sections) (e, kernel_path, &smd, layout, image_target);
947
948 diff --git a/util/grub-mkrescue.c b/util/grub-mkrescue.c
949-index 45d6140d3e..cb972f120b 100644
950+index 45d6140d3..cb972f120 100644
951 --- a/util/grub-mkrescue.c
952 +++ b/util/grub-mkrescue.c
953 @@ -441,8 +441,8 @@ main (int argc, char *argv[])
954@@ -1764,7 +1764,7 @@ index 45d6140d3e..cb972f120b 100644
955 xorriso_tail_argc = 0;
956 /* Program name */
957 diff --git a/util/grub-mkstandalone.c b/util/grub-mkstandalone.c
958-index 4907d44c0b..edf309717c 100644
959+index 4907d44c0..edf309717 100644
960 --- a/util/grub-mkstandalone.c
961 +++ b/util/grub-mkstandalone.c
962 @@ -296,7 +296,7 @@ main (int argc, char *argv[])
963@@ -1777,7 +1777,7 @@ index 4907d44c0b..edf309717c 100644
964 argp_parse (&argp, argc, argv, 0, 0, 0);
965
966 diff --git a/util/grub-pe2elf.c b/util/grub-pe2elf.c
967-index 0d4084a108..11331294f1 100644
968+index 0d4084a10..11331294f 100644
969 --- a/util/grub-pe2elf.c
970 +++ b/util/grub-pe2elf.c
971 @@ -100,9 +100,9 @@ write_section_data (FILE* fp, const char *name, char *image,
972@@ -1817,7 +1817,7 @@ index 0d4084a108..11331294f1 100644
973 for (i = 0; i < (int) pe_chdr->num_symbols;
974 i += pe_symtab->num_aux + 1, pe_symtab += pe_symtab->num_aux + 1)
975 diff --git a/util/grub-probe.c b/util/grub-probe.c
976-index 81d27eead5..cbe6ed94ca 100644
977+index 81d27eead..cbe6ed94c 100644
978 --- a/util/grub-probe.c
979 +++ b/util/grub-probe.c
980 @@ -361,8 +361,8 @@ probe (const char *path, char **device_names, char delim)
981diff --git a/debian/patches/0085-malloc-Use-overflow-checking-primitives-where-we-do-.patch b/debian/patches/0085-malloc-Use-overflow-checking-primitives-where-we-do-.patch
982index e0bb952..851135d 100644
983--- a/debian/patches/0085-malloc-Use-overflow-checking-primitives-where-we-do-.patch
984+++ b/debian/patches/0085-malloc-Use-overflow-checking-primitives-where-we-do-.patch
985@@ -55,7 +55,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
986 23 files changed, 382 insertions(+), 113 deletions(-)
987
988 diff --git a/grub-core/commands/legacycfg.c b/grub-core/commands/legacycfg.c
989-index 5e3ec0d5e4..cc5971f4db 100644
990+index 5e3ec0d5e..cc5971f4d 100644
991 --- a/grub-core/commands/legacycfg.c
992 +++ b/grub-core/commands/legacycfg.c
993 @@ -32,6 +32,7 @@
994@@ -118,7 +118,7 @@ index 5e3ec0d5e4..cc5971f4db 100644
995 grub_free (suffix);
996 return grub_errno;
997 diff --git a/grub-core/commands/wildcard.c b/grub-core/commands/wildcard.c
998-index 4a106ca040..cc3290311f 100644
999+index 4a106ca04..cc3290311 100644
1000 --- a/grub-core/commands/wildcard.c
1001 +++ b/grub-core/commands/wildcard.c
1002 @@ -23,6 +23,7 @@
1003@@ -220,7 +220,7 @@ index 4a106ca040..cc3290311f 100644
1004 return 1;
1005 }
1006 diff --git a/grub-core/disk/ldm.c b/grub-core/disk/ldm.c
1007-index e6323701ab..58f8a53e1a 100644
1008+index e6323701a..58f8a53e1 100644
1009 --- a/grub-core/disk/ldm.c
1010 +++ b/grub-core/disk/ldm.c
1011 @@ -25,6 +25,7 @@
1012@@ -291,7 +291,7 @@ index e6323701ab..58f8a53e1a 100644
1013 goto fail2;
1014 comp->segments = t;
1015 diff --git a/grub-core/font/font.c b/grub-core/font/font.c
1016-index 8e118b315c..5edb477ac2 100644
1017+index 8e118b315..5edb477ac 100644
1018 --- a/grub-core/font/font.c
1019 +++ b/grub-core/font/font.c
1020 @@ -30,6 +30,7 @@
1021@@ -318,7 +318,7 @@ index 8e118b315c..5edb477ac2 100644
1022 return 0;
1023
1024 diff --git a/grub-core/fs/btrfs.c b/grub-core/fs/btrfs.c
1025-index 11272efc1a..2b65bd56a0 100644
1026+index 11272efc1..2b65bd56a 100644
1027 --- a/grub-core/fs/btrfs.c
1028 +++ b/grub-core/fs/btrfs.c
1029 @@ -40,6 +40,7 @@
1030@@ -375,7 +375,7 @@ index 11272efc1a..2b65bd56a0 100644
1031 }
1032 }
1033 diff --git a/grub-core/fs/ext2.c b/grub-core/fs/ext2.c
1034-index 9b389802a3..ac33bcd68c 100644
1035+index 9b389802a..ac33bcd68 100644
1036 --- a/grub-core/fs/ext2.c
1037 +++ b/grub-core/fs/ext2.c
1038 @@ -46,6 +46,7 @@
1039@@ -410,7 +410,7 @@ index 9b389802a3..ac33bcd68c 100644
1040 return 0;
1041
1042 diff --git a/grub-core/fs/iso9660.c b/grub-core/fs/iso9660.c
1043-index 4f1b52a552..7ba5b300bc 100644
1044+index 4f1b52a55..7ba5b300b 100644
1045 --- a/grub-core/fs/iso9660.c
1046 +++ b/grub-core/fs/iso9660.c
1047 @@ -28,6 +28,7 @@
1048@@ -514,7 +514,7 @@ index 4f1b52a552..7ba5b300bc 100644
1049 grub_free (ctx.filename);
1050 grub_free (node);
1051 diff --git a/grub-core/fs/sfs.c b/grub-core/fs/sfs.c
1052-index 90f7fb3791..de2b107a4a 100644
1053+index 90f7fb379..de2b107a4 100644
1054 --- a/grub-core/fs/sfs.c
1055 +++ b/grub-core/fs/sfs.c
1056 @@ -26,6 +26,7 @@
1057@@ -578,7 +578,7 @@ index 90f7fb3791..de2b107a4a 100644
1058 *grub_latin1_to_utf8 ((grub_uint8_t *) *label,
1059 (const grub_uint8_t *) data->label,
1060 diff --git a/grub-core/fs/squash4.c b/grub-core/fs/squash4.c
1061-index 95d5c1e1ff..785123894e 100644
1062+index 95d5c1e1f..785123894 100644
1063 --- a/grub-core/fs/squash4.c
1064 +++ b/grub-core/fs/squash4.c
1065 @@ -26,6 +26,7 @@
1066@@ -677,7 +677,7 @@ index 95d5c1e1ff..785123894e 100644
1067 node->ino = ino;
1068 node->stack[node->stsize].ino_chunk = grub_le_to_cpu32 (dh.ino_chunk);
1069 diff --git a/grub-core/fs/udf.c b/grub-core/fs/udf.c
1070-index a83761674a..21ac7f4460 100644
1071+index a83761674..21ac7f446 100644
1072 --- a/grub-core/fs/udf.c
1073 +++ b/grub-core/fs/udf.c
1074 @@ -28,6 +28,7 @@
1075@@ -786,7 +786,7 @@ index a83761674a..21ac7f4460 100644
1076 grub_free (out);
1077 grub_error (GRUB_ERR_BAD_FS, "invalid symlink");
1078 diff --git a/grub-core/fs/xfs.c b/grub-core/fs/xfs.c
1079-index 96ffecbfc9..ea6590290b 100644
1080+index 96ffecbfc..ea6590290 100644
1081 --- a/grub-core/fs/xfs.c
1082 +++ b/grub-core/fs/xfs.c
1083 @@ -25,6 +25,7 @@
1084@@ -822,7 +822,7 @@ index 96ffecbfc9..ea6590290b 100644
1085 if (! data)
1086 goto fail;
1087 diff --git a/grub-core/fs/zfs/zfs.c b/grub-core/fs/zfs/zfs.c
1088-index 381dde556d..36d0373a6a 100644
1089+index 381dde556..36d0373a6 100644
1090 --- a/grub-core/fs/zfs/zfs.c
1091 +++ b/grub-core/fs/zfs/zfs.c
1092 @@ -55,6 +55,7 @@
1093@@ -875,7 +875,7 @@ index 381dde556d..36d0373a6a 100644
1094 return 0;
1095 grub_memcpy (ret, nvlist, sizeof (grub_uint32_t));
1096 diff --git a/grub-core/fs/zfs/zfscrypt.c b/grub-core/fs/zfs/zfscrypt.c
1097-index 1402e0bc29..de3b015f58 100644
1098+index 1402e0bc2..de3b015f5 100644
1099 --- a/grub-core/fs/zfs/zfscrypt.c
1100 +++ b/grub-core/fs/zfs/zfscrypt.c
1101 @@ -22,6 +22,7 @@
1102@@ -902,7 +902,7 @@ index 1402e0bc29..de3b015f58 100644
1103 return grub_errno;
1104 key->is_passphrase = passphrase;
1105 diff --git a/grub-core/lib/arg.c b/grub-core/lib/arg.c
1106-index fd7744a6ff..3288609a5e 100644
1107+index fd7744a6f..3288609a5 100644
1108 --- a/grub-core/lib/arg.c
1109 +++ b/grub-core/lib/arg.c
1110 @@ -23,6 +23,7 @@
1111@@ -954,7 +954,7 @@ index fd7744a6ff..3288609a5e 100644
1112 return 0;
1113
1114 diff --git a/grub-core/loader/i386/bsd.c b/grub-core/loader/i386/bsd.c
1115-index 5b9b92d6ba..ef0d63afc8 100644
1116+index 5b9b92d6b..ef0d63afc 100644
1117 --- a/grub-core/loader/i386/bsd.c
1118 +++ b/grub-core/loader/i386/bsd.c
1119 @@ -35,6 +35,7 @@
1120@@ -984,7 +984,7 @@ index 5b9b92d6ba..ef0d63afc8 100644
1121 return grub_errno;
1122
1123 diff --git a/grub-core/net/dns.c b/grub-core/net/dns.c
1124-index e332d5eb4a..906ec7d678 100644
1125+index e332d5eb4..906ec7d67 100644
1126 --- a/grub-core/net/dns.c
1127 +++ b/grub-core/net/dns.c
1128 @@ -22,6 +22,7 @@
1129@@ -1013,7 +1013,7 @@ index e332d5eb4a..906ec7d678 100644
1130 return grub_errno;
1131 dns_servers_alloc = na;
1132 diff --git a/grub-core/normal/charset.c b/grub-core/normal/charset.c
1133-index d57fb72faa..4dfcc31078 100644
1134+index d57fb72fa..4dfcc3107 100644
1135 --- a/grub-core/normal/charset.c
1136 +++ b/grub-core/normal/charset.c
1137 @@ -48,6 +48,7 @@
1138@@ -1050,7 +1050,7 @@ index d57fb72faa..4dfcc31078 100644
1139 continue;
1140 }
1141 diff --git a/grub-core/normal/cmdline.c b/grub-core/normal/cmdline.c
1142-index c57242e2ea..de03fe63b3 100644
1143+index c57242e2e..de03fe63b 100644
1144 --- a/grub-core/normal/cmdline.c
1145 +++ b/grub-core/normal/cmdline.c
1146 @@ -28,6 +28,7 @@
1147@@ -1086,7 +1086,7 @@ index c57242e2ea..de03fe63b3 100644
1148 grub_errno = GRUB_ERR_NONE;
1149 (*max_len) /= 2;
1150 diff --git a/grub-core/normal/menu_entry.c b/grub-core/normal/menu_entry.c
1151-index 1993995be6..50eef918cf 100644
1152+index 1993995be..50eef918c 100644
1153 --- a/grub-core/normal/menu_entry.c
1154 +++ b/grub-core/normal/menu_entry.c
1155 @@ -27,6 +27,7 @@
1156@@ -1119,7 +1119,7 @@ index 1993995be6..50eef918cf 100644
1157
1158 return 1;
1159 diff --git a/grub-core/script/argv.c b/grub-core/script/argv.c
1160-index 217ec5d1e1..5751fdd570 100644
1161+index 217ec5d1e..5751fdd57 100644
1162 --- a/grub-core/script/argv.c
1163 +++ b/grub-core/script/argv.c
1164 @@ -20,6 +20,7 @@
1165@@ -1170,7 +1170,7 @@ index 217ec5d1e1..5751fdd570 100644
1166 return 1;
1167
1168 diff --git a/grub-core/script/lexer.c b/grub-core/script/lexer.c
1169-index c6bd3172fa..5fb0cbd0bc 100644
1170+index c6bd3172f..5fb0cbd0b 100644
1171 --- a/grub-core/script/lexer.c
1172 +++ b/grub-core/script/lexer.c
1173 @@ -24,6 +24,7 @@
1174@@ -1231,7 +1231,7 @@ index c6bd3172fa..5fb0cbd0bc 100644
1175 }
1176
1177 diff --git a/grub-core/video/bitmap.c b/grub-core/video/bitmap.c
1178-index b2e0315665..6256e209a6 100644
1179+index b2e031566..6256e209a 100644
1180 --- a/grub-core/video/bitmap.c
1181 +++ b/grub-core/video/bitmap.c
1182 @@ -23,6 +23,7 @@
1183@@ -1286,7 +1286,7 @@ index b2e0315665..6256e209a6 100644
1184
1185 /* Frees all resources allocated by bitmap. */
1186 diff --git a/grub-core/video/readers/png.c b/grub-core/video/readers/png.c
1187-index 61bd645379..0157ff7420 100644
1188+index 61bd64537..0157ff742 100644
1189 --- a/grub-core/video/readers/png.c
1190 +++ b/grub-core/video/readers/png.c
1191 @@ -23,6 +23,7 @@
1192diff --git a/debian/patches/0086-iso9660-Don-t-leak-memory-on-realloc-failures.patch b/debian/patches/0086-iso9660-Don-t-leak-memory-on-realloc-failures.patch
1193index 438d655..aa649ab 100644
1194--- a/debian/patches/0086-iso9660-Don-t-leak-memory-on-realloc-failures.patch
1195+++ b/debian/patches/0086-iso9660-Don-t-leak-memory-on-realloc-failures.patch
1196@@ -10,7 +10,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1197 1 file changed, 20 insertions(+), 4 deletions(-)
1198
1199 diff --git a/grub-core/fs/iso9660.c b/grub-core/fs/iso9660.c
1200-index 7ba5b300bc..5ec4433b8f 100644
1201+index 7ba5b300b..5ec4433b8 100644
1202 --- a/grub-core/fs/iso9660.c
1203 +++ b/grub-core/fs/iso9660.c
1204 @@ -533,14 +533,20 @@ add_part (struct iterate_dir_ctx *ctx,
1205diff --git a/debian/patches/0087-font-Do-not-load-more-than-one-NAME-section.patch b/debian/patches/0087-font-Do-not-load-more-than-one-NAME-section.patch
1206index 2935ce4..2721623 100644
1207--- a/debian/patches/0087-font-Do-not-load-more-than-one-NAME-section.patch
1208+++ b/debian/patches/0087-font-Do-not-load-more-than-one-NAME-section.patch
1209@@ -16,7 +16,7 @@ Reviewed-by: Jan Setje-Eilers <jan.setjeeilers@oracle.com>
1210 1 file changed, 6 insertions(+)
1211
1212 diff --git a/grub-core/font/font.c b/grub-core/font/font.c
1213-index 5edb477ac2..d09bb38d89 100644
1214+index 5edb477ac..d09bb38d8 100644
1215 --- a/grub-core/font/font.c
1216 +++ b/grub-core/font/font.c
1217 @@ -532,6 +532,12 @@ grub_font_load (const char *filename)
1218diff --git a/debian/patches/0088-gfxmenu-Fix-double-free-in-load_image.patch b/debian/patches/0088-gfxmenu-Fix-double-free-in-load_image.patch
1219index dbf1ae4..993dcbd 100644
1220--- a/debian/patches/0088-gfxmenu-Fix-double-free-in-load_image.patch
1221+++ b/debian/patches/0088-gfxmenu-Fix-double-free-in-load_image.patch
1222@@ -15,7 +15,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1223 1 file changed, 4 insertions(+), 1 deletion(-)
1224
1225 diff --git a/grub-core/gfxmenu/gui_image.c b/grub-core/gfxmenu/gui_image.c
1226-index 29784ed2d9..6b2e976f16 100644
1227+index 29784ed2d..6b2e976f1 100644
1228 --- a/grub-core/gfxmenu/gui_image.c
1229 +++ b/grub-core/gfxmenu/gui_image.c
1230 @@ -195,7 +195,10 @@ load_image (grub_gui_image_t self, const char *path)
1231diff --git a/debian/patches/0089-lzma-Make-sure-we-don-t-dereference-past-array.patch b/debian/patches/0089-lzma-Make-sure-we-don-t-dereference-past-array.patch
1232index eb283a5..737b79e 100644
1233--- a/debian/patches/0089-lzma-Make-sure-we-don-t-dereference-past-array.patch
1234+++ b/debian/patches/0089-lzma-Make-sure-we-don-t-dereference-past-array.patch
1235@@ -21,7 +21,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1236 1 file changed, 8 insertions(+), 2 deletions(-)
1237
1238 diff --git a/grub-core/lib/LzmaEnc.c b/grub-core/lib/LzmaEnc.c
1239-index f2ec04a8c2..753e56a95e 100644
1240+index f2ec04a8c..753e56a95 100644
1241 --- a/grub-core/lib/LzmaEnc.c
1242 +++ b/grub-core/lib/LzmaEnc.c
1243 @@ -1877,13 +1877,19 @@ static SRes LzmaEnc_CodeOneBlock(CLzmaEnc *p, Bool useLimits, UInt32 maxPackSize
1244diff --git a/debian/patches/0090-tftp-Do-not-use-priority-queue.patch b/debian/patches/0090-tftp-Do-not-use-priority-queue.patch
1245index df1a56c..a002fcd 100644
1246--- a/debian/patches/0090-tftp-Do-not-use-priority-queue.patch
1247+++ b/debian/patches/0090-tftp-Do-not-use-priority-queue.patch
1248@@ -34,7 +34,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1249 1 file changed, 53 insertions(+), 118 deletions(-)
1250
1251 diff --git a/grub-core/net/tftp.c b/grub-core/net/tftp.c
1252-index a0817a075d..e6566fa176 100644
1253+index a0817a075..e6566fa17 100644
1254 --- a/grub-core/net/tftp.c
1255 +++ b/grub-core/net/tftp.c
1256 @@ -25,7 +25,6 @@
1257diff --git a/debian/patches/0091-script-Remove-unused-fields-from-grub_script_functio.patch b/debian/patches/0091-script-Remove-unused-fields-from-grub_script_functio.patch
1258index 4865443..53bcd7a 100644
1259--- a/debian/patches/0091-script-Remove-unused-fields-from-grub_script_functio.patch
1260+++ b/debian/patches/0091-script-Remove-unused-fields-from-grub_script_functio.patch
1261@@ -10,7 +10,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1262 1 file changed, 5 deletions(-)
1263
1264 diff --git a/include/grub/script_sh.h b/include/grub/script_sh.h
1265-index 360c2be1f0..b382bcf09b 100644
1266+index 360c2be1f..b382bcf09 100644
1267 --- a/include/grub/script_sh.h
1268 +++ b/include/grub/script_sh.h
1269 @@ -359,13 +359,8 @@ struct grub_script_function
1270diff --git a/debian/patches/0092-script-Avoid-a-use-after-free-when-redefining-a-func.patch b/debian/patches/0092-script-Avoid-a-use-after-free-when-redefining-a-func.patch
1271index 08e4973..537d3ca 100644
1272--- a/debian/patches/0092-script-Avoid-a-use-after-free-when-redefining-a-func.patch
1273+++ b/debian/patches/0092-script-Avoid-a-use-after-free-when-redefining-a-func.patch
1274@@ -27,7 +27,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1275 4 files changed, 19 insertions(+), 4 deletions(-)
1276
1277 diff --git a/grub-core/script/execute.c b/grub-core/script/execute.c
1278-index c8d6806fe0..7e028e1355 100644
1279+index c8d6806fe..7e028e135 100644
1280 --- a/grub-core/script/execute.c
1281 +++ b/grub-core/script/execute.c
1282 @@ -838,7 +838,9 @@ grub_script_function_call (grub_script_function_t func, int argc, char **args)
1283@@ -41,7 +41,7 @@ index c8d6806fe0..7e028e1355 100644
1284 function_return = 0;
1285 active_loops = loops;
1286 diff --git a/grub-core/script/function.c b/grub-core/script/function.c
1287-index d36655e510..3aad04bf9d 100644
1288+index d36655e51..3aad04bf9 100644
1289 --- a/grub-core/script/function.c
1290 +++ b/grub-core/script/function.c
1291 @@ -34,6 +34,7 @@ grub_script_function_create (struct grub_script_arg *functionname_arg,
1292@@ -76,7 +76,7 @@ index d36655e510..3aad04bf9d 100644
1293 else
1294 {
1295 diff --git a/grub-core/script/parser.y b/grub-core/script/parser.y
1296-index 4f0ab8319e..f80b86b6f1 100644
1297+index 4f0ab8319..f80b86b6f 100644
1298 --- a/grub-core/script/parser.y
1299 +++ b/grub-core/script/parser.y
1300 @@ -289,7 +289,8 @@ function: "function" "name"
1301@@ -90,7 +90,7 @@ index 4f0ab8319e..f80b86b6f1 100644
1302
1303 state->scripts = $<scripts>3;
1304 diff --git a/include/grub/script_sh.h b/include/grub/script_sh.h
1305-index b382bcf09b..6c48e07512 100644
1306+index b382bcf09..6c48e0751 100644
1307 --- a/include/grub/script_sh.h
1308 +++ b/include/grub/script_sh.h
1309 @@ -361,6 +361,8 @@ struct grub_script_function
1310diff --git a/debian/patches/0093-hfsplus-fix-two-more-overflows.patch b/debian/patches/0093-hfsplus-fix-two-more-overflows.patch
1311index cb67208..407f8f5 100644
1312--- a/debian/patches/0093-hfsplus-fix-two-more-overflows.patch
1313+++ b/debian/patches/0093-hfsplus-fix-two-more-overflows.patch
1314@@ -15,7 +15,7 @@ Reviewed-by: Darren Kenny <darren.kenny@oracle.com>
1315 1 file changed, 8 insertions(+), 3 deletions(-)
1316
1317 diff --git a/grub-core/fs/hfsplus.c b/grub-core/fs/hfsplus.c
1318-index dae43becc9..9c4e4c88c9 100644
1319+index dae43becc..9c4e4c88c 100644
1320 --- a/grub-core/fs/hfsplus.c
1321 +++ b/grub-core/fs/hfsplus.c
1322 @@ -31,6 +31,7 @@
1323diff --git a/debian/patches/0094-lvm-fix-two-more-potential-data-dependent-alloc-over.patch b/debian/patches/0094-lvm-fix-two-more-potential-data-dependent-alloc-over.patch
1324index 36e67c6..e07fb97 100644
1325--- a/debian/patches/0094-lvm-fix-two-more-potential-data-dependent-alloc-over.patch
1326+++ b/debian/patches/0094-lvm-fix-two-more-potential-data-dependent-alloc-over.patch
1327@@ -15,7 +15,7 @@ Signed-off-by: Peter Jones <pjones@redhat.com>
1328 1 file changed, 31 insertions(+), 8 deletions(-)
1329
1330 diff --git a/grub-core/disk/lvm.c b/grub-core/disk/lvm.c
1331-index d1df640b31..d154f7c01b 100644
1332+index d1df640b3..d154f7c01 100644
1333 --- a/grub-core/disk/lvm.c
1334 +++ b/grub-core/disk/lvm.c
1335 @@ -25,6 +25,7 @@
1336diff --git a/debian/patches/0095-efi-fix-some-malformed-device-path-arithmetic-errors.patch b/debian/patches/0095-efi-fix-some-malformed-device-path-arithmetic-errors.patch
1337index 7509a9d..e4f696d 100644
1338--- a/debian/patches/0095-efi-fix-some-malformed-device-path-arithmetic-errors.patch
1339+++ b/debian/patches/0095-efi-fix-some-malformed-device-path-arithmetic-errors.patch
1340@@ -24,7 +24,7 @@ Signed-off-by: Peter Jones <pjones@redhat.com>
1341 4 files changed, 88 insertions(+), 21 deletions(-)
1342
1343 diff --git a/grub-core/kern/efi/efi.c b/grub-core/kern/efi/efi.c
1344-index dc31caa213..b1a8b39b49 100644
1345+index dc31caa21..b1a8b39b4 100644
1346 --- a/grub-core/kern/efi/efi.c
1347 +++ b/grub-core/kern/efi/efi.c
1348 @@ -332,7 +332,7 @@ grub_efi_get_filename (grub_efi_device_path_t *dp0)
1349@@ -150,7 +150,7 @@ index dc31caa213..b1a8b39b49 100644
1350 return 0;
1351 }
1352 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
1353-index b9a2df34b1..f8a34cd491 100644
1354+index b9a2df34b..f8a34cd49 100644
1355 --- a/grub-core/loader/efi/chainloader.c
1356 +++ b/grub-core/loader/efi/chainloader.c
1357 @@ -126,6 +126,12 @@ copy_file_path (grub_efi_file_path_device_path_t *fp,
1358@@ -188,7 +188,7 @@ index b9a2df34b1..f8a34cd491 100644
1359 break;
1360 d = GRUB_EFI_NEXT_DEVICE_PATH (d);
1361 diff --git a/grub-core/loader/i386/xnu.c b/grub-core/loader/i386/xnu.c
1362-index b7d176b5d3..c50cb54109 100644
1363+index b7d176b5d..c50cb5410 100644
1364 --- a/grub-core/loader/i386/xnu.c
1365 +++ b/grub-core/loader/i386/xnu.c
1366 @@ -516,14 +516,15 @@ grub_cmd_devprop_load (grub_command_t cmd __attribute__ ((unused)),
1367@@ -212,7 +212,7 @@ index b7d176b5d3..c50cb54109 100644
1368 dev = grub_xnu_devprop_add_device (dpstart, (char *) buf
1369 - (char *) dpstart);
1370 diff --git a/include/grub/efi/api.h b/include/grub/efi/api.h
1371-index 9824fbcd0d..08bff60b51 100644
1372+index 9824fbcd0..08bff60b5 100644
1373 --- a/include/grub/efi/api.h
1374 +++ b/include/grub/efi/api.h
1375 @@ -640,6 +640,7 @@ typedef struct grub_efi_device_path grub_efi_device_path_protocol_t;
1376diff --git a/debian/patches/0096-linuxefi-fail-kernel-validation-without-shim-protoco.patch b/debian/patches/0096-linuxefi-fail-kernel-validation-without-shim-protoco.patch
1377index 0e0f9e5..f85e211 100644
1378--- a/debian/patches/0096-linuxefi-fail-kernel-validation-without-shim-protoco.patch
1379+++ b/debian/patches/0096-linuxefi-fail-kernel-validation-without-shim-protoco.patch
1380@@ -20,7 +20,7 @@ Signed-off-by: Dimitri John Ledkov <xnox@ubuntu.com>
1381 4 files changed, 12 insertions(+), 5 deletions(-)
1382
1383 diff --git a/grub-core/loader/arm64/linux.c b/grub-core/loader/arm64/linux.c
1384-index 1a5296a60c..3f5496fc55 100644
1385+index 1a5296a60..3f5496fc5 100644
1386 --- a/grub-core/loader/arm64/linux.c
1387 +++ b/grub-core/loader/arm64/linux.c
1388 @@ -34,6 +34,7 @@
1389@@ -52,7 +52,7 @@ index 1a5296a60c..3f5496fc55 100644
1390
1391 cmdline_size = grub_loader_cmdline_size (argc, argv) + sizeof (LINUX_IMAGE);
1392 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
1393-index f8a34cd491..cf89cedf8d 100644
1394+index f8a34cd49..cf89cedf8 100644
1395 --- a/grub-core/loader/efi/chainloader.c
1396 +++ b/grub-core/loader/efi/chainloader.c
1397 @@ -1096,6 +1096,7 @@ grub_cmd_chainloader (grub_command_t cmd __attribute__ ((unused)),
1398@@ -64,7 +64,7 @@ index f8a34cd491..cf89cedf8d 100644
1399 grub_file_close (file);
1400 grub_device_close (dev);
1401 diff --git a/grub-core/loader/efi/linux.c b/grub-core/loader/efi/linux.c
1402-index e372b26a1b..f6d30bcf7c 100644
1403+index e372b26a1..f6d30bcf7 100644
1404 --- a/grub-core/loader/efi/linux.c
1405 +++ b/grub-core/loader/efi/linux.c
1406 @@ -34,6 +34,7 @@ struct grub_efi_shim_lock
1407@@ -76,7 +76,7 @@ index e372b26a1b..f6d30bcf7c 100644
1408 grub_linuxefi_secure_validate (void *data, grub_uint32_t size)
1409 {
1410 diff --git a/grub-core/loader/i386/efi/linux.c b/grub-core/loader/i386/efi/linux.c
1411-index 2929da7a29..e357bf67c6 100644
1412+index 2929da7a2..e357bf67c 100644
1413 --- a/grub-core/loader/i386/efi/linux.c
1414 +++ b/grub-core/loader/i386/efi/linux.c
1415 @@ -199,7 +199,7 @@ grub_cmd_linux (grub_command_t cmd __attribute__ ((unused)),
1416diff --git a/debian/patches/0097-Fix-a-regression-caused-by-efi-fix-some-malformed-de.patch b/debian/patches/0097-Fix-a-regression-caused-by-efi-fix-some-malformed-de.patch
1417index fd7f502..5015df4 100644
1418--- a/debian/patches/0097-Fix-a-regression-caused-by-efi-fix-some-malformed-de.patch
1419+++ b/debian/patches/0097-Fix-a-regression-caused-by-efi-fix-some-malformed-de.patch
1420@@ -21,7 +21,7 @@ Remove the bogus check, and also propagate errors from copy_file_path.
1421 1 file changed, 13 insertions(+), 12 deletions(-)
1422
1423 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
1424-index cf89cedf8d..d0c53077e8 100644
1425+index cf89cedf8..d0c53077e 100644
1426 --- a/grub-core/loader/efi/chainloader.c
1427 +++ b/grub-core/loader/efi/chainloader.c
1428 @@ -116,7 +116,7 @@ grub_chainloader_boot (void)
1429diff --git a/debian/patches/0098-efi-Fix-use-after-free-in-halt-reboot-path.patch b/debian/patches/0098-efi-Fix-use-after-free-in-halt-reboot-path.patch
1430index 7ea7d7d..4e43597 100644
1431--- a/debian/patches/0098-efi-Fix-use-after-free-in-halt-reboot-path.patch
1432+++ b/debian/patches/0098-efi-Fix-use-after-free-in-halt-reboot-path.patch
1433@@ -52,7 +52,7 @@ Reviewed-by: Darren Kenny <darren.kenny@oracle.com>
1434 9 files changed, 28 insertions(+), 7 deletions(-)
1435
1436 diff --git a/grub-core/kern/arm/efi/init.c b/grub-core/kern/arm/efi/init.c
1437-index 06df60e2f0..40c3b467fc 100644
1438+index 06df60e2f..40c3b467f 100644
1439 --- a/grub-core/kern/arm/efi/init.c
1440 +++ b/grub-core/kern/arm/efi/init.c
1441 @@ -71,4 +71,7 @@ grub_machine_fini (int flags)
1442@@ -64,7 +64,7 @@ index 06df60e2f0..40c3b467fc 100644
1443 + grub_efi_memory_fini ();
1444 }
1445 diff --git a/grub-core/kern/arm64/efi/init.c b/grub-core/kern/arm64/efi/init.c
1446-index 6224999ec9..5010caefd6 100644
1447+index 6224999ec..5010caefd 100644
1448 --- a/grub-core/kern/arm64/efi/init.c
1449 +++ b/grub-core/kern/arm64/efi/init.c
1450 @@ -57,4 +57,7 @@ grub_machine_fini (int flags)
1451@@ -76,7 +76,7 @@ index 6224999ec9..5010caefd6 100644
1452 + grub_efi_memory_fini ();
1453 }
1454 diff --git a/grub-core/kern/efi/efi.c b/grub-core/kern/efi/efi.c
1455-index b1a8b39b49..88bbd34eac 100644
1456+index b1a8b39b4..88bbd34ea 100644
1457 --- a/grub-core/kern/efi/efi.c
1458 +++ b/grub-core/kern/efi/efi.c
1459 @@ -157,7 +157,8 @@ grub_efi_get_loaded_image (grub_efi_handle_t image_handle)
1460@@ -90,7 +90,7 @@ index b1a8b39b49..88bbd34eac 100644
1461 GRUB_EFI_RESET_COLD, GRUB_EFI_SUCCESS, 0, NULL);
1462 for (;;) ;
1463 diff --git a/grub-core/kern/efi/init.c b/grub-core/kern/efi/init.c
1464-index 3dfdf2d22b..2c31847bf6 100644
1465+index 3dfdf2d22..2c31847bf 100644
1466 --- a/grub-core/kern/efi/init.c
1467 +++ b/grub-core/kern/efi/init.c
1468 @@ -80,5 +80,4 @@ grub_efi_fini (void)
1469@@ -100,7 +100,7 @@ index 3dfdf2d22b..2c31847bf6 100644
1470 - grub_efi_memory_fini ();
1471 }
1472 diff --git a/grub-core/kern/i386/efi/init.c b/grub-core/kern/i386/efi/init.c
1473-index da499aba04..deb2eacd8d 100644
1474+index da499aba0..deb2eacd8 100644
1475 --- a/grub-core/kern/i386/efi/init.c
1476 +++ b/grub-core/kern/i386/efi/init.c
1477 @@ -39,6 +39,11 @@ grub_machine_init (void)
1478@@ -118,7 +118,7 @@ index da499aba04..deb2eacd8d 100644
1479 + grub_efi_memory_fini ();
1480 }
1481 diff --git a/grub-core/kern/ia64/efi/init.c b/grub-core/kern/ia64/efi/init.c
1482-index b5ecbd0912..f1965571b1 100644
1483+index b5ecbd091..f1965571b 100644
1484 --- a/grub-core/kern/ia64/efi/init.c
1485 +++ b/grub-core/kern/ia64/efi/init.c
1486 @@ -70,6 +70,11 @@ grub_machine_init (void)
1487@@ -136,7 +136,7 @@ index b5ecbd0912..f1965571b1 100644
1488 + grub_efi_memory_fini ();
1489 }
1490 diff --git a/grub-core/kern/riscv/efi/init.c b/grub-core/kern/riscv/efi/init.c
1491-index 7eb1969d0b..38795fe674 100644
1492+index 7eb1969d0..38795fe67 100644
1493 --- a/grub-core/kern/riscv/efi/init.c
1494 +++ b/grub-core/kern/riscv/efi/init.c
1495 @@ -73,4 +73,7 @@ grub_machine_fini (int flags)
1496@@ -148,7 +148,7 @@ index 7eb1969d0b..38795fe674 100644
1497 + grub_efi_memory_fini ();
1498 }
1499 diff --git a/grub-core/lib/efi/halt.c b/grub-core/lib/efi/halt.c
1500-index 5859f0498a..29d4136416 100644
1501+index 5859f0498..29d413641 100644
1502 --- a/grub-core/lib/efi/halt.c
1503 +++ b/grub-core/lib/efi/halt.c
1504 @@ -28,7 +28,8 @@
1505@@ -162,7 +162,7 @@ index 5859f0498a..29d4136416 100644
1506 !defined(__riscv)
1507 grub_acpi_halt ();
1508 diff --git a/include/grub/loader.h b/include/grub/loader.h
1509-index 7f82a499fd..b208642821 100644
1510+index 7f82a499f..b20864282 100644
1511 --- a/include/grub/loader.h
1512 +++ b/include/grub/loader.h
1513 @@ -33,6 +33,7 @@ enum
1514diff --git a/debian/patches/0099-chainloader-Avoid-a-double-free-when-validation-fail.patch b/debian/patches/0099-chainloader-Avoid-a-double-free-when-validation-fail.patch
1515index 42d6ff3..89c1a00 100644
1516--- a/debian/patches/0099-chainloader-Avoid-a-double-free-when-validation-fail.patch
1517+++ b/debian/patches/0099-chainloader-Avoid-a-double-free-when-validation-fail.patch
1518@@ -8,7 +8,7 @@ Subject: chainloader: Avoid a double free when validation fails
1519 1 file changed, 6 insertions(+), 3 deletions(-)
1520
1521 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
1522-index d0c53077e8..144a6549df 100644
1523+index d0c53077e..144a6549d 100644
1524 --- a/grub-core/loader/efi/chainloader.c
1525 +++ b/grub-core/loader/efi/chainloader.c
1526 @@ -1085,6 +1085,9 @@ grub_cmd_chainloader (grub_command_t cmd __attribute__ ((unused)),
1527diff --git a/debian/patches/0100-relocator-Protect-grub_relocator_alloc_chunk_addr-in.patch b/debian/patches/0100-relocator-Protect-grub_relocator_alloc_chunk_addr-in.patch
1528index 34464ab..2cdc917 100644
1529--- a/debian/patches/0100-relocator-Protect-grub_relocator_alloc_chunk_addr-in.patch
1530+++ b/debian/patches/0100-relocator-Protect-grub_relocator_alloc_chunk_addr-in.patch
1531@@ -19,7 +19,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1532 4 files changed, 31 insertions(+), 10 deletions(-)
1533
1534 diff --git a/grub-core/loader/i386/linux.c b/grub-core/loader/i386/linux.c
1535-index 991eb29db9..4e14eb1887 100644
1536+index 991eb29db..4e14eb188 100644
1537 --- a/grub-core/loader/i386/linux.c
1538 +++ b/grub-core/loader/i386/linux.c
1539 @@ -36,6 +36,7 @@
1540@@ -47,7 +47,7 @@ index 991eb29db9..4e14eb1887 100644
1541 return err;
1542 real_mode_mem = get_virtual_current_address (ch);
1543 diff --git a/grub-core/loader/i386/pc/linux.c b/grub-core/loader/i386/pc/linux.c
1544-index 3866f048bb..81ab3c0c15 100644
1545+index 3866f048b..81ab3c0c1 100644
1546 --- a/grub-core/loader/i386/pc/linux.c
1547 +++ b/grub-core/loader/i386/pc/linux.c
1548 @@ -36,6 +36,7 @@
1549@@ -74,7 +74,7 @@ index 3866f048bb..81ab3c0c15 100644
1550 if (! grub_linux_is_bzimage
1551 && GRUB_LINUX_ZIMAGE_ADDR + grub_linux16_prot_size
1552 diff --git a/grub-core/loader/i386/xen.c b/grub-core/loader/i386/xen.c
1553-index 8f662c8ac8..cd24874ca3 100644
1554+index 8f662c8ac..cd24874ca 100644
1555 --- a/grub-core/loader/i386/xen.c
1556 +++ b/grub-core/loader/i386/xen.c
1557 @@ -41,6 +41,7 @@
1558@@ -111,7 +111,7 @@ index 8f662c8ac8..cd24874ca3 100644
1559 goto fail;
1560 kern_chunk_src = get_virtual_current_address (ch);
1561 diff --git a/grub-core/loader/xnu.c b/grub-core/loader/xnu.c
1562-index 2f0ebd0b8b..3fd653993f 100644
1563+index 2f0ebd0b8..3fd653993 100644
1564 --- a/grub-core/loader/xnu.c
1565 +++ b/grub-core/loader/xnu.c
1566 @@ -35,6 +35,7 @@
1567diff --git a/debian/patches/0101-relocator-Protect-grub_relocator_alloc_chunk_align-m.patch b/debian/patches/0101-relocator-Protect-grub_relocator_alloc_chunk_align-m.patch
1568index 5f955e5..d3e5e6e 100644
1569--- a/debian/patches/0101-relocator-Protect-grub_relocator_alloc_chunk_align-m.patch
1570+++ b/debian/patches/0101-relocator-Protect-grub_relocator_alloc_chunk_align-m.patch
1571@@ -35,7 +35,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1572 13 files changed, 69 insertions(+), 58 deletions(-)
1573
1574 diff --git a/grub-core/lib/i386/relocator.c b/grub-core/lib/i386/relocator.c
1575-index 71dd4f0ab0..34cbe834fa 100644
1576+index 71dd4f0ab..34cbe834f 100644
1577 --- a/grub-core/lib/i386/relocator.c
1578 +++ b/grub-core/lib/i386/relocator.c
1579 @@ -83,11 +83,10 @@ grub_relocator32_boot (struct grub_relocator *rel,
1580@@ -88,7 +88,7 @@ index 71dd4f0ab0..34cbe834fa 100644
1581 return err;
1582
1583 diff --git a/grub-core/lib/mips/relocator.c b/grub-core/lib/mips/relocator.c
1584-index 9d5f49cb93..743b213e69 100644
1585+index 9d5f49cb9..743b213e6 100644
1586 --- a/grub-core/lib/mips/relocator.c
1587 +++ b/grub-core/lib/mips/relocator.c
1588 @@ -120,10 +120,8 @@ grub_relocator32_boot (struct grub_relocator *rel,
1589@@ -105,7 +105,7 @@ index 9d5f49cb93..743b213e69 100644
1590 if (err)
1591 return err;
1592 diff --git a/grub-core/lib/powerpc/relocator.c b/grub-core/lib/powerpc/relocator.c
1593-index bdf2b111be..8ffb8b6868 100644
1594+index bdf2b111b..8ffb8b686 100644
1595 --- a/grub-core/lib/powerpc/relocator.c
1596 +++ b/grub-core/lib/powerpc/relocator.c
1597 @@ -115,10 +115,8 @@ grub_relocator32_boot (struct grub_relocator *rel,
1598@@ -122,7 +122,7 @@ index bdf2b111be..8ffb8b6868 100644
1599 if (err)
1600 return err;
1601 diff --git a/grub-core/lib/x86_64/efi/relocator.c b/grub-core/lib/x86_64/efi/relocator.c
1602-index 3caef7a402..7d200a125e 100644
1603+index 3caef7a40..7d200a125 100644
1604 --- a/grub-core/lib/x86_64/efi/relocator.c
1605 +++ b/grub-core/lib/x86_64/efi/relocator.c
1606 @@ -50,10 +50,9 @@ grub_relocator64_efi_boot (struct grub_relocator *rel,
1607@@ -140,7 +140,7 @@ index 3caef7a402..7d200a125e 100644
1608 return err;
1609
1610 diff --git a/grub-core/loader/i386/linux.c b/grub-core/loader/i386/linux.c
1611-index 4e14eb1887..04bd78a1fa 100644
1612+index 4e14eb188..04bd78a1f 100644
1613 --- a/grub-core/loader/i386/linux.c
1614 +++ b/grub-core/loader/i386/linux.c
1615 @@ -184,9 +184,8 @@ allocate_pages (grub_size_t prot_size, grub_size_t *align,
1616@@ -156,7 +156,7 @@ index 4e14eb1887..04bd78a1fa 100644
1617 GRUB_RELOCATOR_PREFERENCE_LOW,
1618 1);
1619 diff --git a/grub-core/loader/i386/multiboot_mbi.c b/grub-core/loader/i386/multiboot_mbi.c
1620-index ad3cc292fd..a67d9d0a80 100644
1621+index ad3cc292f..a67d9d0a8 100644
1622 --- a/grub-core/loader/i386/multiboot_mbi.c
1623 +++ b/grub-core/loader/i386/multiboot_mbi.c
1624 @@ -466,10 +466,9 @@ grub_multiboot_make_mbi (grub_uint32_t *target)
1625@@ -174,7 +174,7 @@ index ad3cc292fd..a67d9d0a80 100644
1626 return err;
1627 ptrorig = get_virtual_current_address (ch);
1628 diff --git a/grub-core/loader/i386/pc/linux.c b/grub-core/loader/i386/pc/linux.c
1629-index 81ab3c0c15..6400a5b91d 100644
1630+index 81ab3c0c1..6400a5b91 100644
1631 --- a/grub-core/loader/i386/pc/linux.c
1632 +++ b/grub-core/loader/i386/pc/linux.c
1633 @@ -463,10 +463,8 @@ grub_cmd_initrd (grub_command_t cmd __attribute__ ((unused)),
1634@@ -191,7 +191,7 @@ index 81ab3c0c15..6400a5b91d 100644
1635 return err;
1636 initrd_chunk = get_virtual_current_address (ch);
1637 diff --git a/grub-core/loader/mips/linux.c b/grub-core/loader/mips/linux.c
1638-index 7b723bf189..e4ed95921d 100644
1639+index 7b723bf18..e4ed95921 100644
1640 --- a/grub-core/loader/mips/linux.c
1641 +++ b/grub-core/loader/mips/linux.c
1642 @@ -442,12 +442,9 @@ grub_cmd_initrd (grub_command_t cmd __attribute__ ((unused)),
1643@@ -211,7 +211,7 @@ index 7b723bf189..e4ed95921d 100644
1644 if (err)
1645 goto fail;
1646 diff --git a/grub-core/loader/multiboot.c b/grub-core/loader/multiboot.c
1647-index 3e6ad166dc..3e286908dd 100644
1648+index 3e6ad166d..3e286908d 100644
1649 --- a/grub-core/loader/multiboot.c
1650 +++ b/grub-core/loader/multiboot.c
1651 @@ -404,7 +404,7 @@ grub_cmd_module (grub_command_t cmd __attribute__ ((unused)),
1652@@ -224,7 +224,7 @@ index 3e6ad166dc..3e286908dd 100644
1653 GRUB_RELOCATOR_PREFERENCE_NONE, 1);
1654 if (err)
1655 diff --git a/grub-core/loader/multiboot_elfxx.c b/grub-core/loader/multiboot_elfxx.c
1656-index cc6853692a..f2318e0d16 100644
1657+index cc6853692..f2318e0d1 100644
1658 --- a/grub-core/loader/multiboot_elfxx.c
1659 +++ b/grub-core/loader/multiboot_elfxx.c
1660 @@ -109,10 +109,10 @@ CONCAT(grub_multiboot_load_elf, XX) (mbi_load_data_t *mld)
1661@@ -252,7 +252,7 @@ index cc6853692a..f2318e0d16 100644
1662 GRUB_RELOCATOR_PREFERENCE_NONE,
1663 mld->avoid_efi_boot_services);
1664 diff --git a/grub-core/loader/multiboot_mbi2.c b/grub-core/loader/multiboot_mbi2.c
1665-index 53da786151..3ec2092839 100644
1666+index 53da78615..3ec209283 100644
1667 --- a/grub-core/loader/multiboot_mbi2.c
1668 +++ b/grub-core/loader/multiboot_mbi2.c
1669 @@ -295,10 +295,10 @@ grub_multiboot2_load (grub_file_t file, const char *filename)
1670@@ -280,7 +280,7 @@ index 53da786151..3ec2092839 100644
1671 GRUB_RELOCATOR_PREFERENCE_NONE, 1);
1672 if (err)
1673 diff --git a/grub-core/loader/xnu_resume.c b/grub-core/loader/xnu_resume.c
1674-index 8089804d48..d648ef0cd3 100644
1675+index 8089804d4..d648ef0cd 100644
1676 --- a/grub-core/loader/xnu_resume.c
1677 +++ b/grub-core/loader/xnu_resume.c
1678 @@ -129,7 +129,7 @@ grub_xnu_resume (char *imagename)
1679@@ -293,7 +293,7 @@ index 8089804d48..d648ef0cd3 100644
1680 GRUB_XNU_PAGESIZE,
1681 GRUB_RELOCATOR_PREFERENCE_NONE, 0);
1682 diff --git a/include/grub/relocator.h b/include/grub/relocator.h
1683-index 24d8672d22..1b3bdd92ac 100644
1684+index 24d8672d2..1b3bdd92a 100644
1685 --- a/include/grub/relocator.h
1686 +++ b/include/grub/relocator.h
1687 @@ -49,6 +49,35 @@ grub_relocator_alloc_chunk_align (struct grub_relocator *rel,
1688diff --git a/debian/patches/0102-relocator-Fix-grub_relocator_alloc_chunk_align-top-m.patch b/debian/patches/0102-relocator-Fix-grub_relocator_alloc_chunk_align-top-m.patch
1689index a4d7edd..6adea77 100644
1690--- a/debian/patches/0102-relocator-Fix-grub_relocator_alloc_chunk_align-top-m.patch
1691+++ b/debian/patches/0102-relocator-Fix-grub_relocator_alloc_chunk_align-top-m.patch
1692@@ -26,7 +26,7 @@ Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
1693 1 file changed, 2 insertions(+), 2 deletions(-)
1694
1695 diff --git a/grub-core/lib/relocator.c b/grub-core/lib/relocator.c
1696-index 5847aac364..f2c1944c28 100644
1697+index 5847aac36..f2c1944c2 100644
1698 --- a/grub-core/lib/relocator.c
1699 +++ b/grub-core/lib/relocator.c
1700 @@ -1386,8 +1386,8 @@ grub_relocator_alloc_chunk_align (struct grub_relocator *rel,
1701diff --git a/debian/patches/0103-linux-loader-avoid-overflow-on-initrd-size-calculati.patch b/debian/patches/0103-linux-loader-avoid-overflow-on-initrd-size-calculati.patch
1702index 0bf8d98..b91f616 100644
1703--- a/debian/patches/0103-linux-loader-avoid-overflow-on-initrd-size-calculati.patch
1704+++ b/debian/patches/0103-linux-loader-avoid-overflow-on-initrd-size-calculati.patch
1705@@ -9,7 +9,7 @@ Signed-off-by: Peter Jones <pjones@redhat.com>
1706 1 file changed, 2 insertions(+), 2 deletions(-)
1707
1708 diff --git a/grub-core/loader/linux.c b/grub-core/loader/linux.c
1709-index 471b214d6c..25624ebc11 100644
1710+index 471b214d6..25624ebc1 100644
1711 --- a/grub-core/loader/linux.c
1712 +++ b/grub-core/loader/linux.c
1713 @@ -151,8 +151,8 @@ grub_initrd_init (int argc, char *argv[],
1714diff --git a/debian/patches/0104-linux-Fix-integer-overflows-in-initrd-size-handling.patch b/debian/patches/0104-linux-Fix-integer-overflows-in-initrd-size-handling.patch
1715index e7c41b2..46521c3 100644
1716--- a/debian/patches/0104-linux-Fix-integer-overflows-in-initrd-size-handling.patch
1717+++ b/debian/patches/0104-linux-Fix-integer-overflows-in-initrd-size-handling.patch
1718@@ -14,7 +14,7 @@ Reviewed-by: Jan Setje-Eilers <jan.setjeeilers@oracle.com>
1719 1 file changed, 54 insertions(+), 20 deletions(-)
1720
1721 diff --git a/grub-core/loader/linux.c b/grub-core/loader/linux.c
1722-index 25624ebc11..e9f819ee95 100644
1723+index 25624ebc1..e9f819ee9 100644
1724 --- a/grub-core/loader/linux.c
1725 +++ b/grub-core/loader/linux.c
1726 @@ -4,6 +4,7 @@
1727diff --git a/debian/patches/0105-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch b/debian/patches/0105-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch
1728index c364981..d030dc0 100644
1729--- a/debian/patches/0105-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch
1730+++ b/debian/patches/0105-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch
1731@@ -15,7 +15,7 @@ Signed-off-by: Colin Watson <cjwatson@debian.org>
1732 1 file changed, 7 insertions(+), 2 deletions(-)
1733
1734 diff --git a/grub-core/loader/i386/efi/linux.c b/grub-core/loader/i386/efi/linux.c
1735-index e357bf67c6..381459ce08 100644
1736+index e357bf67c..381459ce0 100644
1737 --- a/grub-core/loader/i386/efi/linux.c
1738 +++ b/grub-core/loader/i386/efi/linux.c
1739 @@ -28,6 +28,7 @@
1740diff --git a/debian/patches/at_keyboard-module-init.patch b/debian/patches/at_keyboard-module-init.patch
1741index fe36d6e..5d51a5b 100644
1742--- a/debian/patches/at_keyboard-module-init.patch
1743+++ b/debian/patches/at_keyboard-module-init.patch
1744@@ -16,7 +16,7 @@ Patch-Name: at_keyboard-module-init.patch
1745 1 file changed, 9 insertions(+)
1746
1747 diff --git a/grub-core/term/at_keyboard.c b/grub-core/term/at_keyboard.c
1748-index f0a986eb17..d4395c2019 100644
1749+index f0a986eb1..d4395c201 100644
1750 --- a/grub-core/term/at_keyboard.c
1751 +++ b/grub-core/term/at_keyboard.c
1752 @@ -244,6 +244,14 @@ grub_at_keyboard_getkey (struct grub_term_input *term __attribute__ ((unused)))
1753diff --git a/debian/patches/bash-completion-drop-have-checks.patch b/debian/patches/bash-completion-drop-have-checks.patch
1754index 806cf54..713b79d 100644
1755--- a/debian/patches/bash-completion-drop-have-checks.patch
1756+++ b/debian/patches/bash-completion-drop-have-checks.patch
1757@@ -16,7 +16,7 @@ Patch-Name: bash-completion-drop-have-checks.patch
1758 1 file changed, 13 insertions(+), 26 deletions(-)
1759
1760 diff --git a/util/bash-completion.d/grub-completion.bash.in b/util/bash-completion.d/grub-completion.bash.in
1761-index 44bf135b9f..d4235e7ef8 100644
1762+index 44bf135b9..d4235e7ef 100644
1763 --- a/util/bash-completion.d/grub-completion.bash.in
1764 +++ b/util/bash-completion.d/grub-completion.bash.in
1765 @@ -166,13 +166,11 @@ _grub_set_entry () {
1766diff --git a/debian/patches/blacklist-1440x900x32.patch b/debian/patches/blacklist-1440x900x32.patch
1767index 432726d..e205af0 100644
1768--- a/debian/patches/blacklist-1440x900x32.patch
1769+++ b/debian/patches/blacklist-1440x900x32.patch
1770@@ -13,7 +13,7 @@ Patch-Name: blacklist-1440x900x32.patch
1771 1 file changed, 9 insertions(+)
1772
1773 diff --git a/grub-core/video/i386/pc/vbe.c b/grub-core/video/i386/pc/vbe.c
1774-index b7f911926d..4b1bd7d5ea 100644
1775+index b7f911926..4b1bd7d5e 100644
1776 --- a/grub-core/video/i386/pc/vbe.c
1777 +++ b/grub-core/video/i386/pc/vbe.c
1778 @@ -1054,6 +1054,15 @@ grub_video_vbe_setup (unsigned int width, unsigned int height,
1779diff --git a/debian/patches/bootp-new-net_bootp6-command.patch b/debian/patches/bootp-new-net_bootp6-command.patch
1780index 67f690b..d3d95dc 100644
1781--- a/debian/patches/bootp-new-net_bootp6-command.patch
1782+++ b/debian/patches/bootp-new-net_bootp6-command.patch
1783@@ -17,7 +17,7 @@ Patch-Name: bootp-new-net_bootp6-command.patch
1784 3 files changed, 1018 insertions(+), 1 deletion(-)
1785
1786 diff --git a/grub-core/net/bootp.c b/grub-core/net/bootp.c
1787-index 04cfbb0450..21c1824efb 100644
1788+index 04cfbb045..21c1824ef 100644
1789 --- a/grub-core/net/bootp.c
1790 +++ b/grub-core/net/bootp.c
1791 @@ -24,6 +24,98 @@
1792@@ -969,7 +969,7 @@ index 04cfbb0450..21c1824efb 100644
1793 + grub_unregister_command (cmd_bootp6);
1794 }
1795 diff --git a/grub-core/net/ip.c b/grub-core/net/ip.c
1796-index ea5edf8f1f..01410798b3 100644
1797+index ea5edf8f1..01410798b 100644
1798 --- a/grub-core/net/ip.c
1799 +++ b/grub-core/net/ip.c
1800 @@ -239,6 +239,45 @@ handle_dgram (struct grub_net_buff *nb,
1801@@ -1019,7 +1019,7 @@ index ea5edf8f1f..01410798b3 100644
1802 {
1803 const struct grub_net_bootp_packet *bootp;
1804 diff --git a/include/grub/net.h b/include/grub/net.h
1805-index cc114286ea..58cff96d2a 100644
1806+index cc114286e..58cff96d2 100644
1807 --- a/include/grub/net.h
1808 +++ b/include/grub/net.h
1809 @@ -448,6 +448,66 @@ struct grub_net_bootp_packet
1810diff --git a/debian/patches/bootp-process-dhcpack-http-boot.patch b/debian/patches/bootp-process-dhcpack-http-boot.patch
1811index aabd41a..1033c3d 100644
1812--- a/debian/patches/bootp-process-dhcpack-http-boot.patch
1813+++ b/debian/patches/bootp-process-dhcpack-http-boot.patch
1814@@ -24,7 +24,7 @@ Patch-Name: bootp-process-dhcpack-http-boot.patch
1815 2 files changed, 60 insertions(+), 1 deletion(-)
1816
1817 diff --git a/grub-core/net/bootp.c b/grub-core/net/bootp.c
1818-index 21c1824efb..558d97ba1e 100644
1819+index 21c1824ef..558d97ba1 100644
1820 --- a/grub-core/net/bootp.c
1821 +++ b/grub-core/net/bootp.c
1822 @@ -154,7 +154,7 @@ struct grub_dhcp_request_options
1823@@ -109,7 +109,7 @@ index 21c1824efb..558d97ba1e 100644
1824 },
1825 GRUB_NET_BOOTP_END,
1826 diff --git a/include/grub/net.h b/include/grub/net.h
1827-index 58cff96d2a..b5f9e617e5 100644
1828+index 58cff96d2..b5f9e617e 100644
1829 --- a/include/grub/net.h
1830 +++ b/include/grub/net.h
1831 @@ -523,6 +523,7 @@ enum
1832diff --git a/debian/patches/cherrypick-lsefisystab-define-smbios3.patch b/debian/patches/cherrypick-lsefisystab-define-smbios3.patch
1833index 48619ef..d30ebba 100644
1834--- a/debian/patches/cherrypick-lsefisystab-define-smbios3.patch
1835+++ b/debian/patches/cherrypick-lsefisystab-define-smbios3.patch
1836@@ -16,7 +16,7 @@ Patch-Name: cherrypick-lsefisystab-define-smbios3.patch
1837 2 files changed, 6 insertions(+)
1838
1839 diff --git a/grub-core/commands/efi/lsefisystab.c b/grub-core/commands/efi/lsefisystab.c
1840-index df10302218..7c039c5097 100644
1841+index df1030221..7c039c509 100644
1842 --- a/grub-core/commands/efi/lsefisystab.c
1843 +++ b/grub-core/commands/efi/lsefisystab.c
1844 @@ -48,6 +48,7 @@ static const struct guid_mapping guid_mappings[] =
1845@@ -28,7 +28,7 @@ index df10302218..7c039c5097 100644
1846 { GRUB_EFI_TIANO_CUSTOM_DECOMPRESS_GUID, "TIANO CUSTOM DECOMPRESS"},
1847 { GRUB_EFI_TSC_FREQUENCY_GUID, "TSC FREQUENCY"},
1848 diff --git a/include/grub/efi/api.h b/include/grub/efi/api.h
1849-index 75befd10e5..9824fbcd0d 100644
1850+index 75befd10e..9824fbcd0 100644
1851 --- a/include/grub/efi/api.h
1852 +++ b/include/grub/efi/api.h
1853 @@ -314,6 +314,11 @@
1854diff --git a/debian/patches/cherrypick-lsefisystab-show-dtb.patch b/debian/patches/cherrypick-lsefisystab-show-dtb.patch
1855index 727628f..a253105 100644
1856--- a/debian/patches/cherrypick-lsefisystab-show-dtb.patch
1857+++ b/debian/patches/cherrypick-lsefisystab-show-dtb.patch
1858@@ -27,7 +27,7 @@ Patch-Name: cherrypick-lsefisystab-show-dtb.patch
1859 1 file changed, 1 insertion(+)
1860
1861 diff --git a/grub-core/commands/efi/lsefisystab.c b/grub-core/commands/efi/lsefisystab.c
1862-index 7c039c5097..902788250e 100644
1863+index 7c039c509..902788250 100644
1864 --- a/grub-core/commands/efi/lsefisystab.c
1865 +++ b/grub-core/commands/efi/lsefisystab.c
1866 @@ -40,6 +40,7 @@ static const struct guid_mapping guid_mappings[] =
1867diff --git a/debian/patches/cherrypick-smbios-module.patch b/debian/patches/cherrypick-smbios-module.patch
1868index a0a649e..3a64dd0 100644
1869--- a/debian/patches/cherrypick-smbios-module.patch
1870+++ b/debian/patches/cherrypick-smbios-module.patch
1871@@ -33,7 +33,7 @@ Patch-Name: cherrypick-smbios-module.patch
1872 create mode 100644 include/grub/smbios.h
1873
1874 diff --git a/docs/grub.texi b/docs/grub.texi
1875-index 1baa0fa20f..d573f32cbb 100644
1876+index 1baa0fa20..d573f32cb 100644
1877 --- a/docs/grub.texi
1878 +++ b/docs/grub.texi
1879 @@ -3976,6 +3976,7 @@ you forget a command, you can run the command @command{help}
1880@@ -126,7 +126,7 @@ index 1baa0fa20f..d573f32cbb 100644
1881 @subsection source
1882
1883 diff --git a/grub-core/Makefile.core.def b/grub-core/Makefile.core.def
1884-index 33e75021da..9b20f33355 100644
1885+index 33e75021d..9b20f3335 100644
1886 --- a/grub-core/Makefile.core.def
1887 +++ b/grub-core/Makefile.core.def
1888 @@ -1106,6 +1106,21 @@ module = {
1889@@ -153,7 +153,7 @@ index 33e75021da..9b20f33355 100644
1890 ieee1275 = commands/ieee1275/suspend.c;
1891 diff --git a/grub-core/commands/efi/smbios.c b/grub-core/commands/efi/smbios.c
1892 new file mode 100644
1893-index 0000000000..75202d5aad
1894+index 000000000..75202d5aa
1895 --- /dev/null
1896 +++ b/grub-core/commands/efi/smbios.c
1897 @@ -0,0 +1,61 @@
1898@@ -220,7 +220,7 @@ index 0000000000..75202d5aad
1899 +}
1900 diff --git a/grub-core/commands/i386/pc/smbios.c b/grub-core/commands/i386/pc/smbios.c
1901 new file mode 100644
1902-index 0000000000..069d663673
1903+index 000000000..069d66367
1904 --- /dev/null
1905 +++ b/grub-core/commands/i386/pc/smbios.c
1906 @@ -0,0 +1,52 @@
1907@@ -278,7 +278,7 @@ index 0000000000..069d663673
1908 +}
1909 diff --git a/grub-core/commands/smbios.c b/grub-core/commands/smbios.c
1910 new file mode 100644
1911-index 0000000000..7a6a391fc1
1912+index 000000000..7a6a391fc
1913 --- /dev/null
1914 +++ b/grub-core/commands/smbios.c
1915 @@ -0,0 +1,374 @@
1916@@ -657,7 +657,7 @@ index 0000000000..7a6a391fc1
1917 + grub_unregister_extcmd (cmd);
1918 +}
1919 diff --git a/grub-core/efiemu/i386/pc/cfgtables.c b/grub-core/efiemu/i386/pc/cfgtables.c
1920-index 492c07c468..e5fffb7d4a 100644
1921+index 492c07c46..e5fffb7d4 100644
1922 --- a/grub-core/efiemu/i386/pc/cfgtables.c
1923 +++ b/grub-core/efiemu/i386/pc/cfgtables.c
1924 @@ -22,11 +22,11 @@
1925@@ -696,7 +696,7 @@ index 492c07c468..e5fffb7d4a 100644
1926 }
1927 diff --git a/include/grub/smbios.h b/include/grub/smbios.h
1928 new file mode 100644
1929-index 0000000000..15ec260b32
1930+index 000000000..15ec260b3
1931 --- /dev/null
1932 +++ b/include/grub/smbios.h
1933 @@ -0,0 +1,69 @@
1934diff --git a/debian/patches/core-in-fs.patch b/debian/patches/core-in-fs.patch
1935index b8e13d3..1ba3b4b 100644
1936--- a/debian/patches/core-in-fs.patch
1937+++ b/debian/patches/core-in-fs.patch
1938@@ -11,7 +11,7 @@ Patch-Name: core-in-fs.patch
1939 1 file changed, 8 insertions(+)
1940
1941 diff --git a/util/setup.c b/util/setup.c
1942-index 6f88f3cc43..fbdf2fcc59 100644
1943+index 6f88f3cc4..fbdf2fcc5 100644
1944 --- a/util/setup.c
1945 +++ b/util/setup.c
1946 @@ -58,6 +58,8 @@
1947diff --git a/debian/patches/default-grub-d.patch b/debian/patches/default-grub-d.patch
1948index cf024d6..c7d8119 100644
1949--- a/debian/patches/default-grub-d.patch
1950+++ b/debian/patches/default-grub-d.patch
1951@@ -14,7 +14,7 @@ Patch-Name: default-grub-d.patch
1952 2 files changed, 98 insertions(+), 21 deletions(-)
1953
1954 diff --git a/grub-core/osdep/unix/config.c b/grub-core/osdep/unix/config.c
1955-index 65effa9f3a..5478030fde 100644
1956+index 65effa9f3..5478030fd 100644
1957 --- a/grub-core/osdep/unix/config.c
1958 +++ b/grub-core/osdep/unix/config.c
1959 @@ -24,6 +24,8 @@
1960@@ -178,7 +178,7 @@ index 65effa9f3a..5478030fde 100644
1961 + free (cfgdir);
1962 }
1963 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
1964-index b506d63bf9..d18bf972f7 100644
1965+index b506d63bf..d18bf972f 100644
1966 --- a/util/grub-mkconfig.in
1967 +++ b/util/grub-mkconfig.in
1968 @@ -164,6 +164,11 @@ fi
1969diff --git a/debian/patches/disable-floppies.patch b/debian/patches/disable-floppies.patch
1970index 981b9ec..7d4835e 100644
1971--- a/debian/patches/disable-floppies.patch
1972+++ b/debian/patches/disable-floppies.patch
1973@@ -13,7 +13,7 @@ Patch-Name: disable-floppies.patch
1974 1 file changed, 12 insertions(+)
1975
1976 diff --git a/grub-core/kern/emu/hostdisk.c b/grub-core/kern/emu/hostdisk.c
1977-index e9ec680cdb..8ac5239538 100644
1978+index e9ec680cd..8ac523953 100644
1979 --- a/grub-core/kern/emu/hostdisk.c
1980 +++ b/grub-core/kern/emu/hostdisk.c
1981 @@ -532,6 +532,18 @@ read_device_map (const char *dev_map)
1982diff --git a/debian/patches/dpkg-version-comparison.patch b/debian/patches/dpkg-version-comparison.patch
1983index 929070f..86e5c7e 100644
1984--- a/debian/patches/dpkg-version-comparison.patch
1985+++ b/debian/patches/dpkg-version-comparison.patch
1986@@ -12,7 +12,7 @@ Patch-Name: dpkg-version-comparison.patch
1987 1 file changed, 4 insertions(+), 3 deletions(-)
1988
1989 diff --git a/util/grub-mkconfig_lib.in b/util/grub-mkconfig_lib.in
1990-index 0f801cab3e..b6606c16e0 100644
1991+index 0f801cab3..b6606c16e 100644
1992 --- a/util/grub-mkconfig_lib.in
1993 +++ b/util/grub-mkconfig_lib.in
1994 @@ -239,8 +239,9 @@ version_test_numeric ()
1995diff --git a/debian/patches/efi-variable-storage-minimise-writes.patch b/debian/patches/efi-variable-storage-minimise-writes.patch
1996index 44ac1ae..399e8a2 100644
1997--- a/debian/patches/efi-variable-storage-minimise-writes.patch
1998+++ b/debian/patches/efi-variable-storage-minimise-writes.patch
1999@@ -60,7 +60,7 @@ Patch-Name: efi-variable-storage-minimise-writes.patch
2000 create mode 100644 grub-core/osdep/unix/efivar.c
2001
2002 diff --git a/INSTALL b/INSTALL
2003-index 8acb409023..342c158e91 100644
2004+index 8acb40902..342c158e9 100644
2005 --- a/INSTALL
2006 +++ b/INSTALL
2007 @@ -41,6 +41,11 @@ configuring the GRUB.
2008@@ -76,7 +76,7 @@ index 8acb409023..342c158e91 100644
2009
2010 * libdevmapper 1.02.34 or later (recommended)
2011 diff --git a/Makefile.util.def b/Makefile.util.def
2012-index ce133e694e..504d1c0581 100644
2013+index ce133e694..504d1c058 100644
2014 --- a/Makefile.util.def
2015 +++ b/Makefile.util.def
2016 @@ -565,6 +565,8 @@ program = {
2017@@ -180,7 +180,7 @@ index ce133e694e..504d1c0581 100644
2018
2019 script = {
2020 diff --git a/configure.ac b/configure.ac
2021-index e382c7480d..883245553d 100644
2022+index e382c7480..883245553 100644
2023 --- a/configure.ac
2024 +++ b/configure.ac
2025 @@ -443,6 +443,18 @@ AC_CHECK_HEADER([util.h], [
2026@@ -204,7 +204,7 @@ index e382c7480d..883245553d 100644
2027 CFLAGS="$HOST_CFLAGS -Wtrampolines -Werror"
2028 diff --git a/grub-core/osdep/efivar.c b/grub-core/osdep/efivar.c
2029 new file mode 100644
2030-index 0000000000..d2750e2524
2031+index 000000000..d2750e252
2032 --- /dev/null
2033 +++ b/grub-core/osdep/efivar.c
2034 @@ -0,0 +1,3 @@
2035@@ -213,7 +213,7 @@ index 0000000000..d2750e2524
2036 +#endif
2037 diff --git a/grub-core/osdep/unix/efivar.c b/grub-core/osdep/unix/efivar.c
2038 new file mode 100644
2039-index 0000000000..4a58328b42
2040+index 000000000..4a58328b4
2041 --- /dev/null
2042 +++ b/grub-core/osdep/unix/efivar.c
2043 @@ -0,0 +1,508 @@
2044@@ -726,7 +726,7 @@ index 0000000000..4a58328b42
2045 +
2046 +#endif /* HAVE_EFIVAR */
2047 diff --git a/grub-core/osdep/unix/platform.c b/grub-core/osdep/unix/platform.c
2048-index 9c439326a0..b561174ea9 100644
2049+index 9c439326a..b561174ea 100644
2050 --- a/grub-core/osdep/unix/platform.c
2051 +++ b/grub-core/osdep/unix/platform.c
2052 @@ -19,15 +19,12 @@
2053@@ -856,7 +856,7 @@ index 9c439326a0..b561174ea9 100644
2054
2055 void
2056 diff --git a/include/grub/util/install.h b/include/grub/util/install.h
2057-index 8aeb5c4f20..a521f1663f 100644
2058+index 8aeb5c4f2..a521f1663 100644
2059 --- a/include/grub/util/install.h
2060 +++ b/include/grub/util/install.h
2061 @@ -219,6 +219,11 @@ grub_install_get_default_x86_platform (void);
2062@@ -872,7 +872,7 @@ index 8aeb5c4f20..a521f1663f 100644
2063 grub_install_register_efi (grub_device_t efidir_grub_dev,
2064 const char *efifile_path,
2065 diff --git a/util/grub-install.c b/util/grub-install.c
2066-index 4bad8de612..63462e4e09 100644
2067+index 4bad8de61..63462e4e0 100644
2068 --- a/util/grub-install.c
2069 +++ b/util/grub-install.c
2070 @@ -2084,7 +2084,7 @@ main (int argc, char *argv[])
2071diff --git a/debian/patches/efinet-set-dns-from-uefi-proto.patch b/debian/patches/efinet-set-dns-from-uefi-proto.patch
2072index fdf062b..c120841 100644
2073--- a/debian/patches/efinet-set-dns-from-uefi-proto.patch
2074+++ b/debian/patches/efinet-set-dns-from-uefi-proto.patch
2075@@ -35,7 +35,7 @@ Patch-Name: efinet-set-dns-from-uefi-proto.patch
2076 2 files changed, 239 insertions(+)
2077
2078 diff --git a/grub-core/net/drivers/efi/efinet.c b/grub-core/net/drivers/efi/efinet.c
2079-index 2d3b00f0e1..82a28fb6e9 100644
2080+index 2d3b00f0e..82a28fb6e 100644
2081 --- a/grub-core/net/drivers/efi/efinet.c
2082 +++ b/grub-core/net/drivers/efi/efinet.c
2083 @@ -30,6 +30,8 @@ GRUB_MOD_LICENSE ("GPLv3+");
2084@@ -244,7 +244,7 @@ index 2d3b00f0e1..82a28fb6e9 100644
2085 }
2086
2087 diff --git a/include/grub/efi/api.h b/include/grub/efi/api.h
2088-index 664cea37b5..75befd10e5 100644
2089+index 664cea37b..75befd10e 100644
2090 --- a/include/grub/efi/api.h
2091 +++ b/include/grub/efi/api.h
2092 @@ -334,6 +334,16 @@
2093diff --git a/debian/patches/efinet-set-network-from-uefi-devpath.patch b/debian/patches/efinet-set-network-from-uefi-devpath.patch
2094index d0d2240..a9821ad 100644
2095--- a/debian/patches/efinet-set-network-from-uefi-devpath.patch
2096+++ b/debian/patches/efinet-set-network-from-uefi-devpath.patch
2097@@ -34,7 +34,7 @@ Patch-Name: efinet-set-network-from-uefi-devpath.patch
2098 2 files changed, 270 insertions(+), 9 deletions(-)
2099
2100 diff --git a/grub-core/net/drivers/efi/efinet.c b/grub-core/net/drivers/efi/efinet.c
2101-index fc90415f29..2d3b00f0e1 100644
2102+index fc90415f2..2d3b00f0e 100644
2103 --- a/grub-core/net/drivers/efi/efinet.c
2104 +++ b/grub-core/net/drivers/efi/efinet.c
2105 @@ -23,6 +23,7 @@
2106@@ -358,7 +358,7 @@ index fc90415f29..2d3b00f0e1 100644
2107 }
2108 }
2109 diff --git a/include/grub/efi/api.h b/include/grub/efi/api.h
2110-index ca6cdc1596..664cea37b5 100644
2111+index ca6cdc159..664cea37b 100644
2112 --- a/include/grub/efi/api.h
2113 +++ b/include/grub/efi/api.h
2114 @@ -825,6 +825,8 @@ struct grub_efi_ipv4_device_path
2115diff --git a/debian/patches/efinet-uefi-ipv6-pxe-support.patch b/debian/patches/efinet-uefi-ipv6-pxe-support.patch
2116index d1f2c02..3934638 100644
2117--- a/debian/patches/efinet-uefi-ipv6-pxe-support.patch
2118+++ b/debian/patches/efinet-uefi-ipv6-pxe-support.patch
2119@@ -17,7 +17,7 @@ Patch-Name: efinet-uefi-ipv6-pxe-support.patch
2120 2 files changed, 73 insertions(+), 6 deletions(-)
2121
2122 diff --git a/grub-core/net/drivers/efi/efinet.c b/grub-core/net/drivers/efi/efinet.c
2123-index 5388f952ba..fc90415f29 100644
2124+index 5388f952b..fc90415f2 100644
2125 --- a/grub-core/net/drivers/efi/efinet.c
2126 +++ b/grub-core/net/drivers/efi/efinet.c
2127 @@ -378,11 +378,25 @@ grub_efi_net_config_real (grub_efi_handle_t hnd, char **device,
2128@@ -52,7 +52,7 @@ index 5388f952ba..fc90415f29 100644
2129 }
2130 }
2131 diff --git a/include/grub/efi/api.h b/include/grub/efi/api.h
2132-index addcbfa8fb..ca6cdc1596 100644
2133+index addcbfa8f..ca6cdc159 100644
2134 --- a/include/grub/efi/api.h
2135 +++ b/include/grub/efi/api.h
2136 @@ -1452,14 +1452,67 @@ typedef struct grub_efi_simple_text_output_interface grub_efi_simple_text_output
2137diff --git a/debian/patches/gettext-quiet.patch b/debian/patches/gettext-quiet.patch
2138index 6e5d4c2..49f25d4 100644
2139--- a/debian/patches/gettext-quiet.patch
2140+++ b/debian/patches/gettext-quiet.patch
2141@@ -13,7 +13,7 @@ Patch-Name: gettext-quiet.patch
2142 1 file changed, 5 insertions(+)
2143
2144 diff --git a/grub-core/gettext/gettext.c b/grub-core/gettext/gettext.c
2145-index 4d02e62c10..2a19389f2a 100644
2146+index 4d02e62c1..2a19389f2 100644
2147 --- a/grub-core/gettext/gettext.c
2148 +++ b/grub-core/gettext/gettext.c
2149 @@ -427,6 +427,11 @@ grub_gettext_init_ext (struct grub_gettext_context *ctx,
2150diff --git a/debian/patches/gfxpayload-dynamic.patch b/debian/patches/gfxpayload-dynamic.patch
2151index efdaa14..57a0c28 100644
2152--- a/debian/patches/gfxpayload-dynamic.patch
2153+++ b/debian/patches/gfxpayload-dynamic.patch
2154@@ -23,7 +23,7 @@ Patch-Name: gfxpayload-dynamic.patch
2155 create mode 100644 grub-core/commands/i386/pc/hwmatch.c
2156
2157 diff --git a/configure.ac b/configure.ac
2158-index 7dda5bb32b..dbc429ce0a 100644
2159+index 7dda5bb32..dbc429ce0 100644
2160 --- a/configure.ac
2161 +++ b/configure.ac
2162 @@ -1879,6 +1879,17 @@ else
2163@@ -45,7 +45,7 @@ index 7dda5bb32b..dbc429ce0a 100644
2164
2165 AC_SUBST([FONT_SOURCE])
2166 diff --git a/grub-core/Makefile.core.def b/grub-core/Makefile.core.def
2167-index 474a63e68c..aadb4cdff8 100644
2168+index 474a63e68..aadb4cdff 100644
2169 --- a/grub-core/Makefile.core.def
2170 +++ b/grub-core/Makefile.core.def
2171 @@ -971,6 +971,14 @@ module = {
2172@@ -65,7 +65,7 @@ index 474a63e68c..aadb4cdff8 100644
2173 common = commands/keystatus.c;
2174 diff --git a/grub-core/commands/i386/pc/hwmatch.c b/grub-core/commands/i386/pc/hwmatch.c
2175 new file mode 100644
2176-index 0000000000..6de07cecc8
2177+index 000000000..6de07cecc
2178 --- /dev/null
2179 +++ b/grub-core/commands/i386/pc/hwmatch.c
2180 @@ -0,0 +1,146 @@
2181@@ -216,7 +216,7 @@ index 0000000000..6de07cecc8
2182 + grub_unregister_command (cmd);
2183 +}
2184 diff --git a/include/grub/file.h b/include/grub/file.h
2185-index 31567483cc..e3c4cae2b5 100644
2186+index 31567483c..e3c4cae2b 100644
2187 --- a/include/grub/file.h
2188 +++ b/include/grub/file.h
2189 @@ -122,6 +122,7 @@ enum grub_file_type
2190@@ -228,7 +228,7 @@ index 31567483cc..e3c4cae2b5 100644
2191 GRUB_FILE_TYPE_LOADENV,
2192 GRUB_FILE_TYPE_SAVEENV,
2193 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2194-index 2be66c7028..09393c28ee 100644
2195+index 2be66c702..09393c28e 100644
2196 --- a/util/grub.d/10_linux.in
2197 +++ b/util/grub.d/10_linux.in
2198 @@ -23,6 +23,7 @@ datarootdir="@datarootdir@"
2199@@ -290,7 +290,7 @@ index 2be66c7028..09393c28ee 100644
2200 # yet, so it's empty. In a submenu it will be equal to '\t' (one tab).
2201 submenu_indentation=""
2202 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2203-index ec4b49d9d7..8cd7d12851 100755
2204+index ec4b49d9d..8cd7d1285 100755
2205 --- a/util/grub.d/10_linux_zfs.in
2206 +++ b/util/grub.d/10_linux_zfs.in
2207 @@ -22,6 +22,7 @@ datarootdir="@datarootdir@"
2208diff --git a/debian/patches/gfxpayload-keep-default.patch b/debian/patches/gfxpayload-keep-default.patch
2209index 8f48114..d160ade 100644
2210--- a/debian/patches/gfxpayload-keep-default.patch
2211+++ b/debian/patches/gfxpayload-keep-default.patch
2212@@ -24,7 +24,7 @@ Patch-Name: gfxpayload-keep-default.patch
2213 2 files changed, 8 deletions(-)
2214
2215 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2216-index a75096609a..f839b3b55f 100644
2217+index a75096609..f839b3b55 100644
2218 --- a/util/grub.d/10_linux.in
2219 +++ b/util/grub.d/10_linux.in
2220 @@ -118,10 +118,6 @@ linux_entry ()
2221@@ -39,7 +39,7 @@ index a75096609a..f839b3b55f 100644
2222 if [ "x$GRUB_GFXPAYLOAD_LINUX" != xtext ]; then
2223 echo " load_video" | sed "s/^/$submenu_indentation/"
2224 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2225-index 5ec65fa941..b24587f0a5 100755
2226+index 5ec65fa94..b24587f0a 100755
2227 --- a/util/grub.d/10_linux_zfs.in
2228 +++ b/util/grub.d/10_linux_zfs.in
2229 @@ -744,10 +744,6 @@ zfs_linux_entry () {
2230diff --git a/debian/patches/grub-install-backup-and-restore.patch b/debian/patches/grub-install-backup-and-restore.patch
2231index b947b44..742475d 100644
2232--- a/debian/patches/grub-install-backup-and-restore.patch
2233+++ b/debian/patches/grub-install-backup-and-restore.patch
2234@@ -28,7 +28,7 @@ Patch-Name: grub-install-backup-and-restore.patch
2235 2 files changed, 91 insertions(+), 16 deletions(-)
2236
2237 diff --git a/configure.ac b/configure.ac
2238-index 1819188f9f..6a88b9b0c0 100644
2239+index 1819188f9..6a88b9b0c 100644
2240 --- a/configure.ac
2241 +++ b/configure.ac
2242 @@ -420,7 +420,7 @@ else
2243@@ -41,7 +41,7 @@ index 1819188f9f..6a88b9b0c0 100644
2244
2245 # glibc 2.25 still includes sys/sysmacros.h in sys/types.h but emits deprecation
2246 diff --git a/util/grub-install-common.c b/util/grub-install-common.c
2247-index 447504d3f4..a883b6daef 100644
2248+index 447504d3f..a883b6dae 100644
2249 --- a/util/grub-install-common.c
2250 +++ b/util/grub-install-common.c
2251 @@ -185,38 +185,113 @@ grub_install_mkdir_p (const char *dst)
2252diff --git a/debian/patches/grub-install-pvxen-paths.patch b/debian/patches/grub-install-pvxen-paths.patch
2253index b1ca1c4..30cbc14 100644
2254--- a/debian/patches/grub-install-pvxen-paths.patch
2255+++ b/debian/patches/grub-install-pvxen-paths.patch
2256@@ -28,7 +28,7 @@ v2: Respect bootdir, create /boot/xen as needed.
2257 1 file changed, 22 insertions(+), 2 deletions(-)
2258
2259 diff --git a/util/grub-install.c b/util/grub-install.c
2260-index 70d6700de8..64c292383f 100644
2261+index 70d6700de..64c292383 100644
2262 --- a/util/grub-install.c
2263 +++ b/util/grub-install.c
2264 @@ -2058,6 +2058,28 @@ main (int argc, char *argv[])
2265diff --git a/debian/patches/grub-legacy-0-based-partitions.patch b/debian/patches/grub-legacy-0-based-partitions.patch
2266index 09439dc..2039c3f 100644
2267--- a/debian/patches/grub-legacy-0-based-partitions.patch
2268+++ b/debian/patches/grub-legacy-0-based-partitions.patch
2269@@ -13,7 +13,7 @@ Patch-Name: grub-legacy-0-based-partitions.patch
2270 1 file changed, 14 insertions(+)
2271
2272 diff --git a/util/getroot.c b/util/getroot.c
2273-index 847406fbab..cdd41153c5 100644
2274+index 847406fba..cdd41153c 100644
2275 --- a/util/getroot.c
2276 +++ b/util/getroot.c
2277 @@ -245,6 +245,20 @@ find_partition (grub_disk_t dsk __attribute__ ((unused)),
2278diff --git a/debian/patches/grub.cfg-400.patch b/debian/patches/grub.cfg-400.patch
2279index 4731767..1fee91a 100644
2280--- a/debian/patches/grub.cfg-400.patch
2281+++ b/debian/patches/grub.cfg-400.patch
2282@@ -9,7 +9,7 @@ Patch-Name: grub.cfg-400.patch
2283 1 file changed, 4 insertions(+)
2284
2285 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
2286-index 9f477ff054..45cd4cc541 100644
2287+index 9f477ff05..45cd4cc54 100644
2288 --- a/util/grub-mkconfig.in
2289 +++ b/util/grub-mkconfig.in
2290 @@ -276,6 +276,10 @@ for i in "${grub_mkconfig_dir}"/* ; do
2291diff --git a/debian/patches/ieee1275-clear-reset.patch b/debian/patches/ieee1275-clear-reset.patch
2292index 3d73e0c..e6b08af 100644
2293--- a/debian/patches/ieee1275-clear-reset.patch
2294+++ b/debian/patches/ieee1275-clear-reset.patch
2295@@ -18,7 +18,7 @@ Patch-Name: ieee1275-clear-reset.patch
2296 1 file changed, 1 insertion(+), 1 deletion(-)
2297
2298 diff --git a/grub-core/term/terminfo.c b/grub-core/term/terminfo.c
2299-index d317efa368..63892ad427 100644
2300+index d317efa36..63892ad42 100644
2301 --- a/grub-core/term/terminfo.c
2302 +++ b/grub-core/term/terminfo.c
2303 @@ -151,7 +151,7 @@ grub_terminfo_set_current (struct grub_term_output *term,
2304diff --git a/debian/patches/ignore-grub_func_test-failures.patch b/debian/patches/ignore-grub_func_test-failures.patch
2305index 76734f6..c8fa4ce 100644
2306--- a/debian/patches/ignore-grub_func_test-failures.patch
2307+++ b/debian/patches/ignore-grub_func_test-failures.patch
2308@@ -14,7 +14,7 @@ Patch-Name: ignore-grub_func_test-failures.patch
2309 1 file changed, 3 insertions(+), 1 deletion(-)
2310
2311 diff --git a/tests/grub_func_test.in b/tests/grub_func_test.in
2312-index c67f9e4225..728cd6e066 100644
2313+index c67f9e422..728cd6e06 100644
2314 --- a/tests/grub_func_test.in
2315 +++ b/tests/grub_func_test.in
2316 @@ -16,6 +16,8 @@ out=`echo all_functional_test | @builddir@/grub-shell --timeout=3600 --files="/b
2317diff --git a/debian/patches/insmod-xzio-and-lzopio-on-xen.patch b/debian/patches/insmod-xzio-and-lzopio-on-xen.patch
2318index 6570f74..b531a5c 100644
2319--- a/debian/patches/insmod-xzio-and-lzopio-on-xen.patch
2320+++ b/debian/patches/insmod-xzio-and-lzopio-on-xen.patch
2321@@ -21,7 +21,7 @@ Patch-Name: insmod-xzio-and-lzopio-on-xen.patch
2322 2 files changed, 2 insertions(+)
2323
2324 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2325-index 2c418c5ec8..85b30084ad 100644
2326+index 2c418c5ec..85b30084a 100644
2327 --- a/util/grub.d/10_linux.in
2328 +++ b/util/grub.d/10_linux.in
2329 @@ -166,6 +166,7 @@ linux_entry ()
2330@@ -33,7 +33,7 @@ index 2c418c5ec8..85b30084ad 100644
2331 if [ x$dirname = x/ ]; then
2332 if [ -z "${prepare_root_cache}" ]; then
2333 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2334-index 4477fa6061..4c48abef01 100755
2335+index 4477fa606..4c48abef0 100755
2336 --- a/util/grub.d/10_linux_zfs.in
2337 +++ b/util/grub.d/10_linux_zfs.in
2338 @@ -838,6 +838,7 @@ zfs_linux_entry () {
2339diff --git a/debian/patches/install-efi-fallback.patch b/debian/patches/install-efi-fallback.patch
2340index 5a36b4e..ff3451b 100644
2341--- a/debian/patches/install-efi-fallback.patch
2342+++ b/debian/patches/install-efi-fallback.patch
2343@@ -19,7 +19,7 @@ Patch-Name: install-efi-fallback.patch
2344 1 file changed, 35 insertions(+), 5 deletions(-)
2345
2346 diff --git a/grub-core/osdep/linux/platform.c b/grub-core/osdep/linux/platform.c
2347-index e28a79dab3..2e7f720869 100644
2348+index e28a79dab..2e7f72086 100644
2349 --- a/grub-core/osdep/linux/platform.c
2350 +++ b/grub-core/osdep/linux/platform.c
2351 @@ -19,10 +19,12 @@
2352diff --git a/debian/patches/install-efi-ubuntu-flavours.patch b/debian/patches/install-efi-ubuntu-flavours.patch
2353index 1a6023c..597f3e2 100644
2354--- a/debian/patches/install-efi-ubuntu-flavours.patch
2355+++ b/debian/patches/install-efi-ubuntu-flavours.patch
2356@@ -17,7 +17,7 @@ Patch-Name: install-efi-ubuntu-flavours.patch
2357 1 file changed, 2 insertions(+)
2358
2359 diff --git a/util/grub-install.c b/util/grub-install.c
2360-index e1e40cf2b5..f0d59c1809 100644
2361+index e1e40cf2b..f0d59c180 100644
2362 --- a/util/grub-install.c
2363 +++ b/util/grub-install.c
2364 @@ -1115,6 +1115,8 @@ main (int argc, char *argv[])
2365diff --git a/debian/patches/install-locale-langpack.patch b/debian/patches/install-locale-langpack.patch
2366index 531fb38..37b1b01 100644
2367--- a/debian/patches/install-locale-langpack.patch
2368+++ b/debian/patches/install-locale-langpack.patch
2369@@ -13,7 +13,7 @@ Patch-Name: install-locale-langpack.patch
2370 1 file changed, 30 insertions(+), 7 deletions(-)
2371
2372 diff --git a/util/grub-install-common.c b/util/grub-install-common.c
2373-index ca0ac612ac..fdfe2c7ead 100644
2374+index ca0ac612a..fdfe2c7ea 100644
2375 --- a/util/grub-install-common.c
2376 +++ b/util/grub-install-common.c
2377 @@ -609,17 +609,25 @@ get_localedir (void)
2378diff --git a/debian/patches/install-powerpc-machtypes.patch b/debian/patches/install-powerpc-machtypes.patch
2379index 0bd6bcc..046b269 100644
2380--- a/debian/patches/install-powerpc-machtypes.patch
2381+++ b/debian/patches/install-powerpc-machtypes.patch
2382@@ -25,7 +25,7 @@ Patch-Name: install-powerpc-machtypes.patch
2383 6 files changed, 119 insertions(+), 6 deletions(-)
2384
2385 diff --git a/grub-core/osdep/basic/platform.c b/grub-core/osdep/basic/platform.c
2386-index a7dafd85a9..6c293ed2d0 100644
2387+index a7dafd85a..6c293ed2d 100644
2388 --- a/grub-core/osdep/basic/platform.c
2389 +++ b/grub-core/osdep/basic/platform.c
2390 @@ -30,3 +30,8 @@ grub_install_get_default_x86_platform (void)
2391@@ -38,7 +38,7 @@ index a7dafd85a9..6c293ed2d0 100644
2392 + return "generic";
2393 +}
2394 diff --git a/grub-core/osdep/linux/platform.c b/grub-core/osdep/linux/platform.c
2395-index 2e7f720869..5b37366d4d 100644
2396+index 2e7f72086..5b37366d4 100644
2397 --- a/grub-core/osdep/linux/platform.c
2398 +++ b/grub-core/osdep/linux/platform.c
2399 @@ -24,6 +24,7 @@
2400@@ -125,7 +125,7 @@ index 2e7f720869..5b37366d4d 100644
2401 + return machtype;
2402 +}
2403 diff --git a/grub-core/osdep/unix/platform.c b/grub-core/osdep/unix/platform.c
2404-index 55b8f40162..9c439326a0 100644
2405+index 55b8f4016..9c439326a 100644
2406 --- a/grub-core/osdep/unix/platform.c
2407 +++ b/grub-core/osdep/unix/platform.c
2408 @@ -218,13 +218,29 @@ grub_install_register_ieee1275 (int is_prep, const char *install_device,
2409@@ -165,7 +165,7 @@ index 55b8f40162..9c439326a0 100644
2410
2411 free (boot_device);
2412 diff --git a/grub-core/osdep/windows/platform.c b/grub-core/osdep/windows/platform.c
2413-index 7eb53fe01b..e19a3d9a8a 100644
2414+index 7eb53fe01..e19a3d9a8 100644
2415 --- a/grub-core/osdep/windows/platform.c
2416 +++ b/grub-core/osdep/windows/platform.c
2417 @@ -128,6 +128,12 @@ grub_install_get_default_x86_platform (void)
2418@@ -182,7 +182,7 @@ index 7eb53fe01b..e19a3d9a8a 100644
2419 get_efi_variable (const wchar_t *varname, ssize_t *len)
2420 {
2421 diff --git a/include/grub/util/install.h b/include/grub/util/install.h
2422-index 2631b10745..8aeb5c4f20 100644
2423+index 2631b1074..8aeb5c4f2 100644
2424 --- a/include/grub/util/install.h
2425 +++ b/include/grub/util/install.h
2426 @@ -216,6 +216,9 @@ grub_install_get_default_arm_platform (void);
2427@@ -196,7 +196,7 @@ index 2631b10745..8aeb5c4f20 100644
2428 grub_install_register_efi (grub_device_t efidir_grub_dev,
2429 const char *efifile_path,
2430 diff --git a/util/grub-install.c b/util/grub-install.c
2431-index f0d59c1809..70d6700de8 100644
2432+index f0d59c180..70d6700de 100644
2433 --- a/util/grub-install.c
2434 +++ b/util/grub-install.c
2435 @@ -1177,7 +1177,18 @@ main (int argc, char *argv[])
2436diff --git a/debian/patches/install-stage2-confusion.patch b/debian/patches/install-stage2-confusion.patch
2437index fafe60f..ba2443b 100644
2438--- a/debian/patches/install-stage2-confusion.patch
2439+++ b/debian/patches/install-stage2-confusion.patch
2440@@ -13,7 +13,7 @@ Patch-Name: install-stage2-confusion.patch
2441 1 file changed, 14 insertions(+)
2442
2443 diff --git a/util/grub-install.c b/util/grub-install.c
2444-index 8a55ad4b8d..3b4606eef1 100644
2445+index 8a55ad4b8..3b4606eef 100644
2446 --- a/util/grub-install.c
2447 +++ b/util/grub-install.c
2448 @@ -42,6 +42,7 @@
2449diff --git a/debian/patches/maybe-quiet.patch b/debian/patches/maybe-quiet.patch
2450index da80c4b..30c02df 100644
2451--- a/debian/patches/maybe-quiet.patch
2452+++ b/debian/patches/maybe-quiet.patch
2453@@ -47,7 +47,7 @@ Patch-Name: maybe-quiet.patch
2454 10 files changed, 118 insertions(+), 8 deletions(-)
2455
2456 diff --git a/config.h.in b/config.h.in
2457-index 9e8f9911b1..d2c4ce8e51 100644
2458+index 9e8f9911b..d2c4ce8e5 100644
2459 --- a/config.h.in
2460 +++ b/config.h.in
2461 @@ -12,6 +12,8 @@
2462@@ -60,7 +60,7 @@ index 9e8f9911b1..d2c4ce8e51 100644
2463 /* We don't need those. */
2464 #define MINILZO_CFG_SKIP_LZO_PTR 1
2465 diff --git a/configure.ac b/configure.ac
2466-index 1e5abc67d9..ea00ccd691 100644
2467+index 1e5abc67d..ea00ccd69 100644
2468 --- a/configure.ac
2469 +++ b/configure.ac
2470 @@ -1857,6 +1857,17 @@ else
2471@@ -93,7 +93,7 @@ index 1e5abc67d9..ea00ccd691 100644
2472 echo "*******************************************************"
2473 ]
2474 diff --git a/grub-core/boot/i386/pc/boot.S b/grub-core/boot/i386/pc/boot.S
2475-index 2bd0b2d286..b0c0f2225e 100644
2476+index 2bd0b2d28..b0c0f2225 100644
2477 --- a/grub-core/boot/i386/pc/boot.S
2478 +++ b/grub-core/boot/i386/pc/boot.S
2479 @@ -19,6 +19,9 @@
2480@@ -125,7 +125,7 @@ index 2bd0b2d286..b0c0f2225e 100644
2481 movw $disk_address_packet, %si
2482
2483 diff --git a/grub-core/boot/i386/pc/diskboot.S b/grub-core/boot/i386/pc/diskboot.S
2484-index c1addc0df2..9b6d7a7edc 100644
2485+index c1addc0df..9b6d7a7ed 100644
2486 --- a/grub-core/boot/i386/pc/diskboot.S
2487 +++ b/grub-core/boot/i386/pc/diskboot.S
2488 @@ -18,6 +18,9 @@
2489@@ -205,7 +205,7 @@ index c1addc0df2..9b6d7a7edc 100644
2490
2491 notification_step: .asciz "."
2492 diff --git a/grub-core/kern/main.c b/grub-core/kern/main.c
2493-index 9cad0c4485..714b63d674 100644
2494+index 9cad0c448..714b63d67 100644
2495 --- a/grub-core/kern/main.c
2496 +++ b/grub-core/kern/main.c
2497 @@ -264,15 +264,25 @@ reclaim_module_space (void)
2498@@ -248,7 +248,7 @@ index 9cad0c4485..714b63d674 100644
2499 grub_rescue_run ();
2500 }
2501 diff --git a/grub-core/kern/rescue_reader.c b/grub-core/kern/rescue_reader.c
2502-index dcd7d44397..a93524eabb 100644
2503+index dcd7d4439..a93524eab 100644
2504 --- a/grub-core/kern/rescue_reader.c
2505 +++ b/grub-core/kern/rescue_reader.c
2506 @@ -78,7 +78,9 @@ grub_rescue_read_line (char **line, int cont,
2507@@ -262,7 +262,7 @@ index dcd7d44397..a93524eabb 100644
2508 while (1)
2509 {
2510 diff --git a/grub-core/normal/main.c b/grub-core/normal/main.c
2511-index 1b03dfd57b..0aa389fa16 100644
2512+index 1b03dfd57..0aa389fa1 100644
2513 --- a/grub-core/normal/main.c
2514 +++ b/grub-core/normal/main.c
2515 @@ -389,6 +389,15 @@ static grub_err_t
2516@@ -292,7 +292,7 @@ index 1b03dfd57b..0aa389fa16 100644
2517 while (1)
2518 {
2519 diff --git a/grub-core/normal/menu.c b/grub-core/normal/menu.c
2520-index 3611ee9ea7..ebf5a0f109 100644
2521+index 3611ee9ea..ebf5a0f10 100644
2522 --- a/grub-core/normal/menu.c
2523 +++ b/grub-core/normal/menu.c
2524 @@ -827,12 +827,18 @@ run_menu (grub_menu_t menu, int nested, int *auto_boot)
2525@@ -339,7 +339,7 @@ index 3611ee9ea7..ebf5a0f109 100644
2526 if (auto_boot)
2527 grub_menu_execute_with_fallback (menu, e, autobooted,
2528 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2529-index cb1cc200e4..479a8bf4e5 100644
2530+index cb1cc200e..479a8bf4e 100644
2531 --- a/util/grub.d/10_linux.in
2532 +++ b/util/grub.d/10_linux.in
2533 @@ -21,6 +21,7 @@ prefix="@prefix@"
2534@@ -386,7 +386,7 @@ index cb1cc200e4..479a8bf4e5 100644
2535 EOF
2536 fi
2537 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2538-index bd4f1a2123..3a0e6d1035 100755
2539+index bd4f1a212..3a0e6d103 100755
2540 --- a/util/grub.d/10_linux_zfs.in
2541 +++ b/util/grub.d/10_linux_zfs.in
2542 @@ -20,6 +20,7 @@ set -e
2543diff --git a/debian/patches/mkconfig-loopback.patch b/debian/patches/mkconfig-loopback.patch
2544index ce4465d..5833697 100644
2545--- a/debian/patches/mkconfig-loopback.patch
2546+++ b/debian/patches/mkconfig-loopback.patch
2547@@ -21,7 +21,7 @@ Patch-Name: mkconfig-loopback.patch
2548 3 files changed, 34 insertions(+)
2549
2550 diff --git a/util/grub-mkconfig_lib.in b/util/grub-mkconfig_lib.in
2551-index b6606c16e0..b05df554da 100644
2552+index b6606c16e..b05df554d 100644
2553 --- a/util/grub-mkconfig_lib.in
2554 +++ b/util/grub-mkconfig_lib.in
2555 @@ -133,6 +133,22 @@ prepare_grub_to_access_device ()
2556@@ -63,7 +63,7 @@ index b6606c16e0..b05df554da 100644
2557
2558 grub_get_device_id ()
2559 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2560-index f839b3b55f..d927b60ae2 100644
2561+index f839b3b55..d927b60ae 100644
2562 --- a/util/grub.d/10_linux.in
2563 +++ b/util/grub.d/10_linux.in
2564 @@ -40,6 +40,11 @@ fi
2565@@ -79,7 +79,7 @@ index f839b3b55f..d927b60ae2 100644
2566 esac
2567
2568 diff --git a/util/grub.d/20_linux_xen.in b/util/grub.d/20_linux_xen.in
2569-index 96179ea613..9a8d42fb57 100644
2570+index 96179ea61..9a8d42fb5 100644
2571 --- a/util/grub.d/20_linux_xen.in
2572 +++ b/util/grub.d/20_linux_xen.in
2573 @@ -40,6 +40,11 @@ fi
2574diff --git a/debian/patches/mkconfig-mid-upgrade.patch b/debian/patches/mkconfig-mid-upgrade.patch
2575index c033bba..ebb7e9b 100644
2576--- a/debian/patches/mkconfig-mid-upgrade.patch
2577+++ b/debian/patches/mkconfig-mid-upgrade.patch
2578@@ -20,7 +20,7 @@ Patch-Name: mkconfig-mid-upgrade.patch
2579 1 file changed, 7 insertions(+)
2580
2581 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
2582-index 45cd4cc541..b506d63bf9 100644
2583+index 45cd4cc54..b506d63bf 100644
2584 --- a/util/grub-mkconfig.in
2585 +++ b/util/grub-mkconfig.in
2586 @@ -102,6 +102,13 @@ do
2587diff --git a/debian/patches/mkconfig-nonexistent-loopback.patch b/debian/patches/mkconfig-nonexistent-loopback.patch
2588index 9ff8309..babde9b 100644
2589--- a/debian/patches/mkconfig-nonexistent-loopback.patch
2590+++ b/debian/patches/mkconfig-nonexistent-loopback.patch
2591@@ -14,7 +14,7 @@ Patch-Name: mkconfig-nonexistent-loopback.patch
2592 2 files changed, 6 insertions(+), 5 deletions(-)
2593
2594 diff --git a/util/grub-mkconfig_lib.in b/util/grub-mkconfig_lib.in
2595-index b05df554da..fe6319abe0 100644
2596+index b05df554d..fe6319abe 100644
2597 --- a/util/grub-mkconfig_lib.in
2598 +++ b/util/grub-mkconfig_lib.in
2599 @@ -143,7 +143,7 @@ prepare_grub_to_access_device ()
2600@@ -27,7 +27,7 @@ index b05df554da..fe6319abe0 100644
2601 esac
2602 ;;
2603 diff --git a/util/grub.d/30_os-prober.in b/util/grub.d/30_os-prober.in
2604-index 775ceb2e04..b7e1147c41 100644
2605+index 775ceb2e0..b7e1147c4 100644
2606 --- a/util/grub.d/30_os-prober.in
2607 +++ b/util/grub.d/30_os-prober.in
2608 @@ -219,6 +219,11 @@ EOF
2609diff --git a/debian/patches/mkconfig-other-inits.patch b/debian/patches/mkconfig-other-inits.patch
2610index 4b504fb..f96bc18 100644
2611--- a/debian/patches/mkconfig-other-inits.patch
2612+++ b/debian/patches/mkconfig-other-inits.patch
2613@@ -18,7 +18,7 @@ Patch-Name: mkconfig-other-inits.patch
2614 2 files changed, 21 insertions(+)
2615
2616 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2617-index 85b30084ad..dff84edea5 100644
2618+index 85b30084a..dff84edea 100644
2619 --- a/util/grub.d/10_linux.in
2620 +++ b/util/grub.d/10_linux.in
2621 @@ -32,6 +32,7 @@ export TEXTDOMAIN=@PACKAGE@
2622@@ -53,7 +53,7 @@ index 85b30084ad..dff84edea5 100644
2623 linux_entry "${OS}" "${version}" recovery \
2624 "${GRUB_CMDLINE_LINUX_RECOVERY} ${GRUB_CMDLINE_LINUX}"
2625 diff --git a/util/grub.d/20_linux_xen.in b/util/grub.d/20_linux_xen.in
2626-index f2ee0532bd..81e5f0d7e4 100644
2627+index f2ee0532b..81e5f0d7e 100644
2628 --- a/util/grub.d/20_linux_xen.in
2629 +++ b/util/grub.d/20_linux_xen.in
2630 @@ -27,6 +27,7 @@ export TEXTDOMAIN=@PACKAGE@
2631diff --git a/debian/patches/mkconfig-recovery-title.patch b/debian/patches/mkconfig-recovery-title.patch
2632index c398318..7924342 100644
2633--- a/debian/patches/mkconfig-recovery-title.patch
2634+++ b/debian/patches/mkconfig-recovery-title.patch
2635@@ -22,7 +22,7 @@ Patch-Name: mkconfig-recovery-title.patch
2636 8 files changed, 21 insertions(+), 11 deletions(-)
2637
2638 diff --git a/docs/grub.texi b/docs/grub.texi
2639-index a835d0ae42..3ec35d315a 100644
2640+index a835d0ae4..3ec35d315 100644
2641 --- a/docs/grub.texi
2642 +++ b/docs/grub.texi
2643 @@ -1536,6 +1536,11 @@ a console is restricted or limited.
2644@@ -38,7 +38,7 @@ index a835d0ae42..3ec35d315a 100644
2645
2646 The following options are still accepted for compatibility with existing
2647 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
2648-index 3072143105..9c1da64771 100644
2649+index 307214310..9c1da6477 100644
2650 --- a/util/grub-mkconfig.in
2651 +++ b/util/grub-mkconfig.in
2652 @@ -196,6 +196,10 @@ GRUB_ACTUAL_DEFAULT="$GRUB_DEFAULT"
2653@@ -63,7 +63,7 @@ index 3072143105..9c1da64771 100644
2654 if test "x${grub_cfg}" != "x"; then
2655 rm -f "${grub_cfg}.new"
2656 diff --git a/util/grub.d/10_hurd.in b/util/grub.d/10_hurd.in
2657-index 59a9a48a2f..7fa3a3fbd8 100644
2658+index 59a9a48a2..7fa3a3fbd 100644
2659 --- a/util/grub.d/10_hurd.in
2660 +++ b/util/grub.d/10_hurd.in
2661 @@ -88,8 +88,8 @@ hurd_entry () {
2662@@ -78,7 +78,7 @@ index 59a9a48a2f..7fa3a3fbd8 100644
2663 title="$(gettext_printf "%s, with Hurd %s" "${OS}" "${kernel_base}")"
2664 oldtitle="$OS using $kernel_base"
2665 diff --git a/util/grub.d/10_kfreebsd.in b/util/grub.d/10_kfreebsd.in
2666-index 9d8e8fd852..8301d361a1 100644
2667+index 9d8e8fd85..8301d361a 100644
2668 --- a/util/grub.d/10_kfreebsd.in
2669 +++ b/util/grub.d/10_kfreebsd.in
2670 @@ -76,7 +76,7 @@ kfreebsd_entry ()
2671@@ -91,7 +91,7 @@ index 9d8e8fd852..8301d361a1 100644
2672 title="$(gettext_printf "%s, with kFreeBSD %s" "${os}" "${version}")"
2673 fi
2674 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2675-index cc2dd855ab..2c418c5ec8 100644
2676+index cc2dd855a..2c418c5ec 100644
2677 --- a/util/grub.d/10_linux.in
2678 +++ b/util/grub.d/10_linux.in
2679 @@ -130,7 +130,7 @@ linux_entry ()
2680@@ -104,7 +104,7 @@ index cc2dd855ab..2c418c5ec8 100644
2681 title="$(gettext_printf "%s, with Linux %s" "${os}" "${version}")" ;;
2682 esac
2683 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2684-index 48a4e68976..4477fa6061 100755
2685+index 48a4e6897..4477fa606 100755
2686 --- a/util/grub.d/10_linux_zfs.in
2687 +++ b/util/grub.d/10_linux_zfs.in
2688 @@ -957,7 +957,7 @@ generate_grub_menu() {
2689@@ -138,7 +138,7 @@ index 48a4e68976..4477fa6061 100755
2690 fi
2691
2692 diff --git a/util/grub.d/10_netbsd.in b/util/grub.d/10_netbsd.in
2693-index 874f59969e..bb29cc0468 100644
2694+index 874f59969..bb29cc046 100644
2695 --- a/util/grub.d/10_netbsd.in
2696 +++ b/util/grub.d/10_netbsd.in
2697 @@ -102,7 +102,7 @@ netbsd_entry ()
2698@@ -151,7 +151,7 @@ index 874f59969e..bb29cc0468 100644
2699 title="$(gettext_printf "%s, with kernel %s (via %s)" "${OS}" "$(echo ${kernel} | sed -e 's,^.*/,,')" "${loader}")"
2700 fi
2701 diff --git a/util/grub.d/20_linux_xen.in b/util/grub.d/20_linux_xen.in
2702-index 9a8d42fb57..f2ee0532bd 100644
2703+index 9a8d42fb5..f2ee0532b 100644
2704 --- a/util/grub.d/20_linux_xen.in
2705 +++ b/util/grub.d/20_linux_xen.in
2706 @@ -105,7 +105,7 @@ linux_entry ()
2707diff --git a/debian/patches/mkconfig-signed-kernel.patch b/debian/patches/mkconfig-signed-kernel.patch
2708index 79ae0da..8f118a4 100644
2709--- a/debian/patches/mkconfig-signed-kernel.patch
2710+++ b/debian/patches/mkconfig-signed-kernel.patch
2711@@ -13,7 +13,7 @@ Patch-Name: mkconfig-signed-kernel.patch
2712 2 files changed, 36 insertions(+)
2713
2714 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2715-index 19e4df4ad8..cb1cc200e4 100644
2716+index 19e4df4ad..cb1cc200e 100644
2717 --- a/util/grub.d/10_linux.in
2718 +++ b/util/grub.d/10_linux.in
2719 @@ -165,8 +165,16 @@ linux_entry ()
2720@@ -48,7 +48,7 @@ index 19e4df4ad8..cb1cc200e4 100644
2721 basename=`basename $linux`
2722 dirname=`dirname $linux`
2723 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2724-index 7f88e771e0..bd4f1a2123 100755
2725+index 7f88e771e..bd4f1a212 100755
2726 --- a/util/grub.d/10_linux_zfs.in
2727 +++ b/util/grub.d/10_linux_zfs.in
2728 @@ -339,6 +339,16 @@ try_default_layout_bpool() {
2729diff --git a/debian/patches/mkconfig-ubuntu-distributor.patch b/debian/patches/mkconfig-ubuntu-distributor.patch
2730index d1e2f67..3b21188 100644
2731--- a/debian/patches/mkconfig-ubuntu-distributor.patch
2732+++ b/debian/patches/mkconfig-ubuntu-distributor.patch
2733@@ -17,7 +17,7 @@ Patch-Name: mkconfig-ubuntu-distributor.patch
2734 2 files changed, 16 insertions(+), 2 deletions(-)
2735
2736 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2737-index fcd3033872..19e4df4ad8 100644
2738+index fcd303387..19e4df4ad 100644
2739 --- a/util/grub.d/10_linux.in
2740 +++ b/util/grub.d/10_linux.in
2741 @@ -32,7 +32,14 @@ CLASS="--class gnu-linux --class gnu --class os"
2742@@ -37,7 +37,7 @@ index fcd3033872..19e4df4ad8 100644
2743 fi
2744
2745 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2746-index de4d215900..7f88e771e0 100755
2747+index de4d21590..7f88e771e 100755
2748 --- a/util/grub.d/10_linux_zfs.in
2749 +++ b/util/grub.d/10_linux_zfs.in
2750 @@ -790,7 +790,14 @@ generate_grub_menu() {
2751diff --git a/debian/patches/mkconfig-ubuntu-recovery.patch b/debian/patches/mkconfig-ubuntu-recovery.patch
2752index 097df91..45a0563 100644
2753--- a/debian/patches/mkconfig-ubuntu-recovery.patch
2754+++ b/debian/patches/mkconfig-ubuntu-recovery.patch
2755@@ -24,7 +24,7 @@ Patch-Name: mkconfig-ubuntu-recovery.patch
2756 4 files changed, 39 insertions(+), 5 deletions(-)
2757
2758 diff --git a/configure.ac b/configure.ac
2759-index 7656f2434e..1e5abc67d9 100644
2760+index 7656f2434..1e5abc67d 100644
2761 --- a/configure.ac
2762 +++ b/configure.ac
2763 @@ -1846,6 +1846,17 @@ fi
2764@@ -46,7 +46,7 @@ index 7656f2434e..1e5abc67d9 100644
2765
2766 AC_SUBST([FONT_SOURCE])
2767 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
2768-index d927b60ae2..fcd3033872 100644
2769+index d927b60ae..fcd303387 100644
2770 --- a/util/grub.d/10_linux.in
2771 +++ b/util/grub.d/10_linux.in
2772 @@ -20,6 +20,7 @@ set -e
2773@@ -94,7 +94,7 @@ index d927b60ae2..fcd3033872 100644
2774
2775 list=`echo $list | tr ' ' '\n' | fgrep -vx "$linux" | tr '\n' ' '`
2776 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
2777-index b24587f0a5..de4d215900 100755
2778+index b24587f0a..de4d21590 100755
2779 --- a/util/grub.d/10_linux_zfs.in
2780 +++ b/util/grub.d/10_linux_zfs.in
2781 @@ -19,6 +19,7 @@ set -e
2782@@ -141,7 +141,7 @@ index b24587f0a5..de4d215900 100755
2783 # IFS is set to TAB (ASCII 0x09)
2784 echo "${menu_metadata}" |
2785 diff --git a/util/grub.d/30_os-prober.in b/util/grub.d/30_os-prober.in
2786-index 515a68c7aa..775ceb2e04 100644
2787+index 515a68c7a..775ceb2e0 100644
2788 --- a/util/grub.d/30_os-prober.in
2789 +++ b/util/grub.d/30_os-prober.in
2790 @@ -220,7 +220,7 @@ EOF
2791diff --git a/debian/patches/mkrescue-efi-modules.patch b/debian/patches/mkrescue-efi-modules.patch
2792index 54d15e4..624c96f 100644
2793--- a/debian/patches/mkrescue-efi-modules.patch
2794+++ b/debian/patches/mkrescue-efi-modules.patch
2795@@ -14,7 +14,7 @@ Patch-Name: mkrescue-efi-modules.patch
2796 1 file changed, 2 insertions(+)
2797
2798 diff --git a/util/grub-mkrescue.c b/util/grub-mkrescue.c
2799-index ce2cbc4f10..45d6140d3e 100644
2800+index ce2cbc4f1..45d6140d3 100644
2801 --- a/util/grub-mkrescue.c
2802 +++ b/util/grub-mkrescue.c
2803 @@ -750,6 +750,7 @@ main (int argc, char *argv[])
2804diff --git a/debian/patches/net-read-bracketed-ipv6-addr.patch b/debian/patches/net-read-bracketed-ipv6-addr.patch
2805index 76e97c9..20a0dd1 100644
2806--- a/debian/patches/net-read-bracketed-ipv6-addr.patch
2807+++ b/debian/patches/net-read-bracketed-ipv6-addr.patch
2808@@ -16,7 +16,7 @@ Patch-Name: net-read-bracketed-ipv6-addr.patch
2809 4 files changed, 110 insertions(+), 11 deletions(-)
2810
2811 diff --git a/grub-core/net/http.c b/grub-core/net/http.c
2812-index 5aa4ad3bef..f182d7b871 100644
2813+index 5aa4ad3be..f182d7b87 100644
2814 --- a/grub-core/net/http.c
2815 +++ b/grub-core/net/http.c
2816 @@ -312,12 +312,14 @@ http_establish (struct grub_file *file, grub_off_t offset, int initial)
2817@@ -74,7 +74,7 @@ index 5aa4ad3bef..f182d7b871 100644
2818 file);
2819 if (!data->sock)
2820 diff --git a/grub-core/net/net.c b/grub-core/net/net.c
2821-index d5d726a315..b917a75d54 100644
2822+index d5d726a31..b917a75d5 100644
2823 --- a/grub-core/net/net.c
2824 +++ b/grub-core/net/net.c
2825 @@ -437,6 +437,12 @@ parse_ip6 (const char *val, grub_uint64_t *ip, const char **rest)
2826@@ -211,7 +211,7 @@ index d5d726a315..b917a75d54 100644
2827 }
2828 }
2829 diff --git a/grub-core/net/tftp.c b/grub-core/net/tftp.c
2830-index 7d90bf66e7..a0817a075d 100644
2831+index 7d90bf66e..a0817a075 100644
2832 --- a/grub-core/net/tftp.c
2833 +++ b/grub-core/net/tftp.c
2834 @@ -314,6 +314,7 @@ tftp_open (struct grub_file *file, const char *filename)
2835@@ -241,7 +241,7 @@ index 7d90bf66e7..a0817a075d 100644
2836 if (!data->sock)
2837 {
2838 diff --git a/include/grub/net.h b/include/grub/net.h
2839-index 4a9069a147..cc114286ea 100644
2840+index 4a9069a14..cc114286e 100644
2841 --- a/include/grub/net.h
2842 +++ b/include/grub/net.h
2843 @@ -270,6 +270,7 @@ typedef struct grub_net
2844diff --git a/debian/patches/no-devicetree-if-secure-boot.patch b/debian/patches/no-devicetree-if-secure-boot.patch
2845index c56d2e3..b75f1eb 100644
2846--- a/debian/patches/no-devicetree-if-secure-boot.patch
2847+++ b/debian/patches/no-devicetree-if-secure-boot.patch
2848@@ -17,7 +17,7 @@ Patch-Name: no-devicetree-if-secure-boot.patch
2849 2 files changed, 20 insertions(+)
2850
2851 diff --git a/grub-core/loader/arm/linux.c b/grub-core/loader/arm/linux.c
2852-index 51684914cf..092e8e3077 100644
2853+index 51684914c..092e8e307 100644
2854 --- a/grub-core/loader/arm/linux.c
2855 +++ b/grub-core/loader/arm/linux.c
2856 @@ -30,6 +30,10 @@
2857@@ -47,7 +47,7 @@ index 51684914cf..092e8e3077 100644
2858 if (!dtb)
2859 return grub_errno;
2860 diff --git a/grub-core/loader/efi/fdt.c b/grub-core/loader/efi/fdt.c
2861-index ee9c5592c7..f0c2d91be2 100644
2862+index ee9c5592c..f0c2d91be 100644
2863 --- a/grub-core/loader/efi/fdt.c
2864 +++ b/grub-core/loader/efi/fdt.c
2865 @@ -123,6 +123,14 @@ grub_cmd_devicetree (grub_command_t cmd __attribute__ ((unused)),
2866diff --git a/debian/patches/no-insmod-on-sb.patch b/debian/patches/no-insmod-on-sb.patch
2867index 5ed0187..b2800ef 100644
2868--- a/debian/patches/no-insmod-on-sb.patch
2869+++ b/debian/patches/no-insmod-on-sb.patch
2870@@ -16,7 +16,7 @@ Patch-Name: no-insmod-on-sb.patch
2871 3 files changed, 42 insertions(+)
2872
2873 diff --git a/grub-core/kern/dl.c b/grub-core/kern/dl.c
2874-index 48eb5e7b62..074dfc3c6f 100644
2875+index 48eb5e7b6..074dfc3c6 100644
2876 --- a/grub-core/kern/dl.c
2877 +++ b/grub-core/kern/dl.c
2878 @@ -38,6 +38,10 @@
2879@@ -47,7 +47,7 @@ index 48eb5e7b62..074dfc3c6f 100644
2880
2881 file = grub_file_open (filename, GRUB_FILE_TYPE_GRUB_MODULE);
2882 diff --git a/grub-core/kern/efi/efi.c b/grub-core/kern/efi/efi.c
2883-index 6e1ceb9051..96204e39b9 100644
2884+index 6e1ceb905..96204e39b 100644
2885 --- a/grub-core/kern/efi/efi.c
2886 +++ b/grub-core/kern/efi/efi.c
2887 @@ -273,6 +273,34 @@ grub_efi_get_variable (const char *var, const grub_efi_guid_t *guid,
2888@@ -86,7 +86,7 @@ index 6e1ceb9051..96204e39b9 100644
2889
2890 /* Search the mods section from the PE32/PE32+ image. This code uses
2891 diff --git a/include/grub/efi/efi.h b/include/grub/efi/efi.h
2892-index e90e00dc43..a237952b37 100644
2893+index e90e00dc4..a237952b3 100644
2894 --- a/include/grub/efi/efi.h
2895 +++ b/include/grub/efi/efi.h
2896 @@ -82,6 +82,7 @@ EXPORT_FUNC (grub_efi_set_variable) (const char *var,
2897diff --git a/debian/patches/olpc-prefix-hack.patch b/debian/patches/olpc-prefix-hack.patch
2898index d40729f..b14c333 100644
2899--- a/debian/patches/olpc-prefix-hack.patch
2900+++ b/debian/patches/olpc-prefix-hack.patch
2901@@ -11,7 +11,7 @@ Patch-Name: olpc-prefix-hack.patch
2902 1 file changed, 11 insertions(+)
2903
2904 diff --git a/grub-core/kern/ieee1275/init.c b/grub-core/kern/ieee1275/init.c
2905-index d483e35eed..8b089b48d0 100644
2906+index d483e35ee..8b089b48d 100644
2907 --- a/grub-core/kern/ieee1275/init.c
2908 +++ b/grub-core/kern/ieee1275/init.c
2909 @@ -76,6 +76,7 @@ grub_exit (void)
2910diff --git a/debian/patches/ppc64el-disable-vsx.patch b/debian/patches/ppc64el-disable-vsx.patch
2911index 3aef631..e2aa833 100644
2912--- a/debian/patches/ppc64el-disable-vsx.patch
2913+++ b/debian/patches/ppc64el-disable-vsx.patch
2914@@ -21,7 +21,7 @@ Patch-Name: ppc64el-disable-vsx.patch
2915 1 file changed, 12 insertions(+)
2916
2917 diff --git a/grub-core/kern/powerpc/ieee1275/startup.S b/grub-core/kern/powerpc/ieee1275/startup.S
2918-index 21c884b433..de9a9601a9 100644
2919+index 21c884b43..de9a9601a 100644
2920 --- a/grub-core/kern/powerpc/ieee1275/startup.S
2921 +++ b/grub-core/kern/powerpc/ieee1275/startup.S
2922 @@ -20,6 +20,8 @@
2923diff --git a/debian/patches/probe-fusionio.patch b/debian/patches/probe-fusionio.patch
2924index ad7ef51..b7932cc 100644
2925--- a/debian/patches/probe-fusionio.patch
2926+++ b/debian/patches/probe-fusionio.patch
2927@@ -14,7 +14,7 @@ Patch-Name: probe-fusionio.patch
2928 2 files changed, 32 insertions(+)
2929
2930 diff --git a/grub-core/osdep/linux/getroot.c b/grub-core/osdep/linux/getroot.c
2931-index 90d92d3ad5..7adc0f30ee 100644
2932+index 90d92d3ad..7adc0f30e 100644
2933 --- a/grub-core/osdep/linux/getroot.c
2934 +++ b/grub-core/osdep/linux/getroot.c
2935 @@ -950,6 +950,19 @@ grub_util_part_to_disk (const char *os_dev, struct stat *st,
2936@@ -38,7 +38,7 @@ index 90d92d3ad5..7adc0f30ee 100644
2937
2938 return path;
2939 diff --git a/util/deviceiter.c b/util/deviceiter.c
2940-index a4971ef429..dddc50da7a 100644
2941+index a4971ef42..dddc50da7 100644
2942 --- a/util/deviceiter.c
2943 +++ b/util/deviceiter.c
2944 @@ -383,6 +383,12 @@ get_nvme_disk_name (char *name, int controller, int namespace)
2945diff --git a/debian/patches/quick-boot-lvm.patch b/debian/patches/quick-boot-lvm.patch
2946index e313019..d091af7 100644
2947--- a/debian/patches/quick-boot-lvm.patch
2948+++ b/debian/patches/quick-boot-lvm.patch
2949@@ -26,7 +26,7 @@ Patch-Name: quick-boot-lvm.patch
2950 1 file changed, 15 insertions(+), 3 deletions(-)
2951
2952 diff --git a/util/grub.d/00_header.in b/util/grub.d/00_header.in
2953-index 674a761402..b7135b655f 100644
2954+index 674a76140..b7135b655 100644
2955 --- a/util/grub.d/00_header.in
2956 +++ b/util/grub.d/00_header.in
2957 @@ -115,7 +115,7 @@ EOF
2958diff --git a/debian/patches/quick-boot.patch b/debian/patches/quick-boot.patch
2959index ad4650d..c9c0a98 100644
2960--- a/debian/patches/quick-boot.patch
2961+++ b/debian/patches/quick-boot.patch
2962@@ -34,7 +34,7 @@ Patch-Name: quick-boot.patch
2963 8 files changed, 146 insertions(+), 13 deletions(-)
2964
2965 diff --git a/configure.ac b/configure.ac
2966-index ea00ccd691..7dda5bb32b 100644
2967+index ea00ccd69..7dda5bb32 100644
2968 --- a/configure.ac
2969 +++ b/configure.ac
2970 @@ -1868,6 +1868,17 @@ else
2971@@ -56,7 +56,7 @@ index ea00ccd691..7dda5bb32b 100644
2972
2973 AC_SUBST([FONT_SOURCE])
2974 diff --git a/docs/grub.texi b/docs/grub.texi
2975-index 87795075a8..a835d0ae42 100644
2976+index 87795075a..a835d0ae4 100644
2977 --- a/docs/grub.texi
2978 +++ b/docs/grub.texi
2979 @@ -1522,6 +1522,20 @@ This option may be set to a list of GRUB module names separated by spaces.
2980@@ -81,7 +81,7 @@ index 87795075a8..a835d0ae42 100644
2981
2982 The following options are still accepted for compatibility with existing
2983 diff --git a/grub-core/normal/menu.c b/grub-core/normal/menu.c
2984-index ebf5a0f109..42c82290de 100644
2985+index ebf5a0f10..42c82290d 100644
2986 --- a/grub-core/normal/menu.c
2987 +++ b/grub-core/normal/menu.c
2988 @@ -604,6 +604,30 @@ run_menu (grub_menu_t menu, int nested, int *auto_boot)
2989@@ -116,7 +116,7 @@ index ebf5a0f109..42c82290de 100644
2990 {
2991 pos = grub_term_save_pos ();
2992 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
2993-index d18bf972f7..3072143105 100644
2994+index d18bf972f..307214310 100644
2995 --- a/util/grub-mkconfig.in
2996 +++ b/util/grub-mkconfig.in
2997 @@ -250,7 +250,8 @@ export GRUB_DEFAULT \
2998@@ -130,7 +130,7 @@ index d18bf972f7..3072143105 100644
2999 if test "x${grub_cfg}" != "x"; then
3000 rm -f "${grub_cfg}.new"
3001 diff --git a/util/grub.d/00_header.in b/util/grub.d/00_header.in
3002-index 93a90233ea..674a761402 100644
3003+index 93a90233e..674a76140 100644
3004 --- a/util/grub.d/00_header.in
3005 +++ b/util/grub.d/00_header.in
3006 @@ -21,6 +21,8 @@ prefix="@prefix@"
3007@@ -259,7 +259,7 @@ index 93a90233ea..674a761402 100644
3008 EOF
3009 }
3010 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3011-index 479a8bf4e5..2be66c7028 100644
3012+index 479a8bf4e..2be66c702 100644
3013 --- a/util/grub.d/10_linux.in
3014 +++ b/util/grub.d/10_linux.in
3015 @@ -22,6 +22,7 @@ exec_prefix="@exec_prefix@"
3016@@ -281,7 +281,7 @@ index 479a8bf4e5..2be66c7028 100644
3017 save_default_entry | grub_add_tab
3018 fi
3019 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
3020-index 3a0e6d1035..ec4b49d9d7 100755
3021+index 3a0e6d103..ec4b49d9d 100755
3022 --- a/util/grub.d/10_linux_zfs.in
3023 +++ b/util/grub.d/10_linux_zfs.in
3024 @@ -21,6 +21,7 @@ prefix="@prefix@"
3025@@ -304,7 +304,7 @@ index 3a0e6d1035..ec4b49d9d7 100755
3026 GRUB_SAVEDEFAULT=${GRUB_SAVEDEFAULT:-}
3027 default_entry="$(save_default_entry)"
3028 diff --git a/util/grub.d/30_os-prober.in b/util/grub.d/30_os-prober.in
3029-index 271044f592..da5f28876d 100644
3030+index 271044f59..da5f28876 100644
3031 --- a/util/grub.d/30_os-prober.in
3032 +++ b/util/grub.d/30_os-prober.in
3033 @@ -20,12 +20,26 @@ set -e
3034diff --git a/debian/patches/restore-mkdevicemap.patch b/debian/patches/restore-mkdevicemap.patch
3035index 7236a7b..3fbce62 100644
3036--- a/debian/patches/restore-mkdevicemap.patch
3037+++ b/debian/patches/restore-mkdevicemap.patch
3038@@ -28,7 +28,7 @@ Patch-Name: restore-mkdevicemap.patch
3039 create mode 100644 util/grub-mkdevicemap.c
3040
3041 diff --git a/Makefile.util.def b/Makefile.util.def
3042-index bac85e2840..eec1924b0e 100644
3043+index bac85e284..eec1924b0 100644
3044 --- a/Makefile.util.def
3045 +++ b/Makefile.util.def
3046 @@ -324,6 +324,23 @@ program = {
3047@@ -57,7 +57,7 @@ index bac85e2840..eec1924b0e 100644
3048 installdir = sbin;
3049 diff --git a/docs/man/grub-mkdevicemap.h2m b/docs/man/grub-mkdevicemap.h2m
3050 new file mode 100644
3051-index 0000000000..96cd6ee723
3052+index 000000000..96cd6ee72
3053 --- /dev/null
3054 +++ b/docs/man/grub-mkdevicemap.h2m
3055 @@ -0,0 +1,4 @@
3056@@ -67,7 +67,7 @@ index 0000000000..96cd6ee723
3057 +.BR grub-probe (8)
3058 diff --git a/include/grub/util/deviceiter.h b/include/grub/util/deviceiter.h
3059 new file mode 100644
3060-index 0000000000..85374978c5
3061+index 000000000..85374978c
3062 --- /dev/null
3063 +++ b/include/grub/util/deviceiter.h
3064 @@ -0,0 +1,14 @@
3065@@ -87,7 +87,7 @@ index 0000000000..85374978c5
3066 +#endif /* ! GRUB_DEVICEITER_MACHINE_UTIL_HEADER */
3067 diff --git a/util/deviceiter.c b/util/deviceiter.c
3068 new file mode 100644
3069-index 0000000000..a4971ef429
3070+index 000000000..a4971ef42
3071 --- /dev/null
3072 +++ b/util/deviceiter.c
3073 @@ -0,0 +1,1021 @@
3074@@ -1114,7 +1114,7 @@ index 0000000000..a4971ef429
3075 +}
3076 diff --git a/util/devicemap.c b/util/devicemap.c
3077 new file mode 100644
3078-index 0000000000..c61864420a
3079+index 000000000..c61864420
3080 --- /dev/null
3081 +++ b/util/devicemap.c
3082 @@ -0,0 +1,13 @@
3083@@ -1133,7 +1133,7 @@ index 0000000000..c61864420a
3084 +}
3085 diff --git a/util/grub-mkdevicemap.c b/util/grub-mkdevicemap.c
3086 new file mode 100644
3087-index 0000000000..c4bbdbf69c
3088+index 000000000..c4bbdbf69
3089 --- /dev/null
3090 +++ b/util/grub-mkdevicemap.c
3091 @@ -0,0 +1,181 @@
3092diff --git a/debian/patches/series b/debian/patches/series
3093index ebb7077..0b6a829 100644
3094--- a/debian/patches/series
3095+++ b/debian/patches/series
3096@@ -109,3 +109,5 @@ ubuntu-recovery-dis_ucode_ldr.patch
3097 grub-install-backup-and-restore.patch
3098 ubuntu-linuxefi-arm64.patch
3099 ubuntu-dejavu-font-path.patch
3100+ubuntu-linuxefi-arm64-set-base-addr.patch
3101+tftp-rollover-block-counter.patch
3102diff --git a/debian/patches/skip-grub_cmd_set_date.patch b/debian/patches/skip-grub_cmd_set_date.patch
3103index 6aa97f4..d5ba8ef 100644
3104--- a/debian/patches/skip-grub_cmd_set_date.patch
3105+++ b/debian/patches/skip-grub_cmd_set_date.patch
3106@@ -12,7 +12,7 @@ Patch-Name: skip-grub_cmd_set_date.patch
3107 1 file changed, 3 insertions(+)
3108
3109 diff --git a/tests/grub_cmd_set_date.in b/tests/grub_cmd_set_date.in
3110-index aac120a6c5..1bb5be4ca7 100644
3111+index aac120a6c..1bb5be4ca 100644
3112 --- a/tests/grub_cmd_set_date.in
3113 +++ b/tests/grub_cmd_set_date.in
3114 @@ -1,6 +1,9 @@
3115diff --git a/debian/patches/sleep-shift.patch b/debian/patches/sleep-shift.patch
3116index 9d1aae3..bb0f0a3 100644
3117--- a/debian/patches/sleep-shift.patch
3118+++ b/debian/patches/sleep-shift.patch
3119@@ -17,7 +17,7 @@ Patch-Name: sleep-shift.patch
3120 2 files changed, 45 insertions(+), 1 deletion(-)
3121
3122 diff --git a/grub-core/commands/sleep.c b/grub-core/commands/sleep.c
3123-index e77e7900fa..3906b14103 100644
3124+index e77e7900f..3906b1410 100644
3125 --- a/grub-core/commands/sleep.c
3126 +++ b/grub-core/commands/sleep.c
3127 @@ -46,6 +46,31 @@ do_print (int n)
3128@@ -62,7 +62,7 @@ index e77e7900fa..3906b14103 100644
3129
3130 return 0;
3131 diff --git a/grub-core/normal/menu.c b/grub-core/normal/menu.c
3132-index d5e0c79a70..3611ee9ea7 100644
3133+index d5e0c79a7..3611ee9ea 100644
3134 --- a/grub-core/normal/menu.c
3135 +++ b/grub-core/normal/menu.c
3136 @@ -615,8 +615,27 @@ run_menu (grub_menu_t menu, int nested, int *auto_boot)
3137diff --git a/debian/patches/tftp-rollover-block-counter.patch b/debian/patches/tftp-rollover-block-counter.patch
3138new file mode 100644
3139index 0000000..ea5f869
3140--- /dev/null
3141+++ b/debian/patches/tftp-rollover-block-counter.patch
3142@@ -0,0 +1,80 @@
3143+From 633e57c5f35aeb65908db12ceb46617a1bceb39d Mon Sep 17 00:00:00 2001
3144+From: Javier Martinez Canillas <javierm@redhat.com>
3145+Date: Thu, 10 Sep 2020 17:17:57 +0200
3146+Subject: tftp: Roll-over block counter to prevent data packets timeouts
3147+
3148+Commit 781b3e5efc3 (tftp: Do not use priority queue) caused a regression
3149+when fetching files over TFTP whose size is bigger than 65535 * block size.
3150+
3151+ grub> linux /images/pxeboot/vmlinuz
3152+ grub> echo $?
3153+ 0
3154+ grub> initrd /images/pxeboot/initrd.img
3155+ error: timeout reading '/images/pxeboot/initrd.img'.
3156+ grub> echo $?
3157+ 28
3158+
3159+It is caused by the block number counter being a 16-bit field, which leads
3160+to a maximum file size of ((1 << 16) - 1) * block size. Because GRUB sets
3161+the block size to 1024 octets (by using the TFTP Blocksize Option from RFC
3162+2348 [0]), the maximum file size that can be transferred is 67107840 bytes.
3163+
3164+The TFTP PROTOCOL (REVISION 2) RFC 1350 [1] does not mention what a client
3165+should do when a file size is bigger than the maximum, but most TFTP hosts
3166+support the block number counter to be rolled over. That is, acking a data
3167+packet with a block number of 0 is taken as if the 65356th block was acked.
3168+
3169+It was working before because the block counter roll-over was happening due
3170+an overflow. But that got fixed by the mentioned commit, which led to the
3171+regression when attempting to fetch files larger than the maximum size.
3172+
3173+To allow TFTP file transfers of unlimited size again, re-introduce a block
3174+counter roll-over so the data packets are acked preventing the timeouts.
3175+
3176+[0]: https://tools.ietf.org/html/rfc2348
3177+[1]: https://tools.ietf.org/html/rfc1350
3178+
3179+Fixes: 781b3e5efc3 (tftp: Do not use priority queue)
3180+
3181+Suggested-by: Peter Jones <pjones@redhat.com>
3182+Signed-off-by: Javier Martinez Canillas <javierm@redhat.com>
3183+Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
3184+
3185+Bug-Ubuntu: https://bugs.launchpad.net/bugs/1900773
3186+Origin: upstream, https://git.savannah.gnu.org/cgit/grub.git/commit/?id=a6838bbc6726ad624bd2b94991f690b8e9d23c69
3187+Last-Updated: 2020-11-09
3188+Patch-Name: tftp-rollover-block-counter.patch
3189+---
3190+ grub-core/net/tftp.c | 17 ++++++++++++++---
3191+ 1 file changed, 14 insertions(+), 3 deletions(-)
3192+
3193+diff --git a/grub-core/net/tftp.c b/grub-core/net/tftp.c
3194+index e6566fa17..33c0b8214 100644
3195+--- a/grub-core/net/tftp.c
3196++++ b/grub-core/net/tftp.c
3197+@@ -183,11 +183,22 @@ tftp_receive (grub_net_udp_socket_t sock __attribute__ ((unused)),
3198+ return GRUB_ERR_NONE;
3199+ }
3200+
3201+- /* Ack old/retransmitted block. */
3202+- if (grub_be_to_cpu16 (tftph->u.data.block) < data->block + 1)
3203++ /*
3204++ * Ack old/retransmitted block.
3205++ *
3206++ * The block number is a 16-bit counter, thus the maximum file size that
3207++ * could be transfered is 65535 * block size. Most TFTP hosts support to
3208++ * roll-over the block counter to allow unlimited transfer file size.
3209++ *
3210++ * This behavior is not defined in the RFC 1350 [0] but is implemented by
3211++ * most TFTP clients and hosts.
3212++ *
3213++ * [0]: https://tools.ietf.org/html/rfc1350
3214++ */
3215++ if (grub_be_to_cpu16 (tftph->u.data.block) < ((grub_uint16_t) (data->block + 1)))
3216+ ack (data, grub_be_to_cpu16 (tftph->u.data.block));
3217+ /* Ignore unexpected block. */
3218+- else if (grub_be_to_cpu16 (tftph->u.data.block) > data->block + 1)
3219++ else if (grub_be_to_cpu16 (tftph->u.data.block) > ((grub_uint16_t) (data->block + 1)))
3220+ grub_dprintf ("tftp", "TFTP unexpected block # %d\n", tftph->u.data.block);
3221+ else
3222+ {
3223diff --git a/debian/patches/ubuntu-add-devicetree-command-support.patch b/debian/patches/ubuntu-add-devicetree-command-support.patch
3224index aa41aba..2b28d0a 100644
3225--- a/debian/patches/ubuntu-add-devicetree-command-support.patch
3226+++ b/debian/patches/ubuntu-add-devicetree-command-support.patch
3227@@ -14,7 +14,7 @@ Patch-Name: ubuntu-add-devicetree-command-support.patch
3228 1 file changed, 19 insertions(+)
3229
3230 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3231-index af1e096bd6..bbf5d73e39 100644
3232+index af1e096bd..bbf5d73e3 100644
3233 --- a/util/grub.d/10_linux.in
3234 +++ b/util/grub.d/10_linux.in
3235 @@ -254,6 +254,17 @@ EOF
3236diff --git a/debian/patches/ubuntu-add-initrd-less-boot-fallback.patch b/debian/patches/ubuntu-add-initrd-less-boot-fallback.patch
3237index e734a87..cf6d6bb 100644
3238--- a/debian/patches/ubuntu-add-initrd-less-boot-fallback.patch
3239+++ b/debian/patches/ubuntu-add-initrd-less-boot-fallback.patch
3240@@ -19,7 +19,7 @@ Patch-Name: ubuntu-add-initrd-less-boot-fallback.patch
3241 create mode 100644 grub-initrd-fallback.service
3242
3243 diff --git a/Makefile.am b/Makefile.am
3244-index 1f4bb9b8c5..e6a220711e 100644
3245+index 1f4bb9b8c..e6a220711 100644
3246 --- a/Makefile.am
3247 +++ b/Makefile.am
3248 @@ -473,6 +473,9 @@ ChangeLog: FORCE
3249@@ -33,7 +33,7 @@ index 1f4bb9b8c5..e6a220711e 100644
3250
3251 syslinux_test: $(top_builddir)/config.status tests/syslinux/ubuntu10.04_grub.cfg
3252 diff --git a/configure.ac b/configure.ac
3253-index 883245553d..1819188f9f 100644
3254+index 883245553..1819188f9 100644
3255 --- a/configure.ac
3256 +++ b/configure.ac
3257 @@ -305,6 +305,16 @@ AC_SUBST(grubdirname)
3258@@ -55,7 +55,7 @@ index 883245553d..1819188f9f 100644
3259 #
3260 diff --git a/grub-initrd-fallback.service b/grub-initrd-fallback.service
3261 new file mode 100644
3262-index 0000000000..48778c9f76
3263+index 000000000..48778c9f7
3264 --- /dev/null
3265 +++ b/grub-initrd-fallback.service
3266 @@ -0,0 +1,12 @@
3267@@ -72,7 +72,7 @@ index 0000000000..48778c9f76
3268 +[Install]
3269 +WantedBy=multi-user.target rescue.target emergency.target
3270 diff --git a/util/grub.d/00_header.in b/util/grub.d/00_header.in
3271-index b7135b655f..2642f66c59 100644
3272+index b7135b655..2642f66c5 100644
3273 --- a/util/grub.d/00_header.in
3274 +++ b/util/grub.d/00_header.in
3275 @@ -50,6 +50,18 @@ if [ -s \$prefix/grubenv ]; then
3276@@ -117,7 +117,7 @@ index b7135b655f..2642f66c59 100644
3277 cat <<EOF
3278 function recordfail {
3279 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3280-index aa9666e5ad..af1e096bd6 100644
3281+index aa9666e5a..af1e096bd 100644
3282 --- a/util/grub.d/10_linux.in
3283 +++ b/util/grub.d/10_linux.in
3284 @@ -118,6 +118,10 @@ if [ "$vt_handoff" = 1 ]; then
3285diff --git a/debian/patches/ubuntu-boot-from-multipath-dependent-symlink.patch b/debian/patches/ubuntu-boot-from-multipath-dependent-symlink.patch
3286index 5e19f72..e5ed41f 100644
3287--- a/debian/patches/ubuntu-boot-from-multipath-dependent-symlink.patch
3288+++ b/debian/patches/ubuntu-boot-from-multipath-dependent-symlink.patch
3289@@ -16,7 +16,7 @@ Patch-Name: ubuntu-boot-from-multipath-dependent-symlink.patch
3290 1 file changed, 41 insertions(+)
3291
3292 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3293-index bbf5d73e39..14a89ba13d 100644
3294+index bbf5d73e3..14a89ba13 100644
3295 --- a/util/grub.d/10_linux.in
3296 +++ b/util/grub.d/10_linux.in
3297 @@ -65,6 +65,47 @@ esac
3298diff --git a/debian/patches/ubuntu-dejavu-font-path.patch b/debian/patches/ubuntu-dejavu-font-path.patch
3299index 1faea8d..f44a7f3 100644
3300--- a/debian/patches/ubuntu-dejavu-font-path.patch
3301+++ b/debian/patches/ubuntu-dejavu-font-path.patch
3302@@ -11,7 +11,7 @@ Patch-Name: ubuntu-dejavu-font-path.patch
3303 1 file changed, 1 insertion(+), 1 deletion(-)
3304
3305 diff --git a/configure.ac b/configure.ac
3306-index 6a88b9b0c0..fae9171022 100644
3307+index 6a88b9b0c..fae917102 100644
3308 --- a/configure.ac
3309 +++ b/configure.ac
3310 @@ -1671,7 +1671,7 @@ fi
3311diff --git a/debian/patches/ubuntu-dont-verify-loopback-images.patch b/debian/patches/ubuntu-dont-verify-loopback-images.patch
3312index d5a2a29..0e5caf5 100644
3313--- a/debian/patches/ubuntu-dont-verify-loopback-images.patch
3314+++ b/debian/patches/ubuntu-dont-verify-loopback-images.patch
3315@@ -22,7 +22,7 @@ Patch-Name: ubuntu-dont-verify-loopback-images.patch
3316 1 file changed, 2 insertions(+), 1 deletion(-)
3317
3318 diff --git a/grub-core/disk/loopback.c b/grub-core/disk/loopback.c
3319-index ccb4b167cc..210201d22d 100644
3320+index ccb4b167c..210201d22 100644
3321 --- a/grub-core/disk/loopback.c
3322 +++ b/grub-core/disk/loopback.c
3323 @@ -86,7 +86,8 @@ grub_cmd_loopback (grub_extcmd_context_t ctxt, int argc, char **args)
3324diff --git a/debian/patches/ubuntu-efi-allow-loopmount-chainload.patch b/debian/patches/ubuntu-efi-allow-loopmount-chainload.patch
3325index ecc94e8..a562868 100644
3326--- a/debian/patches/ubuntu-efi-allow-loopmount-chainload.patch
3327+++ b/debian/patches/ubuntu-efi-allow-loopmount-chainload.patch
3328@@ -15,7 +15,7 @@ Patch-Name: ubuntu-efi-allow-loopmount-chainload.patch
3329 create mode 100644 include/grub/loopback.h
3330
3331 diff --git a/grub-core/disk/loopback.c b/grub-core/disk/loopback.c
3332-index cdf9123fa5..ccb4b167cc 100644
3333+index cdf9123fa..ccb4b167c 100644
3334 --- a/grub-core/disk/loopback.c
3335 +++ b/grub-core/disk/loopback.c
3336 @@ -21,20 +21,13 @@
3337@@ -41,7 +41,7 @@ index cdf9123fa5..ccb4b167cc 100644
3338 static unsigned long last_id = 0;
3339
3340 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
3341-index ec80f415b8..04e815c052 100644
3342+index ec80f415b..04e815c05 100644
3343 --- a/grub-core/loader/efi/chainloader.c
3344 +++ b/grub-core/loader/efi/chainloader.c
3345 @@ -24,6 +24,7 @@
3346@@ -91,7 +91,7 @@ index ec80f415b8..04e815c052 100644
3347
3348 diff --git a/include/grub/loopback.h b/include/grub/loopback.h
3349 new file mode 100644
3350-index 0000000000..3b9a9e32e8
3351+index 000000000..3b9a9e32e
3352 --- /dev/null
3353 +++ b/include/grub/loopback.h
3354 @@ -0,0 +1,30 @@
3355diff --git a/debian/patches/ubuntu-efi-console-set-text-mode-as-needed.patch b/debian/patches/ubuntu-efi-console-set-text-mode-as-needed.patch
3356index 7d117b7..a8a41c1 100644
3357--- a/debian/patches/ubuntu-efi-console-set-text-mode-as-needed.patch
3358+++ b/debian/patches/ubuntu-efi-console-set-text-mode-as-needed.patch
3359@@ -15,7 +15,7 @@ Patch-Name: ubuntu-efi-console-set-text-mode-as-needed.patch
3360 1 file changed, 45 insertions(+), 23 deletions(-)
3361
3362 diff --git a/grub-core/term/efi/console.c b/grub-core/term/efi/console.c
3363-index 4840cc59d3..b61da7d0d0 100644
3364+index 4840cc59d..b61da7d0d 100644
3365 --- a/grub-core/term/efi/console.c
3366 +++ b/grub-core/term/efi/console.c
3367 @@ -24,6 +24,11 @@
3368diff --git a/debian/patches/ubuntu-fix-lzma-decompressor-objcopy.patch b/debian/patches/ubuntu-fix-lzma-decompressor-objcopy.patch
3369index 66834d3..6074c3e 100644
3370--- a/debian/patches/ubuntu-fix-lzma-decompressor-objcopy.patch
3371+++ b/debian/patches/ubuntu-fix-lzma-decompressor-objcopy.patch
3372@@ -16,7 +16,7 @@ Signed-off-by: Mathieu Trudel-Lapierre <mathieu.trudel-lapierre@canonical.com>
3373 1 file changed, 1 insertion(+), 1 deletion(-)
3374
3375 diff --git a/grub-core/Makefile.core.def b/grub-core/Makefile.core.def
3376-index 1731c53f08..33e75021da 100644
3377+index 1731c53f0..33e75021d 100644
3378 --- a/grub-core/Makefile.core.def
3379 +++ b/grub-core/Makefile.core.def
3380 @@ -547,7 +547,7 @@ image = {
3381diff --git a/debian/patches/ubuntu-flavour-order.patch b/debian/patches/ubuntu-flavour-order.patch
3382index 30cc2bb..4421ecf 100644
3383--- a/debian/patches/ubuntu-flavour-order.patch
3384+++ b/debian/patches/ubuntu-flavour-order.patch
3385@@ -20,7 +20,7 @@ Patch-Name: ubuntu-flavour-order.patch
3386 2 files changed, 17 insertions(+), 1 deletion(-)
3387
3388 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
3389-index 72f1e25a03..6c8988fd60 100644
3390+index 72f1e25a0..6c8988fd6 100644
3391 --- a/util/grub-mkconfig.in
3392 +++ b/util/grub-mkconfig.in
3393 @@ -260,7 +260,8 @@ export GRUB_DEFAULT \
3394@@ -34,7 +34,7 @@ index 72f1e25a03..6c8988fd60 100644
3395 if test "x${grub_cfg}" != "x"; then
3396 rm -f "${grub_cfg}.new"
3397 diff --git a/util/grub-mkconfig_lib.in b/util/grub-mkconfig_lib.in
3398-index fe6319abe0..7e2d1bc214 100644
3399+index fe6319abe..7e2d1bc21 100644
3400 --- a/util/grub-mkconfig_lib.in
3401 +++ b/util/grub-mkconfig_lib.in
3402 @@ -270,6 +270,21 @@ version_test_gt ()
3403diff --git a/debian/patches/ubuntu-grub-install-extra-removable.patch b/debian/patches/ubuntu-grub-install-extra-removable.patch
3404index d01763e..3e7211b 100644
3405--- a/debian/patches/ubuntu-grub-install-extra-removable.patch
3406+++ b/debian/patches/ubuntu-grub-install-extra-removable.patch
3407@@ -23,7 +23,7 @@ Patch-Name: ubuntu-grub-install-extra-removable.patch
3408 1 file changed, 133 insertions(+), 2 deletions(-)
3409
3410 diff --git a/util/grub-install.c b/util/grub-install.c
3411-index 64c292383f..0304646453 100644
3412+index 64c292383..030464645 100644
3413 --- a/util/grub-install.c
3414 +++ b/util/grub-install.c
3415 @@ -56,6 +56,7 @@
3416diff --git a/debian/patches/ubuntu-install-signed.patch b/debian/patches/ubuntu-install-signed.patch
3417index 626fedb..64e88a0 100644
3418--- a/debian/patches/ubuntu-install-signed.patch
3419+++ b/debian/patches/ubuntu-install-signed.patch
3420@@ -19,7 +19,7 @@ Patch-Name: ubuntu-install-signed.patch
3421 1 file changed, 156 insertions(+), 59 deletions(-)
3422
3423 diff --git a/util/grub-install.c b/util/grub-install.c
3424-index 3b4606eef1..e1e40cf2b5 100644
3425+index 3b4606eef..e1e40cf2b 100644
3426 --- a/util/grub-install.c
3427 +++ b/util/grub-install.c
3428 @@ -80,6 +80,7 @@ static char *label_color;
3429diff --git a/debian/patches/ubuntu-linuxefi-arm64-set-base-addr.patch b/debian/patches/ubuntu-linuxefi-arm64-set-base-addr.patch
3430new file mode 100644
3431index 0000000..4ec9db3
3432--- /dev/null
3433+++ b/debian/patches/ubuntu-linuxefi-arm64-set-base-addr.patch
3434@@ -0,0 +1,68 @@
3435+From 97097f61859e9bdd6fc5c32f0d5768e25a08f292 Mon Sep 17 00:00:00 2001
3436+From: Javier Martinez Canillas <javierm@redhat.com>
3437+Date: Thu, 23 Apr 2020 15:06:46 +0200
3438+Subject: efi: Set image base address before jumping to the PE/COFF entry point
3439+
3440+Upstream GRUB uses the EFI LoadImage() and StartImage() to boot the Linux
3441+kernel. But our custom EFI loader that supports Secure Boot instead uses
3442+the EFI handover protocol (for x86) or jumping directly to the PE/COFF
3443+entry point (for aarch64).
3444+
3445+This is done to allow the bootloader to verify the images using the shim
3446+lock protocol to avoid booting untrusted binaries.
3447+
3448+Since the bootloader loads the kernel from the boot media instead of using
3449+LoadImage(), it is responsible to set the Loaded Image base address before
3450+booting the kernel.
3451+
3452+Otherwise the kernel EFI stub will complain that it was not set correctly
3453+and print the following warning message:
3454+
3455+EFI stub: ERROR: FIRMWARE BUG: efi_loaded_image_t::image_base has bogus value
3456+
3457+Resolves: rhbz#1825411
3458+
3459+Signed-off-by: Javier Martinez Canillas <javierm@redhat.com>
3460+[ dannf: Offset adjustment to apply to Ubuntu's GRUB ]
3461+
3462+Bug-Ubuntu: https://bugs.launchpad.net/bugs/1900774
3463+Origin: https://github.com/rhboot/grub2/commit/1d5ef08216edec4d31d0e10cfdb30b5ebfef7a45
3464+Last-Updated: 2020-11-09
3465+Patch-Name: ubuntu-linuxefi-arm64-set-base-addr.patch
3466+---
3467+ grub-core/loader/efi/linux.c | 15 +++++++++++++++
3468+ 1 file changed, 15 insertions(+)
3469+
3470+diff --git a/grub-core/loader/efi/linux.c b/grub-core/loader/efi/linux.c
3471+index f6d30bcf7..a09479cd6 100644
3472+--- a/grub-core/loader/efi/linux.c
3473++++ b/grub-core/loader/efi/linux.c
3474+@@ -72,6 +72,7 @@ grub_err_t
3475+ grub_efi_linux_boot (void *kernel_addr, grub_off_t handover_offset,
3476+ void *kernel_params)
3477+ {
3478++ grub_efi_loaded_image_t *loaded_image = NULL;
3479+ handover_func hf;
3480+ int offset = 0;
3481+
3482+@@ -80,6 +81,20 @@ grub_efi_linux_boot (void *kernel_addr, grub_off_t handover_offset,
3483+ offset = 512;
3484+ #endif
3485+
3486++ /*
3487++ * Since the EFI loader is not calling the LoadImage() and StartImage()
3488++ * services for loading the kernel and booting respectively, it has to
3489++ * set the Loaded Image base address.
3490++ */
3491++ loaded_image = grub_efi_get_loaded_image (grub_efi_image_handle);
3492++ if (loaded_image)
3493++ loaded_image->image_base = kernel_addr;
3494++ else
3495++ grub_dprintf ("linux", "Loaded Image base address could not be set\n");
3496++
3497++ grub_dprintf ("linux", "kernel_addr: %p handover_offset: %p params: %p\n",
3498++ kernel_addr, (void *)(grub_efi_uintn_t)handover_offset, kernel_params);
3499++
3500+ hf = (handover_func)((char *)kernel_addr + handover_offset + offset);
3501+ hf (grub_efi_image_handle, grub_efi_system_table, kernel_params);
3502+
3503diff --git a/debian/patches/ubuntu-linuxefi-arm64.patch b/debian/patches/ubuntu-linuxefi-arm64.patch
3504index dd7c9e9..db0e20e 100644
3505--- a/debian/patches/ubuntu-linuxefi-arm64.patch
3506+++ b/debian/patches/ubuntu-linuxefi-arm64.patch
3507@@ -17,7 +17,7 @@ Patch-Name: ubuntu-linuxefi-arm64.patch
3508 1 file changed, 56 insertions(+), 50 deletions(-)
3509
3510 diff --git a/grub-core/loader/arm64/linux.c b/grub-core/loader/arm64/linux.c
3511-index 3f5496fc55..130e9c09b4 100644
3512+index 3f5496fc5..130e9c09b 100644
3513 --- a/grub-core/loader/arm64/linux.c
3514 +++ b/grub-core/loader/arm64/linux.c
3515 @@ -43,6 +43,8 @@ static int loaded;
3516diff --git a/debian/patches/ubuntu-linuxefi.patch b/debian/patches/ubuntu-linuxefi.patch
3517index 750cda6..5d5b012 100644
3518--- a/debian/patches/ubuntu-linuxefi.patch
3519+++ b/debian/patches/ubuntu-linuxefi.patch
3520@@ -358,7 +358,7 @@ Last-Update: 2018-12-07
3521 create mode 100644 include/grub/sparc64/linux.h
3522
3523 diff --git a/grub-core/Makefile.am b/grub-core/Makefile.am
3524-index 3ea8e7ff45..c6ba5b2d76 100644
3525+index 3ea8e7ff4..c6ba5b2d7 100644
3526 --- a/grub-core/Makefile.am
3527 +++ b/grub-core/Makefile.am
3528 @@ -71,6 +71,7 @@ KERNEL_HEADER_FILES += $(top_srcdir)/include/grub/command.h
3529@@ -370,7 +370,7 @@ index 3ea8e7ff45..c6ba5b2d76 100644
3530 KERNEL_HEADER_FILES += $(top_srcdir)/include/grub/env_private.h
3531 KERNEL_HEADER_FILES += $(top_srcdir)/include/grub/err.h
3532 diff --git a/grub-core/Makefile.core.def b/grub-core/Makefile.core.def
3533-index aadb4cdff8..1731c53f08 100644
3534+index aadb4cdff..1731c53f0 100644
3535 --- a/grub-core/Makefile.core.def
3536 +++ b/grub-core/Makefile.core.def
3537 @@ -207,6 +207,7 @@ kernel = {
3538@@ -428,7 +428,7 @@ index aadb4cdff8..1731c53f08 100644
3539 enable = i386_coreboot;
3540 enable = efi;
3541 diff --git a/grub-core/commands/iorw.c b/grub-core/commands/iorw.c
3542-index a0c164e54f..41a7f3f046 100644
3543+index a0c164e54..41a7f3f04 100644
3544 --- a/grub-core/commands/iorw.c
3545 +++ b/grub-core/commands/iorw.c
3546 @@ -23,6 +23,7 @@
3547@@ -460,7 +460,7 @@ index a0c164e54f..41a7f3f046 100644
3548 grub_unregister_extcmd (cmd_read_word);
3549 grub_unregister_extcmd (cmd_read_dword);
3550 diff --git a/grub-core/commands/memrw.c b/grub-core/commands/memrw.c
3551-index 98769eadb3..088cbe9e2b 100644
3552+index 98769eadb..088cbe9e2 100644
3553 --- a/grub-core/commands/memrw.c
3554 +++ b/grub-core/commands/memrw.c
3555 @@ -22,6 +22,7 @@
3556@@ -492,7 +492,7 @@ index 98769eadb3..088cbe9e2b 100644
3557 grub_unregister_extcmd (cmd_read_word);
3558 grub_unregister_extcmd (cmd_read_dword);
3559 diff --git a/grub-core/kern/arm/coreboot/coreboot.S b/grub-core/kern/arm/coreboot/coreboot.S
3560-index a1104526c1..70998c066a 100644
3561+index a1104526c..70998c066 100644
3562 --- a/grub-core/kern/arm/coreboot/coreboot.S
3563 +++ b/grub-core/kern/arm/coreboot/coreboot.S
3564 @@ -42,3 +42,9 @@ FUNCTION(grub_armv7_get_timer_frequency)
3565@@ -506,7 +506,7 @@ index a1104526c1..70998c066a 100644
3566 + void *kernel_param);
3567 +
3568 diff --git a/grub-core/kern/dl.c b/grub-core/kern/dl.c
3569-index 074dfc3c6f..d665c10fcc 100644
3570+index 074dfc3c6..d665c10fc 100644
3571 --- a/grub-core/kern/dl.c
3572 +++ b/grub-core/kern/dl.c
3573 @@ -32,6 +32,7 @@
3574@@ -518,7 +518,7 @@ index 074dfc3c6f..d665c10fcc 100644
3575 /* Platforms where modules are in a readonly area of memory. */
3576 #if defined(GRUB_MACHINE_QEMU)
3577 diff --git a/grub-core/kern/efi/efi.c b/grub-core/kern/efi/efi.c
3578-index 96204e39b9..6e1ceb9051 100644
3579+index 96204e39b..6e1ceb905 100644
3580 --- a/grub-core/kern/efi/efi.c
3581 +++ b/grub-core/kern/efi/efi.c
3582 @@ -273,34 +273,6 @@ grub_efi_get_variable (const char *var, const grub_efi_guid_t *guid,
3583@@ -557,7 +557,7 @@ index 96204e39b9..6e1ceb9051 100644
3584
3585 /* Search the mods section from the PE32/PE32+ image. This code uses
3586 diff --git a/grub-core/kern/efi/mm.c b/grub-core/kern/efi/mm.c
3587-index b02fab1b10..a9e37108c6 100644
3588+index b02fab1b1..a9e37108c 100644
3589 --- a/grub-core/kern/efi/mm.c
3590 +++ b/grub-core/kern/efi/mm.c
3591 @@ -113,6 +113,38 @@ grub_efi_drop_alloc (grub_efi_physical_address_t address,
3592@@ -601,7 +601,7 @@ index b02fab1b10..a9e37108c6 100644
3593 grub_efi_allocate_pages_real (grub_efi_physical_address_t address,
3594 diff --git a/grub-core/kern/efi/sb.c b/grub-core/kern/efi/sb.c
3595 new file mode 100644
3596-index 0000000000..c14f401d7e
3597+index 000000000..c14f401d7
3598 --- /dev/null
3599 +++ b/grub-core/kern/efi/sb.c
3600 @@ -0,0 +1,66 @@
3601@@ -672,7 +672,7 @@ index 0000000000..c14f401d7e
3602 +#endif
3603 +}
3604 diff --git a/grub-core/loader/arm64/linux.c b/grub-core/loader/arm64/linux.c
3605-index ef3e9f9444..1a5296a60c 100644
3606+index ef3e9f944..1a5296a60 100644
3607 --- a/grub-core/loader/arm64/linux.c
3608 +++ b/grub-core/loader/arm64/linux.c
3609 @@ -27,6 +27,7 @@
3610@@ -720,7 +720,7 @@ index ef3e9f9444..1a5296a60c 100644
3611 linux_args = grub_malloc (cmdline_size);
3612 if (!linux_args)
3613 diff --git a/grub-core/loader/efi/appleloader.c b/grub-core/loader/efi/appleloader.c
3614-index 74888c463b..69c2a10d35 100644
3615+index 74888c463..69c2a10d3 100644
3616 --- a/grub-core/loader/efi/appleloader.c
3617 +++ b/grub-core/loader/efi/appleloader.c
3618 @@ -24,6 +24,7 @@
3619@@ -751,7 +751,7 @@ index 74888c463b..69c2a10d35 100644
3620 grub_unregister_command (cmd);
3621 }
3622 diff --git a/grub-core/loader/efi/chainloader.c b/grub-core/loader/efi/chainloader.c
3623-index cd92ea3f24..ec80f415b8 100644
3624+index cd92ea3f2..ec80f415b 100644
3625 --- a/grub-core/loader/efi/chainloader.c
3626 +++ b/grub-core/loader/efi/chainloader.c
3627 @@ -32,6 +32,9 @@
3628@@ -1701,7 +1701,7 @@ index cd92ea3f24..ec80f415b8 100644
3629
3630 return grub_errno;
3631 diff --git a/grub-core/loader/efi/fdt.c b/grub-core/loader/efi/fdt.c
3632-index f0c2d91be2..5360e6c1f7 100644
3633+index f0c2d91be..5360e6c1f 100644
3634 --- a/grub-core/loader/efi/fdt.c
3635 +++ b/grub-core/loader/efi/fdt.c
3636 @@ -25,6 +25,7 @@
3637@@ -1714,7 +1714,7 @@ index f0c2d91be2..5360e6c1f7 100644
3638 static void *fdt;
3639 diff --git a/grub-core/loader/efi/linux.c b/grub-core/loader/efi/linux.c
3640 new file mode 100644
3641-index 0000000000..e372b26a1b
3642+index 000000000..e372b26a1
3643 --- /dev/null
3644 +++ b/grub-core/loader/efi/linux.c
3645 @@ -0,0 +1,86 @@
3646@@ -1805,7 +1805,7 @@ index 0000000000..e372b26a1b
3647 + return GRUB_ERR_BUG;
3648 +}
3649 diff --git a/grub-core/loader/i386/bsd.c b/grub-core/loader/i386/bsd.c
3650-index 3730ed3824..5b9b92d6ba 100644
3651+index 3730ed382..5b9b92d6b 100644
3652 --- a/grub-core/loader/i386/bsd.c
3653 +++ b/grub-core/loader/i386/bsd.c
3654 @@ -39,6 +39,7 @@
3655@@ -1838,7 +1838,7 @@ index 3730ed3824..5b9b92d6ba 100644
3656 grub_unregister_extcmd (cmd_netbsd);
3657 diff --git a/grub-core/loader/i386/efi/linux.c b/grub-core/loader/i386/efi/linux.c
3658 new file mode 100644
3659-index 0000000000..6b6aef87f7
3660+index 000000000..6b6aef87f
3661 --- /dev/null
3662 +++ b/grub-core/loader/i386/efi/linux.c
3663 @@ -0,0 +1,379 @@
3664@@ -2222,7 +2222,7 @@ index 0000000000..6b6aef87f7
3665 + grub_unregister_command (cmd_initrd);
3666 +}
3667 diff --git a/grub-core/loader/i386/linux.c b/grub-core/loader/i386/linux.c
3668-index d0501e2295..4328bcbdb0 100644
3669+index d0501e229..4328bcbdb 100644
3670 --- a/grub-core/loader/i386/linux.c
3671 +++ b/grub-core/loader/i386/linux.c
3672 @@ -45,6 +45,7 @@ GRUB_MOD_LICENSE ("GPLv3+");
3673@@ -2390,7 +2390,7 @@ index d0501e2295..4328bcbdb0 100644
3674 {
3675 grub_error (GRUB_ERR_BAD_ARGUMENT, N_("filename expected"));
3676 diff --git a/grub-core/loader/i386/pc/linux.c b/grub-core/loader/i386/pc/linux.c
3677-index 47ea2945e4..3866f048bb 100644
3678+index 47ea2945e..3866f048b 100644
3679 --- a/grub-core/loader/i386/pc/linux.c
3680 +++ b/grub-core/loader/i386/pc/linux.c
3681 @@ -35,6 +35,7 @@
3682@@ -2503,7 +2503,7 @@ index 47ea2945e4..3866f048bb 100644
3683 grub_unregister_command (cmd_initrd);
3684 }
3685 diff --git a/grub-core/loader/multiboot.c b/grub-core/loader/multiboot.c
3686-index 4a98d70825..3e6ad166dc 100644
3687+index 4a98d7082..3e6ad166d 100644
3688 --- a/grub-core/loader/multiboot.c
3689 +++ b/grub-core/loader/multiboot.c
3690 @@ -50,6 +50,7 @@
3691@@ -2535,7 +2535,7 @@ index 4a98d70825..3e6ad166dc 100644
3692 grub_unregister_command (cmd_module);
3693 }
3694 diff --git a/grub-core/loader/xnu.c b/grub-core/loader/xnu.c
3695-index 7f74d1d6fc..e0f47e72b0 100644
3696+index 7f74d1d6f..e0f47e72b 100644
3697 --- a/grub-core/loader/xnu.c
3698 +++ b/grub-core/loader/xnu.c
3699 @@ -34,6 +34,7 @@
3700@@ -2567,7 +2567,7 @@ index 7f74d1d6fc..e0f47e72b0 100644
3701 grub_unregister_command (cmd_resume);
3702 #endif
3703 diff --git a/include/grub/arm64/linux.h b/include/grub/arm64/linux.h
3704-index 4269adc6da..cc8174ccdf 100644
3705+index 4269adc6d..cc8174ccd 100644
3706 --- a/include/grub/arm64/linux.h
3707 +++ b/include/grub/arm64/linux.h
3708 @@ -20,6 +20,8 @@
3709@@ -2580,7 +2580,7 @@ index 4269adc6da..cc8174ccdf 100644
3710 /* From linux/Documentation/arm64/booting.txt */
3711 struct linux_arm64_kernel_header
3712 diff --git a/include/grub/efi/efi.h b/include/grub/efi/efi.h
3713-index a237952b37..5b63875812 100644
3714+index a237952b3..5b6387581 100644
3715 --- a/include/grub/efi/efi.h
3716 +++ b/include/grub/efi/efi.h
3717 @@ -47,6 +47,9 @@ EXPORT_FUNC(grub_efi_allocate_fixed) (grub_efi_physical_address_t address,
3718@@ -2603,7 +2603,7 @@ index a237952b37..5b63875812 100644
3719 const grub_efi_device_path_t *dp2);
3720 diff --git a/include/grub/efi/linux.h b/include/grub/efi/linux.h
3721 new file mode 100644
3722-index 0000000000..0033d9305a
3723+index 000000000..0033d9305
3724 --- /dev/null
3725 +++ b/include/grub/efi/linux.h
3726 @@ -0,0 +1,31 @@
3727@@ -2639,7 +2639,7 @@ index 0000000000..0033d9305a
3728 +
3729 +#endif /* ! GRUB_EFI_LINUX_HEADER */
3730 diff --git a/include/grub/efi/pe32.h b/include/grub/efi/pe32.h
3731-index 0ed8781f03..a43adf2746 100644
3732+index 0ed8781f0..a43adf274 100644
3733 --- a/include/grub/efi/pe32.h
3734 +++ b/include/grub/efi/pe32.h
3735 @@ -223,7 +223,11 @@ struct grub_pe64_optional_header
3736@@ -2730,7 +2730,7 @@ index 0ed8781f03..a43adf2746 100644
3737 grub_uint32_t page_rva;
3738 diff --git a/include/grub/efi/sb.h b/include/grub/efi/sb.h
3739 new file mode 100644
3740-index 0000000000..9629fbb0f9
3741+index 000000000..9629fbb0f
3742 --- /dev/null
3743 +++ b/include/grub/efi/sb.h
3744 @@ -0,0 +1,29 @@
3745@@ -2764,7 +2764,7 @@ index 0000000000..9629fbb0f9
3746 +
3747 +#endif /* ! GRUB_EFI_SB_HEADER */
3748 diff --git a/include/grub/i386/linux.h b/include/grub/i386/linux.h
3749-index ce30e7fb01..a093679cb8 100644
3750+index ce30e7fb0..a093679cb 100644
3751 --- a/include/grub/i386/linux.h
3752 +++ b/include/grub/i386/linux.h
3753 @@ -136,7 +136,12 @@ struct linux_i386_kernel_header
3754@@ -2783,13 +2783,13 @@ index ce30e7fb01..a093679cb8 100644
3755 grub_uint64_t hardware_subarch_data;
3756 diff --git a/include/grub/ia64/linux.h b/include/grub/ia64/linux.h
3757 new file mode 100644
3758-index 0000000000..e69de29bb2
3759+index 000000000..e69de29bb
3760 diff --git a/include/grub/mips/linux.h b/include/grub/mips/linux.h
3761 new file mode 100644
3762-index 0000000000..e69de29bb2
3763+index 000000000..e69de29bb
3764 diff --git a/include/grub/powerpc/linux.h b/include/grub/powerpc/linux.h
3765 new file mode 100644
3766-index 0000000000..e69de29bb2
3767+index 000000000..e69de29bb
3768 diff --git a/include/grub/sparc64/linux.h b/include/grub/sparc64/linux.h
3769 new file mode 100644
3770-index 0000000000..e69de29bb2
3771+index 000000000..e69de29bb
3772diff --git a/debian/patches/ubuntu-mkconfig-leave-breadcrumbs.patch b/debian/patches/ubuntu-mkconfig-leave-breadcrumbs.patch
3773index 8cebaa7..564b579 100644
3774--- a/debian/patches/ubuntu-mkconfig-leave-breadcrumbs.patch
3775+++ b/debian/patches/ubuntu-mkconfig-leave-breadcrumbs.patch
3776@@ -11,7 +11,7 @@ Signed-off-by: Mathieu Trudel-Lapierre <mathieu.trudel-lapierre@canonical.com>
3777 1 file changed, 2 insertions(+)
3778
3779 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
3780-index 29bdad0c12..72f1e25a03 100644
3781+index 29bdad0c1..72f1e25a0 100644
3782 --- a/util/grub-mkconfig.in
3783 +++ b/util/grub-mkconfig.in
3784 @@ -162,10 +162,12 @@ if [ "x${GRUB_EARLY_INITRD_LINUX_STOCK}" = "x" ]; then
3785diff --git a/debian/patches/ubuntu-recovery-dis_ucode_ldr.patch b/debian/patches/ubuntu-recovery-dis_ucode_ldr.patch
3786index cf5d1bd..970a4ba 100644
3787--- a/debian/patches/ubuntu-recovery-dis_ucode_ldr.patch
3788+++ b/debian/patches/ubuntu-recovery-dis_ucode_ldr.patch
3789@@ -19,7 +19,7 @@ Patch-Name: ubuntu-recovery-dis_ucode_ldr.patch
3790 2 files changed, 19 insertions(+), 9 deletions(-)
3791
3792 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3793-index 14a89ba13d..49e627228f 100644
3794+index 14a89ba13..49e627228 100644
3795 --- a/util/grub.d/10_linux.in
3796 +++ b/util/grub.d/10_linux.in
3797 @@ -334,6 +334,10 @@ case "$machine" in
3798@@ -34,7 +34,7 @@ index 14a89ba13d..49e627228f 100644
3799 prepare_root_cache=
3800 boot_device_id=
3801 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
3802-index 712d832802..d9b79e29a7 100755
3803+index 712d83280..d9b79e29a 100755
3804 --- a/util/grub.d/10_linux_zfs.in
3805 +++ b/util/grub.d/10_linux_zfs.in
3806 @@ -41,6 +41,16 @@ imported_pools=""
3807diff --git a/debian/patches/ubuntu-resilient-boot-boot-order.patch b/debian/patches/ubuntu-resilient-boot-boot-order.patch
3808index cb682dc..0143b70 100644
3809--- a/debian/patches/ubuntu-resilient-boot-boot-order.patch
3810+++ b/debian/patches/ubuntu-resilient-boot-boot-order.patch
3811@@ -30,7 +30,7 @@ Patch-Name: ubuntu-resilient-boot-boot-order.patch
3812 6 files changed, 59 insertions(+), 24 deletions(-)
3813
3814 diff --git a/grub-core/osdep/basic/no_platform.c b/grub-core/osdep/basic/no_platform.c
3815-index d76c34c148..152a328737 100644
3816+index d76c34c14..152a32873 100644
3817 --- a/grub-core/osdep/basic/no_platform.c
3818 +++ b/grub-core/osdep/basic/no_platform.c
3819 @@ -31,7 +31,7 @@ grub_install_register_ieee1275 (int is_prep, const char *install_device,
3820@@ -43,7 +43,7 @@ index d76c34c148..152a328737 100644
3821 const char *efi_distributor)
3822 {
3823 diff --git a/grub-core/osdep/unix/efivar.c b/grub-core/osdep/unix/efivar.c
3824-index 41d39c4489..d34df0f70f 100644
3825+index 41d39c448..d34df0f70 100644
3826 --- a/grub-core/osdep/unix/efivar.c
3827 +++ b/grub-core/osdep/unix/efivar.c
3828 @@ -266,9 +266,10 @@ remove_from_boot_order (struct efi_variable *order, uint16_t num)
3829@@ -142,7 +142,7 @@ index 41d39c4489..d34df0f70f 100644
3830 grub_util_info ("setting EFI variable BootOrder");
3831 rc = set_efi_variable ("BootOrder", order);
3832 diff --git a/grub-core/osdep/unix/platform.c b/grub-core/osdep/unix/platform.c
3833-index b561174ea9..a5267db68d 100644
3834+index b561174ea..a5267db68 100644
3835 --- a/grub-core/osdep/unix/platform.c
3836 +++ b/grub-core/osdep/unix/platform.c
3837 @@ -76,13 +76,13 @@ get_ofpathname (const char *dev)
3838@@ -163,7 +163,7 @@ index b561174ea9..a5267db68d 100644
3839 grub_util_error ("%s",
3840 _("GRUB was not built with efivar support; "
3841 diff --git a/grub-core/osdep/windows/platform.c b/grub-core/osdep/windows/platform.c
3842-index e19a3d9a8a..a3f738fb9b 100644
3843+index e19a3d9a8..a3f738fb9 100644
3844 --- a/grub-core/osdep/windows/platform.c
3845 +++ b/grub-core/osdep/windows/platform.c
3846 @@ -208,7 +208,7 @@ set_efi_variable_bootn (grub_uint16_t n, void *in, grub_size_t len)
3847@@ -176,7 +176,7 @@ index e19a3d9a8a..a3f738fb9b 100644
3848 const char *efi_distributor)
3849 {
3850 diff --git a/include/grub/util/install.h b/include/grub/util/install.h
3851-index a521f1663f..b2ed88e386 100644
3852+index a521f1663..b2ed88e38 100644
3853 --- a/include/grub/util/install.h
3854 +++ b/include/grub/util/install.h
3855 @@ -219,15 +219,14 @@ grub_install_get_default_x86_platform (void);
3856@@ -204,7 +204,7 @@ index a521f1663f..b2ed88e386 100644
3857 void
3858 grub_install_register_ieee1275 (int is_prep, const char *install_device,
3859 diff --git a/util/grub-install.c b/util/grub-install.c
3860-index bf8eb65b33..f408b19860 100644
3861+index bf8eb65b3..f408b1986 100644
3862 --- a/util/grub-install.c
3863 +++ b/util/grub-install.c
3864 @@ -2083,9 +2083,9 @@ main (int argc, char *argv[])
3865diff --git a/debian/patches/ubuntu-resilient-boot-ignore-alternative-esps.patch b/debian/patches/ubuntu-resilient-boot-ignore-alternative-esps.patch
3866index 95d72eb..f52d9fb 100644
3867--- a/debian/patches/ubuntu-resilient-boot-ignore-alternative-esps.patch
3868+++ b/debian/patches/ubuntu-resilient-boot-ignore-alternative-esps.patch
3869@@ -13,7 +13,7 @@ Patch-Name: ubuntu-resilient-boot-ignore-alternative-esps.patch
3870 1 file changed, 125 insertions(+), 5 deletions(-)
3871
3872 diff --git a/grub-core/osdep/unix/efivar.c b/grub-core/osdep/unix/efivar.c
3873-index 4a58328b42..41d39c4489 100644
3874+index 4a58328b4..41d39c448 100644
3875 --- a/grub-core/osdep/unix/efivar.c
3876 +++ b/grub-core/osdep/unix/efivar.c
3877 @@ -37,9 +37,11 @@
3878diff --git a/debian/patches/ubuntu-shorter-version-info.patch b/debian/patches/ubuntu-shorter-version-info.patch
3879index aaecb2c..d0d650e 100644
3880--- a/debian/patches/ubuntu-shorter-version-info.patch
3881+++ b/debian/patches/ubuntu-shorter-version-info.patch
3882@@ -17,7 +17,7 @@ Patch-Name: ubuntu-shorter-version-info.patch
3883 1 file changed, 4 insertions(+), 1 deletion(-)
3884
3885 diff --git a/grub-core/normal/main.c b/grub-core/normal/main.c
3886-index 0aa389fa16..d25a8212c7 100644
3887+index 0aa389fa1..d25a8212c 100644
3888 --- a/grub-core/normal/main.c
3889 +++ b/grub-core/normal/main.c
3890 @@ -208,7 +208,7 @@ grub_normal_init_page (struct grub_term_output *term,
3891diff --git a/debian/patches/ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch b/debian/patches/ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch
3892index ff4144b..00d2792 100644
3893--- a/debian/patches/ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch
3894+++ b/debian/patches/ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch
3895@@ -44,7 +44,7 @@ Patch-Name: ubuntu-skip-disk-by-id-lvm-pvm-uuid-entries.patch
3896 1 file changed, 3 insertions(+)
3897
3898 diff --git a/util/deviceiter.c b/util/deviceiter.c
3899-index dddc50da7a..ec9a6d0ab4 100644
3900+index dddc50da7..ec9a6d0ab 100644
3901 --- a/util/deviceiter.c
3902 +++ b/util/deviceiter.c
3903 @@ -589,6 +589,9 @@ grub_util_iterate_devices (int (*hook) (const char *, int, void *), void *hook_d
3904diff --git a/debian/patches/ubuntu-speed-zsys-history.patch b/debian/patches/ubuntu-speed-zsys-history.patch
3905index d3b8883..69f0870 100644
3906--- a/debian/patches/ubuntu-speed-zsys-history.patch
3907+++ b/debian/patches/ubuntu-speed-zsys-history.patch
3908@@ -17,7 +17,7 @@ Patch-Name: ubuntu-speed-zsys-history.patch
3909 1 file changed, 56 insertions(+), 21 deletions(-)
3910
3911 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
3912-index 4c48abef01..712d832802 100755
3913+index 4c48abef0..712d83280 100755
3914 --- a/util/grub.d/10_linux_zfs.in
3915 +++ b/util/grub.d/10_linux_zfs.in
3916 @@ -803,9 +803,10 @@ zfs_linux_entry () {
3917diff --git a/debian/patches/ubuntu-support-initrd-less-boot.patch b/debian/patches/ubuntu-support-initrd-less-boot.patch
3918index c406fcc..d300b85 100644
3919--- a/debian/patches/ubuntu-support-initrd-less-boot.patch
3920+++ b/debian/patches/ubuntu-support-initrd-less-boot.patch
3921@@ -18,7 +18,7 @@ Patch-Name: ubuntu-support-initrd-less-boot.patch
3922 4 files changed, 38 insertions(+), 4 deletions(-)
3923
3924 diff --git a/docs/grub.info b/docs/grub.info
3925-index 7cc7d92128..f804b7800e 100644
3926+index 7cc7d9212..f804b7800 100644
3927 --- a/docs/grub.info
3928 +++ b/docs/grub.info
3929 @@ -1436,6 +1436,19 @@ it must be quoted. For example:
3930@@ -42,7 +42,7 @@ index 7cc7d92128..f804b7800e 100644
3931 existing configurations, but have better replacements:
3932
3933 diff --git a/docs/grub.texi b/docs/grub.texi
3934-index 3ec35d315a..1baa0fa20f 100644
3935+index 3ec35d315..1baa0fa20 100644
3936 --- a/docs/grub.texi
3937 +++ b/docs/grub.texi
3938 @@ -1541,6 +1541,19 @@ This option sets the English text of the string that will be displayed in
3939@@ -66,7 +66,7 @@ index 3ec35d315a..1baa0fa20f 100644
3940
3941 The following options are still accepted for compatibility with existing
3942 diff --git a/util/grub-mkconfig.in b/util/grub-mkconfig.in
3943-index 9c1da64771..29bdad0c12 100644
3944+index 9c1da6477..29bdad0c1 100644
3945 --- a/util/grub-mkconfig.in
3946 +++ b/util/grub-mkconfig.in
3947 @@ -256,7 +256,9 @@ export GRUB_DEFAULT \
3948@@ -81,7 +81,7 @@ index 9c1da64771..29bdad0c12 100644
3949 if test "x${grub_cfg}" != "x"; then
3950 rm -f "${grub_cfg}.new"
3951 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
3952-index dff84edea5..aa9666e5ad 100644
3953+index dff84edea..aa9666e5a 100644
3954 --- a/util/grub.d/10_linux.in
3955 +++ b/util/grub.d/10_linux.in
3956 @@ -193,11 +193,17 @@ EOF
3957diff --git a/debian/patches/ubuntu-temp-keep-auto-nvram.patch b/debian/patches/ubuntu-temp-keep-auto-nvram.patch
3958index 0638781..6e0ea54 100644
3959--- a/debian/patches/ubuntu-temp-keep-auto-nvram.patch
3960+++ b/debian/patches/ubuntu-temp-keep-auto-nvram.patch
3961@@ -10,7 +10,7 @@ Patch-Name: ubuntu-temp-keep-auto-nvram.patch
3962 1 file changed, 3 insertions(+)
3963
3964 diff --git a/util/grub-install.c b/util/grub-install.c
3965-index 63462e4e09..bf8eb65b33 100644
3966+index 63462e4e0..bf8eb65b3 100644
3967 --- a/util/grub-install.c
3968 +++ b/util/grub-install.c
3969 @@ -98,6 +98,7 @@ enum
3970diff --git a/debian/patches/ubuntu-tpm-unknown-error-non-fatal.patch b/debian/patches/ubuntu-tpm-unknown-error-non-fatal.patch
3971index cc60cb0..7479af8 100644
3972--- a/debian/patches/ubuntu-tpm-unknown-error-non-fatal.patch
3973+++ b/debian/patches/ubuntu-tpm-unknown-error-non-fatal.patch
3974@@ -11,7 +11,7 @@ Patch-Name: ubuntu-tpm-unknown-error-non-fatal.patch
3975 1 file changed, 8 insertions(+), 4 deletions(-)
3976
3977 diff --git a/grub-core/commands/efi/tpm.c b/grub-core/commands/efi/tpm.c
3978-index 32909c192f..fdbaaee195 100644
3979+index 32909c192..fdbaaee19 100644
3980 --- a/grub-core/commands/efi/tpm.c
3981 +++ b/grub-core/commands/efi/tpm.c
3982 @@ -155,7 +155,8 @@ grub_tpm1_execute (grub_efi_handle_t tpm_handle,
3983diff --git a/debian/patches/ubuntu-zfs-enhance-support.patch b/debian/patches/ubuntu-zfs-enhance-support.patch
3984index c86ce3f..06a14a9 100644
3985--- a/debian/patches/ubuntu-zfs-enhance-support.patch
3986+++ b/debian/patches/ubuntu-zfs-enhance-support.patch
3987@@ -27,7 +27,7 @@ Signed-off-by: Didier Roche <didier.roche@canonical.com>
3988 create mode 100755 util/grub.d/10_linux_zfs.in
3989
3990 diff --git a/Makefile.util.def b/Makefile.util.def
3991-index 969d32f009..bac85e2840 100644
3992+index 969d32f00..bac85e284 100644
3993 --- a/Makefile.util.def
3994 +++ b/Makefile.util.def
3995 @@ -482,6 +482,13 @@ script = {
3996@@ -45,7 +45,7 @@ index 969d32f009..bac85e2840 100644
3997 name = '10_xnu';
3998 common = util/grub.d/10_xnu.in;
3999 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
4000-index 4532266be6..a75096609a 100644
4001+index 4532266be..a75096609 100644
4002 --- a/util/grub.d/10_linux.in
4003 +++ b/util/grub.d/10_linux.in
4004 @@ -71,6 +71,10 @@ case x"$GRUB_FS" in
4005@@ -61,7 +61,7 @@ index 4532266be6..a75096609a 100644
4006 LINUX_ROOT_DEVICE="ZFS=${rpool}${bootfs%/}"
4007 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
4008 new file mode 100755
4009-index 0000000000..5ec65fa941
4010+index 000000000..5ec65fa94
4011 --- /dev/null
4012 +++ b/util/grub.d/10_linux_zfs.in
4013 @@ -0,0 +1,964 @@
4014diff --git a/debian/patches/uefi-firmware-setup.patch b/debian/patches/uefi-firmware-setup.patch
4015index 18fd93a..6ef15d6 100644
4016--- a/debian/patches/uefi-firmware-setup.patch
4017+++ b/debian/patches/uefi-firmware-setup.patch
4018@@ -14,7 +14,7 @@ Patch-Name: uefi-firmware-setup.patch
4019 create mode 100644 util/grub.d/30_uefi-firmware.in
4020
4021 diff --git a/Makefile.util.def b/Makefile.util.def
4022-index eec1924b0e..ce133e694e 100644
4023+index eec1924b0..ce133e694 100644
4024 --- a/Makefile.util.def
4025 +++ b/Makefile.util.def
4026 @@ -526,6 +526,12 @@ script = {
4027@@ -32,7 +32,7 @@ index eec1924b0e..ce133e694e 100644
4028 common = util/grub.d/40_custom.in;
4029 diff --git a/util/grub.d/30_uefi-firmware.in b/util/grub.d/30_uefi-firmware.in
4030 new file mode 100644
4031-index 0000000000..3c9f533d8c
4032+index 000000000..3c9f533d8
4033 --- /dev/null
4034 +++ b/util/grub.d/30_uefi-firmware.in
4035 @@ -0,0 +1,46 @@
4036diff --git a/debian/patches/uefi-secure-boot-cryptomount.patch b/debian/patches/uefi-secure-boot-cryptomount.patch
4037index 2f7f100..dbd4892 100644
4038--- a/debian/patches/uefi-secure-boot-cryptomount.patch
4039+++ b/debian/patches/uefi-secure-boot-cryptomount.patch
4040@@ -19,7 +19,7 @@ Patch-Name: uefi-secure-boot-cryptomount.patch
4041 1 file changed, 17 insertions(+)
4042
4043 diff --git a/util/grub-install.c b/util/grub-install.c
4044-index 0304646453..4bad8de612 100644
4045+index 030464645..4bad8de61 100644
4046 --- a/util/grub-install.c
4047 +++ b/util/grub-install.c
4048 @@ -1546,6 +1546,23 @@ main (int argc, char *argv[])
4049diff --git a/debian/patches/vsnprintf-upper-case-hex.patch b/debian/patches/vsnprintf-upper-case-hex.patch
4050index 47d0853..11ec361 100644
4051--- a/debian/patches/vsnprintf-upper-case-hex.patch
4052+++ b/debian/patches/vsnprintf-upper-case-hex.patch
4053@@ -18,7 +18,7 @@ Patch-Name: vsnprintf-upper-case-hex.patch
4054 1 file changed, 5 insertions(+), 2 deletions(-)
4055
4056 diff --git a/grub-core/kern/misc.c b/grub-core/kern/misc.c
4057-index 3b633d51f4..18cad5803b 100644
4058+index 3b633d51f..18cad5803 100644
4059 --- a/grub-core/kern/misc.c
4060 +++ b/grub-core/kern/misc.c
4061 @@ -588,7 +588,7 @@ grub_divmod64 (grub_uint64_t n, grub_uint64_t d, grub_uint64_t *r)
4062diff --git a/debian/patches/vt-handoff.patch b/debian/patches/vt-handoff.patch
4063index 9df5039..67ffe3a 100644
4064--- a/debian/patches/vt-handoff.patch
4065+++ b/debian/patches/vt-handoff.patch
4066@@ -19,7 +19,7 @@ Patch-Name: vt-handoff.patch
4067 3 files changed, 65 insertions(+), 2 deletions(-)
4068
4069 diff --git a/configure.ac b/configure.ac
4070-index dbc429ce0a..e382c7480d 100644
4071+index dbc429ce0..e382c7480 100644
4072 --- a/configure.ac
4073 +++ b/configure.ac
4074 @@ -1890,6 +1890,17 @@ else
4075@@ -41,7 +41,7 @@ index dbc429ce0a..e382c7480d 100644
4076
4077 AC_SUBST([FONT_SOURCE])
4078 diff --git a/util/grub.d/10_linux.in b/util/grub.d/10_linux.in
4079-index 09393c28ee..cc2dd855ab 100644
4080+index 09393c28e..cc2dd855a 100644
4081 --- a/util/grub.d/10_linux.in
4082 +++ b/util/grub.d/10_linux.in
4083 @@ -24,6 +24,7 @@ ubuntu_recovery="@UBUNTU_RECOVERY@"
4084@@ -101,7 +101,7 @@ index 09393c28ee..cc2dd855ab 100644
4085 # FIXME: We need an interface to select vesafb in case efifb can't be used.
4086 if [ "x$GRUB_GFXPAYLOAD_LINUX" != x ] || [ "$gfxpayload_dynamic" = 0 ]; then
4087 diff --git a/util/grub.d/10_linux_zfs.in b/util/grub.d/10_linux_zfs.in
4088-index 8cd7d12851..48a4e68976 100755
4089+index 8cd7d1285..48a4e6897 100755
4090 --- a/util/grub.d/10_linux_zfs.in
4091 +++ b/util/grub.d/10_linux_zfs.in
4092 @@ -23,6 +23,7 @@ ubuntu_recovery="@UBUNTU_RECOVERY@"
4093diff --git a/debian/patches/wubi-no-windows.patch b/debian/patches/wubi-no-windows.patch
4094index 5faa51a..37af8b1 100644
4095--- a/debian/patches/wubi-no-windows.patch
4096+++ b/debian/patches/wubi-no-windows.patch
4097@@ -19,7 +19,7 @@ Patch-Name: wubi-no-windows.patch
4098 1 file changed, 19 insertions(+)
4099
4100 diff --git a/util/grub.d/30_os-prober.in b/util/grub.d/30_os-prober.in
4101-index b7e1147c41..271044f592 100644
4102+index b7e1147c4..271044f59 100644
4103 --- a/util/grub.d/30_os-prober.in
4104 +++ b/util/grub.d/30_os-prober.in
4105 @@ -110,6 +110,8 @@ EOF
4106diff --git a/debian/patches/zpool-full-device-name.patch b/debian/patches/zpool-full-device-name.patch
4107index 95c78dc..84733a5 100644
4108--- a/debian/patches/zpool-full-device-name.patch
4109+++ b/debian/patches/zpool-full-device-name.patch
4110@@ -20,7 +20,7 @@ Patch-Name: zpool-full-device-name.patch
4111 1 file changed, 1 insertion(+)
4112
4113 diff --git a/grub-core/osdep/unix/getroot.c b/grub-core/osdep/unix/getroot.c
4114-index 46d7116c6e..da102918dc 100644
4115+index 46d7116c6..da102918d 100644
4116 --- a/grub-core/osdep/unix/getroot.c
4117 +++ b/grub-core/osdep/unix/getroot.c
4118 @@ -243,6 +243,7 @@ grub_util_find_root_devices_from_poolname (char *poolname)
4119diff --git a/grub-core/loader/efi/linux.c b/grub-core/loader/efi/linux.c
4120index f6d30bc..a09479c 100644
4121--- a/grub-core/loader/efi/linux.c
4122+++ b/grub-core/loader/efi/linux.c
4123@@ -72,6 +72,7 @@ grub_err_t
4124 grub_efi_linux_boot (void *kernel_addr, grub_off_t handover_offset,
4125 void *kernel_params)
4126 {
4127+ grub_efi_loaded_image_t *loaded_image = NULL;
4128 handover_func hf;
4129 int offset = 0;
4130
4131@@ -80,6 +81,20 @@ grub_efi_linux_boot (void *kernel_addr, grub_off_t handover_offset,
4132 offset = 512;
4133 #endif
4134
4135+ /*
4136+ * Since the EFI loader is not calling the LoadImage() and StartImage()
4137+ * services for loading the kernel and booting respectively, it has to
4138+ * set the Loaded Image base address.
4139+ */
4140+ loaded_image = grub_efi_get_loaded_image (grub_efi_image_handle);
4141+ if (loaded_image)
4142+ loaded_image->image_base = kernel_addr;
4143+ else
4144+ grub_dprintf ("linux", "Loaded Image base address could not be set\n");
4145+
4146+ grub_dprintf ("linux", "kernel_addr: %p handover_offset: %p params: %p\n",
4147+ kernel_addr, (void *)(grub_efi_uintn_t)handover_offset, kernel_params);
4148+
4149 hf = (handover_func)((char *)kernel_addr + handover_offset + offset);
4150 hf (grub_efi_image_handle, grub_efi_system_table, kernel_params);
4151
4152diff --git a/grub-core/net/tftp.c b/grub-core/net/tftp.c
4153index e6566fa..33c0b82 100644
4154--- a/grub-core/net/tftp.c
4155+++ b/grub-core/net/tftp.c
4156@@ -183,11 +183,22 @@ tftp_receive (grub_net_udp_socket_t sock __attribute__ ((unused)),
4157 return GRUB_ERR_NONE;
4158 }
4159
4160- /* Ack old/retransmitted block. */
4161- if (grub_be_to_cpu16 (tftph->u.data.block) < data->block + 1)
4162+ /*
4163+ * Ack old/retransmitted block.
4164+ *
4165+ * The block number is a 16-bit counter, thus the maximum file size that
4166+ * could be transfered is 65535 * block size. Most TFTP hosts support to
4167+ * roll-over the block counter to allow unlimited transfer file size.
4168+ *
4169+ * This behavior is not defined in the RFC 1350 [0] but is implemented by
4170+ * most TFTP clients and hosts.
4171+ *
4172+ * [0]: https://tools.ietf.org/html/rfc1350
4173+ */
4174+ if (grub_be_to_cpu16 (tftph->u.data.block) < ((grub_uint16_t) (data->block + 1)))
4175 ack (data, grub_be_to_cpu16 (tftph->u.data.block));
4176 /* Ignore unexpected block. */
4177- else if (grub_be_to_cpu16 (tftph->u.data.block) > data->block + 1)
4178+ else if (grub_be_to_cpu16 (tftph->u.data.block) > ((grub_uint16_t) (data->block + 1)))
4179 grub_dprintf ("tftp", "TFTP unexpected block # %d\n", tftph->u.data.block);
4180 else
4181 {

Subscribers

People subscribed via source and target branches