File: ChangeLog

package info (click to toggle)
grub2 2.06-2
  • links: PTS, VCS
  • area: main
  • in suites: bookworm, sid, trixie
  • size: 63,180 kB
  • sloc: ansic: 410,027; asm: 16,253; sh: 9,855; cpp: 2,049; makefile: 1,552; python: 1,468; sed: 427; lex: 393; yacc: 268; awk: 79; lisp: 50; perl: 31
file content (13098 lines) | stat: -rw-r--r-- 510,125 bytes parent folder | download | duplicates (5)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
12941
12942
12943
12944
12945
12946
12947
12948
12949
12950
12951
12952
12953
12954
12955
12956
12957
12958
12959
12960
12961
12962
12963
12964
12965
12966
12967
12968
12969
12970
12971
12972
12973
12974
12975
12976
12977
12978
12979
12980
12981
12982
12983
12984
12985
12986
12987
12988
12989
12990
12991
12992
12993
12994
12995
12996
12997
12998
12999
13000
13001
13002
13003
13004
13005
13006
13007
13008
13009
13010
13011
13012
13013
13014
13015
13016
13017
13018
13019
13020
13021
13022
13023
13024
13025
13026
13027
13028
13029
13030
13031
13032
13033
13034
13035
13036
13037
13038
13039
13040
13041
13042
13043
13044
13045
13046
13047
13048
13049
13050
13051
13052
13053
13054
13055
13056
13057
13058
13059
13060
13061
13062
13063
13064
13065
13066
13067
13068
13069
13070
13071
13072
13073
13074
13075
13076
13077
13078
13079
13080
13081
13082
13083
13084
13085
13086
13087
13088
13089
13090
13091
13092
13093
13094
13095
13096
13097
13098
2021-06-08  Daniel Kiper  <daniel.kiper@oracle.com>

	Release 2.06

2021-06-08  Daniel Kiper  <daniel.kiper@oracle.com>

	SECURITY: Add SECURITY file
	The SECURITY file describes the GRUB project security policy.

	It is based on https://github.com/wireapp/wire/blob/master/SECURITY.md

2021-06-08  Daniel Kiper  <daniel.kiper@oracle.com>

	MAINTAINERS: Add MAINTAINERS file
	The MAINTAINERS file provides basic information about the GRUB project
	and its maintainers.

2021-06-01  Dimitri John Ledkov  <xnox@ubuntu.com>

	grub-install: Add backup and restore
	Refactor clean_grub_dir() to create a backup of all the files, instead
	of just irrevocably removing them as the first action. If available,
	register atexit() handler to restore the backup if errors occur before
	point of no return, or remove the backup if everything was successful.
	If atexit() is not available, the backup remains on disk for manual
	recovery.

	Some platforms defined a point of no return, i.e. after modules & core
	images were updated. Failures from any commands after that stage are
	ignored, and backup is cleaned up. For example, on EFI platforms update
	is not reverted when efibootmgr fails.

	Extra care is taken to ensure atexit() handler is only invoked by the
	parent process and not any children forks. Some older GRUB codebases
	can invoke parent atexit() hooks from forks, which can mess up the
	backup.

	This allows safer upgrades of MBR & modules, such that
	modules/images/fonts/translations are consistent with MBR in case of
	errors. For example accidental grub-install /dev/non-existent-disk
	currently clobbers and upgrades modules in /boot/grub, despite not
	actually updating any MBR.

	This patch only handles backup and restore of files copied to /boot/grub.
	This patch does not perform backup (or restoration) of MBR itself or
	blocklists. Thus when installing i386-pc platform, corruption may still
	occur with MBR and blocklists which will not be attempted to be
	automatically recovered.

	Also add modinfo.sh and *.efi to the cleanup/backup/restore code path,
	to ensure it is also cleaned, backed up and restored.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-06-01  Dimitri John Ledkov  <xnox@ubuntu.com>

	osdep/unix/exec: Avoid atexit() handlers when child execvp() fails
	The functions grub_util_exec_pipe() and grub_util_exec_pipe_stderr()
	currently call execvp(). If the call fails for any reason, the child
	currently calls exit(127). This in turn executes the parents
	atexit() handlers from the forked child, and then the same handlers
	are called again from parent. This is usually not desired, and can
	lead to deadlocks, and undesired behavior. So, change the exit() calls
	to _exit() calls to avoid calling atexit() handlers from child.

	Fixes: e75cf4a58 (unix exec: avoid atexit handlers when child exits)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-06-01  Jan (janneke) Nieuwenhuizen  <janneke@gnu.org>

	lib/i386/relocator64: Build fixes for i386
	This fixes cross-compiling to x86 (e.g., the Hurd) from x86-linux of

	    grub-core/lib/i386/relocator64.S

	This file has six sections that only build with a 64-bit assembler,
	yet only the first two sections had support for a 32-bit assembler.
	This patch completes this for the remaining sections.

	To reproduce, update the GRUB source description in your local Guix
	archive and run

	   ./pre-inst-env guix build --system=i686-linux --target=i586-pc-gnu grub

	or install an x86 cross-build environment on x86-linux (32-bit!) and
	configure to cross build and make, e.g., do something like

	    ./configure \
	       CC_FOR_BUILD=gcc \
	       --build=i686-unknown-linux-gnu \
	       --host=i586-pc-gnu
	    make

	Additionally, remove a line with redundant spaces.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-06-01  Javier Martinez Canillas  <javierm@redhat.com>

	fs/xfs: Add needsrepair incompat feature support
	The XFS now has an incompat feature flag to indicate that a filesystem
	needs to be repaired. The Linux kernel refuses to mount the filesystem
	that has it set and only the xfs_repair tool is able to clear that flag.

	The GRUB doesn't have the concept of mounting filesystems and just
	attempts to read the files. But it does some sanity checking before
	attempting to read from the filesystem. Among the things which are tested,
	is if the super block only has set of incompatible features flags that
	are supported by GRUB. If it contains any flags that are not listed as
	supported, reading the XFS filesystem fails.

	Since the GRUB doesn't attempt to detect if the filesystem is inconsistent
	nor replays the journal, the filesystem access is a best effort. For this
	reason, ignore if the filesystem needs to be repaired and just print a debug
	message. That way, if reading or booting fails later, the user is able to
	figure out that the failures can be related to broken XFS filesystem.

	Suggested-by: Eric Sandeen <esandeen@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-06-01  Carlos Maiolino  <cmaiolino@redhat.com>

	fs/xfs: Add bigtime incompat feature support
	The XFS filesystem supports a bigtime feature to overcome y2038 problem.
	This patch makes the GRUB able to support the XFS filesystems with this
	feature enabled.

	The XFS counter for the bigtime enabled timestamps starts at 0, which
	translates to GRUB_INT32_MIN (Dec 31 20:45:52 UTC 1901) in the legacy
	timestamps. The conversion to Unix timestamps is made before passing the
	value to other GRUB functions.

	For this to work properly, GRUB requires an access to flags2 field in the
	XFS ondisk inode. So, the grub_xfs_inode structure has been updated to
	cover full ondisk inode.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-06-01  Carlos Maiolino  <cmaiolino@redhat.com>

	fs: Use 64-bit type for filesystem timestamp
	Some filesystems nowadays use 64-bit types for timestamps. So, update
	grub_dirhook_info struct to use an grub_int64_t type to store mtime.
	This also updates the grub_unixtime2datetime() function to receive
	a 64-bit timestamp argument and do 64-bit-safe divisions.

	All the remaining conversion from 32-bit to 64-bit should be safe, as
	32-bit to 64-bit attributions will be implicitly casted. The most
	critical part in the 32-bit to 64-bit conversion is in the function
	grub_unixtime2datetime() where it needs to deal with the 64-bit type.
	So, for that, the grub_divmod64() helper has been used.

	These changes enables the GRUB to support dates beyond y2038.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-05-28  Javier Martinez Canillas  <javierm@redhat.com>

	types: Define PRI{x,d}GRUB_INT{32,64}_T format specifiers
	There are already PRI*_T constants defined for unsigned integers but not
	for signed integers. Add format specifiers for the latter.

	Suggested-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-05-28  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	kern/efi/sb: Remove duplicate efi_shim_lock_guid variable
	The efi_shim_lock_guid local variable and shim_lock_guid global variable
	have the same GUID value. Only the latter is retained.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-05-10  Javier Martinez Canillas  <javierm@redhat.com>

	util/mkimage: Fix wrong PE32+ section sizes for some arches
	The commit f60ba9e5945 (util/mkimage: Refactor section setup to use a helper)
	added a helper function to setup PE sections. But it also changed how the
	raw data offsets were calculated since all the section sizes are aligned.
	However, for some platforms, i.e ia64-efi and arm64-efi, the kernel image
	size is not aligned using the section alignment. This leads to the situation
	in which the mods section offset in its PE section header does not match its
	real placement in the PE file. So, finally the GRUB is not able to locate
	and load built-in modules.

	The problem surfaces on ia64-efi and arm64-efi because both platforms
	require additional relocation data which is added behind .bss section.
	So, we have to add some padding behind this extra data to make the
	beginning of mods section properly aligned in the PE file. Fix it by
	aligning the kernel_size to the section alignment. That makes the sizes
	and offsets in the PE section headers to match relevant sections in the
	PE32+ binary file.

	Reported-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
	Tested-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-05-10  Daniel Kiper  <daniel.kiper@oracle.com>

	term/terminfo: Fix the terminfo command help and documentation
	Additionally, fix the terminfo spelling mistake in
	the GRUB development documentation.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-05-10  Daniel Kiper  <daniel.kiper@oracle.com>

	i18n: Align N_() formatting with the rest of GRUB code
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-05-10  Daniel Kiper  <daniel.kiper@oracle.com>

	i18n: Format large integers before the translation message - take 2
	This is an additional fix which has been missing from the commit 837fe48de
	(i18n: Format large integers before the translation message).

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-04-13  Miguel Ángel Arruga Vivas  <rosen644835@gmail.com>

	i18n: Format large integers before the translation message
	The GNU gettext only supports the ISO C99 macros for integral
	types. If there is a need to use unsupported formatting macros,
	e.g. PRIuGRUB_UINT64_T, according to [1] the number to a string
	conversion should be separated from the code printing message
	requiring the internationalization. So, the function grub_snprintf()
	is used to print the numeric values to an intermediate buffer and
	the internationalized message contains a string format directive.

	[1] https://www.gnu.org/software/gettext/manual/html_node/Preparing-Strings.html#No-string-concatenation

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Daniel Axtens  <dja@axtens.net>

	video/fb/fbfill: Use unsigned integers for width/height
	Since commit 7ce3259f67ac (video/fb/fbfill: Fix potential integer
	overflow), clang builds of grub-emu have failed with messages like:

	  /usr/bin/ld: libgrubmods.a(libgrubmods_a-fbfill.o): in function `grub_video_fbfill_direct24':
	  fbfill.c:(.text+0x28e): undefined reference to `__muloti4'

	This appears to be due to a weird quirk in how clang compiles

	  grub_mul(dst->mode_info->bytes_per_pixel, width, &rowskip)

	which is grub_mul(unsigned int, int, &grub_size_t).

	It looks like clang somewhere promotes everything to 128-bit maths
	before ultimately reducing down to 64 bit for grub_size_t. I think
	this is because width is signed, and indeed converting width to an
	unsigned int makes the problem go away.

	This conversion also makes more sense generally:
	  - the caller of all the fbfill_directN functions is
	    grub_video_fb_fill_dispatch() and it takes width and height as
	    unsigned ints already,
	  - it doesn't make sense to fill a negative width or height.

	Convert the width and height arguments and associated loop counters
	to unsigned ints.

	Fixes: 7ce3259f67ac (video/fb/fbfill: Fix potential integer overflow)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Glenn Washburn  <development@efficientek.com>

	docs: Conform badmem and cutmem description indentations with other commands
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

	docs: Add note to cryptomount that UUIDs should be specified without dashes
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Aru Sahni  <aru@arusahni.net>

	templates: Fix user-facing typo with an incorrect use of "it's"
	Since the possessive form of "it" is being used, the apostrophe must be omitted.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Colin Watson  <cjwatson@debian.org>

	buffer: Sync up out-of-range error message
	The messages associated with other similar GRUB_ERR_OUT_OF_RANGE errors
	were lacking the trailing full stop. Syncing up the strings saves a small
	amount of precious core image space on i386-pc.

	  DOWN: obj/i386-pc/grub-core/kernel.img (31740 > 31708) - change: -32
	  DOWN: i386-pc core image (biosdisk ext2 part_msdos) (27453 > 27452) - change: -1
	  DOWN: i386-pc core image (biosdisk ext2 part_msdos diskfilter mdraid09) (32367 > 32359) - change: -8

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Glenn Washburn  <development@efficientek.com>

	usb/usbhub: Use GRUB_USB_MAX_CONF macro instead of literal in hub for maximum configs
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-04-12  Daniel Drake  <drake@endlessm.com>

	fs/minix: Avoid mistakenly probing ext2 filesystems
	The ext2 (and ext3, ext4) filesystems write the number of free inodes to
	location 0x410.

	On a MINIX filesystem, that same location is used for the MINIX superblock
	magic number.

	If the number of free inodes on an ext2 filesystem is equal to any
	of the four MINIX superblock magic values plus any multiple of 65536,
	GRUB's MINIX filesystem code will probe it as a MINIX filesystem.

	In the case of an OS using ext2 as the root filesystem, since there will
	ordinarily be some amount of file creation and deletion on every bootup,
	it effectively means that this situation has a 1:16384 chance of being hit
	on every reboot.

	This will cause GRUB's filesystem probing code to mistakenly identify an
	ext2 filesystem as MINIX. This can be seen by e.g. "search --label"
	incorrectly indicating that no such ext2 partition with matching label
	exists, whereas in fact it does.

	After spotting the rough cause of the issue I was facing here, I borrowed
	much of the diagnosis/explanation from meierfra who found and investigated
	the same issue in util-linux in 2010:

	  https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/518582

	This was fixed in util-linux by having the MINIX code check for the
	ext2 magic. Do the same here.

	Reviewed-by: Derek Foreman <derek@endlessos.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-12  Daniel Kiper  <daniel.kiper@oracle.com>

	Release 2.06~rc1

2021-03-11  Ard Biesheuvel  <ard.biesheuvel@arm.com>

	arm/linux: Fix ARM Linux header layout
	The hdr_offset member of the ARM Linux image header appears at
	offset 0x3c, matching the PE/COFF spec's placement of the COFF
	header offset in the MS-DOS header. We're currently off by four,
	so fix that.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	style: Format string macro should have a space between quotes
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	grub/err: Do compile-time format string checking on grub_error()
	This should help prevent format string errors and thus improve the quality
	of error reporting.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	fs/zfs/zfs: Use format code "%llu" for 64-bit uint bp->blk_prop in grub_error()
	This is a temporary, less-intrusive change to get the build to success with
	compiler format string checking turned on. There is a better fix which
	addresses this issue, but it needs more testing. Use this change so that
	format string checking on grub_error() can be turned on until the better
	change is fully tested.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	fs/hfsplus: Use format code PRIuGRUB_UINT64_T for 64-bit typed fileblock in grub_error()
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	dl/elf: Use format code PRIxGRUB_UINT64_T for 64-bit arg in grub_error()
	The macro ELF_R_TYPE does not change the underlying type. Here its argument
	is a 64-bit Elf64_Xword. Make sure the format code matches.

	For the RISC-V architecture, rel->r_info could be either Elf32_Xword or
	Elf64_Xword depending on if 32 or 64-bit RISC-V is being built. So cast
	to 64-bit value regardless.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	disk/ata: Use format code PRIxGRUB_UINT64_T for 64-bit uint argument in grub_error()
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	loader/i386/pc/linux: Use PRI* macros to get correct format string code across architectures
	Also remove casting of format string args so that the architecture dependent
	type is preserved.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	kern/efi/mm: Format string error in grub_error()
	The second format string argument, GRUB_EFI_MAX_USABLE_ADDRESS, is a macro
	to a number literal. However, depending on what the target architecture, the
	type can be 32 or 64 bits. Cast to a 64-bit integer. Also, change the
	format string literals "%llx" to use PRIxGRUB_UINT64_T.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	commands/pgp: Format code for grub_error() is incorrect
	The format code is for a 32-bit int, but the argument, keyid, is declared as
	a 64 bit int. The comment above says keyid is 32-bit. I'm not sure if the
	comment or declaration is wrong, so force the display of a 64-bit int for now.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	grub_error: Use format code PRIuGRUB_SIZE for variables of type grub_size_t
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	disk/dmraid_nvidia: Format string error in grub_error()
	The grub_error() has a format string expecting two arguments, but only one
	provided. According to the comments in the struct grub_nv_super definition,
	the version field looks like a version number where major.minor is encoded
	as each a byte in the two-byte short.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	video/bochs: grub_error() format string add missing format code
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	parttool/msdospart: grub_error() missing format string argument
	Its obvious from the error message that the variable named "type" was
	accidentally omitted.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	misc: Format string for grub_error() should be a literal
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Philip Müller  <philm@manjaro.org>

	templates: Properly disable the os-prober by default
	This patch does the following:
	 - really disables os-prober by default in the util/grub-mkconfig.in
	   by setting GRUB_DISABLE_OS_PROBER to true,
	 - fixes the logic in the util/grub.d/30_os-prober.in,
	 - updates the grub_warn() lines.

	Reason for the code shuffling in the util/grub-mkconfig.in:

	  The default was GRUB_DISABLE_OS_PROBER=false if you don't set
	  GRUB_DISABLE_OS_PROBER at all. To prevent os-prober from starting we
	  have to set it by default to true and shuffle GRUB_DISABLE_OS_PROBER to
	  code section, which is executed by the script. However we still give an
	  option to the user to overwrite it with false, if he wants to execute
	  os-prober after all.

	Fixes: e3464147 (templates: Disable the os-prober by default)

	Reported-by: Didier Spaier <didier@slint.fr>
	Reported-by: Lennart Sorensen <lsorense@csclub.uwaterloo.ca>
	Reported-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Michael Chang  <mchang@suse.com>

	kern/efi/sb: Add chainloaded image as shim's verifiable object
	While attempting to dual boot Microsoft Windows with UEFI chainloader,
	it failed with below error when UEFI Secure Boot was enabled:

	  error ../../grub-core/kern/verifiers.c:119:verification requested but
	  nobody cares: /EFI/Microsoft/Boot/bootmgfw.efi.

	It is a regression, as previously it worked without any problem.

	It turns out chainloading PE image has been locked down by commit
	578c95298 (kern: Add lockdown support). However, we should consider it
	as verifiable object by shim to allow booting in UEFI Secure Boot mode.
	The chainloaded PE image could also have trusted signature created by
	vendor with their pubkey cert in db. For that matters it's usage should
	not be locked down under UEFI Secure Boot, and instead shim should be
	allowed to validate a PE binary signature before running it.

	Fixes: 578c95298 (kern: Add lockdown support)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Glenn Washburn  <development@efficientek.com>

	disk/pata: Suppress error message "no device connected"
	This error message comes from the grub_print_error() in
	grub_pata_device_initialize(), which does not pass on the error, and is
	raised in check_device(). The function check_device() needs to return this
	as an error because check_device() is also used in grub_pata_open(), which
	does pass on this error to indicate that the device can not be used.

	This is actually not an error when displayed by grub_pata_device_initialize()
	because it just indicates that there are no pata devices seen. This may be
	confusing to end users who do not have pata devices yet are loading the
	pata module (perhaps implicitly via nativedisk). This also causes unnecessary
	output which may need to be accounted for in functional testing.

	Instead print to the debug log when check_device() raises this "error" and
	pop the error from the error stack. If there is another error on the stack
	then print the error stack as those should be real errors.

	Acked-by: Paul Menzel <pmenzel@molgen.mpg.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-10  Yi Zhao  <yi.zhao@windriver.com>

	fs/ext2: Fix a file not found error when a symlink filesize is equal to 60
	We encountered a file not found error when the symlink filesize is
	equal to 60:

	  $ ls -l initrd
	  lrwxrwxrwx 1 root root 60 Jan  6 16:37 initrd -> secure-core-image-initramfs-5.10.2-yoctodev-standard.cpio.gz

	When booting, we got the following error in the GRUB:

	  error: file `/initrd' not found

	The root cause is that the size of diro->inode.symlink is equal to 60
	and a symlink name has to be terminated with NUL there. So, if the
	symlink filesize is exactly 60 then it is also stored in a separate
	block rather than in the inode itself.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	loader/i386/linux: Do not use grub_le_to_cpu32() for relocatable variable
	The relocatable variable is defined as grub_uint8_t. Relevant
	member in setup_header structure is also defined as one byte
	in Linux boot protocol. By semantic definition it is a bool type.
	It is not appropriate to treat it as a four bytes. This patch
	fixes the issue.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	loader/i386/linux: Remove redundant code from in grub_cmd_linux()
	The preferred_address has been assigned to GRUB_LINUX_BZIMAGE_ADDR
	during initialization in grub_cmd_linux(). The assignment here
	is redundant and should be removed.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Heinrich Schuchardt  <xypron.glpk@gmx.de>

	efi: The device-tree must be in EfiACPIReclaimMemory
	According to the Embedded Base Boot Requirements (EBBR) specification the
	device-tree passed to Linux as a configuration table must reside in
	EfiACPIReclaimMemory.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Heinrich Schuchardt  <xypron.glpk@gmx.de>

	commands/efi/lsefisystab: Add short text for EFI_RT_PROPERTIES_TABLE_GUID
	UEFI specification 2.8 errata B introduced the EFI_RT_PROPERTIES_TABLE
	describing the services available at runtime.

	The lsefisystab command is used to display installed EFI configuration
	tables. Currently it only shows the GUID but not a short text for the
	new table.

	Provide a short text for the EFI_RT_PROPERTIES_TABLE_GUID.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Petr Vorel  <pvorel@suse.cz>

	docs/luks2: Mention key derivation function support
	To give users hint why Argon2, the default in cryptsetup for LUKS2, does
	not work.

	Acked-by: Paul Menzel <pmenzel@molgen.mpg.de>
	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Derek Foreman  <derek@endlessos.org>

	commands/file: Fix array/enum desync
	The commit f1957dc8a (RISC-V: Add to build system) added two entries to
	the options array, but only 1 entry to the enum. This resulted in
	everything after the insertion point being off by one.

	This broke at least the "file --is-hibernated-hiberfil" command.

	Bring the two back in sync by splitting the IS_RISCV_EFI enum entry into
	two, as is done for other architectures.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Marco A Benatto  <mbenatto@redhat.com>

	kern/mm: Fix grub_debug_calloc() compilation error
	Fix compilation error due to missing parameter to
	grub_printf() when MM_DEBUG is defined.

	Fixes: 64e26162e (calloc: Make sure we always have an overflow-checking calloc() available)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Alex Burmashev  <alexander.burmashev@oracle.com>

	templates: Disable the os-prober by default
	The os-prober is enabled by default what may lead to potentially
	dangerous use cases and borderline opening attack vectors. This
	patch disables the os-prober, adds warning messages and updates
	GRUB_DISABLE_OS_PROBER configuration option documentation. This
	way we make it clear that the os-prober usage is not recommended.

	Simplistic nature of this change allows downstream vendors, who
	really want os-prober to be enabled out of the box in their
	relevant products, easily revert to it's old behavior.

	Reported-by: NyankoSec (<nyanko@10x.moe>, https://twitter.com/NyankoSec),
	             working with SSD Secure Disclosure
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Thomas Frauendorfer | Miray Software  <tf@miray.de>

	gfxmenu/gui: Check printf() format in the gui_progress_bar and gui_label
	The gui_progress_bar and gui_label components can display the timeout
	value. The format string can be set through a theme file. This patch
	adds a validation step to the format string.

	If a user loads a theme file into the GRUB without this patch then
	a GUI label with the following settings

	  + label {
	  ...
	  id = "__timeout__"
	  text = "%s"
	  }

	will interpret the current timeout value as string pointer and print the
	memory at that position on the screen. It is not desired behavior.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Thomas Frauendorfer | Miray Software  <tf@miray.de>

	kern/misc: Add function to check printf() format against expected format
	The grub_printf_fmt_check() function parses the arguments of an untrusted
	printf() format and an expected printf() format and then compares the
	arguments counts and arguments types. The arguments count in the untrusted
	format string must be less or equal to the arguments count in the expected
	format string and both arguments types must match.

	To do this the parse_printf_arg_fmt() helper function is extended in the
	following way:

	  1. Add a return value to report errors to the grub_printf_fmt_check().

	  2. Add the fmt_check argument to enable stricter format verification:
	     - the function expects that arguments definitions are always
	       terminated by a supported conversion specifier.
	     - positional parameters, "$", are not allowed, as they cannot be
	       validated correctly with the current implementation. For example
	       "%s%1$d" would assign the first args entry twice while leaving the
	       second one unchanged.
	     - Return an error if preallocated space in args is too small and
	       allocation fails for the needed size. The grub_printf_fmt_check()
	       should verify all arguments. So, if validation is not possible for
	       any reason it should return an error.
	     This also adds a case entry to handle "%%", which is the escape
	     sequence to print "%" character.

	  3. Add the max_args argument to check for the maximum allowed arguments
	     count in a printf() string. This should be set to the arguments count
	     of the expected format. Then the parse_printf_arg_fmt() function will
	     return an error if the arguments count is exceeded.

	The two additional arguments allow us to use parse_printf_arg_fmt() in
	printf() and grub_printf_fmt_check() calls.

	When parse_printf_arg_fmt() is used by grub_printf_fmt_check() the
	function parse user provided untrusted format string too. So, in
	that case it is better to be too strict than too lenient.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Thomas Frauendorfer | Miray Software  <tf@miray.de>

	kern/misc: Add STRING type for internal printf() format handling
	Set printf() argument type for "%s" to new type STRING. This is in
	preparation for a follow up patch to compare a printf() format string
	against an expected printf() format string.

	For "%s" the corresponding printf() argument is dereferenced as pointer
	while all other argument types are defined as integer value. However,
	when validating a printf() format it is necessary to differentiate "%s"
	from "%p" and other integers. So, let's do that.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Thomas Frauendorfer | Miray Software  <tf@miray.de>

	kern/misc: Split parse_printf_args() into format parsing and va_list handling
	This patch is preparing for a follow up patch which will use
	the format parsing part to compare the arguments in a printf()
	format from an external source against a printf() format with
	expected arguments.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Dimitri John Ledkov  <xnox@ubuntu.com>

	shim_lock: Only skip loading shim_lock verifier with explicit consent
	Commit 32ddc42c (efi: Only register shim_lock verifier if shim_lock
	protocol is found and SB enabled) reintroduced CVE-2020-15705 which
	previously only existed in the out-of-tree linuxefi patches and was
	fixed as part of the BootHole patch series.

	Under Secure Boot enforce loading shim_lock verifier. Allow skipping
	shim_lock verifier if SecureBoot/MokSBState EFI variables indicate
	skipping validations, or if GRUB image is built with --disable-shim-lock.

	Fixes: 132ddc42c (efi: Only register shim_lock verifier if shim_lock
	       protocol is found and SB enabled)
	Fixes: CVE-2020-15705
	Fixes: CVE-2021-3418

	Reported-by: Dimitri John Ledkov <xnox@ubuntu.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Dimitri John Ledkov  <xnox@ubuntu.com>

	grub-install-common: Add --sbat option
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Add an option to import SBAT metadata into a .sbat section
	Add a --sbat option to the grub-mkimage tool which allows us to import
	an SBAT metadata formatted as a CSV file into a .sbat section of the
	EFI binary.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Refactor section setup to use a helper
	Add a init_pe_section() helper function to setup PE sections. This makes
	the code simpler and easier to read.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Improve data_size value calculation
	According to "Microsoft Portable Executable and Common Object File Format
	Specification", the Optional Header SizeOfInitializedData field contains:

	  Size of the initialized data section, or the sum of all such sections if
	  there are multiple data sections.

	Make this explicit by adding the GRUB kernel data size to the sum of all
	the modules sizes. The ALIGN_UP() is not required by the PE spec but do
	it to avoid alignment issues.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Reorder PE optional header fields set-up
	This makes the PE32 and PE32+ header fields set-up easier to follow by
	setting them closer to the initialization of their related sections.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Unify more of the PE32 and PE32+ header set-up
	There's quite a bit of code duplication in the code that sets the optional
	header for PE32 and PE32+. The two are very similar with the exception of
	a few fields that have type grub_uint64_t instead of grub_uint32_t.

	Factor out the common code and add a PE_OHDR() macro that simplifies the
	set-up and make the code more readable.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Always use grub_host_to_target32() to initialize PE stack and heap stuff
	This change does not impact final result of initialization itself.
	However, it eases PE code unification in subsequent patches.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Peter Jones  <pjones@redhat.com>

	util/mkimage: Use grub_host_to_target32() instead of grub_cpu_to_le32()
	The latter doesn't take into account the target image endianness. There is
	a grub_cpu_to_le32_compile_time() but no compile time variant for function
	grub_host_to_target32(). So, let's keep using the other one for this case.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	util/mkimage: Remove unused code to add BSS section
	The code is compiled out so there is no reason to keep it.

	Additionally, don't set bss_size field since we do not add a BSS section.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/efi: Add initial stack protector implementation
	It works only on UEFI platforms but can be quite easily extended to
	others architectures and platforms if needed.

	Reviewed-by: Marco A Benatto <mbenatto@redhat.com>
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/parser: Fix a stack buffer overflow
	grub_parser_split_cmdline() expands variable names present in the supplied
	command line in to their corresponding variable contents and uses a 1 kiB
	stack buffer for temporary storage without sufficient bounds checking. If
	the function is called with a command line that references a variable with
	a sufficiently large payload, it is possible to overflow the stack
	buffer via tab completion, corrupt the stack frame and potentially
	control execution.

	Fixes: CVE-2020-27749

	Reported-by: Chris Coulson <chris.coulson@canonical.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/buffer: Add variable sized heap buffer
	Add a new variable sized heap buffer type (grub_buffer_t) with simple
	operations for appending data, accessing the data and maintaining
	a read cursor.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/parser: Refactor grub_parser_split_cmdline() cleanup
	Introduce a common function epilogue used for cleaning up on all
	return paths, which will simplify additional error handling to be
	introduced in a subsequent commit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/parser: Introduce terminate_arg() helper
	process_char() and grub_parser_split_cmdline() use similar code for
	terminating the most recent argument. Add a helper function for this.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/parser: Introduce process_char() helper
	grub_parser_split_cmdline() iterates over each command line character.
	In order to add error checking and to simplify the subsequent error
	handling, split the character processing in to a separate function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	kern/parser: Fix a memory leak
	The getline() function supplied to grub_parser_split_cmdline() returns
	a newly allocated buffer and can be called multiple times, but the
	returned buffer is never freed.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/btrfs: Squash some uninitialized reads
	We need to check errors before calling into a function that uses the result.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/btrfs: Validate the number of stripes/parities in RAID5/6
	This prevents a divide by zero if nstripes == nparities, and
	also prevents propagation of invalid values if nstripes ends up
	less than nparities.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Do not allow a LV to be it's own segment's node's LV
	This prevents infinite recursion in the diskfilter verification code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Sanitize rlocn->offset to prevent wild read
	rlocn->offset is read directly from disk and added to the metadatabuf
	pointer to create a pointer to a block of metadata. It's a 64-bit
	quantity so as long as you don't overflow you can set subsequent
	pointers to point anywhere in memory.

	Require that rlocn->offset fits within the metadata buffer size.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Do not overread metadata
	We could reach the end of valid metadata and not realize, leading to
	some buffer overreads. Check if we have reached the end and bail.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Do not crash if an expected string is not found
	Clean up a bunch of cases where we could have strstr() fail and lead to
	us dereferencing NULL.

	We'll still leak memory in some cases (loops don't clean up allocations
	from earlier iterations if a later iteration fails) but at least we're
	not crashing.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Bail on missing PV list
	There's an if block for the presence of "physical_volumes {", but if
	that block is absent, then p remains NULL and a NULL-deref will result
	when looking for logical volumes.

	It doesn't seem like LVM makes sense without physical volumes, so error
	out rather than crashing.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Don't blast past the end of the circular metadata buffer
	This catches at least some OOB reads, and it's possible I suppose that
	if 2 * mda_size is less than GRUB_LVM_MDA_HEADER_SIZE it might catch some
	OOB writes too (although that hasn't showed up as a crash in fuzzing yet).

	It's a bit ugly and I'd appreciate better suggestions.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	disk/lvm: Don't go beyond the end of the data we read from disk
	We unconditionally trusted offset_xl from the LVM label header, even if
	it told us that the PV header/disk locations were way off past the end
	of the data we read from disk.

	Require that the offset be sane, fixing an OOB read and crash.

	Fixes: CID 314367, CID 314371

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	io/gzio: Zero gzio->tl/td in init_dynamic_block() if huft_build() fails
	If huft_build() fails, gzio->tl or gzio->td could contain pointers that
	are no longer valid. Zero them out.

	This prevents a double free when grub_gzio_close() comes through and
	attempts to free them again.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	io/gzio: Catch missing values in huft_build() and bail
	In huft_build(), "v" is a table of values in order of bit length.
	The code later (when setting up table entries in "r") assumes that all
	elements of this array corresponding to a code are initialized and less
	than N_MAX. However, it doesn't enforce this.

	With sufficiently manipulated inputs (e.g. from fuzzing), there can be
	elements of "v" that are not filled. Therefore a lookup into "e" or "d"
	will use an uninitialized value. This can lead to an invalid/OOB read on
	those values, often leading to a crash.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	io/gzio: Add init_dynamic_block() clean up if unpacking codes fails
	init_dynamic_block() didn't clean up gzio->tl and td in some error
	paths. This left td pointing to part of tl. Then in grub_gzio_close(),
	when tl was freed the storage for td would also be freed. The code then
	attempts to free td explicitly, performing a UAF and then a double free.

	Explicitly clean up tl and td in the error paths.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	io/gzio: Bail if gzio->tl/td is NULL
	This is an ugly fix that doesn't address why gzio->tl comes to be NULL.
	However, it seems to be sufficient to patch up a bunch of NULL derefs.

	It would be good to revisit this in future and see if we can have
	a cleaner solution that addresses some of the causes of the unexpected
	NULL pointers.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/nilfs2: Properly bail on errors in grub_nilfs2_btree_node_lookup()
	We just introduced an error return in grub_nilfs2_btree_node_lookup().
	Make sure the callers catch it.

	At the same time, make sure that grub_nilfs2_btree_node_lookup() always
	inits the index pointer passed to it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/nilfs2: Don't search children if provided number is too large
	NILFS2 reads the number of children a node has from the node. Unfortunately,
	that's not trustworthy. Check if it's beyond what the filesystem permits and
	reject it if so.

	This blocks some OOB reads. I'm not sure how controllable the read is and what
	could be done with invalidly read data later on.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/nilfs2: Reject too-large keys
	NILFS2 has up to 7 keys, per the data structure. Do not permit array
	indices in excess of that.

	This catches some OOB reads. I don't know how controllable the invalidly
	read data is or if that could be used later in the program.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/jfs: Catch infinite recursion
	It's possible with a fuzzed filesystem for JFS to keep getblk()-ing
	the same data over and over again, leading to stack exhaustion.

	Check if we'd be calling the function with exactly the same data as
	was passed in, and if so abort.

	I'm not sure what the performance impact of this is and am open to
	better ideas.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/jfs: Limit the extents that getblk() can consider
	getblk() implicitly trusts that treehead->count is an accurate count of
	the number of extents. However, that value is read from disk and is not
	trustworthy, leading to OOB reads and crashes. I am not sure to what
	extent the data read from OOB can influence subsequent program execution.

	Require callers to pass in the maximum number of extents for which
	they have storage.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/jfs: Do not move to leaf level if name length is negative
	Fuzzing JFS revealed crashes where a negative number would be passed
	to le_to_cpu16_copy(). There it would be cast to a large positive number
	and the copy would read and write off the end of the respective buffers.

	Catch this at the top as well as the bottom of the loop.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/sfs: Fix over-read of root object name
	There's a read of the name of the root object that assumes that the name
	is nul-terminated within the root block. This isn't guaranteed - it seems
	SFS would require you to read multiple blocks to get a full name in general,
	but maybe that doesn't apply to the root object.

	Either way, figure out how much space is left in the root block and don't
	over-read it. This fixes some OOB reads.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/hfs: Disable under lockdown
	HFS has issues such as infinite mutual recursion that are simply too
	complex to fix for such a legacy format. So simply do not permit
	it to be loaded under lockdown.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/hfsplus: Don't use uninitialized data on corrupt filesystems
	Valgrind identified the following use of uninitialized data:

	  ==2782220== Conditional jump or move depends on uninitialised value(s)
	  ==2782220==    at 0x42B364: grub_hfsplus_btree_search (hfsplus.c:566)
	  ==2782220==    by 0x42B21D: grub_hfsplus_read_block (hfsplus.c:185)
	  ==2782220==    by 0x42A693: grub_fshelp_read_file (fshelp.c:386)
	  ==2782220==    by 0x42C598: grub_hfsplus_read_file (hfsplus.c:219)
	  ==2782220==    by 0x42C598: grub_hfsplus_mount (hfsplus.c:330)
	  ==2782220==    by 0x42B8C5: grub_hfsplus_dir (hfsplus.c:958)
	  ==2782220==    by 0x4C1AE6: grub_fs_probe (fs.c:73)
	  ==2782220==    by 0x407C94: grub_ls_list_files (ls.c:186)
	  ==2782220==    by 0x407C94: grub_cmd_ls (ls.c:284)
	  ==2782220==    by 0x4D7130: grub_extcmd_dispatcher (extcmd.c:55)
	  ==2782220==    by 0x4045A6: execute_command (grub-fstest.c:59)
	  ==2782220==    by 0x4045A6: fstest (grub-fstest.c:433)
	  ==2782220==    by 0x4045A6: main (grub-fstest.c:772)
	  ==2782220==  Uninitialised value was created by a heap allocation
	  ==2782220==    at 0x483C7F3: malloc (in /usr/lib/x86_64-linux-gnu/valgrind/vgpreload_memcheck-amd64-linux.so)
	  ==2782220==    by 0x4C0305: grub_malloc (mm.c:42)
	  ==2782220==    by 0x42C21D: grub_hfsplus_mount (hfsplus.c:239)
	  ==2782220==    by 0x42B8C5: grub_hfsplus_dir (hfsplus.c:958)
	  ==2782220==    by 0x4C1AE6: grub_fs_probe (fs.c:73)
	  ==2782220==    by 0x407C94: grub_ls_list_files (ls.c:186)
	  ==2782220==    by 0x407C94: grub_cmd_ls (ls.c:284)
	  ==2782220==    by 0x4D7130: grub_extcmd_dispatcher (extcmd.c:55)
	  ==2782220==    by 0x4045A6: execute_command (grub-fstest.c:59)
	  ==2782220==    by 0x4045A6: fstest (grub-fstest.c:433)
	  ==2782220==    by 0x4045A6: main (grub-fstest.c:772)

	This happens when the process of reading the catalog file goes sufficiently
	wrong that there's an attempt to read the extent overflow file, which has
	not yet been loaded. Keep track of when the extent overflow file is
	fully loaded and refuse to use it before then.

	The load valgrind doesn't like is btree->nodesize, and that's then used
	to allocate a data structure. It looks like there are subsequently a lot
	of reads based on that pointer so OOB reads are likely, and indeed crashes
	(albeit difficult-to-replicate ones) have been observed in fuzzing.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/hfsplus: Don't fetch a key beyond the end of the node
	Otherwise you get a wild pointer, leading to a bunch of invalid reads.
	Check it falls inside the given node.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	fs/fshelp: Catch impermissibly large block sizes in read helper
	A fuzzed HFS+ filesystem had log2blocksize = 22. This gave
	log2blocksize + GRUB_DISK_SECTOR_BITS = 31. 1 << 31 = 0x80000000,
	which is -1 as an int. This caused some wacky behavior later on in
	the function, leading to out-of-bounds writes on the destination buffer.

	Catch log2blocksize + GRUB_DISK_SECTOR_BITS >= 31. We could be stricter,
	but this is the minimum that will prevent integer size weirdness.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	term/gfxterm: Don't set up a font with glyphs that are too big
	Catch the case where we have a font so big that it causes the number of
	rows or columns to be 0. Currently we continue and allocate a
	virtual_screen.text_buffer of size 0. We then try to use that for glpyhs
	and things go badly.

	On the emu platform, malloc() may give us a valid pointer, in which case
	we'll access heap memory which we shouldn't. Alternatively, it may give us
	NULL, in which case we'll crash. For other platforms, if I understand
	grub_memalign() correctly, we will receive a valid but small allocation
	that we will very likely later overrun.

	Prevent the creation of a virtual screen that isn't at least 40 cols
	by 12 rows. This is arbitrary, but it seems that if your width or height
	is half a standard 80x24 terminal, you're probably going to struggle to
	read anything anyway.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	video/readers/jpeg: Don't decode data before start of stream
	When a start of stream marker is encountered, we call grub_jpeg_decode_sos()
	which allocates space for a bitmap.

	When a restart marker is encountered, we call grub_jpeg_decode_data() which
	then fills in that bitmap.

	If we get a restart marker before the start of stream marker, we will
	attempt to write to a bitmap_ptr that hasn't been allocated. Catch this
	and bail out. This fixes an attempt to write to NULL.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	video/readers/jpeg: Catch OOB reads/writes in grub_jpeg_decode_du()
	The key line is:

	  du[jpeg_zigzag_order[pos]] = val * (int) data->quan_table[qt][pos];

	jpeg_zigzag_order is grub_uint8_t[64].

	I don't understand JPEG decoders quite well enough to explain what's
	going on here. However, I observe sometimes pos=64, which leads to an
	OOB read of the jpeg_zigzag_order global then an OOB write to du.
	That leads to various unpleasant memory corruption conditions.

	Catch where pos >= ARRAY_SIZE(jpeg_zigzag_order) and bail.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	video/readers/jpeg: Catch files with unsupported quantization or Huffman tables
	Our decoder only supports 2 quantization tables. If a file asks for
	a quantization table with index > 1, reject it.

	Similarly, our decoder only supports 4 Huffman tables. If a file asks
	for a Huffman table with index > 3, reject it.

	This fixes some out of bounds reads. It's not clear what degree of control
	over subsequent execution could be gained by someone who can carefully
	set up the contents of memory before loading an invalid JPEG file.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	kern/misc: Always set *end in grub_strtoull()
	Currently, if there is an error in grub_strtoull(), *end is not set.
	This differs from the usual behavior of strtoull(), and also means that
	some callers may use an uninitialized value for *end.

	Set *end unconditionally.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	commands/menuentry: Fix quoting in setparams_prefix()
	Commit 9acdcbf32542 (use single quotes in menuentry setparams command)
	says that expressing a quoted single quote will require 3 characters. It
	actually requires (and always did require!) 4 characters:

	  str: a'b => a'\''b
	  len:  3  => 6 (2 for the letters + 4 for the quote)

	This leads to not allocating enough memory and thus out of bounds writes
	that have been observed to cause heap corruption.

	Allocate 4 bytes for each single quote.

	Commit 22e7dbb2bb81 (Fix quoting in legacy parser.) does the same
	quoting, but it adds 3 as extra overhead on top of the single byte that
	the quote already needs. So it's correct.

	Fixes: 9acdcbf32542 (use single quotes in menuentry setparams command)
	Fixes: CVE-2021-20233

	Reported-by: Daniel Axtens <dja@axtens.net>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	script/execute: Don't crash on a "for" loop with no items
	The following crashes the parser:

	  for x in; do
	  0
	  done

	This is because grub_script_arglist_to_argv() doesn't consider the
	possibility that arglist is NULL. Catch that explicitly.

	This avoids a NULL pointer dereference.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	lib/arg: Block repeated short options that require an argument
	Fuzzing found the following crash:

	  search -hhhhhhhhhhhhhf

	We didn't allocate enough option space for 13 hints because the
	allocation code counts the number of discrete arguments (i.e. argc).
	However, the shortopt parsing code will happily keep processing
	a combination of short options without checking if those short
	options require an argument. This means you can easily end writing
	past the allocated option space.

	This fixes a OOB write which can cause heap corruption.

	Fixes: CVE-2021-20225

	Reported-by: Daniel Axtens <dja@axtens.net>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	script/execute: Avoid crash when using "$#" outside a function scope
	"$#" represents the number of arguments to a function. It is only
	defined in a function scope, where "scope" is non-NULL. Currently,
	if we attempt to evaluate "$#" outside a function scope, "scope" will
	be NULL and we will crash with a NULL pointer dereference.

	Do not attempt to count arguments for "$#" if "scope" is NULL. This
	will result in "$#" being interpreted as an empty string if evaluated
	outside a function scope.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	commands/ls: Require device_name is not NULL before printing
	This can be triggered with:
	  ls -l (0 0*)
	and causes a NULL deref in grub_normal_print_device_info().

	I'm not sure if there's any implication with the IEEE 1275 platform.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Axtens  <dja@axtens.net>

	script/execute: Fix NULL dereference in grub_script_execute_cmdline()
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	util/glue-efi: Fix incorrect use of a possibly negative value
	It is possible for the ftell() function to return a negative value,
	although it is fairly unlikely here, we should be checking for
	a negative value before we assign it to an unsigned value.

	Fixes: CID 73744

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	util/grub-editenv: Fix incorrect casting of a signed value
	The return value of ftell() may be negative (-1) on error. While it is
	probably unlikely to occur, we should not blindly cast to an unsigned
	value without first testing that it is not negative.

	Fixes: CID 73856

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Daniel Kiper  <daniel.kiper@oracle.com>

	util/grub-install: Fix NULL pointer dereferences
	Two grub_device_open() calls does not have associated NULL checks
	for returned values. Fix that and appease the Coverity.

	Fixes: CID 314583

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-03-02  Paulo Flabiano Smorigo  <pfsmorigo@canonical.com>

	loader/xnu: Check if pointer is NULL before using it
	Fixes: CID 73654

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Marco A Benatto  <mbenatto@redhat.com>

	loader/xnu: Free driverkey data when an error is detected in grub_xnu_writetree_toheap()
	... to avoid memory leaks.

	Fixes: CID 96640

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	loader/xnu: Fix memory leak
	The code here is finished with the memory stored in name, but it only
	frees it if there curvalue is valid, while it could actually free it
	regardless.

	The fix is a simple relocation of the grub_free() to before the test
	of curvalue.

	Fixes: CID 96646

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	loader/bsd: Check for NULL arg up-front
	The code in the next block suggests that it is possible for .set to be
	true but .arg may still be NULL.

	This code assumes that it is never NULL, yet later is testing if it is
	NULL - that is inconsistent.

	So we should check first if .arg is not NULL, and remove this check that
	is being flagged by Coverity since it is no longer required.

	Fixes: CID 292471

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gfxmenu/gui_list: Remove code that coverity is flagging as dead
	The test of value for NULL before calling grub_strdup() is not required,
	since the if condition prior to this has already tested for value being
	NULL and cannot reach this code if it is.

	Fixes: CID 73659

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	video/readers/jpeg: Test for an invalid next marker reference from a jpeg file
	While it may never happen, and potentially could be caught at the end of
	the function, it is worth checking up front for a bad reference to the
	next marker just in case of a maliciously crafted file being provided.

	Fixes: CID 73694

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	video/fb/video_fb: Fix possible integer overflow
	It is minimal possibility that the values being used here will overflow.
	So, change the code to use the safemath function grub_mul() to ensure
	that doesn't happen.

	Fixes: CID 73761

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	video/fb/video_fb: Fix multiple integer overflows
	The calculation of the unsigned 64-bit value is being generated by
	multiplying 2, signed or unsigned, 32-bit integers which may overflow
	before promotion to unsigned 64-bit. Fix all of them.

	Fixes: CID 73703, CID 73767, CID 73833

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	video/fb/fbfill: Fix potential integer overflow
	The multiplication of 2 unsigned 32-bit integers may overflow before
	promotion to unsigned 64-bit. We should ensure that the multiplication
	is done with overflow detection. Additionally, use grub_sub() for
	subtraction.

	Fixes: CID 73640, CID 73697, CID 73702, CID 73823

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	video/efi_gop: Remove unnecessary return value of grub_video_gop_fill_mode_info()
	The return value of grub_video_gop_fill_mode_info() is never able to be
	anything other than GRUB_ERR_NONE. So, rather than continue to return
	a value and checking it each time, it is more correct to redefine the
	function to not return anything and remove checks of its return value
	altogether.

	Fixes: CID 96701

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	commands/probe: Fix a resource leak when probing disks
	Every other return statement in this code is calling grub_device_close()
	to clean up dev before returning. This one should do that too.

	Fixes: CID 292443

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Chris Coulson  <chris.coulson@canonical.com>

	commands/hashsum: Fix a memory leak
	check_list() uses grub_file_getline(), which allocates a buffer.
	If the hash list file contains invalid lines, the function leaks
	this buffer when it returns an error.

	Fixes: CID 176635

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	normal/completion: Fix leaking of memory when processing a completion
	It is possible for the code to reach the end of the function without
	freeing the memory allocated to argv and argc still to be 0.

	We should always call grub_free(argv). The grub_free() will handle
	a NULL argument correctly if it reaches that code without the memory
	being allocated.

	Fixes: CID 96672

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	syslinux: Fix memory leak while parsing
	In syslinux_parse_real() the 2 points where return is being called
	didn't release the memory stored in buf which is no longer required.

	Fixes: CID 176634

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	libgcrypt/mpi: Fix possible NULL dereference
	The code in gcry_mpi_scan() assumes that buffer is not NULL, but there
	is no explicit check for that, so we add one.

	Fixes: CID 73757

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	libgcrypt/mpi: Fix possible unintended sign extension
	The array of unsigned char gets promoted to a signed 32-bit int before
	it is finally promoted to a size_t. There is the possibility that this
	may result in the signed-bit being set for the intermediate signed
	32-bit int. We should ensure that the promotion is to the correct type
	before we bitwise-OR the values.

	Fixes: CID 96697

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	affs: Fix memory leaks
	The node structure reference is being allocated but not freed if it
	reaches the end of the function. If any of the hooks had returned
	a non-zero value, then node would have been copied in to the context
	reference, but otherwise node is not stored and should be freed.

	Similarly, the call to grub_affs_create_node() replaces the allocated
	memory in node with a newly allocated structure, leaking the existing
	memory pointed by node.

	Finally, when dir->parent is set, then we again replace node with newly
	allocated memory, which seems unnecessary when we copy in the values
	from dir->parent immediately after.

	Fixes: CID 73759

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	zfsinfo: Correct a check for error allocating memory
	While arguably the check for grub_errno is correct, we should really be
	checking the return value from the function since it is always possible
	that grub_errno was set elsewhere, making this code behave incorrectly.

	Fixes: CID 73668

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	zfs: Fix possible integer overflows
	In all cases the problem is that the value being acted upon by
	a left-shift is a 32-bit number which is then being used in the
	context of a 64-bit number.

	To avoid overflow we ensure that the number being shifted is 64-bit
	before the shift is done.

	Fixes: CID 73684, CID 73695, CID 73764

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Paulo Flabiano Smorigo  <pfsmorigo@canonical.com>

	zfs: Fix resource leaks while constructing path
	There are several exit points in dnode_get_path() that are causing possible
	memory leaks.

	In the while(1) the correct exit mechanism should not be to do a direct return,
	but to instead break out of the loop, setting err first if it is not already set.

	The reason behind this is that the dnode_path is a linked list, and while doing
	through this loop, it is being allocated and built up - the only way to
	correctly unravel it is to traverse it, which is what is being done at the end
	of the function outside of the loop.

	Several of the existing exit points correctly did a break, but not all so this
	change makes that more consistent and should resolve the leaking of memory as
	found by Coverity.

	Fixes: CID 73741

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	zfs: Fix possible negative shift operation
	While it is possible for the return value from zfs_log2() to be zero
	(0), it is quite unlikely, given that the previous assignment to blksz
	is shifted up by SPA_MINBLOCKSHIFT (9) before 9 is subtracted at the
	assignment to epbs.

	But, while unlikely during a normal operation, it may be that a carefully
	crafted ZFS filesystem could result in a zero (0) value to the
	dn_datalbkszsec field, which means that the shift left does nothing
	and assigns zero (0) to blksz, resulting in a negative epbs value.

	Fixes: CID 73608

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	hfsplus: Check that the volume name length is valid
	HFS+ documentation suggests that the maximum filename and volume name is
	255 Unicode characters in length.

	So, when converting from big-endian to little-endian, we should ensure
	that the name of the volume has a length that is between 0 and 255,
	inclusive.

	Fixes: CID 73641

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	disk/cryptodisk: Fix potential integer overflow
	The encrypt and decrypt functions expect a grub_size_t. So, we need to
	ensure that the constant bit shift is using grub_size_t rather than
	unsigned int when it is performing the shift.

	Fixes: CID 307788

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	disk/ldm: Fix memory leak on uninserted lv references
	The problem here is that the memory allocated to the variable lv is not
	yet inserted into the list that is being processed at the label fail2.

	As we can already see at line 342, which correctly frees lv before going
	to fail2, we should also be doing that at these earlier jumps to fail2.

	Fixes: CID 73824

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Paulo Flabiano Smorigo  <pfsmorigo@canonical.com>

	disk/ldm: If failed then free vg variable too
	Fixes: CID 73809

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Marco A Benatto  <mbenatto@redhat.com>

	disk/ldm: Make sure comp data is freed before exiting from make_vg()
	Several error handling paths in make_vg() do not free comp data before
	jumping to fail2 label and returning from the function. This will leak
	memory. So, let's fix all issues of that kind.

	Fixes: CID 73804

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	kern/partition: Check for NULL before dereferencing input string
	There is the possibility that the value of str comes from an external
	source and continuing to use it before ever checking its validity is
	wrong. So, needs fixing.

	Additionally, drop unneeded part initialization.

	Fixes: CID 292444

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	zstd: Initialize seq_t structure fully
	While many compilers will initialize this to zero, not all will, so it
	is better to be sure that fields not being explicitly set are at known
	values, and there is code that checks this fields value elsewhere in the
	code.

	Fixes: CID 292440

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	io/lzopio: Resolve unnecessary self-assignment errors
	These 2 assignments are unnecessary since they are just assigning
	to themselves.

	Fixes: CID 73643

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gnulib/regcomp: Fix uninitialized re_token
	This issue has been fixed in the latest version of gnulib, so to
	maintain consistency, I've backported that change rather than doing
	something different.

	Fixes: CID 73828

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gnulib/regexec: Fix possible null-dereference
	It appears to be possible that the mctx->state_log field may be NULL,
	and the name of this function, clean_state_log_if_needed(), suggests
	that it should be checking that it is valid to be cleaned before
	assuming that it does.

	Fixes: CID 86720

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gnulib/argp-help: Fix dereference of a possibly NULL state
	All other instances of call to __argp_failure() where there is
	a dgettext() call is first checking whether state is NULL before
	attempting to dereference it to get the root_argp->argp_domain.

	Fixes: CID 292436

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gnulib/regcomp: Fix uninitialized token structure
	The code is assuming that the value of br_token.constraint was
	initialized to zero when it wasn't.

	While some compilers will ensure that, not all do, so it is better to
	fix this explicitly than leave it to chance.

	Fixes: CID 73749

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	gnulib/regexec: Resolve unused variable
	This is a really minor issue where a variable is being assigned to but
	not checked before it is overwritten again.

	The reason for this issue is that we are not building with DEBUG set and
	this in turn means that the assert() that reads the value of the
	variable match_last is being processed out.

	The solution, move the assignment to match_last in to an ifdef DEBUG too.

	Fixes: CID 292459

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	kern/efi/mm: Fix possible NULL pointer dereference
	The model of grub_efi_get_memory_map() is that if memory_map is NULL,
	then the purpose is to discover how much memory should be allocated to
	it for the subsequent call.

	The problem here is that with grub_efi_is_finished set to 1, there is no
	check at all that the function is being called with a non-NULL memory_map.

	While this MAY be true, we shouldn't assume it.

	The solution to this is to behave as expected, and if memory_map is NULL,
	then don't try to use it and allow memory_map_size to be filled in, and
	return 0 as is done later in the code if the buffer is too small (or NULL).

	Additionally, drop unneeded ret = 1.

	Fixes: CID 96632

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	kern/efi: Fix memory leak on failure
	Free the memory allocated to name before returning on failure.

	Fixes: CID 296222

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	kern/parser: Fix resource leak if argc == 0
	After processing the command-line yet arriving at the point where we are
	setting argv, we are allocating memory, even if argc == 0, which makes
	no sense since we never put anything into the allocated argv.

	The solution is to simply return that we've successfully processed the
	arguments but that argc == 0, and also ensure that argv is NULL when
	we're not allocating anything in it.

	There are only 2 callers of this function, and both are handling a zero
	value in argc assuming nothing is allocated in argv.

	Fixes: CID 96680

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	net/tftp: Fix dangling memory pointer
	The static code analysis tool, Parfait, reported that the valid of
	file->data was left referencing memory that was freed by the call to
	grub_free(data) where data was initialized from file->data.

	To ensure that there is no unintentional access to this memory
	referenced by file->data we should set the pointer to NULL.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	net/net: Fix possible dereference to of a NULL pointer
	It is always possible that grub_zalloc() could fail, so we should check for
	a NULL return. Otherwise we run the risk of dereferencing a NULL pointer.

	Fixes: CID 296221

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Darren Kenny  <darren.kenny@oracle.com>

	mmap: Fix memory leak when iterating over mapped memory
	When returning from grub_mmap_iterate() the memory allocated to present
	is not being released causing it to leak.

	Fixes: CID 96655

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	usb: Avoid possible out-of-bound accesses caused by malicious devices
	The maximum number of configurations and interfaces are fixed but there is
	no out-of-bound checking to prevent a malicious USB device to report large
	values for these and cause accesses outside the arrays' memory.

	Fixes: CVE-2020-25647

	Reported-by: Joseph Tartaro <joseph.tartaro@ioactive.com>
	Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	dl: Only allow unloading modules that are not dependencies
	When a module is attempted to be removed its reference counter is always
	decremented. This means that repeated rmmod invocations will cause the
	module to be unloaded even if another module depends on it.

	This may lead to a use-after-free scenario allowing an attacker to execute
	arbitrary code and by-pass the UEFI Secure Boot protection.

	While being there, add the extern keyword to some function declarations in
	that header file.

	Fixes: CVE-2020-25632

	Reported-by: Chris Coulson <chris.coulson@canonical.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	docs: Document the cutmem command
	The command is not present in the docs/grub.texi user documentation.

	Reported-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	loader/xnu: Don't allow loading extension and packages when locked down
	The shim_lock verifier validates the XNU kernels but no its extensions
	and packages. Prevent these to be loaded when the GRUB is locked down.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	gdb: Restrict GDB access when locked down
	The gdbstub* commands allow to start and control a GDB stub running on
	local host that can be used to connect from a remote debugger. Restrict
	this functionality when the GRUB is locked down.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	commands/hdparm: Restrict hdparm command when locked down
	The command can be used to get/set ATA disk parameters. Some of these can
	be dangerous since change the disk behavior. Restrict it when locked down.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	commands/setpci: Restrict setpci command when locked down
	This command can set PCI devices register values, which makes it dangerous
	in a locked down configuration. Restrict it so can't be used on this setup.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	commands: Restrict commands that can load BIOS or DT blobs when locked down
	There are some more commands that should be restricted when the GRUB is
	locked down. Following is the list of commands and reasons to restrict:

	  * fakebios:   creates BIOS-like structures for backward compatibility with
	                existing OSes. This should not be allowed when locked down.

	  * loadbios:   reads a BIOS dump from storage and loads it. This action
	                should not be allowed when locked down.

	  * devicetree: loads a Device Tree blob and passes it to the OS. It replaces
	                any Device Tree provided by the firmware. This also should
	                not be allowed when locked down.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	mmap: Don't register cutmem and badram commands when lockdown is enforced
	The cutmem and badram commands can be used to remove EFI memory regions
	and potentially disable the UEFI Secure Boot. Prevent the commands to be
	registered if the GRUB is locked down.

	Fixes: CVE-2020-27779

	Reported-by: Teddy Reed <teddy.reed@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	acpi: Don't register the acpi command when locked down
	The command is not allowed when lockdown is enforced. Otherwise an
	attacker can instruct the GRUB to load an SSDT table to overwrite
	the kernel lockdown configuration and later load and execute
	unsigned code.

	Fixes: CVE-2020-14372

	Reported-by: Máté Kukri <km@mkukri.xyz>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	efi: Use grub_is_lockdown() instead of hardcoding a disabled modules list
	Now the GRUB can check if it has been locked down and this can be used to
	prevent executing commands that can be utilized to circumvent the UEFI
	Secure Boot mechanisms. So, instead of hardcoding a list of modules that
	have to be disabled, prevent the usage of commands that can be dangerous.

	This not only allows the commands to be disabled on other platforms, but
	also properly separate the concerns. Since the shim_lock verifier logic
	should be only about preventing to run untrusted binaries and not about
	defining these kind of policies.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	efi: Lockdown the GRUB when the UEFI Secure Boot is enabled
	If the UEFI Secure Boot is enabled then the GRUB must be locked down
	to prevent executing code that can potentially be used to subvert its
	verification mechanisms.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	kern/lockdown: Set a variable if the GRUB is locked down
	It may be useful for scripts to determine whether the GRUB is locked
	down or not. Add the lockdown variable which is set to "y" when the GRUB
	is locked down.

	Suggested-by: Dimitri John Ledkov <xnox@ubuntu.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Javier Martinez Canillas  <javierm@redhat.com>

	kern: Add lockdown support
	When the GRUB starts on a secure boot platform, some commands can be
	used to subvert the protections provided by the verification mechanism and
	could lead to booting untrusted system.

	To prevent that situation, allow GRUB to be locked down. That way the code
	may check if GRUB has been locked down and further restrict the commands
	that are registered or what subset of their functionality could be used.

	The lockdown support adds the following components:

	* The grub_lockdown() function which can be used to lockdown GRUB if,
	  e.g., UEFI Secure Boot is enabled.

	* The grub_is_lockdown() function which can be used to check if the GRUB
	  was locked down.

	* A verifier that flags OS kernels, the GRUB modules, Device Trees and ACPI
	  tables as GRUB_VERIFY_FLAGS_DEFER_AUTH to defer verification to other
	  verifiers. These files are only successfully verified if another registered
	  verifier returns success. Otherwise, the whole verification process fails.

	  For example, PE/COFF binaries verification can be done by the shim_lock
	  verifier which validates the signatures using the shim_lock protocol.
	  However, the verification is not deferred directly to the shim_lock verifier.
	  The shim_lock verifier is hooked into the verification process instead.

	* A set of grub_{command,extcmd}_lockdown functions that can be used by
	  code registering command handlers, to only register unsafe commands if
	  the GRUB has not been locked down.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Marco A Benatto  <mbenatto@redhat.com>

	efi: Move the shim_lock verifier to the GRUB core
	Move the shim_lock verifier from its own module into the core image. The
	Secure Boot lockdown mechanism has the intent to prevent the load of any
	unsigned code or binary when Secure Boot is enabled.

	The reason is that GRUB must be able to prevent executing untrusted code
	if UEFI Secure Boot is enabled, without depending on external modules.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2021-03-02  Marco A Benatto  <mbenatto@redhat.com>

	verifiers: Move verifiers API to kernel image
	Move verifiers API from a module to the kernel image, so it can be
	used there as well. There are no functional changes in this patch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	docs: Add documentation of disk size limitations
	Document the artificially imposed 1 EiB disk size limit and size limitations
	with LUKS volumes.

	Fix a few punctuation issues.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	luks2: Use grub_log2ull() to calculate log_sector_size and improve readability
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

	misc: Add grub_log2ull() macro for calculating log base 2 of 64-bit integers
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	mips: Enable __clzdi2()
	This patch is similar to commit 9dab2f51e (sparc: Enable __clzsi2() and
	__clzdi2()) but for MIPS target and __clzdi2() only, __clzsi2() was
	already enabled.

	Suggested-by: Daniel Kiper <dkiper@net-space.pl>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	luks2: Better error handling when setting up the cryptodisk
	Do some sanity checking on data coming from the LUKS2 header. If segment.size
	is "dynamic", verify that the offset is not past the end of disk. Otherwise,
	check for errors from grub_strtoull() when converting segment size from
	string. If a GRUB_ERR_BAD_NUMBER error was returned, then the string was
	not a valid parsable number, so skip the key. If GRUB_ERR_OUT_OF_RANGE was
	returned, then there was an overflow in converting to a 64-bit unsigned
	integer. So this could be a very large disk (perhaps large RAID array).
	In this case skip the key too. Additionally, enforce some other limits
	and fail if needed.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	luks2: Do not handle disks of size GRUB_DISK_SIZE_UNKNOWN for now
	Check to make sure that source disk has a known size. If not, print
	a message and return error. There are 4 cases where GRUB_DISK_SIZE_UNKNOWN
	is set (biosdisk, obdisk, ofdisk, and uboot), and in all those cases
	processing continues. So this is probably a bit conservative. However,
	3 of the cases seem pathological, and the other, biosdisk, happens when
	booting from a CD-ROM. Since I doubt booting from a LUKS2 volume on
	a CD-ROM is a big use case, we'll error until someone complains.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-18  Glenn Washburn  <development@efficientek.com>

	luks2: Convert to crypt sectors from GRUB native sectors
	The function grub_disk_native_sectors(source) returns the number of sectors
	of source in GRUB native (512-byte) sectors, not source sized sectors. So
	the conversion needs to use GRUB_DISK_SECTOR_BITS, the GRUB native sector
	size.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Error check segment.sector_size
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Properly handle non-512 byte sized sectors
	By default, dm-crypt internally uses an IV that corresponds to 512-byte
	sectors, even when a larger sector size is specified. What this means is
	that when using a larger sector size, the IV is incremented every sector.
	However, the amount the IV is incremented is the number of 512 byte blocks
	in a sector (i.e. 8 for 4K sectors). Confusingly the IV does not correspond
	to the number of, for example, 4K sectors. So each 512 byte cipher block in
	a sector will be encrypted with the same IV and the IV will be incremented
	afterwards by the number of 512 byte cipher blocks in the sector.

	There are some encryption utilities which do it the intuitive way and have
	the IV equal to the sector number regardless of sector size (ie. the fifth
	sector would have an IV of 4 for each cipher block). And this is supported
	by dm-crypt with the iv_large_sectors option and also cryptsetup as of 2.3.3
	with the --iv-large-sectors, though not with LUKS headers (only with --type
	plain). However, support for this has not been included as grub does not
	support plain devices right now.

	One gotcha here is that the encrypted split keys are encrypted with a hard-
	coded 512-byte sector size. So even if your data is encrypted with 4K sector
	sizes, the split key encrypted area must be decrypted with a block size of
	512 (ie the IV increments every 512 bytes). This made these changes less
	aesthetically pleasing than desired.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: grub_cryptodisk_t->total_sectors is the max number of device native sectors
	We need to convert the sectors from the size of the underlying device to the
	cryptodisk sector size; segment.size is in bytes which need to be converted
	to cryptodisk sectors as well.

	Also, removed an empty statement.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Add macros GRUB_TYPE_U_MAX/MIN(type) to replace literals
	Add GRUB_TYPE_U_MAX/MIN(type) macros to get the max/min values for an
	unsigned number with size of type.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Add macro GRUB_TYPE_BITS() to replace some literals
	The new macro GRUB_TYPE_BITS(type) returns the number of bits
	allocated for type.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Add string "index" to user strings using a json index
	This allows error messages to be more easily distinguishable between indexes
	and slot keys. The former include the string "index" in the error/debug
	string, and the later are surrounded in quotes.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Rename json index variables to names that they are obviously json indexes
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Use more intuitive object name instead of json index in user messages
	Use the object name in the json array rather than the 0 based index in the
	json array for keyslots, segments, and digests. This is less confusing for
	the end user. For example, say you have a LUKS2 device with a key in slot 1
	and slot 4. When using the password for slot 4 to unlock the device, the
	messages using the index of the keyslot will mention keyslot 1 (its a
	zero-based index). Furthermore, with this change the keyslot number will
	align with the number used to reference the keyslot when using the
	--key-slot argument to cryptsetup.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Add idx member to struct grub_luks2_keyslot/segment/digest
	This allows code using these structs to know the named key associated with
	these json data structures. In the future we can use these to provide better
	error messages to the user.

	Get rid of idx local variable in luks2_get_keyslot() which was overloaded to
	be used for both keyslot and segment slot keys.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Make sure all fields of output argument in luks2_parse_digest() are written to
	We should assume that the output argument "out" is uninitialized and could
	have random data. So, make sure to initialize the segments and keyslots bit
	fields because potentially not all bits of those fields are written to.
	Otherwise, the digest could say it belongs to keyslots and segments that it
	does not.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	luks2: Remove unused argument in grub_error() call
	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

	luks2: Convert 8 spaces to tabs
	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	misc: Add parentheses around ALIGN_UP() and ALIGN_DOWN() arguments
	This ensures that expected order of operations is preserved when arguments
	are expressions.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	disk: Rename grub_disk_get_size() to grub_disk_native_sectors()
	The function grub_disk_get_size() is confusingly named because it actually
	returns a sector count where the sectors are sized in the GRUB native sector
	size. Rename to something more appropriate.

	Suggested-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	loopback: Do not automaticaly replace existing loopback dev, error instead
	If there is a loopback device with the same name as the one to be created,
	instead of closing the old one and replacing it with the new one, return an
	error instead. If the loopback device was created, its probably being used
	by something and just replacing it may cause GRUB to crash unexpectedly.
	This fixes obvious problems like "loopback d (d)/somefile". Its not too
	onerous to force the user to delete the loopback first with the "-d" switch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	disk: Move hardcoded max disk size literal to a GRUB_DISK_MAX_SECTORS in disk.h
	There is a hardcoded maximum disk size that can be read or written from,
	currently set at 1 EiB in grub_disk_adjust_range(). Move the literal into a
	macro in disk.h, so our assumptions are more visible. This hard coded limit
	does not prevent using larger disks, just GRUB won't read/write past the
	limit. The comment accompanying this restriction didn't quite make sense to
	me, so its been modified too.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Glenn Washburn  <development@efficientek.com>

	fs: Fix block lists not being able to address to end of disk sometimes
	When checking if a block list goes past the end of the disk, make sure
	the total size of the disk is in GRUB native sector sizes, otherwise there
	will be blocks at the end of the disk inaccessible by block lists.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Vladimir Serbinenko  <phcoder@gmail.com>

	mbr: Document new limitations on MBR gap support
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Vladimir Serbinenko  <phcoder@google.com>

	mbr: Warn if MBR gap is small and user uses advanced modules
	We don't want to support small MBR gap in pair with anything but the
	simplest config of biosdisk + part_msdos + simple filesystem. In this
	path "simple filesystems" are all current filesystems except ZFS and
	Btrfs.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	efi/tpm: Extract duplicate code into independent functions
	Part of the code logic for processing the return value of efi
	log_extend_event is repetitive and complicated. Extract the
	repetitive code into an independent function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	efi/tpm: Add debug information for device protocol and eventlog
	Add a number of debug logs to the tpm module. The condition tag
	for opening debugging is "tpm". On TPM machines, this will bring
	great convenience to diagnosis and debugging.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Daniel Kiper  <daniel.kiper@oracle.com>

	loader/linux: Report the UEFI Secure Boot status to the Linux kernel
	Now that the GRUB has a grub_efi_get_secureboot() function to check the
	UEFI Secure Boot status, use it to report that to the Linux kernel.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-12  Javier Martinez Canillas  <javierm@redhat.com>

	efi: Only register shim_lock verifier if shim_lock protocol is found and SB enabled
	The shim_lock module registers a verifier to call shim's verify, but the
	handler is registered even when the shim_lock protocol was not installed.

	This doesn't cause a NULL pointer dereference in shim_lock_write() because
	the shim_lock_init() function just returns GRUB_ERR_NONE if sl isn't set.

	But in that case there's no point to even register the shim_lock verifier
	since won't do anything. Additionally, it is only useful when Secure Boot
	is enabled.

	Finally, don't assume that the shim_lock protocol will always be present
	when the shim_lock_write() function is called, and check for it on every
	call to this function.

	Reported-by: Michael Chang <mchang@suse.com>
	Reported-by: Peter Jones <pjones@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Daniel Kiper  <daniel.kiper@oracle.com>

	efi: Add secure boot detection
	Introduce grub_efi_get_secureboot() function which returns whether
	UEFI Secure Boot is enabled or not on UEFI systems.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Daniel Kiper  <daniel.kiper@oracle.com>

	efi: Add a function to read EFI variables with attributes
	It will be used to properly detect and report UEFI Secure Boot status to
	the x86 Linux kernel. The functionality will be added by subsequent patches.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Daniel Kiper  <daniel.kiper@oracle.com>

	efi: Return grub_efi_status_t from grub_efi_get_variable()
	This is needed to properly detect and report UEFI Secure Boot status
	to the x86 Linux kernel. The functionality will be added by subsequent
	patches.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Daniel Kiper  <daniel.kiper@oracle.com>

	efi: Make shim_lock GUID and protocol type public
	The GUID will be used to properly detect and report UEFI Secure Boot
	status to the x86 Linux kernel. The functionality will be added by
	subsequent patches. The shim_lock protocol type is made public for
	completeness.

	Additionally, fix formatting of four preceding GUIDs.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Javier Martinez Canillas  <javierm@redhat.com>

	arm/term: Fix linking error due multiple ps2_state definitions
	When building with --target=arm-linux-gnu --with-platform=coreboot
	a linking error occurs caused by multiple definitions of the
	ps2_state variable.

	Mark them as static since they aren't used outside their compilation unit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Javier Martinez Canillas  <javierm@redhat.com>

	include/grub/i386/linux.h: Include missing <grub/types.h> header
	This header uses types defined in <grub/types.h> but does not include it,
	which leads to compile errors like the following:

	In file included from ../include/grub/cpu/linux.h:19,
	                 from kern/efi/sb.c:21:
	../include/grub/i386/linux.h:80:3: error: unknown type name ‘grub_uint64_t’
	   80 |   grub_uint64_t addr;

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-12-11  Javier Martinez Canillas  <javierm@redhat.com>

	i386: Don't include <grub/cpu/linux.h> in coreboot and ieee1275 startup.S
	Nothing defined in the header file is used in the assembly code but it
	may lead to build errors if some headers are included through this and
	contains definitions that are not recognized by the assembler, e.g.:

	../include/grub/types.h: Assembler messages:
	../include/grub/types.h:76: Error: no such instruction: `typedef signed char grub_int8_t'
	../include/grub/types.h:77: Error: no such instruction: `typedef short grub_int16_t'
	../include/grub/types.h:78: Error: no such instruction: `typedef int grub_int32_t'

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	luks2: Rename index variable "j" to "i" in luks2_get_keyslot()
	Looping variable "j" was named such because the variable name "i" was taken.
	Since "i" has been renamed in the previous patch, we can rename "j" to "i".

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	luks2: Rename variable "i" to "keyslot_idx" in luks2_get_keyslot()
	Variables named "i" are usually looping variables. So, rename it to
	"keyslot_idx" to ease luks2_get_keyslot() reading.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	luks2: Use correct index variable when looping in luks2_get_keyslot()
	The loop variable "j" should be used to index the digests and segments json
	array, instead of the variable "i", which is the keyslot index.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	luks2: Rename source disk variable named "disk" to "source" as in luks.c
	This makes it more obvious to the reader that the disk referred to is the
	source disk, as opposed to say the disk holding the cryptodisk.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Rename "offset" in grub_cryptodisk_t to "offset_sectors"
	This makes it clear that the offset represents sectors, not bytes, in
	order to improve readability.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Rename "total_length" field in grub_cryptodisk_t to "total_sectors"
	This creates an alignment with grub_disk_t naming of the same field and is
	more intuitive as to how it should be used.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Glenn Washburn  <development@efficientek.com>

	types: Define GRUB_CHAR_BIT based on compiler macro instead of using literal
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Javier Martinez Canillas  <javierm@redhat.com>

	include/grub/arm64/linux.h: Include missing <grub/types.h> header
	This header uses types defined in <grub/types.h> but does not include it,
	which leads to compile errors like the following:

	../include/grub/cpu/linux.h:27:3: error: unknown type name ‘grub_uint32_t’
	   27 |   grub_uint32_t code0;  /* Executable code */
	      |   ^~~~~~~~~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Javier Martinez Canillas  <javierm@redhat.com>

	include/grub/arm/system.h: Include missing <grub/symbol.h> header
	The header uses the EXPORT_FUNC() macro defined in <grub/types.h> but
	doesn't include it, which leads to the following compile error on arm:

	../include/grub/cpu/system.h:12:13: error: ‘EXPORT_FUNC’ declared as function returning a function
	   12 | extern void EXPORT_FUNC(grub_arm_disable_caches_mmu) (void);
	      |             ^~~~~~~~~~~
	../include/grub/cpu/system.h:12:1: warning: parameter names (without types) in function declaration
	   12 | extern void EXPORT_FUNC(grub_arm_disable_caches_mmu) (void);
	      | ^~~~~~
	make[3]: *** [Makefile:36581: kern/efi/kernel_exec-sb.o] Error 1

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Daniel Axtens  <dja@axtens.net>

	docs: grub-install --pubkey has been supported for some time
	grub-install --pubkey is supported, so we can now document it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-11-20  Daniel Axtens  <dja@axtens.net>

	docs: grub-install is no longer a shell script
	Since commit cd46aa6cefab in 2013, grub-install hasn't been a shell
	script. The para doesn't really add that much, especially since it's
	the user manual, so just drop it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-10-30  Jacob Kroon  <jacob.kroon@gmail.com>

	Makefile: Remove unused GRUB_PKGLIBDIR definition
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-10-30  Daniel Axtens  <dja@axtens.net>

	lzma: Fix compilation error under clang 10
	Compiling under clang 10 gives:

	grub-core/lib/LzmaEnc.c:1362:9: error: misleading indentation; statement is not part of the previous 'if' [-Werror,-Wmisleading-indentation]
	        {
	        ^
	grub-core/lib/LzmaEnc.c:1358:7: note: previous statement is here
	      if (repIndex == 0)
	      ^
	1 error generated.

	It's not really that unclear in context: there's a commented-out
	if-statement. But tweak the alignment anyway so that clang is happy.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-10-30  Cao jin  <caoj.fnst@cn.fujitsu.com>

	kern/i386/realmode: Update comment
	Commit b81d609e4c did not update it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-10-30  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Fix cipher IV mode "plain64" always being set as "plain"
	When setting cipher IV mode, detection is done by prefix matching the
	cipher IV mode part of the cipher mode string. Since "plain" matches
	"plain64", we must check for "plain64" first. Otherwise, "plain64" will
	be detected as "plain".

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Glenn Washburn  <development@efficientek.com>

	crypto: Remove GPG_ERROR_CFLAGS from gpg_err_code_t enum
	This was probably added by accident when originally creating the file.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Glenn Washburn  <development@efficientek.com>

	script: Do not allow a delimiter between function name and block start
	Currently the following is valid syntax but should be a syntax error:

	  grub> function f; { echo HERE; }
	  grub> f
	  HERE

	This fix is not backward compatible, but current syntax is not documented
	either and has no functional value. So any scripts with this unintended
	syntax are technically syntactically incorrect and should not be relying
	on this behavior.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Glenn Washburn  <development@efficientek.com>

	docs: Support for loading and concatenating multiple initrds
	This has been available since January of 2012 but has not been documented.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Glenn Washburn  <development@efficientek.com>

	lexer: char const * should be const char *
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

	cryptodisk: Use cipher name instead of object in error message
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Glenn Washburn  <development@efficientek.com>

	tests: F2FS test should use MOUNTDEVICE like other tests
	LODEVICES is not an array variable and should not be accessed as such.
	This allows the f2fs test to pass as it was failing because a device
	name had a space prepended to the path.

	Acked-by: Jaegeuk Kim <jaegeuk@kernel.org>
	Tested-by: Paul Menzel <pmenzel@molgen.mpg.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Florian La Roche  <Florian.LaRoche@gmail.com>

	grub-mkconfig: If $hints is not set reduce the output into grub.cfg to just 1 line
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Petr Vorel  <pvorel@suse.cz>

	travis: Run bootstrap to fix build
	autogen.sh isn't enough:

	  $ ./autogen.sh
	  Gnulib not yet bootstrapped; run ./bootstrap instead.
	  The command "./autogen.sh" exited with 1.

	Additionally, using bootstrap requires to install autopoint package.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Patrick Steinhardt  <ps@pks.im>

	luks2: Strip dashes off of the UUID
	The UUID header for LUKS2 uses a format with dashes, same as for
	LUKS(1). But while we strip these dashes for the latter, we don't for
	the former. This isn't wrong per se, but it's definitely inconsistent
	for users as they need to use the dashed format for LUKS2 and the
	non-dashed format for LUKS when e.g. calling "cryptomount -u $UUID".

	Fix this inconsistency by stripping dashes off of the LUKS2 UUID.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	efi/tpm: Remove unused functions and structures
	Although the tpm_execute() series of functions are defined they are not
	used anywhere. Several structures in the include/grub/efi/tpm.h header
	file are not used too. There is even nonexistent grub_tpm_init()
	declaration in this header. Delete all that unneeded stuff.

	If somebody needs the functionality implemented in the dropped code then
	he/she can re-add it later. Now it needlessly increases the GRUB
	code/image size.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	shim_lock: Enable module for all EFI architectures
	Like the tpm the shim_lock module is only enabled for x86_64 target.
	However, there's nothing specific to x86_64 in the implementation and
	it can be enabled for all EFI architectures.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-18  Daniel Kiper  <daniel.kiper@oracle.com>

	efi/tpm: Fix typo in grub_efi_tpm2_protocol struct
	Rename get_active_pcr_blanks() to get_active_pcr_banks().

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2020-09-18  Daniel Kiper  <daniel.kiper@oracle.com>

	i386/efi/init: Drop bogus include
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2020-09-18  Daniel Kiper  <daniel.kiper@oracle.com>

	docs: Fix devicetree command description
	Specifically fix the subsection and drop bogus reference to the GNU/Linux.

	Reported-by: Patrick Higgins <higgi1pt@gmail.com>
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2020-09-18  Martin Whitaker  <fsf@martin-whitaker.me.uk>

	grub-install: Fix inverted test for NLS enabled when copying locales
	Commit 3d8439da8 (grub-install: Locale depends on nls) attempted to avoid
	copying locale files to the target directory when NLS was disabled.
	However the test is inverted, and it does the opposite.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>

2020-09-11  Javier Martinez Canillas  <javierm@redhat.com>

	tftp: Roll-over block counter to prevent data packets timeouts
	Commit 781b3e5efc3 (tftp: Do not use priority queue) caused a regression
	when fetching files over TFTP whose size is bigger than 65535 * block size.

	  grub> linux /images/pxeboot/vmlinuz
	  grub> echo $?
	  0
	  grub> initrd /images/pxeboot/initrd.img
	  error: timeout reading '/images/pxeboot/initrd.img'.
	  grub> echo $?
	  28

	It is caused by the block number counter being a 16-bit field, which leads
	to a maximum file size of ((1 << 16) - 1) * block size. Because GRUB sets
	the block size to 1024 octets (by using the TFTP Blocksize Option from RFC
	2348 [0]), the maximum file size that can be transferred is 67107840 bytes.

	The TFTP PROTOCOL (REVISION 2) RFC 1350 [1] does not mention what a client
	should do when a file size is bigger than the maximum, but most TFTP hosts
	support the block number counter to be rolled over. That is, acking a data
	packet with a block number of 0 is taken as if the 65356th block was acked.

	It was working before because the block counter roll-over was happening due
	an overflow. But that got fixed by the mentioned commit, which led to the
	regression when attempting to fetch files larger than the maximum size.

	To allow TFTP file transfers of unlimited size again, re-introduce a block
	counter roll-over so the data packets are acked preventing the timeouts.

	[0]: https://tools.ietf.org/html/rfc2348
	[1]: https://tools.ietf.org/html/rfc1350

	Fixes: 781b3e5efc3 (tftp: Do not use priority queue)

	Suggested-by: Peter Jones <pjones@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Florian La Roche  <Florian.LaRoche@gmail.com>

	templates: Remove unnecessary trailing semicolon
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Fix incorrect calculation of start sector
	Here dev is a grub_cryptodisk_t and dev->offset is offset in sectors of size
	native to the cryptodisk device. The sector is correctly transformed into
	native grub sector size, but then added to dev->offset which is not
	transformed. It would be nice if the type system would help us with this.

	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Glenn Washburn  <development@efficientek.com>

	cryptodisk: Unregister cryptomount command when removing module
	Reviewed-by: Patrick Steinhardt <ps@pks.im>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Patrick Steinhardt  <ps@pks.im>

	luks2: Improve error reporting when decrypting/verifying key
	While we already set up error messages in both luks2_verify_key() and
	luks2_decrypt_key(), we do not ever print them. This makes it really
	hard to discover why a given key actually failed to decrypt a disk.

	Improve this by including the error message in the user-visible output.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Patrick Steinhardt  <ps@pks.im>

	luks: Fix out-of-bounds copy of UUID
	When configuring a LUKS disk, we copy over the UUID from the LUKS header
	into the new grub_cryptodisk_t structure via grub_memcpy(). As size
	we mistakenly use the size of the grub_cryptodisk_t UUID field, which
	is guaranteed to be strictly bigger than the LUKS UUID field we're
	copying. As a result, the copy always goes out-of-bounds and copies some
	garbage from other surrounding fields. During runtime, this isn't
	noticed due to the fact that we always NUL-terminate the UUID and thus
	never hit the trailing garbage.

	Fix the issue by using the size of the local stripped UUID field.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Patrick Steinhardt  <ps@pks.im>

	json: Remove invalid typedef redefinition
	The C standard does not allow for typedef redefinitions, even if they
	map to the same underlying type. In order to avoid including the
	jsmn.h in json.h and thus exposing jsmn's internals, we have exactly
	such a forward-declaring typedef in json.h. If enforcing the GNU99 C
	standard, clang may generate a warning about this non-standard
	construct.

	Fix the issue by using a simple "struct jsmntok" forward declaration
	instead of using a typedef.

	Tested-by: Chuck Tuffli <chuck@freebsd.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Cao jin  <caoj.fnst@cn.fujitsu.com>

	i386/relocator_common: Drop empty #ifdef
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-09-11  Ave Milia  <avemilia@protonmail.com>

	video/bochs: Fix typo
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Colin Watson  <cjwatson@debian.org>

	linux: Fix integer overflows in initrd size handling
	These could be triggered by a crafted filesystem with very large files.

	Fixes: CVE-2020-15707

	Reviewed-by: Jan Setje-Eilers <jan.setjeeilers@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	loader/linux: Avoid overflow on initrd size calculation
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	efi: Fix use-after-free in halt/reboot path
	commit 92bfc33db984 ("efi: Free malloc regions on exit")
	introduced memory freeing in grub_efi_fini(), which is
	used not only by exit path but by halt/reboot one as well.
	As result of memory freeing, code and data regions used by
	modules, such as halt, reboot, acpi (used by halt) also got
	freed. After return to module code, CPU executes, filled
	by UEFI firmware (tested with edk2), 0xAFAFAFAF pattern as
	a code. Which leads to #UD exception later.

	grub> halt
	!!!! X64 Exception Type - 06(#UD - Invalid Opcode)  CPU Apic ID - 00000000 !!!!
	RIP  - 0000000003F4EC28, CS  - 0000000000000038, RFLAGS - 0000000000200246
	RAX  - 0000000000000000, RCX - 00000000061DA188, RDX - 0A74C0854DC35D41
	RBX  - 0000000003E10E08, RSP - 0000000007F0F860, RBP - 0000000000000000
	RSI  - 00000000064DB768, RDI - 000000000832C5C3
	R8   - 0000000000000002, R9  - 0000000000000000, R10 - 00000000061E2E52
	R11  - 0000000000000020, R12 - 0000000003EE5C1F, R13 - 00000000061E0FF4
	R14  - 0000000003E10D80, R15 - 00000000061E2F60
	DS   - 0000000000000030, ES  - 0000000000000030, FS  - 0000000000000030
	GS   - 0000000000000030, SS  - 0000000000000030
	CR0  - 0000000080010033, CR2 - 0000000000000000, CR3 - 0000000007C01000
	CR4  - 0000000000000668, CR8 - 0000000000000000
	DR0  - 0000000000000000, DR1 - 0000000000000000, DR2 - 0000000000000000
	DR3  - 0000000000000000, DR6 - 00000000FFFF0FF0, DR7 - 0000000000000400
	GDTR - 00000000079EEA98 0000000000000047, LDTR - 0000000000000000
	IDTR - 0000000007598018 0000000000000FFF,   TR - 0000000000000000
	FXSAVE_STATE - 0000000007F0F4C0

	Proposal here is to continue to free allocated memory for
	exit boot services path but keep it for halt/reboot path
	as it won't be much security concern here.
	Introduced GRUB_LOADER_FLAG_EFI_KEEP_ALLOCATED_MEMORY
	loader flag to be used by efi halt/reboot path.

	Reviewed-by: Darren Kenny <darren.kenny@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Daniel Kiper  <daniel.kiper@oracle.com>

	efi/chainloader: Propagate errors from copy_file_path()
	Without any error propagated to the caller, make_file_path()
	would then try to advance the invalid device path node with
	GRUB_EFI_NEXT_DEVICE_PATH(), which would fail, returning a NULL
	pointer that would subsequently be dereferenced. Hence, propagate
	errors from copy_file_path().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	efi: Fix some malformed device path arithmetic errors
	Several places we take the length of a device path and subtract 4 from
	it, without ever checking that it's >= 4. There are also cases where
	this kind of malformation will result in unpredictable iteration,
	including treating the length from one dp node as the type in the next
	node. These are all errors, no matter where the data comes from.

	This patch adds a checking macro, GRUB_EFI_DEVICE_PATH_VALID(), which
	can be used in several places, and makes GRUB_EFI_NEXT_DEVICE_PATH()
	return NULL and GRUB_EFI_END_ENTIRE_DEVICE_PATH() evaluate as true when
	the length is too small. Additionally, it makes several places in the
	code check for and return errors in these cases.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	emu: Make grub_free(NULL) safe
	The grub_free() implementation in grub-core/kern/mm.c safely handles
	NULL pointers, and code at many places depends on this. We don't know
	that the same is true on all host OSes, so we need to handle the same
	behavior in grub-emu's implementation.

	Reviewed-by: Darren Kenny <darren.kenny@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	lvm: Fix two more potential data-dependent alloc overflows
	It appears to be possible to make a (possibly invalid) lvm PV with
	a metadata size field that overflows our type when adding it to the
	address we've allocated. Even if it doesn't, it may be possible to do so
	with the math using the outcome of that as an operand. Check them both.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	hfsplus: Fix two more overflows
	Both node->size and node->namelen come from the supplied filesystem,
	which may be user-supplied. We can't trust them for the math unless we
	know they don't overflow. Making sure they go through grub_add() or
	grub_calloc() first will give us that.

	Reviewed-by: Darren Kenny <darren.kenny@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	relocator: Fix grub_relocator_alloc_chunk_align() top memory allocation
	Current implementation of grub_relocator_alloc_chunk_align()
	does not allow allocation of the top byte.

	Assuming input args are:
	  max_addr = 0xfffff000;
	  size = 0x1000;

	And this is valid. But following overflow protection will
	unnecessarily move max_addr one byte down (to 0xffffefff):
	  if (max_addr > ~size)
	    max_addr = ~size;

	~size + 1 will fix the situation. In addition, check size
	for non zero to do not zero max_addr.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Chris Coulson  <chris.coulson@canonical.com>

	script: Avoid a use-after-free when redefining a function during execution
	Defining a new function with the same name as a previously defined
	function causes the grub_script and associated resources for the
	previous function to be freed. If the previous function is currently
	executing when a function with the same name is defined, this results
	in use-after-frees when processing subsequent commands in the original
	function.

	Instead, reject a new function definition if it has the same name as
	a previously defined function, and that function is currently being
	executed. Although a behavioural change, this should be backwards
	compatible with existing configurations because they can't be
	dependent on the current behaviour without being broken.

	Fixes: CVE-2020-15706

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Chris Coulson  <chris.coulson@canonical.com>

	script: Remove unused fields from grub_script_function struct
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	relocator: Protect grub_relocator_alloc_chunk_align() max_addr against integer underflow
	This commit introduces integer underflow mitigation in max_addr calculation
	in grub_relocator_alloc_chunk_align() invocation.

	It consists of 2 fixes:
	  1. Introduced grub_relocator_alloc_chunk_align_safe() wrapper function to perform
	     sanity check for min/max and size values, and to make safe invocation of
	     grub_relocator_alloc_chunk_align() with validated max_addr value. Replace all
	     invocations such as grub_relocator_alloc_chunk_align(..., min_addr, max_addr - size, size, ...)
	     by grub_relocator_alloc_chunk_align_safe(..., min_addr, max_addr, size, ...).
	  2. Introduced UP_TO_TOP32(s) macro for the cases where max_addr is 32-bit top
	     address (0xffffffff - size + 1) or similar.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	relocator: Protect grub_relocator_alloc_chunk_addr() input args against integer underflow/overflow
	Use arithmetic macros from safemath.h to accomplish it. In this commit,
	I didn't want to be too paranoid to check every possible math equation
	for overflow/underflow. Only obvious places (with non zero chance of
	overflow/underflow) were refactored.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	tftp: Do not use priority queue
	There is not need to reassemble the order of blocks. Per RFC 1350,
	server must wait for the ACK, before sending next block. Data packets
	can be served immediately without putting them to priority queue.

	Logic to handle incoming packet is this:
	  - if packet block id equal to expected block id, then
	    process the packet,
	  - if packet block id is less than expected - this is retransmit
	    of old packet, then ACK it and drop the packet,
	  - if packet block id is more than expected - that shouldn't
	    happen, just drop the packet.

	It makes the tftp receive path code simpler, smaller and faster.
	As a benefit, this change fixes CID# 73624 and CID# 96690, caused
	by following while loop:

	  while (cmp_block (grub_be_to_cpu16 (tftph->u.data.block), data->block + 1) == 0)

	where tftph pointer is not moving from one iteration to another, causing
	to serve same packet again. Luckily, double serving didn't happen due to
	data->block++ during the first iteration.

	Fixes: CID 73624, CID 96690

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	multiboot2: Fix memory leak if grub_create_loader_cmdline() fails
	Fixes: CID 292468

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	udf: Fix memory leak
	Fixes: CID 73796

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Jan Setje-Eilers <jan.setjeeilers@oracle.com>

2020-07-29  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	term: Fix overflow on user inputs
	This requires a very weird input from the serial interface but can cause
	an overflow in input_buf (keys) overwriting the next variable (npending)
	with the user choice:

	(pahole output)

	struct grub_terminfo_input_state {
	        int                        input_buf[6];         /*     0    24 */
	        int                        npending;             /*    24     4 */ <- CORRUPT
	        ...snip...

	The magic string requires causing this is "ESC,O,],0,1,2,q" and we overflow
	npending with "q" (aka increase npending to 161). The simplest fix is to
	just to disallow overwrites input_buf, which exactly what this patch does.

	Fixes: CID 292449

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	lzma: Make sure we don't dereference past array
	The two dimensional array p->posSlotEncoder[4][64] is being dereferenced
	using the GetLenToPosState() macro which checks if len is less than 5,
	and if so subtracts 2 from it. If len = 0, that is 0 - 2 = 4294967294.
	Obviously we don't want to dereference that far out so we check if the
	position found is greater or equal kNumLenToPosStates (4) and bail out.

	N.B.: Upstream LZMA 18.05 and later has this function completely rewritten
	without any history.

	Fixes: CID 51526

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Chris Coulson  <chris.coulson@canonical.com>

	json: Avoid a double-free when parsing fails.
	When grub_json_parse() succeeds, it returns the root object which
	contains a pointer to the provided JSON string. Callers are
	responsible for ensuring that this string outlives the root
	object and for freeing its memory when it's no longer needed.

	If grub_json_parse() fails to parse the provided JSON string,
	it frees the string before returning an error. This results
	in a double free in luks2_recover_key(), which also frees the
	same string after grub_json_parse() returns an error.

	This changes grub_json_parse() to never free the JSON string
	passed to it, and updates the documentation for it to make it
	clear that callers are responsible for ensuring that the string
	outlives the root JSON object.

	Fixes: CID 292465

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	xnu: Fix double free in grub_xnu_devprop_add_property()
	grub_xnu_devprop_add_property() should not free utf8 and utf16 as it get
	allocated and freed in the caller.

	Minor improvement: do prop fields initialization after memory allocations.

	Fixes: CID 292442, CID 292457, CID 292460, CID 292466

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Alexey Makhalov  <amakhalov@vmware.com>

	gfxmenu: Fix double free in load_image()
	self->bitmap should be zeroed after free. Otherwise, there is a chance
	to double free (USE_AFTER_FREE) it later in rescale_image().

	Fixes: CID 292472

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Daniel Kiper  <daniel.kiper@oracle.com>

	font: Do not load more than one NAME section
	The GRUB font file can have one NAME section only. Though if somebody
	crafts a broken font file with many NAME sections and loads it then the
	GRUB leaks memory. So, prevent against that by loading first NAME
	section and failing in controlled way on following one.

	Reported-by: Chris Coulson <chris.coulson@canonical.com>
	Reviewed-by: Jan Setje-Eilers <jan.setjeeilers@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	iso9660: Don't leak memory on realloc() failures
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	malloc: Use overflow checking primitives where we do complex allocations
	This attempts to fix the places where we do the following where
	arithmetic_expr may include unvalidated data:

	  X = grub_malloc(arithmetic_expr);

	It accomplishes this by doing the arithmetic ahead of time using grub_add(),
	grub_sub(), grub_mul() and testing for overflow before proceeding.

	Among other issues, this fixes:
	  - allocation of integer overflow in grub_video_bitmap_create()
	    reported by Chris Coulson,
	  - allocation of integer overflow in grub_png_decode_image_header()
	    reported by Chris Coulson,
	  - allocation of integer overflow in grub_squash_read_symlink()
	    reported by Chris Coulson,
	  - allocation of integer overflow in grub_ext2_read_symlink()
	    reported by Chris Coulson,
	  - allocation of integer overflow in read_section_as_string()
	    reported by Chris Coulson.

	Fixes: CVE-2020-14309, CVE-2020-14310, CVE-2020-14311

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	calloc: Use calloc() at most places
	This modifies most of the places we do some form of:

	  X = malloc(Y * Z);

	to use calloc(Y, Z) instead.

	Among other issues, this fixes:
	  - allocation of integer overflow in grub_png_decode_image_header()
	    reported by Chris Coulson,
	  - allocation of integer overflow in luks_recover_key()
	    reported by Chris Coulson,
	  - allocation of integer overflow in grub_lvm_detect()
	    reported by Chris Coulson.

	Fixes: CVE-2020-14308

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	calloc: Make sure we always have an overflow-checking calloc() available
	This tries to make sure that everywhere in this source tree, we always have
	an appropriate version of calloc() (i.e. grub_calloc(), xcalloc(), etc.)
	available, and that they all safely check for overflow and return NULL when
	it would occur.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	safemath: Add some arithmetic primitives that check for overflow
	This adds a new header, include/grub/safemath.h, that includes easy to
	use wrappers for __builtin_{add,sub,mul}_overflow() declared like:

	  bool OP(a, b, res)

	where OP is grub_add, grub_sub or grub_mul. OP() returns true in the
	case where the operation would overflow and res is not modified.
	Otherwise, false is returned and the operation is executed.

	These arithmetic primitives require newer compiler versions. So, bump
	these requirements in the INSTALL file too.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-07-29  Peter Jones  <pjones@redhat.com>

	yylex: Make lexer fatal errors actually be fatal
	When presented with a command that can't be tokenized to anything
	smaller than YYLMAX characters, the parser calls YY_FATAL_ERROR(errmsg),
	expecting that will stop further processing, as such:

	  #define YY_DO_BEFORE_ACTION \
	        yyg->yytext_ptr = yy_bp; \
	        yyleng = (int) (yy_cp - yy_bp); \
	        yyg->yy_hold_char = *yy_cp; \
	        *yy_cp = '\0'; \
	        if ( yyleng >= YYLMAX ) \
	                YY_FATAL_ERROR( "token too large, exceeds YYLMAX" ); \
	        yy_flex_strncpy( yytext, yyg->yytext_ptr, yyleng + 1 , yyscanner); \
	        yyg->yy_c_buf_p = yy_cp;

	The code flex generates expects that YY_FATAL_ERROR() will either return
	for it or do some form of longjmp(), or handle the error in some way at
	least, and so the strncpy() call isn't in an "else" clause, and thus if
	YY_FATAL_ERROR() is *not* actually fatal, it does the call with the
	questionable limit, and predictable results ensue.

	Unfortunately, our implementation of YY_FATAL_ERROR() is:

	   #define YY_FATAL_ERROR(msg)                     \
	     do {                                          \
	       grub_printf (_("fatal error: %s\n"), _(msg));     \
	     } while (0)

	The same pattern exists in yyless(), and similar problems exist in users
	of YY_INPUT(), several places in the main parsing loop,
	yy_get_next_buffer(), yy_load_buffer_state(), yyensure_buffer_stack,
	yy_scan_buffer(), etc.

	All of these callers expect YY_FATAL_ERROR() to actually be fatal, and
	the things they do if it returns after calling it are wildly unsafe.

	Fixes: CVE-2020-10713

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Marc Zyngier  <maz@kernel.org>

	arm: Fix 32-bit ARM handling of the CTR register
	When booting on an ARMv8 core that implements either CTR.IDC or CTR.DIC
	(indicating that some of the cache maintenance operations can be
	removed when dealing with I/D-cache coherency, GRUB dies with a
	"Unsupported cache type 0x........" message.

	This is pretty likely to happen when running in a virtual machine
	hosted on an arm64 machine (I've triggered it on a system built around
	a bunch of Cortex-A55 cores, which implements CTR.IDC).

	It turns out that the way GRUB deals with the CTR register is a bit
	harsh for anything from ARMv7 onwards. The layout of the register is
	backward compatible, meaning that nothing that gets added is allowed to
	break earlier behaviour. In this case, ignoring IDC is completely fine,
	and only results in unnecessary cache maintenance.

	We can thus avoid being paranoid, and align the 32bit behaviour with
	its 64bit equivalent.

	This patch has the added benefit that it gets rid of a (gnu-specific)
	case range too.

	Reviewed-by: Leif Lindholm <leif@nuviainc.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Ian Jackson  <ian.jackson@eu.citrix.com>

	templates/20_linux_xen: Support Xen Security Modules (XSM/FLASK)
	XSM is enabled by adding "flask=enforcing" as a Xen command line
	argument, and providing the policy file as a grub module.

	We make entries for both with and without XSM. If XSM is not compiled
	into Xen, then there are no policy files, so no change to the boot
	options.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Ian Jackson  <ian.jackson@eu.citrix.com>

	templates/20_linux_xen: Ignore xenpolicy and config files too
	file_is_not_sym() currently only checks for xen-syms. Extend it to
	disregard xenpolicy (XSM policy files) and files ending .config (which
	are built by the Xen upstream build system in some configurations and
	can therefore end up in /boot).

	Rename the function accordingly, to file_is_not_xen_garbage().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Javier Martinez Canillas  <javierm@redhat.com>

	net: Break out nested function
	Nested functions are not supported in C, but are permitted as an extension
	in the GNU C dialect. Commit cb2f15c5448 ("normal/main: Search for specific
	config files for netboot") added a nested function which caused the build
	to break when compiling with clang.

	Break that out into a static helper function to make the code portable again.

	Reported-by: Daniel Axtens <dja@axtens.net>
	Tested-by: Daniel Axtens <dja@axtens.net>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Javier Martinez Canillas  <javierm@redhat.com>

	tpm: Enable module for all EFI platforms
	The module is only enabled for x86_64, but there's nothing specific to
	x86_64 in the implementation and can be enabled for all EFI platforms.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-25  Daniel Kiper  <daniel.kiper@oracle.com>

	INSTALL/configure: Update install doc and configure comment
	..to reflect the GRUB build reality in them.

	Additionally, fix text formatting a bit.

	Reviewed-by: Leif Lindholm <leif@nuviainc.com>

2020-05-25  Daniel Kiper  <daniel.kiper@oracle.com>

	configure: Set gnu99 C language standard by default
	Commit d5a32255d (misc: Make grub_strtol() "end" pointers have safer
	const qualifiers) introduced "restrict" keyword into some functions
	definitions. This keyword was introduced in C99 standard. However, some
	compilers by default may use C89 or something different. This behavior
	leads to the breakage during builds when c89 or gnu89 is in force. So,
	let's set gnu99 C language standard for all compilers by default. This
	way a bit random build issue will be fixed and the GRUB source will be
	build consistently regardless of type and version of the compiler.

	It was decided to use gnu99 C language standard because it fixes the
	issue mentioned above and also provides some useful extensions which are
	used here and there in the GRUB source. Potentially we can use gnu11
	too. However, this may reduce pool of older compilers which can be used
	to build the GRUB. So, let's live with gnu99 until we discover that we
	strongly require a feature from newer C standard.

	The user is still able to override C language standard using relevant
	*_CFLAGS variables.

	Reviewed-by: Leif Lindholm <leif@nuviainc.com>

2020-05-15  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	tpm: Rename function grub_tpm_log_event() to grub_tpm_measure()
	grub_tpm_log_event() and grub_tpm_measure() are two functions that
	have the same effect. So, keep grub_tpm_log_event() and rename it
	to grub_tpm_measure(). This way we get also a more clear semantics.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Daniel Kiper  <daniel.kiper@oracle.com>

	autogen: Replace -iname with -ipath in find command
	..because -iname cannot be used to match paths.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Leif Lindholm <leif@nuviainc.com>
	Reviewed-by: Daniel Axtens <dja@axtens.net>

2020-05-15  Daniel Kiper  <daniel.kiper@oracle.com>

	INSTALL: Update configure example
	..to make it more relevant.

	Reviewed-by: Leif Lindholm <leif@nuviainc.com>

2020-05-15  Daniel Kiper  <daniel.kiper@oracle.com>

	configure: Drop unneeded TARGET_CFLAGS expansion
	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Leif Lindholm <leif@nuviainc.com>

2020-05-15  Jacob Kroon  <jacob.kroon@gmail.com>

	docs/grub: Support for probing partition UUID on MSDOS disks
	Support was implemented in commit c7cb11b21 (probe: Support probing for
	msdos PARTUUID).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	verifiers: Add verify string debug message
	Like grub_verifiers_open(), the grub_verify_string() should also
	display this debug message, which is very helpful for debugging.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Javier Martinez Canillas  <javierm@redhat.com>

	envblk: Fix buffer overrun when attempting to shrink a variable value
	If an existing variable is set with a value whose length is smaller than
	the current value, a memory corruption can happen due copying padding '#'
	characters outside of the environment block buffer.

	This is caused by a wrong calculation of the previous free space position
	after moving backward the characters that followed the old variable value.

	That position is calculated to fill the remaining of the buffer with the
	padding '#' characters. But since isn't calculated correctly, it can lead
	to copies outside of the buffer.

	The issue can be reproduced by creating a variable with a large value and
	then try to set a new value that is much smaller:

	$ grub2-editenv --version
	grub2-editenv (GRUB) 2.04

	$ grub2-editenv env create

	$ grub2-editenv env set a="$(for i in {1..500}; do var="b$var"; done; echo $var)"

	$ wc -c env
	1024 grubenv

	$ grub2-editenv env set a="$(for i in {1..50}; do var="b$var"; done; echo $var)"
	malloc(): corrupted top size
	Aborted (core dumped)

	$ wc -c env
	0 grubenv

	Reported-by: Renaud Métrich <rmetrich@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	docs: Remove docs for non-existing uppermem command
	Remove all documentation of and mentions of the uppermem
	command from the docs/grub.texi file.

	The uppermem command is not implemented in the GRUB source
	at all and appears to never have been implemented despite
	former plans to add an uppermem command.

	To reduce user confusion, this even removes the paragraph
	describing how GRUB's uppermem command was supposed to
	complement the Linux kernel's mem= parameter.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	docs: Remove docs for non-existing pxe_unload command
	Remove the documentation of the pxe_unload command from the
	docs/grub.texi file.

	The pxe_unload command is not implemented in the grub source
	at this time at all. It appears to have been removed in commit
	671a78acb (cleanup pxe and efi network release).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Add a few forgotten file patterns
	Add a few patterns to .gitignore to cover files which are generated
	by building grub ("make", "make check", "make dist") but which have
	been forgotten to add to .gitignore in the past.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Add leading slashes where appropriate
	Going through the list of gitignore patterns without a leading slash,
	this adds a leading slash where it appears to have been forgotten.

	Some gitignore patterns like ".deps/" or "Makefile" clearly should
	match everywhere, so those definitively need no leading slash.

	For some patterns like "ascii.bitmaps", it is unclear where in the
	source tree they should match. Those patterns are kept as they are,
	matching the patterns in the whole tree of subdirectories.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Add trailing slashes for directories
	Add trailing slashes for all patterns matching directories.

	Note that we do *not* add trailing slashes for *symlinks*
	to directories.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Sort both pattern groups alphabetically
	Alphabetically sort the two groups of gitignore patterns:

	  * The group of patterns without slashes, matching anywhere
	    in the directory subtree.

	  * The group of patterns with slashes, matching relative to the
	    .gitignore file's directory

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Group patterns with and without slash
	Group the .gitignore patterns into two groups:

	  * Pattern not including a slash, i.e. matching files anywhere in
	    the .gitignore file's directory and all of its subdirectories.

	  * Patterns including a slash, i.e. matching only relative to the
	    .gitignore file's directory.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Hans Ulrich Niedermann  <hun@n-dimensional.de>

	gitignore: Consistent leading slash is easier to read
	As all gitignore patterns containing a left or middle slash match
	only relative to the .gitignore file's directory, we write them
	all in the same manner with a leading slash.

	This makes the file significantly easier to read.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-05-15  Daniel Kiper  <daniel.kiper@oracle.com>

	mips/cache: Add missing nop's in delay slots
	Lack of them causes random instructions to be executed before the
	jump really happens.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Patrick Steinhardt  <ps@pks.im>

	luks2: Propagate error when reading area key fails
	When decrypting a given keyslot, all error cases except for one set up
	an error and return the error code. The only exception is when we try to
	read the area key: instead of setting up an error message, we directly
	print it via grub_dprintf().

	Convert the outlier to use grub_error() to allow more uniform handling
	of errors.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Patrick Steinhardt  <ps@pks.im>

	json: Get rid of casts for "jsmntok_t"
	With the upstream change having landed that adds a name to the
	previously anonymous "jsmntok" typedef, we can now add a forward
	declaration for that struct in our code. As a result, we no longer have
	to store the "tokens" member of "struct grub_json" as a void pointer but
	can instead use the forward declaration, allowing us to get rid of casts
	of that field.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Patrick Steinhardt  <ps@pks.im>

	json: Update jsmn library to upstream commit 053d3cd
	Update our embedded version of the jsmn library to upstream commit
	053d3cd (Merge pull request #175 from pks-t/pks/struct-type,
	2020-04-02).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Steve Langasek  <steve.langasek@ubuntu.com>

	templates: Output a menu entry for firmware setup on UEFI FastBoot systems
	The fwsetup command allows to reboot into the EFI firmware setup menu, add
	a template to include a menu entry on EFI systems that makes use of that
	command to reboot into the EFI firmware settings.

	This is useful for users since the hotkey to enter into the EFI setup menu
	may not be the same on all systems so users can use the menu entry without
	needing to figure out what key needs to be pressed.

	Also, if fastboot is enabled in the BIOS then often it is not possible to
	enter the firmware setup menu. So the entry is again useful for this case.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Hans de Goede  <hdegoede@redhat.com>

	kern/term: Accept ESC, F4 and holding SHIFT as user interrupt keys
	On some devices the ESC key is the hotkey to enter the BIOS/EFI setup
	screen, making it really hard to time pressing it right. Besides that
	ESC is also pretty hard to discover for a user who does not know it
	will unhide the menu.

	This commit makes F4, which was chosen because is not used as a hotkey
	to enter the BIOS setup by any vendor, also interrupt sleeps / stop the
	menu countdown.

	This solves the ESC gets into the BIOS setup and also somewhat solves
	the discoverability issue, but leaves the timing issue unresolved.

	This commit fixes the timing issue by also adding support for keeping
	SHIFT pressed during boot to stop the menu countdown. This matches
	what Ubuntu is doing, which should also help with discoverability.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Hans de Goede  <hdegoede@redhat.com>

	efi/console: Do not set text-mode until we actually need it
	If we're running with a hidden menu we may never need text mode, so do not
	change the video-mode to text until we actually need it.

	This allows to boot a machine without unnecessary graphical transitions and
	provide a seamless boot experience to users.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Hans de Goede  <hdegoede@redhat.com>

	efi/console: Implement getkeystatus() support
	Implement getkeystatus() support in the EFI console driver.

	This is needed because the logic to determine if a key was pressed to make
	the menu countdown stop will be changed by a later patch to also take into
	account the SHIFT key being held down.

	For this reason the EFI console driver has to support getkeystatus() to
	allow detecting that event.

	Note that if a non-modifier key gets pressed and repeated calls to
	getkeystatus() are made then it will return the modifier status at the
	time of the non-modifier key, until that key-press gets consumed by a
	getkey() call.

	This is a side-effect of how the EFI simple-text-input protocol works
	and cannot be avoided.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Hans de Goede  <hdegoede@redhat.com>

	efi/console: Add grub_console_read_key_stroke() helper function
	This is a preparatory patch for adding getkeystatus() support to the
	EFI console driver.

	We can get modifier status through the simple_text_input read_key_stroke()
	method, but if a non-modifier key is (also) pressed the read_key_stroke()
	call will consume that key from the firmware's queue.

	The new grub_console_read_key_stroke() helper buffers upto 1 key-stroke.
	If it has a non-modifier key buffered, it will return that one, if its
	buffer is empty, it will fills its buffer by getting a new key-stroke.

	If called with consume=1 it will empty its buffer after copying the
	key-data to the callers buffer, this is how getkey() will use it.

	If called with consume=0 it will keep the last key-stroke buffered, this
	is how getkeystatus() will call it. This means that if a non-modifier
	key gets pressed, repeated getkeystatus() calls will return the modifiers
	of that key-press until it is consumed by a getkey() call.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Hans de Goede  <hdegoede@redhat.com>

	kern/term: Make grub_getkeystatus() helper function available everywhere
	Move grub_getkeystatushelper() function from grub-core/commands/keystatus.c
	to grub-core/kern/term.c and export it so that it can be used outside of
	the keystatus command code too.

	There's no logic change in this patch. The function definition is moved so
	it can be called from grub-core/kern/term.c in a subsequent patch. It will
	be used to determine if a SHIFT key has was held down and use that also to
	interrupt the countdown, without the need to press a key at the right time.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Javier Martinez Canillas  <javierm@redhat.com>

	efi/console: Move grub_console_set{colorstate,cursor} higher in the file
	This is just a preparatory patch to move the functions higher in the file,
	since these will be called by the grub_prepare_for_text_output() function
	that will be introduced in a later patch.

	The logic is unchanged by this patch. Functions definitions are just moved
	to avoid a forward declaration in a later patch, keeping the code clean.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Paul Menzel  <pmenzel@molgen.mpg.de>

	docs/grub: Fix typo in *preferred*
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-04-21  Daniel Axtens  <dja@axtens.net>

	powerpc/mkimage: Fix CHRP note descsz
	Currently, an image generated with 'grub-mkimage -n' causes an error when
	read with 'readelf -a':

	Displaying notes found at file offset 0x000106f0 with length 0x0000002c:
	  Owner                Data size        Description
	readelf: Warning: note with invalid namesz and/or descsz found at offset 0x0
	readelf: Warning:  type: 0x1275, namesize: 0x00000008, descsize: 0x0000002c, alignment: 4

	This is because the descsz of the CHRP note is set to
	 sizeof (struct grub_ieee1275_note)
	which is the size of the entire note, including name and elf header. The
	desczs should contain only the contents, not the name and header sizes.

	Set the descsz instead to 'sizeof (struct grub_ieee1275_note_desc)'

	Resultant readelf output:

	Displaying notes found at file offset 0x00010710 with length 0x0000002c:
	  Owner                Data size        Description
	  PowerPC              0x00000018       Unknown note type: (0x00001275)
	   description data: ff ff ff ff 00 c0 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 40 00

	So far as I can tell this issue has existed for as long as the note
	generation code has existed, but I guess nothing really checks descsz.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Flavio Suligoi  <f.suligoi@asem.it>

	efi: Add missed space in GRUB_EFI_GLOBAL_VARIABLE_GUID
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Michael Chang  <mchang@suse.com>

	zfs: Fix gcc10 error -Werror=zero-length-bounds
	We bumped into the build error while testing gcc-10 pre-release.

	In file included from ../../include/grub/file.h:22,
			from ../../grub-core/fs/zfs/zfs.c:34:
	../../grub-core/fs/zfs/zfs.c: In function 'zap_leaf_lookup':
	../../grub-core/fs/zfs/zfs.c:2263:44: error: array subscript '<unknown>' is outside the bounds of an interior zero-length array 'grub_uint16_t[0]' {aka 'short unsigned int[0]'} [-Werror=zero-length-bounds]
	2263 |   for (chunk = grub_zfs_to_cpu16 (l->l_hash[LEAF_HASH (blksft, h, l)], endian);
	../../include/grub/types.h:241:48: note: in definition of macro 'grub_le_to_cpu16'
	 241 | # define grub_le_to_cpu16(x) ((grub_uint16_t) (x))
	     |                                                ^
	../../grub-core/fs/zfs/zfs.c:2263:16: note: in expansion of macro 'grub_zfs_to_cpu16'
	2263 |   for (chunk = grub_zfs_to_cpu16 (l->l_hash[LEAF_HASH (blksft, h, l)], endian);
	     |                ^~~~~~~~~~~~~~~~~
	In file included from ../../grub-core/fs/zfs/zfs.c:48:
	../../include/grub/zfs/zap_leaf.h:72:16: note: while referencing 'l_hash'
	  72 |  grub_uint16_t l_hash[0];
	     |                ^~~~~~

	Here I'd like to quote from the gcc document [1] which seems best to
	explain what is going on here.

	"Although the size of a zero-length array is zero, an array member of
	this kind may increase the size of the enclosing type as a result of
	tail padding. The offset of a zero-length array member from the
	beginning of the enclosing structure is the same as the offset of an
	array with one or more elements of the same type. The alignment of a
	zero-length array is the same as the alignment of its elements.

	Declaring zero-length arrays in other contexts, including as interior
	members of structure objects or as non-member objects, is discouraged.
	Accessing elements of zero-length arrays declared in such contexts is
	undefined and may be diagnosed."

	The l_hash[0] is apparnetly an interior member to the enclosed structure
	while l_entries[0] is the trailing member. And the offending code tries
	to access members in l_hash[0] array that triggers the diagnose.

	Given that the l_entries[0] is used to get proper alignment to access
	leaf chunks, we can accomplish the same thing through the ALIGN_UP macro
	thus eliminating l_entries[0] from the structure. In this way we can
	pacify the warning as l_hash[0] now becomes the last member to the
	enclosed structure.

	[1] https://gcc.gnu.org/onlinedocs/gcc/Zero-Length.html

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Michael Chang  <mchang@suse.com>

	mdraid1x_linux: Fix gcc10 error -Werror=array-bounds
	We bumped into the build error while testing gcc-10 pre-release.

	../../grub-core/disk/mdraid1x_linux.c: In function 'grub_mdraid_detect':
	../../grub-core/disk/mdraid1x_linux.c:181:15: error: array subscript <unknown> is outside array bounds of 'grub_uint16_t[0]' {aka 'short unsigned int[0]'} [-Werror=array-bounds]
	  181 |      (char *) &sb.dev_roles[grub_le_to_cpu32 (sb.dev_number)]
	      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	../../grub-core/disk/mdraid1x_linux.c:98:17: note: while referencing 'dev_roles'
	   98 |   grub_uint16_t dev_roles[0]; /* Role in array, or 0xffff for a spare, or 0xfffe for faulty.  */
	      |                 ^~~~~~~~~
	../../grub-core/disk/mdraid1x_linux.c:127:33: note: defined here 'sb'
	  127 |       struct grub_raid_super_1x sb;
	      |                                 ^~
	cc1: all warnings being treated as errors

	Apparently gcc issues the warning when trying to access sb.dev_roles
	array's member, since it is a zero length array as the last element of
	struct grub_raid_super_1x that is allocated sparsely without extra
	chunks for the trailing bits, so the warning looks legitimate in this
	regard.

	As the whole thing here is doing offset computation, it is undue to use
	syntax that would imply array member access then take address from it
	later. Instead we could accomplish the same thing through basic array
	pointer arithmetic to pacify the warning.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Simon Hardy  <simon.hardy@itdev.co.uk>

	build: Fix GRUB i386-pc build with Ubuntu gcc
	With recent versions of gcc on Ubuntu a very large lzma_decompress.img file is
	output. (e.g. 134479600 bytes instead of 2864.) This causes grub-mkimage to
	fail with: "error: Decompressor is too big."

	This seems to be caused by a section .note.gnu.property that is placed at an
	offset such that objcopy needs to pad the img file with zeros.

	This issue is present on:
	Ubuntu 19.10 with gcc (Ubuntu 8.3.0-26ubuntu1~19.10) 8.3.0
	Ubuntu 19.10 with gcc (Ubuntu 9.2.1-9ubuntu2) 9.2.1 20191008

	This issue is not present on:
	Ubuntu 19.10 with gcc (Ubuntu 7.5.0-3ubuntu1~19.10) 7.5.0
	RHEL 8.0 with gcc 8.3.1 20190507 (Red Hat 8.3.1-4)

	The issue can be fixed by removing the section using objcopy as shown in
	this patch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Tianjia Zhang  <tianjia.zhang@linux.alibaba.com>

	efi/tpm: Fix memory leak in grub_tpm1/2_log_event()
	The memory requested for the event is not released here,
	causing memory leaks. This patch fixes this problem.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Michael Chang  <mchang@suse.com>

	docs: Document notes on LVM cache booting
	Add notes on LVM cache booting to the GRUB manual to help user understanding
	the outstanding issue and status.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-31  Michael Chang  <mchang@suse.com>

	lvm: Add LVM cache logical volume handling
	The LVM cache logical volume is the logical volume consisting of the original
	and the cache pool logical volume. The original is usually on a larger and
	slower storage device while the cache pool is on a smaller and faster one. The
	performance of the original volume can be improved by storing the frequently
	used data on the cache pool to utilize the greater performance of faster
	device.

	The default cache mode "writethrough" ensures that any data written will be
	stored both in the cache and on the origin LV, therefore grub can be straight
	to read the original lv as no data loss is guarenteed.

	The second cache mode is "writeback", which delays writing from the cache pool
	back to the origin LV to have increased performance. The drawback is potential
	data loss if losing the associated cache device.

	During the boot time grub reads the LVM offline i.e. LVM volumes are not
	activated and mounted, hence it should be fine to read directly from original
	lv since all cached data should have been flushed back in the process of taking
	it offline.

	It is also not much helpful to the situation by adding fsync calls to the
	install code. The fsync did not force to write back dirty cache to the original
	device and rather it would update associated cache metadata to complete the
	write transaction with the cache device. IOW the writes to cached blocks still
	go only to the cache device.

	To write back dirty cache, as LVM cache did not support dirty cache flush per
	block range, there'no way to do it for file. On the other hand the "cleaner"
	policy is implemented and can be used to write back "all" dirty blocks in a
	cache, which effectively drain all dirty cache gradually to attain and last in
	the "clean" state, which can be useful for shrinking or decommissioning a
	cache. The result and effect is not what we are looking for here.

	In conclusion, as it seems no way to enforce file writes to the original
	device, grub may suffer from power failure as it cannot assemble the cache
	device and read the dirty data from it. However since the case is only
	applicable to writeback mode which is sensitive to data lost in nature, I'd
	still like to propose my (relatively simple) patch and treat reading dirty
	cache as improvement.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Patrick Steinhardt  <ps@pks.im>

	gnulib: Fix build of base64 when compiling with memory debugging
	When building GRUB with memory management debugging enabled, then the
	build fails because of `grub_debug_malloc()` and `grub_debug_free()`
	being undefined in the luks2 module. The cause is that we patch
	"base64.h" to unconditionaly include "config-util.h", which shouldn't be
	included for modules at all. As a result, `MM_DEBUG` is defined when
	building the module, causing it to use the debug memory allocation
	functions. As these are not built into modules, we end up with a linker
	error.

	Fix the issue by removing the <config-util.h> include altogether. The
	sole reason it was included was for the `_GL_ATTRIBUTE_CONST` macro,
	which we can simply define as empty in case it's not set.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Patrick Steinhardt  <ps@pks.im>

	build: Fix option to explicitly disable memory debugging
	The memory management system supports a debug mode that can be enabled
	at build time by passing "--enable-mm-debug" to the configure script.
	Passing the option will cause us define MM_DEBUG as expected, but in
	fact the reverse option "--disable-mm-debug" will do the exact same
	thing and also set up the define. This currently causes the build of
	"lib/gnulib/base64.c" to fail as it tries to use `grub_debug_malloc()`
	and `grub_debug_free()` even though both symbols aren't defined.

	Seemingly, `AC_ARG_ENABLE()` will always execute the third argument if
	either the positive or negative option was passed. Let's thus fix the
	issue by moving the call to`AC_DEFINE()` into an explicit `if test
	$xenable_mm_debug` block, similar to how other defines work.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Paul Menzel <pmenzel@molgen.mpg.de>

2020-03-10  David Michael  <fedora.dm0@gmail.com>

	fat: Support file modification times
	This allows comparing file ages on EFI system partitions.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  David Michael  <fedora.dm0@gmail.com>

	exfat: Save the matching directory entry struct when searching
	This provides the node's attributes outside the iterator function
	so the file modification time can be accessed and reported.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Mike Gilbert  <floppym@gentoo.org>

	datetime: Enable the datetime module for the emu platform
	Fixes a build failure:

	  grub-core/commands/date.c:49: undefined reference to `grub_get_weekday_name'
	  grub-core/commands/ls.c:155: undefined reference to `grub_unixtime2datetime'

	Bug: https://bugs.gentoo.org/711512

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Tested-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  John Paul Adrian Glaubitz  <glaubitz@physik.fu-berlin.de>

	build: Add soft-float handling for SuperH (sh4)
	While GRUB has no platform support for SuperH (sh4) yet, this change
	adds the target-specific handling of soft-floats such that the GRUB
	utilities can be built on this target.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	efi: Fix the type of grub_efi_status_t
	Currently, in some builds with some checkers, we see:

	1. grub-core/disk/efi/efidisk.c:601: error[shiftTooManyBitsSigned]: Shifting signed 64-bit value by 63 bits is undefined behaviour

	This is because grub_efi_status_t is defined as grub_efi_intn_t, which is
	signed, and shifting into the sign bit is not defined behavior.  UEFI fixed
	this in the spec in 2.3:

	2.3 | Change the defined type of EFI_STATUS from INTN to UINTN | May 7, 2009

	And the current EDK2 code has:
	MdePkg/Include/Base.h-//
	MdePkg/Include/Base.h-// Status codes common to all execution phases
	MdePkg/Include/Base.h-//
	MdePkg/Include/Base.h:typedef UINTN RETURN_STATUS;
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-/**
	MdePkg/Include/Base.h-  Produces a RETURN_STATUS code with the highest bit set.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @param  StatusCode    The status code value to convert into a warning code.
	MdePkg/Include/Base.h-                        StatusCode must be in the range 0x00000000..0x7FFFFFFF.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @return The value specified by StatusCode with the highest bit set.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-**/
	MdePkg/Include/Base.h-#define ENCODE_ERROR(StatusCode)     ((RETURN_STATUS)(MAX_BIT | (StatusCode)))
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-/**
	MdePkg/Include/Base.h-  Produces a RETURN_STATUS code with the highest bit clear.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @param  StatusCode    The status code value to convert into a warning code.
	MdePkg/Include/Base.h-                        StatusCode must be in the range 0x00000000..0x7FFFFFFF.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @return The value specified by StatusCode with the highest bit clear.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-**/
	MdePkg/Include/Base.h-#define ENCODE_WARNING(StatusCode)   ((RETURN_STATUS)(StatusCode))
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-/**
	MdePkg/Include/Base.h-  Returns TRUE if a specified RETURN_STATUS code is an error code.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  This function returns TRUE if StatusCode has the high bit set.  Otherwise, FALSE is returned.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @param  StatusCode    The status code value to evaluate.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-  @retval TRUE          The high bit of StatusCode is set.
	MdePkg/Include/Base.h-  @retval FALSE         The high bit of StatusCode is clear.
	MdePkg/Include/Base.h-
	MdePkg/Include/Base.h-**/
	MdePkg/Include/Base.h-#define RETURN_ERROR(StatusCode)     (((INTN)(RETURN_STATUS)(StatusCode)) < 0)
	...
	Uefi/UefiBaseType.h:typedef RETURN_STATUS             EFI_STATUS;

	This patch makes grub's implementation match the Edk2 declaration with regards
	to the signedness of the type.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	efi/gop: Add debug output on GOP probing
	Add debug information to EFI GOP video driver probing function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	efi/uga: Use video instead of fb as debug condition
	All other video drivers use "video" as the debug condition instead of "fb"
	so change this in the efi/uga driver to make it consistent with the others.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	efi: Print error messages to grub_efi_allocate_pages_real()
	No messages were printed in this function, add some to ease debugging.

	Also, the function returns a void * pointer so return NULL instead of
	0 to make the code more readable.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi/uga: Use 64 bit for fb_base
	We get 64 bit from PCI BAR but then truncate by assigning to 32 bit.
	Make sure to check that pointer does not overflow on 32 bit platform.

	Closes: 50931

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Alexander Graf  <agraf@suse.de>

	efi/gop: Add support for BLT_ONLY adapters
	EFI GOP has support for multiple different bitness types of frame buffers
	and for a special "BLT only" type which is always defined to be RGBx.

	Because grub2 doesn't ever directly access the frame buffer but instead
	only renders graphics via the BLT interface anyway, we can easily support
	these adapters.

	The reason this has come up now is the emerging support for virtio-gpu
	in OVMF. That adapter does not have the notion of a memory mapped frame
	buffer and thus is BLT only.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	normal/completion: Fix possible NULL pointer dereference
	Coverity Scan reports that the grub_strrchr() function can return NULL if
	the character is not found. Check if that's the case for dirfile pointer.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	kern: Add grub_debug_enabled()
	Add a grub_debug_enabled() helper function instead of open coding it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	Makefile: Make libgrub.pp depend on config-util.h
	If you build with "make -j48" a lot, sometimes you see:

	gcc -E -DHAVE_CONFIG_H -I. -I..  -Wall -W -DGRUB_UTIL=1 -D_FILE_OFFSET_BITS=64 -I./include -DGRUB_FILE=\"grub_script.tab.h\" -I. -I.. -I. -I.. -I../include -I./include -I../grub-core/lib/libgcrypt-grub/src/  -I../grub-core/lib/minilzo -I../grub-core/lib/xzembed -DMINILZO_HAVE_CONFIG_H -Wall -W -DGRUB_UTIL=1 -D_FILE_OFFSET_BITS=64 -I./include -DGRUB_FILE=\"grub_script.tab.h\" -I. -I.. -I. -I.. -I../include -I./include -I../grub-core/lib/libgcrypt-grub/src/  -I./grub-core/gnulib -I../grub-core/gnulib -I/builddir/build/BUILD/grub-2.02/grub-aarch64-efi-2.02 -D_FILE_OFFSET_BITS=64 \
	  -D'GRUB_MOD_INIT(x)=@MARKER@x@' grub_script.tab.h grub_script.yy.h ../grub-core/commands/blocklist.c ../grub-core/commands/macbless.c ../grub-core/commands/xnu_uuid.c ../grub-core/commands/testload.c ../grub-core/commands/ls.c ../grub-core/disk/dmraid_nvidia.c ../grub-core/disk/loopback.c ../grub-core/disk/lvm.c ../grub-core/disk/mdraid_linux.c ../grub-core/disk/mdraid_linux_be.c ../grub-core/disk/mdraid1x_linux.c ../grub-core/disk/raid5_recover.c ../grub-core/disk/raid6_recover.c ../grub-core/font/font.c ../grub-core/gfxmenu/font.c ../grub-core/normal/charset.c ../grub-core/video/fb/fbblit.c ../grub-core/video/fb/fbutil.c ../grub-core/video/fb/fbfill.c ../grub-core/video/fb/video_fb.c ../grub-core/video/video.c ../grub-core/video/capture.c ../grub-core/video/colors.c ../grub-core/unidata.c ../grub-core/io/bufio.c ../grub-core/fs/affs.c ../grub-core/fs/afs.c ../grub-core/fs/bfs.c ../grub-core/fs/btrfs.c ../grub-core/fs/cbfs.c ../grub-core/fs/cpio.c ../grub-core/fs/cpio_be.c ../grub-core/fs/odc.c ../grub-core/fs/newc.c ../grub-core/fs/ext2.c ../grub-core/fs/fat.c ../grub-core/fs/exfat.c ../grub-core/fs/fshelp.c ../grub-core/fs/hfs.c ../grub-core/fs/hfsplus.c ../grub-core/fs/hfspluscomp.c ../grub-core/fs/iso9660.c ../grub-core/fs/jfs.c ../grub-core/fs/minix.c ../grub-core/fs/minix2.c ../grub-core/fs/minix3.c ../grub-core/fs/minix_be.c ../grub-core/fs/minix2_be.c ../grub-core/fs/minix3_be.c ../grub-core/fs/nilfs2.c ../grub-core/fs/ntfs.c ../grub-core/fs/ntfscomp.c ../grub-core/fs/reiserfs.c ../grub-core/fs/romfs.c ../grub-core/fs/sfs.c ../grub-core/fs/squash4.c ../grub-core/fs/tar.c ../grub-core/fs/udf.c ../grub-core/fs/ufs2.c ../grub-core/fs/ufs.c ../grub-core/fs/ufs_be.c ../grub-core/fs/xfs.c ../grub-core/fs/zfs/zfscrypt.c ../grub-core/fs/zfs/zfs.c ../grub-core/fs/zfs/zfsinfo.c ../grub-core/fs/zfs/zfs_lzjb.c ../grub-core/fs/zfs/zfs_lz4.c ../grub-core/fs/zfs/zfs_sha256.c ../grub-core/fs/zfs/zfs_fletcher.c ../grub-core/lib/envblk.c ../grub-core/lib/hexdump.c ../grub-core/lib/LzFind.c ../grub-core/lib/LzmaEnc.c ../grub-core/lib/crc.c ../grub-core/lib/adler32.c ../grub-core/lib/crc64.c ../grub-core/normal/datetime.c ../grub-core/normal/misc.c ../grub-core/partmap/acorn.c ../grub-core/partmap/amiga.c ../grub-core/partmap/apple.c ../grub-core/partmap/sun.c ../grub-core/partmap/plan.c ../grub-core/partmap/dvh.c ../grub-core/partmap/sunpc.c ../grub-core/partmap/bsdlabel.c ../grub-core/partmap/dfly.c ../grub-core/script/function.c ../grub-core/script/lexer.c ../grub-core/script/main.c ../grub-core/script/script.c ../grub-core/script/argv.c ../grub-core/io/gzio.c ../grub-core/io/xzio.c ../grub-core/io/lzopio.c ../grub-core/kern/ia64/dl_helper.c ../grub-core/kern/arm/dl_helper.c ../grub-core/kern/arm64/dl_helper.c ../grub-core/lib/minilzo/minilzo.c ../grub-core/lib/xzembed/xz_dec_bcj.c ../grub-core/lib/xzembed/xz_dec_lzma2.c ../grub-core/lib/xzembed/xz_dec_stream.c ../util/misc.c ../grub-core/kern/command.c ../grub-core/kern/device.c ../grub-core/kern/disk.c ../grub-core/lib/disk.c ../util/getroot.c ../grub-core/osdep/unix/getroot.c ../grub-core/osdep/getroot.c ../grub-core/osdep/devmapper/getroot.c ../grub-core/osdep/relpath.c ../grub-core/kern/emu/hostdisk.c ../grub-core/osdep/devmapper/hostdisk.c ../grub-core/osdep/hostdisk.c ../grub-core/osdep/unix/hostdisk.c ../grub-core/osdep/exec.c ../grub-core/osdep/sleep.c ../grub-core/osdep/password.c ../grub-core/kern/emu/misc.c ../grub-core/kern/emu/mm.c ../grub-core/kern/env.c ../grub-core/kern/err.c ../grub-core/kern/file.c ../grub-core/kern/fs.c ../grub-core/kern/list.c ../grub-core/kern/misc.c ../grub-core/kern/partition.c ../grub-core/lib/crypto.c ../grub-core/disk/luks.c ../grub-core/disk/geli.c ../grub-core/disk/cryptodisk.c ../grub-core/disk/AFSplitter.c ../grub-core/lib/pbkdf2.c ../grub-core/commands/extcmd.c ../grub-core/lib/arg.c ../grub-core/disk/ldm.c ../grub-core/disk/diskfilter.c ../grub-core/partmap/gpt.c ../grub-core/partmap/msdos.c ../grub-core/fs/proc.c ../grub-core/fs/archelp.c > libgrub.pp || (rm -f libgrub.pp; exit 1)
	rm -f stamp-h1
	touch ../config-util.h.in
	cd . && /bin/sh ./config.status config-util.h
	config.status: creating config-util.h
	In file included from ../include/grub/mm.h:25:0,
	                 from ../include/grub/disk.h:29,
	                 from ../include/grub/file.h:26,
	                 from ../grub-core/fs/btrfs.c:21:
	./config.h:38:10: fatal error: ./config-util.h: No such file or directory
	 #include <config-util.h>
	          ^~~~~~~~~~~~~~~
	compilation terminated.
	make: *** [Makefile:13098: libgrub.pp] Error 1

	This is because libgrub.pp is built with -DGRUB_UTIL=1, which means
	it'll try to include config-util.h, but a parallel make is actually
	building that file.  I think.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	efi: Print more debug info in our module loader
	The function that searches the mods section base address does not have
	any debug information. Add some debugging outputs that could be useful.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Peter Jones  <pjones@redhat.com>

	linux/getroot: Handle rssd storage device names
	The Micron PCIe SSDs Linux driver (mtip32xx) exposes block devices
	as /dev/rssd[a-z]+[0-9]*. Add support for these rssd device names.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Julian Andres Klode  <julian.klode@canonical.com>

	smbios: Add a --linux argument to apply linux modalias-like filtering
	Linux creates modalias strings by filtering out non-ASCII, space,
	and colon characters. Provide an option that does the same filtering
	so people can create a modalias string in GRUB, and then match their
	modalias patterns against it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Mike Gilbert  <floppym@gentoo.org>

	po: Fix replacement of %m in sed programs
	When running make dist, I hit this error:

	  rm -f en@arabic.gmo && /usr/bin/gmsgfmt -c --statistics --verbose -o en@arabic.gmo en@arabic.po
	  en@arabic.po:5312: 'msgstr' is not a valid C format string, unlike 'msgid'.
	  Reason: The character that terminates the directive number 3 is not a valid conversion specifier.
	  /usr/bin/gmsgfmt: found 1 fatal error

	This was caused by "%m" being replaced with foreign Unicode characters.
	For example:

	  msgid "cannot rename the file %s to %s: %m"
	  msgstr "ﺹﺎﻨﻧﻮﺗ ﺮﻌﻧﺎﻤﻋ ﺖﻬﻋ ﻒִﻴﻠﻋ %s ﺕﻭ %s: %ﻡ"

	Mimic the workaround used for "%s" by reversing the replacement of "%m" at
	the end of the sed programs.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-03-10  Colin Watson  <cjwatson@ubuntu.com>

	gettext: Restore patches to po/Makefile.in.in
	These were inadvertently lost during the conversion to Gnulib (gnulib:
	Upgrade Gnulib and switch to bootstrap tool; commit 35b909062). The
	files in po/gettext-patches/ can be imported using "git am" on top of
	the gettext tag corresponding to AM_GNU_GETTEXT_VERSION in configure.ac
	(currently 0.18.3). They handle translation of messages in shell files,
	make msgfmt output in little-endian format, and arrange to use @SHELL@
	rather than /bin/sh.

	There were some changes solely for the purpose of distributing extra
	files; for ease of maintenance, I've added these to
	conf/Makefile.extra-dist instead.

	Fixes: https://savannah.gnu.org/bugs/?57298

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-28  Peter Jones  <pjones@redhat.com>

	misc: Make grub_strtol() "end" pointers have safer const qualifiers
	Currently the string functions grub_strtol(), grub_strtoul(), and
	grub_strtoull() don't declare the "end" pointer in such a way as to
	require the pointer itself or the character array to be immutable to the
	implementation, nor does the C standard do so in its similar functions,
	though it does require us not to change any of it.

	The typical declarations of these functions follow this pattern:

	long
	strtol(const char * restrict nptr, char ** restrict endptr, int base);

	Much of the reason for this is historic, and a discussion of that
	follows below, after the explanation of this change.  (GRUB currently
	does not include the "restrict" qualifiers, and we name the arguments a
	bit differently.)

	The implementation is semantically required to treat the character array
	as immutable, but such accidental modifications aren't stopped by the
	compiler, and the semantics for both the callers and the implementation
	of these functions are sometimes also helped by adding that requirement.

	This patch changes these declarations to follow this pattern instead:

	long
	strtol(const char * restrict nptr,
	       const char ** const restrict endptr,
	       int base);

	This means that if any modification to these functions accidentally
	introduces either an errant modification to the underlying character
	array, or an accidental assignment to endptr rather than *endptr, the
	compiler should generate an error.  (The two uses of "restrict" in this
	case basically mean strtol() isn't allowed to modify the character array
	by going through *endptr, and endptr isn't allowed to point inside the
	array.)

	It also means the typical use case changes to:

	  char *s = ...;
	  const char *end;
	  long l;

	  l = strtol(s, &end, 10);

	Or even:

	  const char *p = str;
	  while (p && *p) {
		  long l = strtol(p, &p, 10);
		  ...
	  }

	This fixes 26 places where we discard our attempts at treating the data
	safely by doing:

	  const char *p = str;
	  long l;

	  l = strtol(p, (char **)&ptr, 10);

	It also adds 5 places where we do:

	  char *p = str;
	  while (p && *p) {
		  long l = strtol(p, (const char ** const)&p, 10);
		  ...
		  /* more calls that need p not to be pointer-to-const */
	  }

	While moderately distasteful, this is a better problem to have.

	With one minor exception, I have tested that all of this compiles
	without relevant warnings or errors, and that /much/ of it behaves
	correctly, with gcc 9 using 'gcc -W -Wall -Wextra'.  The one exception
	is the changes in grub-core/osdep/aros/hostdisk.c , which I have no idea
	how to build.

	Because the C standard defined type-qualifiers in a way that can be
	confusing, in the past there's been a slow but fairly regular stream of
	churn within our patches, which add and remove the const qualifier in many
	of the users of these functions.  This change should help avoid that in
	the future, and in order to help ensure this, I've added an explanation
	in misc.h so that when someone does get a compiler warning about a type
	error, they have the fix at hand.

	The reason we don't have "const" in these calls in the standard is
	purely anachronistic: C78 (de facto) did not have type qualifiers in the
	syntax, and the "const" type qualifier was added for C89 (I think; it
	may have been later).  strtol() appears to date from 4.3BSD in 1986,
	which means it could not be added to those functions in the standard
	without breaking compatibility, which is usually avoided.

	The syntax chosen for type qualifiers is what has led to the churn
	regarding usage of const, and is especially confusing on string
	functions due to the lack of a string type.  Quoting from C99, the
	syntax is:

	 declarator:
	  pointer[opt] direct-declarator
	 direct-declarator:
	  identifier
	  ( declarator )
	  direct-declarator [ type-qualifier-list[opt] assignment-expression[opt] ]
	  ...
	  direct-declarator [ type-qualifier-list[opt] * ]
	  ...
	 pointer:
	  * type-qualifier-list[opt]
	  * type-qualifier-list[opt] pointer
	 type-qualifier-list:
	  type-qualifier
	  type-qualifier-list type-qualifier
	 ...
	 type-qualifier:
	  const
	  restrict
	  volatile

	So the examples go like:

	const char foo;			// immutable object
	const char *foo;		// mutable pointer to object
	char * const foo;		// immutable pointer to mutable object
	const char * const foo;		// immutable pointer to immutable object
	const char const * const foo; 	// XXX extra const keyword in the middle
	const char * const * const foo; // immutable pointer to immutable
					//   pointer to immutable object
	const char ** const foo;	// immutable pointer to mutable pointer
					//   to immutable object

	Making const left-associative for * and right-associative for everything
	else may not have been the best choice ever, but here we are, and the
	inevitable result is people using trying to use const (as they should!),
	putting it at the wrong place, fighting with the compiler for a bit, and
	then either removing it or typecasting something in a bad way.  I won't
	go into describing restrict, but its syntax has exactly the same issue
	as with const.

	Anyway, the last example above actually represents the *behavior* that's
	required of strtol()-like functions, so that's our choice for the "end"
	pointer.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-28  Mike Gilbert  <floppym@gentoo.org>

	build: Disable PIE in TARGET_CCASFLAGS if needed
	PIE should be disabled in assembly sources as well, or else GRUB will
	fail to boot.

	Bug: https://bugs.gentoo.org/667852

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>

2020-02-28  Mike Gilbert  <floppym@gentoo.org>

	build: Move TARGET_* assignments earlier
	On a 32-bit SPARC userland, configure fails to compile assembly and the
	build fails:

	    checking for options to compile assembly... configure: error: could not compile assembly

	config.log shows:

	    asm-tests/sparc64.S: Assembler messages:
	    asm-tests/sparc64.S:5: Error: Architecture mismatch on "lduw [%o4+4],%o4".
	    asm-tests/sparc64.S:5: (Requires v9|v9a|v9b|v9c|v9d|v9e|v9v|v9m|m8; requested architecture is sparclite.)
	    asm-tests/sparc64.S:7: Error: Architecture mismatch on "stw %o5,[%o3]".
	    asm-tests/sparc64.S:7: (Requires v9|v9a|v9b|v9c|v9d|v9e|v9v|v9m|m8; requested architecture is sparclite.)
	    asm-tests/sparc64.S:8: Error: Architecture mismatch on "bne,pt %icc,1b ,pt %icc,1b".
	    asm-tests/sparc64.S:8: (Requires v9|v9a|v9b|v9c|v9d|v9e|v9v|v9m|m8; requested architecture is sparclite.)

	Simply moving these blocks earlier in configure.ac is sufficient to
	ensure that the tests are executed with the appropriate flags
	(specifically -m64 in this case).

	Bug: https://bugs.gentoo.org/667850

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>

2020-02-28  Patrick Steinhardt  <ps@pks.im>

	luks2: Add missing newline to debug message
	The debug message printed when decryption with a keyslot fails is
	missing its trailing newline. Add it to avoid mangling it with
	subsequent output.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Michael Chang  <mchang@suse.com>

	verifiers: Fix calling uninitialized function pointer
	The necessary check for NULL before use of function ver->close is not
	taking place in the failure path. This patch simply adds the missing
	check and fixes the problem that GRUB hangs indefinitely after booting
	rogue image without valid signature if secure boot is turned on.

	Now it displays like this for booting rogue UEFI image:

	  error: bad shim signature
	  error: you need to load the kernel first

	  Press any key to continue...

	and then you can go back to boot menu by pressing any key or after a few
	seconds expired.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Peter Jones  <pjones@redhat.com>

	grub-editenv: Make grub-editenv chase symlinks including those across devices
	The grub-editenv create command will wrongly overwrite /boot/grub2/grubenv
	with a regular file if grubenv is a symbolic link. But instead, it should
	create a new file in the path the symlink points to.

	This lets /boot/grub2/grubenv be a symlink to /boot/efi/EFI/fedora/grubenv
	even when they're different mount points, which allows grub2-editenv to be
	the same across platforms (i.e. UEFI vs BIOS).

	For example, in Fedora the GRUB EFI builds have prefix set to /EFI/fedora
	(on the EFI System Partition), but for BIOS machine it'll be /boot/grub2
	(which may or may not be its own mountpoint).

	With this patch, on EFI machines we can make /boot/grub2/grubenv a symlink
	to /boot/efi/EFI/fedora/grubenv, and the same copy of grub-set-default will
	work on both kinds of systems.

	Windows doesn't implement a readlink primitive, so the current behaviour is
	maintained for this operating system.

	Reviewed-by: Adam Jackson <ajax@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Peter Jones  <pjones@redhat.com>

	grub-editenv: Add grub_util_readlink()
	Currently grub-editenv and related tools are not able to follow symbolic
	links when finding their config file. For example the grub-editenv create
	command will wrongly overwrite a symlink in /boot/grub2/grubenv with a new
	regular file, instead of creating a file in the path the symlink points to.

	A following patch will change that and add support in grub-editenv to
	follow symbolic links when finding the grub environment variables file.

	Add a grub_util_readlink() helper function that is just a wrapper around
	the platform specific function to read the value of a symbolic link. This
	helper function will be used by the following patch for grub-editenv.

	The helper function is not added for Windows, since this operating system
	doesn't have a primitive to read the contents of a symbolic link.

	Reviewed-by: Adam Jackson <ajax@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Robert Marshall  <rmarshall@redhat.com>

	docs: Update info with grub.cfg netboot selection order
	Add documentation to the GRUB manual that specifies the order netboot
	clients use to select a GRUB configuration file.

	Also explain that the feature is enabled by default but can be disabled
	by setting the "feature_net_search_cfg" environment variable to "n" in
	an embedded configuration file.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Paulo Flabiano Smorigo  <pfsmorigo@br.ibm.com>

	normal/main: Search for specific config files for netboot
	This patch implements a search for a specific configuration when the config
	file is on a remoteserver. It uses the following order:
	   1) DHCP client UUID option.
	   2) MAC address (in lower case hexadecimal with dash separators);
	   3) IP (in upper case hexadecimal) or IPv6;
	   4) The original grub.cfg file.

	This procedure is similar to what is used by pxelinux and yaboot:
	http://www.syslinux.org/wiki/index.php/PXELINUX#config

	It is enabled by default but can be disabled by setting the environment
	variable "feature_net_search_cfg" to "n" in an embedded configuration.

	Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=873406

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Paulo Flabiano Smorigo  <pfsmorigo@br.ibm.com>

	net/dhcp: Set net_<interface>_client{id, uuid} variables from DHCP options
	This patch sets a net_<interface>_clientid and net_<interface>_clientuuid
	GRUB environment variables, using the DHCP client ID and UUID options if
	these are found.

	In the same way than net_<interface>_<option> variables are set for other
	options such domain name, boot file, next server, etc.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Javier Martinez Canillas  <javierm@redhat.com>

	net/dhcp: Consistently use decimal numbers for DHCP/BOOTP options enum
	The DHCP Options and BOOTP Vendor Extensions enum values are a mixture of
	decimal and hexadecimal numbers. Change this to consistently use decimal
	numbers for all since that is how these values are defined by RFC 2132.

	Suggested-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Paulo Flabiano Smorigo  <pfsmorigo@br.ibm.com>

	kern: Add %X option to printf functions
	The printf(3) function has support for the %X format specifier, to output
	an unsigned hexadecimal integer in uppercase.

	This can be achived in GRUB using the %x format specifier in grub_printf()
	and calling grub_toupper(), but it is more convenient if there is support
	for %X in grub_printf().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-18  Javier Martinez Canillas  <javierm@redhat.com>

	normal: Move common datetime functions out of the normal module
	The common datetime helper functions are currently included in the normal
	module, but this makes any other module that calls these functions to have
	a dependency with the normal module only for this reason.

	Since the normal module does a lot of stuff, it calls functions from other
	modules. But since other modules may depend on it for calling the datetime
	helpers, this could lead to circular dependencies between modules.

	As an example, when platform == xen the grub_get_datetime() function from
	the datetime module calls to the grub_unixtime2datetime() helper function
	from the normal module. Which leads to the following module dependency:

	    datetime -> normal

	and send_dhcp_packet() from the net module calls the grub_get_datetime()
	function, which leads to the following module dependency:

	    net -> datetime -> normal

	but that means that the normal module is not allowed to depend on net or
	any other module that depends on it due the transitive dependency caused
	by datetime. A recent patch attempted to add support to fetch the config
	file over the network, which leads to the following circular dependency:

	    normal -> net -> datetime -> normal

	So having the datetime helpers in the normal module makes it quite fragile
	and easy to add circular dependencies like these, that break the build due
	the genmoddep.awk script catching the issues.

	Fix this by taking the datetime helper functions out of the normal module
	and instead add them to the datetime module itself. Besides fixing these
	issues, it makes more sense to have these helper functions there anyways.

	Reported-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-02-11  Peter Jones  <pjones@redhat.com>

	minilzo: Update to minilzo-2.08
	This patch updates the miniLZO library to a newer version, which among other
	things fixes "CVE-2014-4607 - lzo: lzo1x_decompress_safe() integer overflow"
	that is present in the current used in GRUB.

	It also updates the "GRUB Developers Manual", to mention that the library is
	used and describes the process to update it to a newer release when needed.

	Resolves: http://savannah.gnu.org/bugs/?42635

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-28  Peter Jones  <pjones@redhat.com>

	squash4: Fix an uninitialized variable
	gcc says:

	grub-core/fs/squash4.c: In function ‘direct_read’:
	grub-core/fs/squash4.c:868:10: error: ‘err’ may be used uninitialized in
	this function [-Werror=maybe-uninitialized]
	  868 |       if (err)
	      |          ^
	cc1: all warnings being treated as errors

	This patch initializes it to GRUB_ERR_NONE.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-28  C. Masloch  <pushbx@ulukai.org>

	freedos: Fix FreeDOS command booting large files (near or above 64 KiB)
	While testing the 86-DOS lDebug [1] booting from GRUB2, newer versions of the
	debugger would fail to load when booted using GRUB's freedos command. The
	behaviour observed in a qemu i386 machine was that the ROM-BIOS's boot load
	would start anew, instead of loading the selected debugger as kernel.

	It came to light that there was a size limit: Kernel files that were 58880
	bytes (E600h) long or shorter succeeded to boot, while files that were 64000
	bytes or longer failed in the manner described.

	Eventually it turned out that the relocator16 stub succeeded whenever it was
	placed completely within the first 64 KiB of the Low Memory Area. The chunk
	for the relocator is allocated with a minimum address of 0x8010 and a maximum
	address just below 0xA0000 [2]. That means if the kernel is, for instance,
	E600h bytes long, then the kernel will be allocated memory starting at 00600h
	(the fixed FreeDOS kernel load address) up to E600h + 00600h = 0EC00h, which
	leaves 1400h (5120) bytes for the relocator to stay in the first 64 KiB.
	If the kernel is 64000 bytes (FA00h) long, then the relocator must go to
	FA00h + 00600h = 10000h at least which is outside the first 64 KiB.

	The problem is that the relocator16 initialises the DS register with a
	"pseudo real mode" descriptor, which is defined with a segment limit of
	64 KiB and a segment base of zero. After that, the relocator addressed
	parts of itself (implicitly) using the DS register, with an offset from
	ESI, which holds the linear address of the relocator's base [3]. With the
	larger kernel files this would lead to accessing data beyond the 64 KiB
	segment limit, presumably leading to a fault and perhaps a subsequent
	triple-fault or such.

	This patch fixes the relocator to set the segment base of the descriptors
	to the base address of the relocator; then, the subsequent accesses to
	the relocator's variables are done without the ESI register as an index.
	This does not interfere with the relocator's or its target's normal
	operation; the segment limits are still loaded with 64 KiB and all the
	segment bases are subsequently reset by the relocator anyway.

	Current versions of the debugger to test are uploaded to [4]. The file
	ldebugnh.com (LZ4-compressed and built with -D_EXTHELP=0) at 58368 bytes
	loads successfully, whereas ldebug.com at 64000 bytes fails. Loading one
	of these files requires setting root to a FAT FS partition and using the
	freedos command to specify the file as kernel:

	set root='(hd0,msdos1)'
	freedos /ldebug.com
	boot

	Booting the file using the multiboot command (which uses a WIP entrypoint
	of the debugger) works, as it does not use GRUB's relocator16 but instead
	includes a loader in the kernel itself, which drops it back to 86 Mode.

	[1]: https://hg.ulukai.org/ecm/ldebug
	[2]: http://git.savannah.gnu.org/cgit/grub.git/tree/grub-core/lib/i386/relocator.c?id=495781f5ed1b48bf27f16c53940d6700c181c74c#n127
	[3]: http://git.savannah.gnu.org/cgit/grub.git/tree/grub-core/lib/i386/relocator16.S?id=495781f5ed1b48bf27f16c53940d6700c181c74c#n97
	[4]: https://ulukai.org/ecm/lDebug-5479a7988d21-nohelp.zip

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	disk: Implement support for LUKS2
	With cryptsetup 2.0, a new version of LUKS was introduced that breaks
	compatibility with the previous version due to various reasons. GRUB
	currently lacks any support for LUKS2, making it impossible to decrypt
	disks encrypted with that version. This commit implements support for
	this new format.

	Note that LUKS1 and LUKS2 are quite different data formats. While they
	do share the same disk signature in the first few bytes, representation
	of encryption parameters is completely different between both versions.
	While the former version one relied on a single binary header, only,
	LUKS2 uses the binary header only in order to locate the actual metadata
	which is encoded in JSON. Furthermore, the new data format is a lot more
	complex to allow for more flexible setups, like e.g. having multiple
	encrypted segments and other features that weren't previously possible.
	Because of this, it was decided that it doesn't make sense to keep both
	LUKS1 and LUKS2 support in the same module and instead to implement it
	in two different modules luks and luks2.

	The proposed support for LUKS2 is able to make use of the metadata to
	decrypt such disks. Note though that in the current version, only the
	PBKDF2 key derival function is supported. This can mostly attributed to
	the fact that the libgcrypt library currently has no support for either
	Argon2i or Argon2id, which are the remaining KDFs supported by LUKS2. It
	wouldn't have been much of a problem to bundle those algorithms with
	GRUB itself, but it was decided against that in order to keep down the
	number of patches required for initial LUKS2 support. Adding it in the
	future would be trivial, given that the code structure is already in
	place.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	luks: Move configuration of ciphers into cryptodisk
	The luks module contains quite a lot of logic to parse cipher and
	cipher-mode strings like aes-xts-plain64 into constants to apply them
	to the grub_cryptodisk_t structure. This code will be required by the
	upcoming luks2 module, as well, which is why this commit moves it into
	its own function grub_cryptodisk_setcipher in the cryptodisk module.
	While the strings are probably rather specific to the LUKS modules, it
	certainly does make sense that the cryptodisk module houses code to set
	up its own internal ciphers instead of hosting that code in the luks
	module.

	Except for necessary adjustments around error handling, this commit does
	an exact move of the cipher configuration logic from luks.c to
	cryptodisk.c. Any behavior changes are unintentional.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	afsplitter: Move into its own module
	While the AFSplitter code is currently used only by the luks module,
	upcoming support for luks2 will add a second module that depends on it.
	To avoid any linker errors when adding the code to both modules because
	of duplicated symbols, this commit moves it into its own standalone
	module afsplitter as a preparatory step.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	bootstrap: Add gnulib's base64 module
	The upcoming support for LUKS2 disc encryption requires us to include a
	parser for base64-encoded data, as it is used to represent salts and
	digests. As gnulib already has code to decode such data, we can just
	add it to the boostrapping configuration in order to make it available
	in GRUB.

	The gnulib module makes use of booleans via the <stdbool.h> header. As
	GRUB does not provide any POSIX wrapper header for this, but instead
	implements support for bool in <sys/types.h>, we need to patch
	base64.h to not use <stdbool.h> anymore. We unfortunately cannot include
	<sys/types.h> instead, as it would then use gnulib's internal header
	while compiling the gnulib object but our own <sys/types.h> when
	including it in a GRUB module. Because of this, the patch replaces the
	include with a direct typedef.

	A second fix is required to make available _GL_ATTRIBUTE_CONST, which
	is provided by the configure script. As base64.h does not include
	<config.h>, it is thus not available and results in a compile error.
	This is fixed by adding an include of <config-util.h>.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	json: Implement wrapping interface
	While the newly added jsmn library provides the parsing interface, it
	does not provide any kind of interface to act on parsed tokens. Instead,
	the caller is expected to handle pointer arithmetics inside of the token
	array in order to extract required information. While simple, this
	requires users to know some of the inner workings of the library and is
	thus quite an unintuitive interface.

	This commit adds a new interface on top of the jsmn parser that provides
	convenience functions to retrieve values from the parsed json type, grub_json_t.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2020-01-10  Patrick Steinhardt  <ps@pks.im>

	json: Import upstream jsmn-1.1.0
	The upcoming support for LUKS2 encryption will require a JSON parser to
	decode all parameters required for decryption of a drive. As there is
	currently no other tool that requires JSON, and as gnulib does not
	provide a parser, we need to introduce a new one into the code base. The
	backend for the JSON implementation is going to be the jsmn library [1].
	It has several benefits that make it a very good fit for inclusion in
	GRUB:

	    - It is licensed under MIT.
	    - It is written in C89.
	    - It has no dependencies, not even libc.
	    - It is small with only about 500 lines of code.
	    - It doesn't do any dynamic memory allocation.
	    - It is testen on x86, amd64, ARM and AVR.

	The library itself comes as a single header, only, that contains both
	declarations and definitions. The exposed interface is kind of
	simplistic, though, and does not provide any convenience features
	whatsoever. Thus there will be a separate interface provided by GRUB
	around this parser that is going to be implemented in the following
	commit. This change only imports jsmn.h from tag v1.1.0 and adds it
	unmodified to a new json module with the following command:

	curl -L https://raw.githubusercontent.com/zserge/jsmn/v1.1.0/jsmn.h \
	    -o grub-core/lib/json/jsmn.h

	Upstream jsmn commit hash: fdcef3ebf886fa210d14956d3c068a653e76a24e
	Upstream jsmn commit name: Modernize (#149), 2019-04-20

	[1]: https://github.com/zserge/jsmn

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-12-20  Lukasz Hawrylko  <lukasz.hawrylko@linux.intel.com>

	multiboot2: Set min address for mbi allocation to 0x1000
	In some cases GRUB2 allocates multiboot2 structure at 0 address, that is
	a confusing behavior. Consumers of that structure can have internal NULL-checks
	that will throw an error when get a pointer to data allocated at address 0.
	To prevent that, define min address for mbi allocation on x86 and x86_64
	platforms.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-12-20  Paul Menzel  <pmenzel@molgen.mpg.de>

	docs: Export "superusers" variable to apply to submenus
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-12-20  Daniel Kiper  <daniel.kiper@oracle.com>

	loader/i386/linux: Fix an underflow in the setup_header length calculation
	Recent work around x86 Linux kernel loader revealed an underflow in the
	setup_header length calculation and another related issue. Both lead to
	the memory overwrite and later machine crash.

	Currently when the GRUB copies the setup_header into the linux_params
	(struct boot_params, traditionally known as "zero page") it assumes the
	setup_header size as sizeof(linux_i386_kernel_header/lh). This is
	incorrect. It should use the value calculated accordingly to the Linux
	kernel boot protocol. Otherwise in case of pretty old kernel, to be
	exact Linux kernel boot protocol, the GRUB may write more into
	linux_params than it was expected to. Fortunately this is not very big
	issue. Though it has to be fixed. However, there is also an underflow
	which is grave. It happens when

	  sizeof(linux_i386_kernel_header/lh) > "real size of the setup_header".

	Then len value wraps around and grub_file_read() reads whole kernel into
	the linux_params overwriting memory past it. This leads to the GRUB
	memory allocator breakage and finally to its crash during boot.

	The patch fixes both issues. Additionally, it moves the code not related to
	grub_memset(linux_params)/grub_memcpy(linux_params)/grub_file_read(linux_params)
	section outside of it to not confuse the reader.

	Fixes: e683cfb0cf5 (loader/i386/linux: Calculate the setup_header length)

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>
	Reviewed-by: Krystian Hebel <krystian.hebel@3mdeb.com>

2019-12-06  David Sterba  <dave@jikos.cz>

	btrfs: Add support for new RAID1C34 profiles
	New 3- and 4-copy variants of RAID1 were merged into Linux kernel 5.5.
	Add the two new profiles to the list of recognized ones. As this builds
	on the same code as RAID1, only the redundancy level needs to be
	adjusted, the rest is done by the existing code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-12-06  Lenny Szubowicz  <lszubowi@redhat.com>

	tftp: Normalize slashes in TFTP paths
	Some TFTP servers do not handle multiple consecutive slashes correctly.
	This patch avoids sending TFTP requests with non-normalized paths.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-11-18  Michael Chang  <MChang@suse.com>

	grub-editenv: Warn a user against editing environment block
	The environment block is a preallocated 1024-byte file which serves as
	persistent storage for environment variables. It has its own format
	which is sensitive to corruption if an editor does not know how to
	process it. Besides that the editor may inadvertently change grubenv
	file size and/or make it sparse which can lead to unexpected results.

	This patch adds a message to the grubenv file to warn a user against
	editing it by tools other than grub-editenv.

	Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-11-18  Michael Chang  <MChang@suse.com>

	hostdisk: Set linux file descriptor to O_CLOEXEC as default
	We are often bothered by this sort of lvm warning while running grub-install
	every now and then:

	  File descriptor 4 (/dev/vda1) leaked on vgs invocation. Parent PID 1991: /usr/sbin/grub2-install

	The requirement related to the warning is dictated in the lvm man page:

	  "On invocation, lvm requires that only the standard file descriptors stdin,
	  stdout and stderr are available.  If others are found, they get closed and
	  messages are issued warning about the leak.  This warning can be suppressed by
	  setting the environment variable LVM_SUPPRESS_FD_WARNINGS."

	While it could be disabled through settings, most Linux distributions seem to
	enable it by default and the justification provided by the developer looks to
	be valid to me: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=466138#15

	Rather than trying to close and reopen the file descriptor to the same file
	multiple times, which is rather cumbersome, for the sake of no vgs invocation
	could happen in between. This patch enables the close-on-exec flag (O_CLOEXEC)
	for new file descriptor returned by the open() system call, making it closed
	thus not inherited by the child process forked and executed by the exec()
	family of functions.

	Fixes Debian bug #466138.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-10-28  Eli Schwartz  <eschwartz@archlinux.org>

	grub-mkconfig: Use portable "command -v" to detect installed programs
	The "which" utility is not guaranteed to be installed either, and if it
	is, its behavior is not portable either.

	Conversely, the "command -v" shell builtin is required to exist in all
	POSIX 2008 compliant shells, and is thus guaranteed to work everywhere.

	Examples of open-source shells likely to be installed as /bin/sh on
	Linux, which implement the 11-year-old standard: ash, bash, busybox,
	dash, ksh, mksh and zsh.

	A side benefit of using the POSIX portable option is that it requires
	neither an external disk executable, nor (because unlike "which", the
	exit code is reliable) a subshell fork. This therefore represents a mild
	speedup.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-10-28  Peter Jones  <pjones@redhat.com>

	templates: Add GRUB_DISABLE_UUID
	The grub-mkconfig and 10_linux scripts by default attempt to use a UUID to
	set the root kernel command line parameter and the $root GRUB environment
	variable.

	The former can be disabled by setting the GRUB_DISABLE_LINUX_UUID variable
	to "true", but there is currently no way to disable the latter.

	The generated grub config uses the search command with the --fs-uuid option
	to find the device that has to be set as $root, i.e:

	 search --no-floppy --fs-uuid --set=root ...

	This is usually more reliable but in some cases it may not be appropriate,
	so this patch introduces a new GRUB_DISABLE_UUID variable that can be used
	to disable searching for the $root device by filesystem UUID.

	When disabled, the $root device will be set to the value specified in the
	device.map as found by the grub-probe --target=compatibility_hint option.

	When setting GRUB_DISABLE_UUID=true, the GRUB_DISABLE_LINUX_UUID and
	GRUB_DISABLE_LINUX_PARTUUID variables will also be set to "true" unless
	these have been explicitly set to "false".

	That way, the GRUB_DISABLE_UUID variable can be used to force using the
	device names for both GRUB and Linux.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Nicholas Vinson <nvinson234@gmail.com>

2019-10-21  Michael Bideau  <mica.devel@gmail.com>

	at_keyboard: Fix unreliable key presses
	This patch fixes an issue that prevented the at_keyboard module to work
	(for me). The cause was a bad/wrong return value in the
	grub_at_keyboard_getkey() function in grub-core/term/at_keyboard.c file
	at line 237. My symptoms were to have an unresponsive keyboard. Keys
	needed to be pressed 10x and more to effectively be printed sometimes
	generating multiple key presses (after 1 or 2 sec of no printing). It
	was very problematic when typing passphrase in early stage (with
	GRUB_ENABLE_CRYPTODISK). When switched to "console" terminal input
	keyboard worked perfectly. It also worked great with the GRUB 2.02
	packaged by Debian (2.02+dfsg1-20). It was not an output issue but an
	input one.

	I've managed to analyze the issue and found that it came from the commit
	216950a4e (at_keyboard: Split protocol from controller code.). Three
	lines where moved from the fetch_key() function in
	grub-core/term/at_keyboard.c file to the beginning of
	grub_at_keyboard_getkey() function (same file). However, returning -1
	made sense when it happened in fetch_key() function but not anymore in
	grub_at_keyboard_getkey() function which should return GRUB_TERM_NO_KEY.
	I think it was just an incomplete cut-paste missing a small manual
	correction. Let's fix it.

	Note: Commit message updated by Daniel Kiper.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-10-21  Prarit Bhargava  <prarit@redhat.com>

	templates: Fix bad test on GRUB_DISABLE_SUBMENU
	The GRUB_DISABLE_SUBMENU option is different than the others in the sense
	that it has to be set to "y" instead of "true" to be enabled.

	That causes a lot of confusion to users, some may wrongly set it to "true"
	expecting that will work the same than with most options, and some may set
	it to "yes" since for other options the value to set is a word and not a
	single character.

	This patch changes all the grub.d scripts using the GRUB_DISABLE_SUBMENU
	option, so they check if it was set to "true" instead of "y", making it
	consistent with all the other options.

	But to keep backward compatibility for users that set the option to "y" in
	/etc/default/grub file, keep testing for this value. And also do it for
	"yes", since it is a common mistake made by users caused by this option
	being inconsistent with the others.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-10-21  Nicholas Vinson  <nvinson234@gmail.com>

	probe: Support probing for msdos PARTUUID
	Extend partition UUID probing support in GRUB core to display pseudo
	partition UUIDs for MBR (MSDOS) partitions.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Colin Watson  <cjwatson@ubuntu.com>

	grub-mkconfig: Fix typo in --help output
	The short form of "--version" that grub-mkconfig accepts is "-V", not "-v".

	Fixes Debian bug #935504.

	Reviewed-by: Vladimir 'phcoder' Serbinenko <phcoder@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Andreas Schwab  <schwab@suse.de>

	grub-install: Define default platform for RISC-V
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Alexander Graf <agraf@csgraf.de>

2019-09-23  Andreas Schwab  <schwab@suse.de>

	RISC-V: Add __clzdi2 symbol
	This is needed for the zstd module build for riscv64-emu.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Peter Jones  <pjones@redhat.com>

	gitattributes: Mark po/exclude.pot as binary so git won't try to diff nonprintables
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Marcel Kolaja  <mkolaja@redhat.com>

	grub-mkconfig: Honor a symlink when generating configuration by grub-mkconfig
	Honor a symlink when generating configuration by grub-mkconfig, so that
	the -o option follows it rather than overwriting it with a regular file.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Gustavo Luiz Duarte  <gustavold@linux.vnet.ibm.com>

	net: Fix crash on http
	Don't free file->data on receiving FIN flag since it is used all over
	without checking. http_close() will be called later to free that memory.

	Fixes bug: https://bugzilla.redhat.com/show_bug.cgi?id=860834

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-09-23  Andre Przywara  <andre.przywara@arm.com>

	docs: Document newly introduced net_dhcp command
	Commit 5bc41db756c5 ("net/dhcp: Add explicit net_dhcp command")
	introduced the new command "net_dhcp", which (for now) is an alias for
	the existing "net_bootp". Unfortunately the TEXI documentation was not
	adjusted accordingly.

	Rename the existing paragraph about net_bootp to read net_dhcp instead,
	and make the net_bootp stanza point to this new command.

	On the way add the newly parsed TFTP_SERVER_NAME and BOOTFILE_NAME
	packets to the list of supported DHCP options.

	Fixes bug: https://savannah.gnu.org/bugs/?56725

	Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-18  James Clarke  <jrtc27@jrtc27.com>

	[PATCH] sparc64: Fix BIOS Boot Partition support
	Currently, gpt_offset is uninitialised when using a BIOS Boot Partition
	but is used unconditionally inside save_blocklists. Instead, ensure it
	is always initialised to 0 (note that there is already separate code to
	do the equivalent adjustment after we call save_blocklists on this code
	path).

	This patch has been tested on a T5-2 LDOM.

	Tested-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
	Reviewed-by: Vladimir Serbinenko <phcoder@gmail.com>
	Reviewed-by: Eric Snowberg <eric.snowberg@oracle.com>

	---
	 util/setup.c | 4 +++-
	 1 file changed, 3 insertions(+), 1 deletion(-)

2019-07-11  Vladimir Serbinenko  <phcoder@gmail.com>

	configure: Add -fno-ident when available
	MinGW for i386-pc without this option generates a .rdata$zzz symbol that is
	page-aligned and hence lzma_decompress no longer fits in its allocated space.
	Additionally, MinGW with -fno-ident also saves a bit of space in modules. In
	case of other compilers we already strip the relevant sections, so, this
	option has no effect.

	More info can be found at https://github.com/msys2/MINGW-packages/issues/21

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  Heinrich Schuchardt  <xypron.glpk@gmx.de>

	lsefisystab: Add support for device tree table
	The device tree may passed by the firmware as UEFI configuration
	table. Let lsefisystab display a short text and not only the GUID
	for the device tree.

	Here is an example output:

	  grub> lsefisystab
	  Address: 0xbff694d8
	  Signature: 5453595320494249 revision: 00020046
	  Vendor: Das U-Boot, Version=20190700
	  2 tables:
	  0xbe741000  eb9d2d31-2d88-11d3-9a160090273fc14d   SMBIOS
	  0x87f00000  b1b621d5-f19c-41a5-830bd9152c69aae0   DEVICE TREE

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  David Michael  <fedora.dm0@gmail.com>

	smbios: Add a module for retrieving SMBIOS information
	The following are two use cases from Rajat Jain <rajatjain@juniper.net>:

	  1) We have a board that boots Linux and this board itself can be plugged
	     into one of different chassis types. We need to pass different
	     parameters to the kernel based on the "CHASSIS_TYPE" information
	     that is passed by the bios in the DMI/SMBIOS tables.

	  2) We may have a USB stick that can go into multiple boards, and the
	     exact kernel to be loaded depends on the machine information
	     (PRODUCT_NAME etc) passed via the DMI.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  David Michael  <fedora.dm0@gmail.com>

	lsefisystab: Define SMBIOS3 entry point structures for EFI
	This adds the GUID and includes it in lsefisystab output.

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  David Michael  <fedora.dm0@gmail.com>

	verifiers: Blocklist fallout cleanup
	Blocklist fallout cleanup after commit 5c6f9bc15 (generic/blocklist: Fix
	implicit declaration of function grub_file_filter_disable_compression()).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  Andreas Schwab  <schwab@suse.de>

	RISC-V: Fix computation of pc-relative relocation offset
	The offset calculation was missing the relocation addend.

	Tested-by: Chester Lin <clin@suse.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  Leif Lindholm  <leif.lindholm@linaro.org>

	configure: Disable arm movw/movt relocations for GCC
	When building for arm, we already disable movw/movt relocations for clang,
	since they are incompatible with PE.

	When building with bare metal GCC toolchains (like the one used in the
	travis ci scripts), we end up with these relocations again. So add an
	additional test for the '-mword-relocations' flag used by GCC.

	Reported-by: Alexander Graf <agraf@csgraf.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-11  Jacob Kroon  <jacob.kroon@gmail.com>

	probe: Support probing for partition UUID with --part-uuid
	Linux supports root=PARTUUID=<partuuid> boot argument, so add
	support for probing it. Compared to the fs UUID, the partition
	UUID does not change when reformatting a partition.

	For now, only disks using a GPT partition table are supported.

	Reviewed-by: Paul Menzel <pmenzel@molgen.mpg.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-07-05  Daniel Kiper  <daniel.kiper@oracle.com>

	Bump version to 2.05

2019-07-04  Daniel Kiper  <daniel.kiper@oracle.com>

	Release 2.04

2019-06-24  Thomas Schmitt  <scdbackup@gmx.net>

	docs: Document workaround for grub-mkrescue with older MacBooks
	Add a description of the workaround for firmware of older MacBooks
	which stalls with a grub-mkrescue ISO image for x86_64-efi target
	on an USB stick.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-06-24  Eric Snowberg  <eric.snowberg@oracle.com>

	docs: Bootstrap changes required for older distros
	Some older distros do not contain gettext 0.18. Document the workaround
	to use the bootstrap utility on these systems.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-06-07  Leif Lindholm  <leif.lindholm@linaro.org>

	ia64: build fix in cache.h
	Add IA64 to the architectures excluding a declaration for
	grub_arch_sync_dma_caches().

	IA64 does not include any of the source files that require the function,
	but was overlooked for d8901e3ba115 ("cache: Fix compilation for ppc,
	sparc and arm64").

	Add it to the list of excluding architectures in order to not get
	missing symbol errors when running grub-mkimage.

	Reported-by: Alexander Graf <agraf@csgraf.de>
	Tested-by: John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-06-07  Vladimir 'phcoder' Serbinenko  <phcoder@gmail.com>

	hostfs: #undef open and close.
	Unlike in case of disks in this case it's just a single place, so it's easier
	to just #undef

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-06-03  John Paul Adrian Glaubitz  <glaubitz@physik.fu-berlin.de>

	f2fs: Disable gcc9 -Waddress-of-packed-member
	Disable the -Wadress-of-packaed-member diagnostic for the grub_f2fs_label
	function since the result is found to be false postive.

	A pointer to the 'volume_name' member of 'struct grub_f2fs_superblock' is
	guaranteed to be aligned as the offset of 'volume_name' within the struct
	is dividable by the natural alignment on both 32- and 64-bit targets.

	grub-core/fs/f2fs.c: In function ‘grub_f2fs_label’:
	grub-core/fs/f2fs.c:1253:60: error: taking address of packed member of ‘struct grub_f2fs_superblock’ may result in an unaligned pointer value [-Werror=address-of-packed-member]
	 1253 |     *label = (char *) grub_f2fs_utf16_to_utf8 (data->sblock.volume_name);
	      |                                                ~~~~~~~~~~~~^~~~~~~~~~~~
	cc1: all warnings being treated as errors

	Reported-by: Neil MacLeod <neil@nmacleod.com>
	Tested-by: Neil MacLeod <neil@nmacleod.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-20  Vincent Legoll  <vincent.legoll@gmail.com>

	grub-mkrescue: Fix error message about the wrong command having failed: mformat instead of mcopy
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-20  Mathieu Trudel-Lapierre  <mathieu.tl@gmail.com>

	video: skip 'text' gfxpayload if not supported, to fallback to default
	On UEFI, 'text' gfxpayload is not supported, but we still reach parse_modespec()
	with it, which will obviously fail. Fortunately, whatever gfxpayload is set,
	we still still have the 'auto' default to fall back to. Allow getting to this
	fallback by not trying to parse 'text' as a modespec.

	This is because 'text' correctly doesn't parse as a modespec, and ought to have
	been ignored before we got to that point, just like it is immediately picked if
	we're running on a system where 'text' is a supported video mode.

	Bug: https://savannah.gnu.org/bugs/index.php?56217

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-20  Ovidiu Panait  <ovidiu.panait@windriver.com>

	grub-mkconfig: Use -c instead of --printf for stat
	"--printf" only works with the stat variant provided by coreutils.

	With busybox, stat will fail with the following error:
	stat: unrecognized option '--printf=%T'

	Usage: stat [OPTIONS] FILE...

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-20  Michael Chang  <mchang@suse.com>

	f2fs: Fix gcc9 error -Werror=maybe-uninitialized
	The function grub_get_node_path() could return uninitialized offset with
	level == 0 if the block is greater than direct_index + 2 * direct_blks +
	2 * indirect_blks + dindirect_blks. The uninitialized offset is then used
	by function grub_f2fs_get_block() because level == 0 is valid and
	meaningful return to be processed.

	The fix is to set level = -1 as return value by grub_get_node_path() to
	signify an error that the input block cannot be handled. Any caller
	should therefore check level is negative or not before processing the
	output.

	Reported-by: Neil MacLeod <neil@nmacleod.com>
	Tested-by: Neil MacLeod <neil@nmacleod.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-06  Alexander Graf  <agraf@csgraf.de>

	arm: Align section alignment with manual relocation offset code
	The arm relocation code has a manual special case for EFI binaries to
	add the natural alignment to its own relocation awareness.

	Since commit a51f953f4ee87 ("mkimage: Align efi sections on 4k
	boundary") we changed that alignment from 0x400 to 0x1000 bytes. Reflect
	the change in that branch that we forgot as well.

	This fixes running 32bit arm grub efi binaries for me again.

	Fixes: a51f953f4ee87 ("mkimage: Align efi sections on 4k boundary")
	Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
	Reported-by: Steve McIntyre <steve@einval.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Julien ROBIN <julien.robin28@free.fr>
	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Tested-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-05-06  Alexander Graf  <agraf@csgraf.de>

	arm: Move trampolines into code section
	When creating T32->A32 transition jumps, the relocation code in grub
	will generate trampolines. These trampolines live in the .data section
	of our PE binary which means they are not marked as executable.

	This misbehavior was unmasked by commit a51f953f4ee87 ("mkimage: Align
	efi sections on 4k boundary") which made the X/NX boundary more obvious
	because everything became page aligned.

	To put things into proper order, let's move the arm trampolines into the
	.text section instead. That way everyone knows they are executable.

	Fixes: a51f953f4ee87 ("mkimage: Align efi sections on 4k boundary")
	Reported-by: Julien ROBIN <julien.robin28@free.fr>
	Reported-by: Leif Lindholm <leif.lindholm@linaro.org>
	Tested-by: Julien ROBIN <julien.robin28@free.fr>
	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Tested-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	efi: Fix gcc9 error -Waddress-of-packed-member
	The address of fp->path_name could be unaligned since seeking into the
	device path buffer for a given node could end in byte boundary.

	The fix is allocating aligned buffer by grub_malloc for holding the
	UTF16 string copied from fp->path_name, and after using that buffer as
	argument for grub_utf16_to_utf8 to convert it to UTF8 string.

	[  255s] ../../grub-core/kern/efi/efi.c: In function 'grub_efi_get_filename':
	[  255s] ../../grub-core/kern/efi/efi.c:410:60: error: taking address of packed member of 'struct grub_efi_file_path_device_path' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  255s]   410 |    p = (char *) grub_utf16_to_utf8 ((unsigned char *) p, fp->path_name, len);
	[  255s]       |                                                          ~~^~~~~~~~~~~
	[  255s] ../../grub-core/kern/efi/efi.c: In function 'grub_efi_print_device_path':
	[  255s] ../../grub-core/kern/efi/efi.c:900:33: error: taking address of packed member of 'struct grub_efi_file_path_device_path' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  255s]   900 |     *grub_utf16_to_utf8 (buf, fp->path_name,
	[  255s]       |                               ~~^~~~~~~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	chainloader: Fix gcc9 error -Waddress-of-packed-member
	The address of fp->path_name could be unaligned since seeking into the
	device path buffer for a given node could end in byte boundary.

	The fix is using aligned buffer allocated by grub_malloc for receiving
	the converted UTF16 string by grub_utf8_to_utf16 and also the processing
	after. The resulting string then gets copied to fp->path_name.

	[  243s] ../../grub-core/loader/efi/chainloader.c: In function 'copy_file_path':
	[  243s] ../../grub-core/loader/efi/chainloader.c:136:32: error: taking address of packed member of 'struct grub_efi_file_path_device_path' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  243s]   136 |   size = grub_utf8_to_utf16 (fp->path_name, len * GRUB_MAX_UTF16_PER_UTF8,
	[  243s]       |                              ~~^~~~~~~~~~~
	[  243s] ../../grub-core/loader/efi/chainloader.c:138:12: error: taking address of packed member of 'struct grub_efi_file_path_device_path' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  243s]   138 |   for (p = fp->path_name; p < fp->path_name + size; p++)
	[  243s]       |            ^~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	usbtest: Disable gcc9 -Waddress-of-packed-member
	Disable the -Wadress-of-packaed-member diagnostic for the
	grub_usb_get_string function since the result is false postive. The
	descstrp->str is found to be aligned in the buffer allocated for 'struct
	grub_usb_desc_str'.

	[  229s] ../../grub-core/commands/usbtest.c: In function 'grub_usb_get_string':
	[  229s] ../../grub-core/commands/usbtest.c:104:58: error: taking address of packed member of 'struct grub_usb_desc_str' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  229s]   104 |   *grub_utf16_to_utf8 ((grub_uint8_t *) *string, descstrp->str,
	[  229s]       |                                                  ~~~~~~~~^~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	acpi: Fix gcc9 error -Waddress-of-packed-member
	Simply adds the missing packed attribute to 'struct grub_acpi_madt'.

	[  233s] ../../grub-core/commands/lsacpi.c: In function 'disp_acpi_xsdt_table':
	[  233s] ../../grub-core/commands/lsacpi.c:201:27: error: converting a packed 'struct grub_acpi_table_header' pointer (alignment 1) to a 'struct grub_acpi_madt' pointer (alignment 4) may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  233s]   201 |  disp_madt_table ((struct grub_acpi_madt *) t);
	[  233s]       |                           ^~~~~~~~~~~~~~
	[  233s] In file included from ../../grub-core/commands/lsacpi.c:23:
	[  233s] ../../include/grub/acpi.h:50:8: note: defined here
	[  233s]    50 | struct grub_acpi_table_header
	[  233s]       |        ^~~~~~~~~~~~~~~~~~~~~~
	[  233s] ../../include/grub/acpi.h:90:8: note: defined here
	[  233s]    90 | struct grub_acpi_madt
	[  233s]       |        ^~~~~~~~~~~~~~
	[  233s] ../../grub-core/commands/lsacpi.c: In function 'disp_acpi_rsdt_table':
	[  233s] ../../grub-core/commands/lsacpi.c:225:27: error: converting a packed 'struct grub_acpi_table_header' pointer (alignment 1) to a 'struct grub_acpi_madt' pointer (alignment 4) may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[  233s]   225 |  disp_madt_table ((struct grub_acpi_madt *) t);
	[  233s]       |                           ^~~~~~~~~~~~~~
	[  233s] In file included from ../../grub-core/commands/lsacpi.c:23:
	[  233s] ../../include/grub/acpi.h:50:8: note: defined here
	[  233s]    50 | struct grub_acpi_table_header
	[  233s]       |        ^~~~~~~~~~~~~~~~~~~~~~
	[  233s] ../../include/grub/acpi.h:90:8: note: defined here
	[  233s]    90 | struct grub_acpi_madt
	[  233s]       |        ^~~~~~~~~~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	hfsplus: Fix gcc9 error with -Waddress-of-packed-member
	The catkey->name could be unaligned since the address of 'void* record'
	is calculated as offset in bytes to a malloc buffer.

	The fix is using aligned buffer allocated by grub_malloc for holding
	the UTF16 string copied from catkey->name. And use that buffer as
	argument for grub_utf16_to_utf8 to convert to UTF8 strings.

	In addition, using a new copy of buffer rather than catkey->name itself
	for processing the endianess conversion, we can also get rid of the hunk
	restoring byte order of catkey->name to what it was previously.

	[   59s] ../grub-core/fs/hfsplus.c: In function 'list_nodes':
	[   59s] ../grub-core/fs/hfsplus.c:738:57: error: taking address of packed member of 'struct grub_hfsplus_catkey' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]   738 |   *grub_utf16_to_utf8 ((grub_uint8_t *) filename, catkey->name,
	[   59s]       |                                                   ~~~~~~^~~~~~
	[   59s] ../grub-core/fs/hfsplus.c: In function 'grub_hfsplus_label':
	[   59s] ../grub-core/fs/hfsplus.c:1019:57: error: taking address of packed member of 'struct grub_hfsplus_catkey' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]  1019 |   *grub_utf16_to_utf8 ((grub_uint8_t *) (*label), catkey->name,
	[   59s]       |                                                   ~~~~~~^~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	hfs: Fix gcc9 error -Waddress-of-packed-member
	Simply adds the missing packed attribute to 'struct grub_hfs_extent'.

	[   83s] ../grub-core/fs/hfs.c: In function 'grub_hfs_iterate_records':
	[   83s] ../grub-core/fs/hfs.c:699:9: error: taking address of packed member of 'struct grub_hfs_sblock' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   83s]   699 |      ? (&data->sblock.catalog_recs)
	[   83s]       |        ~^~~~~~~~~~~~~~~~~~~~~~~~~~~
	[   83s] ../grub-core/fs/hfs.c:700:9: error: taking address of packed member of 'struct grub_hfs_sblock' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   83s]   700 |      : (&data->sblock.extent_recs));
	[   83s]       |        ~^~~~~~~~~~~~~~~~~~~~~~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	jfs: Disable gcc9 -Waddress-of-packed-member
	Disable the -Wadress-of-packaed-member diagnostic for the
	grub_jfs_getent function since the result is found to be false postive.

	The leaf is read into memory as continous chunks in size of 32 bytes and
	the pointer to its base is aligned, which also guarentee its member
	leaf->namepart is aligned.

	[   60s] ../grub-core/fs/jfs.c: In function 'grub_jfs_getent':
	[   60s] ../grub-core/fs/jfs.c:557:44: error: taking address of packed member of 'struct grub_jfs_leaf_dirent' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   60s]   557 |   le_to_cpu16_copy (filename + strpos, leaf->namepart, len < diro->data->namecomponentlen ? len
	[   60s]       |                                        ~~~~^~~~~~~~~~
	[   60s] ../grub-core/fs/jfs.c:570:48: error: taking address of packed member of 'struct grub_jfs_leaf_next_dirent' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   60s]   570 |  le_to_cpu16_copy (filename + strpos, next_leaf->namepart, len < 15 ? len : 15);
	[   60s]       |                                       ~~~~~~~~~^~~~~~~~~~
	[   60s] cc1: all warnings being treated as errors

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Michael Chang  <mchang@suse.com>

	cpio: Disable gcc9 -Waddress-of-packed-member
	Disable the -Wadress-of-packaed-member diagnostic for the
	grub_cpio_find_file function since the result is found to be false
	postive. Any pointers to member of the 'struct head hd' is aligned even
	if the structure is packed without paddings.

	[   59s] In file included from ../grub-core/fs/cpio.c:51:
	[   59s] ../grub-core/fs/cpio_common.c: In function 'grub_cpio_find_file':
	[   59s] ../grub-core/fs/cpio_common.c:58:31: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    58 |   data->size = read_number (hd.filesize, ARRAY_SIZE (hd.filesize));
	[   59s]       |                             ~~^~~~~~~~~
	[   59s] ../grub-core/fs/cpio_common.c:60:29: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    60 |     *mtime = read_number (hd.mtime, ARRAY_SIZE (hd.mtime));
	[   59s]       |                           ~~^~~~~~
	[   59s] ../grub-core/fs/cpio_common.c:61:28: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    61 |   modeval = read_number (hd.mode, ARRAY_SIZE (hd.mode));
	[   59s]       |                          ~~^~~~~
	[   59s] ../grub-core/fs/cpio_common.c:62:29: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    62 |   namesize = read_number (hd.namesize, ARRAY_SIZE (hd.namesize));
	[   59s]       |                           ~~^~~~~~~~~
	[   59s] In file included from ../grub-core/fs/cpio_be.c:51:
	[   59s] ../grub-core/fs/cpio_common.c: In function 'grub_cpio_find_file':
	[   59s] ../grub-core/fs/cpio_common.c:58:31: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    58 |   data->size = read_number (hd.filesize, ARRAY_SIZE (hd.filesize));
	[   59s]       |                             ~~^~~~~~~~~
	[   59s] ../grub-core/fs/cpio_common.c:60:29: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    60 |     *mtime = read_number (hd.mtime, ARRAY_SIZE (hd.mtime));
	[   59s]       |                           ~~^~~~~~
	[   59s] ../grub-core/fs/cpio_common.c:61:28: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    61 |   modeval = read_number (hd.mode, ARRAY_SIZE (hd.mode));
	[   59s]       |                          ~~^~~~~
	[   59s] ../grub-core/fs/cpio_common.c:62:29: error: taking address of packed member of 'struct head' may result in an unaligned pointer value [-Werror=address-of-packed-member]
	[   59s]    62 |   namesize = read_number (hd.namesize, ARRAY_SIZE (hd.namesize));
	[   59s]       |                           ~~^~~~~~~~~

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Heinrich Schuchardt  <xypron.glpk@gmx.de>

	efi: Avoid NULL dereference if FilePath is NULL
	The UEFI specification allows LoadImage() to be called with a memory
	location only and without a device path. In this case FilePath will not be
	set in the EFI_LOADED_IMAGE_PROTOCOL.

	So in function grub_efi_get_filename() the device path argument may be
	NULL. As we cannot determine the device path in this case just return NULL
	from the function.

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-23  Daniel Kiper  <daniel.kiper@oracle.com>

	x86/msr: Fix build with older GCC versions
	Some older GCC versions produce following error when x86 MSR modules are build:

	  In file included from commands/i386/rdmsr.c:29:0:
	  ../include/grub/i386/rdmsr.h:27:29: error: no previous prototype for ‘grub_msr_read’ [-Werror=missing-prototypes]
	   extern inline grub_uint64_t grub_msr_read (grub_uint32_t msr_id)
	                               ^
	  cc1: all warnings being treated as errors

	This happens due to lack of support for a such usage of extern keyword
	in older GCCs. Additionally, this usage is not consistent with the rest
	of codebase. So, replace it with static keyword.

	Additionally, fix incorrect coding style.

	Reported-by: Eric Snowberg <eric.snowberg@oracle.com>
	Reported-by: adrian15 <adrian15sgd@gmail.com>
	Reviewed-by: Vladimir 'phcoder' Serbinenko <phcoder@gmail.com>
	Reviewed-by: Eric Snowberg <eric.snowberg@oracle.com>
	Tested-by: adrian15 <adrian15sgd@gmail.com>

2019-04-09  Vladimir Serbinenko  <phcoder@gmail.com>

	Release 2.04~rc1

2019-04-09  Vladimir Serbinenko  <phcoder@gmail.com>

	Change fs functions to add fs_ prefix
	This avoid conflict with gnulib

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-08  Vladimir Serbinenko  <phcoder@google.com>

	A workaround for clang problem assembling startup_raw.S
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-04  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: NULL pointer dereference in grub_ieee1275_encode_devname()
	Function grub_strndup() may return NULL, this is called from
	function grub_ieee1275_get_devname() which is then called from
	function grub_ieee1275_encode_devname() to set device. The device
	variable could then be used with a NULL pointer.

	Reviewed-by: Colin Watson <cjwatson@ubuntu.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-02  Daniel Kiper  <daniel.kiper@oracle.com>

	docs/grub-dev: Change comments rules
	Current comments forms are annoying, so, some of them are disallowed
	starting from now. New rules are more flexible and mostly aligned
	with, e.g., Linux kernel comments rules.

	Reviewed-by: Vladimir Serbinenko <phcoder@google.com>

2019-04-02  Andrew Jeddeloh  <andrew.jeddeloh@coreos.com>

	loader/i386/linux: Calculate the setup_header length
	Previously the setup_header length was just assumed to be the size of the
	linux_kernel_params struct. The linux x86 32-bit boot protocol says that the
	end of the linux_i386_kernel_header is at 0x202 + the byte value at 0x201 in
	the linux_i386_kernel_header. So, calculate the size of the header using the
	end of the linux_i386_kernel_header, rather than assume it is the size of the
	linux_kernel_params struct.

	Additionally, add some required members to the linux_kernel_params
	struct and align the content of linux_i386_kernel_header struct with
	it. New members naming was taken directly from Linux kernel source.

	linux_kernel_params and linux_i386_kernel_header structs require more
	cleanup. However, this is not urgent, so, let's do this after release.
	Just in case...

	Reviewed-by: Vladimir Serbinenko <phcoder@google.com>
	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-04-02  Eric Snowberg  <eric.snowberg@oracle.com>

	efidisk: NULL pointer dereference in grub_efidisk_get_device_name()
	Function grub_efi_find_last_device_path() may return NULL when called
	from grub_efidisk_get_device_name().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-02  Eric Snowberg  <eric.snowberg@oracle.com>

	efidisk: NULL pointer dereference in is_child()
	Function grub_efi_find_last_device() path may return NULL when called
	from is_child().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-02  Eric Snowberg  <eric.snowberg@oracle.com>

	efidisk: Write to NULL pointer ldp
	Function grub_efi_find_last_device_path() may return constant NULL when
	called from find_parent_device().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-04-02  Vladimir Serbinenko  <phcoder@google.com>

	clang: Pair -Qn with -Qunused-arguments.
	When assembling module wirh clang -Qn ends up on command line but later ignored
	To avoid it breaking the compile, add -Qunused-arguments.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-28  John Paul Adrian Glaubitz  <glaubitz@physik.fu-berlin.de>

	ieee1275: Fix path reference in comment of sparc64 boot loader code
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-28  John Paul Adrian Glaubitz  <glaubitz@physik.fu-berlin.de>

	ieee1275: Include a.out header in assembly of sparc64 boot loader
	Recent versions of binutils dropped support for the a.out and COFF
	formats on sparc64 targets. Since the boot loader on sparc64 is
	supposed to be an a.out binary and the a.out header entries are
	rather simple to calculate in our case, we just write the header
	ourselves instead of relying on external tools to do that.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-26  Vladimir Serbinenko  <phcoder@gmail.com>

	Propagate GNU_PRINTF from gnulib vfprintf
	gnulib now replaces vfprintf and hence its format becomes GNU_PRINTF format

	This also fixes matching definitions to always use GNU format

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-26  Vladimir Serbinenko  <phcoder@gmail.com>

	efi/tpm.c: Add missing casts
	Without those casts we get a warning about implicit conversion of pointer
	to integer.

2019-03-26  Vladimir Serbinenko  <phcoder@gmail.com>

	POTFILES: Don't include gnulib in grub.pot
	They're translated as a separate project, so we
	don't want to submit them again.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-26  Vladimir Serbinenko  <phcoder@google.com>

	configure.ac: Use nostdlib when checking for nostdinc
	With clang nostdinc behaviour is influenced by nostdlib. Since we
	always add nostdlib, add it in test as well

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-25  Vladimir Serbinenko  <phcoder@gmail.com>

	efi/tpm.h: Fix hash_log_extend_event definition.
	I didn't check the spec but pointer to address doesn't make much sense
	and doesn't match the code.

	Rename grub_disk members
	Otherwise it horribly clashes with gnulib when it's
	replacing open/write/read/close

	grub-mkimagexx: Fix RISCV error message
	Outputting a raw pointer doesn't match the format and is
	also useless. Output offset instead.

	kern/emu/misc.c: Don't include config-util.h when running as GRUB_BUILD

	Support R_PPC_PLTREL24
	It's emitted by clang 7. It's the same as R_PPC_REL24.

2019-03-20  Daniel Kiper  <daniel.kiper@oracle.com>

	sparc: Enable __clzsi2() and __clzdi2()
	This patch is similiar to commit e795b9011 (RISC-V: Add libgcc helpers
	for clz) but for SPARC target.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-03-20  Daniel Kiper  <daniel.kiper@oracle.com>

	mips: Enable __clzsi2()
	This patch is similiar to commit e795b9011 (RISC-V: Add libgcc helpers
	for clz) but for MIPS target.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-03-20  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: MIPS fallout cleanup
	MIPS fallout cleanup after commit 4d4a8c96e (verifiers: Add possibility
	to verify kernel and modules command lines).

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-03-20  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: PowerPC fallout cleanup
	PowerPC fallout cleanup after commit 4d4a8c96e (verifiers: Add possibility
	to verify kernel and modules command lines) and ca0a4f689 (verifiers: File
	type for fine-grained signature-verification controlling).

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-03-20  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: IA-64 fallout cleanup
	IA-64 fallout cleanup after commit 4d4a8c96e (verifiers: Add possibility
	to verify kernel and modules command lines).

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2019-03-20  Colin Watson  <cjwatson@ubuntu.com>

	posix_wrap: Flesh out posix_wrap/limits.h a little more
	In addition to what was already there, Gnulib's <intprops.h> needs SCHAR_MIN,
	SCHAR_MAX, SHRT_MIN, INT_MIN, LONG_MIN, and LONG_MAX. Fixes build on CentOS 7.

	Reported-by: "Chen, Farrah" <farrah.chen@intel.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-19  Marek Marczykowski-Górecki  <marmarek@invisiblethingslab.com>

	xen: Look for Xen notes in section headers too
	Mirror behaviour of ELF loader in libxc: first look for Xen notes in
	PT_NOTE segment, then in SHT_NOTE section and only then fallback to
	a section with __xen_guest name. This fixes loading PV kernels that
	Xen note have outside of PT_NOTE. While this may be result of a buggy
	linker script, loading such kernel directly works fine, so make it work
	with GRUB too. Specifically, this applies to binaries built from Unikraft.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-19  Colin Watson  <cjwatson@ubuntu.com>

	getroot: Save/restore CWD more reliably on Unix
	Various GRUB utilities fail if the current directory doesn't exist,
	because grub_find_device() chdirs to a different directory and then
	fails when trying to chdir back.  Gnulib's save-cwd module uses fchdir()
	instead when it can, avoiding this category of problem.

	Fixes Debian bug #918700.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Add explicit net_dhcp command
	Mostly for cosmetic reasons, we add a "net_dhcp" command, which is (at the
	moment) identical to the existing "net_bootp" command. Both actually trigger
	a DHCP handshake now, and both should be able to deal with pure BOOTP servers.
	We could think about dropping the DHCP options from the initial DISCOVER packet
	when the user issues the net_bootp command, but it's unclear whether this is
	really useful, as both protocols should be able to coexist.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Actually send out DHCPv4 DISCOVER and REQUEST messages
	Even though we were parsing some DHCP options sent by the server, so far
	we are only using the BOOTP 2-way handshake, even when talking to a DHCP
	server.

	Change this by actually sending out DHCP DISCOVER packets instead of the
	generic (mostly empty) BOOTP BOOTREQUEST packets.

	A pure BOOTP server would ignore the extra DHCP options in the DISCOVER
	packet and would just reply with a BOOTREPLY packet, which we also
	handle in the code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Allow receiving DHCP OFFER and ACK packets
	In respone to a BOOTREQUEST packet a BOOTP server would answer with a BOOTREPLY
	packet, which ends the conversation for good. DHCP uses a 4-way handshake,
	where the initial server respone is an OFFER, which has to be answered with
	REQUEST by the client again, only to be completed by an ACKNOWLEDGE packet
	from the server.

	Teach the grub_net_process_dhcp() function to deal with OFFER packets,
	and treat ACK packets the same es BOOTREPLY packets.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Use DHCP options for name and bootfile
	The BOOTP RFC describes the boot file name and the server name as being part
	of the integral BOOTP data structure, with some limits on the size of them.
	DHCP extends this by allowing them to be separate DHCP options, which is more
	flexible.

	Teach the code dealing with those fields to check for those DHCP options first
	and use this information, if provided. We fall back to using the BOOTP
	information if those options are not used.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Introduce per-interface timeout
	Currently we have a global timeout for all network cards in the BOOTP/DHCP
	discovery process.

	Make this timeout a per-interface one, so better accommodate the upcoming
	4-way DHCP handshake and to also cover the lease time limit a DHCP offer
	will come with.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Make grub_net_process_dhcp() take an interface
	Change the interface of the function dealing with incoming BOOTP packets
	to take an interface instead of a card, to allow more fine per-interface
	state (timeout, handshake state) later on.

	Use the opportunity to clean up the code a bit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Refactor DHCP packet transmission into separate function
	In contrast to BOOTP, DHCP uses a 4-way handshake, so requires to send
	packets more often.

	Refactor the generation and sending of the BOOTREQUEST packet into
	a separate function, so that future code can more easily reuse this.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Allow overloading legacy bootfile and name field
	DHCP specifies a special dummy option OVERLOAD, to allow DHCP options to
	spill over into the (legacy) BOOTFILE and SNAME fields.

	Parse and handle this option properly.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Replace parse_dhcp_vendor() with find_dhcp_option()
	For proper DHCP support we will need to parse DHCP options from a packet
	more often and at various places.

	Refactor the option parsing into a new function, which will scan a packet to
	find *a particular* option field. Use that new function in places where we
	were dealing with DHCP options before.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/dhcp: Remove dead code
	The comment is right, the "giaddr" fields holds the IP address of the BOOTP
	relay, not a general purpose router address. Just remove the commented code,
	archeologists can find it in the git history.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Jesús Diéguez Fernández  <jesusdf@gmail.com>

	msr: Add new MSR modules (rdmsr/wrmsr)
	In order to be able to read from and write to model-specific registers,
	two new modules are added. They are i386 specific, as the cpuid module.

	rdmsr module registers the command rdmsr that allows reading from a MSR.
	wrmsr module registers the command wrmsr that allows writing to a MSR.

	wrmsr module is disabled if UEFI secure boot is enabled.

	Please note that on SMP systems, interacting with a MSR that has a scope
	per hardware thread, implies that the value only applies to the
	particular cpu/core/thread that ran the command.

	Also, if you specify a reserved or unimplemented MSR address, it will
	cause a general protection exception (which is not currently being
	handled) and the system will reboot.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Jesús Diéguez Fernández  <jesusdf@gmail.com>

	asm: Replace "__asm__ __volatile__" with "asm volatile"
	In order to maintain the coding style consistency, it was requested to
	replace the methods that use "__asm__ __volatile__" with "asm volatile".

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: Add bios boot partition support
	Add BIOS Boot Partition support for sparc64 platforms.  This will work a
	little different than x86.  With GPT, both the OBP "load" and "boot" commands
	are partition aware and neither command can see the partition table.  Therefore
	the entire boot-loader is stored within the BIOS Boot Partition and nothing
	is stored within the bootstrap code area of MBR.

	To use it, the end user will issue the boot command with the path pointing to
	the BIOS Boot Partition.

	For example with the disk below:

	Model: Unknown (unknown)
	Disk /dev/nvme1n1: 1600GB
	Sector size (logical/physical): 512B/512B
	Partition Table: gpt

	Number  Start   End     Size    File system  Name  Flags
	1      1049kB  1075MB  1074MB   ext3
	2      1075MB  1076MB  1049kB                     bios_grub
	3      1076MB  1600GB  1599GB                     lvm

	To boot grub2 from OBP, you would use:

	boot /pci@302/pci@1/pci@0/pci@13/nvme@0/disk@1:b

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: obdisk driver
	Add a new disk driver called obdisk for IEEE1275 platforms.  Currently
	the only platform using this disk driver is SPARC, however other IEEE1275
	platforms could start using it if they so choose.  While the functionality
	within the current IEEE1275 ofdisk driver may be suitable for PPC and x86, it
	presented too many problems on SPARC hardware.

	Within the old ofdisk, there is not a way to determine the true canonical
	name for the disk.  Within Open Boot, the same disk can have multiple names
	but all reference the same disk.  For example the same disk can be referenced
	by its SAS WWN, using this form:

	/pci@302/pci@2/pci@0/pci@17/LSI,sas@0/disk@w5000cca02f037d6d,0

	It can also be referenced by its PHY identifier using this form:

	/pci@302/pci@2/pci@0/pci@17/LSI,sas@0/disk@p0

	It can also be referenced by its Target identifier using this form:

	/pci@302/pci@2/pci@0/pci@17/LSI,sas@0/disk@0

	Also, when the LUN=0, it is legal to omit the ,0 from the device name.  So with
	the disk above, before taking into account the device aliases, there are 6 ways
	to reference the same disk.

	Then it is possible to have 0 .. n device aliases all representing the same disk.
	Within this new driver the true canonical name is determined using the the
	IEEE1275 encode-unit and decode-unit commands when address_cells == 4.  This
	will determine the true single canonical name for the device so multiple ihandles
	are not opened for the same device.  This is what frequently happens with the old
	ofdisk driver.  With some devices when they are opened multiple times it causes
	the entire system to hang.

	Another problem solved with this driver is devices that do not have a device
	alias can be booted and used within GRUB. Within the old ofdisk, this was not
	possible, unless it was the original boot device.  All devices behind a SAS
	or SCSI parent can be found.   Within the old ofdisk, finding these disks
	relied on there being an alias defined.  The alias requirement is not
	necessary with this new driver.  It can also find devices behind a parent
	after they have been hot-plugged.  This is something that is not possible
	with the old ofdisk driver.

	The old ofdisk driver also incorrectly assumes that the device pointing to by a
	device alias is in its true canonical form. This assumption is never made with
	this new driver.

	Another issue solved with this driver is that it properly caches the ihandle
	for all open devices.  The old ofdisk tries to do this by caching the last
	opened ihandle.  However this does not work properly because the layer above
	does not use a consistent device name for the same disk when calling into the
	driver.  This is because the upper layer uses the bootpath value returned within
	/chosen, other times it uses the device alias, and other times it uses the
	value within grub.cfg.  It does not have a way to figure out that these devices
	are the same disk.  This is not a problem with this new driver.

	Due to the way GRUB repeatedly opens and closes the same disk. Caching the
	ihandle is important on SPARC.  Without caching, some SAS devices can take
	15 - 20 minutes to get to the GRUB menu. This ihandle caching is not possible
	without correctly having the canonical disk name.

	When available, this driver also tries to use the deblocker #blocks and
	a way of determining the disk size.

	Finally and probably most importantly, this new driver is also capable of
	seeing all partitions on a GPT disk.  With the old driver, the GPT
	partition table can not be read and only the first partition on the disk
	can be seen.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-12  Paul Menzel  <pmenzel@molgen.mpg.de>

	Makefile: Allow to set file systems modules for default_payload.elf
	By default all file system modules are added to the GRUB coreboot
	payload `default_payload.elf`. This makes the image quite big,
	especially as often not all modules are needed.

	Introduce the variable `FS_PAYLOAD_MODULES`, which can be used to
	explicitly set file systems modules to be added.

	    $ make default_payload.elf
	    test -f default_payload.elf && rm default_payload.elf || true
	    pkgdatadir=. ./grub-mkstandalone --grub-mkimage=./grub-mkimage -O i386-coreboot -o default_payload.elf --modules='ahci pata ehci uhci ohci usb_keyboard usbms part_msdos ext2 fat at_keyboard part_gpt usbserial_usbdebug cbfs' --install-modules='ls linux search configfile normal cbtime cbls memrw iorw minicmd lsmmap lspci halt reboot hexdump pcidump regexp setpci lsacpi chain test serial multiboot cbmemc linux16 gzio echo help syslinuxcfg xnu affs afs bfs btrfs cbfs cpio cpio_be exfat ext2 f2fs fat hfs hfsplus iso9660 jfs minix minix2 minix2_be minix3 minix3_be minix_be newc nilfs2 ntfs odc procfs reiserfs romfs sfs squash4 tar udf ufs1 ufs1_be ufs2 xfs zfs password_pbkdf2 ' --fonts= --themes= --locales= -d grub-core/ /boot/grub/grub.cfg=./coreboot.cfg
	    $ ls -l default_payload.elf
	    -rw-rw---- 1 joey joey 1199568 Mar  6 13:58 default_payload.elf

	    $ make default_payload.elf FS_PAYLOAD_MODULES="" # ext2 already in `--modules`
	    test -f default_payload.elf && rm default_payload.elf || true
	    pkgdatadir=. ./grub-mkstandalone --grub-mkimage=./grub-mkimage -O i386-coreboot -o default_payload.elf --modules='ahci pata ehci uhci ohci usb_keyboard usbms part_msdos ext2 fat at_keyboard part_gpt usbserial_usbdebug cbfs' --install-modules='ls linux search configfile normal cbtime cbls memrw iorw minicmd lsmmap lspci halt reboot hexdump pcidump regexp setpci lsacpi chain test serial multiboot cbmemc linux16 gzio echo help syslinuxcfg xnu  password_pbkdf2 ' --fonts= --themes= --locales= -d grub-core/ /boot/grub/grub.cfg=./coreboot.cfg
	    $ ls -l default_payload.elf
	    -rw-rw---- 1 joey joey 832976 Mar  7 12:13 default_payload.elf

	So, the resulting payload size is around 370 kB smaller. (Adding it to
	the CBFS, it will be compressed, so the effective size difference will
	be smaller.)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-07  Vladimir Serbinenko  <phcoder@gmail.com>

	windows/platform.c: Fix compilation errors

2019-03-05  Colin Watson  <cjwatson@ubuntu.com>

	gnulib: Upgrade Gnulib and switch to bootstrap tool
	Upgrade Gnulib files to 20190105.

	It's much easier to maintain GRUB's use of portability support files
	from Gnulib when the process is automatic and driven by a single
	configuration file, rather than by maintainers occasionally running
	gnulib-tool and committing the result.  Removing these
	automatically-copied files from revision control also removes the
	temptation to hack the output in ways that are difficult for future
	maintainers to follow.  Gnulib includes a "bootstrap" program which is
	designed for this.

	The canonical way to bootstrap GRUB from revision control is now
	"./bootstrap", but "./autogen.sh" is still useful if you just want to
	generate the GRUB-specific parts of the build system.

	GRUB now requires Autoconf >= 2.63 and Automake >= 1.11, in line with
	Gnulib.

	Gnulib source code is now placed in grub-core/lib/gnulib/ (which should
	not be edited directly), and GRUB's patches are in
	grub-core/lib/gnulib-patches/.  I've added a few notes to the developer
	manual on how to maintain this.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-05  Colin Watson  <cjwatson@ubuntu.com>

	syslinux: Fix syslinux_test in out-of-tree builds
	syslinux_parse simplifies some filenames by removing things like ".."
	segments, but the tests assumed that @abs_top_srcdir@ would be
	untouched, which is not true in the case of out-of-tree builds where
	@abs_top_srcdir@ may contain ".." segments.

	Performing the substitution requires some awkwardness in Makefile.am due
	to details of how config.status works.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-05  Colin Watson  <cjwatson@ubuntu.com>

	util: Detect more I/O errors
	Many of GRUB's utilities don't check anywhere near all the possible
	write errors.  For example, if grub-install runs out of space when
	copying a file, it won't notice.  There were missing checks for the
	return values of write, fflush, fsync, and close (or the equivalents on
	other OSes), all of which must be checked.

	I tried to be consistent with the existing logging practices of the
	various hostdisk implementations, but they weren't entirely consistent
	to start with so I used my judgement.  The result at least looks
	reasonable on GNU/Linux when I provoke a write error:

	  Installing for x86_64-efi platform.
	  grub-install: error: cannot copy `/usr/lib/grub/x86_64-efi-signed/grubx64.efi.signed' to `/boot/efi/EFI/debian/grubx64.efi': No space left on device.

	There are more missing checks in other utilities, but this should fix
	the most critical ones.

	Fixes Debian bug #922741.

	Reviewed-by: Steve McIntyre <93sam@debian.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-03-05  James Clarke  <jrtc27@jrtc27.com>

	osdep/freebsd: Fix partition calculation for EBR entries
	For EBR partitions, "start" is the relative starting sector of the EBR
	header itself, whereas "offset" is the relative starting byte of the
	partition's contents, excluding the EBR header and any padding. Thus we
	must use "offset", and divide by the sector size to convert to sectors.

	Fixes Debian bug #923253.

	Reviewed-by: Colin Watson <cjwatson@ubuntu.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-26  Steve McIntyre  <93sam@debian.org>

	grub-install: Check for arm-efi as a default target
	Much like on x86, we can work out if the system is running on top of EFI
	firmware. If so, return "arm-efi". If not, fall back to "arm-uboot" as
	previously.

	Split out the code to (maybe) load the efivar module and check for
	/sys/firmware/efi into a common helper routine is_efi_system().

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-26  Daniel Kiper  <daniel.kiper@oracle.com>

	Revert "grub-install: Check for arm-efi as a default target"
	This reverts commit 082fd84d525f8d6602f892160b77c0a948308a78.

	Incorrect version of the patch was pushed into the git repo.

	Reported-by: Leif Lindholm <leif.lindholm@linaro.org>

2019-02-25  Alexander Graf  <agraf@suse.de>

	travis: Add Travis CI config file
	There is a really convenient service for open source project from Travis
	CI: They allow for free CI testing using their infrastructure.

	GRUB has had issues with broken builds for various targets for a long time
	already. The main reason is a lack of CI to just do smoke tests on whether
	all targets still at least compile.

	This patch adds a Travis config file which builds (almost) all currently
	available targets.

	On top of that, this Travis config also runs a small execution test on the
	x86_64-efi target.

	All of this config file can easily be extended further on. It probably
	makes sense to do something similar to the u-boot test infrastructure
	that communicates with the payload properly. Going forward, we also will
	want to do more QEMU runtime checks for other targets.

	Currently, with this config alone, I already see about half of the available
	targets as broken. So it's definitely desperately needed :).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Steve McIntyre  <93sam@debian.org>

	grub-install: Check for arm-efi as a default target
	Much like on x86, we can work out if the system is running on top
	of EFI firmware. If so, return "arm-efi". If not, fall back to
	"arm-uboot" as previously.

	Heavily inspired by the existing code for x86.

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64/efi: Fix grub_efi_get_ram_base()
	grub_efi_get_ram_base() looks for the lowest available RAM address by
	traversing the memory map, comparing lowest address found so far.
	Due to a brain glitch, that "so far" was initialized to GRUB_UINT_MAX -
	completely preventing boot on systems without RAM below 4GB.

	Change the initial value to GRUB_EFI_MAX_USABLE_ADDRESS, as originally
	intended.

	Reported-by: Steve McIntyre <93sam@debian.org>
	Tested-by: Steve McIntyre <93sam@debian.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Paul Menzel  <pmenzel@molgen.mpg.de>

	normal/menu: Do not treat error values as key presses
	Some terminals, like `grub-core/term/at_keyboard.c`, return `-1` in case
	they are not ready yet.

	      if (! KEYBOARD_ISREADY (grub_inb (KEYBOARD_REG_STATUS)))
	        return -1;

	Currently, that is treated as a key press, and the menu time-out is
	cancelled/cleared. This is unwanted, as the boot is stopped and the user
	manually has to select a menu entry. Therefore, adapt the condition to
	require the key value also to be greater than 0.

	`GRUB_TERM_NO_KEY` is defined as 0, so the condition could be collapsed
	to greater or equal than (≥) 0, but the compiler will probably do that
	for us anyway, so keep the cases separate for clarity.

	This is tested with coreboot, the GRUB default payload, and the
	configuration file `grub.cfg` below.

	For GRUB:

	    $ ./autogen.sh
	    $ ./configure --with-platform=coreboot
	    $ make -j`nproc`
	    $ make default_payload.elf

	For coreboot:

	    $ more grub.cfg
	    serial --unit 0 --speed 115200
	    set timeout=5

	    menuentry 'halt' {
	        halt
	    }
	    $ build/cbfstool build/coreboot.rom add-payload \
	        -f /dev/shm/grub/default_payload.elf -n fallback/payload -c lzma
	    $ build/cbfstool build/coreboot.rom add -f grub.cfg -n etc/grub.cfg -t raw
	    $ qemu-system-x86_64 --version
	    QEMU emulator version 3.1.0 (Debian 1:3.1+dfsg-2+b1)
	    Copyright (c) 2003-2018 Fabrice Bellard and the QEMU Project developers
	    $ qemu-system-x86_64 -M pc -bios build/coreboot.rom -serial stdio -nic none

	Currently, the time-out is cancelled/cleared. With the commit, it is not.
	With a small GRUB payload, this the problem is also reproducible on the
	ASRock E350M1.

	Link: http://lists.gnu.org/archive/html/grub-devel/2019-01/msg00037.html

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	fdt: Treat device tree file type like ACPI
	We now have signature check logic in grub which allows us to treat
	files differently depending on their file type.

	Treat a loaded device tree like an overlayed ACPI table.
	Both describe hardware, so I suppose their threat level is the same.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add to build system
	This patch adds support for RISC-V to the grub build system. With this
	patch, I can successfully build grub on RISC-V as a UEFI application.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add libgcc helpers for clz
	Gcc may decide it wants to call helper functions to execute clz. Provide
	them in our own copy of libgcc.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add auxiliary files
	To support a new architecture we need to provide a few helper functions
	for memory, cache, timer, etc support.

	This patch adds the remainders of those. Some bits are still disabled,
	as I couldn't guarantee that we're always running on models / in modes
	where the respective hardware is available.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add awareness for RISC-V reloations
	This patch adds awareness of RISC-V relocations throughout the grub tools
	as well as dynamic linkage and elf->PE relocation conversion support.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add Linux load logic
	We currently only support to run grub on RISC-V as UEFI payload. Ideally,
	we also only want to support running Linux underneath as UEFI payload.

	Prepare that with some Linux boot stub code. Once the arm64 target is
	generalized, we can hook into that one and gain boot functionality.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add early startup code
	On entry, we need to save the system table pointer as well as our image
	handle. Add an early startup file that saves them and then brings us
	into our main function.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	RISC-V: Add setjmp implementation
	This patch adds a 32/64 capable setjmp implementation for RISC-V.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	elf.h: Add RISC-V definitions
	The RISC-V ABI document outlines ELF header structure and relocation
	information. Pull the respective magic numbers into our elf header
	so we can make use of them.

	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	PE: Add RISC-V definitions
	The PE format defines magic numbers as well as relocation identifiers for
	RISC-V. Add them to our include file, so we can make use of them.

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-25  Alexander Graf  <agraf@suse.de>

	efi: Rename armxx to arch
	Some architectures want to boot Linux as plain UEFI binary. Today that
	really only encompasses ARM and AArch64, but going forward more
	architectures may adopt that model.

	So rename our internal API accordingly.

	Acked-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Alistair Francis <alistair.francis@wdc.com>
	Reviewed-by: Bin Meng <bmeng.cn@gmail.com>
	Tested-by: Bin Meng <bmeng.cn@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-02-06  Alexander Graf  <agraf@suse.de>

	mkimage: Clarify file alignment in efi case
	There are a few spots in the PE generation code for EFI binaries that uses
	the section alignment rather than file alignment, even though the alignment
	is really only file bound.

	Replace those cases with the file alignment constant instead.

	Reported-by: Daniel Kiper <dkiper@net-space.pl>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Julien ROBIN <julien.robin28@free.fr>

2019-02-06  Alexander Graf  <agraf@suse.de>

	mkimage: Align efi sections on 4k boundary
	There is UEFI firmware popping up in the wild now that implements stricter
	permission checks using NX and write protect page table entry bits.

	This means that firmware now may fail to load binaries if its individual
	sections are not page aligned, as otherwise it can not ensure permission
	boundaries.

	So let's bump all efi section alignments up to 4k (EFI page size). That way
	we will stay compatible going forward.

	Unfortunately our internals can't deal very well with a mismatch of alignment
	between the virtual and file offsets, so we have to also pad our target
	binary a bit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Julien ROBIN <julien.robin28@free.fr>

2019-02-06  Alexander Graf  <agraf@suse.de>

	mkimage: Use EFI32_HEADER_SIZE define in arm-efi case
	The efi-arm case was defining its own header size calculation, even though it's
	100% identical to the common EFI32_HEADER_SIZE definition.

	So let's clean it up to use the common define.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Julien ROBIN <julien.robin28@free.fr>

2019-02-06  Guillaume GARDET  <guillaume.gardet@arm.com>

	arm: Move initrd upper to leave more space for kernel
	This patch allows to have bigger kernels. If the kernel grows, then it will
	overwrite the initrd when it is extracted.

	Acked-by: Alexander Graf <agraf@suse.de>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-23  Leif Lindholm  <leif.lindholm@linaro.org>

	linux, efi, arm*, fdt: Break FDT extra allocation space out into a #define
	A certain amount of dynamic space is required for the handover from
	GRUB/Linux-EFI-stub. This entails things like initrd addresses,
	address-cells entries and associated strings.

	But move this into a proper centralised #define rather than live-code
	it in the loader.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-22  Cristian Ciocaltea  <cristian.ciocaltea@gmail.com>

	uboot: Add the missing disk write operation support
	uboot_disk_write() is currently lacking the write support
	to storage devices because, historically, those devices did not
	implement block_write() in U-Boot.

	The solution has been tested using a patched U-Boot loading
	and booting GRUB in a QEMU vexpress-a9 environment.
	The disk write operations were triggered with GRUB's save_env
	command.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-21  Max Tottenham  <mtottenh@akamai.com>

	tpm: Fix bug in GRUB2 TPM module
	The value of tpm_handle changes between successive calls to grub_tpm_handle_find(),
	as instead of simply copying the stored pointer we end up taking the address of
	said pointer when using the cached value of grub_tpm_handle.

	This causes grub_efi_open_protocol() to return a nullptr in grub_tpm2_execute()
	and grub_tpm2_log_event(). Said nullptr goes unchecked and
	efi_call_5(tpm->hash_log_extend_event,...) ends up jumping to 0x0, Qemu crashes
	once video ROM is reached at 0xb0000.

	This patch seems to do the trick of fixing that bug, but we should also ensure
	that all calls to grub_efi_open_protocol() are checked so that we don't start
	executing low memory.

	Reviewed-by: Matthew Garrett <mjg59@google.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-14  Colin Watson  <cjwatson@ubuntu.com>

	pgp: Fix emu build and tests after pgp module renaming
	Commit b07feb8746c3bb845e3f0d33d37c0bded704d14d (verifiers: Rename
	verify module to pgp module) renamed the "verify" module to "pgp", but
	the GRUB_MOD_INIT and GRUB_MOD_FINI macros were left as "verify", which
	broke the emu target build; and file_filter_test still referred to the
	now non-existent "verify" module. Fix both of these.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-14  Peter Große  <pegro@friiks.de>

	grub-mkconfig/20_linux_xen: Support multiple early initrd images
	Add support for multiple, shared, early initrd images. These early
	images will be loaded in the order declared, and all will be loaded
	before the initrd image.

	While many classes of data can be provided by early images, the
	immediate use case would be for distributions to provide CPU
	microcode to mitigate the Meltdown and Spectre vulnerabilities.

	Xen has also support to load microcode updates provided as additional
	modules by the bootloader.

	There are two environment variables provided for declaring the early
	images.

	* GRUB_EARLY_INITRD_LINUX_STOCK is for the distribution declare
	  images that are provided by the distribution or installed packages.
	  If undeclared, this will default to a set of common microcode image
	  names.

	* GRUB_EARLY_INITRD_LINUX_CUSTOM is for user created images. User
	  images will be loaded after the stock images.

	These separate configurations allow the distribution and user to
	declare different image sets without clobbering each other.

	This also makes a minor update to ensure that UUID partition labels
	stay disabled when no initrd image is found, even if early images are
	present.

	This is basically a copy of a698240d "grub-mkconfig/10_linux: Support
	multiple early initrd images" by Matthew S. Turnbull.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2019-01-14  Heinrich Schuchardt  <xypron.glpk@gmx.de>

	grub-core/loader/efi/fdt.c: Do not copy random memory
	We should not try to copy any memory area which is outside of the original
	fdt. If this extra memory is controlled by a hypervisor this might end
	with a crash.

	Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-12-12  Matthew Garrett  <matthewgarrett@google.com>

	verifiers: Add TPM documentation
	Describe the behaviour of GRUB when the TPM module is in use.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-12-12  Matthew Garrett  <mjg59@google.com>

	verifiers: Core TPM support
	Add support for performing basic TPM measurements. Right now this only
	supports extending PCRs statically and only on UEFI. In future we might
	want to have some sort of mechanism for choosing which events get logged
	to which PCRs, but this seems like a good default policy and we can wait
	to see whether anyone  has a use case before adding more complexity.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-12-12  Matthew Garrett  <mjg59@google.com>

	verifiers: Verify commands executed by grub
	Pass all commands executed by GRUB to the verifiers layer. Most verifiers will
	ignore this, but some (such as the TPM verifier) want to be able to measure and
	log each command executed in order to ensure that the boot state is as expected.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen_pvh: Add support to configure
	Support platform i386/xen_pvh in configure.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen_pvh: Support grub-install for xen_pvh
	Add xen_pvh support to grub-install.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen_pvh: Support building a standalone image
	Support mkimage for xen_pvh.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Use elfnote defines instead of plain numbers
	In order to avoid using plain integers for the ELF notes use the
	available Xen include instead.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Hans van Kranenburg  <hans@knorrie.org>

	grub-module-verifier: Ignore all_video for xen_pvh
	This solves the build failing with "Error: no symbol table and no
	.moddeps section"

	Also see:
	- 6371e9c10433578bb236a8284ddb9ce9e201eb59
	- https://savannah.gnu.org/bugs/?49012

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen_pvh: Add build runes for grub-core
	Add the modifications to the build system needed to build a xen_pvh
	grub.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Init memory regions for PVH
	Add all usable memory regions to grub memory management and add the
	needed mmap iterate code, which will be used by grub core (e.g.
	grub-core/lib/relocator.c or grub-core/mmap/mmap.c).

	As we are running in 32-bit mode don't add memory above 4GB.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Setup Xen specific data for PVH
	Initialize the needed Xen specific data. This is:

	- the Xen start of day page containing the console and Xenstore ring
	  page PFN and event channel
	- the grant table
	- the shared info page

	Write back the possibly modified memory map to the hypervisor in case
	the guest is reading it from there again.

	Set the RSDP address for the guest from the start_info page passed
	as boot parameter.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Reviewed-by: Roger Pau Monné <roger.pau@citrix.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Get memory map from hypervisor for PVH
	Retrieve the memory map from the hypervisor and normalize it to contain
	no overlapping entries and to be sorted by address.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Setup hypercall page for PVH
	Add the needed code to setup the hypercall page for calling into the
	Xen hypervisor.

	Import the XEN_HVM_DEBUGCONS_IOPORT define from Xen unstable into
	include/xen/arch-x86/xen.h

	Reviewed-by: Roger Pau Monné <roger.pau@citrix.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Add PVH boot entry code
	Add the code for the Xen PVH mode boot entry.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Add basic hooks for PVH in current code
	Add the hooks to current code needed for Xen PVH. They will be filled
	with code later when the related functionality is being added.

	loader/i386/linux.c needs to include machine/kernel.h now as it needs
	to get GRUB_KERNEL_USE_RSDP_ADDR from there. This in turn requires to
	add an empty kernel.h header for some i386 platforms (efi, coreboot,
	ieee1275, xen) and for x86_64 efi.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Add PVH specific defines to offset.h
	include/grub/offsets.h needs some defines for Xen PVH mode.

	Add them. While at it line up the values in the surrounding lines to
	start at the same column.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Modify grub_xen_ptr2mfn() for Xen PVH
	grub_xen_ptr2mfn() returns the machine frame number for a given pointer
	value. For Xen-PVH guests this is just the PFN. Add the PVH specific
	variant.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Rearrange xen/init.c to prepare it for Xen PVH mode
	Rearrange grub-core/kern/xen/init.c to prepare adding PVH mode support
	to it. This includes putting some code under #ifdef GRUB_MACHINE_XEN
	as it will not be used when running as PVH.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Add some dummy headers for PVH mode
	With Xen PVH mode adding a new machine type the machine related headers
	need to be present for the build to succeed. Most of the headers just
	need to include the related common i386 headers. Add those to the tree.

	Note that xen_pvh/int.h needs to include pc/int_types.h instead of
	pc/int.h in order to avoid the definition of grub_bios_interrupt().

	xen_pvh/memory.h needs to include coreboot/memory.h (like some other
	<machine>/memory.h do as well) as this contains just the needed stubs.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Prepare common code for Xen PVH support
	Some common code needs to be special cased for Xen PVH mode. This hits
	mostly Xen PV mode specific areas.

	Split include/grub/i386/pc/int_types.h off from
	include/grub/i386/pc/int.h to support including this file later from
	xen_pvh code without the grub_bios_interrupt definition.

	Move definition of struct grub_e820_mmap_entry from
	grub-core/mmap/i386/pc/mmap.c to include/grub/i386/memory.h in order
	to make it usable from xen_pvh code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Carve out grant tab initialization into dedicated function
	Initialize the grant tab in a dedicated function. This will enable
	using it for PVH guests, too.

	Call the new function from grub_machine_init() as this will later
	be common between Xen PV and Xen PVH mode.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	loader/linux: Support passing RSDP address via boot params
	Xen PVH guests will have the RSDP at an arbitrary address. Support that
	by passing the RSDP address via the boot parameters to Linux.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-12  Juergen Gross  <jgross@suse.com>

	xen: Add some Xen headers
	In order to support grub2 in Xen PVH environment some additional Xen
	headers are needed as grub2 will be started in PVH mode requiring to
	use several HVM hypercalls and structures.

	Add the needed headers from Xen 4.10 being the first Xen version with
	full (not only experimental) PVH guest support.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Hans van Kranenburg <hans@knorrie.org>

2018-12-07  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: ARM Xen fallout cleanup
	ARM Xen fallout cleanup after commit ca0a4f689 (verifiers: File type for
	fine-grained signature-verification controlling).

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-12-07  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: Xen fallout cleanup
	Xen fallout cleanup after commit ca0a4f689 (verifiers: File type for
	fine-grained signature-verification controlling).

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-28  Eric Snowberg  <eric.snowberg@oracle.com>

	ofnet: Fix build regression in grub_ieee1275_parse_bootpath()
	The grub_ieee1275_parse_bootpath() function (commit a661a32, ofnet: Initialize
	structs in bootpath parser) introduces a build regression on SPARC:

	cc1: warnings being treated as errors
	net/drivers/ieee1275/ofnet.c: In function 'grub_ieee1275_parse_bootpath':
	net/drivers/ieee1275/ofnet.c:156: error: missing initializer
	net/drivers/ieee1275/ofnet.c:156: error: (near initialization for 'client_addr.type')
	net/drivers/ieee1275/ofnet.c:156: error: missing initializer
	net/drivers/ieee1275/ofnet.c:156: error: (near initialization for 'gateway_addr.type')
	net/drivers/ieee1275/ofnet.c:156: error: missing initializer
	net/drivers/ieee1275/ofnet.c:156: error: (near initialization for 'subnet_mask.type')
	net/drivers/ieee1275/ofnet.c:157: error: missing initializer
	net/drivers/ieee1275/ofnet.c:157: error: (near initialization for 'hw_addr.type')
	make[3]: *** [net/drivers/ieee1275/ofnet_module-ofnet.o] Error 1

	Initialize the entire structure.

	More info can be found here:
	  http://lists.gnu.org/archive/html/grub-devel/2018-03/msg00034.html

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-26  Nick Terrell  <terrelln@fb.com>

	btrfs: Add zstd support to grub btrfs
	- Adds zstd support to the btrfs module.
	- Adds a test case for btrfs zstd support.
	- Changes top_srcdir to srcdir in the btrfs module's lzo include
	  following comments from Daniel Kiper about the zstd include.

	Tested on Ubuntu-18.04 with a btrfs /boot partition with and without zstd
	compression. A test case was also added to the test suite that fails before
	the patch, and passes after.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-26  Nick Terrell  <terrelln@fb.com>

	zstd: Import upstream zstd-1.3.6
	- Import zstd-1.3.6 from upstream
	- Add zstd's module.c file
	- Add the zstd module to Makefile.core.def

	Import zstd-1.3.6 from upstream [1]. Only the files need for decompression
	are imported. I used the latest zstd release, which includes patches [2] to
	build cleanly in GRUB.

	I included the script used to import zstd-1.3.6 below at the bottom of the
	commit message.

	Upstream zstd commit hash: 4fa456d7f12f8b27bd3b2f5dfd4f46898cb31c24
	Upstream zstd commit name: Merge pull request #1354 from facebook/dev

	Zstd requires some posix headers, which it gets from posix_wrap.
	This can be checked by inspecting the .Po files generated by automake,
	which contain the header dependencies. After building run the command
	`cat grub-core/lib/zstd/.deps-core/*.Po` to see the dependencies [3].
	The only OS dependencies are:

	- stddef.h, which is already a dependency in posix_wrap, and used for size_t
	  by lzo and xz.
	- stdarg.h, which comes from the grub/misc.h header, and we don't use in zstd.

	All the types like uint64_t are typedefed to grub_uint64_t under the hood.
	The only exception is size_t, which comes from stddef.h. This is already the
	case for lzo and xz. I don't think there are any cross-compilation concerns,
	because cross-compilers provide their own system headers (and it would already
	be broken).

	[1] https://github.com/facebook/zstd/releases/tag/v1.3.6
	[2] https://github.com/facebook/zstd/pull/1344
	[3] https://gist.github.com/terrelln/7a16b92f5a1b3aecf980f944b4a966c4

	```

	curl -L -O https://github.com/facebook/zstd/releases/download/v1.3.6/zstd-1.3.6.tar.gz
	curl -L -O https://github.com/facebook/zstd/releases/download/v1.3.6/zstd-1.3.6.tar.gz.sha256
	sha256sum --check zstd-1.3.6.tar.gz.sha256
	tar xzf zstd-1.3.6.tar.gz

	SRC_LIB="zstd-1.3.6/lib"
	DST_LIB="grub-core/lib/zstd"
	rm -rf $DST_LIB
	mkdir -p $DST_LIB
	cp $SRC_LIB/zstd.h $DST_LIB/
	cp $SRC_LIB/common/*.[hc] $DST_LIB/
	cp $SRC_LIB/decompress/*.[hc] $DST_LIB/
	rm $DST_LIB/{pool.[hc],threading.[hc]}
	rm -rf zstd-1.3.6*
	echo SUCCESS!
	```

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-21  Michael Chang  <mchang@suse.com>

	verifiers: fix double close on pgp's sig file descriptor
	An error emerged as when I was testing the verifiers branch, so instead
	of putting it in pgp prefix, the verifiers is used to reflect what the
	patch is based on.

	While running verify_detached, grub aborts with error.

	verify_detached /@/.snapshots/1/snapshot/boot/grub/grub.cfg
	/@/.snapshots/1/snapshot/boot/grub/grub.cfg.sig

	alloc magic is broken at 0x7beea660: 0
	Aborted. Press any key to exit.

	The error is caused by sig file descriptor been closed twice, first time
	in grub_verify_signature() to which it is passed as parameter. Second in
	grub_cmd_verify_signature() or in whichever opens the sig file
	descriptor. The second close is not consider as bug to me either, as in
	common rule of what opens a file has to close it to avoid file
	descriptor leakage.

	After all the design of grub_verify_signature() makes it difficult to keep
	a good trace on opened file descriptor from it's caller. Let's refine
	the application interface to accept file path rather than descriptor, in
	this way the caller doesn't have to care about closing the descriptor by
	delegating it to grub_verify_signature() with full tracing to opened
	file descriptor by itself.

	Also making it clear that sig descriptor is not referenced in error
	returning path of grub_verify_signature_init(), so it can be closed
	directly by it's caller. This also makes delegating it to
	grub_pubkey_close() infeasible to help in relieving file descriptor
	leakage as it has to depend on uncertainty of ctxt fields in error
	returning path.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-21  Lee Jones  <lee.jones@linaro.org>

	generic/blocklist: Fix implicit declaration of function grub_file_filter_disable_compression()
	grub_file_filter_disable_compression() no longer exists.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-21  Lee Jones  <lee.jones@linaro.org>

	arm64/xen: Fix too few arguments to function grub_create_loader_cmdline()
	Without this fix, building xen_boot.c omits:

	loader/arm64/xen_boot.c: In function ‘xen_boot_binary_load’:
	loader/arm64/xen_boot.c:370:7: error: too few arguments to function ‘grub_create_loader_cmdline’
	       grub_create_loader_cmdline (argc - 1, argv + 1, binary->cmdline,
	       ^~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from loader/arm64/xen_boot.c:36:0:
	../include/grub/lib/cmdline.h:29:12: note: declared here
	 grub_err_t grub_create_loader_cmdline (int argc, char *argv[], char *buf,

	Reviewed-by: Julien Grall <julien.grall@arm.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Leif Lindholm  <leif.lindholm@linaro.org>

	arm-uboot, ia64, sparc64: Fix up grub_file_open() calls
	The verifiers framework changed the grub_file_open() interface, breaking all
	non-x86 linux loaders. Add file types to the grub_file_open() calls to make
	them build again.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64/efi: Fix breakage caused by verifiers
	  - add variable "err" (used but not defined),
	  - add GRUB_FILE_TYPE_LINUX_KERNEL to grub_file_open() call.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Leif Lindholm  <leif.lindholm@linaro.org>

	grub-core/loader/efi/fdt.c: Fixup grub_file_open() call
	The verifiers framework changed the API of grub_file_open(), but did not
	fix up all users. Add the file type GRUB_FILE_TYPE_DEVICE_TREE_IMAGE
	to the "devicetree" command handler call.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Leif Lindholm  <leif.lindholm@linaro.org>

	include/grub/file.h: Add device tree file type
	The API change of grub_file_open() for adding verifiers did not include
	a type for device tree blobs. Add GRUB_FILE_TYPE_DEVICE_TREE_IMAGE to
	the grub_file_type enum.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Leif Lindholm  <leif.lindholm@linaro.org>

	include/grub/verify.h: Add include guard
	verify.h was added without include guards. This means compiling anything
	including both include/grub/verify.h and include/grub/lib/cmdline.h fails
	(at least grub-core/loader/arm64/linux.c.

	Add the necessary include guard.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-16  Matthew Daley  <mattd@bugfuzz.com>

	mkimage: Pad DTBs to target-specific pointer size
	Device tree (DTB) lengths are being padded to a multiple of 4 bytes
	rather than the target-specific pointer size. This causes objects
	following OBJ_TYPE_DTB objects to be incorrectly parsed during GRUB
	execution on arm64.

	Fix by using ALIGN_ADDR(), not ALIGN_UP().

	Signed-by-off: Matthew Daley <mattd@bugfuzz.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-09  Colin Watson  <cjwatson@ubuntu.com>

	Cope with / being on a ZFS root dataset
	If / is on the root dataset in a ZFS pool, then ${bootfs} will be set to
	"/" (whereas if it is on a non-root dataset, there will be no trailing
	slash).  Passing "root=ZFS=${rpool}/" will fail to boot, but
	"root=ZFS=${rpool}" works fine, so strip the trailing slash.

	Fixes: https://savannah.gnu.org/bugs/?52746

	Tested-by: Fejes József <jozsef.fejes@gmail.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-09  Paul Menzel  <pmenzel@molgen.mpg.de>

	unix/platform: Initialize variable to fix grub-install on UEFI system
	On a UEFI system, were no boot entry *grub* is present, currently,
	`grub-install` fails with an error.

	    $ efibootmgr
	    BootCurrent: 0000
	    Timeout: 0 seconds
	    BootOrder: 0001,0006,0003,0004,0005
	    Boot0001  Diskette Drive
	    Boot0003* USB Storage Device
	    Boot0004* CD/DVD/CD-RW Drive
	    Boot0005  Onboard NIC
	    Boot0006* WDC WD2500AAKX-75U6AA0
	    $ sudo grub-install /dev/sda
	    Installing for x86_64-efi platform.
	    grub-install: error: efibootmgr failed to register the boot entry: Unknown error 22020.

	The error code is always different, and the error message (incorrectly)
	points to efibootmgr.

	But, the error is in GRUB’s function
	`grub_install_remove_efi_entries_by_distributor()`, where the variable
	`rc` for the return value, is uninitialized and never set, when no boot
	entry for the distributor is found.

	The content of that uninitialized variable is then returned as the error
	code of efibootmgr.

	Set the variable to 0, so that success is returned, when no entry needs
	to be deleted.

	Tested on Dell OptiPlex 7010 with firmware A28.

	    $ sudo ./grub-install /dev/sda
	    Installing for x86_64-efi platform.
	    Installation finished. No error reported.

	[1]: https://github.com/rhboot/efibootmgr/issues/100

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-11-09  Daniel Kiper  <daniel.kiper@oracle.com>

	efi: Add EFI shim lock verifier
	This module provides shim lock verification for various kernels
	if UEFI secure boot is enabled on a machine.

	It is recommended to put this module into GRUB2 standalone image
	(avoid putting iorw and memrw modules into it; they are disallowed
	if UEFI secure boot is enabled). However, it is also possible to use
	it as a normal module. Though such configurations are more fragile
	and less secure due to various limitations.

	If the module is loaded and UEFI secure boot is enabled then:
	  - module itself cannot be unloaded (persistent module),
	  - the iorw and memrw modules cannot be loaded,
	  - if the iorw and memrw modules are loaded then
	    machine boot is disabled,
	  - GRUB2 defers modules and ACPI tables verification to
	    other verifiers.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Daniel Kiper  <daniel.kiper@oracle.com>

	dl: Add support for persistent modules
	This type of modules cannot be unloaded. This is useful if a given
	functionality, e.g. UEFI secure boot shim signature verification, should
	not be disabled if it was enabled at some point in time. Somebody may
	say that we can use standalone GRUB2 here. That is true. However, the
	code is not so big nor complicated hence it make sense to support
	modularized configs too.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	verifiers: Add the documentation
	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: Rename verify module to pgp module
	Just for clarity. No functional change.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Daniel Kiper  <daniel.kiper@oracle.com>

	verifiers: Add possibility to defer verification to other verifiers
	This way if a verifier requires verification of a given file it can defer task
	to another verifier (another authority) if it is not able to do it itself. E.g.
	shim_lock verifier, posted as a subsequent patch, is able to verify only PE
	files. This means that it is not able to verify any of GRUB2 modules which have
	to be trusted on UEFI systems with secure boot enabled. So, it can defer
	verification to other verifier, e.g. PGP one.

	I silently assume that other verifiers are trusted and will do good job for us.
	Or at least they will not do any harm.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	verifiers: Add possibility to verify kernel and modules command lines
	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	verifiers: Framework core
	Verifiers framework provides core file verification functionality which
	can be used by various security mechanisms, e.g., UEFI secure boot, TPM,
	PGP signature verification, etc.

	The patch contains PGP code changes and probably they should be extracted
	to separate patch for the sake of clarity.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	verifiers: File type for fine-grained signature-verification controlling
	Let's provide file type info to the I/O layer. This way verifiers
	framework and its users will be able to differentiate files and verify
	only required ones.

	This is preparatory patch.

	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-11-09  Daniel Kiper  <daniel.kiper@oracle.com>

	bufio: Use grub_size_t instead of plain int for size
	Reviewed-by: Ross Philipson <ross.philipson@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Add RAID 6 recovery for a btrfs filesystem
	Add the RAID 6 recovery, in order to use a RAID 6 filesystem even if some
	disks (up to two) are missing. This code use the md RAID 6 code already
	present in grub.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Make more generic the code for RAID 6 rebuilding
	The original code which handles the recovery of a RAID 6 disks array
	assumes that all reads are multiple of 1 << GRUB_DISK_SECTOR_BITS and it
	assumes that all the I/O is done via the struct grub_diskfilter_segment.
	This is not true for the btrfs code. In order to reuse the native
	grub_raid6_recover() code, it is modified to not call
	grub_diskfilter_read_node() directly, but to call an handler passed
	as an argument.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Add support for recovery for a RAID 5 btrfs profiles
	Add support for recovery for a RAID 5 btrfs profile. In addition
	it is added some code as preparatory work for RAID 6 recovery code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Refactor the code that read from disk
	Move the code in charge to read the data from disk into a separate
	function. This helps to separate the error handling logic (which
	depends on the different raid profiles) from the read from disk
	logic. Refactoring this code increases the general readability too.

	This is a preparatory patch, to help the adding of the RAID 5/6 recovery code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Move logging code in grub_btrfs_read_logical()
	A portion of the logging code is moved outside of internal for(;;). The part
	that is left inside is the one which depends on the internal for(;;) index.

	This is a preparatory patch. The next one will refactor the code inside
	the for(;;) into an another function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Avoid a rescan for a device which was already not found
	Currently read from missing device triggers rescan. However, it is never
	recorded that the device is missing. So, each read of a missing device
	triggers rescan again and again. This behavior causes a lot of unneeded
	rescans leading to huge slowdowns.

	This patch fixes above mentioned issue. Information about missing devices
	is stored in the data->devices_attached[] array as NULL value in dev
	member. Rescan is triggered only if no information is found for a given
	device. This means that only first time read triggers rescan.

	The patch drops premature return. This way data->devices_attached[] is
	filled even when a given device is missing.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Move the error logging from find_device() to its caller
	The caller knows better if this error is fatal or not, i.e. another disk is
	available or not.

	This is a preparatory patch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Add helper to check the btrfs header
	This helper is used in a few places to help the debugging. As
	conservative approach the error is only logged.
	This does not impact the error handling.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-10-31  Goffredo Baroncelli  <kreijack@inwind.it>

	btrfs: Add support for reading a filesystem with a RAID 5 or RAID 6 profile
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-27  Michael Chang  <mchang@suse.com>

	msdos: Fix overflow in converting partition start and length into 512B blocks
	When booting from NVME SSD with 4k sector size, it fails with the message.

	error: attempt to read or write outside of partition.

	This patch fixes the problem by fixing overflow in converting partition start
	and length into 512B blocks.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-27  Mihai Moldovan  <ionic@ionic.de>

	osdep/linux: Convert partition start to disk sector length
	When reading data off a disk, sector values are based on the disk sector
	length.

	Within grub_util_fd_open_device(), the start of the partition was taken
	directly from grub's partition information structure, which uses the
	internal sector length (currently 512b), but never transformed to the
	disk's sector length.

	Subsequent calculations were all wrong for devices that have a diverging
	sector length and the functions eventually skipped to the wrong stream
	location, reading invalid data.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-27  Adam Williamson  <awilliam@redhat.com>

	python: Use AM_PATH_PYTHON to determine interpreter for gentpl.py
	gentpl.py is python2/3-agnostic, but there's no way to cause it
	to be run with any interpreter other than 'python', it's just
	hard-coded into Makefile.common that way. Adjust that to use
	AM_PATH_PYTHON (provided by automake) to find an interpreter
	and run gentpl.py with that instead. This makes grub buildable
	when `python` does not exist (but rather `python3` or `python2`
	or `python2.7`, etc.) Minimum version is set to 2.6 as this is
	the first version with `__future__.print_function` available.

	Note, AM_PATH_PYTHON respects the PYTHON environment variable
	and will treat its value as the *only* candidate for a valid
	interpreter if it is set - when PYTHON is set, AM_PATH_PYTHON
	will not try to find any alternative interpreter, it will only
	check whether the interpreter set as the value of PYTHON meets
	the requirements and use it if so or fail if not. This means
	that when using grub's `autogen.sh`, as it too uses the value
	of the PYTHON environment variable (and if it is not set, just
	sets it to 'python') you cannot rely on AM_PATH_PYTHON
	interpreter discovery. If your desired Python interpreter is
	not just 'python', you must set the PYTHON environment variable,
	e.g. 'PYTHON=/usr/local/bin/python3 ./autogen.sh'. The specified
	interpreter will then be used both by autogen.sh itself and by
	the autotools-driven build scripts.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-27  Colin Watson  <cjwatson@ubuntu.com>

	build: Use pkg-config to find FreeType
	pkg-config is apparently preferred over freetype-config these days (see
	the BUGS section of freetype-config(1)).  pkg-config support was added
	to FreeType in version 2.1.5, which was released in 2003, so it should
	comfortably be available everywhere by now.

	We no longer need to explicitly substitute FREETYPE_CFLAGS and
	FREETYPE_LIBS, since PKG_CHECK_MODULES does that automatically.

	Fixes Debian bug #887721.

	Reported-by: Hugh McMaster <hugh.mcmaster@outlook.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-27  Colin Watson  <cjwatson@ubuntu.com>

	build: Capitalise *freetype_* variables
	Using FREETYPE_CFLAGS and FREETYPE_LIBS is more in line with the naming
	scheme used by pkg-config macros.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Julian Andres Klode  <julian.klode@canonical.com>

	ofnet: Initialize structs in bootpath parser
	Code later on checks if variables inside the struct are
	0 to see if they have been set, like if there were addresses
	in the bootpath.

	The variables were not initialized however, so the check
	might succeed with uninitialized data, and a new interface
	with random addresses and the same name is added. This causes
	$net_default_mac to point to the random one, so, for example,
	using that variable to load per-mac config files fails.

	Bug-Ubuntu: https://bugs.launchpad.net/bugs/1785859

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  dann frazier  <dann.frazier@canonical.com>

	grub-reboot: Warn when "for the next boot only" promise cannot be kept
	The "for the next boot only" property of grub-reboot is dependent upon
	GRUB being able to clear the next_entry variable in the environment
	block. However, GRUB cannot write to devices using the diskfilter
	and lvm abstractions.

	Ref: https://lists.gnu.org/archive/html/grub-devel/2009-12/msg00276.html
	Ref: https://bugs.launchpad.net/bugs/788298

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Cao jin  <caoj.fnst@cn.fujitsu.com>

	relocator16: Comments update
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Paul Menzel  <pmenzel@molgen.mpg.de>

	ahci: Increase time-out from 10 s to 32 s
	This is a cryptographically signed message in MIME format.

	Date: Thu, 9 Aug 2018 07:27:35 +0200

	Currently, the GRUB payload for coreboot does not detect the Western
	Digital hard disk WDC WD20EARS-60M AB51 connected to the ASRock E350M1,
	as that takes over ten seconds to spin up.

	```
	disk/ahci.c:533: port 0, err: 0
	disk/ahci.c:539: port 0, err: 0
	disk/ahci.c:543: port 0, err: 0
	disk/ahci.c:549: port 0, offset: 120, tfd:80, CMD: 6016
	disk/ahci.c:552: port 0, err: 0
	disk/ahci.c:563: port 0, offset: 120, tfd:80, CMD: 6016
	disk/ahci.c:566: port: 0, err: 0
	disk/ahci.c:593: port 0 is busy
	disk/ahci.c:621: cleaning up failed devs
	```

	GRUB detects the drive, when either unloading the module *ahci*, and
	then loading it again, or when doing a warm reset.

	As the ten second time-out is too short, increase it to 32 seconds,
	used by SeaBIOS. which detects the drive successfully.

	The AHCI driver in libpayload uses 30 seconds, and that time-out was
	added in commit 354066e1 (libpayload: ahci: Increase timeout for
	signature reading) with the description below.

	> We can't read the drives signature before it's ready, i.e. spun up.
	> So set the timeout to the standard 30s. Also put a notice on the
	> console, so the user knows why the signature reading failed.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Cao jin  <caoj.fnst@cn.fujitsu.com>

	linux16: Code cleanup
	1. move relocator related code more close to each other
	2. use variable "len" since it has correct assignment, and keep coding
	style with upper code

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Colin Watson  <cjwatson@ubuntu.com>

	tests: Fix qemu options for UHCI test
	qemu 2.12 removed the -usbdevice option.  Use a more modern spelling
	instead, in line with other USB-related tests.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-13  Colin Watson  <cjwatson@ubuntu.com>

	tests: Disable sercon in SeaBIOS
	SeaBIOS 1.11.0 added support for VGA emulation over a serial port, which
	interferes with grub-shell.  Turn it off.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-12  Peter Jones  <pjones@redhat.com>

	grub-module-verifier: Report the filename or modname in errors
	Make it so that when grub-module-verifier complains of an issue, it tells you
	which module the issue was with.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-12  Peter Jones  <pjones@redhat.com>

	configure: Fix an 8 year old typo
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-12  Leif Lindholm  <leif.lindholm@linaro.org>

	loader/multiboot_mbi2: Use central copy of grub_efi_find_mmap_size()
	Delete local copy of function to determine required buffer size for the
	UEFI memory map, use helper in kern/efi/mm.c.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-12  Leif Lindholm  <leif.lindholm@linaro.org>

	loader/ia64/linux: Use central copy of grub_efi_find_mmap_size()
	Delete local copy of function to determine required buffer size for the
	UEFI memory map, use helper in kern/efi/mm.c.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-09-12  Leif Lindholm  <leif.lindholm@linaro.org>

	loader/i386/linux: Use central copy of grub_efi_find_mmap_size()
	Delete local copy of function to determine required buffer size for the
	UEFI memory map, use helper in kern/efi/mm.c.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	i386: Don't include lib/i386/reset.c in EFI builds
	Commit 0ba90a7f0178 ("efi: Move grub_reboot() into kernel") broke
	the build on i386-efi - genmoddep.awk bails out with message
	  grub_reboot in reboot is duplicated in kernel
	This is because both lib/i386/reset.c and kern/efi/efi.c now provide
	this function.

	Rather than explicitly list each i386 platform variant in
	Makefile.core.def, include the contents of lib/i386/reset.c only when
	GRUB_MACHINE_EFI is not set.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: Restrict arm/arm64 linux loader initrd placement
	The 32-bit arm Linux kernel is built as a zImage, which self-decompresses
	down to near start of RAM. In order for an initrd/initramfs to be
	accessible, it needs to be placed within the first ~768MB of RAM.
	The initrd loader built into the kernel EFI stub restricts this down to
	512MB for simplicity - so enable the same restriction in grub.

	For arm64, the requirement is within a 1GB aligned 32GB window also
	covering the (runtime) kernel image. Since the EFI stub loader itself
	will attempt to relocate to near start of RAM, force initrd to be loaded
	completely within the first 32GB of RAM.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	arm: Delete unused efi support from loader/arm
	The 32-bit arm efi port now shares the 64-bit linux loader, so delete
	the now unused bits from the 32-bit linux loader.

	This in turn leaves the grub-core/kern/arm/efi/misc.c unused, so
	delete that too.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	arm/efi: Switch to arm64 linux loader
	The arm64 and arm linux kernel EFI-stub support presents pretty much
	identical interfaces, so the same linux loader source can be used for
	both architectures.

	Switch 32-bit ARM UEFI platforms over to the existing EFI-stub aware
	loader initially developed for arm64.

	This *WILL* stop non-efistub Linux kernels from booting on arm-efi.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64/linux/loader: Rename functions and macros and move to common headers
	In preparation for using the linux loader for 32-bit and 64-bit platforms,
	rename grub_arm64*/GRUB_ARM64* to grub_armxx*/GRUB_ARMXX*.

	Move prototypes for now-common functions to efi/efi.h.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: Add grub_efi_get_ram_base() function for arm64
	Since ARM platforms do not have a common memory map, add a helper
	function that finds the lowest address region with the EFI_MEMORY_WB
	attribute set in the UEFI memory map.

	Required for the arm64 efi linux loader to restrict the initrd
	location to where it will be accessible by the kernel at runtime.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: Add central copy of grub_efi_find_mmap_size
	There are several implementations of this function in the tree.
	Add a central version in grub-core/efi/mm.c.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-25  Arindam Nath  <arindam.nath@amd.com>

	i386/linux: Add support for ext_lfb_base
	The EFI Graphics Output Protocol can return a 64-bit
	linear frame buffer address in some firmware/BIOS
	implementations. We currently only store the lower
	32-bits in the lfb_base. This will eventually be
	passed to Linux kernel and the efifb driver will
	incorrectly interpret the framebuffer address as
	32-bit address.

	The Linux kernel has already added support to handle
	64-bit linear framebuffer address in the efifb driver
	since quite some time now.

	This patch adds the support for 64-bit linear frame
	buffer address in GRUB to address the above mentioned
	scenario.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-11  Leif Lindholm  <leif.lindholm@linaro.org>

	commands/file: Use definitions from arm64/linux.h
	Clean up code for matching IS_ARM64 slightly by making use of struct
	linux_arm64_kernel_header and GRUB_LINUX_ARM64_MAGIC_SIGNATURE.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-11  Leif Lindholm  <leif.lindholm@linaro.org>

	commands/file: Use definitions from arm/linux.h
	Clean up code for matching IS_ARM slightly by making use of struct
	linux_arm_kernel_header and GRUB_LINUX_ARM_MAGIC_SIGNATURE.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-11  Hans de Goede  <hdegoede@redhat.com>

	efi/console: Fix the "enter" key not working on x86 tablets
	Most 8" or 7" x86 Windows 10 tablets come with volume up/down buttons and
	a power-button. In their UEFI these are almost always mapped to arrow
	up/down and enter.

	Pressing the volume buttons (sometimes by accident) will stop the
	menu countdown, but the power-button / "enter" key was not being recognized
	as enter, so the user would be stuck at the grub menu.

	The problem is that these tablets send scan_code 13 or 0x0d for the
	power-button, which officialy maps to the F3 key. They also set
	unicode_char to 0x0d.

	This commit recognizes the special case of both scan_code and unicode_char
	being set to 0x0d and treats this as an enter key press.

	This fixes things getting stuck at the grub-menu and allows the user
	to choice a grub-menu entry using the buttons on the tablet.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-11  Cao jin  <caoj.fnst@cn.fujitsu.com>

	grub-setup: Debug message cleanup
	Variable "root" is initialized after root device probing and is null in
	current place, so, drop it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-07-02  Denis 'GNUtoo' Carikli  <GNUtoo@no-log.org>

	multiboot_elfxx.c: Fix compilation by fixing undeclared variable
	Without that fix we have:
	  In file included from ../../include/grub/command.h:25:0,
	                   from ../../grub-core/loader/multiboot.c:30:
	  ../../grub-core/loader/multiboot_elfxx.c: In function 'grub_multiboot_load_elf64':
	  ../../grub-core/loader/multiboot_elfxx.c:130:28: error: 'relocatable' undeclared (first use in this function)
	     "load_base_addr=0x%x\n", relocatable,

	This happens due to mistake in the commit 14ec665
	(mbi: Use per segment a separate relocator chunk).

	So, let's fix it.

2018-06-23  Leif Lindholm  <leif.lindholm@linaro.org>

	efi/fdt: Set address/size cells to 2 for empty tree
	When booting an arm* system on UEFI with an empty device tree (currently
	only when hardware description comes from ACPI), we don't currently set
	default to 1 cell (32 bits).

	Set both of these properties, to 2 cells (64 bits), to resolve issues
	with kexec on some platforms.

	This change corresponds with linux kernel commit ae8a442dfdc4
	("efi/libstub/arm*: Set default address and size cells values for an empty dtb")
	and ensures booting through grub does not behave differently from booting
	the stub loader directly.

	See also https://patchwork.kernel.org/patch/9561201/

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-06-23  Leif Lindholm  <leif.lindholm@linaro.org>

	fdt: Move prop_entry_size to fdt.h
	To be able to resuse the prop_entry_size macro, move it to
	<grub/fdt.h> and rename it grub_fdt_prop_entry_size.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-06-23  Will Thompson  <wjt@endlessm.com>

	grub-fs-tester: Fix losetup race
	If something else on the system is using loopback devices, then the
	device that's free at the call to `losetup -f` may not be free in the
	following call to try to use it. Instead, find and use the first free
	loopback device in a single call to losetup.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-06-23  Alexander Boettcher  <alexander.boettcher@genode-labs.com>

	mbi: Use per segment a separate relocator chunk
	Instead of setting up a all comprising relocator chunk for all segments,
	use per segment a separate relocator chunk.

	Currently, if the ELF is non-relocatable, a single relocator chunk will
	comprise memory (between the segments) which gets overridden by the relst()
	invocation of the movers code in grub_relocator16/32/64_boot().

	The overridden memory may contain reserved ranges like VGA memory or ACPI
	tables, which may lead to crashes or at least to strange boot behaviour.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-06-05  Daniel Kiper  <daniel.kiper@oracle.com>

	templates: Add missing "]"
	Commit 51be337 (templates: Update grub script template files)
	lacked one "]", so, add it.

	Reported-by: Philip <philm@manjaro.org>

2018-05-29  Daniel Kiper  <daniel.kiper@oracle.com>

	xfs: Accept filesystem with sparse inodes
	The sparse inode metadata format became a mkfs.xfs default in
	xfsprogs-4.16.0, and such filesystems are now rejected by grub as
	containing an incompatible feature.

	In essence, this feature allows xfs to allocate inodes into fragmented
	freespace.  (Without this feature, if xfs could not allocate contiguous
	space for 64 new inodes, inode creation would fail.)

	In practice, the disk format change is restricted to the inode btree,
	which as far as I can tell is not used by grub.  If all you're doing
	today is parsing a directory, reading an inode number, and converting
	that inode number to a disk location, then ignoring this feature
	should be fine, so I've added it to XFS_SB_FEAT_INCOMPAT_SUPPORTED

	I did some brief testing of this patch by hacking up the regression
	tests to completely fragment freespace on the test xfs filesystem, and
	then write a large-ish number of inodes to consume any existing
	contiguous 64-inode chunk.  This way any files the grub tests add and
	traverse would be in such a fragmented inode allocation.  Tests passed,
	but I'm not sure how to cleanly integrate that into the test harness.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>
	Tested-by: Chris Murphy <lists@colorremedies.com>

2018-05-29  Oleg Solovyov  <mcpain@altlinux.org>

	grub-probe: Don't skip /dev/mapper/dm-* devices
	This patch ensures that grub-probe will find the root device placed in
	/dev/mapper/dm-[0-9]+-.* e.g. device named /dev/mapper/dm-0-luks will be
	found and grub.cfg will be updated properly, enabling the system to boot.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-05-08  Michael Chang  <mchang@suse.com>

	bufio: Round up block size to power of 2
	Rounding up the bufio->block_size to meet power of 2 to facilitate next_buf
	calculation in grub_bufio_read().

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Nicholas Vinson  <nvinson234@gmail.com>

	templates: Update grub script template files
	Update grub-mkconfig.in and 10_linux.in to support grub-probe's new
	partuuid target.  Update grub.texi documentation.  The following table
	shows how GRUB_DISABLE_LINUX_UUID, GRUB_DISABLE_LINUX_PARTUUID, and
	initramfs detection interact:

	Initramfs  GRUB_DISABLE_LINUX_PARTUUID  GRUB_DISABLE_LINUX_UUID  Linux Root
	detected   Set                          Set                      ID Method

	false      false                        false                    part UUID
	false      false                        true                     part UUID
	false      true                         false                    dev name
	false      true                         true                     dev name
	true       false                        false                    fs UUID
	true       false                        true                     part UUID
	true       true                         false                    fs UUID
	true       true                         true                     dev name

	Note: GRUB_DISABLE_LINUX_PARTUUID and GRUB_DISABLE_LINUX_UUID equate to
	      'false' when unset or set to any value other than 'true'.
	      GRUB_DISABLE_LINUX_PARTUUID defaults to 'true'.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Nicholas Vinson  <nvinson234@gmail.com>

	grub-probe: Add PARTUUID detection support
	Add PARTUUID detection support grub-probe for MBR and GPT partition schemes.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Nicholas Vinson  <nvinson234@gmail.com>

	disk: Update grub_gpt_partentry
	Rename grub_gpt_part_type to grub_gpt_part_guid and update grub_gpt_partentry
	to use this type for both the partition type GUID string and the partition GUID
	string entries.  This change ensures that the two GUID fields are handled more
	consistently and helps to simplify the changes needed to add Linux partition
	GUID support.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Nicholas Vinson  <nvinson234@gmail.com>

	grub-probe: Centralize GUID prints
	Define print_gpt_guid(), so there is a central function for printing
	GUID strings.  This change is a precursor for later patches which rely
	on this logic.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Olaf Hering  <olaf@aepfle.de>

	grub-install: Locale depends on nls
	With --disable-nls no locales exist.

	Avoid runtime error by moving code that copies locales into its own
	function. Return early in case nls was disabled. That way the compiler
	will throw away unreachable code, no need to put preprocessor
	conditionals everywhere to avoid warnings about unused code.

	Fix memleak by freeing srcf and dstf.
	Convert tabs to spaces in moved code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-23  Cao jin  <caoj.fnst@cn.fujitsu.com>

	diskboot: Trivial correction on stale comments
	diskboot.img now is loaded at 0x8000 and is jumped to with 0:0x8000.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-10  Jaegeuk Kim  <jaegeuk@kernel.org>

	fs: Add F2FS support
	"F2FS (Flash-Friendly File System) is flash-friendly file system which was merged
	into Linux kernel v3.8 in 2013.

	The motive for F2FS was to build a file system that from the start, takes into
	account the characteristics of NAND flash memory-based storage devices (such as
	solid-state disks, eMMC, and SD cards).

	F2FS was designed on a basis of a log-structured file system approach, which
	remedies some known issues of the older log structured file systems, such as
	the snowball effect of wandering trees and high cleaning overhead. In addition,
	since a NAND-based storage device shows different characteristics according to
	its internal geometry or flash memory management scheme (such as the Flash
	Translation Layer or FTL), it supports various parameters not only for
	configuring on-disk layout, but also for selecting allocation and cleaning
	algorithm.", quote by https://en.wikipedia.org/wiki/F2FS.

	The source codes for F2FS are available from:

	http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs.git
	http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git

	This patch has been integrated in OpenMandriva Lx 3.
	  https://www.openmandriva.org/

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-04  Michael Chang  <mchang@suse.com>

	Fix packed-not-aligned error on GCC 8
	When building with GCC 8, there are several errors regarding packed-not-aligned.

	./include/grub/gpt_partition.h:79:1: error: alignment 1 of ‘struct grub_gpt_partentry’ is less than 8 [-Werror=packed-not-aligned]

	This patch fixes the build error by cleaning up the ambiguity of placing
	aligned structure in a packed one. In "struct grub_btrfs_time" and "struct
	grub_gpt_part_type", the aligned attribute seems to be superfluous, and also
	has to be packed, to ensure the structure is bit-to-bit mapped to the format
	laid on disk. I think we could blame to copy and paste error here for the
	mistake. In "struct efi_variable", we have to use grub_efi_packed_guid_t, as
	the name suggests. :)

	Tested-by: Michael Chang <mchang@suse.com>
	Tested-by: Paul Menzel <paulepanter@users.sourceforge.net>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-04-04  mike.travis@hpe.com  <mike.travis@hpe.com>

	efi/uga: Fix PCIe LER when GRUB2 accesses non-enabled MMIO data from VGA
	A GPU inserted into a PCIe I/O slot disappears during system startup.
	The problem centers around GRUB and a specific VGA init function in
	efi_uga.c. This causes an LER (Link Error Recorvery) because the MMIO
	memory has not been enabled before attempting access.

	The fix is to add the same coding used in other VGA drivers, specifically
	to add a check to insure that it is indeed a VGA controller. And then
	enable the MMIO address space with the specific bits.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-26  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: NULL pointer dereference in grub_machine_get_bootlocation()
	Read from NULL pointer canon in function grub_machine_get_bootlocation().
	Function grub_ieee1275_canonicalise_devname() may return NULL.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-14  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: split up grub_machine_get_bootlocation
	Split up some of the functionality in grub_machine_get_bootlocation into
	grub_ieee1275_get_boot_dev.  This will allow for code reuse in a follow on
	patch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-14  C. Masloch  <pushbx@38.de>

	chainloader: patch in BPB's sectors_per_track and num_heads
	These fields must reflect the ROM-BIOS's geometry for CHS-based
	loaders to correctly load their next stage. Most loaders do not
	query the ROM-BIOS (Int13.08), relying on the BPB fields to hold
	the correct values already.

	Tested with lDebug booted in qemu via grub2's
	FreeDOS direct loading support, refer to
	https://bitbucket.org/ecm/ldosboot + https://bitbucket.org/ecm/ldebug
	(For this test, lDebug's iniload.asm must be assembled with
	-D_QUERY_GEOMETRY=0 to leave the BPB values provided by grub.)

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-14  Matthew S. Turnbull  <sparky@bluefang-logic.com>

	grub-mkconfig/10_linux: Support multiple early initrd images
	Add support for multiple, shared, early initrd images. These early
	images will be loaded in the order declared, and all will be loaded
	before the initrd image.

	While many classes of data can be provided by early images, the
	immediate use case would be for distributions to provide CPU
	microcode to mitigate the Meltdown and Spectre vulnerabilities.

	There are two environment variables provided for declaring the early
	images.

	* GRUB_EARLY_INITRD_LINUX_STOCK is for the distribution declare
	  images that are provided by the distribution or installed packages.
	  If undeclared, this will default to a set of common microcode image
	  names.

	* GRUB_EARLY_INITRD_LINUX_CUSTOM is for user created images. User
	  images will be loaded after the stock images.

	These separate configurations allow the distribution and user to
	declare different image sets without clobbering each other.

	This also makes a minor update to ensure that UUID partition labels
	stay disabled when no initrd image is found, even if early images are
	present.

	This is a continuation of a previous patch published by Christian
	Hesse in 2016:
	http://lists.gnu.org/archive/html/grub-devel/2016-02/msg00025.html

	Down stream Gentoo bug:
	https://bugs.gentoo.org/645088

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-07  Eric Snowberg  <eric.snowberg@oracle.com>

	mkimage: fix build regression in grub_mkimage_load_image
	The grub_mkimage_load_image function (commit 7542af6, mkimage: refactor a bunch
	of section data into a struct.) introduces a build regression on SPARC:

	  cc1: warnings being treated as errors
	  In file included from util/grub-mkimage32.c:23:
	  util/grub-mkimagexx.c: In function 'grub_mkimage_load_image32':
	  util/grub-mkimagexx.c:1968: error: missing initializer
	  util/grub-mkimagexx.c:1968: error: (near initialization for 'smd.sections')
	  make[2]: *** [util/grub_mkimage-grub-mkimage32.o] Error 1

	Initialize the entire section_metadata structure.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  dann frazier  <dann.frazier@canonical.com>

	Revert "Keep the native terminal active when enabling gfxterm"
	This can cause an issue where GRUB is trying to display both a text and
	graphical menu on the display at the same time, resulting in a flickering
	effect when e.g. scrolling quickly through a menu (LP: #1752767).

	Revert for now while we look for a better solution for the original issue.

	This reverts commit 52ef7b23f528ce844716661d586497a177e80d5b.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: #blocks64 disk node method
	Return the 64bit number of blocks of storage associated with the device or
	instance. Where a "block" is a unit of storage consisting of the number of
	bytes returned by the package's "block-size" method. If the size cannot be
	determined, or if the number of blocks exceeds the range return -1.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: #blocks disk node method
	Return the number of blocks of storage associated with the device or
	instance. Where a "block" is a unit of storage consisting of the number
	of bytes returned by the package's "block-size" method. If the size cannot
	be determined, the #blocks method returns the maximum unsigned integer
	(which, because of Open Firmware's assumption of two's complement arithmetic,
	is equivalent to the signed number -1). If the number of blocks exceeds
	the range of an unsigned number, return 0 to alert the caller to try
	the #blocks64 command.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: block-size deblocker support method
	IEEE Std 1275-1994 Standard for Boot (Initialization Configuration)
	Firmware: Core Requirements and Practices

	3.8.3 deblocker support package

	Any package that uses the "deblocker" support package must define
	the following method, which the deblocker uses as a low-level
	interface to the device

	block-size ( -- block-len ) Return "granularity" for accesses to this
	device.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Daniel Kiper  <daniel.kiper@oracle.com>

	ieee1275: no-data-command bus specific method
	IEEE 1275-1994 Standard for Boot (Initialization Configuration)
	Firmware: Core Requirements and Practices

	E.3.2.2 Bus-specific methods for bus nodes

	A package implementing the scsi-2 device type shall implement the
	following bus-specific method:

	no-data-command ( cmd-addr -- error? )
	Executes a simple SCSI command, automatically retrying under
	certain conditions.  cmd-addr is the address of a 6-byte command buffer
	containing an SCSI command that does not have a data transfer phase.
	Executes the command, retrying indefinitely with the same retry criteria
	as retry-command.

	error? is nonzero if an error occurred, zero otherwise.
	NOTE no-data-command is a convenience function. It provides
	no capabilities that are not present in retry-command, but for
	those commands that meet its restrictions, it is easier to use.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: set-address bus specific method
	IEEE 1275-1994 Standard for Boot (Initialization Configuration)
	Firmware: Core Requirements and Practices
	E.3.2.2 Bus-specific methods for bus nodes

	A package implementing the scsi-2 device type shall implement the
	following bus-specific method:

	 set-address ( unit# target# -- )
	   Sets the SCSI target number (0x0..0xf) and unit number (0..7) to which
	   subsequent commands apply.

	This function is for devices with #address-cells == 2

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: encode-unit command for 4 addr cell devs
	Convert physical address to text unit-string.

	Convert phys.lo ... phys-high, the numerical representation, to unit-string,
	the text string representation of a physical address within the address
	space defined by this device node. The number of cells in the list
	phys.lo ... phys.hi is determined by the value of the #address-cells property
	of this node.

	This function is for devices with #address-cells == 4

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: decode-unit command for 4 addr cell devs
	decode-unit ( addr len -- phys.lo ... phys.hi )

	Convert text unit-string to physical address.

	Convert unit-string, the text string representation, to phys.lo ... phys.hi,
	the numerical representation of a physical address within the address space
	defined by this device node. The number of cells in the list
	phys.lo ... phys.hi is determined by the value of the #address-cells
	property of this node.

	This function is for devices with #address-cells == 4

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: Limit nvme of_path_of_nvme to just SPARC
	Limit NVMe of_path_of_nvme to just SPARC hardware for now.  It has been
	found that non-Open Firmware hardware platforms can some how access
	this function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  John Paul Adrian Glaubitz  <glaubitz@physik.fu-berlin.de>

	ieee1275: Fix crash in of_path_of_nvme when of_path is empty
	The of_path_of_nvme function (commit 2391d57, ieee1275: add nvme
	support within ofpath) introduced a functional regression:

	On systems which are not based on Open Firmware but have at
	least one NVME device, find_obppath will return NULL and thus
	trying to append the disk name to of_path will result in a
	crash.

	The proper behavior of of_path_of_nvme is, however, to just
	return NULL in such cases, like other users of find_obppath,
	such as of_path_of_scsi.

	Reviewed-by: Eric Snowberg <eric.snowberg@oracle.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	.mod files: Strip annobin annotations and .eh_frame, and their relocations
	This way debuginfo built from the .module will still include this
	information, but the final result won't have the data we don't actually
	need in the modules, either on-disk, loaded at runtime, or in prebuilt
	images.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	mkimage: avoid copying relocations for sections that won't be copied.
	Some versions of gcc include a plugin called "annobin", and in some
	build systems this is enabled by default.  This plugin creates special
	ELF note sections to track which ABI-breaking features are used by a
	binary, as well as a series of relocations to annotate where.

	If grub is compiled with this feature, then when grub-mkimage translates
	the binary to another file format which does not strongly associate
	relocation data with sections (i.e. when platform is *-efi), these
	relocations appear to be against the .text section rather than the
	original note section.  When the binary is loaded by the PE runtime
	loader, hilarity ensues.

	This issue is not necessarily limited to the annobin, but could arise
	any time there are relocations in sections that are not represented in
	grub-mkimage's output.

	This patch seeks to avoid this issue by only including relocations that
	refer to sections which will be included in the final binary.

	As an aside, this should also obviate the need to avoid -funwind-tables,
	-fasynchronous-unwind-tables, and any sections similar to .eh_frame in
	the future.  I've tested it on x86-64-efi with the following gcc command
	line options (as recorded by -grecord-gcc-flags), but I still need to
	test the result on some other platforms that have been problematic in
	the past (especially ARM Aarch64) before I feel comfortable making
	changes to the configure.ac bits:

	GNU C11 7.2.1 20180116 (Red Hat 7.2.1-7) -mno-mmx -mno-sse -mno-sse2 -mno-sse3 -mno-3dnow -msoft-float -mno-stack-arg-probe -mcmodel=large -mno-red-zone -m64 -mtune=generic -march=x86-64 -g3 -Os -freg-struct-return -fno-stack-protector -ffreestanding -funwind-tables -fasynchronous-unwind-tables -fno-strict-aliasing -fstack-clash-protection -fno-ident -fplugin=annobin

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	mkimage: refactor a bunch of section data into a struct.
	This basically moves a bunch of the section information we pass around a
	lot into a struct, and passes a pointer to a single one of those
	instead.

	This shouldn't change the binary file output or the "grub-mkimage -v"
	output in any way.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	mkimage: make locate_sections() set up vaddresses as well.
	This puts both kinds of address initialization at the same place, and also lets
	us iterate through the section list one time fewer.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	mkimage: rename a couple of things to be less confusing later.
	This renames some things:

	- the "strtab" and "strtab_section" in relocate_symbols are changed to "symtab"
	  instead, so as to be less confusing when "strtab" is moved to a struct in a
	  later patch.

	- The places where we pass section_vaddresses to functions are changed to also
	  be called section_vaddresses"inside those functions, so I get less confused
	  when I put addresses and vaddresses in a struct in a later patch.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	mkimage: make it easier to run syntax checkers on grub-mkimagexx.c
	This makes it so you can treat grub-mkimagexx.c as a file you can build
	directly, so syntax checkers like vim's "syntastic" plugin, which uses
	"gcc -x c -fsyntax-only" to build it, will work.

	One still has to do whatever setup is required to make it pick the right
	include dirs, which -W options we use, etc., but this makes it so you
	can do the checking on the file you're editing, rather than on a
	different file.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-03-05  Peter Jones  <pjones@redhat.com>

	aout.h: Fix missing include.
	grub_aout_load() has a grub_file_t parameter, and depending on what order
	includes land in, it's sometimes not defined.  This patch explicitly adds
	file.h to aout.h so that it will always be defined.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-26  Joakim Bech  <joakim.bech@linaro.org>

	ieee1275: fix build regression in of_path_of_nvme
	The of_path_of_nvme function (commit 2391d57, ieee1275: add nvme
	support within ofpath) introduced a build regression:
	    grub-core/osdep/linux/ofpath.c:365:21: error: comparison between pointer
	    and zero character constant [-Werror=pointer-compare]
	       if ((digit_string != '\0') && (*part_end == 'p'))

	Update digit_string to compare against the char instead of the pointer.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	arm: make linux.h safe to include for non-native builds
	<grub/machine/loader.h> (for machine arm/efi) and
	<grub/machine/kernel.h> (for machine arm/coreboot) will not always
	resolve (and will likely not be valid to) if pulled in when building
	non-native commands, such as host tools or the "file" command.
	So explicitly include them with their expanded pathnames.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	arm: switch linux loader to linux_arm_kernel_header struct
	Use kernel header struct and magic definition to align (and coexist) with
	i386/arm64 ports.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64: align linux kernel magic macro naming with i386
	Change GRUB_ARM64_LINUX_MAGIC to GRUB_LINUX_ARM64_MAGIC_SIGNATURE.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64: align linux kernel header struct naming with i386
	Rename struct grub_arm64_linux_kernel_header -> linux_arm64_kernel_header.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	i386: make struct linux_kernel_header architecture specific
	struct linux_kernel_header -> struct linux_i386_kernel_header

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	make GRUB_LINUX_MAGIC_SIGNATURE architecture-specific
	Rename GRUB_LINUX_MAGIC_SIGNATURE GRUB_LINUX_I386_MAGIC_SIGNATURE,
	to be usable in code that supports more than one image type.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	Make arch-specific linux.h include guards architecture unique
	Replace uses of GRUB_LINUX_MACHINE_HEADER and GRUB_LINUX_CPU_HEADER
	with GRUB_<arch>_LINUX_HEADER include guards to prevent issues when
	including more than one of them.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64/efi: move EFI_PAGE definitions to efi/memory.h
	The EFI page definitions and macros are generic and should not be confined
	to arm64 headers - so move to efi/memory.h.
	Also add EFI_PAGE_SIZE macro.

	Update loader sources to reflect new header location.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Colin Watson  <cjwatson@ubuntu.com>

	libgcrypt: Import replacement CRC operations
	The CRC implementation imported from libgcrypt 1.5.3 is arguably
	non-free, due to being encumbered by the restrictive Internet Society
	licence on RFCs (see e.g. https://wiki.debian.org/NonFreeIETFDocuments).
	Fortunately, libgcrypt has since replaced it with a version that is both
	reportedly better-optimised and doesn't suffer from this encumbrance.

	The ideal solution would be to update to a new version of libgcrypt, and
	I spent some time trying to do that.  However, util/import_gcry.py
	requires complex modifications to cope with the new version, and I
	stalled part-way through; furthermore, GRUB's libgcrypt tree already
	contains some backports of upstream changes.  Rather than allowing the
	perfect to be the enemy of the good, I think it's best to backport this
	single change to at least sort out the licensing situation.  Doing so
	won't make things any harder for a future wholesale upgrade.

	This commit is mostly a straightforward backport of
	https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commitdiff;h=06e122baa3321483a47bbf82fd2a4540becfa0c9,
	but I also imported bufhelp.h from libgcrypt 1.7.0 (newer versions
	required further changes elsewhere).

	I've tested that "hashsum -h crc32" still produces correct output for a
	variety of files on both i386-pc and x86_64-emu targets.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: add nvme support within ofpath
	Add NVMe support within ofpath.

	The Open Firmware text representation for a NVMe device contains the
	Namespace ID. An invalid namespace ID is one whose value is zero or whose
	value is greater than the value reported by the Number of Namespaces (NN)
	field in the Identify Controller data structure.  At the moment  only a
	single Namespace is supported, therefore the value is currently hard coded
	to one.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  Daniel Kiper  <daniel.kiper@oracle.com>

	chainloader: Fix wrong break condition (must be AND not, OR)
	The definition of bpb's num_total_sectors_16 and num_total_sectors_32
	is that either the 16-bit field is non-zero and is used (in which case
	eg mkfs.fat sets the 32-bit field to zero), or it is zero and the
	32-bit field is used. Therefore, a BPB is invalid only if *both*
	fields are zero; having one field as zero and the other as non-zero is
	the case to be expected. (Indeed, according to Microsoft's specification
	one of the fields *must* be zero, and the other non-zero.)

	This affects all users of grub_chainloader_patch_bpb which are in
	chainloader.c, freedos.c, and ntldr.c

	Some descriptions of the semantics of these two fields:

	https://www.win.tue.nl/~aeb/linux/fs/fat/fat-1.html

	  The old 2-byte fields "total number of sectors" and "number of
	  sectors per FAT" are now zero; this information is now found in
	  the new 4-byte fields.

	(Here given in the FAT32 EBPB section but the total sectors 16/32 bit
	fields semantic is true of FAT12 and FAT16 too.)

	https://wiki.osdev.org/FAT#BPB_.28BIOS_Parameter_Block.29

	  19 | 2 | The total sectors in the logical volume. If this value is 0,
	  it means there are more than 65535 sectors in the volume, and the actual
	  count is stored in "Large Sectors (bytes 32-35).

	  32 | 4 | Large amount of sector on media. This field is set if there
	  are more than 65535 sectors in the volume.

	(Doesn't specify what the "large" field is set to when unused, but as
	mentioned mkfs.fat sets it to zero then.)

	https://technet.microsoft.com/en-us/library/cc976796.aspx

	  0x13 | WORD | 0x0000 |
	  Small Sectors . The number of sectors on the volume represented in 16
	  bits (< 65,536). For volumes larger than 65,536 sectors, this field
	  has a value of zero and the Large Sectors field is used instead.

	  0x20 | DWORD | 0x01F03E00 |
	  Large Sectors . If the value of the Small Sectors field is zero, this
	  field contains the total number of sectors in the FAT16 volume. If the
	  value of the Small Sectors field is not zero, the value of this field
	  is zero.

	https://staff.washington.edu/dittrich/misc/fatgen103.pdf page 10

	  BPB_TotSec16 | 19 | 2 |
	  This field is the old 16-bit total count of sectors on the volume.
	  This count includes the count of all sectors in all four regions of the
	  volume. This field can be 0; if it is 0, then BPB_TotSec32 must be
	  non-zero. For FAT32 volumes, this field must be 0. For FAT12 and
	  FAT16 volumes, this field contains the sector count, and
	  BPB_TotSec32 is 0 if the total sector count “fits” (is less than
	  0x10000).

	  BPB_TotSec32 | 32 | 4 |
	  This field is the new 32-bit total count of sectors on the volume.
	  This count includes the count of all sectors in all four regions of the
	  volume. This field can be 0; if it is 0, then BPB_TotSec16 must be
	  non-zero. For FAT32 volumes, this field must be non-zero. For
	  FAT12/FAT16 volumes, this field contains the sector count if
	  BPB_TotSec16 is 0 (count is greater than or equal to 0x10000).

	(This specifies that an unused BPB_TotSec32 field is set to zero.)

	By the way fix offsets in include/grub/fat.h.

	Tested with lDebug booted in qemu via grub2's
	FreeDOS direct loading support, refer to
	https://bitbucket.org/ecm/ldosboot + https://bitbucket.org/ecm/ldebug

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-23  H.J. Lu  <hjl.tools@gmail.com>

	x86-64: Treat R_X86_64_PLT32 as R_X86_64_PC32
	Starting from binutils commit bd7ab16b4537788ad53521c45469a1bdae84ad4a:

	https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=bd7ab16b4537788ad53521c45469a1bdae84ad4a

	x86-64 assembler generates R_X86_64_PLT32, instead of R_X86_64_PC32, for
	32-bit PC-relative branches.  Grub2 should treat R_X86_64_PLT32 as
	R_X86_64_PC32.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-14  Steve McIntyre  <steve@einval.com>

	Make grub-install check for errors from efibootmgr
	Code is currently ignoring errors from efibootmgr, giving users
	clearly bogus output like:

	        Setting up grub-efi-amd64 (2.02~beta3-4) ...
	        Installing for x86_64-efi platform.
	        Could not delete variable: No space left on device
	        Could not prepare Boot variable: No space left on device
	        Installation finished. No error reported.

	and then potentially unbootable systems. If efibootmgr fails, grub-install
	should know that and report it!

	We've been using similar patch in Debian now for some time, with no ill effects.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-14  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: fix OF path names for sun4v systems
	Fix the Open Firmware (OF) path property for sun4v SPARC systems.
	These platforms do not have a /sas/ within their path. Over time
	different OF addressing schemes have been supported. There
	is no generic addressing scheme that works across every HBA.

	It looks that this functionality will not work if you try to cross-install
	SPARC GRUB2 binary using e.g. x86 grub-install. By default it should work.
	However, we will also have other issues here, like lack of access to OF
	firmware/paths, which make such configs unusable anyway. So, let's leave
	this patch as is for time being. If somebody cares then he/she should fix
	the issue(s) at some point.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-02-14  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: Add blocklist GPT support for SPARC
	Add block-list GPT support for SPARC.  The OBP "load" and "boot" methods
	are partition aware and neither command can see the partition table. Also
	neither command can address the entire physical disk. When the install
	happens, grub generates the block-list entries based on the beginning of the
	physical disk, not the beginning of the partition. This patch fixes the
	block-list entries so they match what OBP expects during boot for a GPT disk.

	T5 and above now supports GPT as well as VTOC.

	This patch has been tested on T5-2 and newer SPARC systems.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-01-29  Stefan Fritsch  <fritsch@genua.de>

	ahci: Improve error handling
	Check the error bits in the interrupt status register. According to the
	AHCI 1.2 spec, "Interrupt sources that are disabled (‘0’) are still
	reflected in the status registers.", so this should work even though
	grub uses polling

	This fixes the following problem on a Fujitsu E744 laptop:

	Sometimes there is a very long delay (up to several minutes) when
	booting from hard disk. It seems accessing the DVD drive (which has no
	disk inserted) sometimes fails with some errors, which leads to each
	access being stalled until the 20s timeout triggers. This seems to
	happen when grub is trying to read filesystem/partition data.

	The problem is that the command_issue bit that is checked in the loop is
	only reset if the "HBA receives a FIS which clears the BSY, DRQ, and ERR
	bits for the command", but the ERR bit is never cleared. Therefore
	command_issue is never reset and grub waits for the timeout.

	The relevant bit in our case is the Task File Error Status (TFES), which
	is equivalent to the ERR bit 0 in tfd. But this patch also checks
	the other error bits except for the "Interface non-fatal error status"
	bit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2018-01-29  dann frazier  <dann.frazier@canonical.com>

	Keep the native terminal active when enabling gfxterm
	grub-mkconfig will set GRUB_TERMINAL_OUTPUT to "gfxterm" unless the user
	has overridden it. On EFI systems, this will stop output from going to the
	default "console" terminal. When the EFI fw console is configured to output to
	both serial and video, this will cause GRUB to only display on video - while
	continuing to accept input from both video and serial.

	Instead of switching from "console" to "gfxterm", let's output to both.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-12-06  Julien Grall  <julien.grall@linaro.org>

	arm64/xen: Add missing #address-cells and #size-cells properties
	The properties #address-cells and #size-cells are used to know the
	number of cells for ranges provided by "regs". If they don't exist, the
	value are resp. 2 and 1.

	Currently, when multiboot nodes are created it is assumed that #address-cells
	and #size-cells are exactly 2. However, they are never set by GRUB and
	will result to later failure when the device-tree is generated by GRUB
	or contain different values.

	To prevent this failure, create the both properties in the chosen nodes.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-12-06  Jordan Glover  <Golden_Miller83@protonmail.ch>

	grub-mkconfig: Fix detecting .sig files as system images
	grub-mkconfig detects detached RSA signatures for kernel images used for
	signature checking as valid images and adds them to grub.cfg as separate
	menu entries. This patch adds .sig extension to common blacklist.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-12-06  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: Fix segfault in grub-ofpathname
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-11-28  Eric Snowberg  <eric.snowberg@oracle.com>

	grub-install: Fix memory leak
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-11-24  Eric Snowberg  <eric.snowberg@oracle.com>

	ls: prevent double open
	Prevent a double open.  This can cause problems with some ieee1275
	devices, causing the system to hang.  The double open can occur
	as follows:

	grub_ls_list_files (char *dirname, int longlist, int all, int human)
	       dev = grub_device_open (device_name);
	       dev remains open while:
	       grub_normal_print_device_info (device_name);
	                dev = grub_device_open (name);

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-10-06  David E. Box  <david.e.box@linux.intel.com>

	tsc: Change default tsc calibration method to pmtimer on EFI systems
	On efi systems, make pmtimer based tsc calibration the default over the
	pit. This prevents Grub from hanging on Intel SoC systems that power gate
	the pit.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-09-07  Alexander Graf  <agraf@suse.de>

	efi: Free malloc regions on exit
	When we exit grub, we don't free all the memory that we allocated earlier
	for our heap region. This can cause problems with setups where you try
	to descend the boot order using "exit" entries, such as PXE -> HD boot
	scenarios.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-09-07  Alexander Graf  <agraf@suse.de>

	efi: Move grub_reboot() into kernel
	The reboot function calls machine_fini() and then reboots the system.
	Currently it lives in lib/ which means it gets compiled into the
	reboot module which lives on the heap.

	In a following patch, I want to free the heap on machine_fini()
	though, so we would free the memory that the code is running in. That
	obviously breaks with smarter UEFI implementations.

	So this patch moves it into the core. That way we ensure that all
	code running after machine_fini() in the UEFI case is running from
	memory that got allocated (and gets deallocated) by the UEFI core.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-09-07  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	Use grub-file to figure out whether multiboot2 should be used for Xen.gz
	The multiboot2 is much more preferable than multiboot. Especiall
	if booting under EFI where multiboot does not have the functionality
	to pass ImageHandler.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-09-07  Konrad Rzeszutek Wilk  <konrad.wilk@oracle.com>

	Fix util/grub.d/20_linux_xen.in: Add xen_boot command support for aarch64
	Commit d33045ce7ffcb7c1e4a60c14d5ca64b36e3c5abe introduced
	the support for this, but it does not work under x86 (as it stops
	20_linux_xen from running).

	The 20_linux_xen is run under a shell and any exits from within it:

	(For example on x86):
	+ /usr/bin/grub2-file --is-arm64-efi /boot/xen-4.9.0.gz
	[root@tst063 grub]# echo $?
	1

	will result in 20_linux_xen exiting without continuing
	and also causing grub2-mkconfig to stop processing.

	As in:

	 [root@tst063 grub]# ./grub-mkconfig | tail
	 Generating grub configuration file ...
	 Found linux image: /boot/vmlinuz-4.13.0-0.rc5.git1.1.fc27.x86_64
	 Found initrd image: /boot/initramfs-4.13.0-0.rc5.git1.1.fc27.x86_64.img
	 Found linux image: /boot/vmlinuz-0-rescue-ec082ee24aea41b9b16aca52a6d10cc2
	 Found initrd image: /boot/initramfs-0-rescue-ec082ee24aea41b9b16aca52a6d10cc2.img
	 		echo	'Loading Linux 0-rescue-ec082ee24aea41b9b16aca52a6d10cc2 ...'
	 		linux	/vmlinuz-0-rescue-ec082ee24aea41b9b16aca52a6d10cc2 root=/dev/mapper/fedora_tst063-root ro single
	 		echo	'Loading initial ramdisk ...'
	 		initrd	/initramfs-0-rescue-ec082ee24aea41b9b16aca52a6d10cc2.img
	 	}
	 }

	 ### END /usr/local/etc/grub.d/10_linux ###

	 ### BEGIN /usr/local/etc/grub.d/20_linux_xen ###

	 root@tst063 grub]#

	And no more.

	This patch wraps the invocation of grub-file to be a in subshell
	and to process the return value in a conditional. That fixes
	the issue.

	RH-BZ 1486002: grub2-mkconfig does not work if xen.gz is installed.

	CC: Fu Wei <fu.wei@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-09-07  Vladimir Serbinenko  <phcoder@gmail.com>

	Fix compilation for x86_64-efi.

2017-09-05  Vladimir Serbinenko  <phcoder@gmail.com>

	Add a file missing in multiboot2 commit.

2017-08-30  Vladimir Serbinenko  <phcoder@google.com>

	gzio: fix unaligned access

	grub-fs-tester: Fix bashism

2017-08-30  Vladimir Serbinenko  <phcoder@gmail.com>

	Regenerate checksum.h with newer unifont.
	Old link is broken. New unifont is
	http://ftp.de.debian.org/debian/pool/main/u/unifont/xfonts-unifont_9.0.06-2_all.deb

	printf_unit_test: Disable Wformat-truncation on GCC >= 7
	We intentionally pass NULL as argument to format, hence disable the warning.

	qemu, coreboot, multiboot: Change linking address to 0x9000.
	It's common for distros to use a defective ld which links at 0x9000. Instead
	of fighting it, just move link target to 0x9000.

2017-08-30  Stefan Fritsch  <sf@sfritsch.de>

	Implement checksum verification for gunzip
	This implements the crc32 check for the gzip format. Support for zlib's
	adler checksum is not included, yet.

2017-08-30  Vladimir Serbinenko  <phcoder@gmail.com>

	xfs: Don't attempt to iterate over empty directory.
	Reported by: Tuomas Tynkkynen

2017-08-30  Patrick Steinhardt  <ps@pks.im>

	unix exec: avoid atexit handlers when child exits
	The `grub_util_exec_redirect_all` helper function can be used to
	spawn an executable and redirect its output to some files. After calling
	`fork()`, the parent will wait for the child to terminate with
	`waitpid()` while the child prepares its file descriptors, environment
	and finally calls `execvp()`. If something in the children's setup
	fails, it will stop by calling `exit(127)`.

	Calling `exit()` will cause any function registered via `atexit()` to be
	executed, which is usually the wrong thing to do in a child. And
	actually, one can easily observe faulty behaviour on musl-based systems
	without modprobe(8) installed: executing `grub-install --help` will call
	`grub_util_exec_redirect_all` with "modprobe", which obviously fails if
	modprobe(8) is not installed. Due to the child now exiting and invoking
	the `atexit()` handlers, it will clean up some data structures of the
	parent and cause it to be deadlocked in the `waitpid()` syscall.

	The issue can easily be fixed by calling `_exit(127)` instead, which is
	especially designed to be called when the atexit-handlers should not be
	executed.

2017-08-30  Vladimir Serbinenko  <phcoder@gmail.com>

	arc: Do not create spurious variable grub_arc_memory_type_t.

2017-08-14  Xuan Guo  <nbdd0121>

	Set have_exec to y on cygwin so we have grub_mkrescue.

2017-08-14  Vladimir Serbinenko  <phcoder@gmail.com>

	enforcing fixup

	multiboot fixup

	linux fixup

	yylex: Explicilty cast fprintf to void.
	It's needed to avoid warning on recent GCC.

	genmoddep: Check that no modules provide the same symbol.
	The semantics of 2 modules providing the same symbol are undefined. So
	ensure that it doesn't happen.

	Fix symbols appearing in several modules in linux*.
	If same symbol is provided by 2 modules its semantics are undefined.
	Avoid this by depending rather than double-including files.

2017-08-14  Vladimir Serbinenko  <phcoder@gmail.com>

	multiboot: disentangle multiboot and multiboot2.
	Previously we had multiboot and multiboot2 declaring the same symbols.
	This can potentially lead to aliasing and strange behaviours when e.g.
	module instead of module2 is used with multiboot2.

	Bug: #51137

2017-08-14  Vladimir Serbinenko  <phcoder@gmail.com>

	hdparm: Depend on hexdump rather than having a second copy of hexdump.

	grub.texi: Fix typo
	Reported by: 	Ori Avtalion <saltyhorse>

2017-08-07  Pete Batard  <pete@akeo.ie>

	io: add a GRUB_GZ prefix to gzio specific defines
	* This is done to avoid a conflict with a PACKED define in the EDK2

	core: use GRUB_TERM_ definitions when handling term characters
	* Also use hex value for GRUB_TERM_ESC as '\e' is not in the C standard and is not understood by some compilers

2017-08-07  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: change heap allocation type to GRUB_EFI_LOADER_CODE
	With upcoming changes to EDK2, allocations of type EFI_LOADER_DATA may
	not return regions with execute ability. Since modules are loaded onto
	the heap, change the heap allocation type to GRUB_EFI_LOADER_CODE in
	order to permit execution on systems with this feature enabled.

	Closes: 50420

2017-08-07  Leif Lindholm  <leif.lindholm@linaro.org>

	arm64 linux loader: improve type portability
	In preparation for turning this into a common loader for 32-bit and 64-bit
	platforms, ensure the code will compile cleanly for either.

2017-08-07  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: Add GRUB_PE32_MAGIC definition
	Add a generic GRUB_PE32_MAGIC definition for the PE 'MZ' tag and delete
	the existing one in arm64/linux.h.

	Update arm64 Linux loader to use this new definition.

2017-08-07  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: move fdt helper library
	There is nothing ARM64 (or even ARM) specific about the efi fdt helper
	library, which is used for locating or overriding a firmware-provided
	devicetree in a UEFI system - so move it to loader/efi for reuse.

	Move the fdtload.h include file to grub/efi and update path to
	efi/fdtload.h in source code referring to it.

2017-08-07  Vladimir Serbinenko  <phcoder@gmail.com>

	Remove grub_efi_allocate_pages.
	grub_efi_allocate_pages Essentially does 2 unrelated things:
	* Allocate at fixed address.
	* Allocate at any address.

	To switch between 2 different functions it uses address == 0 as magic
	value which is wrong as 0 is a perfectly valid fixed adress to allocate at.

2017-08-07  Leif Lindholm  <leif.lindholm@linaro.org>

	efi: refactor grub_efi_allocate_pages
	Expose a new function, grub_efi_allocate_pages_real(), making it possible
	to specify allocation type and memory type as supported by the UEFI
	AllocatePages boot service.

	Make grub_efi_allocate_pages() a consumer of the new function,
	maintaining its old functionality.

	Also delete some left-around #if 1/#else blocks in the affected
	functions.

2017-08-07  Vladimir Serbinenko  <phcoder@gmail.com>

	Fail if xorriso failed.
	If xorriso failed most likely we didn't generate a meaningful image.

	mkrescue: Check xorriso presence before doing anything else.
	mkrescue can't do anything useful without xorriso, so abort early if it's
	not available.

2017-08-07  Pali Rohár  <pali.rohar@gmail.com>

	* grub-core/fs/udf.c: Add support for UUID
	Use same algorithm as in libblkid from util-linux v2.30.

	1. Take first 16 bytes from UTF-8 encoded string of VolumeSetIdentifier
	2. If all bytes are hexadecimal digits, convert to lowercase and use as UUID
	3. If first 8 bytes are not all hexadecimal digits, convert those 8 bytes
	   to their hexadecimal representation, resulting in 16 bytes for UUID
	4. Otherwise, compose UUID from two parts:
	   1. part: converted first 8 bytes (which are hexadecimal digits) to lowercase
	   2. part: encoded following 4 bytes to their hexadecimal representation (16 bytes)

	So UUID would always have 16 hexadecimal digits in lowercase variant.

	According to UDF specification, first 16 Unicode characters of
	VolumeSetIdentifier should be unique value and first 8 should be
	hexadecimal characters.

	In most cases all 16 characters are hexadecimal, but e.g. MS Windows
	format.exe set only first 8 as hexadecimal and remaining as fixed
	(non-unique) which violates specification.

2017-08-07  Pali Rohár  <pali.rohar@gmail.com>

	udf: Fix reading label, lvd.ident is dstring
	UDF dstring has stored length in the last byte of buffer. Therefore last
	byte is not part of recorded characters. And empty string in dstring is
	encoded as empty buffer, including first byte (compression id).

2017-08-07  Pete Batard  <pete@akeo.ie>

	zfs: remove size_t typedef and use grub_size_t instead
	* Prevents some toolchains from issuing a warning on size_t redef.

2017-08-03  Rob Clark  <rclark@redhat.com>

	Fix a segfault in lsefi
	when protocols_per_handle returns error, we can't use the pointers we
	passed to it, and that includes trusting num_protocols.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-07-10  Vladimir Serbinenko  <phcoder@gmail.com>

	fdt: silence clang warning.

2017-07-09  Vladimir Serbinenko  <phcoder@gmail.com>

	arm-efi: Fix compilation

2017-07-09  AppChecker  <appchecker>

	crypto: Fix use after free.
	Reported by: AppChecker
	Transformed to patch by: Satish Govindarajan

2017-07-09  Vladimir Serbinenko  <phcoder@gmail.com>

	ehci: Fix compilation on i386

2017-07-09  phcoder  <phcoder@sid.debian.laptop.phnet>

	cache: Fix compilation for ppc, sparc and arm64

	ehci: Fix compilation for amd64

2017-06-29  Eric Biggers  <ebiggers@google.com>

	Allow GRUB to mount ext2/3/4 filesystems that have the encryption feature.
	On such a filesystem, inodes may have EXT4_ENCRYPT_FLAG set.
	For a regular file, this means its contents are encrypted; for a
	directory, this means the filenames in its directory entries are
	encrypted; and for a symlink, this means its target is encrypted.  Since
	GRUB cannot decrypt encrypted contents or filenames, just issue an error
	if it would need to do so.  This is sufficient to allow unencrypted boot
	files to co-exist with encrypted files elsewhere on the filesystem.

	(Note that encrypted regular files and symlinks will not normally be
	encountered outside an encrypted directory; however, it's possible via
	hard links, so they still need to be handled.)

	Tested by booting from an ext4 /boot partition on which I had run
	'tune2fs -O encrypt'.  I also verified that the expected error messages
	are printed when trying to access encrypted directories, files, and
	symlinks from the GRUB command line.  Also ran 'sudo ./grub-fs-tester
	ext4_encrypt'; note that this requires e2fsprogs v1.43+ and Linux v4.1+.

2017-05-29  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: Don't use devspec to determine the OBP path
	Don't use devspec to determine the OBP path on SPARC hardware.  Within all
	versions of Linux on SPARC, the devspec returns one of three values:
	"none", "vnet-port", or "vdisk".  Unlike on PPC, none of these values
	are useful in determining the OBP path.

	Before this patch grub-ofpathname always returned the wrong value
	for a virtual disk. For example:

	% grub-ofpathname /dev/vdiskc2
	vdisk/disk@2:b

	After this patch it now returns the correct value:

	% grub-ofpathname /dev/vdiskc2
	/virtual-devices@100/channel-devices@200/disk@2:b

	Orabug: 24459765

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-18  Fu Wei  <fu.wei@linaro.org>

	arm64: Update the introduction of Xen boot commands in docs/grub.texi
	delete: xen_linux, xen_initrd, xen_xsm
	add: xen_module

	This update bases on
	    commit 0edd750e50698854068358ea53528100a9192902
	    Author: Vladimir Serbinenko <phcoder@gmail.com>
	    Date:   Fri Jan 22 10:18:47 2016 +0100

	        xen_boot: Remove obsolete module type distinctions.

	Also bases on the module loading mechanism of Xen code:
	488c2a8 docs/arm64: clarify the documention for loading XSM support
	67831c4 docs/arm64: update the documentation for loading XSM support
	ca32012 xen/arm64: check XSM Magic from the second unknown module.

	Reviewed-by: Julien Grall <julien.grall@arm.com>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-18  Fu Wei  <fu.wei@linaro.org>

	util/grub.d/20_linux_xen.in: Add xen_boot command support for aarch64
	This patch adds the support of xen_boot command for aarch64:
	    xen_hypervisor
	    xen_module
	These two commands are only for aarch64, since it has its own protocol and
	commands to boot xen hypervisor and Dom0, but not multiboot.

	For other architectures, they are still using multiboot and module
	commands.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-18  Fu Wei  <fu.wei@linaro.org>

	arm64: Add "--nounzip" option support in xen_module command
	This patch adds "--nounzip" option support in order to
	be compatible with the module command of multiboot on other architecture,
	by this way we can simplify grub-mkconfig support code.

	This patch also allow us to use zip compressed module(like Linux kernel
	for Dom0).

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-18  Julien Grall  <julien.grall@linaro.org>

	arm64/xen_boot: Fix Xen boot using GRUB2 on AARCH64
	Xen is currently crashing because of malformed compatible property for
	the boot module. This is because the property string is not
	null-terminated as requested by the ePAR spec.

	Tested-by: Fu Wei <fu.wei@linaro.org>
	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-18  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64: Close cdboot ihandle
	The ihandle is left open with a cd-core image.  This will cause a delay
	booting grub from a virtual cdrom in a LDOM.  It will also cause problems
	as Linux boots, since it expects the ihandle to be closed during init.

	Orabug: 25911275

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2017-05-09  Vladimir Serbinenko  <phcoder@gmail.com>

	at_keyboard: Fix falco chromebook case.
	EC is slow, so we need few delays for it to toggle the bits correctly.

	Command to enable clock and keyboard were not sent.

2017-05-09  Julius Werner  <jwerner@chromium.org>

	coreboot: Changed cbmemc to support updated console format from coreboot.

2017-05-09  Vladimir Serbinenko  <phcoder@gmail.com>

	Missing parts of previous commit

	arm_coreboot: Add Chromebook keyboard driver.

	rk3288_spi: Add SPI driver

	fdtbus: Add ability to send/receive messages on parent busses.

	Fix bug on FDT nodes with compatible property

2017-05-08  Vladimir Serbinenko  <phcoder@gmail.com>

	arm_coreboot: Support EHCI.

	ehci: Split core  code from PCI part.
	On ARM often EHCI is present without PCI and just declared in device
	tree. So splitcore from PCI part.

	arm_coreboot: Support DMA.
	This is needed to support USB and some other busses.

	arm_coreboot: Support loading linux images.

	arm_coreboot: Support grub-mkstandalone.

	arm_coreboot: Support keyboard for vexpress.

	at_keyboard: Split protocol from controller code.
	On vexpress controller is different but protocol is the same, so reuse the
	code.

	arm-coreboot: Export FDT routines.
	We need to use them from modules as well.

	arm-coreboot: Support for vexpress timer.

	Add support for device-tree-based drivers.

	arm-coreboot: Start new port.

	Rename uboot/datetime to dummy/datetime.
	It's just a stub and is not UBoot-specific.

	Rename uboot/halt.c to dummy/halt.c.
	It's not U-Boot specific and it's a stub.

	coreboot: Split parts that are platform-independent.
	We currently assume that coreboot is always i386, it's no longer the case,
	so split i386-coreboot parts from generic coreboot code.

	Refactor arm-uboot code to make it genereic.
	arm-coreboot startup code can be very similar to arm-uboot but current code has
	U-Boot specific references. So split U-Boot part from generic part.

	mkimage: Pass layout to mkimage_generate_elfXX rather than some fields.
	This allows easier extension of this function without having too long of
	arguments list.

2017-05-03  Paulo Flabiano Smorigo  <pfsmorigo@br.ibm.com>

	Add Virtual LAN support.
	This patch adds support for virtual LAN (VLAN) tagging. VLAN tagging allows
	multiple VLANs in a bridged network to share the same physical network link
	but maintain isolation:

	http://en.wikipedia.org/wiki/IEEE_802.1Q

	* grub-core/net/ethernet.c: Add check, get, and set vlan tag id.
	* grub-core/net/drivers/ieee1275/ofnet.c: Get vlan tag id from bootargs.
	* grub-core/net/arp.c: Add check.
	* grub-core/net/ip.c: Likewise.
	* include/grub/net/arp.h: Add vlantag attribute.
	* include/grub/net/ip.h: Likewise.

2017-05-03  Vladimir Serbinenko  <phcoder@gmail.com>

	strtoull: Fix behaviour on chars between '9' and 'a'.
	Reported by: Aaron Miller <aaronmiller@fb.com>

	Add strtoull test.

	Fix shebang for termux.
	Termux doesn't have a /bin/sh. So we needto use $SHELL.
	Keep /bin/sh as much as possible.

	Add termux path to dict.

	po: Use @SHELL@ rather than /bin/sh.
	/bin/sh might not exist.

	Use $(SHELL) rather than /bin/sh.
	/bin/sh doesn't exist under termux.

	Support lseek64.
	Android doesn't have 64-bit off_t, so use off64_t instead.

	Don't retrieve fstime when it's not useful.

	support busybox date.
	Busybox date doesn't understand weekdays in -d input,
	so strip them beforehand.

	fs-tester: make sh-compatible

	Remove bashisms from tests.
	Those tests don't actually need bash. Just use common shebang.

	Bump version to 2.03

2017-04-25  Vladimir Serbinenko  <phcoder@gmail.com>

	Increase version to 2.02.

2017-04-12  Vladimir Serbinenko  <phcoder@gmail.com>

	Fix remaining cases of gcc 7 fallthrough warning.
	They are all intended, so just add the relevant comment.

2017-04-04  Andrei Borzenkov  <arvidjaar@gmail.com>

	Add gnulib-fix-gcc7-fallthrough.diff
	As long as the code is not upstream, add it as explicit patch for the
	case of gnulib refresh.

2017-04-04  Andrei Borzenkov  <arvidjaar@gmail.com>

	i386, x86_64, ppc: fix switch fallthrough cases with GCC7
	In util/getroot and efidisk slightly modify exitsing comment to mostly
	retain it but still make GCC7 compliant with respect to fall through
	annotation.

	In grub-core/lib/xzembed/xz_dec_lzma2.c it adds same comments as
	upstream.

	In grub-core/tests/setjmp_tets.c declare functions as "noreturn" to
	suppress GCC7 warning.

	In grub-core/gnulib/regexec.c use new __attribute__, because existing
	annotation is not recognized by GCC7 parser (which requires that comment
	immediately precedes case statement).

	Otherwise add FALLTHROUGH comment.

	Closes: 50598

2017-04-04  Andrei Borzenkov  <arvidjaar@gmail.com>

	btrfs: avoid "used uninitialized" error with GCC7
	sblock was local and so considered new variable on every loop
	iteration.

	Closes: 50597

2017-04-02  Andrei Borzenkov  <arvidjaar@gmail.com>

	acpi: add missing efi_call wrapper to acpi command
	Fixed loading of ACPI tables on EFI (side effect was apparent memory
	corruption ranging from unpredictable behavior to system reset).

	Reported by Nando Eva <nando4eva@ymail.com>

2017-03-15  Vladimir Serbinenko  <phcoder@gmail.com>

	Increment version to GRUB 2.02~rc2.

	Use core2duo for bootcheck test on 64-bit EFI.
	Obviously pentium2 can't run efi64.

2017-03-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi: skip iPXE block device.
	iPXE adds Simple File System Protocol to loaded image handle, as side
	effect it also adds Block IO protocol (according to comments, to work
	around some bugs in EDK2). GRUB assumes that every device with Block IO
	is disk and skips network initialization entirely. But iPXE Block IO
	implementation is just a stub which always fails for every operation
	so cannot be used. Attempt to detect and skip such devices.

	We are using media ID which iPXE sets to "iPXE" and block IO size in
	hope that no real device would announce 1B block ...

	Closes: 50518

2017-03-05  phcoder  <phcoder@gmail.com>

	xen: Fix wrong register in relocator.
	This fixes chainloading of some GRUB variants.

2017-02-27  Vladimir Serbinenko  <phcoder@gmail.com>

	video_fb: Fix blue collor if using unoptimized blitter.
	when unmapping the color what matters is the mode of source, not target.

	legacy_initrd: Strip any additional arguments to initrd.

2017-02-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-fs-tester: improve squash4 tests
	1. Make sure files are not multiple of block size. This will ensure tail packing
	for squash4 and may also trigger more codes paths in other filesystems.

	2. Call mksquashfs with -always-use-fragments to force tail packing.

2017-02-25  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi: strip off final NULL from File Path in grub_efi_get_filename
	UEFI 2.6 9.3.6.4 File Path Media Device Path says that Path Name is
	"A NULL-terminated Path string including directory and file names".

	Strip final NULL from Path Name in each File Path node when constructing
	full path. To be on safe side, strip all of them.

	Fixes failure chainloading grub from grub, when loaded grub truncates
	image path and does not find its grub.cfg.

	https://bugzilla.opensuse.org/show_bug.cgi?id=1026344

	This was triggered by commit ce95549cc54b5d6f494608a7c390dba3aab4fba7;
	before it we built Path Name without trailing NULL, and apparently all
	other bootloaders use single File Path node, thus not exposing this bug.

2017-02-24  Andrei Borzenkov  <arvidjaar@gmail.com>

	squash4: fix handling of fragments and sparse files
	1. Do not assume block list and fragment are mutually exclusive. Squash
	can pack file tail as fragment (unless -no-fragments is specified); so
	check read offset and read either from block list or from fragments as
	appropriate.

	2. Support sparse files with zero blocks.

	3. Fix fragment read - frag.offset is absolute fragment position,
	not offset relative to ino.chunk.

	Reported and tested by Carlo Caione <carlo@endlessm.com>

2017-02-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Whitelist sparc64-ieee1275 as having no video modules.
	ieee1275_fb is not built on sparc64 due to virtual address issues.

2017-02-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	script: fix double free in lexer
	yylex_destroy() already frees scanner.

	Found by: Coverity scan.
	CID: 176636

2017-02-07  Vladimir Serbinenko  <phcoder@gmail.com>

	xen: Fix parsing of XZ kernel.
	In case of xz, the uncompressed size is appended to xz data which confuses
	our xz decompressor. Trim it.

2017-02-07  Vladimir Serbinenko  <phcoder@gmail.com>

	xen: Fix handling of GRUB chainloading.
	In case of GRUB we put remapper after domain pages and not at 0x0.
	In this case we use max_addr to put remapper. Unfortunately we increment
	max_addr as well in this case resulting in virt mapping mapping page
	at old max_addr and trying to boot using new max_addr.

	Closes 46014.

2017-02-04  Vladimir Serbinenko  <phcoder@gmail.com>

	linguas: Don't skip ko.po.
	Translation project doesn't require copyright disclaimers. They're independant
	from us. They're responsible for their copyright story.

2017-02-03  Vladimir Serbinenko  <phcoder@gmail.com>

	Fix truncated checksum.h.

	Regenerate checksums.h
	Screenshots contain version, so we need new checksums.

	Release 2.02-rc1.

	Fix mingw compilation.

2017-02-03  Daniel Kahn Gillmor  <dkg@fifthhorseman.net>

	documentation: Clarify documentation for special environment variable "default".
	The current documentation for the special environment variable
	"default" is confusing and unclear.  This patch attempts to clean it
	up.

	In particular, the current documentation refers to the "number or
	title", but then in the example it gives, the menu entries and
	submenus all have numbers *in* their title; furthermore, there is no
	example given about how to choose the number, or any indication about
	whether counting is zero-indexed or 1-indexed.

	Having a cleaner example and presenting all variants (numeric, title,
	and id) should make it clearer to the user.

2017-02-03  Vladimir Serbinenko  <phcoder@gmail.com>

	Avoid causing kernel oops in nilfs2 test.
	1024-byte and 2048-byte blocks don't really work with some kernels, skip
	them as we don't want any oops'es.

	btrfs: Shorten label by one character.
	mkfs.btrfs imposes a slightly lower limit than would be possible in btrfs.

2017-02-02  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-fs-tester: Fix mkudffs invocation.
	With current invocation order of arguments is wrong and path is hardcoded.

	grub-fs-tester: Fix fat test.
	mkfs.vfat ignores -S when invoked on a disk, including loopback device,
	so do an mkfs on underlying image.

2017-02-02  Daniel Kiper  <daniel.kiper@oracle.com>

	i386/relocator: Align stack in grub_relocator64_efi relocator
	Unified Extensible Firmware Interface Specification, Version 2.6,
	section 2.3.4, x64 Platforms, boot services, says among others:
	The stack must be 16-byte aligned. So, do it. Otherwise OS may
	boot only by chance as it happens right now.

2017-02-02  Vladimir Serbinenko  <phcoder@gmail.com>

	i386-ieee1275: Add missing bootcheck target.

	bootcheck-linux-i386: Use -cpu pentium2.
	Most modern kernels are compiled for i686, so use -cpu pentium2
	to avoid spurious failures.

	Use -fPIC with arm64 with clang.
	Currently it doesn't work either way but with -fPIC it should work once
	clang bug is fixed.

	INSTALL: Fix mention of thumb-clang.

	Fix thumb compilation with clang.
	According to EABI only STT_FUNC has convention of lowest bit indicating
	execution mode. R_THM_{JUMP,CALL}* relocations are assumed to be pointing
	to thumb mode unless they use STT_FUNC.

2017-02-01  Vladimir Serbinenko  <phcoder@gmail.com>

	Add missing strtoull_test.c
	It was forgotten in my local directory.

	arm64: Add support for GOT and PCREL32 relocations.

	mkimage: Fix memory leak.

	arm/arm64: Fix improper use of start address.
	It was used instead of loading address of current section or of entire buffer.

	ia64: Fix iterator for relocation entries.
	Don't assume relocation entry size and use sh_entsize properly.

	arm: Fix trampoline generation.
	We used the wrong pointer in this case. It worked only by accident.

	Fix bootcheck-related files compilation.
	We need -static as otherwise linker will set interpreter field and ld.so
	is not available on our initrd's.
	Strip all sections we don't need on binary tests.

2017-01-31  Vladimir Serbinenko  <phcoder@gmail.com>

	Regenerate checksum.h.
	Screenshots checked.
	Using unifont from http://ftp.us.debian.org/debian/pool/main/u/unifont/xfonts-unifont_7.0.06-1_all.deb.

	grub-mkfont: Remove leftover debug statement.

	charset: Trim away RLM and LRM.
	They are not visible but would otherwise end up as [LRM] or [RLM] squares
	with some fonts.

	gfxterm: Fix clearing of cursor.
	If ascent is bigger than height - 2, then we draw over character box but then
	to clear cursor we only draw over character box. So trim ascent if necessarry.

	ia64: Add support for R_IA64_GPREL64I.
	Recent GCC generates those relocations, so we need to support them.

2017-01-30  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-module-verifier: Add mips to all_video whitelist.
	On MIPS video is compiled-in. So all_video is empty. Whitelist it.

	Fix -nopie/-nopie check.
	We don't use lgcc_s but missing lgcc_s or another library cause test to fail.
	So use -nostdlib.
	We need to use -Werror to avoid warning-generated case to be accepted.
	Clang uses -nopie rather than -no-pie. Check both and use whichever one works.
	Additionally android clang passes -pie to the linker even though it doesn't
	define __PIE__. So if compilation without no-pie logic fails add -nopie/-no-pie
	even if __PIE__ is not defined.

	grub-module-verifier: Ignore all_video emptiness on xen.
	It's intentional that it's empty when no video modules
	are available.

2017-01-28  Vladimir Serbinenko  <phcoder@gmail.com>

	Support arm clang 3.8 amd later.
	clang 3.8 and later doesn't support -mllvm -use-arm-movt=0
	whereas older clang doesn't know -mno-movt. So use
	-mno-movt whenever possible and fallback to mllvm variant.

2017-01-27  Carlo Caione  <carlo@endlessm.com>

	exfat: Support files over 4GiB
	file size in grub_fat_data was 32-bit on exfat.

2017-01-27  Vladimir Serbinenko  <phcoder@gmail.com>

	Ensure that grub_reboot doesn't return on emu.
	Use grub_fatal if longjmp fails.

	grub_reboot is marked as noreturn so return would cause
	a crash.

2017-01-27  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-shell: skip font copying when no font is available.

	Don't use -mlong-calls on arm.
	We don't really need it and it's flaky and creates
	bogus symbols with clang.

	configure: Disable movw/movt with clang.
	Those relocations are not compatible with PE and also
	not compatible with custom uboot relocator.
	Disable them.

	grub-fs-tester: Delete directory once we're done.

	grub-fs-tester: Accomodate for slower systems.
	fstime can be more different with xz squashfs.
	Allow difference up to 3 seconds.
	This code is ugly now but rewriting it now is not on the
	table.

	grub-fs-tester: Accomodate for testing in proot containers.
	proot creates hidden files with .proot prefix and name
	derived from real file name. So decrease file name length
	and path depth. For some reason depth 85 also results in
	undeleteable directory, so use 84 instead of 85.

2017-01-24  Andrei Borzenkov  <arvidjaar@gmail.com>

	osdep/linux: handle autofs entries in /proc/self/mountinfo
	These entries have placeholder for device name and so are useless for our
	purpose. grub failed with something like

	grub-install: error: failed to get canonical path of `systemd-1'.

	When we see autofs entry, record it (to keep parent-child relationship) but
	continue to look for real mount. If it is found, we process it as usual. If
	only autofs entry exists, attempt to trigger mount by opening mount point
	and retry. Mount point itself is then kept open to avoid timeout.

	Recent systemd is by default using automount for /boot/efi so this should
	become more popular problem on EFI systems.

	Closes: 49942

2017-01-08  Andrei Borzenkov  <arvidjaar@gmail.com>

	linux: fix "vga=XX deprecated" warning for text mode
	Arguments were in reverse order which resulted in

	text is deprecated. Use set gfxpayload=vga=0 before linux command instead.

2016-12-22  Andrei Borzenkov  <arvidjaar@gmail.com>

	configure: fix check for sys/sysmacros.h under glibc 2.25+
	glibc 2.25 still includes sys/sysmacros.h in sys/types.h but also emits
	deprecation warning. So test for sys/types.h succeeds in configure but later
	compilation fails because we use -Werror by default.

	While this is fixed in current autoconf GIT, we really cannot force everyone
	to use bleeding edge (that is not even released right now). So run test under
	-Werror as well to force proper detection.

	This should have no impact on autoconf 2.70+ as AC_HEADER_MAJOR in this version
	simply checks for header existence.

	Reported and tested by Khem Raj <raj.khem@gmail.com>

2016-12-22  Michael Chang  <mchang@suse.com>

	Fix fwpath in efi netboot
	The path returned by grub_efi_net_config has already been stripped for the
	directory part extracted from cached bootp packet. We should just return the
	result to avoild it be stripped again.

	It fixed the problem that grub.efi as NBP image always looking for grub.cfg and
	platform directory in upper folder rather than current one it gets loaded while
	$prefix is empty. The behavior is inconsistent with other architecture and how
	we would expect empty $prefix going to be in general.

	The only exception to the general rule of empty $prefix is that when loaded
	from platform directory itself, the platform part is stripped thus upper folder
	is used for looking up files. It meets the case for how grub-mknetdir lay out
	the files under tftp root directory, but also hide away this issue to be
	identified as it appears to be just works.

	Also fix possible memory leak by moving grub_efi_get_filename() call after
	grub_efi_net_config().

2016-12-15  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi: properly terminate filepath with NULL in chainloader
	EFI File Path Media Device Path is defined as NULL terminated string;
	but chainloader built file paths without final NULL. This caused error
	with Secure Boot and Linux Foundation PreLoader on Acer with InsydeH20 BIOS.
	Apparently firmware failed verification with EFI_INVALID_PARAMETER which is
	considered fatal error by PreLoader.

	Reported and tested by Giovanni Santini <itachi.sama.amaterasu@gmail.com>

2016-12-14  Magnus Granberg  <zorry@gentoo.org>

	configure: add check for -no-pie if the compiler default to -fPIE
	When Grub is compile with gcc 6.1 that have --enable-defult-pie set.
	It fail with.
	-ffreestanding   -m32 -Wl,-melf_i386 -Wl,--build-id=none  -nostdlib -Wl,-N -Wl,-r,-d   -
	o trig.module  trig_module-trigtables.o
	grep 'MARKER' gcry_whirlpool.marker.new > gcry_whirlpool.marker; rm -f
	gcry_whirlpool.marker.new
	/usr/lib/gcc/x86_64-pc-linux-gnu/6.1.0/../../../../x86_64-pc-linux-gnu/bin/ld: -r and -
	shared may not be used together
	collect2: error: ld returned 1 exit status
	Makefile:26993: recipe for target 'trig.module' failed

	Check that compiler supports -no-pie and add it to linker flags.

2016-12-14  Stanislav Kholmanskikh  <stanislav.kholmanskikh@oracle.com>

	ofnet: implement the receive buffer
	get_card_packet() from ofnet.c allocates a netbuff based on the device's MTU:

	 nb = grub_netbuff_alloc (dev->mtu + 64 + 2);

	In the case when the MTU is large, and the received packet is
	relatively small, this leads to allocation of significantly more memory,
	than it's required. An example could be transmission of TFTP packets
	with 0x400 blksize via a network card with 0x10000 MTU.

	This patch implements a per-card receive buffer in a way similar to efinet.c,
	and makes get_card_packet() allocate a netbuff of the received data size.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-12-14  Stanislav Kholmanskikh  <stanislav.kholmanskikh@oracle.com>

	ofnet: move the allocation of the transmit buffer into a function
	In the current code search_net_devices() uses the "alloc-mem" command
	from the IEEE1275 User Interface for allocation of the transmit buffer
	for the case when GRUB_IEEE1275_FLAG_VIRT_TO_REAL_BROKEN is set.

	I don't have hardware where this flag is set to verify if this
	workaround is still needed. However, further changes to ofnet will
	require to execute this workaround one more time. Therefore, to
	avoid possible duplication of code I'm moving this piece of
	code into a function.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-11-24  Alexander Graf  <agraf@suse.de>

	efi: Move fdt helper into own file
	We only support FDT files with EFI on arm and arm64 systems, not
	on x86. So move the helper that finds a prepopulated FDT UUID
	into its own file and only build it for architectures where it
	also gets called.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-11-22  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS updates

2016-11-22  Andrei Borzenkov  <arvidjaar@gmail.com>

	bootp: export next server IP as environment variable
	Network boot autoconfiguration sets default server to next server IP
	(siaddr) from BOOTP/DHCP reply, but manual configuration using net_bootp
	exports only server name. Unfortunately semantic of server name is not
	clearly defined. BOOTP RFC 951 defines it only for client request, and
	DHCP RFC 1541 only mentions it, without any implied usage. It looks like
	this field is mostly empty in server replies.

	Export next server IP as net_<interface>_next_server variable. This allows
	grub configuration script to set $root/$prefix based on information obtained
	by net_bootp.

	Reported and tested by: Nikunj A Dadhania <nikunj@linux.vnet.ibm.com>
	Cc: nikunj@linux.vnet.ibm.com

	v2: change variable name to net_<interface>_next_server as discussed on the list

2016-11-22  Aaro Koskinen  <aaro.koskinen@iki.fi>

	configure.ac: don't require build time grub-mkfont on powerpc-ieee1275
	Don't require build time grub-mkfont on powerpc-ieee1275.

2016-11-14  Dirk Mueller  <dmueller@suse.com>

	grub-mknetdir: Add support for ARM64 EFI

2016-11-12  Joonas Lahtinen  <joonas.lahtinen@linux.intel.com>

	.gitignore: Add grub-core/build-grub-module-verifier

2016-11-10  Alexander Graf  <agraf@suse.de>

	arm efi: Use fdt from firmware when available
	If EFI is nice enough to pass us an FDT using configuration tables on 32bit
	ARM, we should really try and make use of it.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-11-10  Alexander Graf  <agraf@suse.de>

	arm64: Move firmware fdt search into global function
	Searching for a device tree that EFI passes to us via configuration tables
	is nothing architecture specific. Move it into generic code.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-11-05  Corey Hickey  <bugfood-ml@fatooh.org>

	fix detection of non-LUKS CRYPT
	grub_util_get_dm_abstraction() does a string comparison of insufficient
	length. When using a UUID such as "CRYPT-PLAIN-sda6_crypt", the function
	returns GRUB_DEV_ABSTRACTION_LUKS.

	This results in the error:
	    ./grub-probe: error: disk `cryptouuid/sda6_crypt' not found.

	This appears to be a copy/paste error introduced in:
	a10e7a5a8918bea6e2632055129fa9b516fe965a

	The bug was (apparently) latent until revealed by:
	3bca85b4184f74995a7cc2791e432173fde26d34

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: add capability to load p2m list outside of kernel mapping
	Modern pvops linux kernels support a p2m list not covered by the
	kernel mapping. This capability is flagged by an elf-note specifying
	the virtual address the kernel is expecting the p2m list to be mapped
	to.

	In case the elf-note is set by the kernel don't place the p2m list
	into the kernel mapping, but map it to the given address. This will
	allow to support domains with larger memory, as the kernel mapping is
	limited to 2GB and a domain with huge memory in the TB range will have
	a p2m list larger than this.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: modify page table construction
	Modify the page table construction to allow multiple virtual regions
	to be mapped. This is done as preparation for removing the p2m list
	from the initial kernel mapping in order to support huge pv domains.

	This allows a cleaner approach for mapping the relocator page by
	using this capability.

	The interface to the assembler level of the relocator has to be changed
	in order to be able to process multiple page table areas.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: add capability to load initrd outside of initial mapping
	Modern pvops linux kernels support an initrd not covered by the initial
	mapping. This capability is flagged by an elf-note.

	In case the elf-note is set by the kernel don't place the initrd into
	the initial mapping. This will allow to load larger initrds and/or
	support domains with larger memory, as the initial mapping is limited
	to 2GB and it is containing the p2m list.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: factor out allocation of page tables into separate function
	Do the allocation of page tables in a separate function. This will
	allow to do the allocation at different times of the boot preparations
	depending on the features the kernel is supporting.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: factor out allocation of special pages into separate function
	Do the allocation of special pages (start info, console and xenbus
	ring buffers) in a separate function. This will allow to do the
	allocation at different times of the boot preparations depending on
	the features the kernel is supporting.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: factor out p2m list allocation into separate function
	Do the p2m list allocation of the to be loaded kernel in a separate
	function. This will allow doing the p2m list allocation at different
	times of the boot preparations depending on the features the kernel
	is supporting.

	While at this remove superfluous setting of first_p2m_pfn and
	nr_p2m_frames as those are needed only in case of the p2m list not
	being mapped by the initial kernel mapping.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: synchronize xen header
	Get actual version of include/xen/xen.h from the Xen repository in
	order to be able to use constants defined there.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: add elfnote.h to avoid using numbers instead of constants
	Various features and parameters of a pv-kernel are specified via
	elf notes in the kernel image. Those notes are part of the interface
	between the Xen hypervisor and the kernel.

	Instead of using num,bers in the code when interpreting the elf notes
	make use of the header supplied by Xen for that purpose.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: reduce number of global variables in xen loader
	The loader for xen paravirtualized environment is using lots of global
	variables. Reduce the number by making them either local or by putting
	them into a single state structure.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: avoid memleaks on error
	When loading a Xen pv-kernel avoid memory leaks in case of errors.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Juergen Gross  <jgross@suse.com>

	xen: make xen loader callable multiple times
	The loader for xen paravirtualized environment isn't callable multiple
	times as it won't free any memory in case of failure.

	Call grub_relocator_unload() as other modules do it before allocating
	a new relocator or when unloading the module.

	Reviewed-by: Daniel Kiper <daniel.kiper@oracle.com>

2016-10-27  Daniel Kiper  <daniel.kiper@oracle.com>

	multiboot2: Add support for relocatable images
	Currently multiboot2 protocol loads image exactly at address specified in
	ELF or multiboot2 header. This solution works quite well on legacy BIOS
	platforms. It is possible because memory regions are placed at predictable
	addresses (though I was not able to find any spec which says that it is
	strong requirement, so, it looks that it is just a goodwill of hardware
	designers). However, EFI platforms are more volatile. Even if required
	memory regions live at specific addresses then they are sometimes simply
	not free (e.g. used by boot/runtime services on Dell PowerEdge R820 and
	OVMF). This means that you are not able to just set up final image
	destination on build time. You have to provide method to relocate image
	contents to real load address which is usually different than load address
	specified in ELF and multiboot2 headers.

	This patch provides all needed machinery to do self relocation in image code.
	First of all GRUB2 reads min_addr (min. load addr), max_addr (max. load addr),
	align (required image alignment), preference (it says which memory regions are
	preferred by image, e.g. none, low, high) from multiboot_header_tag_relocatable
	header tag contained in binary (at this stage load addresses from multiboot2
	and/or ELF headers are ignored). Later loader tries to fulfill request (not only
	that one) and if it succeeds then it informs image about real load address via
	multiboot_tag_load_base_addr tag. At this stage GRUB2 role is finished. Starting
	from now executable must cope with relocations itself using whole static and
	dynamic knowledge provided by boot loader.

	This patch does not provide functionality which could do relocations using
	ELF relocation data. However, I was asked by Konrad Rzeszutek Wilk and Vladimir
	'phcoder' Serbinenko to investigate that thing. It looks that relevant machinery
	could be added to existing code (including this patch) without huge effort.
	Additionally, ELF relocation could live in parallel with self relocation provided
	by this patch. However, during research I realized that first of all we should
	establish the details how ELF relocatable image should look like and how it should
	be build. At least to build proper test/example files.

	So, this patch just provides support for self relocatable images. If ELF file
	with relocs is loaded then GRUB2 complains loudly and ignores it. Support for
	such files will be added later.

	This patch was tested with Xen image which uses that functionality. However, this Xen
	feature is still under development and new patchset will be released in about 2-3 weeks.

	Reviewed-by: Vladimir Serbinenko <phcoder@gmail.com>

2016-10-27  Daniel Kiper  <daniel.kiper@oracle.com>

	multiboot2: Do not pass memory maps to image if EFI boot services are enabled
	If image requested EFI boot services then skip multiboot2 memory maps.
	Main reason for not providing maps is because they will likely be
	invalid. We do a few allocations after filling them, e.g. for relocator
	needs. Usually we do not care as we would have finished boot services.
	If we keep boot services then it is easier/safer to not provide maps.
	However, if image needs memory maps and they are not provided by bootloader
	then it should get itself just before ExitBootServices() call.

	Reviewed-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
	Reviewed-by: Vladimir Serbinenko <phcoder@gmail.com>

2016-10-27  Daniel Kiper  <daniel.kiper@oracle.com>

	multiboot2: Add tags used to pass ImageHandle to loaded image
	Add tags used to pass ImageHandle to loaded image if requested.
	It is used by at least ExitBootServices() function.

	Reviewed-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
	Reviewed-by: Vladimir Serbinenko <phcoder@gmail.com>

2016-10-27  Daniel Kiper  <daniel.kiper@oracle.com>

	i386/relocator: Add grub_relocator64_efi relocator
	Add grub_relocator64_efi relocator. It will be used on EFI 64-bit platforms
	when multiboot2 compatible image requests MULTIBOOT_TAG_TYPE_EFI_BS. Relocator
	will set lower parts of %rax and %rbx accordingly to multiboot2 specification.
	On the other hand processor mode, just before jumping into loaded image, will
	be set accordingly to Unified Extensible Firmware Interface Specification,
	Version 2.4 Errata B, section 2.3.4, x64 Platforms, boot services. This way
	loaded image will be able to use EFI boot services without any issues.

	Reviewed-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
	Reviewed-by: Vladimir Serbinenko <phcoder@gmail.com>

2016-10-18  Sakar Arora  <Sakar.Arora@nxp.com>

	net/ip: Fix limit_time calculation in freeing old fragments
	limit_time underflows when current time is less than 90000ms.
	This causes packet fragments received during this time, i.e.,
	till 90000ms pass since timer init, to be rejected.

	Hence, set it to 0 if its less than 90000.

2016-09-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	asm-tests/i386-pc: Check that movl is 5 bytes.
	LLVM 3.9 now emits short form of jump instructions, but it is still using
	32 bit addresses for some movl instructions. Fortunately it was caught early:

	clang ... boot/i386/pc/boot.S
	clang -cc1as: fatal error: error in backend: invalid .org offset '440' (at offset '441')

	Add additional check to catch it during configure run and force -no-integrated-as.

	Closes: 49200

	More details in
	  https://lists.gnu.org/archive/html/grub-devel/2015-02/msg00099.html
	  https://llvm.org/bugs/show_bug.cgi?id=22662

2016-08-13  Pete Batard  <pete@akeo.ie>

	Add missing va_end() to xasprintf() in grub-emu.

2016-07-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	at_keyboard: fix numpad "0" and "." mapping
	Reported for set 1 by fgndevelop <fgndevelop@posteo.org>. Apparently
	set 2 was reversed too.

2016-07-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	dns: fix buffer overflow for data->addresses in recv_hook
	We may get more than one response before exiting out of loop in
	grub_net_dns_lookup, but buffer was allocated for the first response only,
	so storing answers from subsequent replies wrote past allocated size.
	We never really use more than the very first address during lookup so there
	is little point in collecting all of them. Just quit early if we already have
	some reply.

	Code needs serious redesign to actually collect multiple answers
	and select the best fit according to requested type (IPv4 or IPv6).

	Reported and tested by Michael Chang <mchang@suse.com>

2016-07-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	xfs: accept filesystem with meta_uuid
	XFS V5 stores UUID in metadata and compares them with superblock UUID.
	To allow changing of user-visible UUID it stores original value in new
	superblock field (meta_uuid) and sets incompatible flag to indicate that
	new field must be used to verify metadata. Our driver currently does not
	check metadata UUID so simply accept such filesystem.

	Reported-By: Marcos Mello <marcosfrm@outlook.com>
	Reviewd by Jan Kara <jack@suse.cz>

2016-05-03  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: translate pxe prefix to tftp when checking for self-load
	Commit ba218c1 missed legacy pxe and pxe: prefixes which are
	translated to tftp, so comparison failed.

2016-04-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: reset net->stall in grub_net_seek_real
	If we open new connection, we need to reset stall indication, otherwise
	nothing will ever be polled (low level code rely on this field being
	zero when establishing connection).

2016-04-30  Stefan Fritsch  <sf@sfritsch.de>

	http: reset EOF indication in http_seek
	Otherwise next read will stop polling too early due to stale EOF
	indicator, returning incomplete data to caller.

2016-04-24  Mike Gilbert  <floppym@gentoo.org>

	build: Use AC_HEADER_MAJOR to find device macros
	Depending on the OS/libc, device macros are defined in different
	headers. This change ensures we include the right one.

	sys/types.h - BSD
	sys/mkdev.h - Sun
	sys/sysmacros.h - glibc (Linux)

	glibc currently pulls sys/sysmacros.h into sys/types.h, but this may
	change in a future release.

	https://sourceware.org/ml/libc-alpha/2015-11/msg00253.html

2016-04-09  Michael Chang  <mchang@suse.com>

	http: fix superfluous null line in range request header
	At least the apache sever is very unhappy with that extra null line and will
	take more than ten seconds in responding to each range request, which slows
	down a lot the entire http file transfer process or even time out.

2016-03-22  Andrei Borzenkov  <arvidjaar@gmail.com>

	configure: set -fno-pie together with -fno-PIE
	OpenBSD 5.9 apparently defaults to -fpie. We use -fno-PIE when appropriate
	already, but that is not enough - it does not turn off -fpie.

	Actually check for -fPIE is not precise enough. __PIE__ is set for both
	-fpie and -fPIE but with different values. As far as I can tell, both
	options were introduced at the same time, so both should always be supported.

	This fixes compilation on OpenBSD 5.9 which otherwise created insanely big
	lzma_decompress.img.

	Reported, suggested and tested by: Jiri B <jirib@devio.us>

2016-03-20  Andrei Borzenkov  <arvidjaar@gmail.com>

	bootp: check that interface is not NULL in configure_by_dhcp_ack
	grub_net_add_addr may fail with OOM and we use returned interface
	later without any checks.

2016-03-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	bootp: fix memory leak in grub_cmd_dhcpopt

2016-03-15  Aaron Luft  <aluft@lifesize.com>

	Remove the variable oldname which is attempting to free stack space.
	Historically this variable hold previous value of filename that
	had to be freed if allocated previously. Currently this branch
	is entered only if filename was not allocated previously so it
	became redundant. It did not cause real problems because grub_free
	was not called, but code is confusing and causes compilation error
	in some cases.

2016-03-13  Andrei Borzenkov  <arvidjaar@gmail.com>

	Makefile.util.def: add $LIBINTL to grub-macbless flags
	Fixes compilation on OpenBSD 5.9.

	Reported by Jiri B <jirib@devio.us>

2016-03-11  Robert Marshall  <rmarshall@redhat.com>

	Failed config now returns exit code (#1252311)
	Grub would notify the user if the new config was invalid, however, it
	did not exit properly with exit code 1. Added the proper exit code.

	Resolves: rhbz#1252311

2016-03-11  Michael Chang  <mchang@suse.com>

	xen_file: Fix invalid payload size

2016-03-10  Vladimir Serbinenko  <phcoder@gmail.com>

	multiboot2: Remove useless GRUB_PACKED
	Reported by: Daniel Kiper

2016-03-06  Andrei Borzenkov  <arvidjaar@gmail.com>

	20_linux_xen: fix test for GRUB_DEVICE
	Same fix as in 082bc9f.

2016-03-06  Mike Gilbert  <floppym@gentoo.org>

	10_linux: Fix grouping of tests for GRUB_DEVICE
	Commit 7290bb562 causes GRUB_DISABLE_LINUX_UUID to be ignored due to
	mixing of || and && operators. Add some parens to help with that.

2016-02-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS update

2016-02-28  Vladimir Serbinenko  <phcoder@gmail.com>

	Release 2.02~beta3

	grub_arch_sync_dma_caches: Accept volatile address

2016-02-27  Leif Lindholm  <leif.lindholm@linaro.org>

	efidisk: Respect block_io_protocol buffer alignment
	Returned from the OpenProtocol operation, the grub_efi_block_io_media
	structure contains the io_align field, specifying the minimum alignment
	required for buffers used in any data transfers with the device.

	Make grub_efidisk_readwrite() allocate a temporary buffer, aligned to
	this boundary, if the buffer passed to it does not already meet the
	requirements.

	Also sanity check the io_align field in grub_efidisk_open() for
	power-of-two-ness and bail if invalid.

2016-02-27  Vladimir Serbinenko  <phcoder@gmail.com>

	usbtrans: Fix memory coherence and use-after-free.

	ehci: Fix memory coherence
	This is a no-op on x86 but necessarry on ARM and may be necessarry on MIPS.

	arm-uboot: Make self-relocatable to allow loading at any address

	Allow _start == 0 with relocatable images

2016-02-27  Vladimir Serbinenko  <phcoder@gmail.com>

	Provide __bss_start and _end symbols in grub-mkimage.
	For this ensure that all bss sections are merged.

	We need this to correctly prelink non-PE relocatable images.

2016-02-27  Vladimir Serbinenko  <phcoder@gmail.com>

	Encapsulate image layout into a separate structure.
	Currently we pass around a lot of pointer. Instead put all relevant data
	into one structure.

	mkimagexx: Split PE and generic part for relocations.
	As a preparation for U-Boot relocations, split emitting PE-relocations
	from parsing source ELF-relocations.

	mkimage.c: Split into separate files.
	util/grub-mkimagexx.c is included in a special way into mkimage.c.
	Interoperation between defines makes this very tricky. Instead
	just have a clean interface and compile util/grub-mkimage*.c separately
	from mkimage.c

	bsd: Ensure that kernel is loaded before loading module.
	kernel_type may be set to the type of failed kernel. This patching-up is
	easier than to reflow kernel loading routines.

	cat: Don't switch terminal mode when there is nothing to highlight.
	This just pollutes serial console.

	Use console rather than serial_efi0 on arm64-efi in tests

2016-02-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	efidisk: fix misplaced parenthesis in b00e4c2

2016-02-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	efidisk: prevent errors from diskfilter scan of removable drives
	Map EFI_NO_MEDIA to GRUB_ERR_OUT_OF_RANGE that is ignored by diskfilter. This
	actually matches pretty close (we obviously attempt to read outside of media)
	and avoids adding more error codes.

	This affects only internally initiated scans. If read/write from removable is
	explicitly requested, we still return an error and text explanation is more
	clear for user than generic error.

	Reported and tested by Andreas Loew <Andreas.Loew@gmx.net>

2016-02-26  Vladimir Serbinenko  <phcoder@gmail.com>

	Regenerate checksums

	Makefile: Don't delete default_payload.elf if it doesn't exist.

2016-02-25  Josef Bacik  <jbacik@fb.com>

	net: fix ipv6 routing
	ipv6 routing in grub2 is broken, we cannot talk to anything outside our local
	network or anything that doesn't route in our global namespace.  This patch
	fixes this by doing a couple of things

	1) Read the router information off of the router advertisement.  If we have a
	router lifetime we need to take the source address and create a route from it.

	2) Changes the routing stuff slightly to allow you to specify a gateway _and_ an
	interface.  Since the router advertisements come in on the link local address we
	need to associate it with the global address on the card.  So when we are
	processing the router advertisement, either use the SLAAC interface we create
	and add the route to that interface, or loop through the global addresses we
	currently have on our interface and associate it with one of those addresses.
	We need to have a special case here for the default route so that it gets used,
	we do this by setting the masksize to 0 to mean it encompasses all networks.
	The routing code will automatically select the best route so if there is a
	closer match we will use that.

	With this patch I can now talk to ipv6 addresses outside of my local network.
	Thanks,

2016-02-24  Vladimir Serbinenko  <phcoder@gmail.com>

	ieee1275: fix signed comparison

2016-02-23  Andrei Borzenkov  <arvidjaar@gmail.com>

	search: actually skip floppy with --no-floppy
	grub_device_iterate() ignores device when iterator returns 1, not 0.

	Reported by Carlos E. R. <robin.listas@telefonica.net>

2016-02-23  Andrei Borzenkov  <arvidjaar@gmail.com>

	multiboot2: zero reserved field in memory map
	Documentation says, bootloader should set reserved field to zero.

	Reported by Wink Saville <wink@saville.com>

2016-02-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Improve EHCI logging
	Add dprintf's on common error paths and remove some entries which are too
	noisy.

	usb_keyboard: Remove useless include
	This prevents non-PCI machines from having USB.

	Refresh before abort
	This ensures that abort message is actually visible to the user.

2016-02-22  Eric Snowberg  <eric.snowberg@oracle.com>

	ieee1275: prevent buffer over-read
	Prevent buffer over-read in grub_machine_mmap_iterate. This was
	causing phys_base from being calculated properly. This then
	caused the wrong value to be placed in ramdisk_image within
	struct linux_hdrs. Which prevented the ramdisk from loading on
	boot.

	Newer SPARC systems contain more than 8 available memory entries.

	For example on a T5-8 with 2TB of memory, the memory layout could
	look like this:

	T5-8 Memory
	reg                      00000000 30000000 0000003f b0000000
	                         00000800 00000000 00000040 00000000
	                         00001000 00000000 00000040 00000000
	                         00001800 00000000 00000040 00000000
	                         00002000 00000000 00000040 00000000
	                         00002800 00000000 00000040 00000000
	                         00003000 00000000 00000040 00000000
	                         00003800 00000000 00000040 00000000
	available                00003800 00000000 0000003f ffcae000
	                         00003000 00000000 00000040 00000000
	                         00002800 00000000 00000040 00000000
	                         00002000 00000000 00000040 00000000
	                         00001800 00000000 00000040 00000000
	                         00001000 00000000 00000040 00000000
	                         00000800 00000000 00000040 00000000
	                         00000000 70000000 0000003f 70000000
	                         00000000 6eef8000 00000000 00002000
	                         00000000 30400000 00000000 3eaf6000
	name                     memory

2016-02-22  Thomas Huth  <thuth@redhat.com>

	menu_entry: Disable cursor during update_screen()
	When running grub in a VGA console of a KVM pseries guest on PowerPC,
	you can see the cursor sweeping over the whole line when entering a
	character in editor mode. This is visible because grub always refreshes
	the whole line when entering a character in editor mode, and drawing
	characters is quite a slow operation with the firmware used for the
	powerpc pseries guests (SLOF).
	To avoid this ugliness, the cursor should be disabled when refreshing
	the screen contents during update_screen().

2016-02-17  Vladimir Serbinenko  <phcoder@gmail.com>

	default_payload.elf: Always rebuild and remove before build.
	It's difficult to know all dependencies. Since it's manual and cheap
	target anyway, simply always rebuild it.

	default_payload.elf: Include password_pbkdf2.
	Withoout this module we may end up in a system where no password is
	accepted.

	default_payload.elf: Add modules from $(EXTRA_PAYLOAD_MODULES).
	This allows coreboot building system to add extra modules depending
	on user config.

	mm: Avoid integer overflow.

	Remove -Wno-maybe-uninitialized as it may not be present.

	Fix warnings when compiling with -O3

2016-02-14  Vladimir Serbinenko  <phcoder@gmail.com>

	Add wbinvd around bios call.
	Via C3 has problems with cache coherency when transitioning between the modes,
	so flush it around bios calls.

2016-02-12  Eric Snowberg  <eric.snowberg@oracle.com>

	OBP available region contains grub. Start at grub_phys_end.
	This prevents a problem where grub was being overwritten since
	grub_phys_start does not start at a zero offset within the memory
	map.

2016-02-12  Andreas Freimuth  <andreas_freimuth@web.de>

	Add Thinkpad T410s button cmos address.

2016-02-12  Vladimir Serbinenko  <phcoder@gmail.com>

	TODO: Remove obsolete link

2016-02-12  Toomas Soome  <tsoome@me.com>

	lz4: Fix pointer overflow

2016-02-12  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-shell: Update 32-bit OVMF binary name.

2016-02-12  Daniel Kiper  <daniel.kiper@oracle.com>

	relocator: Fix integer underflow.

2016-02-12  Vladimir Serbinenko  <phcoder@gmail.com>

	Change -v to -V for version of shell utils.

	xnu: Add new kernel path to autoconfig.

	arm64: Use cpu timer for timekeeping.

	powerpc: Trim header in tests.

	default_payload: Include syslinuxcfg, all filesystems and xnu.

	xnu: Supply random seed.
	Now we're able to load kernels up to El Capitan.

	Add RNG module.

	yylex: use grub_fatal for exit.
	lexer calls yylex_fatal on fatal internal errors. yylex_fatal itself is
	declared as noreturn and calls exit. Returning from noreturn function has
	unpredictable consequences.

	printf: Fix and test %% behaviour in presence of subsequenbt args.

	Split pmtimer wait and tsc measurement from pmtimer tsc calibration.

	Make grub_cpu_is_tsc_supported generally available.

	Make grub_acpi_find_fadt accessible generically

	Make unaligned types public.
	This simplifies code which has to handle those types.

	Fix emu compilation error on arm.

2016-02-11  Vladimir Serbinenko  <phcoder@gmail.com>

	xnu: Include relocated EFI in heap size.

	xnu: supply ramsize to the kernel.
	Without this info recent kernels crash as they allocate no heap.

2016-02-03  Andrei Borzenkov  <arvidjaar@gmail.com>

	support modules without symbol table
	all_video module does not have any code or data and exists solely for
	.moddeps section to pull in dependencies. This makes all symbols unneeded.

	While in current binutils (last released version as of this commit is 2.26)
	``strip --strip-unneeded'' unintentionally adds section symbols for each
	existing section, this behavior was considered a bug and changed in commit
	14f2c699ddca1e2f706342dffc59a6c7e23e844c to completely strip symbol table
	in this case.

	Older binutils (verified with 2.17) and some other toolchains (at least
	elftoolchain r3223M), both used in FreeBSD, remove symbol table in all_video
	as well.

	Relax run-time check and do not return error for modules without symbol table.
	Add additional checks to module verifier to make sure such modules

	a) have non-empty .moddeps section. Without either externally visible symbols
	or .moddeps modules are completely useless and should not be built.

	b) do not have any relocations.

	Closes: 46986

	v2: add run-time check for empty symbol table if relocations are present as
	    suggested by Vladimir.

2016-02-01  Andrei Borzenkov  <arvidjaar@gmail.com>

	10_linux: avoid multi-device root= kernel argument
	If root filesystem is multidev btrfs, do not attempt to pass all devices as
	kernel root= argument. This results in splitting command line in GRUB due to
	embedded newline and even if we managed to quote it, kernel does not know how
	to interpret it anyway. Multidev btrfs requires user space device scanning,
	so passing single device would not work too.

	This still respects user settings GRUB_DISABLE_LINUX_UUID. Not sure what we
	should do in this case.

	Closes: 45709

2016-01-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Error out if mtools invocation fails.

	arm64: Add support for relocations needed for linaro gcc

	efiemu: Fix compilation failure

	Document cpuid -p

2016-01-22  Robert Elliott  <elliott@hpe.com>

	efiemu: Handle persistent RAM and unknown possible future additions.

2016-01-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Document expr1 expr2 syntax for test command

2016-01-22  Michael Chang  <mchang@suse.com>

	Restore terminal settings on grub-emu exit.

2016-01-22  Vladimir Serbinenko  <phcoder@gmail.com>

	xen_boot: Remove obsolete module type distinctions.

	arm: Ignore qemu clock bug

	i386-ieee1275: Increase maximum heap size to accomodate highres graphi tests

2016-01-20  Colin Watson  <cjwatson@ubuntu.com>

	Remove pragmas related to -Wunreachable-code
	-Wunreachable-code has been a no-op since GCC 4.5; GRUB hasn't been
	compiled with it since 2012; and GCC 6 produces "error:
	'-Wunreachable-code' is not an option that controls warnings" for these.

	Fixes Debian bug #812047.

2016-01-16  Colin Watson  <cjwatson@ubuntu.com>

	loader/bsd: Fix signed/unsigned comparison

	ahci, ehci: Fix typos

2016-01-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-probe: fix memory leak
	Found by: Coverity scan.
	CID: 73783

2016-01-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	tftp: fix memory leaks in open
	If protocol open fails, file is immediately freed, so data was leaked.

	Found by: Coverity scan.
	CID: 96659

2016-01-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	tcp: fix memory leaks
	Found by: Coverity scan.
	CID: 96639, 96647

	net: fix memory leaks
	Found by: Coverity scan.
	CID: 96638, 96648

	legacycfg: fix memory leaks and add NULL check
	Memory leaks found by Coverity scan.
	CID: 96642, 96645

2016-01-15  Andrei Borzenkov  <arvidjaar@gmail.com>

	loader: Unintended sign extension
	CID: 96707, 96699, 96693, 96691, 96711, 96709, 96708, 96703, 96702,
	96700, 96698, 96696, 96695, 96692, 96710, 96705

2016-01-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	script: fix memory leak
	Found by: Coverity scan.
	CID: 96637

	normal: fix memory leak
	Found by: Coverity scan.
	CID: 96641, 96670, 96667

	xnu: fix memory leak
	Found by: Coverity scan.
	CID: 96663

	truecrypt: fix memory leak
	Found by: Coverity scan.
	CID: 156611

	gfxmenu: fix memory leak
	Found by: Coverity scan.
	CID: 96657

	efiemu: fix memory leak
	Found by: Coverity scan.
	CID: 156610

	efidisk: fix memory leak
	Found by: Coverity scan.
	CID: 96644

	verify: fix memory leak
	Found by: Coverity scan.
	CID: 96643

	password_pbkdf2: fix memory leak
	Found by: Coverity scan.
	CID: 96656

	parttool: fix memory leak
	Found by: Coverity scan.
	CID: 96652

2016-01-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	nativedisk: fix memory leak
	Based on Coverity scan.
	CID: 96660

	Extended to also cover other error return places.

2016-01-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	acpi: fix memory leak
	Found by: Coverity scan.
	CID: 96673

2016-01-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-install: include ehci in list of native modules
	This matches behavior of "nativedisk" command.

	Reported and tested by Smith Henry <sh37092@gmail.com>

2016-01-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-mkimage: remove redundant NULL check
	Found by: Coverity scan.
	CID: 73737

2016-01-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: remove dead and redundant code
	server cannot be NULL at this point (we return error earlier if it is).
	Also structure is zalloc'ed, so no need to explicitly initialize
	members to 0.

	Found by: Coverity scan.
	CID: 73837

2016-01-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	hostdisk: fix device detection
	Condition was apparently reversed so GRUB assumed all devices were
	files. This later made it skip BLKFLSBUF ioctl on Linux which caused
	various page cache coherency issues. Observed were

	- failure to validate blocklist install (read content did not match
	  just written)

	- failure to detect Linux MD on disk after online hot addition
	  (GRUB got stale superblock)

	Closes: 46691

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	setup: fix NULL pointer dereference
	Check return value of grub_guess_root_devices

	Found by: Coverity scan.
	CID: 73638, 73751

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	mkimage: fix unintended sign extension
	Found by: Coverity scan.
	CID: 73691, 73717

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	util/getroot: delete dead code
	is_part cannot be non-zero at this point.

	Found by: Coveruty scan.
	CID: 73838

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	loader/multiboot: fix unintended sign extension
	Found by: Coveruty scan.
	CID: 73700, 73763

	kern/elf: fix unintended sign extension
	Found by: Coverity scan.
	CID: 73729, 73735, 73758, 73760

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	xfs: fix possible inode corruption in directory scan
	grub_xfs_iterate_dir did not restore first character after inline
	name when match was found. Dependning on XFS format this character
	could be inode number and we could return to the same node later in
	find_file if processing cycled symlinks.

	CID: 86724

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	rescue_parser: restructure code to avoid Coverity false positive
	If line contains single word, line and argv[0] are aliases, so
	no NULL dereference is possible, but Coverity does not know it.
	Change code to avoid ambiguity and also remove redundant call to
	grub_strchr.

	CID: 86725

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-mklayout: check subscript bounds
	Found by: Coverity scan.
	CID: 73686

	grub-probe: fix memory leak
	Found by: Coverity scan.
	CID: 73783

	gfxmenu: fix memory leak
	Found by: Coverity scan.
	CID: 73766

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	util/setup: fix grub_util_path_list leak
	Add helper grub_util_free_path_list and use it where appropriate.

	Found by: Coverity scan.
	CID: 73727

2016-01-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	setup: fix memory leak
	Found by: Coverity scan.
	CID: 73680, 73715

	efiemu: check return value of grub_efiemu_write_value
	Found by: Coverity scan.
	CID: 73590

	efiemu: change code to avoid Coverity false positive
	CID: 73623

	efiemu: fix unintended sign extension
	Found by: Coverity scan.
	CID: 73883, 73637

	hfs: fix memory leak
	Found by: Coverity scan.
	CID: 156531

	grub-module-verifier: fix unintended sign extension
	Found by: Coverity scan.
	CID: 156533, 156532

2016-01-08  Vladimir Serbinenko  <phcoder@gmail.com>

	Tests: Support arm-efi

2016-01-07  Vladimir Serbinenko  <phcoder@gmail.com>

	arm64/setjmp: Add missing move for arg1 == 0 case.

	grub-shell: Support arm64-efi

2016-01-07  Mark Salter  <msalter@redhat.com>

	arm-efi: Reduce timer event frequency by 10
	Timer event to keep grub msec counter was running at 1000HZ. This was too
	fast for UEFI timer driver and resulted in a 10x slowdown in grub time
	versus wallclock. Reduce the timer event frequency and increase tick
	increment accordingly to keep better time.

2016-01-07  Vladimir Serbinenko  <phcoder@gmail.com>

	x86_64-efi: Automatically add -bios OVMF.fd to qemu in tests.

	Allow GRUB_QEMU_OPTS to override machine.

	arm64: Disable tests that need native drivers.

	Disable NetBSD bootcheck on EFI until it supports ACPI on EFI.

	grub-shell: Use new cbfstool syntax.

	grub-shell: On i386-ieee1275 don't try to switch to console.
	console goes to serial as well, so this doesn't stop garbage from going
	to serial. But it creates garbage itself.

	hddboot_test: reenable on OVMF
	OVMF now supports booting from disks.

	iee1275/datetime: Fix off-by-1 error.

2016-01-07  Vladimir Serbinenko  <phcoder@gmail.com>

	Adjust bootcheck tests for multiboot/coreboot/qemu to match real support.
	coreboot has ACPI while 2 others don't. *BSD need ACPI and have trouble
	without it. Don't even attempt to boot *BSD on multiboot or qemu targets.

	On coreboot boot all *BSD except 32-bit NetBSD which apparently does some
	early BIOS calls.

2016-01-05  Vladimir Serbinenko  <phcoder@gmail.com>

	minixfs_test: Check if mkfs.minixfs supports -B option.

	Add memdisk support to grub-emu.
	Use it to add custom files, so that tests which need them work.

	Move file loading functions to grub-emu.
	So that we can use it in grub-emu as well as utils.

	Disable progress indicator in grub-shell.
	This disables progress indicator for tests. This in turn fixes test
	flakiness as they ended up timing-dependent.

	Update checksums

2016-01-02  Andrei Borzenkov  <arvidjaar@gmail.com>

	acpihalt: add GRUB_ACPI_OPCODE_CREATE_DWORD_FIELD (0x8a)
	Fixes ACPI halt on ASUSTeK P8B75-V,
	Bios: American Megatrends v: 0414 date: 04/24/2012

	Reported-By: Goh Lip <g.lip@gmx.com>

2016-01-02  Andrei Borzenkov  <arvidjaar@gmail.com>

	acpihalt: fix GRUB_DSDT_TEST compilation

2016-01-01  Andrei Borzenkov  <arvidjaar@gmail.com>

	Add missing BUILD_EXEEXT

2015-12-31  Vladimir Serbinenko  <phcoder@gmail.com>

	configure.ac: Reorder efiemu check to after link format check.
	efiemu is supposed to be disabled when compiling through exe format.
	Unfortunately format was determined only after efiemu check. Reorder to fix the
	problem

2015-12-31  Andrey Borzenkov  <arvidjaar@gmail.com>

	remove temporary .bin files (kernel and modules)

	add dejavu built fonts to cleanfiles

2015-12-31  Andrei Borzenkov  <arvidjaar@gmail.com>

	Add grub-module-verifier files to EXTRA_DIST

2015-12-31  Vladimir Serbinenko  <phcoder@gmail.com>

	configure: Add -fno-unwind-tables if supported.
	Unwind tables are useless for us bt consume space if present. Ensure that they
	are not.

	module-verifier: allow limited-range relocations on sparc64.
	clang as incomplete mcmodel=large support. As we don't currently need full
	mcmodel=large support for sparc64, relax those checks.

	Disable build-time module check on emu.
	On emu some checks can be laxer like check for relocation range. Additionally
	module loading in emu is rarely used. So skip this check rather than making
	it laxer for all platforms. In ideal we may want to have slightly different
	check for emu but for now this is good enough.

	configure: Fix grub_cv_cc_fno_unwind_tables check.
	Check tries -fno-dwarf2-cfi-asm but adds -fno-asynchronous-unwind-tables
	to TARGET_CFLAGS. Fix this.

	Add -mno-stack-arg-probe on mingw.
	This argument disables generation of calls to __chkstk_ms. Those calls are
	useless on GRUB as function is dummy. Yet they increase module size and
	use limited-range relocations which may not work under some memory layouts.
	We currently don't use such layouts on concerned platforms but lt's correct
	this.

	Strip .ARM.exidx
	This section is generated by clang and is useful only for debugging.
	It contains exotic relocations, so strip them to avoid them interferring
	with module loading.

	module-verifier: Check range-limited relative relocations.
	Check that they point to the same module, so will end up in the same
	chunk of memory.

	xen/relocator: Use local symbol to ensure that code is relocation-free.

	backtrace: Fix register call syntax

	Verify modules on build-time rather than failing in runtime.

	sparc64: Fix assembly to let compiler to fill in memory references.
	This fixes the use of not fully relocatable (they assume that variables are
	under 4G limit in virtual memory) references.

2015-12-30  Andrey Borzenkov  <arvidjaar@gmail.com>

	30_os-prober: derive --class from os-prober generated label
	Currently only Windows gets distinguished icons, everything else is displayed
	using the same generic one. Add additional --class based on os-prober returned
	label, which usually is expected to match primary distribution name.

	Also use it for Windows as well - chainloader prober may actually return
	different strings (Windows, MS-DOS, Windows9xME).

2015-12-30  Vladimir Serbinenko  <phcoder@gmail.com>

	backtrace: Remove assembly assumption that grub_backtrace_pointer is under 4G

2015-12-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	menu: fix line count calculation for long lines
	It gave one extra screen line if length was exactly equal to screen
	width.

	Reported by Michael Chang.
	Also-By: Michael Chang <mchang@suse.com>

2015-12-29  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-mkrescue: Delete temporary file
	Reported by: Thomas Schmitt

	grub-mount: Fix oath parsing.
	Brackets detection was copied from somewhere else and makes no sense in case
	of grub-mount and prevents user from accessing and files with ) in them.

	exfat: Fix stream extension flag parsing.

2015-12-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	devmapper: check for valid device abstraction in get_grub_dev
	This was lost when code was refactored. Patch restores previous behavior.

	It is still not clear whether this is the right one. Due to the way we
	detect DM abstraction, partitions on DM are skipped, we fall through to
	generic detection which ends up in assuming parent device is BIOS disk.

	It is useful to install GRUB on VM disk from the host. But it also means
	that GRUB will mistakenly allow install on real system as well.

	For now let's fix regression; future behavior needs to be discussed.

	Closes: 45163

2015-12-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	windows: correct LBA in generated EFI HDD media paths
	GRUB keeps partition offset and size in units of 512B sectors. Media paths
	are defined in terms of LBA which are presumed to match HDD sector size.

	This is probably cosmetic (EFI requires that partition is searched by GUID)
	and still incorrect if GPT was created using different logical block size.
	But current code is obviously wrong and new has better chances to be correct.

2015-12-17  Robert Elliott  <elliott@hpe.com>

	lsefimmap: support persistent memory and other UEFI 2.5 features
	This should accompany
		76ce1de740 Translate UEFI persistent memory type

	1. Add a string for the EfiPersistentMemory type 14 that was
	added in UEFI 2.5.

	2. Decode the memory attributes that were added in UEFI 2.5:
	* NV (non-volatile)
	* MORE_RELIABLE (higher reliable, e.g., mirrored memory in a system
	  with partial memory mirroring)
	* RO (read-only)

	3. Use proper IEC binary units (KiB, MiB, etc.) for power-of-two
	values rather than misusing SI power-of-ten units (KB, MB, etc.)

	4. The lsmmap command only decodes memory ranges sizes up to GiB scale
	units.  Persistent memory ranges will reach into the TiB scale.
	Since 64-bit size field supports TiB, PiB, and EiB, decode all of
	them for completeness.

	5. In the lsefimmap command, rewrite the print statements to
	* avoid rounding
	* avoid a big nested if/else tree.

	For example: In the sixth entry below, the value of 309MB implies
	316416KB but is really reporting 316436KB.

	Widen the size column to 6 digits to accommodate typical cases.
	The worst case value would require 14 digits; if that happens,
	let the columns get out of sync.

	Old format:
	Type      Physical start  - end             #Pages     Size Attributes
	conv-mem  0000000000000000-0000000000092fff 00000093  588KB UC WC WT WB
	reserved  0000000000093000-0000000000093fff 00000001    4KB UC WC WT WB
	conv-mem  0000000000094000-000000000009ffff 0000000c   48KB UC WC WT WB
	conv-mem  0000000000100000-000000000fffffff 0000ff00  255MB UC WC WT WB
	BS-code   0000000010000000-0000000010048fff 00000049  292KB UC WC WT WB
	conv-mem  0000000010049000-000000002354dfff 00013505  309MB UC WC WT WB
	ldr-data  000000002354e000-000000003ecfffff 0001b7b2  439MB UC WC WT WB
	BS-data   000000003ed00000-000000003ed7ffff 00000080  512KB UC WC WT WB
	conv-mem  000000003ed80000-000000006af5ffff 0002c1e0  705MB UC WC WT WB
	reserved  000000006af60000-000000006b55ffff 00000600    6MB UC WC WT WB
	BS-data   000000006b560000-000000006b560fff 00000001    4KB UC WC WT WB
	RT-data   000000006b561000-000000006b5e1fff 00000081  516KB RT UC WC WT WB
	BS-data   000000006b5e2000-000000006ecfafff 00003719   55MB UC WC WT WB
	BS-code   000000006ecfb000-000000006ecfbfff 00000001    4KB UC WC WT WB
	conv-mem  000000006ecfc000-00000000711fafff 000024ff   36MB UC WC WT WB
	BS-data   00000000711fb000-000000007128dfff 00000093  588KB UC WC WT WB
	Unk 0d    0000000880000000-0000000e7fffffff 00600000   24GB UC WC WT WB NV
	reserved  0000001680000000-0000001c7fffffff 00600000   24GB UC WC WT WB NV

	New format:
	Type      Physical start  - end             #Pages        Size Attributes
	conv-mem  0000000000000000-0000000000092fff 00000093    588KiB UC WC WT WB
	reserved  0000000000093000-0000000000093fff 00000001      4KiB UC WC WT WB
	conv-mem  0000000000094000-000000000009ffff 0000000c     48KiB UC WC WT WB
	conv-mem  0000000000100000-000000000fffffff 0000ff00    255MiB UC WC WT WB
	BS-code   0000000010000000-0000000010048fff 00000049    292KiB UC WC WT WB
	conv-mem  0000000010049000-000000002354dfff 00013505 316436KiB UC WC WT WB
	ldr-data  000000002354e000-000000003ecfffff 0001b7b2 450248KiB UC WC WT WB
	BS-data   000000003ed00000-000000003ed7ffff 00000080    512KiB UC WC WT WB
	conv-mem  000000003ed80000-000000006af5ffff 0002c1e0 722816KiB UC WC WT WB
	reserved  000000006af60000-000000006b55ffff 00000600      6MiB UC WC WT WB
	BS-data   000000006b560000-000000006b560fff 00000001      4KiB UC WC WT WB
	RT-data   000000006b561000-000000006b5e1fff 00000081    516KiB RT UC WC WT WB
	BS-data   000000006b5e2000-000000006ecfafff 00003719  56420KiB UC WC WT WB
	BS-code   000000006ecfb000-000000006ecfbfff 00000001      4KiB UC WC WT WB
	conv-mem  000000006ecfc000-0000000071222fff 00002527  38044KiB UC WC WT WB
	BS-data   0000000071223000-00000000712ddfff 000000bb    748KiB UC WC WT WB
	persist   0000000880000000-0000000e7fffffff 00600000     24GiB UC WC WT WB NV
	reserved  0000001680000000-0000001c7fffffff 00600000     24GiB UC WC WT WB NV

2015-12-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	kernel: print and reset grub_errno after each embedded config line
	Otherwise it causes subsequent file open to fail, because grub_file_open
	misinterprets set grub_errno for grub_file_get_device_name failure.

	Closes: 46540

2015-12-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	Erase backspaced character in grub_username_get
	It probably does not work across linefeed, but hopefully user names are not
	that long (and nobody is using terminal that small).

2015-12-16  Hector Marco-Gisbert  <hecmargi@upv.es>

	Fix security issue when reading username and password
	This patch fixes two integer underflows at:
	  * grub-core/lib/crypto.c
	  * grub-core/normal/auth.c

	CVE-2015-8370

	Also-By: Andrey Borzenkov <arvidjaar@gmail.com>

2015-12-15  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS: more additions
	Also-By: Robert Elliott <elliott@hpe.com>

2015-12-15  Robert Elliott  <elliott@hpe.com>

	Translate UEFI persistent memory type
	Define
	* GRUB_EFI_PERSISTENT_MEMORY (UEFI memory map type 14) per UEFI 2.5
	* GRUB_MEMORY_PERSISTENT (E820 type 7) per ACPI 3.0
	* GRUB_MEMORY_PERSISTENT_LEGACY (E820 unofficial type 12) per ACPI 3.0

	and translate GRUB_EFI_PERSISTENT_MEMORY to GRUB_MEMORY_PERSISTENT in
	grub_efi_mmap_iterate().

	Includes
	* adding the E820 names to lsmmap
	* handling the E820 types in make_efi_memtype()

	Suggested-by: Vladimir 'φ-coder/phcoder' Serbinenko <phcoder@gmail.com>
	Suggested-by: Andrei Borzenkov <arvidjaar@gmail.com>

2015-12-14  Vladimir Serbinenko  <phcoder@gmail.com>

	Document bootlocation discovery limitations and xen platform limitations

2015-12-07  Josef Bacik  <jbacik@fb.com>

	tcp: ack when we get an OOO/lost packet
	While adding tcp window scaling support I was finding that I'd get some packet
	loss or reordering when transferring from large distances and grub would just
	timeout.  This is because we weren't ack'ing when we got our OOO packet, so the
	sender didn't know it needed to retransmit anything, so eventually it would fill
	the window and stop transmitting, and we'd time out.  Fix this by ACK'ing when
	we don't find our next sequence numbered packet.  With this fix I no longer time
	out.  Thanks,

2015-12-01  Michael Chang  <mchang@suse.com>

	i386: fix TSC calibration using PIT
	Condition was accidentally reversed, so PIT calibration always failed
	when PIT was present and always succeeded when PIT was missing, but in
	the latter case resulted in absurdly fast clock.

	Reported and tested by Vitaly Kuznetsov <vkuznets@redhat.com>

2015-11-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	Do not include generated gnulib headers in tarball
	gnulib files are already handled by recursive make distdir invocation.
	Including all generated headers (after make completed) causes build
	failure if target system is different (different compile version etc).

2015-11-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	Replace numbers with grub_memory_type_t enums

2015-11-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	configure: fix macports flex version detection
	Macports add extra information after version itself:

	$flex --version
	flex 2.5.35 Apple(flex-31)

	We require at least felx 2.5.35 so do not need to care about prehistoric
	"flex version n.n.n"; just use second field always.

	Reported by Peter Cheung <mcheung63@hotmail.com>

2015-11-27  Vladimir Serbinenko  <phcoder@gmail.com>

	tsc: Use alternative delay sources whenever appropriate.
	PIT isn't available on some of new hardware including Hyper-V. So
	use pmtimer for calibration. Moreover pmtimer calibration is faster, so
	use it on coreboor where booting time is important.

	Based on patch by Michael Chang.

2015-11-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi: really mark memory of unknown type as reserved
	9be4c45dbe3c877d1f4856e99ee15133c6cd2261 added switch case between
	fall through cases, causing all memory regions of unknown type to be
	marked as available.

	Move default case into its own block and add explicit FALLTHROUGH
	annotation.

	Reported by Elliott, Robert (Persistent Memory) <elliott@hpe.com>

2015-11-24  Josef Bacik  <jbacik@fb.com>

	net: reset nb->data per dns record lookup loop
	We were resetting nb->data every time we tried a new server, but we need to do
	it every time we try for a different record, otherwise we don't end up falling
	back to the A record properly.  Thanks,

2015-11-18  Andrei Borzenkov  <arvidjaar@gmail.com>

	unix: do not close stdin in grub_passwd_get
	This makes it impossible to read from stdin without controlling tty:

	10:/mnt # echo -e passwd\\npasswd | setsid ./grub-mkpasswd-pbkdf2
	Enter password:
	Reenter password: ./grub-mkpasswd-pbkdf2: error: failure to read password.
	10:/mnt

2015-11-17  Andrei Borzenkov  <arvidjaar@gmail.com>

	lsefisystab: add missing comma after 7994077

2015-11-14  Pavel Bludov  <pbludov@gmail.com>

	Add some UUIDs found in the hardware

2015-11-13  Konstantin Vlasov  <kvlasov@odin.com>

	gfxterm: fix calculation of terminal-top and terminal-height
	They used screen width, not height.

2015-11-12  Paulo Flabiano Smorigo  <pfsmorigo@linux.vnet.ibm.com>

	ofdisk: add sas disks to the device list

2015-11-12  Vladimir Serbinenko  <phcoder@gmail.com>

	multiboot: Don't rely on particular ordering of options.

	multiboot_mbi: Fix handling of --quirk-bad-kludge.

2015-11-12  Fu Wei  <fu.wei@linaro.org>

	xen_boot: Remove useless file_name_index variable.

	Document ARM64 xen commands

2015-11-11  Vladimir Serbinenko  <phcoder@gmail.com>

	asm-tests/i386-pc: Check that near jumps are 2 bytes.
	We already check that jump over 300 bytes gap is 3 bytes in code16-mode.
	Some clang versions generate 3-byte opcode for short jumps which makes
	boot.img blow over 512-byte limit. Enforce -no-integrated-as in such cases

2015-11-11  Paulo Flabiano Smorigo  <pfsmorigo@linux.vnet.ibm.com>

	ofdisk: add a comment about vscsi method

2015-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	fdt.mod: Move license tag to the right file.

2015-11-09  Fu Wei  <fu.wei@linaro.org>

	fdt.mod: Add missing license tag.

2015-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	kern/elf: Ignore cast-align warnings

2015-11-09  Vladimir Serbinenko  <phcoder@gmail.com>

	cbfs: Fix corner case and compilation with recdent gcc
	Accept the header to touch the jump address at 0xfffffff0.

	Fix compilation for 64-bit EFI with recent GCC.

2015-11-08  Vladimir Serbinenko  <phcoder@gmail.com>

	fstester: Enforce LC_ALL=C

	Adapt build-system to use imported xen headers.

	Import xen headers directly into GRUB

	cbfs: Check for ptr range sanity.
	Triaged by Andrei and enhanced with suggestions by Aaron Durbin
	Also-By: Andrei Borzenkov <arvidjaar@gmail.com>

	Remove reliance C.UTF-8

	genmoddep.awk: Add a test that we have no circular dependencies

	Makefile.core.def: Break circular dependency on arm64.

	autogen: Use cp instead of ln -s.
	libgcrypt-grub shouldn't be modified directly anyway. With this patch
	tarball without contrib can be unpacked on FAT and stay usable for
	out-of-tree compile on full POSIX FS (compile on FAT not tested).

2015-11-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	partmap_test: check that parted is available
	Skip test if parted is unavailable instead of returning false failure.

2015-11-07  grub-devel@iam.tj  <grub-devel@iam.tj>

	cryptodisk: teach grub_cryptodisk_insert() about partitions (bug #45889)
	It is not possible to configure encrypted containers on multiple partitions of
	the same disk; after the first one all subsequent fail with

	disk/cryptodisk.c:978: already mounted as crypto0

	Store partition offset in cryptomount descriptor to distinguish between them.

2015-11-07  Andrey Borzenkov  <arvidjaar@gmail.com>

	doc: document config_directory and config_file variables

2015-11-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	unix/getroot: remove unused MAJOR definition
	We use major() everywhere, these definitions just add to confusion.

	Add comments to code for commit d313218

2015-11-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	devmapper/getroot: use makedev instead of direct shift
	Fixes device detection with large number of devices.

	Reported by Tim Wallberg <twalberg@comcast.net>

2015-11-06  Andrei Borzenkov  <arvidjaar@gmail.com>

	mkimage: zero fill alignment space
	This did not cause real problem but is good for reproducible builds. I hit
	it with recent bootinfoscript that displays embedded config; I was puzzled
	by random garbage at the end.

	Prezero memory buffer used to assemble core.img. This makes individual
	memset redundant. Also ensure buffer is filled with zeroes in several other
	places.

	Also remove redundant zeroing code where we fill in the whole memory block
	anyway.

2015-11-06  Vladimir Serbinenko  <phcoder@gmail.com>

	configure.ac: Explicitly add -mno-sse3 on x86.

	README: Remove dead link to the wiki

2015-10-29  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS: mention powerpc64le support

2015-10-29  Ignat Korchagin  <ignat>

	tcp: Fix uninited mac address when accepting connection.

2015-10-29  Fu Wei  <fu.wei@linaro.org>

	arm64: Add support for xen boot protocol.

2015-10-29  Vladimir Serbinenko  <phcoder@gmail.com>

	arm64: Move FDT functions to separate module

2015-10-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	efi: fix warnings with recent GCC
	../../grub-core/term/efi/console.c:128:32: error: suggest parentheses around '&&' within '||' [-Werror=parentheses]
	   if (key.unicode_char >= 0x20 && key.unicode_char <= 0x7f

2015-10-26  Eric Snowberg  <eric.snowberg@oracle.com>

	ofdisk: Fix devpath freeing logic.

2015-10-26  Paulo Flabiano Smorigo  <pfsmorigo@linux.vnet.ibm.com>

	Implement cross-endian ELF load for powerpc

2015-10-25  Peter Jones  <pjones@redhat.com>

	Use EFI_SIMPLE_TEXT_INPUT_EX to support key combinations.

2015-10-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	configure: find options to force endian on MIPS

2015-10-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	configure: force o32 ABI on MIPS
	GRUB code expects O32 or N32. N32 is less tested than O32, so we prefer to
	compile with O32. Some systems (e.g. GNU Guix) default to using newer
	n64 or n32 ABI. Try to find suitable options to force o32.

	For GCC this is simply -mabi=32. While clang supports this option as well,
	o32 ABI is valid for MIPS target and n32/64 ABI are valid for MIPS64 target
	only, so use "-target mips/mipsel -mabi=32".

	Reported-By: Mark H Weaver <mhw@netris.org>
	Also-By: Mark H Weaver <mhw@netris.org>

2015-10-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: avoid closing NULL socket in DNS lookup
	Refactor code so that we do not store NULL pointers in array
	of in-flight DNS servers.

	Reported-By: Josef Bacik <jbacik@fb.com>

2015-10-11  Andrei Borzenkov  <arvidjaar@gmail.com>

	install: --compress argument is not optional
	Fixes crash if argument is not specified. Also use `|' to separate choices
	in list of compression methods to align it with --core-compress.

2015-10-11  Vladimir Serbinenko  <phcoder@gmail.com>

	mips: Make setjmp code N32-compliant.

	mips: Make the assembly-code N32-compatible.
	There are no $t4 or $t5 in N32 but there are $a4 and $a5.

2015-10-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	progress: avoid NULL dereference for net files
	From original patch by dann frazier <dann.frazier@canonical.com>:

	  grub_net_fs_open() saves off a copy of the file structure it gets passed and
	  uses it to create a bufio structure. It then overwrites the passed in file
	  structure with this new bufio structure. Since file->name doesn't get set
	  until we return back to grub_file_open(), it means that only the bufio
	  structure gets a valid file->name. The "real" file's name is left
	  uninitialized. This leads to a crash when the progress module hook is called
	  on it.

	grub_net_fs_open() already saved copy of file name as ->net->name, so change
	progress module to use it.

	Also, grub_file_open may leave file->name as NULL if grub_strdup fails. Check
	for it.

	Also-By: dann frazier <dann.frazier@canonical.com>

2015-10-10  Andrei Borzenkov  <arvidjaar@gmail.com>

	file: ignore host disk in blocklist check
	It cannot work anyway because host disk cannot be read. This fixes hostfs access
	on native Windows build where filenames start with '\' or do not have initial
	separator at all (d:\foo).

	Issue was observed when running grub-fstest on Windows. On UNIX image name is
	canonicalized to always start with `/' so this was not noticed.

	This has side effect of allowing relative path names on host, but this already
	was the case with `ls' command, so it just extends it to all commands.

	Reported-By: Arch Stack <archstacker@gmail.com>
	Also-By: Arch Stack <archstacker@gmail.com>

2015-10-09  Vladimir Serbinenko  <phcoder@gmail.com>

	mips/dl: Handle addend in RELA entries.

	gfxmenu/model: Delete empty file.

2015-10-09  Alexander Bluhm  <bluhm@genua.de>

	ufs: Fix parameters to grub_memset.
	len = 0 made simply no sense. Fix parameters to be in line with read.

2015-10-07  Stanislav Kholmanskikh  <stanislav.kholmanskikh@oracle.com>

	ofnet: Do not set SUFFIX for sun4v network devices
	sun4v vnet devices do not implement the support of duplex and speed
	instance attributes. An attempt to open such a device with
	the attributes will fail:

	ok select net:speed=auto,duplex=auto
	Unknown key 'speed'
	Unknown key 'duplex'
	Manual Configuration: Host IP, boot server and filename must be specified
	WARNING: /virtual-devices@100/channel-devices@200/network@0: Can't open OBP standard TFTP package

	Can't open device
	ok

	Therefore, let's not set SUFFIX for such devices.

2015-10-07  Eric Snowberg  <eric.snowberg@oracle.com>

	sparc64 - use correct drive name within grub_util_sparc_setup
	Incorrect drive name was being passed into grub_util_sparc_setup,
	causing the grub-install to fail.

2015-09-13  Andrei Borzenkov  <arvidjaar@gmail.com>

	cryptodisk: strip parenthesis from backing device name
	Otherwise subsequent disk open fails.

	Reported-By: Klemens Nanni <contact@autoboot.org>

2015-08-22  Felix Zielcke  <fzielcke@z-51.de>

	disk/ldm, partmap/msdos.c: fix spelling error

2015-08-13  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: do not try to load protocol module via itself
	Otherwise we get infinite recursion.

	Closes: 45729

2015-08-09  Josef Bacik  <jbacik@fb.com>

	efinet: handle get_status() on buggy firmware properly
	The EFI spec indicates that get_status() should return the address of the buffer
	we passed into transmit to indicate the the buffer was transmitted.  However we
	have boxes where the firmware returns some arbitrary address instead, which
	makes grub think that we've not sent anything.  So since we have the SNP stuff
	opened in exclusive mode just assume any non-NULL txbuf means that our transmit
	occurred properly.  This makes grub able to do its networking stuff properly on
	our broken firmware.  Thanks,

	cc: Peter Jones <pjones@redhat.com>

2015-08-09  Andrei Borzenkov  <arvidjaar@gmail.com>

	linguas.sh: fix error when removing non-existing autogenerated files

2015-07-28  Vladimir Serbinenko  <phcoder@gmail.com>

	ahci: Ensure that bus mastering is set.
	Fixes ahci_test failing on several platforms.

2015-07-27  Vladimir Serbinenko  <phcoder@gmail.com>

	archelp: Never pass NULL as mtime.
	Moves complexity from fs code (NULL check) to common code (passing non-NULL).

	HFS: Convert to fshelp.
	HFS doesn't handle "." and ".." properly. Convert it to fshelp to reuse the
	logic.

	FAT: Convert to fshelp.
	exFAT doesn't handle "." and ".." correctly, convert it to fshelp to
	reuse the same logic.

	BFS: Convert to fshelp.
	BFS doesn't handle ".." correctly, so convert it to fshelp to reuse the logic.

	fshelp: Add handling of "." and ".." and grub_fshelp_find_file_lookup.
	Recent tests have discovered that many of our filesystems have flawed
	handling of "." and "..". Rather than attempting to fix it in filesystems
	themselves, make the common code fshelp aware of "." and ".." and handle
	them in this layer. Add grub_fshelp_find_file_lookup for easy conversion
	of BFS, HFS and exFAT which have the same problem and don't use fshelp.

	Switch procfs to use archelp.
	This fixes handling of "." and "..".

	grub-install: Use a+ in fopen rather than r+.
	r+ does not create a file if none exists.

	Add transform_data as a variant of data with substitutions.
	This fixrs name mismatch for grub.chrp with
	transform_program_name='s,grub,grub2,g'

2015-07-24  Ignat Korchagin  <ignat@cloudflare.com>

	efi: fix GetVariable return status check in 81ca24a
	GetVariable should return EFI_BUFFER_TOO_SMALL if given buffer of size
	zero; commit incorrectly checked for EFI_SUCCESS.

2015-07-24  Vladimir Serbinenko  <phcoder@gmail.com>

	zfs_test: Skip dotdot in volume root test.
	Given special semantics of ZFS it's far from clear what the expected
	result is. Just skip it for now

	xfs_test: Test both crc and non-crc filesystems.

	xfs: Fix handling of symlink with crc-enabled filesystem.

	reiserfs: Fix handling of first entry in the directory.
	Fixes garbage being added to "." filename.

2015-07-23  Ignat Korchagin  <ignat@cloudflare.com>

	efi: fix memory leak in variable handling

2015-07-23  Vladimir Serbinenko  <phcoder@gmail.com>

	exclude.pot: Add missing blacklisted strings.

	archelp: Fix handling of dot and dotdot at the end of the name.
	Fixes cpio_test and tar_test.

	arm-emu: Add __aeabi_memcpy* and __aeabi_memclr* symbols.
	Fixes compilation with clang.

2015-07-22  Vladimir Serbinenko  <phcoder@gmail.com>

	fwstart: Fix loading of address of read_spd_fail.

	fwstart: Add missing argument to p2align.
	Resulting binary is unchanged as it happens we were already aligned
	by chance.

2015-07-22  Vladimir Serbinenko  <phcoder@gmail.com>

	fwstart: Replace blt with bltz.
	blt A, $zero, B and bltz A, B are equivalent but clang recognizes only
	later, so use it.

	Resulting binary is unchanged.

2015-07-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Remove mips_attributes.
	mips_attributes was introduced to work around clang problems with
	-msoft-float. Those problems are now fixed and moreover .gnu_attributes
	itself is unportable and creates problem with clang.

	Revert "mips: Fix soft-float handling."

	This partially reverts commit 6a4ecd276ed39f66be0ad6ff0f8ff67598098605.

2015-07-22  Vladimir Serbinenko  <phcoder@gmail.com>

	ARM: provide __aeabi_memclr* and __aeabi_memcpy* symbols
	Fixes compilation with recent clang.

	diskfilter: Make name a const char to fix compilation error.

	dmraid_nvidia: Set a name to usable value to avoid null dereference.
	Reported by: Andrei Borzenkov

	configure.ac: Handle powerpc64le compiler
	Also-by: Paulo Flabiano Smorigo <pfsmorigo@linux.vnet.ibm.com>

2015-07-20  Bernhard Übelacker  <bernhardu@vr-web.de>

	loader/linux: Make trailer initrd entry aligned again.
	Regression from commit:
	  loader/linux: do not pad initrd with zeroes at the end
	  a8c473288d3f0a5e17a903a5121dea1a695dda3b

	Wimboot fails since the change above because it expects the "trailer"
	initrd element on an aligned address.
	This issue shows only when newc_name is used and the last initrd
	entry has a not aligned size.

2015-07-16  Vladimir Serbinenko  <phcoder@gmail.com>

	XFS: Fix wrong alignment treatment.

	grub_ext2_read_block: Fix return type on error.

2015-07-05  Andrei Borzenkov  <arvidjaar@gmail.com>

	use TARGET_LDFLAGS in grub_PROG_OBJCOPY_ABSOLUTE
	That's what Makefile will use and it is required if unusual flags
	must be passed to linker (e.g. to build ppc32 code on ppc64le with clang).

2015-06-26  Michael Chang  <mchang@suse.com>

	Fix missing byte order conversion in get_btrfs_fs_prefix function
	Since btrfs on-disk format uses little-endian, the searched item types
	(ROOT_REF, INODE_REF) need converting the byte order in order to
	function properly on big-endian systems.

2015-06-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	chainloader: fix resoource leak
	Found by: Coverity scan.
	CID: 96651

	loader/bsd: fix memory leak
	Found by: Coverity scan.
	CID: 96662, 96665

2015-06-20  Andrei Borzenkov  <arvidjaar@gmail.com>

	loader/bsd: free memory leaks
	Found by: Coverity scan.
	CID: 96671, 96658, 96653

	search_wrap: fix memory leak
	Found by: Coverity scan.
	CID: 96675

	password_pbkdf2: fix memory leak
	Found by: Coverity scan.
	CID: 96676

	normal: fix memory leak
	Found by: Coverity scan.
	CID: 96677

	efi/serial: fix memory leak
	Found by: Coverity scan.
	CID: 96678

	ohci: fix memory leak
	Found by: Coverity scan.
	CID: 96679

	loader/bsd: free memory leaks
	Found by: Coverity scan.
	CID: 96682

	multiboot: fix memory leak
	Found by: Coverity scan.
	CID: 96684

	normal: fix memory leak
	Found by: Coverity scan.
	CID: 96685

	loader/bsd: fix memory leak
	Found by: Coverity scan.
	CID: 96686

	reed_solomon: fix memory leak
	Found by: Coverity scan.
	CID: 96688

	usb: fix use after free
	Found by: Coverity scan.
	CID: 96704

	xnu: fix use after free
	Found by: Coverity scan.
	CID: 96706

	disk/scsi: fix use after free
	Found by: Coverity scan.
	CID: 96713

	efi/chainloader: fix use after free
	Found by: Coverity scan.
	CID: 96714

	search: fix use after free
	Found by: Coverity scan.
	CID: 96715

	NEWS: emu libusb support removed

2015-06-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-probe: fix memory leak in probe (ofpath)
	Found by: Coverity scan.
	CID: 73772

2015-06-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-probe: restructure code to make static analysis easier
	Current code in probe() could not be verified to not contain memory leaks.
	Restructure code and ensure grub_device_close is always called at the end of
	loop.

	Calms down Coverity scan.
	CID: 73739

2015-06-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	zfs: fix memory leak
	Found by: Coverity scan.
	CID: 73647

	xfs: silence Coverity overflow warning
	inode size cannot really overflow integer, but Coverity does not know it.
	CID: 96602

	zfs: memory leak
	Found by Coverity scan.
	CID: 96603

	unix/getroot: memory leak
	Found by Coverity scan.
	CID: 96605

	unix/relpath: memory leak
	Found by Coverity scan.
	CID: 96606

2015-06-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	syslinux_parse: assorted issues found by Coverity
	1. Remove unneeded NULL check
	CID: 96607

	2. Do not allocate storage for initrd, copy it directly from input
	buffer. Avoids memory leak in failure path.
	CID: 96604

	3. Unchecked error return from print()
	CID: 96601, 73595

2015-06-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	syslinux_parse: make print_escaped actually stop before `to'
	The only current user is mboot.c32 which unfortunately is not covered
	by regression tests.

2015-06-18  Andrei Borzenkov  <arvidjaar@gmail.com>

	fat: fix handling of "." and ".." directory entries
	Emulate dot and dotdot in root directory. For other directories do not
	add separator between name and extension for these two special entries.

	Closes: 45335

2015-06-18  Andrei Borzenkov  <arvidjaar@gmail.com>

	tests: regression tests for "." and ".." directory entries

2015-06-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	efinet: enable hardware filters when opening interface
	Exclusive open on SNP will close all existing protocol instances which
	may disable all receive filters on interface. Reinstall them after we
	opened protocol exclusively.

	Also follow UEFI specification recommendation and stop interfaces when
	closing them:

	Unexpected system errors, reboots and hangs can occur if an OS is loaded
	and the network devices are not Shutdown() and Stopped().

	Also by: Mark Salter <msalter@redhat.com>
	Closes: 45204

2015-06-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS: mention libgcc removal

2015-06-15  Paulo Flabiano Smorigo  <pfsmorigo@linux.vnet.ibm.com>

	Add flag for powerpc ieee1275 to avoid unneeded optimizations

2015-06-12  Mark Salter  <msalter@redhat.com>

	Fix exit to EFI firmware
	The current code for EFI grub_exit() calls grub_efi_fini() before
	returning to firmware. In the case of ARM, this leaves a timer
	event running which could lead to a firmware crash. This patch
	changes this so that grub_machine_fini() is called with a NORETURN
	flag. This allows machine-specific shutdown to happen as well
	as the shutdown done by grub_efi_fini().

2015-06-12  Paul Menzel  <paulepanter@users.sourceforge.net>

	disk/ahci.c: Use defines `GRUB_AHCI_HBA_PORT_CMD_SPIN_UP` and `GRUB_AHCI_HBA_PORT_CMD_POWER_ON`
	Instead of hard coding `2` and `4` use the macros defined already at the
	top of the file. As a consequence, wrap the now too long line.

2015-06-12  Andrei Borzenkov  <arvidjaar@gmail.com>

	NEWS: XFS v5 support

2015-06-12  Jan Kara  <jack@suse.cz>

	xfs: V5 filesystem format support
	Add support for new XFS on disk format. We have to handle optional
	filetype fields in directory entries, additional CRC, LSN, UUID entries
	in some structures, etc.

	xfs: Add helpers for inode size
	Add helpers to return size of XFS inode on disk and when loaded in
	memory.

2015-06-04  Toomas Soome  <tsoome@me.com>

	multiboot_header_tag_module_align fix to confirm multiboot specification

2015-06-02  Leif Lindholm  <leif.lindholm@linaro.org>

	configure.ac: clean up arm64 soft-float handling
	Fix compilation with gcc 5.1 (avoid internal compiler error), by
	replacing explicit -march +nofp+nosimd options with -mgeneral-regs-only.

	This also enables the removal of some further conditional build flag
	setting.

2015-06-01  dann frazier  <dann.frazier@canonical.com>

	arm64/setjmp: Add missing license macro
	Including the setjmp module in an arm64-efi image will cause it to
	immediately exit with an "incompatible license" error.

	The source file includes a GPLv3+ boilerplate, so fix this by declaring a
	GPLv3+ license using the GRUB_MOD_LICENSE macro.

2015-05-31  Paul Menzel  <paulepanter@users.sourceforge.net>

	disk/ahci.c: Add port number to port debug messages
	Currently, some messages cannot be mapped to the port they belong to as
	the port number is missing from the output. So add `port: n` to the
	debug messages.

2015-05-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	Clarify use of superusers variable and menu entry access
	superusers controls both CLI and editing. Also explicitly mention that
	empty superusers disables them.

	"Access to menuentry" is a bit vague - change to "execute menuentry"
	to make it obvious, what access is granted.

2015-05-30  Paul Menzel  <paulepanter@users.sourceforge.net>

	Correct spelling of *scheduled*
	Run the command below

		$ git grep -l schedulded | xargs sed -i 's/schedulded/scheduled/g'

	and revert the change in `ChangeLog-2015`.

	Including "miscellaneous" spelling fix noted by richardvoigt@gmail.com

2015-05-30  Toomas Soome  <tsoome@me.com>

	zfs extensible_dataset and large_blocks feature support
	large blocks basically use extensible dataset feature, or to be exact,
	setting recordsize above 128k will trigger large_block feature to be
	enabled and storing such blocks is using feature extensible dataset. so
	the extensible dataset is prerequisite.

	Changes implement read support extensible dataset… instead of fixed DMU
	types they dont specify type, making it possible to use fat zap objects
	from bonus area.

2015-05-27  Vladimir Serbinenko  <phcoder@gmail.com>

	multiboot1: never place modules in low memory.
	While in theory permitted by the spec, modules rarely fit in low memory
	anyway and not every kernel is able to handle modules in low memory anyway.
	At least VMWare is known not to be able to handle modules at arbitrary
	locations.

2015-05-24  Paul Menzel  <paulepanter@users.sourceforge.net>

	disk/ahci: Use defines `GRUB_ATA_STATUS_BUSY` and `GRUB_ATA_STATUS_DRQ`
	Instead of hard coding `0x88` use the macros defined in `disk/ata.h`.

2015-05-19  Paul Menzel  <paulepanter@users.sourceforge.net>

	cb_timestamps.c: Add new time stamp descriptions
	Add the descriptions of the “core”, that means no vendorcode or payload,
	coreboot time stamps added up to coreboot commit a7d92441 (timestamps:
	You can never have enough of them!) [1].

	Running `coreboot_boottime` in the GRUB command line interface now shows
	descriptions for all time stamps again on the ASRock E350M1.

	[1] http://review.coreboot.org/9608

2015-05-17  Andrei Borzenkov  <arvidjaar@gmail.com>

	bootp: ignore gateway_ip (relay) field.
	From RFC1542:

	   The 'giaddr' field is rather poorly named.  It exists to facilitate
	   the transfer of BOOTREQUEST messages from a client, through BOOTP
	   relay agents, to servers on different networks than the client.
	   Similarly, it facilitates the delivery of BOOTREPLY messages from the
	   servers, through BOOTP relay agents, back to the client.  In no case
	   does it represent a general IP router to be used by the client.  A
	   BOOTP client MUST set the 'giaddr' field to zero (0.0.0.0) in all
	   BOOTREQUEST messages it generates.

	   A BOOTP client MUST NOT interpret the 'giaddr' field of a BOOTREPLY
	   message to be the IP address of an IP router.  A BOOTP client SHOULD
	   completely ignore the contents of the 'giaddr' field in BOOTREPLY
	   messages.

	Leave code ifdef'd out for the time being in case we see regression.

	Suggested by: Rink Springer <rink@rink.nu>
	Closes: 43396

2015-05-17  Andrei Borzenkov  <arvidjaar@gmail.com>

	hostdisk: fix crash with NULL device.map
	grub-macbless calls grub_util_biosdisk_init with NULL device.map.

2015-05-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	zfs: fix integer truncation in zap_lookup
	Size after shift could exceed 16 bits; use grub_unit32_t for result.

	Reported and tested by: Kostya Berger <bergerkos@yahoo.co.uk>
	Closes: 44448

2015-05-13  Andrei Borzenkov  <arvidjaar@gmail.com>

	remove extra newlines in grub_util_* strings
	grub_util_{info,warn,error} already add trailing newlines, so remove
	them from format strings. Also trailing full stops are already added.

2015-05-12  Jan Kara  <jack@suse.cz>

	xfs: Convert inode numbers to cpu endianity immediately after reading
	Currently XFS driver converted inode numbers to native endianity only
	when using them to compute inode position. Although this works, it is
	somewhat confusing. So convert inode numbers when reading them from disk
	structures as every other field.

2015-05-11  Jan Kara  <jack@suse.cz>

	xfs: Fix termination loop for directory iteration
	Directory iteration used wrong position (sizeof wrong structure) for
	termination of iteration inside a directory block. Luckily the position
	ended up being wrong by just 1 byte and directory entries are larger so
	things worked out fine in practice. But fix the problem anyway.

2015-05-08  Andrei Borzenkov  <arvidjaar@gmail.com>

	acpi: do not skip BIOS scan if EBDA length is zero
	EBDA layout is not standardized so we cannot assume first two bytes
	are length. Neither is it required by ACPI standard. HP 8710W is known
	to contain zeroes here.

	Closes: 45002

2015-05-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	Add asm-tests to tarball

2015-05-07  Vladimir Serbinenko  <phcoder@gmail.com>

	util/grub-mkrescue: Fix compilation

2015-05-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	efinet: open Simple Network Protocol exclusively
	EDK2 network stack is based on Managed Network Protocol which is layered
	on top of Simple Management Protocol and does background polling. This
	polling races with grub for received (and probably trasmitted) packets
	which causes either serious slowdown or complete failure to load files.

	Open SNP device exclusively.  This destroys all child MNP instances and
	stops background polling.

	Exclusive open cannot be done when enumerating cards, as it would destroy
	PXE information we need to autoconfigure interface; and it cannot be done
	during autoconfiguration as we need to do it for non-PXE boot as well. So
	move SNP open to card ->open method and add matching ->close to clean up.

	Based on patch from Mark Salter <msalter@redhat.com>

	Also-By: Mark Salter <msalter@redhat.com>
	Closes: 41731

2015-05-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	efinet: skip virtual IPv4 and IPv6 devices when enumerating cards
	EDK2 PXE driver creates two child devices - IPv4 and IPv6 - with
	bound SNP instance. This means we get three cards for every physical
	adapter when enumerating. Not only is this confusing, this may result
	in grub ignoring packets that come in via the "wrong" card.

	Example of device hierarchy is

	 Ctrl[91] PciRoot(0x0)/Pci(0x3,0x0)
	   Ctrl[95] PciRoot(0x0)/Pci(0x3,0x0)/MAC(525400123456,0x1)
	     Ctrl[B4] PciRoot(0x0)/Pci(0x3,0x0)/MAC(525400123456,0x1)/IPv4(0.0.0.0)
	     Ctrl[BC] PciRoot(0x0)/Pci(0x3,0x0)/MAC(525400123456,0x1)/IPv6(0000:0000:0000:0000:0000:0000:0000:0000)

	Skip PXE created virtual devices when enumerating cards. Make sure to
	find real card when applying initial autoconfiguration during PXE boot,
	this information is associated with one of child devices.

2015-05-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	efidisk: move device path helpers in core for efinet

	convert to, not from, CPU byte order in DNS receive function

2015-05-07  Andrei Borzenkov  <arvidjaar@gmail.com>

	loader/linux: do not pad initrd with zeroes at the end
	Syslinux memdisk is using initrd image and needs to know uncompressed
	size in advance. For gzip uncompressed size is at the end of compressed
	stream. Grub padded each input file to 4 bytes at the end, which means
	syslinux got wrong size.

	Linux initramfs loader apparently does not care about trailing alignment.
	So change code to align beginning of each file instead which atomatically
	gives us the correct size for single file.

	Reported-By: David Shaw <dshaw@jabberwocky.com>

2015-05-07  Daniel Kiper  <daniel.kiper@oracle.com>

	i386/relocator: Remove unused extern grub_relocator64_rip_addr

2015-05-07  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-install-common: Increase buf size to 8192 as modinfo.sh is bigger.

2015-05-07  Vladimir Serbinenko  <phcoder@gmail.com>

	grub-mkrescue: Recognize -output as an alias of --output.
	This helps us to be in line with xorriso -as mkisofs.

	Suggested by: Thomas Schmitt

2015-05-07  Vladimir Serbinenko  <phcoder@gmail.com>

	linux.c: Ensure that initrd is page-aligned.

	Revert parts accidentally committed 2 commits ago.

2015-05-07  Fu Wei  <fu.wei@linaro.org>

	fdt.h: Add grub_fdt_set_reg64 macro

	arm64: Export useful functions from linux.c

2015-05-04  Andrei Borzenkov  <arvidjaar@gmail.com>

	Revert "efinet: memory leak on module removal"
	This reverts commits 47b2bee3ef0ea60fc3f5bfc37f3784e559385297
	and 8d3c4544ffdd0289a4b0bdeb0cdc6355f801a4b3. It is not safe
	to free allocated cards, dangling pointers main remain. Such
	cleanup requires more changes in net core.

	efinet: cannot free const char * pointer

	efinet: memory leak on module removal

2015-05-03  Andrei Borzenkov  <arvidjaar@gmail.com>

	zfs: add missing NULL check and fix incorrect buffer overwrite
	grub_memset should zero out padding after data end. It is not clear
	why it is needed at all - ZFS block is at least 512 bytes and power
	of two, so it is always multiple of 16 bytes. This grub_memset
	apparently never did anything.

2015-05-03  Toomas Soome  <tsoome@me.com>

	zfs: com.delphix:embedded_data feature support

	zfs: com.delphix:hole_birth feature support
	In the past birth was always zero for holes. This feature started
	to make use of birth for holes as well, so change code to test for
	valid DVA address instead.

2015-04-29  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-mkconfig: use $pkgdatadir in scripts
	Otherwise scripts will source wrong grub-mkconfig_lib.

2015-04-24  Vladimir Serbinenko  <phcoder@gmail.com>

	Remove -V in grub-mkrescue.c
	It clashhes with -V which is alias to -volid.

2015-04-13  Toomas Soome  <tsoome@me.com>

	getroot: include sys/mkdev.h for makedev
	Solaris (like) systems need to include sys/mkdev.h for makedev() function.

2015-04-13  Toomas Soome  <tsoome@me.com>

	core/partmap: rename 'sun' to avoid clash with predefined symbol
	the symbol “sun” is defined macro in solaris derived systems, from
	gcc -dM -E:

	and therefore can not be used as name.

2015-04-12  Paul Menzel  <paulepanter@users.sourceforge.net>

	docs/grub.texi: Fix spelling of cbfstool

2015-04-06  Andrei Borzenkov  <arvidjaar@gmail.com>

	core: avoid NULL derefrence in grub_divmod64s
	It can be called with NULL for third argument.  grub_divmod32* for
	now are called only from within wrappers, so skip check.

	Reported-By: Michael Zimmermann <sigmaepsilon92@gmail.com>

2015-03-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	do not emit cryptomount without crypto UUID

2015-03-28  Sarah Newman  <srn@prgmr.com>

	grub-core/loader/i386/xen.c: Initialized initrd_ctx so we don't free a random pointer from the stack.

2015-03-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	net: trivial grub_cpu_to_XX_compile_time cleanup

2015-03-27  Lunar  <lunar@torproject.org>

	syslinux: Support {vesa,}menu.c32.

2015-03-27  Steve McIntyre  <steve@einval.com>

	Recognize EFI platform even in case of mismatch between Linux and EFI.
	Some x86 systems might be capable of running a 64-bit Linux kernel but
	only use a 32-bit EFI (e.g. Intel Bay Trail systems). It's useful for
	grub-install to be able to recognise such systems, to set the default
	x86 platform correctly.

	To allow grub-install to know the size of the firmware rather than
	just the size of the kernel, there is now an extra EFI sysfs file to
	describe the underlying firmware. Read that if possible, otherwise
	fall back to the kernel type as before.

2015-03-27  Michael Zimmermann  <sigmaepsilon92@gmail.com>

	Add missing initializers to silence suprious warnings.

2015-03-27  Leif Lindholm  <leif.lindholm@linaro.org>

	dl_helper: Cleanup
	Use the new thumb_get_instruction_word/thumb_set_instruction_word
	helpers throughout.

	Style cleanup (missing spaces).

	Move Thumb MOVW/MOVT handlers into Thumb relocation section of file.

2015-03-27  Martin Wilck  <martin.wilck@ts.fujitsu.com>

	efinet: Check for immediate completition.
	This both speeds GRUB up and workarounds unexpected EFI behaviour.

2015-03-27  Vladimir Serbinenko  <phcoder@gmail.com>

	Make Makefile.util.def independent of platform.

2015-03-27  Daniel Kahn Gillmor  <dkg@fifthhorseman.net>

	util/mkimage: Use stable timestamp when generating binaries.

2015-03-27  Vladimir Serbinenko  <phcoder@gmail.com>

	modinfo.sh.in: Add missing config variables.

	Makefile.core.def: Remove obsolete LDADD_KERNEL

	arp, icmp: Fix handling in case of oversized or invalid packets.
	This restrict ARP handling to MAC and IP addresses but in practice we need
	only this case anyway and other cases are very rar if exist at all. It makes
	code much simpler and less error-prone.

2015-03-23  Colin Watson  <cjwatson@ubuntu.com>

	hostfs: Drop unnecessary feature test macros
	_BSD_SOURCE was added to allow the use of DT_DIR, but that was removed
	in e768b77068a0b030a07576852bd0f121c9a077eb.  While adding
	_DEFAULT_SOURCE as well works around problems with current glibc,
	neither is in fact needed nowadays.

2015-03-20  Vladimir Serbinenko  <phcoder@gmail.com>

	compiler-rt-emu: Add missing file.

	emunet: Fix init error checking.
	Otherwise emunet doesn't expose any cards.

	fddboot_test: Add -no-pad to xorriso.

	grub-mkrescue: pass all unrecognized options unchanged to xorriso.

	cacheinfo: Add missing license information.

2015-03-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-fs-tester: add LVM RAID1 support
	LVM miscalculates bitmap size with small extent, so start with 16K as
	for other RAID types.

	Until version 2.02.103 LVM counts metadata segments twice when checking
	available space, reduce segment count by one to account for this bug.

2015-03-19  Andrei Borzenkov  <arvidjaar@gmail.com>

	core: add LVM RAID1 support
	Closes 44534.

2015-03-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-fs-tester: explicitly set segment type for LVM mirror
	LVM mirror defaults to RAID1 today and can be different on different
	systems as set in lvm.conf.

2015-03-15  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-fs-tester: better estimation of filesystem time for LVM/RAID
	Write activity with LVM/RAID can happen after filesystem is unmounted.
	In my testing modification time of loop files was 15 - 20 seconds
	after unmount.  So use time as close to unmount as possible as
	reference instead.

2015-03-06  Vladimir Serbinenko  <phcoder@gmail.com>

	hfsplus: Fix potential access to uninited memory on invalid FS

2015-03-06  Jon McCune  <jonmccune@google.com>

	autogen.sh: Allow overriding the python to be used by setting $PYTHON.
	Some installations have several python versions installed. Allow user
	to choose which one to use by setting $PYTHON.

2015-03-05  Andrei Borzenkov  <arvidjaar@gmail.com>

	update gnulib/argp-help.c to fix garbage in grub-mknetdir --help output
	argp_help attempts to translate empty string, which results in printing
	meta information about translation, like in

	bor@opensuse:~/build/grub> grub2-mknetdir --help
	Использование: grub2-mknetdir [ПАРАМЕТР…]
	Project-Id-Version: grub 2.02-pre2
	Report-Msgid-Bugs-To: bug-grub@gnu.org
	...

	Update gnulib/argp-help.c to the current version which fixes this
	(commit b9bfe78424b871f5b92e5ee9e7d21ef951a6801d).

2015-03-05  Andrey Borzenkov  <arvidjaar@gmail.com>

	update m4/extern-inline.m4 to upstream version to fix compilation on FreeBSD
	In file included from util/grub-mkimage.c:54:0:
	./grub-core/gnulib/argp.h:627:49: error: '__sbistype' is static but
	used in inline function '_option_is_short' which is not static
	[-Werror] cc1: all warnings being treated as errors gmake[2]: ***
	[util/grub_mkimage-grub-mkimage.o] Error 1

	Update m4/extern-inline.m4 to current upstream gnulib version that
	contains fix for this (commit b9bfe78424b871f5b92e5ee9e7d21ef951a6801d).

	Reported-By: Beeblebrox <zaphod@berentweb.com>

2015-03-04  Vladimir Serbinenko  <phcoder@gmail.com>

	syslinux_parse: Fix the case of unknown localboot.
	Reported by: Jordan Uggla

	configure.ac: Fix the name of pciaccess header.

	Fix canonicalize_file_name clash.
	canonicalize_file_name clashed with gnulib function. Additionally
	it was declared in 2 places: emu/misc.h and util/misc.h. Added
	grub_ prefix and removed second declaration.

2015-03-03  Vladimir Serbinenko  <phcoder@gmail.com>

	Remove emu libusb support.
	It's disabled by default and has been broken for a long time.
	As nobody is interested in fixing and maintaining it, remove it.

	configure.ac: Remove unused COND_clang

	Remove libgcc dependency.
	libgcc for boot environment isn't always present and compatible.
	libgcc is often absent if endianness or bit-size at boot is different
	from running OS.
	libgcc may use optimised opcodes that aren't available on boot time.
	So instead of relying on libgcc shipped with the compiler, supply
	the functions in GRUB directly.
	Tests are present to ensure that those replacement functions behave the
	way compiler expects them to.

	types.h: Use __builtin_bswap* with clang.
	clang pretends to be GCC 4.2 but we use __builtin_bswap* only with GCC 4.3+.
	clang support __builtin_bswap*, so use it.

	configure.ac: Set $CPPFLAGS when checking for no_app_regs.
	Fixes compilation for sparc64 with clang.

	Don't continue to query block-size if disk doesn't have it.
	Stops poluting screen with a lot of "block-size: exception -21".

2015-02-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-probe: free temporary variable

2015-02-28  Vladimir Serbinenko  <phcoder@gmail.com>

	exclude.pot: Add new technical strings

	grub-probe: Mark a "[default=]" for translation.

	grub-shell: Add missing --locale-directory.
	Fixes the language tests is no make install was done.

	ntfs_test: Skip is setfattr is unavailable.

2015-02-26  Vladimir Serbinenko  <phcoder@gmail.com>

	emu/cache: Change declaration of __clear_cache to match builtin declaration.
	Fixes compile of arm64-emu.

	arm/dl: Fix handling of nonstandard relocation sizes

	gzio: Optimize by removing division.

	raid6: Optimize by removing division.

	dmraid_nvidia: Fix division by 0 and missing byte-swap.

	crypto: restrict cipher block size to power of 2.
	All current ciphers have blocks which are power of 2 and it's
	unlikely to change. Other block length would be tricky to handle anyway.
	This restriction allows avoiding extra divisions.

	jpeg: Optimise by replacing division with shifts.

	png: Optimize by avoiding divisions.

	Add missing lib/division.c

	fbblit: Optimize by replacing division with additions and shifts.

	bitmap_scale: Optimize by moving division out of the loop.

	minilzo: Skip parts tha we don't need.

2015-02-23  Vladimir Serbinenko  <phcoder@gmail.com>

	mips: Fix soft-float handling.
	Add -msoft-float alongside clang arguments to specify ABI.
	Specify ABI in asm files explicitly.
	This trigers asm warning due to gcc failing to propagate -msoft-float
	but it's tolerable.

	Add missing grub_ prefix in memcpy invocation

	Allow clang compilation for thumb with -mthumb-interwork.
	clang already uses -mthumb-interwork behaviour even thout it doesn't
	support the option.

	arm64: Fix compilation failure.
	Don't supply +nosimd to asm files.
	Otherwise +nosimd coming from flags forbids some of instructions
	used in cache_flush.

	Supply signed division to fix ARM compilation.
	Previously we supplied only unsigned divisions on platforms that need software
	division.
	Yet compiler may itself use a signed division. A typical example would be a
	difference between 2 pointers which involves division by object size.

2015-02-22  Vladimir Serbinenko  <phcoder@gmail.com>

	acpi: Fix unused function warning.

	configure.ac: Add ia64-specific way to disable floats.

	i386/tsc: Fix unused function warning on xen.

2015-02-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Experimental support for clang for sparc64.
	Automatically discover command line options to make clang and
	gcc behave in same way.

	Tested with qemu.

2015-02-22  Vladimir Serbinenko  <phcoder@gmail.com>

	Discover which option provides soft-float on configure stage.
	Deals with clang needing other arguments to stop issuing floating
	instructions than gcc.

2015-02-21  Vladimir Serbinenko  <phcoder@gmail.com>

	mips: Switch to more portable .org
	Binary is unchanged.

	sparc64: Switch to more portable .org.
	Binaries are unchanged.

	kernel-8086: Switch to more portable .org.

	Relax requirements on asm for non-BIOS i386 platforms.
	These platforms don't have a hard limit on size of resulting code16
	code, so we don't care if assembly is bigger than necessarry.

	qemu: Switch to more portable .org
	Binary is checked identical.

	qemu: Fix GateA20 enabling.
	GateA20 code was inactive due to address error.

	qemu: Fix compilation

	Remove realmode.S from coreboot and qemu.
	It's not used there.

	Remove obsolete ADDR32 and DATA32 checks.

	i386: Remove needless ADDR32 prefixes when address is known and fixed.
	Shaves off 6 bytes in lzma_decompress.img.

	i386-pc/boot: Explicitly mark kernel_address[_high] as local.
	Otherwise apple asm might try to make accesses relocatable.

	Change dot assignmnet to more portable .org.
	Binary is unchanged (verified)

	i386: Move from explicit ADDR32/DATA32 prefixes to instruction suffixes.
	Is more portable.
	Binary is unchanged (verified).

	Test which flags make our asm compile.
	Previously we relied on assumption that clang always needs -no-integrated-as
	but it's not always true.

	INSTALL: clarify that clang support is experimental

	zfs/mzap_lookup: Fix argument types

	wildcard: Mark unused argument as such.

	ofdisk: Exclude floppies from scanning.
	It causes similar hang as CD on at least the qemu.

	configure: Add -msoft-float to CCASFLAGS
	Otherwise mismatch between API flags triggers linker failure

	mips/startup_raw: Use more portable .asciz

	Provide __aeabi_mem{cpy,set}
	Fixes ARM compilation

	div_test: Don't try to divide by zero

	INSTALL: Fix names of host flags to match actual behaviour

	Strip .MIPS.abiflags which causes compile failure

2015-02-20  Vladimir Serbinenko  <phcoder@gmail.com>

	configure: Move adding of include options to the very end to avoid subshell.

	configure: Add missing comma.

2015-02-16  Vladimir Serbinenko  <phcoder@gmail.com>

	ext2: Ignore INCOMPAT_MMP.
	It's not really incompatible as long as driver never writes to FS.

	ext2: Support META_BG.
	This fixes bug that system would become unbootable after ext*
	online resize if no resize_inode was created at ext* format time.

2015-02-16  Andrei Borzenkov  <arvidjaar@gmail.com>

	tests: remove hardcoded paths from syslinux_test
	abs_top_srcdir appeared in Autoconf 2.52f. Minimal grub requirement
	is 2.60 so we should be good here.

	build-sys: add syslinux test files to tarball

2015-02-16  Vladimir Serbinenko  <phcoder@gmail.com>

	Add test for syslinux converter

2015-02-16  Vladimir Serbinenko  <phcoder@gmail.com>

	Don't remove initrd= parameter.
	Based on simplified patch by Lunar.

	Reported by: Lunar

2015-02-16  Vladimir Serbinenko  <phcoder@gmail.com>

	syslinux_parse: Always output comments even if no entries are found.

2015-02-15  Andrei Borzenkov  <arvidjaar@gmail.com>

	diskfilter_make_raid: more memory leaks in failure path

2015-02-14  Vladimir Serbinenko  <phcoder@gmail.com>

	disk/lvm: Use zalloc to ensure that segments are initialised to sane value.
	Reported by: EmanueL Czirai.

2015-02-14  Daniel Kiper  <daniel.kiper@oracle.com>

	multiboot2: Fix information request tag size calculation

2015-02-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	diskfilter: fix double free of lv names for mdraid
	Avoid micro-optimization in grub_diskfilter_make_raid and make sure
	name and fullname are independent strings. This avoids need to special
	case it everywhere else.

	Also fix memory leak in failure case in grub_diskfilter_make_raid.

	Closes: 41582

2015-02-14  Andrei Borzenkov  <arvidjaar@gmail.com>

	diskfilter: fix crash in validate_lv for mdraid arrays
	Commit 750f4bacd3262376ced3f837d8dc78f834ca233a put LV validation before
	actual vg assignment. Make grub_diskfilter_make_raid to assign ->vg as
	happens in other cases for consistency. Also clean up redundant code and add
	explicit NULL lv->vg check in validate_lv.

	Also fix segment validation in validate_lv; it became obvious when crash
	was fixed.

	Closes: 44199

2015-02-12  Jiri Slaby  <jslaby@suse.cz>

	util: mkimage, fix gcc5 build failure
	gcc5 reports:
	../util/mkimage.c: In function 'grub_install_get_image_target':
	../util/mkimage.c:954:5: error: loop exit may only be reached after undefined behavior [-Werror=aggressive-loop-optimizations]
	     && j < ARRAY_SIZE (image_targets[i].names); j++)
	     ^
	../util/mkimage.c:953:39: note: possible undefined statement is here
	      for (j = 0; image_targets[i].names[j]
	                                        ^

	Well, let's move the index 'j' test before accesing the array to:
	1) make the loop obvious
	2) make gcc happy

2015-02-03  Leif Lindholm  <leif.lindholm@linaro.org>

	arm: implement additional relocations generated by gcc 4.9 at -O3
	GCC 4.9 also generates R_ARM_THM_MOVW_ABS_NC and R_ARM_THM_MOVT_ABS,
	as an alternative to ABS32.

2015-01-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	setup: fix blocklist size calculation
	Found by: Coverity scan.

	grub-fstest: fix descriptor leak
	Found by: Coverity scan.

2015-01-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/pxe: fix error condition
	Test return value of grub_netbuff_reserve(), buf itself cannot be
	NULL here.

	Found by: Coverity scan.

2015-01-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	grub-mkimage: fix potential NULL pointer dereference
	Move fatal check whether symtab_section is NULL before first reference.

	Found by: Coverity scan.

2015-01-30  Andrei Borzenkov  <arvidjaar@gmail.com>

	net/ip: check result of grub_netbuff_push
	Found by: Coverity scan.

	tests: add test command file tests
	This requires access to files in both host and grub image, so
	implementing as separate test unit instead of script test was
	more easy.

	test: consistently use TMPDIR and same name pattern for temp files

	test: fix previous commit - we need to return from subexpression
	( ... ) was processed recursively, we need to return from it. Revert
	this change.

	test: do not stop after first file test or closing bracket
	Closes: 44115

2015-01-28  Leif Lindholm  <leif.lindholm@linaro.org>

	configure.ac: don't use -msoft-float for arm64
	aarch64 toolchains do not support the -msoft-float option added by
	commit 3661261f. Insted, for arm64 use -march=armv8-a+nofp+nosimd.

	Reported-by: Ryan Harkin <ryan.harkin@linaro.org>

2015-01-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	script/execute.c: fix memory leak.
	Make sure to continue loop over array after failure to free
	allocated strings.

	Found by: Coverity scan.

2015-01-28  Andrei Borzenkov  <arvidjaar@gmail.com>

	syslinux_parse: fix memory leak.
	Found by: Coverity scan.

2015-01-27  Andrei Borzenkov  <arvidjaar@gmail.com>

	Change quotes to match overall style in NEWS

	loader/xnu: fix memory leak.
	Foound by: Coverity scan.

	util/grub-probe: fix memory leaks.
	Found by: Coverity scan.

	fs/hfsplus: fix memory leak.
	Found by: Coverity scan.

	fs/zfs/zfscrypt.c: fix indentation.

	fs/zfs/zfscrypt.c: fix memory leaks.
	Found by: Coverity scan.

	commands/parttool: fix memory leak.
	Found by: Coverity scan.

	fs/zfs/zfs.c: fix memory leak.
	Found by: Coverity scan.

	linux/ofpath: fix descriptor leak
	Found by: Coverity scan

	linux/hostdisk: use strncpy instead of strlcpy
	strlcpy is not available on Linux as part of standard libraries.
	It probably is not worth extra configure checks espicially as we
	need to handle missing function anyway.

2015-01-27  Vladimir Serbinenko  <phcoder@gmail.com>

	Document intentional fallthroughs.
	Found by: Coverity scan.

	linux/ofpath: Fix error handling.
	Found by: Coverity Scan.

	linux/hostdisk: Limit strcpy size to buffer size.
	Found by: Coverity scan.

	fs/zfscrypt: Add missing explicit cast.
	Found by: Coverity scan.

	fs/zfs: Fix error handling.
	Found by: Coverity Scan.

2015-01-27  Vladimir Serbinenko  <phcoder@gmail.com>

	fs/{cbfs,cpio}: Remove useless check if mode is NULL.
	Callers already ensure that it's not null.

	Found by: Coverity Scan.

2015-01-27  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/acpi: Use ALIGN_UP rather than manual expression.
	Improves readability and hopefully automatic scanning.

	Found by: Coverity Scan.

2015-01-26  Andrei Borzenkov  <arvidjaar@gmail.com>

	util/setup: fix memory leak.
	Found by: Coverity scan.

	util/mkimage: fix memory leaks.
	Found by: Coverity scan.

	util/grub-mount: fix descriptor leak.
	Found by: Coverity scan.

	util/grub-mkstandalone: fix memory leak.
	Found by: Coverity scan.

	util/grub-install: rearrange code to avoid memory leak.
	Found by: Coverity scan.

	linux/getroot: fix memory leak.
	Found by: Coverity scan.

	util/install: fix memory leak.
	Found by: Coverity scan.

	util/setup: fix memory leak.
	Found by: Coverity scan.

	linux/ofpath: fix various memory leaks.
	Found by: Coverity scan.

	linux/getroot: fix descriptor leak.
	Found by: Coverity scan.

2015-01-26  Vladimir Serbinenko  <phcoder@gmail.com>

	util/misc.c: Check ftello return value.
	Found by: Coverity scan.

	grub-macbless: Fix resource leak.
	Found by: Coverity scan.

	grub-install: Fix memory leak.
	Found by: Coverity scan.

	grub-install-common: Fix sizeof usage.
	Found by: Coverity scan.

	util/getroot: Add missing grub_disk_close.
	Found by: Coverity scan.

	vbe: Fix incorrect register usage.
	Found by: Coverity scan.

	unix/password: Fix file descriptor leak.
	Found by: Coverity scan.

	linux/getroot: Fix error handling.
	Found by: Coverity scan.

	linux/blocklist: Fix memory leak.
	Found by: Coverity scan.

	devmapper/getroot: Fix memory leak.
	Found by: Coverity scan.

	normal/misc: Close device on all pathes.
	Found by: Coverity scan.

	normal/main: Fix error handling.
	Found by: Coverity scan.

	xnu: Add missing error check.
	Found by: Coveriy scan.

	plan9: Add missing grub_device_close.
	Found by: Coverity scan.

	multiboot: Simplify to avoid confusing assignment.
	Found by: Coverity scan.

	bsd: Add missing null-pointer check.
	Found by: Coverity scan.

	lib/syslinux_parse: Add missing error check.
	Found by: Coverity scan.

	lib/syslinux_parse: Fix memory leak.
	Found by: Coveriy scan.

	lib/syslinux_parse: Add missing alloc check.
	Found by: Coverity scan.

	i386/pc/mmap: Fix memset size.
	Found by: Coverity scan.

	gfxmenu/theme_loader: Add missing allos error check.
	Found by: Coverity scan.

	gfxmenu/icon_manager: Fix null pointer dereference.
	Found by: Coverity scan.

	fs/ufs: Add missing error check.
	Found by: Coverity scan.

	configure.ac: Always add -D_FILE_OFFSET_BITS=64.

2015-01-25  Vladimir Serbinenko  <phcoder@gmail.com>

	fs/sfs: Fix error check and add sanity check.
	Found by: Coverity scan.

	fs/reiserfs: Fix sector count overflow.
	Found by: Coverity scan.

	fs/ntfs: Add sizes sanity checks.
	Found by: Coverity scan.

	fs/ntfs: Add missing free.
	Found by: Coverity scan.

2015-01-25  Vladimir Serbinenko  <phcoder@gmail.com>

	fs/minix: Fix sector promotion to 64-bit.
	While on it make GRUB_MINIX_ZONE2SECT into function.

	Found by: Coverity scan

2015-01-25  Vladimir Serbinenko  <phcoder@gmail.com>

	grub_iso9660_read: Explicitly check read_node return value.
	Not really needed as grub_errno is already checked but is nicer.

	Found by: Coverity scan.

2015-01-25  Andrei Borzenkov  <arvidjaar@gmail.com>

	commands/fileXX: Fix remaining memory leak.
	Found by: Coverity Scan.

2015-01-25  Vladimir Serbinenko  <phcoder@gmail.com>

	fs/hfs: Add pointer sanity checks.
	Found by: Coverity scan.

	fs/hfs/hfs_open: Check that mount succeeded.
	Found by: Coverity scan.

	fs/fat: Fix codepath to properly free on error.
	Found by: Coverity scan.

	fs/cpio_common: Add a sanity check on namesize.
	Found by: Coverity scan.

	fs/cbfs: Add missing free.
	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	font: Add missing free.
	Found by: Coverity Scan.

	biosdisk: Add missing cast.
	Found by: Coverity scan.

	disk/geli: Add missing free.
	Found by: Coverity scan.

	disk/geli: Add missing seek success check.
	Found by: Coverity scan.

	disk/diskfilter: Add missing lv presence check.
	Found by: Coverity scan.

	disk/cryptodisk: Add missing error check.
	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	disk/ahci: Fix device_map_range argument.
	Argument is not used on x86, hence it's gone unnoticed.

	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	disk/AFsplitter: check argument validity before doing any allocs.
	This avoids possible memory leaks.

	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/wildcard: Add missing free.
	Found by: Coverity scan.

	commands/verify: Fix sha1 context zeroing-out.
	Current code doesn't zero-out context completely. It's a minor issue
	really as sha1 init already takes care of initing the context.

	commands/tr: Simplify and fix missing parameter test.
	Found by: Coverity scan

	commands/syslinux: Add missing free.
	Found by: Coverity scan.

	commands/parttool: Add missing device close.
	Found by: Coverity scan.

	commands/nativedisk: Add missing device_close.
	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/macbless: Handle device opening errors correctly.
	Wrong variable was checked for errors.

	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/macbless: Fix potential overflow.
	Is a minor concern as no such FS would be created under normal circumstances
	and failure was benign.

	Found by: Coverity scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/macbless: Remove incorrect grub_free.
	Found by: Coverity Scan

	commands/legacycfg: Fix resource leaks.

	zfs: Fix disk-matching logic.
	Reported by: Tim Chase <dweeezil>

	commands/hdparm: Add missing grub_disk_close.
	Found by: Coverity scan.

	gptsync: Add missing device_close.
	Found by: Coverity scan

	commands/fileXX: Fix memory leak.
	Found by: Coverity Scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/file: Change the confusing loop stop condition.
	Old condition was used to zero-out header variable on exit of the loop.
	This is correct but confusing. Replace with in-loop logic.

	Found by: Coverity Scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	commands/acpi: Use ALIGN_UP rather than manual expression.
	Improves readability and hopefully automatic scanning.

	Found by: Coverity Scan.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	uhci: Fix null pointer dereference.
	Found by: Coverity scan.

	Always add -msoft-float to avoid compiler generating float arithmetics.

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	Generate empty ChangeLog if no .git is available.
	When making dist from a git snapshot without repo available make dist would
	fail to find ChangeLog. Generate empty ChangeLog if no ChangeLog is already
	present and repo is not available.

	Reported by: Andrei Borzenkov <arvidjaar@gmail.com>

2015-01-24  Vladimir Serbinenko  <phcoder@gmail.com>

	Makefile.am: Fix Changelog cutoff address.
	gitlog-to-changelog Doesn't generate entries for cutoff day, only
	for days after the cutoff date, adjust by one to compensate.

	efidisk: Return the determined root disk even if partition is unknown.

	util/grub-mkrescue.c: Always include part_msdos and part_gpt on EFI.
	When booted from stick, EFI would use GPT partition and our root
	device detection algortihm depends on GRUB's ability to see the same
	partitions. Hence include msdos and gpt partmap modules on EFI even when
	they're not needed to access root filesystem.

	conf/Makefile.common: Remove unused {LD,C}FLAGS_CPU.

	Autogenerate ChangeLog from git changelog.
	Old ChangeLog is moved to ChangeLog-2015. For all changes starting from
	this one ChangeLog will be generated from gitlog only on explicit make
	invocation and make dist.

2015-01-23  Vladimir Serbinenko  <phcoder@gmail.com>

		* tests/file_filter/file: Really add missing file.

2015-01-23  Andrei Borzenkov  <arvidjaar@gmail.com>

	Mention platform "none" in NEWS

2015-01-23  Andrey Borzenkov  <arvidjaar@gmail.com>

	accept also hdX as alias to native Xen disk name
	To be compatible with legacy pv-grub, sort disks by increasing order of handle
	value. This allows reusing legacy pv-grub menu.lst which is using hdX names.

	Suggested-By: Michael Chang <mchang@suse.com>
	Closes: 44026