Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/types.h>
20 #include <sys/stat.h>
21 #include <sys/wait.h>
23 #include <err.h>
24 #include <errno.h>
25 #include <fcntl.h>
26 #include <limits.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
37 #include <regex.h>
38 #include <getopt.h>
40 #include "got_compat.h"
42 #include "got_version.h"
43 #include "got_error.h"
44 #include "got_object.h"
45 #include "got_reference.h"
46 #include "got_repository.h"
47 #include "got_path.h"
48 #include "got_cancel.h"
49 #include "got_worktree.h"
50 #include "got_diff.h"
51 #include "got_commit_graph.h"
52 #include "got_fetch.h"
53 #include "got_send.h"
54 #include "got_blame.h"
55 #include "got_privsep.h"
56 #include "got_opentemp.h"
57 #include "got_gotconfig.h"
58 #include "got_dial.h"
60 #ifndef nitems
61 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
62 #endif
64 static volatile sig_atomic_t sigint_received;
65 static volatile sig_atomic_t sigpipe_received;
67 static void
68 catch_sigint(int signo)
69 {
70 sigint_received = 1;
71 }
73 static void
74 catch_sigpipe(int signo)
75 {
76 sigpipe_received = 1;
77 }
80 struct got_cmd {
81 const char *cmd_name;
82 const struct got_error *(*cmd_main)(int, char *[]);
83 void (*cmd_usage)(void);
84 const char *cmd_alias;
85 };
87 __dead static void usage(int, int);
88 __dead static void usage_init(void);
89 __dead static void usage_import(void);
90 __dead static void usage_clone(void);
91 __dead static void usage_fetch(void);
92 __dead static void usage_checkout(void);
93 __dead static void usage_update(void);
94 __dead static void usage_log(void);
95 __dead static void usage_diff(void);
96 __dead static void usage_blame(void);
97 __dead static void usage_tree(void);
98 __dead static void usage_status(void);
99 __dead static void usage_ref(void);
100 __dead static void usage_branch(void);
101 __dead static void usage_tag(void);
102 __dead static void usage_add(void);
103 __dead static void usage_remove(void);
104 __dead static void usage_revert(void);
105 __dead static void usage_commit(void);
106 __dead static void usage_send(void);
107 __dead static void usage_cherrypick(void);
108 __dead static void usage_backout(void);
109 __dead static void usage_rebase(void);
110 __dead static void usage_histedit(void);
111 __dead static void usage_integrate(void);
112 __dead static void usage_merge(void);
113 __dead static void usage_stage(void);
114 __dead static void usage_unstage(void);
115 __dead static void usage_cat(void);
116 __dead static void usage_info(void);
118 static const struct got_error* cmd_init(int, char *[]);
119 static const struct got_error* cmd_import(int, char *[]);
120 static const struct got_error* cmd_clone(int, char *[]);
121 static const struct got_error* cmd_fetch(int, char *[]);
122 static const struct got_error* cmd_checkout(int, char *[]);
123 static const struct got_error* cmd_update(int, char *[]);
124 static const struct got_error* cmd_log(int, char *[]);
125 static const struct got_error* cmd_diff(int, char *[]);
126 static const struct got_error* cmd_blame(int, char *[]);
127 static const struct got_error* cmd_tree(int, char *[]);
128 static const struct got_error* cmd_status(int, char *[]);
129 static const struct got_error* cmd_ref(int, char *[]);
130 static const struct got_error* cmd_branch(int, char *[]);
131 static const struct got_error* cmd_tag(int, char *[]);
132 static const struct got_error* cmd_add(int, char *[]);
133 static const struct got_error* cmd_remove(int, char *[]);
134 static const struct got_error* cmd_revert(int, char *[]);
135 static const struct got_error* cmd_commit(int, char *[]);
136 static const struct got_error* cmd_send(int, char *[]);
137 static const struct got_error* cmd_cherrypick(int, char *[]);
138 static const struct got_error* cmd_backout(int, char *[]);
139 static const struct got_error* cmd_rebase(int, char *[]);
140 static const struct got_error* cmd_histedit(int, char *[]);
141 static const struct got_error* cmd_integrate(int, char *[]);
142 static const struct got_error* cmd_merge(int, char *[]);
143 static const struct got_error* cmd_stage(int, char *[]);
144 static const struct got_error* cmd_unstage(int, char *[]);
145 static const struct got_error* cmd_cat(int, char *[]);
146 static const struct got_error* cmd_info(int, char *[]);
148 static struct got_cmd got_commands[] = {
149 { "init", cmd_init, usage_init, "" },
150 { "import", cmd_import, usage_import, "im" },
151 { "clone", cmd_clone, usage_clone, "cl" },
152 { "fetch", cmd_fetch, usage_fetch, "fe" },
153 { "checkout", cmd_checkout, usage_checkout, "co" },
154 { "update", cmd_update, usage_update, "up" },
155 { "log", cmd_log, usage_log, "" },
156 { "diff", cmd_diff, usage_diff, "di" },
157 { "blame", cmd_blame, usage_blame, "bl" },
158 { "tree", cmd_tree, usage_tree, "tr" },
159 { "status", cmd_status, usage_status, "st" },
160 { "ref", cmd_ref, usage_ref, "" },
161 { "branch", cmd_branch, usage_branch, "br" },
162 { "tag", cmd_tag, usage_tag, "" },
163 { "add", cmd_add, usage_add, "" },
164 { "remove", cmd_remove, usage_remove, "rm" },
165 { "revert", cmd_revert, usage_revert, "rv" },
166 { "commit", cmd_commit, usage_commit, "ci" },
167 { "send", cmd_send, usage_send, "se" },
168 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
169 { "backout", cmd_backout, usage_backout, "bo" },
170 { "rebase", cmd_rebase, usage_rebase, "rb" },
171 { "histedit", cmd_histedit, usage_histedit, "he" },
172 { "integrate", cmd_integrate, usage_integrate,"ig" },
173 { "merge", cmd_merge, usage_merge, "mg" },
174 { "stage", cmd_stage, usage_stage, "sg" },
175 { "unstage", cmd_unstage, usage_unstage, "ug" },
176 { "cat", cmd_cat, usage_cat, "" },
177 { "info", cmd_info, usage_info, "" },
178 };
180 static void
181 list_commands(FILE *fp)
183 size_t i;
185 fprintf(fp, "commands:");
186 for (i = 0; i < nitems(got_commands); i++) {
187 struct got_cmd *cmd = &got_commands[i];
188 fprintf(fp, " %s", cmd->cmd_name);
190 fputc('\n', fp);
193 __dead static void
194 option_conflict(char a, char b)
196 errx(1, "-%c and -%c options are mutually exclusive", a, b);
199 int
200 main(int argc, char *argv[])
202 struct got_cmd *cmd;
203 size_t i;
204 int ch;
205 int hflag = 0, Vflag = 0;
206 static struct option longopts[] = {
207 { "version", no_argument, NULL, 'V' },
208 { NULL, 0, NULL, 0 }
209 };
211 setlocale(LC_CTYPE, "");
213 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
214 switch (ch) {
215 case 'h':
216 hflag = 1;
217 break;
218 case 'V':
219 Vflag = 1;
220 break;
221 default:
222 usage(hflag, 1);
223 /* NOTREACHED */
227 argc -= optind;
228 argv += optind;
229 optind = 1;
230 optreset = 1;
232 if (Vflag) {
233 got_version_print_str();
234 return 0;
237 if (argc <= 0)
238 usage(hflag, hflag ? 0 : 1);
240 signal(SIGINT, catch_sigint);
241 signal(SIGPIPE, catch_sigpipe);
243 for (i = 0; i < nitems(got_commands); i++) {
244 const struct got_error *error;
246 cmd = &got_commands[i];
248 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
249 strcmp(cmd->cmd_alias, argv[0]) != 0)
250 continue;
252 if (hflag)
253 got_commands[i].cmd_usage();
255 error = got_commands[i].cmd_main(argc, argv);
256 if (error && error->code != GOT_ERR_CANCELLED &&
257 error->code != GOT_ERR_PRIVSEP_EXIT &&
258 !(sigpipe_received &&
259 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
260 !(sigint_received &&
261 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
262 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
263 return 1;
266 return 0;
269 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
270 list_commands(stderr);
271 return 1;
274 __dead static void
275 usage(int hflag, int status)
277 FILE *fp = (status == 0) ? stdout : stderr;
279 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
280 getprogname());
281 if (hflag)
282 list_commands(fp);
283 exit(status);
286 static const struct got_error *
287 get_editor(char **abspath)
289 const struct got_error *err = NULL;
290 const char *editor;
292 *abspath = NULL;
294 editor = getenv("VISUAL");
295 if (editor == NULL)
296 editor = getenv("EDITOR");
298 if (editor) {
299 err = got_path_find_prog(abspath, editor);
300 if (err)
301 return err;
304 if (*abspath == NULL) {
305 *abspath = strdup("/bin/ed");
306 if (*abspath == NULL)
307 return got_error_from_errno("strdup");
310 return NULL;
313 static const struct got_error *
314 apply_unveil(const char *repo_path, int repo_read_only,
315 const char *worktree_path)
317 const struct got_error *err;
319 #ifdef PROFILE
320 if (unveil("gmon.out", "rwc") != 0)
321 return got_error_from_errno2("unveil", "gmon.out");
322 #endif
323 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
324 return got_error_from_errno2("unveil", repo_path);
326 if (worktree_path && unveil(worktree_path, "rwc") != 0)
327 return got_error_from_errno2("unveil", worktree_path);
329 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
330 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
332 err = got_privsep_unveil_exec_helpers();
333 if (err != NULL)
334 return err;
336 if (unveil(NULL, NULL) != 0)
337 return got_error_from_errno("unveil");
339 return NULL;
342 __dead static void
343 usage_init(void)
345 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
346 exit(1);
349 static const struct got_error *
350 cmd_init(int argc, char *argv[])
352 const struct got_error *error = NULL;
353 char *repo_path = NULL;
354 int ch;
356 while ((ch = getopt(argc, argv, "")) != -1) {
357 switch (ch) {
358 default:
359 usage_init();
360 /* NOTREACHED */
364 argc -= optind;
365 argv += optind;
367 #ifndef PROFILE
368 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
369 err(1, "pledge");
370 #endif
371 if (argc != 1)
372 usage_init();
374 repo_path = strdup(argv[0]);
375 if (repo_path == NULL)
376 return got_error_from_errno("strdup");
378 got_path_strip_trailing_slashes(repo_path);
380 error = got_path_mkdir(repo_path);
381 if (error &&
382 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
383 goto done;
385 error = apply_unveil(repo_path, 0, NULL);
386 if (error)
387 goto done;
389 error = got_repo_init(repo_path);
390 done:
391 free(repo_path);
392 return error;
395 __dead static void
396 usage_import(void)
398 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
399 "[-r repository-path] [-I pattern] path\n", getprogname());
400 exit(1);
403 int
404 spawn_editor(const char *editor, const char *file)
406 pid_t pid;
407 sig_t sighup, sigint, sigquit;
408 int st = -1;
410 sighup = signal(SIGHUP, SIG_IGN);
411 sigint = signal(SIGINT, SIG_IGN);
412 sigquit = signal(SIGQUIT, SIG_IGN);
414 switch (pid = fork()) {
415 case -1:
416 goto doneediting;
417 case 0:
418 execl(editor, editor, file, (char *)NULL);
419 _exit(127);
422 while (waitpid(pid, &st, 0) == -1)
423 if (errno != EINTR)
424 break;
426 doneediting:
427 (void)signal(SIGHUP, sighup);
428 (void)signal(SIGINT, sigint);
429 (void)signal(SIGQUIT, sigquit);
431 if (!WIFEXITED(st)) {
432 errno = EINTR;
433 return -1;
436 return WEXITSTATUS(st);
439 static const struct got_error *
440 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
441 const char *initial_content, size_t initial_content_len,
442 int require_modification)
444 const struct got_error *err = NULL;
445 char *line = NULL;
446 size_t linesize = 0;
447 ssize_t linelen;
448 struct stat st, st2;
449 FILE *fp = NULL;
450 size_t len, logmsg_len;
451 char *initial_content_stripped = NULL, *buf = NULL, *s;
453 *logmsg = NULL;
455 if (stat(logmsg_path, &st) == -1)
456 return got_error_from_errno2("stat", logmsg_path);
458 if (spawn_editor(editor, logmsg_path) == -1)
459 return got_error_from_errno("failed spawning editor");
461 if (stat(logmsg_path, &st2) == -1)
462 return got_error_from_errno("stat");
464 if (require_modification &&
465 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
466 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
467 "no changes made to commit message, aborting");
469 /*
470 * Set up a stripped version of the initial content without comments
471 * and blank lines. We need this in order to check if the message
472 * has in fact been edited.
473 */
474 initial_content_stripped = malloc(initial_content_len + 1);
475 if (initial_content_stripped == NULL)
476 return got_error_from_errno("malloc");
477 initial_content_stripped[0] = '\0';
479 buf = strdup(initial_content);
480 if (buf == NULL) {
481 err = got_error_from_errno("strdup");
482 goto done;
484 s = buf;
485 len = 0;
486 while ((line = strsep(&s, "\n")) != NULL) {
487 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
488 continue; /* remove comments and leading empty lines */
489 len = strlcat(initial_content_stripped, line,
490 initial_content_len + 1);
491 if (len >= initial_content_len + 1) {
492 err = got_error(GOT_ERR_NO_SPACE);
493 goto done;
496 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
497 initial_content_stripped[len - 1] = '\0';
498 len--;
501 logmsg_len = st2.st_size;
502 *logmsg = malloc(logmsg_len + 1);
503 if (*logmsg == NULL)
504 return got_error_from_errno("malloc");
505 (*logmsg)[0] = '\0';
507 fp = fopen(logmsg_path, "r");
508 if (fp == NULL) {
509 err = got_error_from_errno("fopen");
510 goto done;
513 len = 0;
514 while ((linelen = getline(&line, &linesize, fp)) != -1) {
515 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
516 continue; /* remove comments and leading empty lines */
517 len = strlcat(*logmsg, line, logmsg_len + 1);
518 if (len >= logmsg_len + 1) {
519 err = got_error(GOT_ERR_NO_SPACE);
520 goto done;
523 free(line);
524 if (ferror(fp)) {
525 err = got_ferror(fp, GOT_ERR_IO);
526 goto done;
528 while (len > 0 && (*logmsg)[len - 1] == '\n') {
529 (*logmsg)[len - 1] = '\0';
530 len--;
533 if (len == 0) {
534 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
535 "commit message cannot be empty, aborting");
536 goto done;
538 if (require_modification &&
539 strcmp(*logmsg, initial_content_stripped) == 0)
540 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
541 "no changes made to commit message, aborting");
542 done:
543 free(initial_content_stripped);
544 free(buf);
545 if (fp && fclose(fp) == EOF && err == NULL)
546 err = got_error_from_errno("fclose");
547 if (err) {
548 free(*logmsg);
549 *logmsg = NULL;
551 return err;
554 static const struct got_error *
555 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
556 const char *path_dir, const char *branch_name)
558 char *initial_content = NULL;
559 const struct got_error *err = NULL;
560 int initial_content_len;
561 int fd = -1;
563 initial_content_len = asprintf(&initial_content,
564 "\n# %s to be imported to branch %s\n", path_dir,
565 branch_name);
566 if (initial_content_len == -1)
567 return got_error_from_errno("asprintf");
569 err = got_opentemp_named_fd(logmsg_path, &fd,
570 GOT_TMPDIR_STR "/got-importmsg");
571 if (err)
572 goto done;
574 if (write(fd, initial_content, initial_content_len) == -1) {
575 err = got_error_from_errno2("write", *logmsg_path);
576 goto done;
579 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
580 initial_content_len, 1);
581 done:
582 if (fd != -1 && close(fd) == -1 && err == NULL)
583 err = got_error_from_errno2("close", *logmsg_path);
584 free(initial_content);
585 if (err) {
586 free(*logmsg_path);
587 *logmsg_path = NULL;
589 return err;
592 static const struct got_error *
593 import_progress(void *arg, const char *path)
595 printf("A %s\n", path);
596 return NULL;
599 static const struct got_error *
600 get_author(char **author, struct got_repository *repo,
601 struct got_worktree *worktree)
603 const struct got_error *err = NULL;
604 const char *got_author = NULL, *name, *email;
605 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
607 *author = NULL;
609 if (worktree)
610 worktree_conf = got_worktree_get_gotconfig(worktree);
611 repo_conf = got_repo_get_gotconfig(repo);
613 /*
614 * Priority of potential author information sources, from most
615 * significant to least significant:
616 * 1) work tree's .got/got.conf file
617 * 2) repository's got.conf file
618 * 3) repository's git config file
619 * 4) environment variables
620 * 5) global git config files (in user's home directory or /etc)
621 */
623 if (worktree_conf)
624 got_author = got_gotconfig_get_author(worktree_conf);
625 if (got_author == NULL)
626 got_author = got_gotconfig_get_author(repo_conf);
627 if (got_author == NULL) {
628 name = got_repo_get_gitconfig_author_name(repo);
629 email = got_repo_get_gitconfig_author_email(repo);
630 if (name && email) {
631 if (asprintf(author, "%s <%s>", name, email) == -1)
632 return got_error_from_errno("asprintf");
633 return NULL;
636 got_author = getenv("GOT_AUTHOR");
637 if (got_author == NULL) {
638 name = got_repo_get_global_gitconfig_author_name(repo);
639 email = got_repo_get_global_gitconfig_author_email(
640 repo);
641 if (name && email) {
642 if (asprintf(author, "%s <%s>", name, email)
643 == -1)
644 return got_error_from_errno("asprintf");
645 return NULL;
647 /* TODO: Look up user in password database? */
648 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
652 *author = strdup(got_author);
653 if (*author == NULL)
654 return got_error_from_errno("strdup");
656 /*
657 * Really dumb email address check; we're only doing this to
658 * avoid git's object parser breaking on commits we create.
659 */
660 while (*got_author && *got_author != '<')
661 got_author++;
662 if (*got_author != '<') {
663 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
664 goto done;
666 while (*got_author && *got_author != '@')
667 got_author++;
668 if (*got_author != '@') {
669 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
670 goto done;
672 while (*got_author && *got_author != '>')
673 got_author++;
674 if (*got_author != '>')
675 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
676 done:
677 if (err) {
678 free(*author);
679 *author = NULL;
681 return err;
684 static const struct got_error *
685 get_gitconfig_path(char **gitconfig_path)
687 const char *homedir = getenv("HOME");
689 *gitconfig_path = NULL;
690 if (homedir) {
691 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
692 return got_error_from_errno("asprintf");
695 return NULL;
698 static const struct got_error *
699 cmd_import(int argc, char *argv[])
701 const struct got_error *error = NULL;
702 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
703 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
704 const char *branch_name = "main";
705 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
706 struct got_repository *repo = NULL;
707 struct got_reference *branch_ref = NULL, *head_ref = NULL;
708 struct got_object_id *new_commit_id = NULL;
709 int ch;
710 struct got_pathlist_head ignores;
711 struct got_pathlist_entry *pe;
712 int preserve_logmsg = 0;
714 TAILQ_INIT(&ignores);
716 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
717 switch (ch) {
718 case 'b':
719 branch_name = optarg;
720 break;
721 case 'm':
722 logmsg = strdup(optarg);
723 if (logmsg == NULL) {
724 error = got_error_from_errno("strdup");
725 goto done;
727 break;
728 case 'r':
729 repo_path = realpath(optarg, NULL);
730 if (repo_path == NULL) {
731 error = got_error_from_errno2("realpath",
732 optarg);
733 goto done;
735 break;
736 case 'I':
737 if (optarg[0] == '\0')
738 break;
739 error = got_pathlist_insert(&pe, &ignores, optarg,
740 NULL);
741 if (error)
742 goto done;
743 break;
744 default:
745 usage_import();
746 /* NOTREACHED */
750 argc -= optind;
751 argv += optind;
753 #ifndef PROFILE
754 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
755 "unveil",
756 NULL) == -1)
757 err(1, "pledge");
758 #endif
759 if (argc != 1)
760 usage_import();
762 if (repo_path == NULL) {
763 repo_path = getcwd(NULL, 0);
764 if (repo_path == NULL)
765 return got_error_from_errno("getcwd");
767 got_path_strip_trailing_slashes(repo_path);
768 error = get_gitconfig_path(&gitconfig_path);
769 if (error)
770 goto done;
771 error = got_repo_open(&repo, repo_path, gitconfig_path);
772 if (error)
773 goto done;
775 error = get_author(&author, repo, NULL);
776 if (error)
777 return error;
779 /*
780 * Don't let the user create a branch name with a leading '-'.
781 * While technically a valid reference name, this case is usually
782 * an unintended typo.
783 */
784 if (branch_name[0] == '-')
785 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
787 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
788 error = got_error_from_errno("asprintf");
789 goto done;
792 error = got_ref_open(&branch_ref, repo, refname, 0);
793 if (error) {
794 if (error->code != GOT_ERR_NOT_REF)
795 goto done;
796 } else {
797 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
798 "import target branch already exists");
799 goto done;
802 path_dir = realpath(argv[0], NULL);
803 if (path_dir == NULL) {
804 error = got_error_from_errno2("realpath", argv[0]);
805 goto done;
807 got_path_strip_trailing_slashes(path_dir);
809 /*
810 * unveil(2) traverses exec(2); if an editor is used we have
811 * to apply unveil after the log message has been written.
812 */
813 if (logmsg == NULL || strlen(logmsg) == 0) {
814 error = get_editor(&editor);
815 if (error)
816 goto done;
817 free(logmsg);
818 error = collect_import_msg(&logmsg, &logmsg_path, editor,
819 path_dir, refname);
820 if (error) {
821 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
822 logmsg_path != NULL)
823 preserve_logmsg = 1;
824 goto done;
828 if (unveil(path_dir, "r") != 0) {
829 error = got_error_from_errno2("unveil", path_dir);
830 if (logmsg_path)
831 preserve_logmsg = 1;
832 goto done;
835 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
836 if (error) {
837 if (logmsg_path)
838 preserve_logmsg = 1;
839 goto done;
842 error = got_repo_import(&new_commit_id, path_dir, logmsg,
843 author, &ignores, repo, import_progress, NULL);
844 if (error) {
845 if (logmsg_path)
846 preserve_logmsg = 1;
847 goto done;
850 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
851 if (error) {
852 if (logmsg_path)
853 preserve_logmsg = 1;
854 goto done;
857 error = got_ref_write(branch_ref, repo);
858 if (error) {
859 if (logmsg_path)
860 preserve_logmsg = 1;
861 goto done;
864 error = got_object_id_str(&id_str, new_commit_id);
865 if (error) {
866 if (logmsg_path)
867 preserve_logmsg = 1;
868 goto done;
871 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
872 if (error) {
873 if (error->code != GOT_ERR_NOT_REF) {
874 if (logmsg_path)
875 preserve_logmsg = 1;
876 goto done;
879 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
880 branch_ref);
881 if (error) {
882 if (logmsg_path)
883 preserve_logmsg = 1;
884 goto done;
887 error = got_ref_write(head_ref, repo);
888 if (error) {
889 if (logmsg_path)
890 preserve_logmsg = 1;
891 goto done;
895 printf("Created branch %s with commit %s\n",
896 got_ref_get_name(branch_ref), id_str);
897 done:
898 if (preserve_logmsg) {
899 fprintf(stderr, "%s: log message preserved in %s\n",
900 getprogname(), logmsg_path);
901 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
902 error = got_error_from_errno2("unlink", logmsg_path);
903 free(logmsg);
904 free(logmsg_path);
905 free(repo_path);
906 free(editor);
907 free(refname);
908 free(new_commit_id);
909 free(id_str);
910 free(author);
911 free(gitconfig_path);
912 if (branch_ref)
913 got_ref_close(branch_ref);
914 if (head_ref)
915 got_ref_close(head_ref);
916 return error;
919 __dead static void
920 usage_clone(void)
922 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
923 "[-R reference] repository-url [directory]\n", getprogname());
924 exit(1);
927 struct got_fetch_progress_arg {
928 char last_scaled_size[FMT_SCALED_STRSIZE];
929 int last_p_indexed;
930 int last_p_resolved;
931 int verbosity;
933 struct got_repository *repo;
935 int create_configs;
936 int configs_created;
937 struct {
938 struct got_pathlist_head *symrefs;
939 struct got_pathlist_head *wanted_branches;
940 struct got_pathlist_head *wanted_refs;
941 const char *proto;
942 const char *host;
943 const char *port;
944 const char *remote_repo_path;
945 const char *git_url;
946 int fetch_all_branches;
947 int mirror_references;
948 } config_info;
949 };
951 /* XXX forward declaration */
952 static const struct got_error *
953 create_config_files(const char *proto, const char *host, const char *port,
954 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
955 int mirror_references, struct got_pathlist_head *symrefs,
956 struct got_pathlist_head *wanted_branches,
957 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
959 static const struct got_error *
960 fetch_progress(void *arg, const char *message, off_t packfile_size,
961 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
963 const struct got_error *err = NULL;
964 struct got_fetch_progress_arg *a = arg;
965 char scaled_size[FMT_SCALED_STRSIZE];
966 int p_indexed, p_resolved;
967 int print_size = 0, print_indexed = 0, print_resolved = 0;
969 /*
970 * In order to allow a failed clone to be resumed with 'got fetch'
971 * we try to create configuration files as soon as possible.
972 * Once the server has sent information about its default branch
973 * we have all required information.
974 */
975 if (a->create_configs && !a->configs_created &&
976 !TAILQ_EMPTY(a->config_info.symrefs)) {
977 err = create_config_files(a->config_info.proto,
978 a->config_info.host, a->config_info.port,
979 a->config_info.remote_repo_path,
980 a->config_info.git_url,
981 a->config_info.fetch_all_branches,
982 a->config_info.mirror_references,
983 a->config_info.symrefs,
984 a->config_info.wanted_branches,
985 a->config_info.wanted_refs, a->repo);
986 if (err)
987 return err;
988 a->configs_created = 1;
991 if (a->verbosity < 0)
992 return NULL;
994 if (message && message[0] != '\0') {
995 printf("\rserver: %s", message);
996 fflush(stdout);
997 return NULL;
1000 if (packfile_size > 0 || nobj_indexed > 0) {
1001 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1002 (a->last_scaled_size[0] == '\0' ||
1003 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1004 print_size = 1;
1005 if (strlcpy(a->last_scaled_size, scaled_size,
1006 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1007 return got_error(GOT_ERR_NO_SPACE);
1009 if (nobj_indexed > 0) {
1010 p_indexed = (nobj_indexed * 100) / nobj_total;
1011 if (p_indexed != a->last_p_indexed) {
1012 a->last_p_indexed = p_indexed;
1013 print_indexed = 1;
1014 print_size = 1;
1017 if (nobj_resolved > 0) {
1018 p_resolved = (nobj_resolved * 100) /
1019 (nobj_total - nobj_loose);
1020 if (p_resolved != a->last_p_resolved) {
1021 a->last_p_resolved = p_resolved;
1022 print_resolved = 1;
1023 print_indexed = 1;
1024 print_size = 1;
1029 if (print_size || print_indexed || print_resolved)
1030 printf("\r");
1031 if (print_size)
1032 printf("%*s fetched", FMT_SCALED_STRSIZE, scaled_size);
1033 if (print_indexed)
1034 printf("; indexing %d%%", p_indexed);
1035 if (print_resolved)
1036 printf("; resolving deltas %d%%", p_resolved);
1037 if (print_size || print_indexed || print_resolved)
1038 fflush(stdout);
1040 return NULL;
1043 static const struct got_error *
1044 create_symref(const char *refname, struct got_reference *target_ref,
1045 int verbosity, struct got_repository *repo)
1047 const struct got_error *err;
1048 struct got_reference *head_symref;
1050 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1051 if (err)
1052 return err;
1054 err = got_ref_write(head_symref, repo);
1055 if (err == NULL && verbosity > 0) {
1056 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1057 got_ref_get_name(target_ref));
1059 got_ref_close(head_symref);
1060 return err;
1063 static const struct got_error *
1064 list_remote_refs(struct got_pathlist_head *symrefs,
1065 struct got_pathlist_head *refs)
1067 const struct got_error *err;
1068 struct got_pathlist_entry *pe;
1070 TAILQ_FOREACH(pe, symrefs, entry) {
1071 const char *refname = pe->path;
1072 const char *targetref = pe->data;
1074 printf("%s: %s\n", refname, targetref);
1077 TAILQ_FOREACH(pe, refs, entry) {
1078 const char *refname = pe->path;
1079 struct got_object_id *id = pe->data;
1080 char *id_str;
1082 err = got_object_id_str(&id_str, id);
1083 if (err)
1084 return err;
1085 printf("%s: %s\n", refname, id_str);
1086 free(id_str);
1089 return NULL;
1092 static const struct got_error *
1093 create_ref(const char *refname, struct got_object_id *id,
1094 int verbosity, struct got_repository *repo)
1096 const struct got_error *err = NULL;
1097 struct got_reference *ref;
1098 char *id_str;
1100 err = got_object_id_str(&id_str, id);
1101 if (err)
1102 return err;
1104 err = got_ref_alloc(&ref, refname, id);
1105 if (err)
1106 goto done;
1108 err = got_ref_write(ref, repo);
1109 got_ref_close(ref);
1111 if (err == NULL && verbosity >= 0)
1112 printf("Created reference %s: %s\n", refname, id_str);
1113 done:
1114 free(id_str);
1115 return err;
1118 static int
1119 match_wanted_ref(const char *refname, const char *wanted_ref)
1121 if (strncmp(refname, "refs/", 5) != 0)
1122 return 0;
1123 refname += 5;
1126 * Prevent fetching of references that won't make any
1127 * sense outside of the remote repository's context.
1129 if (strncmp(refname, "got/", 4) == 0)
1130 return 0;
1131 if (strncmp(refname, "remotes/", 8) == 0)
1132 return 0;
1134 if (strncmp(wanted_ref, "refs/", 5) == 0)
1135 wanted_ref += 5;
1137 /* Allow prefix match. */
1138 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1139 return 1;
1141 /* Allow exact match. */
1142 return (strcmp(refname, wanted_ref) == 0);
1145 static int
1146 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1148 struct got_pathlist_entry *pe;
1150 TAILQ_FOREACH(pe, wanted_refs, entry) {
1151 if (match_wanted_ref(refname, pe->path))
1152 return 1;
1155 return 0;
1158 static const struct got_error *
1159 create_wanted_ref(const char *refname, struct got_object_id *id,
1160 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1162 const struct got_error *err;
1163 char *remote_refname;
1165 if (strncmp("refs/", refname, 5) == 0)
1166 refname += 5;
1168 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1169 remote_repo_name, refname) == -1)
1170 return got_error_from_errno("asprintf");
1172 err = create_ref(remote_refname, id, verbosity, repo);
1173 free(remote_refname);
1174 return err;
1177 static const struct got_error *
1178 create_gotconfig(const char *proto, const char *host, const char *port,
1179 const char *remote_repo_path, const char *default_branch,
1180 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1181 struct got_pathlist_head *wanted_refs, int mirror_references,
1182 struct got_repository *repo)
1184 const struct got_error *err = NULL;
1185 char *gotconfig_path = NULL;
1186 char *gotconfig = NULL;
1187 FILE *gotconfig_file = NULL;
1188 const char *branchname = NULL;
1189 char *branches = NULL, *refs = NULL;
1190 ssize_t n;
1192 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1193 struct got_pathlist_entry *pe;
1194 TAILQ_FOREACH(pe, wanted_branches, entry) {
1195 char *s;
1196 branchname = pe->path;
1197 if (strncmp(branchname, "refs/heads/", 11) == 0)
1198 branchname += 11;
1199 if (asprintf(&s, "%s\"%s\" ",
1200 branches ? branches : "", branchname) == -1) {
1201 err = got_error_from_errno("asprintf");
1202 goto done;
1204 free(branches);
1205 branches = s;
1207 } else if (!fetch_all_branches && default_branch) {
1208 branchname = default_branch;
1209 if (strncmp(branchname, "refs/heads/", 11) == 0)
1210 branchname += 11;
1211 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1212 err = got_error_from_errno("asprintf");
1213 goto done;
1216 if (!TAILQ_EMPTY(wanted_refs)) {
1217 struct got_pathlist_entry *pe;
1218 TAILQ_FOREACH(pe, wanted_refs, entry) {
1219 char *s;
1220 const char *refname = pe->path;
1221 if (strncmp(refname, "refs/", 5) == 0)
1222 branchname += 5;
1223 if (asprintf(&s, "%s\"%s\" ",
1224 refs ? refs : "", refname) == -1) {
1225 err = got_error_from_errno("asprintf");
1226 goto done;
1228 free(refs);
1229 refs = s;
1233 /* Create got.conf(5). */
1234 gotconfig_path = got_repo_get_path_gotconfig(repo);
1235 if (gotconfig_path == NULL) {
1236 err = got_error_from_errno("got_repo_get_path_gotconfig");
1237 goto done;
1239 gotconfig_file = fopen(gotconfig_path, "a");
1240 if (gotconfig_file == NULL) {
1241 err = got_error_from_errno2("fopen", gotconfig_path);
1242 goto done;
1244 if (asprintf(&gotconfig,
1245 "remote \"%s\" {\n"
1246 "\tserver %s\n"
1247 "\tprotocol %s\n"
1248 "%s%s%s"
1249 "\trepository \"%s\"\n"
1250 "%s%s%s"
1251 "%s%s%s"
1252 "%s"
1253 "%s"
1254 "}\n",
1255 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1256 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1257 remote_repo_path, branches ? "\tbranch { " : "",
1258 branches ? branches : "", branches ? "}\n" : "",
1259 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1260 mirror_references ? "\tmirror-references yes\n" : "",
1261 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1262 err = got_error_from_errno("asprintf");
1263 goto done;
1265 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1266 if (n != strlen(gotconfig)) {
1267 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1268 goto done;
1271 done:
1272 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1273 err = got_error_from_errno2("fclose", gotconfig_path);
1274 free(gotconfig_path);
1275 free(branches);
1276 return err;
1279 static const struct got_error *
1280 create_gitconfig(const char *git_url, const char *default_branch,
1281 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1282 struct got_pathlist_head *wanted_refs, int mirror_references,
1283 struct got_repository *repo)
1285 const struct got_error *err = NULL;
1286 char *gitconfig_path = NULL;
1287 char *gitconfig = NULL;
1288 FILE *gitconfig_file = NULL;
1289 char *branches = NULL, *refs = NULL;
1290 const char *branchname;
1291 ssize_t n;
1293 /* Create a config file Git can understand. */
1294 gitconfig_path = got_repo_get_path_gitconfig(repo);
1295 if (gitconfig_path == NULL) {
1296 err = got_error_from_errno("got_repo_get_path_gitconfig");
1297 goto done;
1299 gitconfig_file = fopen(gitconfig_path, "a");
1300 if (gitconfig_file == NULL) {
1301 err = got_error_from_errno2("fopen", gitconfig_path);
1302 goto done;
1304 if (fetch_all_branches) {
1305 if (mirror_references) {
1306 if (asprintf(&branches,
1307 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1308 err = got_error_from_errno("asprintf");
1309 goto done;
1311 } else if (asprintf(&branches,
1312 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1313 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1314 err = got_error_from_errno("asprintf");
1315 goto done;
1317 } else if (!TAILQ_EMPTY(wanted_branches)) {
1318 struct got_pathlist_entry *pe;
1319 TAILQ_FOREACH(pe, wanted_branches, entry) {
1320 char *s;
1321 branchname = pe->path;
1322 if (strncmp(branchname, "refs/heads/", 11) == 0)
1323 branchname += 11;
1324 if (mirror_references) {
1325 if (asprintf(&s,
1326 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1327 branches ? branches : "",
1328 branchname, branchname) == -1) {
1329 err = got_error_from_errno("asprintf");
1330 goto done;
1332 } else if (asprintf(&s,
1333 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1334 branches ? branches : "",
1335 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1336 branchname) == -1) {
1337 err = got_error_from_errno("asprintf");
1338 goto done;
1340 free(branches);
1341 branches = s;
1343 } else {
1345 * If the server specified a default branch, use just that one.
1346 * Otherwise fall back to fetching all branches on next fetch.
1348 if (default_branch) {
1349 branchname = default_branch;
1350 if (strncmp(branchname, "refs/heads/", 11) == 0)
1351 branchname += 11;
1352 } else
1353 branchname = "*"; /* fall back to all branches */
1354 if (mirror_references) {
1355 if (asprintf(&branches,
1356 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1357 branchname, branchname) == -1) {
1358 err = got_error_from_errno("asprintf");
1359 goto done;
1361 } else if (asprintf(&branches,
1362 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1363 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1364 branchname) == -1) {
1365 err = got_error_from_errno("asprintf");
1366 goto done;
1369 if (!TAILQ_EMPTY(wanted_refs)) {
1370 struct got_pathlist_entry *pe;
1371 TAILQ_FOREACH(pe, wanted_refs, entry) {
1372 char *s;
1373 const char *refname = pe->path;
1374 if (strncmp(refname, "refs/", 5) == 0)
1375 refname += 5;
1376 if (mirror_references) {
1377 if (asprintf(&s,
1378 "%s\tfetch = refs/%s:refs/%s\n",
1379 refs ? refs : "", refname, refname) == -1) {
1380 err = got_error_from_errno("asprintf");
1381 goto done;
1383 } else if (asprintf(&s,
1384 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1385 refs ? refs : "",
1386 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1387 refname) == -1) {
1388 err = got_error_from_errno("asprintf");
1389 goto done;
1391 free(refs);
1392 refs = s;
1396 if (asprintf(&gitconfig,
1397 "[remote \"%s\"]\n"
1398 "\turl = %s\n"
1399 "%s"
1400 "%s"
1401 "\tfetch = refs/tags/*:refs/tags/*\n",
1402 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1403 refs ? refs : "") == -1) {
1404 err = got_error_from_errno("asprintf");
1405 goto done;
1407 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1408 if (n != strlen(gitconfig)) {
1409 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1410 goto done;
1412 done:
1413 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1414 err = got_error_from_errno2("fclose", gitconfig_path);
1415 free(gitconfig_path);
1416 free(branches);
1417 return err;
1420 static const struct got_error *
1421 create_config_files(const char *proto, const char *host, const char *port,
1422 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1423 int mirror_references, struct got_pathlist_head *symrefs,
1424 struct got_pathlist_head *wanted_branches,
1425 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1427 const struct got_error *err = NULL;
1428 const char *default_branch = NULL;
1429 struct got_pathlist_entry *pe;
1432 * If we asked for a set of wanted branches then use the first
1433 * one of those.
1435 if (!TAILQ_EMPTY(wanted_branches)) {
1436 pe = TAILQ_FIRST(wanted_branches);
1437 default_branch = pe->path;
1438 } else {
1439 /* First HEAD ref listed by server is the default branch. */
1440 TAILQ_FOREACH(pe, symrefs, entry) {
1441 const char *refname = pe->path;
1442 const char *target = pe->data;
1444 if (strcmp(refname, GOT_REF_HEAD) != 0)
1445 continue;
1447 default_branch = target;
1448 break;
1452 /* Create got.conf(5). */
1453 err = create_gotconfig(proto, host, port, remote_repo_path,
1454 default_branch, fetch_all_branches, wanted_branches,
1455 wanted_refs, mirror_references, repo);
1456 if (err)
1457 return err;
1459 /* Create a config file Git can understand. */
1460 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1461 wanted_branches, wanted_refs, mirror_references, repo);
1464 static const struct got_error *
1465 cmd_clone(int argc, char *argv[])
1467 const struct got_error *error = NULL;
1468 const char *uri, *dirname;
1469 char *proto, *host, *port, *repo_name, *server_path;
1470 char *default_destdir = NULL, *id_str = NULL;
1471 const char *repo_path;
1472 struct got_repository *repo = NULL;
1473 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1474 struct got_pathlist_entry *pe;
1475 struct got_object_id *pack_hash = NULL;
1476 int ch, fetchfd = -1, fetchstatus;
1477 pid_t fetchpid = -1;
1478 struct got_fetch_progress_arg fpa;
1479 char *git_url = NULL;
1480 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1481 int list_refs_only = 0;
1483 TAILQ_INIT(&refs);
1484 TAILQ_INIT(&symrefs);
1485 TAILQ_INIT(&wanted_branches);
1486 TAILQ_INIT(&wanted_refs);
1488 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1489 switch (ch) {
1490 case 'a':
1491 fetch_all_branches = 1;
1492 break;
1493 case 'b':
1494 error = got_pathlist_append(&wanted_branches,
1495 optarg, NULL);
1496 if (error)
1497 return error;
1498 break;
1499 case 'l':
1500 list_refs_only = 1;
1501 break;
1502 case 'm':
1503 mirror_references = 1;
1504 break;
1505 case 'v':
1506 if (verbosity < 0)
1507 verbosity = 0;
1508 else if (verbosity < 3)
1509 verbosity++;
1510 break;
1511 case 'q':
1512 verbosity = -1;
1513 break;
1514 case 'R':
1515 error = got_pathlist_append(&wanted_refs,
1516 optarg, NULL);
1517 if (error)
1518 return error;
1519 break;
1520 default:
1521 usage_clone();
1522 break;
1525 argc -= optind;
1526 argv += optind;
1528 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1529 option_conflict('a', 'b');
1530 if (list_refs_only) {
1531 if (!TAILQ_EMPTY(&wanted_branches))
1532 option_conflict('l', 'b');
1533 if (fetch_all_branches)
1534 option_conflict('l', 'a');
1535 if (mirror_references)
1536 option_conflict('l', 'm');
1537 if (!TAILQ_EMPTY(&wanted_refs))
1538 option_conflict('l', 'R');
1541 uri = argv[0];
1543 if (argc == 1)
1544 dirname = NULL;
1545 else if (argc == 2)
1546 dirname = argv[1];
1547 else
1548 usage_clone();
1550 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1551 &repo_name, uri);
1552 if (error)
1553 goto done;
1555 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1556 host, port ? ":" : "", port ? port : "",
1557 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1558 error = got_error_from_errno("asprintf");
1559 goto done;
1562 if (strcmp(proto, "git") == 0) {
1563 #ifndef PROFILE
1564 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1565 "sendfd dns inet unveil", NULL) == -1)
1566 err(1, "pledge");
1567 #endif
1568 } else if (strcmp(proto, "git+ssh") == 0 ||
1569 strcmp(proto, "ssh") == 0) {
1570 #ifndef PROFILE
1571 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1572 "sendfd unveil", NULL) == -1)
1573 err(1, "pledge");
1574 #endif
1575 } else if (strcmp(proto, "http") == 0 ||
1576 strcmp(proto, "git+http") == 0) {
1577 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1578 goto done;
1579 } else {
1580 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1581 goto done;
1583 if (dirname == NULL) {
1584 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1585 error = got_error_from_errno("asprintf");
1586 goto done;
1588 repo_path = default_destdir;
1589 } else
1590 repo_path = dirname;
1592 if (!list_refs_only) {
1593 error = got_path_mkdir(repo_path);
1594 if (error &&
1595 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1596 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1597 goto done;
1598 if (!got_path_dir_is_empty(repo_path)) {
1599 error = got_error_path(repo_path,
1600 GOT_ERR_DIR_NOT_EMPTY);
1601 goto done;
1605 error = got_dial_apply_unveil(proto);
1606 if (error)
1607 goto done;
1609 error = apply_unveil(repo_path, 0, NULL);
1610 if (error)
1611 goto done;
1613 if (verbosity >= 0)
1614 printf("Connecting to %s%s%s\n", host,
1615 port ? ":" : "", port ? port : "");
1617 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1618 server_path, verbosity);
1619 if (error)
1620 goto done;
1622 if (!list_refs_only) {
1623 error = got_repo_init(repo_path);
1624 if (error)
1625 goto done;
1626 error = got_repo_open(&repo, repo_path, NULL);
1627 if (error)
1628 goto done;
1631 fpa.last_scaled_size[0] = '\0';
1632 fpa.last_p_indexed = -1;
1633 fpa.last_p_resolved = -1;
1634 fpa.verbosity = verbosity;
1635 fpa.create_configs = 1;
1636 fpa.configs_created = 0;
1637 fpa.repo = repo;
1638 fpa.config_info.symrefs = &symrefs;
1639 fpa.config_info.wanted_branches = &wanted_branches;
1640 fpa.config_info.wanted_refs = &wanted_refs;
1641 fpa.config_info.proto = proto;
1642 fpa.config_info.host = host;
1643 fpa.config_info.port = port;
1644 fpa.config_info.remote_repo_path = server_path;
1645 fpa.config_info.git_url = git_url;
1646 fpa.config_info.fetch_all_branches = fetch_all_branches;
1647 fpa.config_info.mirror_references = mirror_references;
1648 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1649 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1650 fetch_all_branches, &wanted_branches, &wanted_refs,
1651 list_refs_only, verbosity, fetchfd, repo,
1652 fetch_progress, &fpa);
1653 if (error)
1654 goto done;
1656 if (list_refs_only) {
1657 error = list_remote_refs(&symrefs, &refs);
1658 goto done;
1661 error = got_object_id_str(&id_str, pack_hash);
1662 if (error)
1663 goto done;
1664 if (verbosity >= 0)
1665 printf("\nFetched %s.pack\n", id_str);
1666 free(id_str);
1668 /* Set up references provided with the pack file. */
1669 TAILQ_FOREACH(pe, &refs, entry) {
1670 const char *refname = pe->path;
1671 struct got_object_id *id = pe->data;
1672 char *remote_refname;
1674 if (is_wanted_ref(&wanted_refs, refname) &&
1675 !mirror_references) {
1676 error = create_wanted_ref(refname, id,
1677 GOT_FETCH_DEFAULT_REMOTE_NAME,
1678 verbosity - 1, repo);
1679 if (error)
1680 goto done;
1681 continue;
1684 error = create_ref(refname, id, verbosity - 1, repo);
1685 if (error)
1686 goto done;
1688 if (mirror_references)
1689 continue;
1691 if (strncmp("refs/heads/", refname, 11) != 0)
1692 continue;
1694 if (asprintf(&remote_refname,
1695 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1696 refname + 11) == -1) {
1697 error = got_error_from_errno("asprintf");
1698 goto done;
1700 error = create_ref(remote_refname, id, verbosity - 1, repo);
1701 free(remote_refname);
1702 if (error)
1703 goto done;
1706 /* Set the HEAD reference if the server provided one. */
1707 TAILQ_FOREACH(pe, &symrefs, entry) {
1708 struct got_reference *target_ref;
1709 const char *refname = pe->path;
1710 const char *target = pe->data;
1711 char *remote_refname = NULL, *remote_target = NULL;
1713 if (strcmp(refname, GOT_REF_HEAD) != 0)
1714 continue;
1716 error = got_ref_open(&target_ref, repo, target, 0);
1717 if (error) {
1718 if (error->code == GOT_ERR_NOT_REF) {
1719 error = NULL;
1720 continue;
1722 goto done;
1725 error = create_symref(refname, target_ref, verbosity, repo);
1726 got_ref_close(target_ref);
1727 if (error)
1728 goto done;
1730 if (mirror_references)
1731 continue;
1733 if (strncmp("refs/heads/", target, 11) != 0)
1734 continue;
1736 if (asprintf(&remote_refname,
1737 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1738 refname) == -1) {
1739 error = got_error_from_errno("asprintf");
1740 goto done;
1742 if (asprintf(&remote_target,
1743 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1744 target + 11) == -1) {
1745 error = got_error_from_errno("asprintf");
1746 free(remote_refname);
1747 goto done;
1749 error = got_ref_open(&target_ref, repo, remote_target, 0);
1750 if (error) {
1751 free(remote_refname);
1752 free(remote_target);
1753 if (error->code == GOT_ERR_NOT_REF) {
1754 error = NULL;
1755 continue;
1757 goto done;
1759 error = create_symref(remote_refname, target_ref,
1760 verbosity - 1, repo);
1761 free(remote_refname);
1762 free(remote_target);
1763 got_ref_close(target_ref);
1764 if (error)
1765 goto done;
1767 if (pe == NULL) {
1769 * We failed to set the HEAD reference. If we asked for
1770 * a set of wanted branches use the first of one of those
1771 * which could be fetched instead.
1773 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1774 const char *target = pe->path;
1775 struct got_reference *target_ref;
1777 error = got_ref_open(&target_ref, repo, target, 0);
1778 if (error) {
1779 if (error->code == GOT_ERR_NOT_REF) {
1780 error = NULL;
1781 continue;
1783 goto done;
1786 error = create_symref(GOT_REF_HEAD, target_ref,
1787 verbosity, repo);
1788 got_ref_close(target_ref);
1789 if (error)
1790 goto done;
1791 break;
1795 if (verbosity >= 0)
1796 printf("Created %s repository '%s'\n",
1797 mirror_references ? "mirrored" : "cloned", repo_path);
1798 done:
1799 if (fetchpid > 0) {
1800 if (kill(fetchpid, SIGTERM) == -1)
1801 error = got_error_from_errno("kill");
1802 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1803 error = got_error_from_errno("waitpid");
1805 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1806 error = got_error_from_errno("close");
1807 if (repo) {
1808 const struct got_error *close_err = got_repo_close(repo);
1809 if (error == NULL)
1810 error = close_err;
1812 TAILQ_FOREACH(pe, &refs, entry) {
1813 free((void *)pe->path);
1814 free(pe->data);
1816 got_pathlist_free(&refs);
1817 TAILQ_FOREACH(pe, &symrefs, entry) {
1818 free((void *)pe->path);
1819 free(pe->data);
1821 got_pathlist_free(&symrefs);
1822 got_pathlist_free(&wanted_branches);
1823 got_pathlist_free(&wanted_refs);
1824 free(pack_hash);
1825 free(proto);
1826 free(host);
1827 free(port);
1828 free(server_path);
1829 free(repo_name);
1830 free(default_destdir);
1831 free(git_url);
1832 return error;
1835 static const struct got_error *
1836 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1837 int replace_tags, int verbosity, struct got_repository *repo)
1839 const struct got_error *err = NULL;
1840 char *new_id_str = NULL;
1841 struct got_object_id *old_id = NULL;
1843 err = got_object_id_str(&new_id_str, new_id);
1844 if (err)
1845 goto done;
1847 if (!replace_tags &&
1848 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1849 err = got_ref_resolve(&old_id, repo, ref);
1850 if (err)
1851 goto done;
1852 if (got_object_id_cmp(old_id, new_id) == 0)
1853 goto done;
1854 if (verbosity >= 0) {
1855 printf("Rejecting update of existing tag %s: %s\n",
1856 got_ref_get_name(ref), new_id_str);
1858 goto done;
1861 if (got_ref_is_symbolic(ref)) {
1862 if (verbosity >= 0) {
1863 printf("Replacing reference %s: %s\n",
1864 got_ref_get_name(ref),
1865 got_ref_get_symref_target(ref));
1867 err = got_ref_change_symref_to_ref(ref, new_id);
1868 if (err)
1869 goto done;
1870 err = got_ref_write(ref, repo);
1871 if (err)
1872 goto done;
1873 } else {
1874 err = got_ref_resolve(&old_id, repo, ref);
1875 if (err)
1876 goto done;
1877 if (got_object_id_cmp(old_id, new_id) == 0)
1878 goto done;
1880 err = got_ref_change_ref(ref, new_id);
1881 if (err)
1882 goto done;
1883 err = got_ref_write(ref, repo);
1884 if (err)
1885 goto done;
1888 if (verbosity >= 0)
1889 printf("Updated %s: %s\n", got_ref_get_name(ref),
1890 new_id_str);
1891 done:
1892 free(old_id);
1893 free(new_id_str);
1894 return err;
1897 static const struct got_error *
1898 update_symref(const char *refname, struct got_reference *target_ref,
1899 int verbosity, struct got_repository *repo)
1901 const struct got_error *err = NULL, *unlock_err;
1902 struct got_reference *symref;
1903 int symref_is_locked = 0;
1905 err = got_ref_open(&symref, repo, refname, 1);
1906 if (err) {
1907 if (err->code != GOT_ERR_NOT_REF)
1908 return err;
1909 err = got_ref_alloc_symref(&symref, refname, target_ref);
1910 if (err)
1911 goto done;
1913 err = got_ref_write(symref, repo);
1914 if (err)
1915 goto done;
1917 if (verbosity >= 0)
1918 printf("Created reference %s: %s\n",
1919 got_ref_get_name(symref),
1920 got_ref_get_symref_target(symref));
1921 } else {
1922 symref_is_locked = 1;
1924 if (strcmp(got_ref_get_symref_target(symref),
1925 got_ref_get_name(target_ref)) == 0)
1926 goto done;
1928 err = got_ref_change_symref(symref,
1929 got_ref_get_name(target_ref));
1930 if (err)
1931 goto done;
1933 err = got_ref_write(symref, repo);
1934 if (err)
1935 goto done;
1937 if (verbosity >= 0)
1938 printf("Updated %s: %s\n", got_ref_get_name(symref),
1939 got_ref_get_symref_target(symref));
1942 done:
1943 if (symref_is_locked) {
1944 unlock_err = got_ref_unlock(symref);
1945 if (unlock_err && err == NULL)
1946 err = unlock_err;
1948 got_ref_close(symref);
1949 return err;
1952 __dead static void
1953 usage_fetch(void)
1955 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1956 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1957 "[remote-repository-name]\n",
1958 getprogname());
1959 exit(1);
1962 static const struct got_error *
1963 delete_missing_ref(struct got_reference *ref,
1964 int verbosity, struct got_repository *repo)
1966 const struct got_error *err = NULL;
1967 struct got_object_id *id = NULL;
1968 char *id_str = NULL;
1970 if (got_ref_is_symbolic(ref)) {
1971 err = got_ref_delete(ref, repo);
1972 if (err)
1973 return err;
1974 if (verbosity >= 0) {
1975 printf("Deleted %s: %s\n",
1976 got_ref_get_name(ref),
1977 got_ref_get_symref_target(ref));
1979 } else {
1980 err = got_ref_resolve(&id, repo, ref);
1981 if (err)
1982 return err;
1983 err = got_object_id_str(&id_str, id);
1984 if (err)
1985 goto done;
1987 err = got_ref_delete(ref, repo);
1988 if (err)
1989 goto done;
1990 if (verbosity >= 0) {
1991 printf("Deleted %s: %s\n",
1992 got_ref_get_name(ref), id_str);
1995 done:
1996 free(id);
1997 free(id_str);
1998 return NULL;
2001 static const struct got_error *
2002 delete_missing_refs(struct got_pathlist_head *their_refs,
2003 struct got_pathlist_head *their_symrefs,
2004 const struct got_remote_repo *remote,
2005 int verbosity, struct got_repository *repo)
2007 const struct got_error *err = NULL, *unlock_err;
2008 struct got_reflist_head my_refs;
2009 struct got_reflist_entry *re;
2010 struct got_pathlist_entry *pe;
2011 char *remote_namespace = NULL;
2012 char *local_refname = NULL;
2014 TAILQ_INIT(&my_refs);
2016 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2017 == -1)
2018 return got_error_from_errno("asprintf");
2020 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2021 if (err)
2022 goto done;
2024 TAILQ_FOREACH(re, &my_refs, entry) {
2025 const char *refname = got_ref_get_name(re->ref);
2026 const char *their_refname;
2028 if (remote->mirror_references) {
2029 their_refname = refname;
2030 } else {
2031 if (strncmp(refname, remote_namespace,
2032 strlen(remote_namespace)) == 0) {
2033 if (strcmp(refname + strlen(remote_namespace),
2034 GOT_REF_HEAD) == 0)
2035 continue;
2036 if (asprintf(&local_refname, "refs/heads/%s",
2037 refname + strlen(remote_namespace)) == -1) {
2038 err = got_error_from_errno("asprintf");
2039 goto done;
2041 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2042 continue;
2044 their_refname = local_refname;
2047 TAILQ_FOREACH(pe, their_refs, entry) {
2048 if (strcmp(their_refname, pe->path) == 0)
2049 break;
2051 if (pe != NULL)
2052 continue;
2054 TAILQ_FOREACH(pe, their_symrefs, entry) {
2055 if (strcmp(their_refname, pe->path) == 0)
2056 break;
2058 if (pe != NULL)
2059 continue;
2061 err = delete_missing_ref(re->ref, verbosity, repo);
2062 if (err)
2063 break;
2065 if (local_refname) {
2066 struct got_reference *ref;
2067 err = got_ref_open(&ref, repo, local_refname, 1);
2068 if (err) {
2069 if (err->code != GOT_ERR_NOT_REF)
2070 break;
2071 free(local_refname);
2072 local_refname = NULL;
2073 continue;
2075 err = delete_missing_ref(ref, verbosity, repo);
2076 if (err)
2077 break;
2078 unlock_err = got_ref_unlock(ref);
2079 got_ref_close(ref);
2080 if (unlock_err && err == NULL) {
2081 err = unlock_err;
2082 break;
2085 free(local_refname);
2086 local_refname = NULL;
2089 done:
2090 free(remote_namespace);
2091 free(local_refname);
2092 return err;
2095 static const struct got_error *
2096 update_wanted_ref(const char *refname, struct got_object_id *id,
2097 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2099 const struct got_error *err, *unlock_err;
2100 char *remote_refname;
2101 struct got_reference *ref;
2103 if (strncmp("refs/", refname, 5) == 0)
2104 refname += 5;
2106 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2107 remote_repo_name, refname) == -1)
2108 return got_error_from_errno("asprintf");
2110 err = got_ref_open(&ref, repo, remote_refname, 1);
2111 if (err) {
2112 if (err->code != GOT_ERR_NOT_REF)
2113 goto done;
2114 err = create_ref(remote_refname, id, verbosity, repo);
2115 } else {
2116 err = update_ref(ref, id, 0, verbosity, repo);
2117 unlock_err = got_ref_unlock(ref);
2118 if (unlock_err && err == NULL)
2119 err = unlock_err;
2120 got_ref_close(ref);
2122 done:
2123 free(remote_refname);
2124 return err;
2127 static const struct got_error *
2128 delete_ref(struct got_repository *repo, struct got_reference *ref)
2130 const struct got_error *err = NULL;
2131 struct got_object_id *id = NULL;
2132 char *id_str = NULL;
2133 const char *target;
2135 if (got_ref_is_symbolic(ref)) {
2136 target = got_ref_get_symref_target(ref);
2137 } else {
2138 err = got_ref_resolve(&id, repo, ref);
2139 if (err)
2140 goto done;
2141 err = got_object_id_str(&id_str, id);
2142 if (err)
2143 goto done;
2144 target = id_str;
2147 err = got_ref_delete(ref, repo);
2148 if (err)
2149 goto done;
2151 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2152 done:
2153 free(id);
2154 free(id_str);
2155 return err;
2158 static const struct got_error *
2159 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2161 const struct got_error *err = NULL;
2162 struct got_reflist_head refs;
2163 struct got_reflist_entry *re;
2164 char *prefix;
2166 TAILQ_INIT(&refs);
2168 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2169 err = got_error_from_errno("asprintf");
2170 goto done;
2172 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2173 if (err)
2174 goto done;
2176 TAILQ_FOREACH(re, &refs, entry)
2177 delete_ref(repo, re->ref);
2178 done:
2179 got_ref_list_free(&refs);
2180 return err;
2183 static const struct got_error *
2184 cmd_fetch(int argc, char *argv[])
2186 const struct got_error *error = NULL, *unlock_err;
2187 char *cwd = NULL, *repo_path = NULL;
2188 const char *remote_name;
2189 char *proto = NULL, *host = NULL, *port = NULL;
2190 char *repo_name = NULL, *server_path = NULL;
2191 const struct got_remote_repo *remotes, *remote = NULL;
2192 int nremotes;
2193 char *id_str = NULL;
2194 struct got_repository *repo = NULL;
2195 struct got_worktree *worktree = NULL;
2196 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2197 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2198 struct got_pathlist_entry *pe;
2199 struct got_object_id *pack_hash = NULL;
2200 int i, ch, fetchfd = -1, fetchstatus;
2201 pid_t fetchpid = -1;
2202 struct got_fetch_progress_arg fpa;
2203 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2204 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2206 TAILQ_INIT(&refs);
2207 TAILQ_INIT(&symrefs);
2208 TAILQ_INIT(&wanted_branches);
2209 TAILQ_INIT(&wanted_refs);
2211 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2212 switch (ch) {
2213 case 'a':
2214 fetch_all_branches = 1;
2215 break;
2216 case 'b':
2217 error = got_pathlist_append(&wanted_branches,
2218 optarg, NULL);
2219 if (error)
2220 return error;
2221 break;
2222 case 'd':
2223 delete_refs = 1;
2224 break;
2225 case 'l':
2226 list_refs_only = 1;
2227 break;
2228 case 'r':
2229 repo_path = realpath(optarg, NULL);
2230 if (repo_path == NULL)
2231 return got_error_from_errno2("realpath",
2232 optarg);
2233 got_path_strip_trailing_slashes(repo_path);
2234 break;
2235 case 't':
2236 replace_tags = 1;
2237 break;
2238 case 'v':
2239 if (verbosity < 0)
2240 verbosity = 0;
2241 else if (verbosity < 3)
2242 verbosity++;
2243 break;
2244 case 'q':
2245 verbosity = -1;
2246 break;
2247 case 'R':
2248 error = got_pathlist_append(&wanted_refs,
2249 optarg, NULL);
2250 if (error)
2251 return error;
2252 break;
2253 case 'X':
2254 delete_remote = 1;
2255 break;
2256 default:
2257 usage_fetch();
2258 break;
2261 argc -= optind;
2262 argv += optind;
2264 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2265 option_conflict('a', 'b');
2266 if (list_refs_only) {
2267 if (!TAILQ_EMPTY(&wanted_branches))
2268 option_conflict('l', 'b');
2269 if (fetch_all_branches)
2270 option_conflict('l', 'a');
2271 if (delete_refs)
2272 option_conflict('l', 'd');
2273 if (delete_remote)
2274 option_conflict('l', 'X');
2276 if (delete_remote) {
2277 if (fetch_all_branches)
2278 option_conflict('X', 'a');
2279 if (!TAILQ_EMPTY(&wanted_branches))
2280 option_conflict('X', 'b');
2281 if (delete_refs)
2282 option_conflict('X', 'd');
2283 if (replace_tags)
2284 option_conflict('X', 't');
2285 if (!TAILQ_EMPTY(&wanted_refs))
2286 option_conflict('X', 'R');
2289 if (argc == 0) {
2290 if (delete_remote)
2291 errx(1, "-X option requires a remote name");
2292 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2293 } else if (argc == 1)
2294 remote_name = argv[0];
2295 else
2296 usage_fetch();
2298 cwd = getcwd(NULL, 0);
2299 if (cwd == NULL) {
2300 error = got_error_from_errno("getcwd");
2301 goto done;
2304 if (repo_path == NULL) {
2305 error = got_worktree_open(&worktree, cwd);
2306 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2307 goto done;
2308 else
2309 error = NULL;
2310 if (worktree) {
2311 repo_path =
2312 strdup(got_worktree_get_repo_path(worktree));
2313 if (repo_path == NULL)
2314 error = got_error_from_errno("strdup");
2315 if (error)
2316 goto done;
2317 } else {
2318 repo_path = strdup(cwd);
2319 if (repo_path == NULL) {
2320 error = got_error_from_errno("strdup");
2321 goto done;
2326 error = got_repo_open(&repo, repo_path, NULL);
2327 if (error)
2328 goto done;
2330 if (delete_remote) {
2331 error = delete_refs_for_remote(repo, remote_name);
2332 goto done; /* nothing else to do */
2335 if (worktree) {
2336 worktree_conf = got_worktree_get_gotconfig(worktree);
2337 if (worktree_conf) {
2338 got_gotconfig_get_remotes(&nremotes, &remotes,
2339 worktree_conf);
2340 for (i = 0; i < nremotes; i++) {
2341 if (strcmp(remotes[i].name, remote_name) == 0) {
2342 remote = &remotes[i];
2343 break;
2348 if (remote == NULL) {
2349 repo_conf = got_repo_get_gotconfig(repo);
2350 if (repo_conf) {
2351 got_gotconfig_get_remotes(&nremotes, &remotes,
2352 repo_conf);
2353 for (i = 0; i < nremotes; i++) {
2354 if (strcmp(remotes[i].name, remote_name) == 0) {
2355 remote = &remotes[i];
2356 break;
2361 if (remote == NULL) {
2362 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2363 for (i = 0; i < nremotes; i++) {
2364 if (strcmp(remotes[i].name, remote_name) == 0) {
2365 remote = &remotes[i];
2366 break;
2370 if (remote == NULL) {
2371 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2372 goto done;
2375 if (TAILQ_EMPTY(&wanted_branches)) {
2376 if (!fetch_all_branches)
2377 fetch_all_branches = remote->fetch_all_branches;
2378 for (i = 0; i < remote->nfetch_branches; i++) {
2379 got_pathlist_append(&wanted_branches,
2380 remote->fetch_branches[i], NULL);
2383 if (TAILQ_EMPTY(&wanted_refs)) {
2384 for (i = 0; i < remote->nfetch_refs; i++) {
2385 got_pathlist_append(&wanted_refs,
2386 remote->fetch_refs[i], NULL);
2390 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2391 &repo_name, remote->fetch_url);
2392 if (error)
2393 goto done;
2395 if (strcmp(proto, "git") == 0) {
2396 #ifndef PROFILE
2397 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2398 "sendfd dns inet unveil", NULL) == -1)
2399 err(1, "pledge");
2400 #endif
2401 } else if (strcmp(proto, "git+ssh") == 0 ||
2402 strcmp(proto, "ssh") == 0) {
2403 #ifndef PROFILE
2404 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2405 "sendfd unveil", NULL) == -1)
2406 err(1, "pledge");
2407 #endif
2408 } else if (strcmp(proto, "http") == 0 ||
2409 strcmp(proto, "git+http") == 0) {
2410 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2411 goto done;
2412 } else {
2413 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2414 goto done;
2417 error = got_dial_apply_unveil(proto);
2418 if (error)
2419 goto done;
2421 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2422 if (error)
2423 goto done;
2425 if (verbosity >= 0)
2426 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2427 port ? ":" : "", port ? port : "");
2429 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2430 server_path, verbosity);
2431 if (error)
2432 goto done;
2434 fpa.last_scaled_size[0] = '\0';
2435 fpa.last_p_indexed = -1;
2436 fpa.last_p_resolved = -1;
2437 fpa.verbosity = verbosity;
2438 fpa.repo = repo;
2439 fpa.create_configs = 0;
2440 fpa.configs_created = 0;
2441 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2442 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2443 remote->mirror_references, fetch_all_branches, &wanted_branches,
2444 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2445 fetch_progress, &fpa);
2446 if (error)
2447 goto done;
2449 if (list_refs_only) {
2450 error = list_remote_refs(&symrefs, &refs);
2451 goto done;
2454 if (pack_hash == NULL) {
2455 if (verbosity >= 0)
2456 printf("Already up-to-date\n");
2457 } else if (verbosity >= 0) {
2458 error = got_object_id_str(&id_str, pack_hash);
2459 if (error)
2460 goto done;
2461 printf("\nFetched %s.pack\n", id_str);
2462 free(id_str);
2463 id_str = NULL;
2466 /* Update references provided with the pack file. */
2467 TAILQ_FOREACH(pe, &refs, entry) {
2468 const char *refname = pe->path;
2469 struct got_object_id *id = pe->data;
2470 struct got_reference *ref;
2471 char *remote_refname;
2473 if (is_wanted_ref(&wanted_refs, refname) &&
2474 !remote->mirror_references) {
2475 error = update_wanted_ref(refname, id,
2476 remote->name, verbosity, repo);
2477 if (error)
2478 goto done;
2479 continue;
2482 if (remote->mirror_references ||
2483 strncmp("refs/tags/", refname, 10) == 0) {
2484 error = got_ref_open(&ref, repo, refname, 1);
2485 if (error) {
2486 if (error->code != GOT_ERR_NOT_REF)
2487 goto done;
2488 error = create_ref(refname, id, verbosity,
2489 repo);
2490 if (error)
2491 goto done;
2492 } else {
2493 error = update_ref(ref, id, replace_tags,
2494 verbosity, repo);
2495 unlock_err = got_ref_unlock(ref);
2496 if (unlock_err && error == NULL)
2497 error = unlock_err;
2498 got_ref_close(ref);
2499 if (error)
2500 goto done;
2502 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2503 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2504 remote_name, refname + 11) == -1) {
2505 error = got_error_from_errno("asprintf");
2506 goto done;
2509 error = got_ref_open(&ref, repo, remote_refname, 1);
2510 if (error) {
2511 if (error->code != GOT_ERR_NOT_REF)
2512 goto done;
2513 error = create_ref(remote_refname, id,
2514 verbosity, repo);
2515 if (error)
2516 goto done;
2517 } else {
2518 error = update_ref(ref, id, replace_tags,
2519 verbosity, repo);
2520 unlock_err = got_ref_unlock(ref);
2521 if (unlock_err && error == NULL)
2522 error = unlock_err;
2523 got_ref_close(ref);
2524 if (error)
2525 goto done;
2528 /* Also create a local branch if none exists yet. */
2529 error = got_ref_open(&ref, repo, refname, 1);
2530 if (error) {
2531 if (error->code != GOT_ERR_NOT_REF)
2532 goto done;
2533 error = create_ref(refname, id, verbosity,
2534 repo);
2535 if (error)
2536 goto done;
2537 } else {
2538 unlock_err = got_ref_unlock(ref);
2539 if (unlock_err && error == NULL)
2540 error = unlock_err;
2541 got_ref_close(ref);
2545 if (delete_refs) {
2546 error = delete_missing_refs(&refs, &symrefs, remote,
2547 verbosity, repo);
2548 if (error)
2549 goto done;
2552 if (!remote->mirror_references) {
2553 /* Update remote HEAD reference if the server provided one. */
2554 TAILQ_FOREACH(pe, &symrefs, entry) {
2555 struct got_reference *target_ref;
2556 const char *refname = pe->path;
2557 const char *target = pe->data;
2558 char *remote_refname = NULL, *remote_target = NULL;
2560 if (strcmp(refname, GOT_REF_HEAD) != 0)
2561 continue;
2563 if (strncmp("refs/heads/", target, 11) != 0)
2564 continue;
2566 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2567 remote->name, refname) == -1) {
2568 error = got_error_from_errno("asprintf");
2569 goto done;
2571 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2572 remote->name, target + 11) == -1) {
2573 error = got_error_from_errno("asprintf");
2574 free(remote_refname);
2575 goto done;
2578 error = got_ref_open(&target_ref, repo, remote_target,
2579 0);
2580 if (error) {
2581 free(remote_refname);
2582 free(remote_target);
2583 if (error->code == GOT_ERR_NOT_REF) {
2584 error = NULL;
2585 continue;
2587 goto done;
2589 error = update_symref(remote_refname, target_ref,
2590 verbosity, repo);
2591 free(remote_refname);
2592 free(remote_target);
2593 got_ref_close(target_ref);
2594 if (error)
2595 goto done;
2598 done:
2599 if (fetchpid > 0) {
2600 if (kill(fetchpid, SIGTERM) == -1)
2601 error = got_error_from_errno("kill");
2602 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2603 error = got_error_from_errno("waitpid");
2605 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2606 error = got_error_from_errno("close");
2607 if (repo) {
2608 const struct got_error *close_err = got_repo_close(repo);
2609 if (error == NULL)
2610 error = close_err;
2612 if (worktree)
2613 got_worktree_close(worktree);
2614 TAILQ_FOREACH(pe, &refs, entry) {
2615 free((void *)pe->path);
2616 free(pe->data);
2618 got_pathlist_free(&refs);
2619 TAILQ_FOREACH(pe, &symrefs, entry) {
2620 free((void *)pe->path);
2621 free(pe->data);
2623 got_pathlist_free(&symrefs);
2624 got_pathlist_free(&wanted_branches);
2625 got_pathlist_free(&wanted_refs);
2626 free(id_str);
2627 free(cwd);
2628 free(repo_path);
2629 free(pack_hash);
2630 free(proto);
2631 free(host);
2632 free(port);
2633 free(server_path);
2634 free(repo_name);
2635 return error;
2639 __dead static void
2640 usage_checkout(void)
2642 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2643 "[-p prefix] [-q] repository-path [worktree-path]\n",
2644 getprogname());
2645 exit(1);
2648 static void
2649 show_worktree_base_ref_warning(void)
2651 fprintf(stderr, "%s: warning: could not create a reference "
2652 "to the work tree's base commit; the commit could be "
2653 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2654 "repository writable and running 'got update' will prevent this\n",
2655 getprogname());
2658 struct got_checkout_progress_arg {
2659 const char *worktree_path;
2660 int had_base_commit_ref_error;
2661 int verbosity;
2664 static const struct got_error *
2665 checkout_progress(void *arg, unsigned char status, const char *path)
2667 struct got_checkout_progress_arg *a = arg;
2669 /* Base commit bump happens silently. */
2670 if (status == GOT_STATUS_BUMP_BASE)
2671 return NULL;
2673 if (status == GOT_STATUS_BASE_REF_ERR) {
2674 a->had_base_commit_ref_error = 1;
2675 return NULL;
2678 while (path[0] == '/')
2679 path++;
2681 if (a->verbosity >= 0)
2682 printf("%c %s/%s\n", status, a->worktree_path, path);
2684 return NULL;
2687 static const struct got_error *
2688 check_cancelled(void *arg)
2690 if (sigint_received || sigpipe_received)
2691 return got_error(GOT_ERR_CANCELLED);
2692 return NULL;
2695 static const struct got_error *
2696 check_linear_ancestry(struct got_object_id *commit_id,
2697 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2698 struct got_repository *repo)
2700 const struct got_error *err = NULL;
2701 struct got_object_id *yca_id;
2703 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2704 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2705 if (err)
2706 return err;
2708 if (yca_id == NULL)
2709 return got_error(GOT_ERR_ANCESTRY);
2712 * Require a straight line of history between the target commit
2713 * and the work tree's base commit.
2715 * Non-linear situations such as this require a rebase:
2717 * (commit) D F (base_commit)
2718 * \ /
2719 * C E
2720 * \ /
2721 * B (yca)
2722 * |
2723 * A
2725 * 'got update' only handles linear cases:
2726 * Update forwards in time: A (base/yca) - B - C - D (commit)
2727 * Update backwards in time: D (base) - C - B - A (commit/yca)
2729 if (allow_forwards_in_time_only) {
2730 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2731 return got_error(GOT_ERR_ANCESTRY);
2732 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2733 got_object_id_cmp(base_commit_id, yca_id) != 0)
2734 return got_error(GOT_ERR_ANCESTRY);
2736 free(yca_id);
2737 return NULL;
2740 static const struct got_error *
2741 check_same_branch(struct got_object_id *commit_id,
2742 struct got_reference *head_ref, struct got_object_id *yca_id,
2743 struct got_repository *repo)
2745 const struct got_error *err = NULL;
2746 struct got_commit_graph *graph = NULL;
2747 struct got_object_id *head_commit_id = NULL;
2748 int is_same_branch = 0;
2750 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2751 if (err)
2752 goto done;
2754 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2755 is_same_branch = 1;
2756 goto done;
2758 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2759 is_same_branch = 1;
2760 goto done;
2763 err = got_commit_graph_open(&graph, "/", 1);
2764 if (err)
2765 goto done;
2767 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2768 check_cancelled, NULL);
2769 if (err)
2770 goto done;
2772 for (;;) {
2773 struct got_object_id *id;
2774 err = got_commit_graph_iter_next(&id, graph, repo,
2775 check_cancelled, NULL);
2776 if (err) {
2777 if (err->code == GOT_ERR_ITER_COMPLETED)
2778 err = NULL;
2779 break;
2782 if (id) {
2783 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2784 break;
2785 if (got_object_id_cmp(id, commit_id) == 0) {
2786 is_same_branch = 1;
2787 break;
2791 done:
2792 if (graph)
2793 got_commit_graph_close(graph);
2794 free(head_commit_id);
2795 if (!err && !is_same_branch)
2796 err = got_error(GOT_ERR_ANCESTRY);
2797 return err;
2800 static const struct got_error *
2801 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2803 static char msg[512];
2804 const char *branch_name;
2806 if (got_ref_is_symbolic(ref))
2807 branch_name = got_ref_get_symref_target(ref);
2808 else
2809 branch_name = got_ref_get_name(ref);
2811 if (strncmp("refs/heads/", branch_name, 11) == 0)
2812 branch_name += 11;
2814 snprintf(msg, sizeof(msg),
2815 "target commit is not contained in branch '%s'; "
2816 "the branch to use must be specified with -b; "
2817 "if necessary a new branch can be created for "
2818 "this commit with 'got branch -c %s BRANCH_NAME'",
2819 branch_name, commit_id_str);
2821 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2824 static const struct got_error *
2825 cmd_checkout(int argc, char *argv[])
2827 const struct got_error *error = NULL;
2828 struct got_repository *repo = NULL;
2829 struct got_reference *head_ref = NULL, *ref = NULL;
2830 struct got_worktree *worktree = NULL;
2831 char *repo_path = NULL;
2832 char *worktree_path = NULL;
2833 const char *path_prefix = "";
2834 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2835 char *commit_id_str = NULL;
2836 struct got_object_id *commit_id = NULL;
2837 char *cwd = NULL;
2838 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2839 struct got_pathlist_head paths;
2840 struct got_checkout_progress_arg cpa;
2842 TAILQ_INIT(&paths);
2844 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2845 switch (ch) {
2846 case 'b':
2847 branch_name = optarg;
2848 break;
2849 case 'c':
2850 commit_id_str = strdup(optarg);
2851 if (commit_id_str == NULL)
2852 return got_error_from_errno("strdup");
2853 break;
2854 case 'E':
2855 allow_nonempty = 1;
2856 break;
2857 case 'p':
2858 path_prefix = optarg;
2859 break;
2860 case 'q':
2861 verbosity = -1;
2862 break;
2863 default:
2864 usage_checkout();
2865 /* NOTREACHED */
2869 argc -= optind;
2870 argv += optind;
2872 #ifndef PROFILE
2873 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2874 "unveil", NULL) == -1)
2875 err(1, "pledge");
2876 #endif
2877 if (argc == 1) {
2878 char *base, *dotgit;
2879 const char *path;
2880 repo_path = realpath(argv[0], NULL);
2881 if (repo_path == NULL)
2882 return got_error_from_errno2("realpath", argv[0]);
2883 cwd = getcwd(NULL, 0);
2884 if (cwd == NULL) {
2885 error = got_error_from_errno("getcwd");
2886 goto done;
2888 if (path_prefix[0])
2889 path = path_prefix;
2890 else
2891 path = repo_path;
2892 error = got_path_basename(&base, path);
2893 if (error)
2894 goto done;
2895 dotgit = strstr(base, ".git");
2896 if (dotgit)
2897 *dotgit = '\0';
2898 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2899 error = got_error_from_errno("asprintf");
2900 free(base);
2901 goto done;
2903 free(base);
2904 } else if (argc == 2) {
2905 repo_path = realpath(argv[0], NULL);
2906 if (repo_path == NULL) {
2907 error = got_error_from_errno2("realpath", argv[0]);
2908 goto done;
2910 worktree_path = realpath(argv[1], NULL);
2911 if (worktree_path == NULL) {
2912 if (errno != ENOENT) {
2913 error = got_error_from_errno2("realpath",
2914 argv[1]);
2915 goto done;
2917 worktree_path = strdup(argv[1]);
2918 if (worktree_path == NULL) {
2919 error = got_error_from_errno("strdup");
2920 goto done;
2923 } else
2924 usage_checkout();
2926 got_path_strip_trailing_slashes(repo_path);
2927 got_path_strip_trailing_slashes(worktree_path);
2929 error = got_repo_open(&repo, repo_path, NULL);
2930 if (error != NULL)
2931 goto done;
2933 /* Pre-create work tree path for unveil(2) */
2934 error = got_path_mkdir(worktree_path);
2935 if (error) {
2936 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2937 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2938 goto done;
2939 if (!allow_nonempty &&
2940 !got_path_dir_is_empty(worktree_path)) {
2941 error = got_error_path(worktree_path,
2942 GOT_ERR_DIR_NOT_EMPTY);
2943 goto done;
2947 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2948 if (error)
2949 goto done;
2951 error = got_ref_open(&head_ref, repo, branch_name, 0);
2952 if (error != NULL)
2953 goto done;
2955 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2956 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2957 goto done;
2959 error = got_worktree_open(&worktree, worktree_path);
2960 if (error != NULL)
2961 goto done;
2963 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2964 path_prefix);
2965 if (error != NULL)
2966 goto done;
2967 if (!same_path_prefix) {
2968 error = got_error(GOT_ERR_PATH_PREFIX);
2969 goto done;
2972 if (commit_id_str) {
2973 struct got_reflist_head refs;
2974 TAILQ_INIT(&refs);
2975 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2976 NULL);
2977 if (error)
2978 goto done;
2979 error = got_repo_match_object_id(&commit_id, NULL,
2980 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2981 got_ref_list_free(&refs);
2982 if (error)
2983 goto done;
2984 error = check_linear_ancestry(commit_id,
2985 got_worktree_get_base_commit_id(worktree), 0, repo);
2986 if (error != NULL) {
2987 free(commit_id);
2988 if (error->code == GOT_ERR_ANCESTRY) {
2989 error = checkout_ancestry_error(
2990 head_ref, commit_id_str);
2992 goto done;
2994 error = check_same_branch(commit_id, head_ref, NULL, repo);
2995 if (error) {
2996 if (error->code == GOT_ERR_ANCESTRY) {
2997 error = checkout_ancestry_error(
2998 head_ref, commit_id_str);
3000 goto done;
3002 error = got_worktree_set_base_commit_id(worktree, repo,
3003 commit_id);
3004 if (error)
3005 goto done;
3006 /* Expand potentially abbreviated commit ID string. */
3007 free(commit_id_str);
3008 error = got_object_id_str(&commit_id_str, commit_id);
3009 if (error)
3010 goto done;
3011 } else {
3012 commit_id = got_object_id_dup(
3013 got_worktree_get_base_commit_id(worktree));
3014 if (commit_id == NULL) {
3015 error = got_error_from_errno("got_object_id_dup");
3016 goto done;
3018 error = got_object_id_str(&commit_id_str, commit_id);
3019 if (error)
3020 goto done;
3023 error = got_pathlist_append(&paths, "", NULL);
3024 if (error)
3025 goto done;
3026 cpa.worktree_path = worktree_path;
3027 cpa.had_base_commit_ref_error = 0;
3028 cpa.verbosity = verbosity;
3029 error = got_worktree_checkout_files(worktree, &paths, repo,
3030 checkout_progress, &cpa, check_cancelled, NULL);
3031 if (error != NULL)
3032 goto done;
3034 if (got_ref_is_symbolic(head_ref)) {
3035 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3036 if (error)
3037 goto done;
3038 refname = got_ref_get_name(ref);
3039 } else
3040 refname = got_ref_get_name(head_ref);
3041 printf("Checked out %s: %s\n", refname, commit_id_str);
3042 printf("Now shut up and hack\n");
3043 if (cpa.had_base_commit_ref_error)
3044 show_worktree_base_ref_warning();
3045 done:
3046 if (head_ref)
3047 got_ref_close(head_ref);
3048 if (ref)
3049 got_ref_close(ref);
3050 got_pathlist_free(&paths);
3051 free(commit_id_str);
3052 free(commit_id);
3053 free(repo_path);
3054 free(worktree_path);
3055 free(cwd);
3056 return error;
3059 struct got_update_progress_arg {
3060 int did_something;
3061 int conflicts;
3062 int obstructed;
3063 int not_updated;
3064 int missing;
3065 int not_deleted;
3066 int unversioned;
3067 int verbosity;
3070 void
3071 print_update_progress_stats(struct got_update_progress_arg *upa)
3073 if (!upa->did_something)
3074 return;
3076 if (upa->conflicts > 0)
3077 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3078 if (upa->obstructed > 0)
3079 printf("File paths obstructed by a non-regular file: %d\n",
3080 upa->obstructed);
3081 if (upa->not_updated > 0)
3082 printf("Files not updated because of existing merge "
3083 "conflicts: %d\n", upa->not_updated);
3087 * The meaning of some status codes differs between merge-style operations and
3088 * update operations. For example, the ! status code means "file was missing"
3089 * if changes were merged into the work tree, and "missing file was restored"
3090 * if the work tree was updated. This function should be used by any operation
3091 * which merges changes into the work tree without updating the work tree.
3093 void
3094 print_merge_progress_stats(struct got_update_progress_arg *upa)
3096 if (!upa->did_something)
3097 return;
3099 if (upa->conflicts > 0)
3100 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3101 if (upa->obstructed > 0)
3102 printf("File paths obstructed by a non-regular file: %d\n",
3103 upa->obstructed);
3104 if (upa->missing > 0)
3105 printf("Files which had incoming changes but could not be "
3106 "found in the work tree: %d\n", upa->missing);
3107 if (upa->not_deleted > 0)
3108 printf("Files not deleted due to differences in deleted "
3109 "content: %d\n", upa->not_deleted);
3110 if (upa->unversioned > 0)
3111 printf("Files not merged because an unversioned file was "
3112 "found in the work tree: %d\n", upa->unversioned);
3115 __dead static void
3116 usage_update(void)
3118 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3119 "[path ...]\n",
3120 getprogname());
3121 exit(1);
3124 static const struct got_error *
3125 update_progress(void *arg, unsigned char status, const char *path)
3127 struct got_update_progress_arg *upa = arg;
3129 if (status == GOT_STATUS_EXISTS ||
3130 status == GOT_STATUS_BASE_REF_ERR)
3131 return NULL;
3133 upa->did_something = 1;
3135 /* Base commit bump happens silently. */
3136 if (status == GOT_STATUS_BUMP_BASE)
3137 return NULL;
3139 if (status == GOT_STATUS_CONFLICT)
3140 upa->conflicts++;
3141 if (status == GOT_STATUS_OBSTRUCTED)
3142 upa->obstructed++;
3143 if (status == GOT_STATUS_CANNOT_UPDATE)
3144 upa->not_updated++;
3145 if (status == GOT_STATUS_MISSING)
3146 upa->missing++;
3147 if (status == GOT_STATUS_CANNOT_DELETE)
3148 upa->not_deleted++;
3149 if (status == GOT_STATUS_UNVERSIONED)
3150 upa->unversioned++;
3152 while (path[0] == '/')
3153 path++;
3154 if (upa->verbosity >= 0)
3155 printf("%c %s\n", status, path);
3157 return NULL;
3160 static const struct got_error *
3161 switch_head_ref(struct got_reference *head_ref,
3162 struct got_object_id *commit_id, struct got_worktree *worktree,
3163 struct got_repository *repo)
3165 const struct got_error *err = NULL;
3166 char *base_id_str;
3167 int ref_has_moved = 0;
3169 /* Trivial case: switching between two different references. */
3170 if (strcmp(got_ref_get_name(head_ref),
3171 got_worktree_get_head_ref_name(worktree)) != 0) {
3172 printf("Switching work tree from %s to %s\n",
3173 got_worktree_get_head_ref_name(worktree),
3174 got_ref_get_name(head_ref));
3175 return got_worktree_set_head_ref(worktree, head_ref);
3178 err = check_linear_ancestry(commit_id,
3179 got_worktree_get_base_commit_id(worktree), 0, repo);
3180 if (err) {
3181 if (err->code != GOT_ERR_ANCESTRY)
3182 return err;
3183 ref_has_moved = 1;
3185 if (!ref_has_moved)
3186 return NULL;
3188 /* Switching to a rebased branch with the same reference name. */
3189 err = got_object_id_str(&base_id_str,
3190 got_worktree_get_base_commit_id(worktree));
3191 if (err)
3192 return err;
3193 printf("Reference %s now points at a different branch\n",
3194 got_worktree_get_head_ref_name(worktree));
3195 printf("Switching work tree from %s to %s\n", base_id_str,
3196 got_worktree_get_head_ref_name(worktree));
3197 return NULL;
3200 static const struct got_error *
3201 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3203 const struct got_error *err;
3204 int in_progress;
3206 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3207 if (err)
3208 return err;
3209 if (in_progress)
3210 return got_error(GOT_ERR_REBASING);
3212 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3213 if (err)
3214 return err;
3215 if (in_progress)
3216 return got_error(GOT_ERR_HISTEDIT_BUSY);
3218 return NULL;
3221 static const struct got_error *
3222 check_merge_in_progress(struct got_worktree *worktree,
3223 struct got_repository *repo)
3225 const struct got_error *err;
3226 int in_progress;
3228 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3229 if (err)
3230 return err;
3231 if (in_progress)
3232 return got_error(GOT_ERR_MERGE_BUSY);
3234 return NULL;
3237 static const struct got_error *
3238 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3239 char *argv[], struct got_worktree *worktree)
3241 const struct got_error *err = NULL;
3242 char *path;
3243 struct got_pathlist_entry *new;
3244 int i;
3246 if (argc == 0) {
3247 path = strdup("");
3248 if (path == NULL)
3249 return got_error_from_errno("strdup");
3250 return got_pathlist_append(paths, path, NULL);
3253 for (i = 0; i < argc; i++) {
3254 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3255 if (err)
3256 break;
3257 err = got_pathlist_insert(&new, paths, path, NULL);
3258 if (err || new == NULL /* duplicate */) {
3259 free(path);
3260 if (err)
3261 break;
3265 return err;
3268 static const struct got_error *
3269 wrap_not_worktree_error(const struct got_error *orig_err,
3270 const char *cmdname, const char *path)
3272 const struct got_error *err;
3273 struct got_repository *repo;
3274 static char msg[512];
3276 err = got_repo_open(&repo, path, NULL);
3277 if (err)
3278 return orig_err;
3280 snprintf(msg, sizeof(msg),
3281 "'got %s' needs a work tree in addition to a git repository\n"
3282 "Work trees can be checked out from this Git repository with "
3283 "'got checkout'.\n"
3284 "The got(1) manual page contains more information.", cmdname);
3285 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3286 got_repo_close(repo);
3287 return err;
3290 static const struct got_error *
3291 cmd_update(int argc, char *argv[])
3293 const struct got_error *error = NULL;
3294 struct got_repository *repo = NULL;
3295 struct got_worktree *worktree = NULL;
3296 char *worktree_path = NULL;
3297 struct got_object_id *commit_id = NULL;
3298 char *commit_id_str = NULL;
3299 const char *branch_name = NULL;
3300 struct got_reference *head_ref = NULL;
3301 struct got_pathlist_head paths;
3302 struct got_pathlist_entry *pe;
3303 int ch, verbosity = 0;
3304 struct got_update_progress_arg upa;
3306 TAILQ_INIT(&paths);
3308 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3309 switch (ch) {
3310 case 'b':
3311 branch_name = optarg;
3312 break;
3313 case 'c':
3314 commit_id_str = strdup(optarg);
3315 if (commit_id_str == NULL)
3316 return got_error_from_errno("strdup");
3317 break;
3318 case 'q':
3319 verbosity = -1;
3320 break;
3321 default:
3322 usage_update();
3323 /* NOTREACHED */
3327 argc -= optind;
3328 argv += optind;
3330 #ifndef PROFILE
3331 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3332 "unveil", NULL) == -1)
3333 err(1, "pledge");
3334 #endif
3335 worktree_path = getcwd(NULL, 0);
3336 if (worktree_path == NULL) {
3337 error = got_error_from_errno("getcwd");
3338 goto done;
3340 error = got_worktree_open(&worktree, worktree_path);
3341 if (error) {
3342 if (error->code == GOT_ERR_NOT_WORKTREE)
3343 error = wrap_not_worktree_error(error, "update",
3344 worktree_path);
3345 goto done;
3348 error = check_rebase_or_histedit_in_progress(worktree);
3349 if (error)
3350 goto done;
3352 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3353 NULL);
3354 if (error != NULL)
3355 goto done;
3357 error = apply_unveil(got_repo_get_path(repo), 0,
3358 got_worktree_get_root_path(worktree));
3359 if (error)
3360 goto done;
3362 error = check_merge_in_progress(worktree, repo);
3363 if (error)
3364 goto done;
3366 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3367 if (error)
3368 goto done;
3370 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3371 got_worktree_get_head_ref_name(worktree), 0);
3372 if (error != NULL)
3373 goto done;
3374 if (commit_id_str == NULL) {
3375 error = got_ref_resolve(&commit_id, repo, head_ref);
3376 if (error != NULL)
3377 goto done;
3378 error = got_object_id_str(&commit_id_str, commit_id);
3379 if (error != NULL)
3380 goto done;
3381 } else {
3382 struct got_reflist_head refs;
3383 TAILQ_INIT(&refs);
3384 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3385 NULL);
3386 if (error)
3387 goto done;
3388 error = got_repo_match_object_id(&commit_id, NULL,
3389 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3390 got_ref_list_free(&refs);
3391 free(commit_id_str);
3392 commit_id_str = NULL;
3393 if (error)
3394 goto done;
3395 error = got_object_id_str(&commit_id_str, commit_id);
3396 if (error)
3397 goto done;
3400 if (branch_name) {
3401 struct got_object_id *head_commit_id;
3402 TAILQ_FOREACH(pe, &paths, entry) {
3403 if (pe->path_len == 0)
3404 continue;
3405 error = got_error_msg(GOT_ERR_BAD_PATH,
3406 "switching between branches requires that "
3407 "the entire work tree gets updated");
3408 goto done;
3410 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3411 if (error)
3412 goto done;
3413 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3414 repo);
3415 free(head_commit_id);
3416 if (error != NULL)
3417 goto done;
3418 error = check_same_branch(commit_id, head_ref, NULL, repo);
3419 if (error)
3420 goto done;
3421 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3422 if (error)
3423 goto done;
3424 } else {
3425 error = check_linear_ancestry(commit_id,
3426 got_worktree_get_base_commit_id(worktree), 0, repo);
3427 if (error != NULL) {
3428 if (error->code == GOT_ERR_ANCESTRY)
3429 error = got_error(GOT_ERR_BRANCH_MOVED);
3430 goto done;
3432 error = check_same_branch(commit_id, head_ref, NULL, repo);
3433 if (error)
3434 goto done;
3437 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3438 commit_id) != 0) {
3439 error = got_worktree_set_base_commit_id(worktree, repo,
3440 commit_id);
3441 if (error)
3442 goto done;
3445 memset(&upa, 0, sizeof(upa));
3446 upa.verbosity = verbosity;
3447 error = got_worktree_checkout_files(worktree, &paths, repo,
3448 update_progress, &upa, check_cancelled, NULL);
3449 if (error != NULL)
3450 goto done;
3452 if (upa.did_something) {
3453 printf("Updated to %s: %s\n",
3454 got_worktree_get_head_ref_name(worktree), commit_id_str);
3455 } else
3456 printf("Already up-to-date\n");
3457 print_update_progress_stats(&upa);
3458 done:
3459 free(worktree_path);
3460 TAILQ_FOREACH(pe, &paths, entry)
3461 free((char *)pe->path);
3462 got_pathlist_free(&paths);
3463 free(commit_id);
3464 free(commit_id_str);
3465 return error;
3468 static const struct got_error *
3469 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3470 const char *path, int diff_context, int ignore_whitespace,
3471 int force_text_diff, struct got_repository *repo)
3473 const struct got_error *err = NULL;
3474 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3476 if (blob_id1) {
3477 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3478 if (err)
3479 goto done;
3482 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3483 if (err)
3484 goto done;
3486 while (path[0] == '/')
3487 path++;
3488 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3489 diff_context, ignore_whitespace, force_text_diff, stdout);
3490 done:
3491 if (blob1)
3492 got_object_blob_close(blob1);
3493 got_object_blob_close(blob2);
3494 return err;
3497 static const struct got_error *
3498 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3499 const char *path, int diff_context, int ignore_whitespace,
3500 int force_text_diff, struct got_repository *repo)
3502 const struct got_error *err = NULL;
3503 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3504 struct got_diff_blob_output_unidiff_arg arg;
3506 if (tree_id1) {
3507 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3508 if (err)
3509 goto done;
3512 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3513 if (err)
3514 goto done;
3516 arg.diff_context = diff_context;
3517 arg.ignore_whitespace = ignore_whitespace;
3518 arg.force_text_diff = force_text_diff;
3519 arg.outfile = stdout;
3520 arg.line_offsets = NULL;
3521 arg.nlines = 0;
3522 while (path[0] == '/')
3523 path++;
3524 err = got_diff_tree(tree1, tree2, path, path, repo,
3525 got_diff_blob_output_unidiff, &arg, 1);
3526 done:
3527 if (tree1)
3528 got_object_tree_close(tree1);
3529 if (tree2)
3530 got_object_tree_close(tree2);
3531 return err;
3534 static const struct got_error *
3535 get_changed_paths(struct got_pathlist_head *paths,
3536 struct got_commit_object *commit, struct got_repository *repo)
3538 const struct got_error *err = NULL;
3539 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3540 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3541 struct got_object_qid *qid;
3543 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3544 if (qid != NULL) {
3545 struct got_commit_object *pcommit;
3546 err = got_object_open_as_commit(&pcommit, repo,
3547 qid->id);
3548 if (err)
3549 return err;
3551 tree_id1 = got_object_id_dup(
3552 got_object_commit_get_tree_id(pcommit));
3553 if (tree_id1 == NULL) {
3554 got_object_commit_close(pcommit);
3555 return got_error_from_errno("got_object_id_dup");
3557 got_object_commit_close(pcommit);
3561 if (tree_id1) {
3562 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3563 if (err)
3564 goto done;
3567 tree_id2 = got_object_commit_get_tree_id(commit);
3568 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3569 if (err)
3570 goto done;
3572 err = got_diff_tree(tree1, tree2, "", "", repo,
3573 got_diff_tree_collect_changed_paths, paths, 0);
3574 done:
3575 if (tree1)
3576 got_object_tree_close(tree1);
3577 if (tree2)
3578 got_object_tree_close(tree2);
3579 free(tree_id1);
3580 return err;
3583 static const struct got_error *
3584 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3585 const char *path, int diff_context, struct got_repository *repo)
3587 const struct got_error *err = NULL;
3588 struct got_commit_object *pcommit = NULL;
3589 char *id_str1 = NULL, *id_str2 = NULL;
3590 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3591 struct got_object_qid *qid;
3593 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3594 if (qid != NULL) {
3595 err = got_object_open_as_commit(&pcommit, repo,
3596 qid->id);
3597 if (err)
3598 return err;
3601 if (path && path[0] != '\0') {
3602 int obj_type;
3603 err = got_object_id_by_path(&obj_id2, repo, id, path);
3604 if (err)
3605 goto done;
3606 err = got_object_id_str(&id_str2, obj_id2);
3607 if (err) {
3608 free(obj_id2);
3609 goto done;
3611 if (pcommit) {
3612 err = got_object_id_by_path(&obj_id1, repo,
3613 qid->id, path);
3614 if (err) {
3615 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3616 free(obj_id2);
3617 goto done;
3619 } else {
3620 err = got_object_id_str(&id_str1, obj_id1);
3621 if (err) {
3622 free(obj_id2);
3623 goto done;
3627 err = got_object_get_type(&obj_type, repo, obj_id2);
3628 if (err) {
3629 free(obj_id2);
3630 goto done;
3632 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3633 switch (obj_type) {
3634 case GOT_OBJ_TYPE_BLOB:
3635 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3636 0, 0, repo);
3637 break;
3638 case GOT_OBJ_TYPE_TREE:
3639 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3640 0, 0, repo);
3641 break;
3642 default:
3643 err = got_error(GOT_ERR_OBJ_TYPE);
3644 break;
3646 free(obj_id1);
3647 free(obj_id2);
3648 } else {
3649 obj_id2 = got_object_commit_get_tree_id(commit);
3650 err = got_object_id_str(&id_str2, obj_id2);
3651 if (err)
3652 goto done;
3653 if (pcommit) {
3654 obj_id1 = got_object_commit_get_tree_id(pcommit);
3655 err = got_object_id_str(&id_str1, obj_id1);
3656 if (err)
3657 goto done;
3659 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3660 id_str2);
3661 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3662 repo);
3664 done:
3665 free(id_str1);
3666 free(id_str2);
3667 if (pcommit)
3668 got_object_commit_close(pcommit);
3669 return err;
3672 static char *
3673 get_datestr(time_t *time, char *datebuf)
3675 struct tm mytm, *tm;
3676 char *p, *s;
3678 tm = gmtime_r(time, &mytm);
3679 if (tm == NULL)
3680 return NULL;
3681 s = asctime_r(tm, datebuf);
3682 if (s == NULL)
3683 return NULL;
3684 p = strchr(s, '\n');
3685 if (p)
3686 *p = '\0';
3687 return s;
3690 static const struct got_error *
3691 match_logmsg(int *have_match, struct got_object_id *id,
3692 struct got_commit_object *commit, regex_t *regex)
3694 const struct got_error *err = NULL;
3695 regmatch_t regmatch;
3696 char *id_str = NULL, *logmsg = NULL;
3698 *have_match = 0;
3700 err = got_object_id_str(&id_str, id);
3701 if (err)
3702 return err;
3704 err = got_object_commit_get_logmsg(&logmsg, commit);
3705 if (err)
3706 goto done;
3708 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3709 *have_match = 1;
3710 done:
3711 free(id_str);
3712 free(logmsg);
3713 return err;
3716 static void
3717 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3718 regex_t *regex)
3720 regmatch_t regmatch;
3721 struct got_pathlist_entry *pe;
3723 *have_match = 0;
3725 TAILQ_FOREACH(pe, changed_paths, entry) {
3726 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3727 *have_match = 1;
3728 break;
3733 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3735 static const struct got_error*
3736 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3737 struct got_object_id *id, struct got_repository *repo)
3739 static const struct got_error *err = NULL;
3740 struct got_reflist_entry *re;
3741 char *s;
3742 const char *name;
3744 *refs_str = NULL;
3746 TAILQ_FOREACH(re, refs, entry) {
3747 struct got_tag_object *tag = NULL;
3748 struct got_object_id *ref_id;
3749 int cmp;
3751 name = got_ref_get_name(re->ref);
3752 if (strcmp(name, GOT_REF_HEAD) == 0)
3753 continue;
3754 if (strncmp(name, "refs/", 5) == 0)
3755 name += 5;
3756 if (strncmp(name, "got/", 4) == 0)
3757 continue;
3758 if (strncmp(name, "heads/", 6) == 0)
3759 name += 6;
3760 if (strncmp(name, "remotes/", 8) == 0) {
3761 name += 8;
3762 s = strstr(name, "/" GOT_REF_HEAD);
3763 if (s != NULL && s[strlen(s)] == '\0')
3764 continue;
3766 err = got_ref_resolve(&ref_id, repo, re->ref);
3767 if (err)
3768 break;
3769 if (strncmp(name, "tags/", 5) == 0) {
3770 err = got_object_open_as_tag(&tag, repo, ref_id);
3771 if (err) {
3772 if (err->code != GOT_ERR_OBJ_TYPE) {
3773 free(ref_id);
3774 break;
3776 /* Ref points at something other than a tag. */
3777 err = NULL;
3778 tag = NULL;
3781 cmp = got_object_id_cmp(tag ?
3782 got_object_tag_get_object_id(tag) : ref_id, id);
3783 free(ref_id);
3784 if (tag)
3785 got_object_tag_close(tag);
3786 if (cmp != 0)
3787 continue;
3788 s = *refs_str;
3789 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3790 s ? ", " : "", name) == -1) {
3791 err = got_error_from_errno("asprintf");
3792 free(s);
3793 *refs_str = NULL;
3794 break;
3796 free(s);
3799 return err;
3802 static const struct got_error *
3803 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3804 struct got_repository *repo, const char *path,
3805 struct got_pathlist_head *changed_paths, int show_patch,
3806 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3807 const char *custom_refs_str)
3809 const struct got_error *err = NULL;
3810 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3811 char datebuf[26];
3812 time_t committer_time;
3813 const char *author, *committer;
3814 char *refs_str = NULL;
3816 err = got_object_id_str(&id_str, id);
3817 if (err)
3818 return err;
3820 if (custom_refs_str == NULL) {
3821 struct got_reflist_head *refs;
3822 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3823 if (refs) {
3824 err = build_refs_str(&refs_str, refs, id, repo);
3825 if (err)
3826 goto done;
3830 printf(GOT_COMMIT_SEP_STR);
3831 if (custom_refs_str)
3832 printf("commit %s (%s)\n", id_str, custom_refs_str);
3833 else
3834 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3835 refs_str ? refs_str : "", refs_str ? ")" : "");
3836 free(id_str);
3837 id_str = NULL;
3838 free(refs_str);
3839 refs_str = NULL;
3840 printf("from: %s\n", got_object_commit_get_author(commit));
3841 committer_time = got_object_commit_get_committer_time(commit);
3842 datestr = get_datestr(&committer_time, datebuf);
3843 if (datestr)
3844 printf("date: %s UTC\n", datestr);
3845 author = got_object_commit_get_author(commit);
3846 committer = got_object_commit_get_committer(commit);
3847 if (strcmp(author, committer) != 0)
3848 printf("via: %s\n", committer);
3849 if (got_object_commit_get_nparents(commit) > 1) {
3850 const struct got_object_id_queue *parent_ids;
3851 struct got_object_qid *qid;
3852 int n = 1;
3853 parent_ids = got_object_commit_get_parent_ids(commit);
3854 STAILQ_FOREACH(qid, parent_ids, entry) {
3855 err = got_object_id_str(&id_str, qid->id);
3856 if (err)
3857 goto done;
3858 printf("parent %d: %s\n", n++, id_str);
3859 free(id_str);
3860 id_str = NULL;
3864 err = got_object_commit_get_logmsg(&logmsg0, commit);
3865 if (err)
3866 goto done;
3868 logmsg = logmsg0;
3869 do {
3870 line = strsep(&logmsg, "\n");
3871 if (line)
3872 printf(" %s\n", line);
3873 } while (line);
3874 free(logmsg0);
3876 if (changed_paths) {
3877 struct got_pathlist_entry *pe;
3878 TAILQ_FOREACH(pe, changed_paths, entry) {
3879 struct got_diff_changed_path *cp = pe->data;
3880 printf(" %c %s\n", cp->status, pe->path);
3882 printf("\n");
3884 if (show_patch) {
3885 err = print_patch(commit, id, path, diff_context, repo);
3886 if (err == 0)
3887 printf("\n");
3890 if (fflush(stdout) != 0 && err == NULL)
3891 err = got_error_from_errno("fflush");
3892 done:
3893 free(id_str);
3894 free(refs_str);
3895 return err;
3898 static const struct got_error *
3899 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3900 struct got_repository *repo, const char *path, int show_changed_paths,
3901 int show_patch, const char *search_pattern, int diff_context, int limit,
3902 int log_branches, int reverse_display_order,
3903 struct got_reflist_object_id_map *refs_idmap)
3905 const struct got_error *err;
3906 struct got_commit_graph *graph;
3907 regex_t regex;
3908 int have_match;
3909 struct got_object_id_queue reversed_commits;
3910 struct got_object_qid *qid;
3911 struct got_commit_object *commit;
3912 struct got_pathlist_head changed_paths;
3913 struct got_pathlist_entry *pe;
3915 STAILQ_INIT(&reversed_commits);
3916 TAILQ_INIT(&changed_paths);
3918 if (search_pattern && regcomp(&regex, search_pattern,
3919 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3920 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3922 err = got_commit_graph_open(&graph, path, !log_branches);
3923 if (err)
3924 return err;
3925 err = got_commit_graph_iter_start(graph, root_id, repo,
3926 check_cancelled, NULL);
3927 if (err)
3928 goto done;
3929 for (;;) {
3930 struct got_object_id *id;
3932 if (sigint_received || sigpipe_received)
3933 break;
3935 err = got_commit_graph_iter_next(&id, graph, repo,
3936 check_cancelled, NULL);
3937 if (err) {
3938 if (err->code == GOT_ERR_ITER_COMPLETED)
3939 err = NULL;
3940 break;
3942 if (id == NULL)
3943 break;
3945 err = got_object_open_as_commit(&commit, repo, id);
3946 if (err)
3947 break;
3949 if (show_changed_paths && !reverse_display_order) {
3950 err = get_changed_paths(&changed_paths, commit, repo);
3951 if (err)
3952 break;
3955 if (search_pattern) {
3956 err = match_logmsg(&have_match, id, commit, &regex);
3957 if (err) {
3958 got_object_commit_close(commit);
3959 break;
3961 if (have_match == 0 && show_changed_paths)
3962 match_changed_paths(&have_match,
3963 &changed_paths, &regex);
3964 if (have_match == 0) {
3965 got_object_commit_close(commit);
3966 TAILQ_FOREACH(pe, &changed_paths, entry) {
3967 free((char *)pe->path);
3968 free(pe->data);
3970 got_pathlist_free(&changed_paths);
3971 continue;
3975 if (reverse_display_order) {
3976 err = got_object_qid_alloc(&qid, id);
3977 if (err)
3978 break;
3979 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3980 got_object_commit_close(commit);
3981 } else {
3982 err = print_commit(commit, id, repo, path,
3983 show_changed_paths ? &changed_paths : NULL,
3984 show_patch, diff_context, refs_idmap, NULL);
3985 got_object_commit_close(commit);
3986 if (err)
3987 break;
3989 if ((limit && --limit == 0) ||
3990 (end_id && got_object_id_cmp(id, end_id) == 0))
3991 break;
3993 TAILQ_FOREACH(pe, &changed_paths, entry) {
3994 free((char *)pe->path);
3995 free(pe->data);
3997 got_pathlist_free(&changed_paths);
3999 if (reverse_display_order) {
4000 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4001 err = got_object_open_as_commit(&commit, repo, qid->id);
4002 if (err)
4003 break;
4004 if (show_changed_paths) {
4005 err = get_changed_paths(&changed_paths,
4006 commit, repo);
4007 if (err)
4008 break;
4010 err = print_commit(commit, qid->id, repo, path,
4011 show_changed_paths ? &changed_paths : NULL,
4012 show_patch, diff_context, refs_idmap, NULL);
4013 got_object_commit_close(commit);
4014 if (err)
4015 break;
4016 TAILQ_FOREACH(pe, &changed_paths, entry) {
4017 free((char *)pe->path);
4018 free(pe->data);
4020 got_pathlist_free(&changed_paths);
4023 done:
4024 while (!STAILQ_EMPTY(&reversed_commits)) {
4025 qid = STAILQ_FIRST(&reversed_commits);
4026 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4027 got_object_qid_free(qid);
4029 TAILQ_FOREACH(pe, &changed_paths, entry) {
4030 free((char *)pe->path);
4031 free(pe->data);
4033 got_pathlist_free(&changed_paths);
4034 if (search_pattern)
4035 regfree(&regex);
4036 got_commit_graph_close(graph);
4037 return err;
4040 __dead static void
4041 usage_log(void)
4043 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4044 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4045 "[-R] [path]\n", getprogname());
4046 exit(1);
4049 static int
4050 get_default_log_limit(void)
4052 const char *got_default_log_limit;
4053 long long n;
4054 const char *errstr;
4056 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4057 if (got_default_log_limit == NULL)
4058 return 0;
4059 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4060 if (errstr != NULL)
4061 return 0;
4062 return n;
4065 static const struct got_error *
4066 cmd_log(int argc, char *argv[])
4068 const struct got_error *error;
4069 struct got_repository *repo = NULL;
4070 struct got_worktree *worktree = NULL;
4071 struct got_object_id *start_id = NULL, *end_id = NULL;
4072 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4073 const char *start_commit = NULL, *end_commit = NULL;
4074 const char *search_pattern = NULL;
4075 int diff_context = -1, ch;
4076 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4077 int reverse_display_order = 0;
4078 const char *errstr;
4079 struct got_reflist_head refs;
4080 struct got_reflist_object_id_map *refs_idmap = NULL;
4082 TAILQ_INIT(&refs);
4084 #ifndef PROFILE
4085 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4086 NULL)
4087 == -1)
4088 err(1, "pledge");
4089 #endif
4091 limit = get_default_log_limit();
4093 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4094 switch (ch) {
4095 case 'p':
4096 show_patch = 1;
4097 break;
4098 case 'P':
4099 show_changed_paths = 1;
4100 break;
4101 case 'c':
4102 start_commit = optarg;
4103 break;
4104 case 'C':
4105 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4106 &errstr);
4107 if (errstr != NULL)
4108 err(1, "-C option %s", errstr);
4109 break;
4110 case 'l':
4111 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4112 if (errstr != NULL)
4113 err(1, "-l option %s", errstr);
4114 break;
4115 case 'b':
4116 log_branches = 1;
4117 break;
4118 case 'r':
4119 repo_path = realpath(optarg, NULL);
4120 if (repo_path == NULL)
4121 return got_error_from_errno2("realpath",
4122 optarg);
4123 got_path_strip_trailing_slashes(repo_path);
4124 break;
4125 case 'R':
4126 reverse_display_order = 1;
4127 break;
4128 case 's':
4129 search_pattern = optarg;
4130 break;
4131 case 'x':
4132 end_commit = optarg;
4133 break;
4134 default:
4135 usage_log();
4136 /* NOTREACHED */
4140 argc -= optind;
4141 argv += optind;
4143 if (diff_context == -1)
4144 diff_context = 3;
4145 else if (!show_patch)
4146 errx(1, "-C requires -p");
4148 cwd = getcwd(NULL, 0);
4149 if (cwd == NULL) {
4150 error = got_error_from_errno("getcwd");
4151 goto done;
4154 if (repo_path == NULL) {
4155 error = got_worktree_open(&worktree, cwd);
4156 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4157 goto done;
4158 error = NULL;
4161 if (argc == 1) {
4162 if (worktree) {
4163 error = got_worktree_resolve_path(&path, worktree,
4164 argv[0]);
4165 if (error)
4166 goto done;
4167 } else {
4168 path = strdup(argv[0]);
4169 if (path == NULL) {
4170 error = got_error_from_errno("strdup");
4171 goto done;
4174 } else if (argc != 0)
4175 usage_log();
4177 if (repo_path == NULL) {
4178 repo_path = worktree ?
4179 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4181 if (repo_path == NULL) {
4182 error = got_error_from_errno("strdup");
4183 goto done;
4186 error = got_repo_open(&repo, repo_path, NULL);
4187 if (error != NULL)
4188 goto done;
4190 error = apply_unveil(got_repo_get_path(repo), 1,
4191 worktree ? got_worktree_get_root_path(worktree) : NULL);
4192 if (error)
4193 goto done;
4195 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4196 if (error)
4197 goto done;
4199 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4200 if (error)
4201 goto done;
4203 if (start_commit == NULL) {
4204 struct got_reference *head_ref;
4205 struct got_commit_object *commit = NULL;
4206 error = got_ref_open(&head_ref, repo,
4207 worktree ? got_worktree_get_head_ref_name(worktree)
4208 : GOT_REF_HEAD, 0);
4209 if (error != NULL)
4210 goto done;
4211 error = got_ref_resolve(&start_id, repo, head_ref);
4212 got_ref_close(head_ref);
4213 if (error != NULL)
4214 goto done;
4215 error = got_object_open_as_commit(&commit, repo,
4216 start_id);
4217 if (error != NULL)
4218 goto done;
4219 got_object_commit_close(commit);
4220 } else {
4221 error = got_repo_match_object_id(&start_id, NULL,
4222 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4223 if (error != NULL)
4224 goto done;
4226 if (end_commit != NULL) {
4227 error = got_repo_match_object_id(&end_id, NULL,
4228 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4229 if (error != NULL)
4230 goto done;
4233 if (worktree) {
4235 * If a path was specified on the command line it was resolved
4236 * to a path in the work tree above. Prepend the work tree's
4237 * path prefix to obtain the corresponding in-repository path.
4239 if (path) {
4240 const char *prefix;
4241 prefix = got_worktree_get_path_prefix(worktree);
4242 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4243 (path[0] != '\0') ? "/" : "", path) == -1) {
4244 error = got_error_from_errno("asprintf");
4245 goto done;
4248 } else
4249 error = got_repo_map_path(&in_repo_path, repo,
4250 path ? path : "");
4251 if (error != NULL)
4252 goto done;
4253 if (in_repo_path) {
4254 free(path);
4255 path = in_repo_path;
4258 error = print_commits(start_id, end_id, repo, path ? path : "",
4259 show_changed_paths, show_patch, search_pattern, diff_context,
4260 limit, log_branches, reverse_display_order, refs_idmap);
4261 done:
4262 free(path);
4263 free(repo_path);
4264 free(cwd);
4265 if (worktree)
4266 got_worktree_close(worktree);
4267 if (repo) {
4268 const struct got_error *close_err = got_repo_close(repo);
4269 if (error == NULL)
4270 error = close_err;
4272 if (refs_idmap)
4273 got_reflist_object_id_map_free(refs_idmap);
4274 got_ref_list_free(&refs);
4275 return error;
4278 __dead static void
4279 usage_diff(void)
4281 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4282 "[-r repository-path] [-s] [-w] [-P] "
4283 "[object1 object2 | path ...]\n", getprogname());
4284 exit(1);
4287 struct print_diff_arg {
4288 struct got_repository *repo;
4289 struct got_worktree *worktree;
4290 int diff_context;
4291 const char *id_str;
4292 int header_shown;
4293 int diff_staged;
4294 int ignore_whitespace;
4295 int force_text_diff;
4299 * Create a file which contains the target path of a symlink so we can feed
4300 * it as content to the diff engine.
4302 static const struct got_error *
4303 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4304 const char *abspath)
4306 const struct got_error *err = NULL;
4307 char target_path[PATH_MAX];
4308 ssize_t target_len, outlen;
4310 *fd = -1;
4312 if (dirfd != -1) {
4313 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4314 if (target_len == -1)
4315 return got_error_from_errno2("readlinkat", abspath);
4316 } else {
4317 target_len = readlink(abspath, target_path, PATH_MAX);
4318 if (target_len == -1)
4319 return got_error_from_errno2("readlink", abspath);
4322 *fd = got_opentempfd();
4323 if (*fd == -1)
4324 return got_error_from_errno("got_opentempfd");
4326 outlen = write(*fd, target_path, target_len);
4327 if (outlen == -1) {
4328 err = got_error_from_errno("got_opentempfd");
4329 goto done;
4332 if (lseek(*fd, 0, SEEK_SET) == -1) {
4333 err = got_error_from_errno2("lseek", abspath);
4334 goto done;
4336 done:
4337 if (err) {
4338 close(*fd);
4339 *fd = -1;
4341 return err;
4344 static const struct got_error *
4345 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4346 const char *path, struct got_object_id *blob_id,
4347 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4348 int dirfd, const char *de_name)
4350 struct print_diff_arg *a = arg;
4351 const struct got_error *err = NULL;
4352 struct got_blob_object *blob1 = NULL;
4353 int fd = -1;
4354 FILE *f2 = NULL;
4355 char *abspath = NULL, *label1 = NULL;
4356 struct stat sb;
4358 if (a->diff_staged) {
4359 if (staged_status != GOT_STATUS_MODIFY &&
4360 staged_status != GOT_STATUS_ADD &&
4361 staged_status != GOT_STATUS_DELETE)
4362 return NULL;
4363 } else {
4364 if (staged_status == GOT_STATUS_DELETE)
4365 return NULL;
4366 if (status == GOT_STATUS_NONEXISTENT)
4367 return got_error_set_errno(ENOENT, path);
4368 if (status != GOT_STATUS_MODIFY &&
4369 status != GOT_STATUS_ADD &&
4370 status != GOT_STATUS_DELETE &&
4371 status != GOT_STATUS_CONFLICT)
4372 return NULL;
4375 if (!a->header_shown) {
4376 printf("diff %s %s%s\n", a->id_str,
4377 got_worktree_get_root_path(a->worktree),
4378 a->diff_staged ? " (staged changes)" : "");
4379 a->header_shown = 1;
4382 if (a->diff_staged) {
4383 const char *label1 = NULL, *label2 = NULL;
4384 switch (staged_status) {
4385 case GOT_STATUS_MODIFY:
4386 label1 = path;
4387 label2 = path;
4388 break;
4389 case GOT_STATUS_ADD:
4390 label2 = path;
4391 break;
4392 case GOT_STATUS_DELETE:
4393 label1 = path;
4394 break;
4395 default:
4396 return got_error(GOT_ERR_FILE_STATUS);
4398 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4399 staged_blob_id, label1, label2, a->diff_context,
4400 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4403 if (staged_status == GOT_STATUS_ADD ||
4404 staged_status == GOT_STATUS_MODIFY) {
4405 char *id_str;
4406 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4407 8192);
4408 if (err)
4409 goto done;
4410 err = got_object_id_str(&id_str, staged_blob_id);
4411 if (err)
4412 goto done;
4413 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4414 err = got_error_from_errno("asprintf");
4415 free(id_str);
4416 goto done;
4418 free(id_str);
4419 } else if (status != GOT_STATUS_ADD) {
4420 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4421 if (err)
4422 goto done;
4425 if (status != GOT_STATUS_DELETE) {
4426 if (asprintf(&abspath, "%s/%s",
4427 got_worktree_get_root_path(a->worktree), path) == -1) {
4428 err = got_error_from_errno("asprintf");
4429 goto done;
4432 if (dirfd != -1) {
4433 fd = openat(dirfd, de_name, O_RDONLY | O_NOFOLLOW);
4434 if (fd == -1) {
4435 if (!got_err_open_nofollow_on_symlink()) {
4436 err = got_error_from_errno2("openat",
4437 abspath);
4438 goto done;
4440 err = get_symlink_target_file(&fd, dirfd,
4441 de_name, abspath);
4442 if (err)
4443 goto done;
4445 } else {
4446 fd = open(abspath, O_RDONLY | O_NOFOLLOW);
4447 if (fd == -1) {
4448 if (!got_err_open_nofollow_on_symlink()) {
4449 err = got_error_from_errno2("open",
4450 abspath);
4451 goto done;
4453 err = get_symlink_target_file(&fd, dirfd,
4454 de_name, abspath);
4455 if (err)
4456 goto done;
4459 if (fstat(fd, &sb) == -1) {
4460 err = got_error_from_errno2("fstat", abspath);
4461 goto done;
4463 f2 = fdopen(fd, "r");
4464 if (f2 == NULL) {
4465 err = got_error_from_errno2("fdopen", abspath);
4466 goto done;
4468 fd = -1;
4469 } else
4470 sb.st_size = 0;
4472 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4473 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4474 done:
4475 if (blob1)
4476 got_object_blob_close(blob1);
4477 if (f2 && fclose(f2) == EOF && err == NULL)
4478 err = got_error_from_errno("fclose");
4479 if (fd != -1 && close(fd) == -1 && err == NULL)
4480 err = got_error_from_errno("close");
4481 free(abspath);
4482 return err;
4485 static const struct got_error *
4486 cmd_diff(int argc, char *argv[])
4488 const struct got_error *error;
4489 struct got_repository *repo = NULL;
4490 struct got_worktree *worktree = NULL;
4491 char *cwd = NULL, *repo_path = NULL;
4492 const char *commit_args[2] = { NULL, NULL };
4493 int ncommit_args = 0;
4494 struct got_object_id *ids[2] = { NULL, NULL };
4495 char *labels[2] = { NULL, NULL };
4496 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4497 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4498 int force_text_diff = 0, force_path = 0, rflag = 0;
4499 const char *errstr;
4500 struct got_reflist_head refs;
4501 struct got_pathlist_head paths;
4502 struct got_pathlist_entry *pe;
4504 TAILQ_INIT(&refs);
4505 TAILQ_INIT(&paths);
4507 #ifndef PROFILE
4508 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4509 NULL) == -1)
4510 err(1, "pledge");
4511 #endif
4513 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4514 switch (ch) {
4515 case 'a':
4516 force_text_diff = 1;
4517 break;
4518 case 'c':
4519 if (ncommit_args >= 2)
4520 errx(1, "too many -c options used");
4521 commit_args[ncommit_args++] = optarg;
4522 break;
4523 case 'C':
4524 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4525 &errstr);
4526 if (errstr != NULL)
4527 err(1, "-C option %s", errstr);
4528 break;
4529 case 'r':
4530 repo_path = realpath(optarg, NULL);
4531 if (repo_path == NULL)
4532 return got_error_from_errno2("realpath",
4533 optarg);
4534 got_path_strip_trailing_slashes(repo_path);
4535 rflag = 1;
4536 break;
4537 case 's':
4538 diff_staged = 1;
4539 break;
4540 case 'w':
4541 ignore_whitespace = 1;
4542 break;
4543 case 'P':
4544 force_path = 1;
4545 break;
4546 default:
4547 usage_diff();
4548 /* NOTREACHED */
4552 argc -= optind;
4553 argv += optind;
4555 cwd = getcwd(NULL, 0);
4556 if (cwd == NULL) {
4557 error = got_error_from_errno("getcwd");
4558 goto done;
4561 if (repo_path == NULL) {
4562 error = got_worktree_open(&worktree, cwd);
4563 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4564 goto done;
4565 else
4566 error = NULL;
4567 if (worktree) {
4568 repo_path =
4569 strdup(got_worktree_get_repo_path(worktree));
4570 if (repo_path == NULL) {
4571 error = got_error_from_errno("strdup");
4572 goto done;
4574 } else {
4575 repo_path = strdup(cwd);
4576 if (repo_path == NULL) {
4577 error = got_error_from_errno("strdup");
4578 goto done;
4583 error = got_repo_open(&repo, repo_path, NULL);
4584 free(repo_path);
4585 if (error != NULL)
4586 goto done;
4588 if (rflag || worktree == NULL || ncommit_args > 0) {
4589 if (force_path) {
4590 error = got_error_msg(GOT_ERR_NOT_IMPL,
4591 "-P option can only be used when diffing "
4592 "a work tree");
4593 goto done;
4595 if (diff_staged) {
4596 error = got_error_msg(GOT_ERR_NOT_IMPL,
4597 "-s option can only be used when diffing "
4598 "a work tree");
4599 goto done;
4603 error = apply_unveil(got_repo_get_path(repo), 1,
4604 worktree ? got_worktree_get_root_path(worktree) : NULL);
4605 if (error)
4606 goto done;
4608 if ((!force_path && argc == 2) || ncommit_args > 0) {
4609 int obj_type = (ncommit_args > 0 ?
4610 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4611 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4612 NULL);
4613 if (error)
4614 goto done;
4615 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4616 const char *arg;
4617 if (ncommit_args > 0)
4618 arg = commit_args[i];
4619 else
4620 arg = argv[i];
4621 error = got_repo_match_object_id(&ids[i], &labels[i],
4622 arg, obj_type, &refs, repo);
4623 if (error) {
4624 if (error->code != GOT_ERR_NOT_REF &&
4625 error->code != GOT_ERR_NO_OBJ)
4626 goto done;
4627 if (ncommit_args > 0)
4628 goto done;
4629 error = NULL;
4630 break;
4635 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4636 struct print_diff_arg arg;
4637 char *id_str;
4639 if (worktree == NULL) {
4640 if (argc == 2 && ids[0] == NULL) {
4641 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4642 goto done;
4643 } else if (argc == 2 && ids[1] == NULL) {
4644 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4645 goto done;
4646 } else if (argc > 0) {
4647 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4648 "%s", "specified paths cannot be resolved");
4649 goto done;
4650 } else {
4651 error = got_error(GOT_ERR_NOT_WORKTREE);
4652 goto done;
4656 error = get_worktree_paths_from_argv(&paths, argc, argv,
4657 worktree);
4658 if (error)
4659 goto done;
4661 error = got_object_id_str(&id_str,
4662 got_worktree_get_base_commit_id(worktree));
4663 if (error)
4664 goto done;
4665 arg.repo = repo;
4666 arg.worktree = worktree;
4667 arg.diff_context = diff_context;
4668 arg.id_str = id_str;
4669 arg.header_shown = 0;
4670 arg.diff_staged = diff_staged;
4671 arg.ignore_whitespace = ignore_whitespace;
4672 arg.force_text_diff = force_text_diff;
4674 error = got_worktree_status(worktree, &paths, repo, 0,
4675 print_diff, &arg, check_cancelled, NULL);
4676 free(id_str);
4677 goto done;
4680 if (ncommit_args == 1) {
4681 struct got_commit_object *commit;
4682 error = got_object_open_as_commit(&commit, repo, ids[0]);
4683 if (error)
4684 goto done;
4686 labels[1] = labels[0];
4687 ids[1] = ids[0];
4688 if (got_object_commit_get_nparents(commit) > 0) {
4689 const struct got_object_id_queue *pids;
4690 struct got_object_qid *pid;
4691 pids = got_object_commit_get_parent_ids(commit);
4692 pid = STAILQ_FIRST(pids);
4693 ids[0] = got_object_id_dup(pid->id);
4694 if (ids[0] == NULL) {
4695 error = got_error_from_errno(
4696 "got_object_id_dup");
4697 got_object_commit_close(commit);
4698 goto done;
4700 error = got_object_id_str(&labels[0], ids[0]);
4701 if (error) {
4702 got_object_commit_close(commit);
4703 goto done;
4705 } else {
4706 ids[0] = NULL;
4707 labels[0] = strdup("/dev/null");
4708 if (labels[0] == NULL) {
4709 error = got_error_from_errno("strdup");
4710 got_object_commit_close(commit);
4711 goto done;
4715 got_object_commit_close(commit);
4718 if (ncommit_args == 0 && argc > 2) {
4719 error = got_error_msg(GOT_ERR_BAD_PATH,
4720 "path arguments cannot be used when diffing two objects");
4721 goto done;
4724 if (ids[0]) {
4725 error = got_object_get_type(&type1, repo, ids[0]);
4726 if (error)
4727 goto done;
4730 error = got_object_get_type(&type2, repo, ids[1]);
4731 if (error)
4732 goto done;
4733 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4734 error = got_error(GOT_ERR_OBJ_TYPE);
4735 goto done;
4737 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4738 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4739 "path arguments cannot be used when diffing blobs");
4740 goto done;
4743 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4744 char *in_repo_path;
4745 struct got_pathlist_entry *new;
4746 if (worktree) {
4747 const char *prefix;
4748 char *p;
4749 error = got_worktree_resolve_path(&p, worktree,
4750 argv[i]);
4751 if (error)
4752 goto done;
4753 prefix = got_worktree_get_path_prefix(worktree);
4754 while (prefix[0] == '/')
4755 prefix++;
4756 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4757 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4758 p) == -1) {
4759 error = got_error_from_errno("asprintf");
4760 free(p);
4761 goto done;
4763 free(p);
4764 } else {
4765 char *mapped_path, *s;
4766 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4767 if (error)
4768 goto done;
4769 s = mapped_path;
4770 while (s[0] == '/')
4771 s++;
4772 in_repo_path = strdup(s);
4773 if (in_repo_path == NULL) {
4774 error = got_error_from_errno("asprintf");
4775 free(mapped_path);
4776 goto done;
4778 free(mapped_path);
4781 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4782 if (error || new == NULL /* duplicate */)
4783 free(in_repo_path);
4784 if (error)
4785 goto done;
4788 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4789 case GOT_OBJ_TYPE_BLOB:
4790 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4791 NULL, NULL, diff_context, ignore_whitespace,
4792 force_text_diff, repo, stdout);
4793 break;
4794 case GOT_OBJ_TYPE_TREE:
4795 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4796 &paths, "", "", diff_context, ignore_whitespace,
4797 force_text_diff, repo, stdout);
4798 break;
4799 case GOT_OBJ_TYPE_COMMIT:
4800 printf("diff %s %s\n", labels[0], labels[1]);
4801 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4802 &paths, diff_context, ignore_whitespace, force_text_diff,
4803 repo, stdout);
4804 break;
4805 default:
4806 error = got_error(GOT_ERR_OBJ_TYPE);
4808 done:
4809 free(labels[0]);
4810 free(labels[1]);
4811 free(ids[0]);
4812 free(ids[1]);
4813 if (worktree)
4814 got_worktree_close(worktree);
4815 if (repo) {
4816 const struct got_error *close_err = got_repo_close(repo);
4817 if (error == NULL)
4818 error = close_err;
4820 TAILQ_FOREACH(pe, &paths, entry)
4821 free((char *)pe->path);
4822 got_pathlist_free(&paths);
4823 got_ref_list_free(&refs);
4824 return error;
4827 __dead static void
4828 usage_blame(void)
4830 fprintf(stderr,
4831 "usage: %s blame [-c commit] [-r repository-path] path\n",
4832 getprogname());
4833 exit(1);
4836 struct blame_line {
4837 int annotated;
4838 char *id_str;
4839 char *committer;
4840 char datebuf[11]; /* YYYY-MM-DD + NUL */
4843 struct blame_cb_args {
4844 struct blame_line *lines;
4845 int nlines;
4846 int nlines_prec;
4847 int lineno_cur;
4848 off_t *line_offsets;
4849 FILE *f;
4850 struct got_repository *repo;
4853 static const struct got_error *
4854 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
4856 const struct got_error *err = NULL;
4857 struct blame_cb_args *a = arg;
4858 struct blame_line *bline;
4859 char *line = NULL;
4860 size_t linesize = 0;
4861 struct got_commit_object *commit = NULL;
4862 off_t offset;
4863 struct tm tm;
4864 time_t committer_time;
4866 if (nlines != a->nlines ||
4867 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4868 return got_error(GOT_ERR_RANGE);
4870 if (sigint_received)
4871 return got_error(GOT_ERR_ITER_COMPLETED);
4873 if (lineno == -1)
4874 return NULL; /* no change in this commit */
4876 /* Annotate this line. */
4877 bline = &a->lines[lineno - 1];
4878 if (bline->annotated)
4879 return NULL;
4880 err = got_object_id_str(&bline->id_str, id);
4881 if (err)
4882 return err;
4884 err = got_object_open_as_commit(&commit, a->repo, id);
4885 if (err)
4886 goto done;
4888 bline->committer = strdup(got_object_commit_get_committer(commit));
4889 if (bline->committer == NULL) {
4890 err = got_error_from_errno("strdup");
4891 goto done;
4894 committer_time = got_object_commit_get_committer_time(commit);
4895 if (gmtime_r(&committer_time, &tm) == NULL)
4896 return got_error_from_errno("gmtime_r");
4897 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4898 &tm) == 0) {
4899 err = got_error(GOT_ERR_NO_SPACE);
4900 goto done;
4902 bline->annotated = 1;
4904 /* Print lines annotated so far. */
4905 bline = &a->lines[a->lineno_cur - 1];
4906 if (!bline->annotated)
4907 goto done;
4909 offset = a->line_offsets[a->lineno_cur - 1];
4910 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4911 err = got_error_from_errno("fseeko");
4912 goto done;
4915 while (bline->annotated) {
4916 char *smallerthan, *at, *nl, *committer;
4917 size_t len;
4919 if (getline(&line, &linesize, a->f) == -1) {
4920 if (ferror(a->f))
4921 err = got_error_from_errno("getline");
4922 break;
4925 committer = bline->committer;
4926 smallerthan = strchr(committer, '<');
4927 if (smallerthan && smallerthan[1] != '\0')
4928 committer = smallerthan + 1;
4929 at = strchr(committer, '@');
4930 if (at)
4931 *at = '\0';
4932 len = strlen(committer);
4933 if (len >= 9)
4934 committer[8] = '\0';
4936 nl = strchr(line, '\n');
4937 if (nl)
4938 *nl = '\0';
4939 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4940 bline->id_str, bline->datebuf, committer, line);
4942 a->lineno_cur++;
4943 bline = &a->lines[a->lineno_cur - 1];
4945 done:
4946 if (commit)
4947 got_object_commit_close(commit);
4948 free(line);
4949 return err;
4952 static const struct got_error *
4953 cmd_blame(int argc, char *argv[])
4955 const struct got_error *error;
4956 struct got_repository *repo = NULL;
4957 struct got_worktree *worktree = NULL;
4958 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4959 char *link_target = NULL;
4960 struct got_object_id *obj_id = NULL;
4961 struct got_object_id *commit_id = NULL;
4962 struct got_blob_object *blob = NULL;
4963 char *commit_id_str = NULL;
4964 struct blame_cb_args bca;
4965 int ch, obj_type, i;
4966 off_t filesize;
4968 memset(&bca, 0, sizeof(bca));
4970 #ifndef PROFILE
4971 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4972 NULL) == -1)
4973 err(1, "pledge");
4974 #endif
4976 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
4977 switch (ch) {
4978 case 'c':
4979 commit_id_str = optarg;
4980 break;
4981 case 'r':
4982 repo_path = realpath(optarg, NULL);
4983 if (repo_path == NULL)
4984 return got_error_from_errno2("realpath",
4985 optarg);
4986 got_path_strip_trailing_slashes(repo_path);
4987 break;
4988 default:
4989 usage_blame();
4990 /* NOTREACHED */
4994 argc -= optind;
4995 argv += optind;
4997 if (argc == 1)
4998 path = argv[0];
4999 else
5000 usage_blame();
5002 cwd = getcwd(NULL, 0);
5003 if (cwd == NULL) {
5004 error = got_error_from_errno("getcwd");
5005 goto done;
5007 if (repo_path == NULL) {
5008 error = got_worktree_open(&worktree, cwd);
5009 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5010 goto done;
5011 else
5012 error = NULL;
5013 if (worktree) {
5014 repo_path =
5015 strdup(got_worktree_get_repo_path(worktree));
5016 if (repo_path == NULL) {
5017 error = got_error_from_errno("strdup");
5018 if (error)
5019 goto done;
5021 } else {
5022 repo_path = strdup(cwd);
5023 if (repo_path == NULL) {
5024 error = got_error_from_errno("strdup");
5025 goto done;
5030 error = got_repo_open(&repo, repo_path, NULL);
5031 if (error != NULL)
5032 goto done;
5034 if (worktree) {
5035 const char *prefix = got_worktree_get_path_prefix(worktree);
5036 char *p;
5038 error = got_worktree_resolve_path(&p, worktree, path);
5039 if (error)
5040 goto done;
5041 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5042 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5043 p) == -1) {
5044 error = got_error_from_errno("asprintf");
5045 free(p);
5046 goto done;
5048 free(p);
5049 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5050 } else {
5051 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5052 if (error)
5053 goto done;
5054 error = got_repo_map_path(&in_repo_path, repo, path);
5056 if (error)
5057 goto done;
5059 if (commit_id_str == NULL) {
5060 struct got_reference *head_ref;
5061 error = got_ref_open(&head_ref, repo, worktree ?
5062 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5063 if (error != NULL)
5064 goto done;
5065 error = got_ref_resolve(&commit_id, repo, head_ref);
5066 got_ref_close(head_ref);
5067 if (error != NULL)
5068 goto done;
5069 } else {
5070 struct got_reflist_head refs;
5071 TAILQ_INIT(&refs);
5072 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5073 NULL);
5074 if (error)
5075 goto done;
5076 error = got_repo_match_object_id(&commit_id, NULL,
5077 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5078 got_ref_list_free(&refs);
5079 if (error)
5080 goto done;
5083 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5084 commit_id, repo);
5085 if (error)
5086 goto done;
5088 error = got_object_id_by_path(&obj_id, repo, commit_id,
5089 link_target ? link_target : in_repo_path);
5090 if (error)
5091 goto done;
5093 error = got_object_get_type(&obj_type, repo, obj_id);
5094 if (error)
5095 goto done;
5097 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5098 error = got_error_path(link_target ? link_target : in_repo_path,
5099 GOT_ERR_OBJ_TYPE);
5100 goto done;
5103 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5104 if (error)
5105 goto done;
5106 bca.f = got_opentemp();
5107 if (bca.f == NULL) {
5108 error = got_error_from_errno("got_opentemp");
5109 goto done;
5111 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5112 &bca.line_offsets, bca.f, blob);
5113 if (error || bca.nlines == 0)
5114 goto done;
5116 /* Don't include \n at EOF in the blame line count. */
5117 if (bca.line_offsets[bca.nlines - 1] == filesize)
5118 bca.nlines--;
5120 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5121 if (bca.lines == NULL) {
5122 error = got_error_from_errno("calloc");
5123 goto done;
5125 bca.lineno_cur = 1;
5126 bca.nlines_prec = 0;
5127 i = bca.nlines;
5128 while (i > 0) {
5129 i /= 10;
5130 bca.nlines_prec++;
5132 bca.repo = repo;
5134 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5135 repo, blame_cb, &bca, check_cancelled, NULL);
5136 done:
5137 free(in_repo_path);
5138 free(link_target);
5139 free(repo_path);
5140 free(cwd);
5141 free(commit_id);
5142 free(obj_id);
5143 if (blob)
5144 got_object_blob_close(blob);
5145 if (worktree)
5146 got_worktree_close(worktree);
5147 if (repo) {
5148 const struct got_error *close_err = got_repo_close(repo);
5149 if (error == NULL)
5150 error = close_err;
5152 if (bca.lines) {
5153 for (i = 0; i < bca.nlines; i++) {
5154 struct blame_line *bline = &bca.lines[i];
5155 free(bline->id_str);
5156 free(bline->committer);
5158 free(bca.lines);
5160 free(bca.line_offsets);
5161 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5162 error = got_error_from_errno("fclose");
5163 return error;
5166 __dead static void
5167 usage_tree(void)
5169 fprintf(stderr,
5170 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5171 getprogname());
5172 exit(1);
5175 static const struct got_error *
5176 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5177 const char *root_path, struct got_repository *repo)
5179 const struct got_error *err = NULL;
5180 int is_root_path = (strcmp(path, root_path) == 0);
5181 const char *modestr = "";
5182 mode_t mode = got_tree_entry_get_mode(te);
5183 char *link_target = NULL;
5185 path += strlen(root_path);
5186 while (path[0] == '/')
5187 path++;
5189 if (got_object_tree_entry_is_submodule(te))
5190 modestr = "$";
5191 else if (S_ISLNK(mode)) {
5192 int i;
5194 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5195 if (err)
5196 return err;
5197 for (i = 0; i < strlen(link_target); i++) {
5198 if (!isprint((unsigned char)link_target[i]))
5199 link_target[i] = '?';
5202 modestr = "@";
5204 else if (S_ISDIR(mode))
5205 modestr = "/";
5206 else if (mode & S_IXUSR)
5207 modestr = "*";
5209 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5210 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5211 link_target ? " -> ": "", link_target ? link_target : "");
5213 free(link_target);
5214 return NULL;
5217 static const struct got_error *
5218 print_tree(const char *path, struct got_object_id *commit_id,
5219 int show_ids, int recurse, const char *root_path,
5220 struct got_repository *repo)
5222 const struct got_error *err = NULL;
5223 struct got_object_id *tree_id = NULL;
5224 struct got_tree_object *tree = NULL;
5225 int nentries, i;
5227 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
5228 if (err)
5229 goto done;
5231 err = got_object_open_as_tree(&tree, repo, tree_id);
5232 if (err)
5233 goto done;
5234 nentries = got_object_tree_get_nentries(tree);
5235 for (i = 0; i < nentries; i++) {
5236 struct got_tree_entry *te;
5237 char *id = NULL;
5239 if (sigint_received || sigpipe_received)
5240 break;
5242 te = got_object_tree_get_entry(tree, i);
5243 if (show_ids) {
5244 char *id_str;
5245 err = got_object_id_str(&id_str,
5246 got_tree_entry_get_id(te));
5247 if (err)
5248 goto done;
5249 if (asprintf(&id, "%s ", id_str) == -1) {
5250 err = got_error_from_errno("asprintf");
5251 free(id_str);
5252 goto done;
5254 free(id_str);
5256 err = print_entry(te, id, path, root_path, repo);
5257 free(id);
5258 if (err)
5259 goto done;
5261 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5262 char *child_path;
5263 if (asprintf(&child_path, "%s%s%s", path,
5264 path[0] == '/' && path[1] == '\0' ? "" : "/",
5265 got_tree_entry_get_name(te)) == -1) {
5266 err = got_error_from_errno("asprintf");
5267 goto done;
5269 err = print_tree(child_path, commit_id, show_ids, 1,
5270 root_path, repo);
5271 free(child_path);
5272 if (err)
5273 goto done;
5276 done:
5277 if (tree)
5278 got_object_tree_close(tree);
5279 free(tree_id);
5280 return err;
5283 static const struct got_error *
5284 cmd_tree(int argc, char *argv[])
5286 const struct got_error *error;
5287 struct got_repository *repo = NULL;
5288 struct got_worktree *worktree = NULL;
5289 const char *path, *refname = NULL;
5290 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5291 struct got_object_id *commit_id = NULL;
5292 char *commit_id_str = NULL;
5293 int show_ids = 0, recurse = 0;
5294 int ch;
5296 #ifndef PROFILE
5297 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5298 NULL) == -1)
5299 err(1, "pledge");
5300 #endif
5302 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5303 switch (ch) {
5304 case 'c':
5305 commit_id_str = optarg;
5306 break;
5307 case 'r':
5308 repo_path = realpath(optarg, NULL);
5309 if (repo_path == NULL)
5310 return got_error_from_errno2("realpath",
5311 optarg);
5312 got_path_strip_trailing_slashes(repo_path);
5313 break;
5314 case 'i':
5315 show_ids = 1;
5316 break;
5317 case 'R':
5318 recurse = 1;
5319 break;
5320 default:
5321 usage_tree();
5322 /* NOTREACHED */
5326 argc -= optind;
5327 argv += optind;
5329 if (argc == 1)
5330 path = argv[0];
5331 else if (argc > 1)
5332 usage_tree();
5333 else
5334 path = NULL;
5336 cwd = getcwd(NULL, 0);
5337 if (cwd == NULL) {
5338 error = got_error_from_errno("getcwd");
5339 goto done;
5341 if (repo_path == NULL) {
5342 error = got_worktree_open(&worktree, cwd);
5343 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5344 goto done;
5345 else
5346 error = NULL;
5347 if (worktree) {
5348 repo_path =
5349 strdup(got_worktree_get_repo_path(worktree));
5350 if (repo_path == NULL)
5351 error = got_error_from_errno("strdup");
5352 if (error)
5353 goto done;
5354 } else {
5355 repo_path = strdup(cwd);
5356 if (repo_path == NULL) {
5357 error = got_error_from_errno("strdup");
5358 goto done;
5363 error = got_repo_open(&repo, repo_path, NULL);
5364 if (error != NULL)
5365 goto done;
5367 if (worktree) {
5368 const char *prefix = got_worktree_get_path_prefix(worktree);
5369 char *p;
5371 if (path == NULL)
5372 path = "";
5373 error = got_worktree_resolve_path(&p, worktree, path);
5374 if (error)
5375 goto done;
5376 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5377 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5378 p) == -1) {
5379 error = got_error_from_errno("asprintf");
5380 free(p);
5381 goto done;
5383 free(p);
5384 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5385 if (error)
5386 goto done;
5387 } else {
5388 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5389 if (error)
5390 goto done;
5391 if (path == NULL)
5392 path = "/";
5393 error = got_repo_map_path(&in_repo_path, repo, path);
5394 if (error != NULL)
5395 goto done;
5398 if (commit_id_str == NULL) {
5399 struct got_reference *head_ref;
5400 if (worktree)
5401 refname = got_worktree_get_head_ref_name(worktree);
5402 else
5403 refname = GOT_REF_HEAD;
5404 error = got_ref_open(&head_ref, repo, refname, 0);
5405 if (error != NULL)
5406 goto done;
5407 error = got_ref_resolve(&commit_id, repo, head_ref);
5408 got_ref_close(head_ref);
5409 if (error != NULL)
5410 goto done;
5411 } else {
5412 struct got_reflist_head refs;
5413 TAILQ_INIT(&refs);
5414 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5415 NULL);
5416 if (error)
5417 goto done;
5418 error = got_repo_match_object_id(&commit_id, NULL,
5419 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5420 got_ref_list_free(&refs);
5421 if (error)
5422 goto done;
5425 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
5426 in_repo_path, repo);
5427 done:
5428 free(in_repo_path);
5429 free(repo_path);
5430 free(cwd);
5431 free(commit_id);
5432 if (worktree)
5433 got_worktree_close(worktree);
5434 if (repo) {
5435 const struct got_error *close_err = got_repo_close(repo);
5436 if (error == NULL)
5437 error = close_err;
5439 return error;
5442 __dead static void
5443 usage_status(void)
5445 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5446 "[-S status-codes] [path ...]\n", getprogname());
5447 exit(1);
5450 struct got_status_arg {
5451 char *status_codes;
5452 int suppress;
5455 static const struct got_error *
5456 print_status(void *arg, unsigned char status, unsigned char staged_status,
5457 const char *path, struct got_object_id *blob_id,
5458 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5459 int dirfd, const char *de_name)
5461 struct got_status_arg *st = arg;
5463 if (status == staged_status && (status == GOT_STATUS_DELETE))
5464 status = GOT_STATUS_NO_CHANGE;
5465 if (st != NULL && st->status_codes) {
5466 size_t ncodes = strlen(st->status_codes);
5467 int i, j = 0;
5469 for (i = 0; i < ncodes ; i++) {
5470 if (st->suppress) {
5471 if (status == st->status_codes[i] ||
5472 staged_status == st->status_codes[i]) {
5473 j++;
5474 continue;
5476 } else {
5477 if (status == st->status_codes[i] ||
5478 staged_status == st->status_codes[i])
5479 break;
5483 if (st->suppress && j == 0)
5484 goto print;
5486 if (i == ncodes)
5487 return NULL;
5489 print:
5490 printf("%c%c %s\n", status, staged_status, path);
5491 return NULL;
5494 static const struct got_error *
5495 cmd_status(int argc, char *argv[])
5497 const struct got_error *error = NULL;
5498 struct got_repository *repo = NULL;
5499 struct got_worktree *worktree = NULL;
5500 struct got_status_arg st;
5501 char *cwd = NULL;
5502 struct got_pathlist_head paths;
5503 struct got_pathlist_entry *pe;
5504 int ch, i, no_ignores = 0;
5506 TAILQ_INIT(&paths);
5508 memset(&st, 0, sizeof(st));
5509 st.status_codes = NULL;
5510 st.suppress = 0;
5512 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5513 switch (ch) {
5514 case 'I':
5515 no_ignores = 1;
5516 break;
5517 case 'S':
5518 if (st.status_codes != NULL && st.suppress == 0)
5519 option_conflict('S', 's');
5520 st.suppress = 1;
5521 /* fallthrough */
5522 case 's':
5523 for (i = 0; i < strlen(optarg); i++) {
5524 switch (optarg[i]) {
5525 case GOT_STATUS_MODIFY:
5526 case GOT_STATUS_ADD:
5527 case GOT_STATUS_DELETE:
5528 case GOT_STATUS_CONFLICT:
5529 case GOT_STATUS_MISSING:
5530 case GOT_STATUS_OBSTRUCTED:
5531 case GOT_STATUS_UNVERSIONED:
5532 case GOT_STATUS_MODE_CHANGE:
5533 case GOT_STATUS_NONEXISTENT:
5534 break;
5535 default:
5536 errx(1, "invalid status code '%c'",
5537 optarg[i]);
5540 if (ch == 's' && st.suppress)
5541 option_conflict('s', 'S');
5542 st.status_codes = optarg;
5543 break;
5544 default:
5545 usage_status();
5546 /* NOTREACHED */
5550 argc -= optind;
5551 argv += optind;
5553 #ifndef PROFILE
5554 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5555 NULL) == -1)
5556 err(1, "pledge");
5557 #endif
5558 cwd = getcwd(NULL, 0);
5559 if (cwd == NULL) {
5560 error = got_error_from_errno("getcwd");
5561 goto done;
5564 error = got_worktree_open(&worktree, cwd);
5565 if (error) {
5566 if (error->code == GOT_ERR_NOT_WORKTREE)
5567 error = wrap_not_worktree_error(error, "status", cwd);
5568 goto done;
5571 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5572 NULL);
5573 if (error != NULL)
5574 goto done;
5576 error = apply_unveil(got_repo_get_path(repo), 1,
5577 got_worktree_get_root_path(worktree));
5578 if (error)
5579 goto done;
5581 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5582 if (error)
5583 goto done;
5585 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5586 print_status, &st, check_cancelled, NULL);
5587 done:
5588 TAILQ_FOREACH(pe, &paths, entry)
5589 free((char *)pe->path);
5590 got_pathlist_free(&paths);
5591 free(cwd);
5592 return error;
5595 __dead static void
5596 usage_ref(void)
5598 fprintf(stderr,
5599 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
5600 "[-s reference] [-d] [name]\n",
5601 getprogname());
5602 exit(1);
5605 static const struct got_error *
5606 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
5608 static const struct got_error *err = NULL;
5609 struct got_reflist_head refs;
5610 struct got_reflist_entry *re;
5612 TAILQ_INIT(&refs);
5613 err = got_ref_list(&refs, repo, refname, sort_by_time ?
5614 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
5615 repo);
5616 if (err)
5617 return err;
5619 TAILQ_FOREACH(re, &refs, entry) {
5620 char *refstr;
5621 refstr = got_ref_to_str(re->ref);
5622 if (refstr == NULL)
5623 return got_error_from_errno("got_ref_to_str");
5624 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5625 free(refstr);
5628 got_ref_list_free(&refs);
5629 return NULL;
5632 static const struct got_error *
5633 delete_ref_by_name(struct got_repository *repo, const char *refname)
5635 const struct got_error *err;
5636 struct got_reference *ref;
5638 err = got_ref_open(&ref, repo, refname, 0);
5639 if (err)
5640 return err;
5642 err = delete_ref(repo, ref);
5643 got_ref_close(ref);
5644 return err;
5647 static const struct got_error *
5648 add_ref(struct got_repository *repo, const char *refname, const char *target)
5650 const struct got_error *err = NULL;
5651 struct got_object_id *id;
5652 struct got_reference *ref = NULL;
5655 * Don't let the user create a reference name with a leading '-'.
5656 * While technically a valid reference name, this case is usually
5657 * an unintended typo.
5659 if (refname[0] == '-')
5660 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5662 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
5663 repo);
5664 if (err) {
5665 struct got_reference *target_ref;
5667 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
5668 return err;
5669 err = got_ref_open(&target_ref, repo, target, 0);
5670 if (err)
5671 return err;
5672 err = got_ref_resolve(&id, repo, target_ref);
5673 got_ref_close(target_ref);
5674 if (err)
5675 return err;
5678 err = got_ref_alloc(&ref, refname, id);
5679 if (err)
5680 goto done;
5682 err = got_ref_write(ref, repo);
5683 done:
5684 if (ref)
5685 got_ref_close(ref);
5686 free(id);
5687 return err;
5690 static const struct got_error *
5691 add_symref(struct got_repository *repo, const char *refname, const char *target)
5693 const struct got_error *err = NULL;
5694 struct got_reference *ref = NULL;
5695 struct got_reference *target_ref = NULL;
5698 * Don't let the user create a reference name with a leading '-'.
5699 * While technically a valid reference name, this case is usually
5700 * an unintended typo.
5702 if (refname[0] == '-')
5703 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5705 err = got_ref_open(&target_ref, repo, target, 0);
5706 if (err)
5707 return err;
5709 err = got_ref_alloc_symref(&ref, refname, target_ref);
5710 if (err)
5711 goto done;
5713 err = got_ref_write(ref, repo);
5714 done:
5715 if (target_ref)
5716 got_ref_close(target_ref);
5717 if (ref)
5718 got_ref_close(ref);
5719 return err;
5722 static const struct got_error *
5723 cmd_ref(int argc, char *argv[])
5725 const struct got_error *error = NULL;
5726 struct got_repository *repo = NULL;
5727 struct got_worktree *worktree = NULL;
5728 char *cwd = NULL, *repo_path = NULL;
5729 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
5730 const char *obj_arg = NULL, *symref_target= NULL;
5731 char *refname = NULL;
5733 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
5734 switch (ch) {
5735 case 'c':
5736 obj_arg = optarg;
5737 break;
5738 case 'd':
5739 do_delete = 1;
5740 break;
5741 case 'r':
5742 repo_path = realpath(optarg, NULL);
5743 if (repo_path == NULL)
5744 return got_error_from_errno2("realpath",
5745 optarg);
5746 got_path_strip_trailing_slashes(repo_path);
5747 break;
5748 case 'l':
5749 do_list = 1;
5750 break;
5751 case 's':
5752 symref_target = optarg;
5753 break;
5754 case 't':
5755 sort_by_time = 1;
5756 break;
5757 default:
5758 usage_ref();
5759 /* NOTREACHED */
5763 if (obj_arg && do_list)
5764 option_conflict('c', 'l');
5765 if (obj_arg && do_delete)
5766 option_conflict('c', 'd');
5767 if (obj_arg && symref_target)
5768 option_conflict('c', 's');
5769 if (symref_target && do_delete)
5770 option_conflict('s', 'd');
5771 if (symref_target && do_list)
5772 option_conflict('s', 'l');
5773 if (do_delete && do_list)
5774 option_conflict('d', 'l');
5775 if (sort_by_time && !do_list)
5776 errx(1, "-t option requires -l option");
5778 argc -= optind;
5779 argv += optind;
5781 if (do_list) {
5782 if (argc != 0 && argc != 1)
5783 usage_ref();
5784 if (argc == 1) {
5785 refname = strdup(argv[0]);
5786 if (refname == NULL) {
5787 error = got_error_from_errno("strdup");
5788 goto done;
5791 } else {
5792 if (argc != 1)
5793 usage_ref();
5794 refname = strdup(argv[0]);
5795 if (refname == NULL) {
5796 error = got_error_from_errno("strdup");
5797 goto done;
5801 if (refname)
5802 got_path_strip_trailing_slashes(refname);
5804 #ifndef PROFILE
5805 if (do_list) {
5806 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5807 NULL) == -1)
5808 err(1, "pledge");
5809 } else {
5810 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5811 "sendfd unveil", NULL) == -1)
5812 err(1, "pledge");
5814 #endif
5815 cwd = getcwd(NULL, 0);
5816 if (cwd == NULL) {
5817 error = got_error_from_errno("getcwd");
5818 goto done;
5821 if (repo_path == NULL) {
5822 error = got_worktree_open(&worktree, cwd);
5823 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5824 goto done;
5825 else
5826 error = NULL;
5827 if (worktree) {
5828 repo_path =
5829 strdup(got_worktree_get_repo_path(worktree));
5830 if (repo_path == NULL)
5831 error = got_error_from_errno("strdup");
5832 if (error)
5833 goto done;
5834 } else {
5835 repo_path = strdup(cwd);
5836 if (repo_path == NULL) {
5837 error = got_error_from_errno("strdup");
5838 goto done;
5843 error = got_repo_open(&repo, repo_path, NULL);
5844 if (error != NULL)
5845 goto done;
5847 error = apply_unveil(got_repo_get_path(repo), do_list,
5848 worktree ? got_worktree_get_root_path(worktree) : NULL);
5849 if (error)
5850 goto done;
5852 if (do_list)
5853 error = list_refs(repo, refname, sort_by_time);
5854 else if (do_delete)
5855 error = delete_ref_by_name(repo, refname);
5856 else if (symref_target)
5857 error = add_symref(repo, refname, symref_target);
5858 else {
5859 if (obj_arg == NULL)
5860 usage_ref();
5861 error = add_ref(repo, refname, obj_arg);
5863 done:
5864 free(refname);
5865 if (repo) {
5866 const struct got_error *close_err = got_repo_close(repo);
5867 if (error == NULL)
5868 error = close_err;
5870 if (worktree)
5871 got_worktree_close(worktree);
5872 free(cwd);
5873 free(repo_path);
5874 return error;
5877 __dead static void
5878 usage_branch(void)
5880 fprintf(stderr,
5881 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-n] "
5882 "[name]\n", getprogname());
5883 exit(1);
5886 static const struct got_error *
5887 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5888 struct got_reference *ref)
5890 const struct got_error *err = NULL;
5891 const char *refname, *marker = " ";
5892 char *refstr;
5894 refname = got_ref_get_name(ref);
5895 if (worktree && strcmp(refname,
5896 got_worktree_get_head_ref_name(worktree)) == 0) {
5897 struct got_object_id *id = NULL;
5899 err = got_ref_resolve(&id, repo, ref);
5900 if (err)
5901 return err;
5902 if (got_object_id_cmp(id,
5903 got_worktree_get_base_commit_id(worktree)) == 0)
5904 marker = "* ";
5905 else
5906 marker = "~ ";
5907 free(id);
5910 if (strncmp(refname, "refs/heads/", 11) == 0)
5911 refname += 11;
5912 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5913 refname += 18;
5914 if (strncmp(refname, "refs/remotes/", 13) == 0)
5915 refname += 13;
5917 refstr = got_ref_to_str(ref);
5918 if (refstr == NULL)
5919 return got_error_from_errno("got_ref_to_str");
5921 printf("%s%s: %s\n", marker, refname, refstr);
5922 free(refstr);
5923 return NULL;
5926 static const struct got_error *
5927 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5929 const char *refname;
5931 if (worktree == NULL)
5932 return got_error(GOT_ERR_NOT_WORKTREE);
5934 refname = got_worktree_get_head_ref_name(worktree);
5936 if (strncmp(refname, "refs/heads/", 11) == 0)
5937 refname += 11;
5938 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5939 refname += 18;
5941 printf("%s\n", refname);
5943 return NULL;
5946 static const struct got_error *
5947 list_branches(struct got_repository *repo, struct got_worktree *worktree)
5949 static const struct got_error *err = NULL;
5950 struct got_reflist_head refs;
5951 struct got_reflist_entry *re;
5952 struct got_reference *temp_ref = NULL;
5953 int rebase_in_progress, histedit_in_progress;
5955 TAILQ_INIT(&refs);
5957 if (worktree) {
5958 err = got_worktree_rebase_in_progress(&rebase_in_progress,
5959 worktree);
5960 if (err)
5961 return err;
5963 err = got_worktree_histedit_in_progress(&histedit_in_progress,
5964 worktree);
5965 if (err)
5966 return err;
5968 if (rebase_in_progress || histedit_in_progress) {
5969 err = got_ref_open(&temp_ref, repo,
5970 got_worktree_get_head_ref_name(worktree), 0);
5971 if (err)
5972 return err;
5973 list_branch(repo, worktree, temp_ref);
5974 got_ref_close(temp_ref);
5978 err = got_ref_list(&refs, repo, "refs/heads",
5979 got_ref_cmp_by_name, NULL);
5980 if (err)
5981 return err;
5983 TAILQ_FOREACH(re, &refs, entry)
5984 list_branch(repo, worktree, re->ref);
5986 got_ref_list_free(&refs);
5988 err = got_ref_list(&refs, repo, "refs/remotes",
5989 got_ref_cmp_by_name, NULL);
5990 if (err)
5991 return err;
5993 TAILQ_FOREACH(re, &refs, entry)
5994 list_branch(repo, worktree, re->ref);
5996 got_ref_list_free(&refs);
5998 return NULL;
6001 static const struct got_error *
6002 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6003 const char *branch_name)
6005 const struct got_error *err = NULL;
6006 struct got_reference *ref = NULL;
6007 char *refname, *remote_refname = NULL;
6009 if (strncmp(branch_name, "refs/", 5) == 0)
6010 branch_name += 5;
6011 if (strncmp(branch_name, "heads/", 6) == 0)
6012 branch_name += 6;
6013 else if (strncmp(branch_name, "remotes/", 8) == 0)
6014 branch_name += 8;
6016 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6017 return got_error_from_errno("asprintf");
6019 if (asprintf(&remote_refname, "refs/remotes/%s",
6020 branch_name) == -1) {
6021 err = got_error_from_errno("asprintf");
6022 goto done;
6025 err = got_ref_open(&ref, repo, refname, 0);
6026 if (err) {
6027 const struct got_error *err2;
6028 if (err->code != GOT_ERR_NOT_REF)
6029 goto done;
6031 * Keep 'err' intact such that if neither branch exists
6032 * we report "refs/heads" rather than "refs/remotes" in
6033 * our error message.
6035 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6036 if (err2)
6037 goto done;
6038 err = NULL;
6041 if (worktree &&
6042 strcmp(got_worktree_get_head_ref_name(worktree),
6043 got_ref_get_name(ref)) == 0) {
6044 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6045 "will not delete this work tree's current branch");
6046 goto done;
6049 err = delete_ref(repo, ref);
6050 done:
6051 if (ref)
6052 got_ref_close(ref);
6053 free(refname);
6054 free(remote_refname);
6055 return err;
6058 static const struct got_error *
6059 add_branch(struct got_repository *repo, const char *branch_name,
6060 struct got_object_id *base_commit_id)
6062 const struct got_error *err = NULL;
6063 struct got_reference *ref = NULL;
6064 char *base_refname = NULL, *refname = NULL;
6067 * Don't let the user create a branch name with a leading '-'.
6068 * While technically a valid reference name, this case is usually
6069 * an unintended typo.
6071 if (branch_name[0] == '-')
6072 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6074 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6075 branch_name += 11;
6077 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6078 err = got_error_from_errno("asprintf");
6079 goto done;
6082 err = got_ref_open(&ref, repo, refname, 0);
6083 if (err == NULL) {
6084 err = got_error(GOT_ERR_BRANCH_EXISTS);
6085 goto done;
6086 } else if (err->code != GOT_ERR_NOT_REF)
6087 goto done;
6089 err = got_ref_alloc(&ref, refname, base_commit_id);
6090 if (err)
6091 goto done;
6093 err = got_ref_write(ref, repo);
6094 done:
6095 if (ref)
6096 got_ref_close(ref);
6097 free(base_refname);
6098 free(refname);
6099 return err;
6102 static const struct got_error *
6103 cmd_branch(int argc, char *argv[])
6105 const struct got_error *error = NULL;
6106 struct got_repository *repo = NULL;
6107 struct got_worktree *worktree = NULL;
6108 char *cwd = NULL, *repo_path = NULL;
6109 int ch, do_list = 0, do_show = 0, do_update = 1;
6110 const char *delref = NULL, *commit_id_arg = NULL;
6111 struct got_reference *ref = NULL;
6112 struct got_pathlist_head paths;
6113 struct got_pathlist_entry *pe;
6114 struct got_object_id *commit_id = NULL;
6115 char *commit_id_str = NULL;
6117 TAILQ_INIT(&paths);
6119 while ((ch = getopt(argc, argv, "c:d:r:ln")) != -1) {
6120 switch (ch) {
6121 case 'c':
6122 commit_id_arg = optarg;
6123 break;
6124 case 'd':
6125 delref = optarg;
6126 break;
6127 case 'r':
6128 repo_path = realpath(optarg, NULL);
6129 if (repo_path == NULL)
6130 return got_error_from_errno2("realpath",
6131 optarg);
6132 got_path_strip_trailing_slashes(repo_path);
6133 break;
6134 case 'l':
6135 do_list = 1;
6136 break;
6137 case 'n':
6138 do_update = 0;
6139 break;
6140 default:
6141 usage_branch();
6142 /* NOTREACHED */
6146 if (do_list && delref)
6147 option_conflict('l', 'd');
6149 argc -= optind;
6150 argv += optind;
6152 if (!do_list && !delref && argc == 0)
6153 do_show = 1;
6155 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6156 errx(1, "-c option can only be used when creating a branch");
6158 if (do_list || delref) {
6159 if (argc > 0)
6160 usage_branch();
6161 } else if (!do_show && argc != 1)
6162 usage_branch();
6164 #ifndef PROFILE
6165 if (do_list || do_show) {
6166 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6167 NULL) == -1)
6168 err(1, "pledge");
6169 } else {
6170 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6171 "sendfd unveil", NULL) == -1)
6172 err(1, "pledge");
6174 #endif
6175 cwd = getcwd(NULL, 0);
6176 if (cwd == NULL) {
6177 error = got_error_from_errno("getcwd");
6178 goto done;
6181 if (repo_path == NULL) {
6182 error = got_worktree_open(&worktree, cwd);
6183 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6184 goto done;
6185 else
6186 error = NULL;
6187 if (worktree) {
6188 repo_path =
6189 strdup(got_worktree_get_repo_path(worktree));
6190 if (repo_path == NULL)
6191 error = got_error_from_errno("strdup");
6192 if (error)
6193 goto done;
6194 } else {
6195 repo_path = strdup(cwd);
6196 if (repo_path == NULL) {
6197 error = got_error_from_errno("strdup");
6198 goto done;
6203 error = got_repo_open(&repo, repo_path, NULL);
6204 if (error != NULL)
6205 goto done;
6207 error = apply_unveil(got_repo_get_path(repo), do_list,
6208 worktree ? got_worktree_get_root_path(worktree) : NULL);
6209 if (error)
6210 goto done;
6212 if (do_show)
6213 error = show_current_branch(repo, worktree);
6214 else if (do_list)
6215 error = list_branches(repo, worktree);
6216 else if (delref)
6217 error = delete_branch(repo, worktree, delref);
6218 else {
6219 struct got_reflist_head refs;
6220 TAILQ_INIT(&refs);
6221 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6222 NULL);
6223 if (error)
6224 goto done;
6225 if (commit_id_arg == NULL)
6226 commit_id_arg = worktree ?
6227 got_worktree_get_head_ref_name(worktree) :
6228 GOT_REF_HEAD;
6229 error = got_repo_match_object_id(&commit_id, NULL,
6230 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6231 got_ref_list_free(&refs);
6232 if (error)
6233 goto done;
6234 error = add_branch(repo, argv[0], commit_id);
6235 if (error)
6236 goto done;
6237 if (worktree && do_update) {
6238 struct got_update_progress_arg upa;
6239 char *branch_refname = NULL;
6241 error = got_object_id_str(&commit_id_str, commit_id);
6242 if (error)
6243 goto done;
6244 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6245 worktree);
6246 if (error)
6247 goto done;
6248 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6249 == -1) {
6250 error = got_error_from_errno("asprintf");
6251 goto done;
6253 error = got_ref_open(&ref, repo, branch_refname, 0);
6254 free(branch_refname);
6255 if (error)
6256 goto done;
6257 error = switch_head_ref(ref, commit_id, worktree,
6258 repo);
6259 if (error)
6260 goto done;
6261 error = got_worktree_set_base_commit_id(worktree, repo,
6262 commit_id);
6263 if (error)
6264 goto done;
6265 memset(&upa, 0, sizeof(upa));
6266 error = got_worktree_checkout_files(worktree, &paths,
6267 repo, update_progress, &upa, check_cancelled,
6268 NULL);
6269 if (error)
6270 goto done;
6271 if (upa.did_something) {
6272 printf("Updated to %s: %s\n",
6273 got_worktree_get_head_ref_name(worktree),
6274 commit_id_str);
6276 print_update_progress_stats(&upa);
6279 done:
6280 if (ref)
6281 got_ref_close(ref);
6282 if (repo) {
6283 const struct got_error *close_err = got_repo_close(repo);
6284 if (error == NULL)
6285 error = close_err;
6287 if (worktree)
6288 got_worktree_close(worktree);
6289 free(cwd);
6290 free(repo_path);
6291 free(commit_id);
6292 free(commit_id_str);
6293 TAILQ_FOREACH(pe, &paths, entry)
6294 free((char *)pe->path);
6295 got_pathlist_free(&paths);
6296 return error;
6300 __dead static void
6301 usage_tag(void)
6303 fprintf(stderr,
6304 "usage: %s tag [-c commit] [-r repository] [-l] "
6305 "[-m message] name\n", getprogname());
6306 exit(1);
6309 #if 0
6310 static const struct got_error *
6311 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6313 const struct got_error *err = NULL;
6314 struct got_reflist_entry *re, *se, *new;
6315 struct got_object_id *re_id, *se_id;
6316 struct got_tag_object *re_tag, *se_tag;
6317 time_t re_time, se_time;
6319 STAILQ_FOREACH(re, tags, entry) {
6320 se = STAILQ_FIRST(sorted);
6321 if (se == NULL) {
6322 err = got_reflist_entry_dup(&new, re);
6323 if (err)
6324 return err;
6325 STAILQ_INSERT_HEAD(sorted, new, entry);
6326 continue;
6327 } else {
6328 err = got_ref_resolve(&re_id, repo, re->ref);
6329 if (err)
6330 break;
6331 err = got_object_open_as_tag(&re_tag, repo, re_id);
6332 free(re_id);
6333 if (err)
6334 break;
6335 re_time = got_object_tag_get_tagger_time(re_tag);
6336 got_object_tag_close(re_tag);
6339 while (se) {
6340 err = got_ref_resolve(&se_id, repo, re->ref);
6341 if (err)
6342 break;
6343 err = got_object_open_as_tag(&se_tag, repo, se_id);
6344 free(se_id);
6345 if (err)
6346 break;
6347 se_time = got_object_tag_get_tagger_time(se_tag);
6348 got_object_tag_close(se_tag);
6350 if (se_time > re_time) {
6351 err = got_reflist_entry_dup(&new, re);
6352 if (err)
6353 return err;
6354 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6355 break;
6357 se = STAILQ_NEXT(se, entry);
6358 continue;
6361 done:
6362 return err;
6364 #endif
6366 static const struct got_error *
6367 list_tags(struct got_repository *repo, struct got_worktree *worktree)
6369 static const struct got_error *err = NULL;
6370 struct got_reflist_head refs;
6371 struct got_reflist_entry *re;
6373 TAILQ_INIT(&refs);
6375 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6376 if (err)
6377 return err;
6379 TAILQ_FOREACH(re, &refs, entry) {
6380 const char *refname;
6381 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6382 char datebuf[26];
6383 const char *tagger;
6384 time_t tagger_time;
6385 struct got_object_id *id;
6386 struct got_tag_object *tag;
6387 struct got_commit_object *commit = NULL;
6389 refname = got_ref_get_name(re->ref);
6390 if (strncmp(refname, "refs/tags/", 10) != 0)
6391 continue;
6392 refname += 10;
6393 refstr = got_ref_to_str(re->ref);
6394 if (refstr == NULL) {
6395 err = got_error_from_errno("got_ref_to_str");
6396 break;
6398 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6399 free(refstr);
6401 err = got_ref_resolve(&id, repo, re->ref);
6402 if (err)
6403 break;
6404 err = got_object_open_as_tag(&tag, repo, id);
6405 if (err) {
6406 if (err->code != GOT_ERR_OBJ_TYPE) {
6407 free(id);
6408 break;
6410 /* "lightweight" tag */
6411 err = got_object_open_as_commit(&commit, repo, id);
6412 if (err) {
6413 free(id);
6414 break;
6416 tagger = got_object_commit_get_committer(commit);
6417 tagger_time =
6418 got_object_commit_get_committer_time(commit);
6419 err = got_object_id_str(&id_str, id);
6420 free(id);
6421 if (err)
6422 break;
6423 } else {
6424 free(id);
6425 tagger = got_object_tag_get_tagger(tag);
6426 tagger_time = got_object_tag_get_tagger_time(tag);
6427 err = got_object_id_str(&id_str,
6428 got_object_tag_get_object_id(tag));
6429 if (err)
6430 break;
6432 printf("from: %s\n", tagger);
6433 datestr = get_datestr(&tagger_time, datebuf);
6434 if (datestr)
6435 printf("date: %s UTC\n", datestr);
6436 if (commit)
6437 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6438 else {
6439 switch (got_object_tag_get_object_type(tag)) {
6440 case GOT_OBJ_TYPE_BLOB:
6441 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6442 id_str);
6443 break;
6444 case GOT_OBJ_TYPE_TREE:
6445 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6446 id_str);
6447 break;
6448 case GOT_OBJ_TYPE_COMMIT:
6449 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6450 id_str);
6451 break;
6452 case GOT_OBJ_TYPE_TAG:
6453 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6454 id_str);
6455 break;
6456 default:
6457 break;
6460 free(id_str);
6461 if (commit) {
6462 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6463 if (err)
6464 break;
6465 got_object_commit_close(commit);
6466 } else {
6467 tagmsg0 = strdup(got_object_tag_get_message(tag));
6468 got_object_tag_close(tag);
6469 if (tagmsg0 == NULL) {
6470 err = got_error_from_errno("strdup");
6471 break;
6475 tagmsg = tagmsg0;
6476 do {
6477 line = strsep(&tagmsg, "\n");
6478 if (line)
6479 printf(" %s\n", line);
6480 } while (line);
6481 free(tagmsg0);
6484 got_ref_list_free(&refs);
6485 return NULL;
6488 static const struct got_error *
6489 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6490 const char *tag_name, const char *repo_path)
6492 const struct got_error *err = NULL;
6493 char *template = NULL, *initial_content = NULL;
6494 char *editor = NULL;
6495 int initial_content_len;
6496 int fd = -1;
6498 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6499 err = got_error_from_errno("asprintf");
6500 goto done;
6503 initial_content_len = asprintf(&initial_content,
6504 "\n# tagging commit %s as %s\n",
6505 commit_id_str, tag_name);
6506 if (initial_content_len == -1) {
6507 err = got_error_from_errno("asprintf");
6508 goto done;
6511 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6512 if (err)
6513 goto done;
6515 if (write(fd, initial_content, initial_content_len) == -1) {
6516 err = got_error_from_errno2("write", *tagmsg_path);
6517 goto done;
6520 err = get_editor(&editor);
6521 if (err)
6522 goto done;
6523 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6524 initial_content_len, 1);
6525 done:
6526 free(initial_content);
6527 free(template);
6528 free(editor);
6530 if (fd != -1 && close(fd) == -1 && err == NULL)
6531 err = got_error_from_errno2("close", *tagmsg_path);
6533 /* Editor is done; we can now apply unveil(2) */
6534 if (err == NULL)
6535 err = apply_unveil(repo_path, 0, NULL);
6536 if (err) {
6537 free(*tagmsg);
6538 *tagmsg = NULL;
6540 return err;
6543 static const struct got_error *
6544 add_tag(struct got_repository *repo, struct got_worktree *worktree,
6545 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6547 const struct got_error *err = NULL;
6548 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6549 char *label = NULL, *commit_id_str = NULL;
6550 struct got_reference *ref = NULL;
6551 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
6552 char *tagmsg_path = NULL, *tag_id_str = NULL;
6553 int preserve_tagmsg = 0;
6554 struct got_reflist_head refs;
6556 TAILQ_INIT(&refs);
6559 * Don't let the user create a tag name with a leading '-'.
6560 * While technically a valid reference name, this case is usually
6561 * an unintended typo.
6563 if (tag_name[0] == '-')
6564 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6566 err = get_author(&tagger, repo, worktree);
6567 if (err)
6568 return err;
6570 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6571 if (err)
6572 goto done;
6574 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6575 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6576 if (err)
6577 goto done;
6579 err = got_object_id_str(&commit_id_str, commit_id);
6580 if (err)
6581 goto done;
6583 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6584 refname = strdup(tag_name);
6585 if (refname == NULL) {
6586 err = got_error_from_errno("strdup");
6587 goto done;
6589 tag_name += 10;
6590 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6591 err = got_error_from_errno("asprintf");
6592 goto done;
6595 err = got_ref_open(&ref, repo, refname, 0);
6596 if (err == NULL) {
6597 err = got_error(GOT_ERR_TAG_EXISTS);
6598 goto done;
6599 } else if (err->code != GOT_ERR_NOT_REF)
6600 goto done;
6602 if (tagmsg_arg == NULL) {
6603 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6604 tag_name, got_repo_get_path(repo));
6605 if (err) {
6606 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6607 tagmsg_path != NULL)
6608 preserve_tagmsg = 1;
6609 goto done;
6613 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6614 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6615 if (err) {
6616 if (tagmsg_path)
6617 preserve_tagmsg = 1;
6618 goto done;
6621 err = got_ref_alloc(&ref, refname, tag_id);
6622 if (err) {
6623 if (tagmsg_path)
6624 preserve_tagmsg = 1;
6625 goto done;
6628 err = got_ref_write(ref, repo);
6629 if (err) {
6630 if (tagmsg_path)
6631 preserve_tagmsg = 1;
6632 goto done;
6635 err = got_object_id_str(&tag_id_str, tag_id);
6636 if (err) {
6637 if (tagmsg_path)
6638 preserve_tagmsg = 1;
6639 goto done;
6641 printf("Created tag %s\n", tag_id_str);
6642 done:
6643 if (preserve_tagmsg) {
6644 fprintf(stderr, "%s: tag message preserved in %s\n",
6645 getprogname(), tagmsg_path);
6646 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6647 err = got_error_from_errno2("unlink", tagmsg_path);
6648 free(tag_id_str);
6649 if (ref)
6650 got_ref_close(ref);
6651 free(commit_id);
6652 free(commit_id_str);
6653 free(refname);
6654 free(tagmsg);
6655 free(tagmsg_path);
6656 free(tagger);
6657 got_ref_list_free(&refs);
6658 return err;
6661 static const struct got_error *
6662 cmd_tag(int argc, char *argv[])
6664 const struct got_error *error = NULL;
6665 struct got_repository *repo = NULL;
6666 struct got_worktree *worktree = NULL;
6667 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6668 char *gitconfig_path = NULL;
6669 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6670 int ch, do_list = 0;
6672 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6673 switch (ch) {
6674 case 'c':
6675 commit_id_arg = optarg;
6676 break;
6677 case 'm':
6678 tagmsg = optarg;
6679 break;
6680 case 'r':
6681 repo_path = realpath(optarg, NULL);
6682 if (repo_path == NULL)
6683 return got_error_from_errno2("realpath",
6684 optarg);
6685 got_path_strip_trailing_slashes(repo_path);
6686 break;
6687 case 'l':
6688 do_list = 1;
6689 break;
6690 default:
6691 usage_tag();
6692 /* NOTREACHED */
6696 argc -= optind;
6697 argv += optind;
6699 if (do_list) {
6700 if (commit_id_arg != NULL)
6701 errx(1,
6702 "-c option can only be used when creating a tag");
6703 if (tagmsg)
6704 option_conflict('l', 'm');
6705 if (argc > 0)
6706 usage_tag();
6707 } else if (argc != 1)
6708 usage_tag();
6710 tag_name = argv[0];
6712 #ifndef PROFILE
6713 if (do_list) {
6714 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6715 NULL) == -1)
6716 err(1, "pledge");
6717 } else {
6718 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6719 "sendfd unveil", NULL) == -1)
6720 err(1, "pledge");
6722 #endif
6723 cwd = getcwd(NULL, 0);
6724 if (cwd == NULL) {
6725 error = got_error_from_errno("getcwd");
6726 goto done;
6729 if (repo_path == NULL) {
6730 error = got_worktree_open(&worktree, cwd);
6731 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6732 goto done;
6733 else
6734 error = NULL;
6735 if (worktree) {
6736 repo_path =
6737 strdup(got_worktree_get_repo_path(worktree));
6738 if (repo_path == NULL)
6739 error = got_error_from_errno("strdup");
6740 if (error)
6741 goto done;
6742 } else {
6743 repo_path = strdup(cwd);
6744 if (repo_path == NULL) {
6745 error = got_error_from_errno("strdup");
6746 goto done;
6751 if (do_list) {
6752 error = got_repo_open(&repo, repo_path, NULL);
6753 if (error != NULL)
6754 goto done;
6755 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6756 if (error)
6757 goto done;
6758 error = list_tags(repo, worktree);
6759 } else {
6760 error = get_gitconfig_path(&gitconfig_path);
6761 if (error)
6762 goto done;
6763 error = got_repo_open(&repo, repo_path, gitconfig_path);
6764 if (error != NULL)
6765 goto done;
6767 if (tagmsg) {
6768 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6769 if (error)
6770 goto done;
6773 if (commit_id_arg == NULL) {
6774 struct got_reference *head_ref;
6775 struct got_object_id *commit_id;
6776 error = got_ref_open(&head_ref, repo,
6777 worktree ? got_worktree_get_head_ref_name(worktree)
6778 : GOT_REF_HEAD, 0);
6779 if (error)
6780 goto done;
6781 error = got_ref_resolve(&commit_id, repo, head_ref);
6782 got_ref_close(head_ref);
6783 if (error)
6784 goto done;
6785 error = got_object_id_str(&commit_id_str, commit_id);
6786 free(commit_id);
6787 if (error)
6788 goto done;
6791 error = add_tag(repo, worktree, tag_name,
6792 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6794 done:
6795 if (repo) {
6796 const struct got_error *close_err = got_repo_close(repo);
6797 if (error == NULL)
6798 error = close_err;
6800 if (worktree)
6801 got_worktree_close(worktree);
6802 free(cwd);
6803 free(repo_path);
6804 free(gitconfig_path);
6805 free(commit_id_str);
6806 return error;
6809 __dead static void
6810 usage_add(void)
6812 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6813 getprogname());
6814 exit(1);
6817 static const struct got_error *
6818 add_progress(void *arg, unsigned char status, const char *path)
6820 while (path[0] == '/')
6821 path++;
6822 printf("%c %s\n", status, path);
6823 return NULL;
6826 static const struct got_error *
6827 cmd_add(int argc, char *argv[])
6829 const struct got_error *error = NULL;
6830 struct got_repository *repo = NULL;
6831 struct got_worktree *worktree = NULL;
6832 char *cwd = NULL;
6833 struct got_pathlist_head paths;
6834 struct got_pathlist_entry *pe;
6835 int ch, can_recurse = 0, no_ignores = 0;
6837 TAILQ_INIT(&paths);
6839 while ((ch = getopt(argc, argv, "IR")) != -1) {
6840 switch (ch) {
6841 case 'I':
6842 no_ignores = 1;
6843 break;
6844 case 'R':
6845 can_recurse = 1;
6846 break;
6847 default:
6848 usage_add();
6849 /* NOTREACHED */
6853 argc -= optind;
6854 argv += optind;
6856 #ifndef PROFILE
6857 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6858 NULL) == -1)
6859 err(1, "pledge");
6860 #endif
6861 if (argc < 1)
6862 usage_add();
6864 cwd = getcwd(NULL, 0);
6865 if (cwd == NULL) {
6866 error = got_error_from_errno("getcwd");
6867 goto done;
6870 error = got_worktree_open(&worktree, cwd);
6871 if (error) {
6872 if (error->code == GOT_ERR_NOT_WORKTREE)
6873 error = wrap_not_worktree_error(error, "add", cwd);
6874 goto done;
6877 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6878 NULL);
6879 if (error != NULL)
6880 goto done;
6882 error = apply_unveil(got_repo_get_path(repo), 1,
6883 got_worktree_get_root_path(worktree));
6884 if (error)
6885 goto done;
6887 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6888 if (error)
6889 goto done;
6891 if (!can_recurse) {
6892 char *ondisk_path;
6893 struct stat sb;
6894 TAILQ_FOREACH(pe, &paths, entry) {
6895 if (asprintf(&ondisk_path, "%s/%s",
6896 got_worktree_get_root_path(worktree),
6897 pe->path) == -1) {
6898 error = got_error_from_errno("asprintf");
6899 goto done;
6901 if (lstat(ondisk_path, &sb) == -1) {
6902 if (errno == ENOENT) {
6903 free(ondisk_path);
6904 continue;
6906 error = got_error_from_errno2("lstat",
6907 ondisk_path);
6908 free(ondisk_path);
6909 goto done;
6911 free(ondisk_path);
6912 if (S_ISDIR(sb.st_mode)) {
6913 error = got_error_msg(GOT_ERR_BAD_PATH,
6914 "adding directories requires -R option");
6915 goto done;
6920 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6921 NULL, repo, no_ignores);
6922 done:
6923 if (repo) {
6924 const struct got_error *close_err = got_repo_close(repo);
6925 if (error == NULL)
6926 error = close_err;
6928 if (worktree)
6929 got_worktree_close(worktree);
6930 TAILQ_FOREACH(pe, &paths, entry)
6931 free((char *)pe->path);
6932 got_pathlist_free(&paths);
6933 free(cwd);
6934 return error;
6937 __dead static void
6938 usage_remove(void)
6940 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
6941 "path ...\n", getprogname());
6942 exit(1);
6945 static const struct got_error *
6946 print_remove_status(void *arg, unsigned char status,
6947 unsigned char staged_status, const char *path)
6949 while (path[0] == '/')
6950 path++;
6951 if (status == GOT_STATUS_NONEXISTENT)
6952 return NULL;
6953 if (status == staged_status && (status == GOT_STATUS_DELETE))
6954 status = GOT_STATUS_NO_CHANGE;
6955 printf("%c%c %s\n", status, staged_status, path);
6956 return NULL;
6959 static const struct got_error *
6960 cmd_remove(int argc, char *argv[])
6962 const struct got_error *error = NULL;
6963 struct got_worktree *worktree = NULL;
6964 struct got_repository *repo = NULL;
6965 const char *status_codes = NULL;
6966 char *cwd = NULL;
6967 struct got_pathlist_head paths;
6968 struct got_pathlist_entry *pe;
6969 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
6971 TAILQ_INIT(&paths);
6973 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
6974 switch (ch) {
6975 case 'f':
6976 delete_local_mods = 1;
6977 break;
6978 case 'k':
6979 keep_on_disk = 1;
6980 break;
6981 case 'R':
6982 can_recurse = 1;
6983 break;
6984 case 's':
6985 for (i = 0; i < strlen(optarg); i++) {
6986 switch (optarg[i]) {
6987 case GOT_STATUS_MODIFY:
6988 delete_local_mods = 1;
6989 break;
6990 case GOT_STATUS_MISSING:
6991 break;
6992 default:
6993 errx(1, "invalid status code '%c'",
6994 optarg[i]);
6997 status_codes = optarg;
6998 break;
6999 default:
7000 usage_remove();
7001 /* NOTREACHED */
7005 argc -= optind;
7006 argv += optind;
7008 #ifndef PROFILE
7009 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7010 NULL) == -1)
7011 err(1, "pledge");
7012 #endif
7013 if (argc < 1)
7014 usage_remove();
7016 cwd = getcwd(NULL, 0);
7017 if (cwd == NULL) {
7018 error = got_error_from_errno("getcwd");
7019 goto done;
7021 error = got_worktree_open(&worktree, cwd);
7022 if (error) {
7023 if (error->code == GOT_ERR_NOT_WORKTREE)
7024 error = wrap_not_worktree_error(error, "remove", cwd);
7025 goto done;
7028 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7029 NULL);
7030 if (error)
7031 goto done;
7033 error = apply_unveil(got_repo_get_path(repo), 1,
7034 got_worktree_get_root_path(worktree));
7035 if (error)
7036 goto done;
7038 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7039 if (error)
7040 goto done;
7042 if (!can_recurse) {
7043 char *ondisk_path;
7044 struct stat sb;
7045 TAILQ_FOREACH(pe, &paths, entry) {
7046 if (asprintf(&ondisk_path, "%s/%s",
7047 got_worktree_get_root_path(worktree),
7048 pe->path) == -1) {
7049 error = got_error_from_errno("asprintf");
7050 goto done;
7052 if (lstat(ondisk_path, &sb) == -1) {
7053 if (errno == ENOENT) {
7054 free(ondisk_path);
7055 continue;
7057 error = got_error_from_errno2("lstat",
7058 ondisk_path);
7059 free(ondisk_path);
7060 goto done;
7062 free(ondisk_path);
7063 if (S_ISDIR(sb.st_mode)) {
7064 error = got_error_msg(GOT_ERR_BAD_PATH,
7065 "removing directories requires -R option");
7066 goto done;
7071 error = got_worktree_schedule_delete(worktree, &paths,
7072 delete_local_mods, status_codes, print_remove_status, NULL,
7073 repo, keep_on_disk);
7074 done:
7075 if (repo) {
7076 const struct got_error *close_err = got_repo_close(repo);
7077 if (error == NULL)
7078 error = close_err;
7080 if (worktree)
7081 got_worktree_close(worktree);
7082 TAILQ_FOREACH(pe, &paths, entry)
7083 free((char *)pe->path);
7084 got_pathlist_free(&paths);
7085 free(cwd);
7086 return error;
7089 __dead static void
7090 usage_revert(void)
7092 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7093 "path ...\n", getprogname());
7094 exit(1);
7097 static const struct got_error *
7098 revert_progress(void *arg, unsigned char status, const char *path)
7100 if (status == GOT_STATUS_UNVERSIONED)
7101 return NULL;
7103 while (path[0] == '/')
7104 path++;
7105 printf("%c %s\n", status, path);
7106 return NULL;
7109 struct choose_patch_arg {
7110 FILE *patch_script_file;
7111 const char *action;
7114 static const struct got_error *
7115 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7116 int nchanges, const char *action)
7118 char *line = NULL;
7119 size_t linesize = 0;
7120 ssize_t linelen;
7122 switch (status) {
7123 case GOT_STATUS_ADD:
7124 printf("A %s\n%s this addition? [y/n] ", path, action);
7125 break;
7126 case GOT_STATUS_DELETE:
7127 printf("D %s\n%s this deletion? [y/n] ", path, action);
7128 break;
7129 case GOT_STATUS_MODIFY:
7130 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7131 return got_error_from_errno("fseek");
7132 printf(GOT_COMMIT_SEP_STR);
7133 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7134 printf("%s", line);
7135 if (ferror(patch_file))
7136 return got_error_from_errno("getline");
7137 printf(GOT_COMMIT_SEP_STR);
7138 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7139 path, n, nchanges, action);
7140 break;
7141 default:
7142 return got_error_path(path, GOT_ERR_FILE_STATUS);
7145 return NULL;
7148 static const struct got_error *
7149 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7150 FILE *patch_file, int n, int nchanges)
7152 const struct got_error *err = NULL;
7153 char *line = NULL;
7154 size_t linesize = 0;
7155 ssize_t linelen;
7156 int resp = ' ';
7157 struct choose_patch_arg *a = arg;
7159 *choice = GOT_PATCH_CHOICE_NONE;
7161 if (a->patch_script_file) {
7162 char *nl;
7163 err = show_change(status, path, patch_file, n, nchanges,
7164 a->action);
7165 if (err)
7166 return err;
7167 linelen = getline(&line, &linesize, a->patch_script_file);
7168 if (linelen == -1) {
7169 if (ferror(a->patch_script_file))
7170 return got_error_from_errno("getline");
7171 return NULL;
7173 nl = strchr(line, '\n');
7174 if (nl)
7175 *nl = '\0';
7176 if (strcmp(line, "y") == 0) {
7177 *choice = GOT_PATCH_CHOICE_YES;
7178 printf("y\n");
7179 } else if (strcmp(line, "n") == 0) {
7180 *choice = GOT_PATCH_CHOICE_NO;
7181 printf("n\n");
7182 } else if (strcmp(line, "q") == 0 &&
7183 status == GOT_STATUS_MODIFY) {
7184 *choice = GOT_PATCH_CHOICE_QUIT;
7185 printf("q\n");
7186 } else
7187 printf("invalid response '%s'\n", line);
7188 free(line);
7189 return NULL;
7192 while (resp != 'y' && resp != 'n' && resp != 'q') {
7193 err = show_change(status, path, patch_file, n, nchanges,
7194 a->action);
7195 if (err)
7196 return err;
7197 resp = getchar();
7198 if (resp == '\n')
7199 resp = getchar();
7200 if (status == GOT_STATUS_MODIFY) {
7201 if (resp != 'y' && resp != 'n' && resp != 'q') {
7202 printf("invalid response '%c'\n", resp);
7203 resp = ' ';
7205 } else if (resp != 'y' && resp != 'n') {
7206 printf("invalid response '%c'\n", resp);
7207 resp = ' ';
7211 if (resp == 'y')
7212 *choice = GOT_PATCH_CHOICE_YES;
7213 else if (resp == 'n')
7214 *choice = GOT_PATCH_CHOICE_NO;
7215 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7216 *choice = GOT_PATCH_CHOICE_QUIT;
7218 return NULL;
7222 static const struct got_error *
7223 cmd_revert(int argc, char *argv[])
7225 const struct got_error *error = NULL;
7226 struct got_worktree *worktree = NULL;
7227 struct got_repository *repo = NULL;
7228 char *cwd = NULL, *path = NULL;
7229 struct got_pathlist_head paths;
7230 struct got_pathlist_entry *pe;
7231 int ch, can_recurse = 0, pflag = 0;
7232 FILE *patch_script_file = NULL;
7233 const char *patch_script_path = NULL;
7234 struct choose_patch_arg cpa;
7236 TAILQ_INIT(&paths);
7238 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7239 switch (ch) {
7240 case 'p':
7241 pflag = 1;
7242 break;
7243 case 'F':
7244 patch_script_path = optarg;
7245 break;
7246 case 'R':
7247 can_recurse = 1;
7248 break;
7249 default:
7250 usage_revert();
7251 /* NOTREACHED */
7255 argc -= optind;
7256 argv += optind;
7258 #ifndef PROFILE
7259 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7260 "unveil", NULL) == -1)
7261 err(1, "pledge");
7262 #endif
7263 if (argc < 1)
7264 usage_revert();
7265 if (patch_script_path && !pflag)
7266 errx(1, "-F option can only be used together with -p option");
7268 cwd = getcwd(NULL, 0);
7269 if (cwd == NULL) {
7270 error = got_error_from_errno("getcwd");
7271 goto done;
7273 error = got_worktree_open(&worktree, cwd);
7274 if (error) {
7275 if (error->code == GOT_ERR_NOT_WORKTREE)
7276 error = wrap_not_worktree_error(error, "revert", cwd);
7277 goto done;
7280 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7281 NULL);
7282 if (error != NULL)
7283 goto done;
7285 if (patch_script_path) {
7286 patch_script_file = fopen(patch_script_path, "r");
7287 if (patch_script_file == NULL) {
7288 error = got_error_from_errno2("fopen",
7289 patch_script_path);
7290 goto done;
7293 error = apply_unveil(got_repo_get_path(repo), 1,
7294 got_worktree_get_root_path(worktree));
7295 if (error)
7296 goto done;
7298 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7299 if (error)
7300 goto done;
7302 if (!can_recurse) {
7303 char *ondisk_path;
7304 struct stat sb;
7305 TAILQ_FOREACH(pe, &paths, entry) {
7306 if (asprintf(&ondisk_path, "%s/%s",
7307 got_worktree_get_root_path(worktree),
7308 pe->path) == -1) {
7309 error = got_error_from_errno("asprintf");
7310 goto done;
7312 if (lstat(ondisk_path, &sb) == -1) {
7313 if (errno == ENOENT) {
7314 free(ondisk_path);
7315 continue;
7317 error = got_error_from_errno2("lstat",
7318 ondisk_path);
7319 free(ondisk_path);
7320 goto done;
7322 free(ondisk_path);
7323 if (S_ISDIR(sb.st_mode)) {
7324 error = got_error_msg(GOT_ERR_BAD_PATH,
7325 "reverting directories requires -R option");
7326 goto done;
7331 cpa.patch_script_file = patch_script_file;
7332 cpa.action = "revert";
7333 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7334 pflag ? choose_patch : NULL, &cpa, repo);
7335 done:
7336 if (patch_script_file && fclose(patch_script_file) == EOF &&
7337 error == NULL)
7338 error = got_error_from_errno2("fclose", patch_script_path);
7339 if (repo) {
7340 const struct got_error *close_err = got_repo_close(repo);
7341 if (error == NULL)
7342 error = close_err;
7344 if (worktree)
7345 got_worktree_close(worktree);
7346 free(path);
7347 free(cwd);
7348 return error;
7351 __dead static void
7352 usage_commit(void)
7354 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7355 "[path ...]\n", getprogname());
7356 exit(1);
7359 struct collect_commit_logmsg_arg {
7360 const char *cmdline_log;
7361 const char *prepared_log;
7362 int non_interactive;
7363 const char *editor;
7364 const char *worktree_path;
7365 const char *branch_name;
7366 const char *repo_path;
7367 char *logmsg_path;
7371 static const struct got_error *
7372 read_prepared_logmsg(char **logmsg, const char *path)
7374 const struct got_error *err = NULL;
7375 FILE *f = NULL;
7376 struct stat sb;
7377 size_t r;
7379 *logmsg = NULL;
7380 memset(&sb, 0, sizeof(sb));
7382 f = fopen(path, "r");
7383 if (f == NULL)
7384 return got_error_from_errno2("fopen", path);
7386 if (fstat(fileno(f), &sb) == -1) {
7387 err = got_error_from_errno2("fstat", path);
7388 goto done;
7390 if (sb.st_size == 0) {
7391 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7392 goto done;
7395 *logmsg = malloc(sb.st_size + 1);
7396 if (*logmsg == NULL) {
7397 err = got_error_from_errno("malloc");
7398 goto done;
7401 r = fread(*logmsg, 1, sb.st_size, f);
7402 if (r != sb.st_size) {
7403 if (ferror(f))
7404 err = got_error_from_errno2("fread", path);
7405 else
7406 err = got_error(GOT_ERR_IO);
7407 goto done;
7409 (*logmsg)[sb.st_size] = '\0';
7410 done:
7411 if (fclose(f) == EOF && err == NULL)
7412 err = got_error_from_errno2("fclose", path);
7413 if (err) {
7414 free(*logmsg);
7415 *logmsg = NULL;
7417 return err;
7421 static const struct got_error *
7422 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7423 void *arg)
7425 char *initial_content = NULL;
7426 struct got_pathlist_entry *pe;
7427 const struct got_error *err = NULL;
7428 char *template = NULL;
7429 struct collect_commit_logmsg_arg *a = arg;
7430 int initial_content_len;
7431 int fd = -1;
7432 size_t len;
7434 /* if a message was specified on the command line, just use it */
7435 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7436 len = strlen(a->cmdline_log) + 1;
7437 *logmsg = malloc(len + 1);
7438 if (*logmsg == NULL)
7439 return got_error_from_errno("malloc");
7440 strlcpy(*logmsg, a->cmdline_log, len);
7441 return NULL;
7442 } else if (a->prepared_log != NULL && a->non_interactive)
7443 return read_prepared_logmsg(logmsg, a->prepared_log);
7445 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7446 return got_error_from_errno("asprintf");
7448 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7449 if (err)
7450 goto done;
7452 if (a->prepared_log) {
7453 char *msg;
7454 err = read_prepared_logmsg(&msg, a->prepared_log);
7455 if (err)
7456 goto done;
7457 if (write(fd, msg, strlen(msg)) == -1) {
7458 err = got_error_from_errno2("write", a->logmsg_path);
7459 free(msg);
7460 goto done;
7462 free(msg);
7465 initial_content_len = asprintf(&initial_content,
7466 "\n# changes to be committed on branch %s:\n",
7467 a->branch_name);
7468 if (initial_content_len == -1) {
7469 err = got_error_from_errno("asprintf");
7470 goto done;
7473 if (write(fd, initial_content, initial_content_len) == -1) {
7474 err = got_error_from_errno2("write", a->logmsg_path);
7475 goto done;
7478 TAILQ_FOREACH(pe, commitable_paths, entry) {
7479 struct got_commitable *ct = pe->data;
7480 dprintf(fd, "# %c %s\n",
7481 got_commitable_get_status(ct),
7482 got_commitable_get_path(ct));
7485 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7486 initial_content_len, a->prepared_log ? 0 : 1);
7487 done:
7488 free(initial_content);
7489 free(template);
7491 if (fd != -1 && close(fd) == -1 && err == NULL)
7492 err = got_error_from_errno2("close", a->logmsg_path);
7494 /* Editor is done; we can now apply unveil(2) */
7495 if (err == NULL)
7496 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7497 if (err) {
7498 free(*logmsg);
7499 *logmsg = NULL;
7501 return err;
7504 static const struct got_error *
7505 cmd_commit(int argc, char *argv[])
7507 const struct got_error *error = NULL;
7508 struct got_worktree *worktree = NULL;
7509 struct got_repository *repo = NULL;
7510 char *cwd = NULL, *id_str = NULL;
7511 struct got_object_id *id = NULL;
7512 const char *logmsg = NULL;
7513 char *prepared_logmsg = NULL;
7514 struct collect_commit_logmsg_arg cl_arg;
7515 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7516 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7517 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7518 struct got_pathlist_head paths;
7520 TAILQ_INIT(&paths);
7521 cl_arg.logmsg_path = NULL;
7523 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7524 switch (ch) {
7525 case 'F':
7526 if (logmsg != NULL)
7527 option_conflict('F', 'm');
7528 prepared_logmsg = realpath(optarg, NULL);
7529 if (prepared_logmsg == NULL)
7530 return got_error_from_errno2("realpath",
7531 optarg);
7532 break;
7533 case 'm':
7534 if (prepared_logmsg)
7535 option_conflict('m', 'F');
7536 logmsg = optarg;
7537 break;
7538 case 'N':
7539 non_interactive = 1;
7540 break;
7541 case 'S':
7542 allow_bad_symlinks = 1;
7543 break;
7544 default:
7545 usage_commit();
7546 /* NOTREACHED */
7550 argc -= optind;
7551 argv += optind;
7553 #ifndef PROFILE
7554 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7555 "unveil", NULL) == -1)
7556 err(1, "pledge");
7557 #endif
7558 cwd = getcwd(NULL, 0);
7559 if (cwd == NULL) {
7560 error = got_error_from_errno("getcwd");
7561 goto done;
7563 error = got_worktree_open(&worktree, cwd);
7564 if (error) {
7565 if (error->code == GOT_ERR_NOT_WORKTREE)
7566 error = wrap_not_worktree_error(error, "commit", cwd);
7567 goto done;
7570 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7571 if (error)
7572 goto done;
7573 if (rebase_in_progress) {
7574 error = got_error(GOT_ERR_REBASING);
7575 goto done;
7578 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7579 worktree);
7580 if (error)
7581 goto done;
7583 error = get_gitconfig_path(&gitconfig_path);
7584 if (error)
7585 goto done;
7586 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7587 gitconfig_path);
7588 if (error != NULL)
7589 goto done;
7591 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7592 if (error)
7593 goto done;
7594 if (merge_in_progress) {
7595 error = got_error(GOT_ERR_MERGE_BUSY);
7596 goto done;
7599 error = get_author(&author, repo, worktree);
7600 if (error)
7601 return error;
7604 * unveil(2) traverses exec(2); if an editor is used we have
7605 * to apply unveil after the log message has been written.
7607 if (logmsg == NULL || strlen(logmsg) == 0)
7608 error = get_editor(&editor);
7609 else
7610 error = apply_unveil(got_repo_get_path(repo), 0,
7611 got_worktree_get_root_path(worktree));
7612 if (error)
7613 goto done;
7615 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7616 if (error)
7617 goto done;
7619 cl_arg.editor = editor;
7620 cl_arg.cmdline_log = logmsg;
7621 cl_arg.prepared_log = prepared_logmsg;
7622 cl_arg.non_interactive = non_interactive;
7623 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7624 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7625 if (!histedit_in_progress) {
7626 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7627 error = got_error(GOT_ERR_COMMIT_BRANCH);
7628 goto done;
7630 cl_arg.branch_name += 11;
7632 cl_arg.repo_path = got_repo_get_path(repo);
7633 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7634 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7635 print_status, NULL, repo);
7636 if (error) {
7637 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7638 cl_arg.logmsg_path != NULL)
7639 preserve_logmsg = 1;
7640 goto done;
7643 error = got_object_id_str(&id_str, id);
7644 if (error)
7645 goto done;
7646 printf("Created commit %s\n", id_str);
7647 done:
7648 if (preserve_logmsg) {
7649 fprintf(stderr, "%s: log message preserved in %s\n",
7650 getprogname(), cl_arg.logmsg_path);
7651 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7652 error == NULL)
7653 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7654 free(cl_arg.logmsg_path);
7655 if (repo) {
7656 const struct got_error *close_err = got_repo_close(repo);
7657 if (error == NULL)
7658 error = close_err;
7660 if (worktree)
7661 got_worktree_close(worktree);
7662 free(cwd);
7663 free(id_str);
7664 free(gitconfig_path);
7665 free(editor);
7666 free(author);
7667 free(prepared_logmsg);
7668 return error;
7671 __dead static void
7672 usage_send(void)
7674 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7675 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7676 "[remote-repository]\n", getprogname());
7677 exit(1);
7680 struct got_send_progress_arg {
7681 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7682 int verbosity;
7683 int last_ncommits;
7684 int last_nobj_total;
7685 int last_p_deltify;
7686 int last_p_written;
7687 int last_p_sent;
7688 int printed_something;
7689 int sent_something;
7690 struct got_pathlist_head *delete_branches;
7693 static const struct got_error *
7694 send_progress(void *arg, off_t packfile_size, int ncommits, int nobj_total,
7695 int nobj_deltify, int nobj_written, off_t bytes_sent, const char *refname,
7696 int success)
7698 struct got_send_progress_arg *a = arg;
7699 char scaled_packsize[FMT_SCALED_STRSIZE];
7700 char scaled_sent[FMT_SCALED_STRSIZE];
7701 int p_deltify = 0, p_written = 0, p_sent = 0;
7702 int print_searching = 0, print_total = 0;
7703 int print_deltify = 0, print_written = 0, print_sent = 0;
7705 if (a->verbosity < 0)
7706 return NULL;
7708 if (refname) {
7709 const char *status = success ? "accepted" : "rejected";
7711 if (success) {
7712 struct got_pathlist_entry *pe;
7713 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7714 const char *branchname = pe->path;
7715 if (got_path_cmp(branchname, refname,
7716 strlen(branchname), strlen(refname)) == 0) {
7717 status = "deleted";
7718 a->sent_something = 1;
7719 break;
7724 if (a->printed_something)
7725 putchar('\n');
7726 printf("Server has %s %s", status, refname);
7727 a->printed_something = 1;
7728 return NULL;
7731 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
7732 return got_error_from_errno("fmt_scaled");
7733 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
7734 return got_error_from_errno("fmt_scaled");
7736 if (a->last_ncommits != ncommits) {
7737 print_searching = 1;
7738 a->last_ncommits = ncommits;
7741 if (a->last_nobj_total != nobj_total) {
7742 print_searching = 1;
7743 print_total = 1;
7744 a->last_nobj_total = nobj_total;
7747 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
7748 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
7749 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
7750 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
7751 return got_error(GOT_ERR_NO_SPACE);
7754 if (nobj_deltify > 0 || nobj_written > 0) {
7755 if (nobj_deltify > 0) {
7756 p_deltify = (nobj_deltify * 100) / nobj_total;
7757 if (p_deltify != a->last_p_deltify) {
7758 a->last_p_deltify = p_deltify;
7759 print_searching = 1;
7760 print_total = 1;
7761 print_deltify = 1;
7764 if (nobj_written > 0) {
7765 p_written = (nobj_written * 100) / nobj_total;
7766 if (p_written != a->last_p_written) {
7767 a->last_p_written = p_written;
7768 print_searching = 1;
7769 print_total = 1;
7770 print_deltify = 1;
7771 print_written = 1;
7776 if (bytes_sent > 0) {
7777 p_sent = (bytes_sent * 100) / packfile_size;
7778 if (p_sent != a->last_p_sent) {
7779 a->last_p_sent = p_sent;
7780 print_searching = 1;
7781 print_total = 1;
7782 print_deltify = 1;
7783 print_written = 1;
7784 print_sent = 1;
7786 a->sent_something = 1;
7789 if (print_searching || print_total || print_deltify || print_written ||
7790 print_sent)
7791 printf("\r");
7792 if (print_searching)
7793 printf("packing %d reference%s", ncommits,
7794 ncommits == 1 ? "" : "s");
7795 if (print_total)
7796 printf("; %d object%s", nobj_total,
7797 nobj_total == 1 ? "" : "s");
7798 if (print_deltify)
7799 printf("; deltify: %d%%", p_deltify);
7800 if (print_sent)
7801 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE,
7802 scaled_packsize, p_sent);
7803 else if (print_written)
7804 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE,
7805 scaled_packsize, p_written);
7806 if (print_searching || print_total || print_deltify ||
7807 print_written || print_sent) {
7808 a->printed_something = 1;
7809 fflush(stdout);
7811 return NULL;
7814 static const struct got_error *
7815 cmd_send(int argc, char *argv[])
7817 const struct got_error *error = NULL;
7818 char *cwd = NULL, *repo_path = NULL;
7819 const char *remote_name;
7820 char *proto = NULL, *host = NULL, *port = NULL;
7821 char *repo_name = NULL, *server_path = NULL;
7822 const struct got_remote_repo *remotes, *remote = NULL;
7823 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
7824 struct got_repository *repo = NULL;
7825 struct got_worktree *worktree = NULL;
7826 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
7827 struct got_pathlist_head branches;
7828 struct got_pathlist_head tags;
7829 struct got_reflist_head all_branches;
7830 struct got_reflist_head all_tags;
7831 struct got_pathlist_head delete_args;
7832 struct got_pathlist_head delete_branches;
7833 struct got_reflist_entry *re;
7834 struct got_pathlist_entry *pe;
7835 int i, ch, sendfd = -1, sendstatus;
7836 pid_t sendpid = -1;
7837 struct got_send_progress_arg spa;
7838 int verbosity = 0, overwrite_refs = 0;
7839 int send_all_branches = 0, send_all_tags = 0;
7840 struct got_reference *ref = NULL;
7842 TAILQ_INIT(&branches);
7843 TAILQ_INIT(&tags);
7844 TAILQ_INIT(&all_branches);
7845 TAILQ_INIT(&all_tags);
7846 TAILQ_INIT(&delete_args);
7847 TAILQ_INIT(&delete_branches);
7849 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
7850 switch (ch) {
7851 case 'a':
7852 send_all_branches = 1;
7853 break;
7854 case 'b':
7855 error = got_pathlist_append(&branches, optarg, NULL);
7856 if (error)
7857 return error;
7858 nbranches++;
7859 break;
7860 case 'd':
7861 error = got_pathlist_append(&delete_args, optarg, NULL);
7862 if (error)
7863 return error;
7864 break;
7865 case 'f':
7866 overwrite_refs = 1;
7867 break;
7868 case 'r':
7869 repo_path = realpath(optarg, NULL);
7870 if (repo_path == NULL)
7871 return got_error_from_errno2("realpath",
7872 optarg);
7873 got_path_strip_trailing_slashes(repo_path);
7874 break;
7875 case 't':
7876 error = got_pathlist_append(&tags, optarg, NULL);
7877 if (error)
7878 return error;
7879 ntags++;
7880 break;
7881 case 'T':
7882 send_all_tags = 1;
7883 break;
7884 case 'v':
7885 if (verbosity < 0)
7886 verbosity = 0;
7887 else if (verbosity < 3)
7888 verbosity++;
7889 break;
7890 case 'q':
7891 verbosity = -1;
7892 break;
7893 default:
7894 usage_send();
7895 /* NOTREACHED */
7898 argc -= optind;
7899 argv += optind;
7901 if (send_all_branches && !TAILQ_EMPTY(&branches))
7902 option_conflict('a', 'b');
7903 if (send_all_tags && !TAILQ_EMPTY(&tags))
7904 option_conflict('T', 't');
7907 if (argc == 0)
7908 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
7909 else if (argc == 1)
7910 remote_name = argv[0];
7911 else
7912 usage_send();
7914 cwd = getcwd(NULL, 0);
7915 if (cwd == NULL) {
7916 error = got_error_from_errno("getcwd");
7917 goto done;
7920 if (repo_path == NULL) {
7921 error = got_worktree_open(&worktree, cwd);
7922 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7923 goto done;
7924 else
7925 error = NULL;
7926 if (worktree) {
7927 repo_path =
7928 strdup(got_worktree_get_repo_path(worktree));
7929 if (repo_path == NULL)
7930 error = got_error_from_errno("strdup");
7931 if (error)
7932 goto done;
7933 } else {
7934 repo_path = strdup(cwd);
7935 if (repo_path == NULL) {
7936 error = got_error_from_errno("strdup");
7937 goto done;
7942 error = got_repo_open(&repo, repo_path, NULL);
7943 if (error)
7944 goto done;
7946 if (worktree) {
7947 worktree_conf = got_worktree_get_gotconfig(worktree);
7948 if (worktree_conf) {
7949 got_gotconfig_get_remotes(&nremotes, &remotes,
7950 worktree_conf);
7951 for (i = 0; i < nremotes; i++) {
7952 if (strcmp(remotes[i].name, remote_name) == 0) {
7953 remote = &remotes[i];
7954 break;
7959 if (remote == NULL) {
7960 repo_conf = got_repo_get_gotconfig(repo);
7961 if (repo_conf) {
7962 got_gotconfig_get_remotes(&nremotes, &remotes,
7963 repo_conf);
7964 for (i = 0; i < nremotes; i++) {
7965 if (strcmp(remotes[i].name, remote_name) == 0) {
7966 remote = &remotes[i];
7967 break;
7972 if (remote == NULL) {
7973 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
7974 for (i = 0; i < nremotes; i++) {
7975 if (strcmp(remotes[i].name, remote_name) == 0) {
7976 remote = &remotes[i];
7977 break;
7981 if (remote == NULL) {
7982 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
7983 goto done;
7986 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
7987 &repo_name, remote->send_url);
7988 if (error)
7989 goto done;
7991 if (strcmp(proto, "git") == 0) {
7992 #ifndef PROFILE
7993 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7994 "sendfd dns inet unveil", NULL) == -1)
7995 err(1, "pledge");
7996 #endif
7997 } else if (strcmp(proto, "git+ssh") == 0 ||
7998 strcmp(proto, "ssh") == 0) {
7999 #ifndef PROFILE
8000 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8001 "sendfd unveil", NULL) == -1)
8002 err(1, "pledge");
8003 #endif
8004 } else if (strcmp(proto, "http") == 0 ||
8005 strcmp(proto, "git+http") == 0) {
8006 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8007 goto done;
8008 } else {
8009 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8010 goto done;
8013 error = got_dial_apply_unveil(proto);
8014 if (error)
8015 goto done;
8017 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8018 if (error)
8019 goto done;
8021 if (send_all_branches) {
8022 error = got_ref_list(&all_branches, repo, "refs/heads",
8023 got_ref_cmp_by_name, NULL);
8024 if (error)
8025 goto done;
8026 TAILQ_FOREACH(re, &all_branches, entry) {
8027 const char *branchname = got_ref_get_name(re->ref);
8028 error = got_pathlist_append(&branches,
8029 branchname, NULL);
8030 if (error)
8031 goto done;
8032 nbranches++;
8034 } else if (nbranches == 0) {
8035 for (i = 0; i < remote->nsend_branches; i++) {
8036 got_pathlist_append(&branches,
8037 remote->send_branches[i], NULL);
8041 if (send_all_tags) {
8042 error = got_ref_list(&all_tags, repo, "refs/tags",
8043 got_ref_cmp_by_name, NULL);
8044 if (error)
8045 goto done;
8046 TAILQ_FOREACH(re, &all_tags, entry) {
8047 const char *tagname = got_ref_get_name(re->ref);
8048 error = got_pathlist_append(&tags,
8049 tagname, NULL);
8050 if (error)
8051 goto done;
8052 ntags++;
8057 * To prevent accidents only branches in refs/heads/ can be deleted
8058 * with 'got send -d'.
8059 * Deleting anything else requires local repository access or Git.
8061 TAILQ_FOREACH(pe, &delete_args, entry) {
8062 const char *branchname = pe->path;
8063 char *s;
8064 struct got_pathlist_entry *new;
8065 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8066 s = strdup(branchname);
8067 if (s == NULL) {
8068 error = got_error_from_errno("strdup");
8069 goto done;
8071 } else {
8072 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8073 error = got_error_from_errno("asprintf");
8074 goto done;
8077 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8078 if (error || new == NULL /* duplicate */)
8079 free(s);
8080 if (error)
8081 goto done;
8082 ndelete_branches++;
8085 if (nbranches == 0 && ndelete_branches == 0) {
8086 struct got_reference *head_ref;
8087 if (worktree)
8088 error = got_ref_open(&head_ref, repo,
8089 got_worktree_get_head_ref_name(worktree), 0);
8090 else
8091 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8092 if (error)
8093 goto done;
8094 if (got_ref_is_symbolic(head_ref)) {
8095 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8096 got_ref_close(head_ref);
8097 if (error)
8098 goto done;
8099 } else
8100 ref = head_ref;
8101 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8102 NULL);
8103 if (error)
8104 goto done;
8105 nbranches++;
8108 if (verbosity >= 0)
8109 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8110 port ? ":" : "", port ? port : "");
8112 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8113 server_path, verbosity);
8114 if (error)
8115 goto done;
8117 memset(&spa, 0, sizeof(spa));
8118 spa.last_scaled_packsize[0] = '\0';
8119 spa.last_p_deltify = -1;
8120 spa.last_p_written = -1;
8121 spa.verbosity = verbosity;
8122 spa.delete_branches = &delete_branches;
8123 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8124 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8125 check_cancelled, NULL);
8126 if (spa.printed_something)
8127 putchar('\n');
8128 if (error)
8129 goto done;
8130 if (!spa.sent_something && verbosity >= 0)
8131 printf("Already up-to-date\n");
8132 done:
8133 if (sendpid > 0) {
8134 if (kill(sendpid, SIGTERM) == -1)
8135 error = got_error_from_errno("kill");
8136 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8137 error = got_error_from_errno("waitpid");
8139 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8140 error = got_error_from_errno("close");
8141 if (repo) {
8142 const struct got_error *close_err = got_repo_close(repo);
8143 if (error == NULL)
8144 error = close_err;
8146 if (worktree)
8147 got_worktree_close(worktree);
8148 if (ref)
8149 got_ref_close(ref);
8150 got_pathlist_free(&branches);
8151 got_pathlist_free(&tags);
8152 got_ref_list_free(&all_branches);
8153 got_ref_list_free(&all_tags);
8154 got_pathlist_free(&delete_args);
8155 TAILQ_FOREACH(pe, &delete_branches, entry)
8156 free((char *)pe->path);
8157 got_pathlist_free(&delete_branches);
8158 free(cwd);
8159 free(repo_path);
8160 free(proto);
8161 free(host);
8162 free(port);
8163 free(server_path);
8164 free(repo_name);
8165 return error;
8168 __dead static void
8169 usage_cherrypick(void)
8171 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8172 exit(1);
8175 static const struct got_error *
8176 cmd_cherrypick(int argc, char *argv[])
8178 const struct got_error *error = NULL;
8179 struct got_worktree *worktree = NULL;
8180 struct got_repository *repo = NULL;
8181 char *cwd = NULL, *commit_id_str = NULL;
8182 struct got_object_id *commit_id = NULL;
8183 struct got_commit_object *commit = NULL;
8184 struct got_object_qid *pid;
8185 int ch;
8186 struct got_update_progress_arg upa;
8188 while ((ch = getopt(argc, argv, "")) != -1) {
8189 switch (ch) {
8190 default:
8191 usage_cherrypick();
8192 /* NOTREACHED */
8196 argc -= optind;
8197 argv += optind;
8199 #ifndef PROFILE
8200 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8201 "unveil", NULL) == -1)
8202 err(1, "pledge");
8203 #endif
8204 if (argc != 1)
8205 usage_cherrypick();
8207 cwd = getcwd(NULL, 0);
8208 if (cwd == NULL) {
8209 error = got_error_from_errno("getcwd");
8210 goto done;
8212 error = got_worktree_open(&worktree, cwd);
8213 if (error) {
8214 if (error->code == GOT_ERR_NOT_WORKTREE)
8215 error = wrap_not_worktree_error(error, "cherrypick",
8216 cwd);
8217 goto done;
8220 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8221 NULL);
8222 if (error != NULL)
8223 goto done;
8225 error = apply_unveil(got_repo_get_path(repo), 0,
8226 got_worktree_get_root_path(worktree));
8227 if (error)
8228 goto done;
8230 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
8231 GOT_OBJ_TYPE_COMMIT, repo);
8232 if (error != NULL) {
8233 struct got_reference *ref;
8234 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
8235 goto done;
8236 error = got_ref_open(&ref, repo, argv[0], 0);
8237 if (error != NULL)
8238 goto done;
8239 error = got_ref_resolve(&commit_id, repo, ref);
8240 got_ref_close(ref);
8241 if (error != NULL)
8242 goto done;
8244 error = got_object_id_str(&commit_id_str, commit_id);
8245 if (error)
8246 goto done;
8248 error = got_object_open_as_commit(&commit, repo, commit_id);
8249 if (error)
8250 goto done;
8251 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8252 memset(&upa, 0, sizeof(upa));
8253 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
8254 commit_id, repo, update_progress, &upa, check_cancelled,
8255 NULL);
8256 if (error != NULL)
8257 goto done;
8259 if (upa.did_something)
8260 printf("Merged commit %s\n", commit_id_str);
8261 print_merge_progress_stats(&upa);
8262 done:
8263 if (commit)
8264 got_object_commit_close(commit);
8265 free(commit_id_str);
8266 if (worktree)
8267 got_worktree_close(worktree);
8268 if (repo) {
8269 const struct got_error *close_err = got_repo_close(repo);
8270 if (error == NULL)
8271 error = close_err;
8273 return error;
8276 __dead static void
8277 usage_backout(void)
8279 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8280 exit(1);
8283 static const struct got_error *
8284 cmd_backout(int argc, char *argv[])
8286 const struct got_error *error = NULL;
8287 struct got_worktree *worktree = NULL;
8288 struct got_repository *repo = NULL;
8289 char *cwd = NULL, *commit_id_str = NULL;
8290 struct got_object_id *commit_id = NULL;
8291 struct got_commit_object *commit = NULL;
8292 struct got_object_qid *pid;
8293 int ch;
8294 struct got_update_progress_arg upa;
8296 while ((ch = getopt(argc, argv, "")) != -1) {
8297 switch (ch) {
8298 default:
8299 usage_backout();
8300 /* NOTREACHED */
8304 argc -= optind;
8305 argv += optind;
8307 #ifndef PROFILE
8308 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8309 "unveil", NULL) == -1)
8310 err(1, "pledge");
8311 #endif
8312 if (argc != 1)
8313 usage_backout();
8315 cwd = getcwd(NULL, 0);
8316 if (cwd == NULL) {
8317 error = got_error_from_errno("getcwd");
8318 goto done;
8320 error = got_worktree_open(&worktree, cwd);
8321 if (error) {
8322 if (error->code == GOT_ERR_NOT_WORKTREE)
8323 error = wrap_not_worktree_error(error, "backout", cwd);
8324 goto done;
8327 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8328 NULL);
8329 if (error != NULL)
8330 goto done;
8332 error = apply_unveil(got_repo_get_path(repo), 0,
8333 got_worktree_get_root_path(worktree));
8334 if (error)
8335 goto done;
8337 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
8338 GOT_OBJ_TYPE_COMMIT, repo);
8339 if (error != NULL) {
8340 struct got_reference *ref;
8341 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
8342 goto done;
8343 error = got_ref_open(&ref, repo, argv[0], 0);
8344 if (error != NULL)
8345 goto done;
8346 error = got_ref_resolve(&commit_id, repo, ref);
8347 got_ref_close(ref);
8348 if (error != NULL)
8349 goto done;
8351 error = got_object_id_str(&commit_id_str, commit_id);
8352 if (error)
8353 goto done;
8355 error = got_object_open_as_commit(&commit, repo, commit_id);
8356 if (error)
8357 goto done;
8358 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8359 if (pid == NULL) {
8360 error = got_error(GOT_ERR_ROOT_COMMIT);
8361 goto done;
8364 memset(&upa, 0, sizeof(upa));
8365 error = got_worktree_merge_files(worktree, commit_id, pid->id,
8366 repo, update_progress, &upa, check_cancelled, NULL);
8367 if (error != NULL)
8368 goto done;
8370 if (upa.did_something)
8371 printf("Backed out commit %s\n", commit_id_str);
8372 print_merge_progress_stats(&upa);
8373 done:
8374 if (commit)
8375 got_object_commit_close(commit);
8376 free(commit_id_str);
8377 if (worktree)
8378 got_worktree_close(worktree);
8379 if (repo) {
8380 const struct got_error *close_err = got_repo_close(repo);
8381 if (error == NULL)
8382 error = close_err;
8384 return error;
8387 __dead static void
8388 usage_rebase(void)
8390 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8391 getprogname());
8392 exit(1);
8395 void
8396 trim_logmsg(char *logmsg, int limit)
8398 char *nl;
8399 size_t len;
8401 len = strlen(logmsg);
8402 if (len > limit)
8403 len = limit;
8404 logmsg[len] = '\0';
8405 nl = strchr(logmsg, '\n');
8406 if (nl)
8407 *nl = '\0';
8410 static const struct got_error *
8411 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8413 const struct got_error *err;
8414 char *logmsg0 = NULL;
8415 const char *s;
8417 err = got_object_commit_get_logmsg(&logmsg0, commit);
8418 if (err)
8419 return err;
8421 s = logmsg0;
8422 while (isspace((unsigned char)s[0]))
8423 s++;
8425 *logmsg = strdup(s);
8426 if (*logmsg == NULL) {
8427 err = got_error_from_errno("strdup");
8428 goto done;
8431 trim_logmsg(*logmsg, limit);
8432 done:
8433 free(logmsg0);
8434 return err;
8437 static const struct got_error *
8438 show_rebase_merge_conflict(struct got_object_id *id, struct got_repository *repo)
8440 const struct got_error *err;
8441 struct got_commit_object *commit = NULL;
8442 char *id_str = NULL, *logmsg = NULL;
8444 err = got_object_open_as_commit(&commit, repo, id);
8445 if (err)
8446 return err;
8448 err = got_object_id_str(&id_str, id);
8449 if (err)
8450 goto done;
8452 id_str[12] = '\0';
8454 err = get_short_logmsg(&logmsg, 42, commit);
8455 if (err)
8456 goto done;
8458 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8459 done:
8460 free(id_str);
8461 got_object_commit_close(commit);
8462 free(logmsg);
8463 return err;
8466 static const struct got_error *
8467 show_rebase_progress(struct got_commit_object *commit,
8468 struct got_object_id *old_id, struct got_object_id *new_id)
8470 const struct got_error *err;
8471 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8473 err = got_object_id_str(&old_id_str, old_id);
8474 if (err)
8475 goto done;
8477 if (new_id) {
8478 err = got_object_id_str(&new_id_str, new_id);
8479 if (err)
8480 goto done;
8483 old_id_str[12] = '\0';
8484 if (new_id_str)
8485 new_id_str[12] = '\0';
8487 err = get_short_logmsg(&logmsg, 42, commit);
8488 if (err)
8489 goto done;
8491 printf("%s -> %s: %s\n", old_id_str,
8492 new_id_str ? new_id_str : "no-op change", logmsg);
8493 done:
8494 free(old_id_str);
8495 free(new_id_str);
8496 free(logmsg);
8497 return err;
8500 static const struct got_error *
8501 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8502 struct got_reference *branch, struct got_reference *new_base_branch,
8503 struct got_reference *tmp_branch, struct got_repository *repo,
8504 int create_backup)
8506 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8507 return got_worktree_rebase_complete(worktree, fileindex,
8508 new_base_branch, tmp_branch, branch, repo, create_backup);
8511 static const struct got_error *
8512 rebase_commit(struct got_pathlist_head *merged_paths,
8513 struct got_worktree *worktree, struct got_fileindex *fileindex,
8514 struct got_reference *tmp_branch,
8515 struct got_object_id *commit_id, struct got_repository *repo)
8517 const struct got_error *error;
8518 struct got_commit_object *commit;
8519 struct got_object_id *new_commit_id;
8521 error = got_object_open_as_commit(&commit, repo, commit_id);
8522 if (error)
8523 return error;
8525 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8526 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8527 if (error) {
8528 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8529 goto done;
8530 error = show_rebase_progress(commit, commit_id, NULL);
8531 } else {
8532 error = show_rebase_progress(commit, commit_id, new_commit_id);
8533 free(new_commit_id);
8535 done:
8536 got_object_commit_close(commit);
8537 return error;
8540 struct check_path_prefix_arg {
8541 const char *path_prefix;
8542 size_t len;
8543 int errcode;
8546 static const struct got_error *
8547 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8548 struct got_blob_object *blob2, struct got_object_id *id1,
8549 struct got_object_id *id2, const char *path1, const char *path2,
8550 mode_t mode1, mode_t mode2, struct got_repository *repo)
8552 struct check_path_prefix_arg *a = arg;
8554 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8555 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8556 return got_error(a->errcode);
8558 return NULL;
8561 static const struct got_error *
8562 check_path_prefix(struct got_object_id *parent_id,
8563 struct got_object_id *commit_id, const char *path_prefix,
8564 int errcode, struct got_repository *repo)
8566 const struct got_error *err;
8567 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8568 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8569 struct check_path_prefix_arg cpp_arg;
8571 if (got_path_is_root_dir(path_prefix))
8572 return NULL;
8574 err = got_object_open_as_commit(&commit, repo, commit_id);
8575 if (err)
8576 goto done;
8578 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8579 if (err)
8580 goto done;
8582 err = got_object_open_as_tree(&tree1, repo,
8583 got_object_commit_get_tree_id(parent_commit));
8584 if (err)
8585 goto done;
8587 err = got_object_open_as_tree(&tree2, repo,
8588 got_object_commit_get_tree_id(commit));
8589 if (err)
8590 goto done;
8592 cpp_arg.path_prefix = path_prefix;
8593 while (cpp_arg.path_prefix[0] == '/')
8594 cpp_arg.path_prefix++;
8595 cpp_arg.len = strlen(cpp_arg.path_prefix);
8596 cpp_arg.errcode = errcode;
8597 err = got_diff_tree(tree1, tree2, "", "", repo,
8598 check_path_prefix_in_diff, &cpp_arg, 0);
8599 done:
8600 if (tree1)
8601 got_object_tree_close(tree1);
8602 if (tree2)
8603 got_object_tree_close(tree2);
8604 if (commit)
8605 got_object_commit_close(commit);
8606 if (parent_commit)
8607 got_object_commit_close(parent_commit);
8608 return err;
8611 static const struct got_error *
8612 collect_commits(struct got_object_id_queue *commits,
8613 struct got_object_id *initial_commit_id,
8614 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8615 const char *path_prefix, int path_prefix_errcode,
8616 struct got_repository *repo)
8618 const struct got_error *err = NULL;
8619 struct got_commit_graph *graph = NULL;
8620 struct got_object_id *parent_id = NULL;
8621 struct got_object_qid *qid;
8622 struct got_object_id *commit_id = initial_commit_id;
8624 err = got_commit_graph_open(&graph, "/", 1);
8625 if (err)
8626 return err;
8628 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8629 check_cancelled, NULL);
8630 if (err)
8631 goto done;
8632 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8633 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8634 check_cancelled, NULL);
8635 if (err) {
8636 if (err->code == GOT_ERR_ITER_COMPLETED) {
8637 err = got_error_msg(GOT_ERR_ANCESTRY,
8638 "ran out of commits to rebase before "
8639 "youngest common ancestor commit has "
8640 "been reached?!?");
8642 goto done;
8643 } else {
8644 err = check_path_prefix(parent_id, commit_id,
8645 path_prefix, path_prefix_errcode, repo);
8646 if (err)
8647 goto done;
8649 err = got_object_qid_alloc(&qid, commit_id);
8650 if (err)
8651 goto done;
8652 STAILQ_INSERT_HEAD(commits, qid, entry);
8653 commit_id = parent_id;
8656 done:
8657 got_commit_graph_close(graph);
8658 return err;
8661 static const struct got_error *
8662 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8664 const struct got_error *err = NULL;
8665 time_t committer_time;
8666 struct tm tm;
8667 char datebuf[11]; /* YYYY-MM-DD + NUL */
8668 char *author0 = NULL, *author, *smallerthan;
8669 char *logmsg0 = NULL, *logmsg, *newline;
8671 committer_time = got_object_commit_get_committer_time(commit);
8672 if (gmtime_r(&committer_time, &tm) == NULL)
8673 return got_error_from_errno("gmtime_r");
8674 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8675 return got_error(GOT_ERR_NO_SPACE);
8677 author0 = strdup(got_object_commit_get_author(commit));
8678 if (author0 == NULL)
8679 return got_error_from_errno("strdup");
8680 author = author0;
8681 smallerthan = strchr(author, '<');
8682 if (smallerthan && smallerthan[1] != '\0')
8683 author = smallerthan + 1;
8684 author[strcspn(author, "@>")] = '\0';
8686 err = got_object_commit_get_logmsg(&logmsg0, commit);
8687 if (err)
8688 goto done;
8689 logmsg = logmsg0;
8690 while (*logmsg == '\n')
8691 logmsg++;
8692 newline = strchr(logmsg, '\n');
8693 if (newline)
8694 *newline = '\0';
8696 if (asprintf(brief_str, "%s %s %s",
8697 datebuf, author, logmsg) == -1)
8698 err = got_error_from_errno("asprintf");
8699 done:
8700 free(author0);
8701 free(logmsg0);
8702 return err;
8705 static const struct got_error *
8706 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8707 struct got_repository *repo)
8709 const struct got_error *err;
8710 char *id_str;
8712 err = got_object_id_str(&id_str, id);
8713 if (err)
8714 return err;
8716 err = got_ref_delete(ref, repo);
8717 if (err)
8718 goto done;
8720 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8721 done:
8722 free(id_str);
8723 return err;
8726 static const struct got_error *
8727 print_backup_ref(const char *branch_name, const char *new_id_str,
8728 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
8729 struct got_reflist_object_id_map *refs_idmap,
8730 struct got_repository *repo)
8732 const struct got_error *err = NULL;
8733 struct got_reflist_head *refs;
8734 char *refs_str = NULL;
8735 struct got_object_id *new_commit_id = NULL;
8736 struct got_commit_object *new_commit = NULL;
8737 char *new_commit_brief_str = NULL;
8738 struct got_object_id *yca_id = NULL;
8739 struct got_commit_object *yca_commit = NULL;
8740 char *yca_id_str = NULL, *yca_brief_str = NULL;
8741 char *custom_refs_str;
8743 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
8744 return got_error_from_errno("asprintf");
8746 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
8747 0, 0, refs_idmap, custom_refs_str);
8748 if (err)
8749 goto done;
8751 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
8752 if (err)
8753 goto done;
8755 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
8756 if (refs) {
8757 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
8758 if (err)
8759 goto done;
8762 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
8763 if (err)
8764 goto done;
8766 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
8767 if (err)
8768 goto done;
8770 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
8771 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
8772 if (err)
8773 goto done;
8775 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
8776 refs_str ? " (" : "", refs_str ? refs_str : "",
8777 refs_str ? ")" : "", new_commit_brief_str);
8778 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
8779 got_object_id_cmp(yca_id, old_commit_id) != 0) {
8780 free(refs_str);
8781 refs_str = NULL;
8783 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
8784 if (err)
8785 goto done;
8787 err = get_commit_brief_str(&yca_brief_str, yca_commit);
8788 if (err)
8789 goto done;
8791 err = got_object_id_str(&yca_id_str, yca_id);
8792 if (err)
8793 goto done;
8795 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
8796 if (refs) {
8797 err = build_refs_str(&refs_str, refs, yca_id, repo);
8798 if (err)
8799 goto done;
8801 printf("history forked at %s%s%s%s\n %s\n",
8802 yca_id_str,
8803 refs_str ? " (" : "", refs_str ? refs_str : "",
8804 refs_str ? ")" : "", yca_brief_str);
8806 done:
8807 free(custom_refs_str);
8808 free(new_commit_id);
8809 free(refs_str);
8810 free(yca_id);
8811 free(yca_id_str);
8812 free(yca_brief_str);
8813 if (new_commit)
8814 got_object_commit_close(new_commit);
8815 if (yca_commit)
8816 got_object_commit_close(yca_commit);
8818 return NULL;
8821 static const struct got_error *
8822 process_backup_refs(const char *backup_ref_prefix, const char *wanted_branch_name,
8823 int delete, struct got_repository *repo)
8825 const struct got_error *err;
8826 struct got_reflist_head refs, backup_refs;
8827 struct got_reflist_entry *re;
8828 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
8829 struct got_object_id *old_commit_id = NULL;
8830 char *branch_name = NULL;
8831 struct got_commit_object *old_commit = NULL;
8832 struct got_reflist_object_id_map *refs_idmap = NULL;
8833 int wanted_branch_found = 0;
8835 TAILQ_INIT(&refs);
8836 TAILQ_INIT(&backup_refs);
8838 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8839 if (err)
8840 return err;
8842 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
8843 if (err)
8844 goto done;
8846 if (wanted_branch_name) {
8847 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
8848 wanted_branch_name += 11;
8851 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
8852 got_ref_cmp_by_commit_timestamp_descending, repo);
8853 if (err)
8854 goto done;
8856 TAILQ_FOREACH(re, &backup_refs, entry) {
8857 const char *refname = got_ref_get_name(re->ref);
8858 char *slash;
8860 err = check_cancelled(NULL);
8861 if (err)
8862 break;
8864 err = got_ref_resolve(&old_commit_id, repo, re->ref);
8865 if (err)
8866 break;
8868 err = got_object_open_as_commit(&old_commit, repo,
8869 old_commit_id);
8870 if (err)
8871 break;
8873 if (strncmp(backup_ref_prefix, refname,
8874 backup_ref_prefix_len) == 0)
8875 refname += backup_ref_prefix_len;
8877 while (refname[0] == '/')
8878 refname++;
8880 branch_name = strdup(refname);
8881 if (branch_name == NULL) {
8882 err = got_error_from_errno("strdup");
8883 break;
8885 slash = strrchr(branch_name, '/');
8886 if (slash) {
8887 *slash = '\0';
8888 refname += strlen(branch_name) + 1;
8891 if (wanted_branch_name == NULL ||
8892 strcmp(wanted_branch_name, branch_name) == 0) {
8893 wanted_branch_found = 1;
8894 if (delete) {
8895 err = delete_backup_ref(re->ref,
8896 old_commit_id, repo);
8897 } else {
8898 err = print_backup_ref(branch_name, refname,
8899 old_commit_id, old_commit, refs_idmap,
8900 repo);
8902 if (err)
8903 break;
8906 free(old_commit_id);
8907 old_commit_id = NULL;
8908 free(branch_name);
8909 branch_name = NULL;
8910 got_object_commit_close(old_commit);
8911 old_commit = NULL;
8914 if (wanted_branch_name && !wanted_branch_found) {
8915 err = got_error_fmt(GOT_ERR_NOT_REF,
8916 "%s/%s/", backup_ref_prefix, wanted_branch_name);
8918 done:
8919 if (refs_idmap)
8920 got_reflist_object_id_map_free(refs_idmap);
8921 got_ref_list_free(&refs);
8922 got_ref_list_free(&backup_refs);
8923 free(old_commit_id);
8924 free(branch_name);
8925 if (old_commit)
8926 got_object_commit_close(old_commit);
8927 return err;
8930 static const struct got_error *
8931 abort_progress(void *arg, unsigned char status, const char *path)
8934 * Unversioned files should not clutter progress output when
8935 * an operation is aborted.
8937 if (status == GOT_STATUS_UNVERSIONED)
8938 return NULL;
8940 return update_progress(arg, status, path);
8943 static const struct got_error *
8944 cmd_rebase(int argc, char *argv[])
8946 const struct got_error *error = NULL;
8947 struct got_worktree *worktree = NULL;
8948 struct got_repository *repo = NULL;
8949 struct got_fileindex *fileindex = NULL;
8950 char *cwd = NULL;
8951 struct got_reference *branch = NULL;
8952 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
8953 struct got_object_id *commit_id = NULL, *parent_id = NULL;
8954 struct got_object_id *resume_commit_id = NULL;
8955 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
8956 struct got_commit_object *commit = NULL;
8957 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
8958 int histedit_in_progress = 0, merge_in_progress = 0;
8959 int create_backup = 1, list_backups = 0, delete_backups = 0;
8960 struct got_object_id_queue commits;
8961 struct got_pathlist_head merged_paths;
8962 const struct got_object_id_queue *parent_ids;
8963 struct got_object_qid *qid, *pid;
8964 struct got_update_progress_arg upa;
8966 STAILQ_INIT(&commits);
8967 TAILQ_INIT(&merged_paths);
8968 memset(&upa, 0, sizeof(upa));
8970 while ((ch = getopt(argc, argv, "aclX")) != -1) {
8971 switch (ch) {
8972 case 'a':
8973 abort_rebase = 1;
8974 break;
8975 case 'c':
8976 continue_rebase = 1;
8977 break;
8978 case 'l':
8979 list_backups = 1;
8980 break;
8981 case 'X':
8982 delete_backups = 1;
8983 break;
8984 default:
8985 usage_rebase();
8986 /* NOTREACHED */
8990 argc -= optind;
8991 argv += optind;
8993 #ifndef PROFILE
8994 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8995 "unveil", NULL) == -1)
8996 err(1, "pledge");
8997 #endif
8998 if (list_backups) {
8999 if (abort_rebase)
9000 option_conflict('l', 'a');
9001 if (continue_rebase)
9002 option_conflict('l', 'c');
9003 if (delete_backups)
9004 option_conflict('l', 'X');
9005 if (argc != 0 && argc != 1)
9006 usage_rebase();
9007 } else if (delete_backups) {
9008 if (abort_rebase)
9009 option_conflict('X', 'a');
9010 if (continue_rebase)
9011 option_conflict('X', 'c');
9012 if (list_backups)
9013 option_conflict('l', 'X');
9014 if (argc != 0 && argc != 1)
9015 usage_rebase();
9016 } else {
9017 if (abort_rebase && continue_rebase)
9018 usage_rebase();
9019 else if (abort_rebase || continue_rebase) {
9020 if (argc != 0)
9021 usage_rebase();
9022 } else if (argc != 1)
9023 usage_rebase();
9026 cwd = getcwd(NULL, 0);
9027 if (cwd == NULL) {
9028 error = got_error_from_errno("getcwd");
9029 goto done;
9031 error = got_worktree_open(&worktree, cwd);
9032 if (error) {
9033 if (list_backups || delete_backups) {
9034 if (error->code != GOT_ERR_NOT_WORKTREE)
9035 goto done;
9036 } else {
9037 if (error->code == GOT_ERR_NOT_WORKTREE)
9038 error = wrap_not_worktree_error(error,
9039 "rebase", cwd);
9040 goto done;
9044 error = got_repo_open(&repo,
9045 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9046 if (error != NULL)
9047 goto done;
9049 error = apply_unveil(got_repo_get_path(repo), 0,
9050 worktree ? got_worktree_get_root_path(worktree) : NULL);
9051 if (error)
9052 goto done;
9054 if (list_backups || delete_backups) {
9055 error = process_backup_refs(
9056 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9057 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9058 goto done; /* nothing else to do */
9061 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9062 worktree);
9063 if (error)
9064 goto done;
9065 if (histedit_in_progress) {
9066 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9067 goto done;
9070 error = got_worktree_merge_in_progress(&merge_in_progress,
9071 worktree, repo);
9072 if (error)
9073 goto done;
9074 if (merge_in_progress) {
9075 error = got_error(GOT_ERR_MERGE_BUSY);
9076 goto done;
9079 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9080 if (error)
9081 goto done;
9083 if (abort_rebase) {
9084 if (!rebase_in_progress) {
9085 error = got_error(GOT_ERR_NOT_REBASING);
9086 goto done;
9088 error = got_worktree_rebase_continue(&resume_commit_id,
9089 &new_base_branch, &tmp_branch, &branch, &fileindex,
9090 worktree, repo);
9091 if (error)
9092 goto done;
9093 printf("Switching work tree to %s\n",
9094 got_ref_get_symref_target(new_base_branch));
9095 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9096 new_base_branch, abort_progress, &upa);
9097 if (error)
9098 goto done;
9099 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9100 print_merge_progress_stats(&upa);
9101 goto done; /* nothing else to do */
9104 if (continue_rebase) {
9105 if (!rebase_in_progress) {
9106 error = got_error(GOT_ERR_NOT_REBASING);
9107 goto done;
9109 error = got_worktree_rebase_continue(&resume_commit_id,
9110 &new_base_branch, &tmp_branch, &branch, &fileindex,
9111 worktree, repo);
9112 if (error)
9113 goto done;
9115 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9116 resume_commit_id, repo);
9117 if (error)
9118 goto done;
9120 yca_id = got_object_id_dup(resume_commit_id);
9121 if (yca_id == NULL) {
9122 error = got_error_from_errno("got_object_id_dup");
9123 goto done;
9125 } else {
9126 error = got_ref_open(&branch, repo, argv[0], 0);
9127 if (error != NULL)
9128 goto done;
9131 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9132 if (error)
9133 goto done;
9135 if (!continue_rebase) {
9136 struct got_object_id *base_commit_id;
9138 base_commit_id = got_worktree_get_base_commit_id(worktree);
9139 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9140 base_commit_id, branch_head_commit_id, 1, repo,
9141 check_cancelled, NULL);
9142 if (error)
9143 goto done;
9144 if (yca_id == NULL) {
9145 error = got_error_msg(GOT_ERR_ANCESTRY,
9146 "specified branch shares no common ancestry "
9147 "with work tree's branch");
9148 goto done;
9151 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9152 if (error) {
9153 if (error->code != GOT_ERR_ANCESTRY)
9154 goto done;
9155 error = NULL;
9156 } else {
9157 struct got_pathlist_head paths;
9158 printf("%s is already based on %s\n",
9159 got_ref_get_name(branch),
9160 got_worktree_get_head_ref_name(worktree));
9161 error = switch_head_ref(branch, branch_head_commit_id,
9162 worktree, repo);
9163 if (error)
9164 goto done;
9165 error = got_worktree_set_base_commit_id(worktree, repo,
9166 branch_head_commit_id);
9167 if (error)
9168 goto done;
9169 TAILQ_INIT(&paths);
9170 error = got_pathlist_append(&paths, "", NULL);
9171 if (error)
9172 goto done;
9173 error = got_worktree_checkout_files(worktree,
9174 &paths, repo, update_progress, &upa,
9175 check_cancelled, NULL);
9176 got_pathlist_free(&paths);
9177 if (error)
9178 goto done;
9179 if (upa.did_something) {
9180 char *id_str;
9181 error = got_object_id_str(&id_str,
9182 branch_head_commit_id);
9183 if (error)
9184 goto done;
9185 printf("Updated to %s: %s\n",
9186 got_worktree_get_head_ref_name(worktree),
9187 id_str);
9188 free(id_str);
9189 } else
9190 printf("Already up-to-date\n");
9191 print_update_progress_stats(&upa);
9192 goto done;
9194 error = got_worktree_rebase_prepare(&new_base_branch,
9195 &tmp_branch, &fileindex, worktree, branch, repo);
9196 if (error)
9197 goto done;
9200 commit_id = branch_head_commit_id;
9201 error = got_object_open_as_commit(&commit, repo, commit_id);
9202 if (error)
9203 goto done;
9205 parent_ids = got_object_commit_get_parent_ids(commit);
9206 pid = STAILQ_FIRST(parent_ids);
9207 if (pid == NULL) {
9208 if (!continue_rebase) {
9209 error = got_worktree_rebase_abort(worktree, fileindex,
9210 repo, new_base_branch, abort_progress, &upa);
9211 if (error)
9212 goto done;
9213 printf("Rebase of %s aborted\n",
9214 got_ref_get_name(branch));
9215 print_merge_progress_stats(&upa);
9218 error = got_error(GOT_ERR_EMPTY_REBASE);
9219 goto done;
9221 error = collect_commits(&commits, commit_id, pid->id,
9222 yca_id, got_worktree_get_path_prefix(worktree),
9223 GOT_ERR_REBASE_PATH, repo);
9224 got_object_commit_close(commit);
9225 commit = NULL;
9226 if (error)
9227 goto done;
9229 if (STAILQ_EMPTY(&commits)) {
9230 if (continue_rebase) {
9231 error = rebase_complete(worktree, fileindex,
9232 branch, new_base_branch, tmp_branch, repo,
9233 create_backup);
9234 goto done;
9235 } else {
9236 /* Fast-forward the reference of the branch. */
9237 struct got_object_id *new_head_commit_id;
9238 char *id_str;
9239 error = got_ref_resolve(&new_head_commit_id, repo,
9240 new_base_branch);
9241 if (error)
9242 goto done;
9243 error = got_object_id_str(&id_str, new_head_commit_id);
9244 printf("Forwarding %s to commit %s\n",
9245 got_ref_get_name(branch), id_str);
9246 free(id_str);
9247 error = got_ref_change_ref(branch,
9248 new_head_commit_id);
9249 if (error)
9250 goto done;
9251 /* No backup needed since objects did not change. */
9252 create_backup = 0;
9256 pid = NULL;
9257 STAILQ_FOREACH(qid, &commits, entry) {
9259 commit_id = qid->id;
9260 parent_id = pid ? pid->id : yca_id;
9261 pid = qid;
9263 memset(&upa, 0, sizeof(upa));
9264 error = got_worktree_rebase_merge_files(&merged_paths,
9265 worktree, fileindex, parent_id, commit_id, repo,
9266 update_progress, &upa, check_cancelled, NULL);
9267 if (error)
9268 goto done;
9270 print_merge_progress_stats(&upa);
9271 if (upa.conflicts > 0 || upa.missing > 0 ||
9272 upa.not_deleted > 0 || upa.unversioned > 0) {
9273 if (upa.conflicts > 0) {
9274 error = show_rebase_merge_conflict(qid->id,
9275 repo);
9276 if (error)
9277 goto done;
9279 got_worktree_rebase_pathlist_free(&merged_paths);
9280 break;
9283 error = rebase_commit(&merged_paths, worktree, fileindex,
9284 tmp_branch, commit_id, repo);
9285 got_worktree_rebase_pathlist_free(&merged_paths);
9286 if (error)
9287 goto done;
9290 if (upa.conflicts > 0 || upa.missing > 0 ||
9291 upa.not_deleted > 0 || upa.unversioned > 0) {
9292 error = got_worktree_rebase_postpone(worktree, fileindex);
9293 if (error)
9294 goto done;
9295 if (upa.conflicts > 0 && upa.missing == 0 &&
9296 upa.not_deleted == 0 && upa.unversioned == 0) {
9297 error = got_error_msg(GOT_ERR_CONFLICTS,
9298 "conflicts must be resolved before rebasing "
9299 "can continue");
9300 } else if (upa.conflicts > 0) {
9301 error = got_error_msg(GOT_ERR_CONFLICTS,
9302 "conflicts must be resolved before rebasing "
9303 "can continue; changes destined for some "
9304 "files were not yet merged and should be "
9305 "merged manually if required before the "
9306 "rebase operation is continued");
9307 } else {
9308 error = got_error_msg(GOT_ERR_CONFLICTS,
9309 "changes destined for some files were not "
9310 "yet merged and should be merged manually "
9311 "if required before the rebase operation "
9312 "is continued");
9314 } else
9315 error = rebase_complete(worktree, fileindex, branch,
9316 new_base_branch, tmp_branch, repo, create_backup);
9317 done:
9318 got_object_id_queue_free(&commits);
9319 free(branch_head_commit_id);
9320 free(resume_commit_id);
9321 free(yca_id);
9322 if (commit)
9323 got_object_commit_close(commit);
9324 if (branch)
9325 got_ref_close(branch);
9326 if (new_base_branch)
9327 got_ref_close(new_base_branch);
9328 if (tmp_branch)
9329 got_ref_close(tmp_branch);
9330 if (worktree)
9331 got_worktree_close(worktree);
9332 if (repo) {
9333 const struct got_error *close_err = got_repo_close(repo);
9334 if (error == NULL)
9335 error = close_err;
9337 return error;
9340 __dead static void
9341 usage_histedit(void)
9343 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9344 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9345 getprogname());
9346 exit(1);
9349 #define GOT_HISTEDIT_PICK 'p'
9350 #define GOT_HISTEDIT_EDIT 'e'
9351 #define GOT_HISTEDIT_FOLD 'f'
9352 #define GOT_HISTEDIT_DROP 'd'
9353 #define GOT_HISTEDIT_MESG 'm'
9355 static struct got_histedit_cmd {
9356 unsigned char code;
9357 const char *name;
9358 const char *desc;
9359 } got_histedit_cmds[] = {
9360 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9361 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9362 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9363 "be used" },
9364 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9365 { GOT_HISTEDIT_MESG, "mesg",
9366 "single-line log message for commit above (open editor if empty)" },
9369 struct got_histedit_list_entry {
9370 TAILQ_ENTRY(got_histedit_list_entry) entry;
9371 struct got_object_id *commit_id;
9372 const struct got_histedit_cmd *cmd;
9373 char *logmsg;
9375 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9377 static const struct got_error *
9378 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9379 FILE *f, struct got_repository *repo)
9381 const struct got_error *err = NULL;
9382 char *logmsg = NULL, *id_str = NULL;
9383 struct got_commit_object *commit = NULL;
9384 int n;
9386 err = got_object_open_as_commit(&commit, repo, commit_id);
9387 if (err)
9388 goto done;
9390 err = get_short_logmsg(&logmsg, 34, commit);
9391 if (err)
9392 goto done;
9394 err = got_object_id_str(&id_str, commit_id);
9395 if (err)
9396 goto done;
9398 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9399 if (n < 0)
9400 err = got_ferror(f, GOT_ERR_IO);
9401 done:
9402 if (commit)
9403 got_object_commit_close(commit);
9404 free(id_str);
9405 free(logmsg);
9406 return err;
9409 static const struct got_error *
9410 histedit_write_commit_list(struct got_object_id_queue *commits,
9411 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9412 struct got_repository *repo)
9414 const struct got_error *err = NULL;
9415 struct got_object_qid *qid;
9416 const char *histedit_cmd = NULL;
9418 if (STAILQ_EMPTY(commits))
9419 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9421 STAILQ_FOREACH(qid, commits, entry) {
9422 histedit_cmd = got_histedit_cmds[0].name;
9423 if (edit_only)
9424 histedit_cmd = "edit";
9425 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9426 histedit_cmd = "fold";
9427 err = histedit_write_commit(qid->id, histedit_cmd, f, repo);
9428 if (err)
9429 break;
9430 if (edit_logmsg_only) {
9431 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9432 if (n < 0) {
9433 err = got_ferror(f, GOT_ERR_IO);
9434 break;
9439 return err;
9442 static const struct got_error *
9443 write_cmd_list(FILE *f, const char *branch_name,
9444 struct got_object_id_queue *commits)
9446 const struct got_error *err = NULL;
9447 size_t i;
9448 int n;
9449 char *id_str;
9450 struct got_object_qid *qid;
9452 qid = STAILQ_FIRST(commits);
9453 err = got_object_id_str(&id_str, qid->id);
9454 if (err)
9455 return err;
9457 n = fprintf(f,
9458 "# Editing the history of branch '%s' starting at\n"
9459 "# commit %s\n"
9460 "# Commits will be processed in order from top to "
9461 "bottom of this file.\n", branch_name, id_str);
9462 if (n < 0) {
9463 err = got_ferror(f, GOT_ERR_IO);
9464 goto done;
9467 n = fprintf(f, "# Available histedit commands:\n");
9468 if (n < 0) {
9469 err = got_ferror(f, GOT_ERR_IO);
9470 goto done;
9473 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9474 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9475 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9476 cmd->desc);
9477 if (n < 0) {
9478 err = got_ferror(f, GOT_ERR_IO);
9479 break;
9482 done:
9483 free(id_str);
9484 return err;
9487 static const struct got_error *
9488 histedit_syntax_error(int lineno)
9490 static char msg[42];
9491 int ret;
9493 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9494 lineno);
9495 if (ret == -1 || ret >= sizeof(msg))
9496 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9498 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9501 static const struct got_error *
9502 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9503 char *logmsg, struct got_repository *repo)
9505 const struct got_error *err;
9506 struct got_commit_object *folded_commit = NULL;
9507 char *id_str, *folded_logmsg = NULL;
9509 err = got_object_id_str(&id_str, hle->commit_id);
9510 if (err)
9511 return err;
9513 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9514 if (err)
9515 goto done;
9517 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9518 if (err)
9519 goto done;
9520 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9521 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9522 folded_logmsg) == -1) {
9523 err = got_error_from_errno("asprintf");
9525 done:
9526 if (folded_commit)
9527 got_object_commit_close(folded_commit);
9528 free(id_str);
9529 free(folded_logmsg);
9530 return err;
9533 static struct got_histedit_list_entry *
9534 get_folded_commits(struct got_histedit_list_entry *hle)
9536 struct got_histedit_list_entry *prev, *folded = NULL;
9538 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9539 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9540 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9541 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9542 folded = prev;
9543 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9546 return folded;
9549 static const struct got_error *
9550 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9551 struct got_repository *repo)
9553 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9554 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9555 const struct got_error *err = NULL;
9556 struct got_commit_object *commit = NULL;
9557 int logmsg_len;
9558 int fd;
9559 struct got_histedit_list_entry *folded = NULL;
9561 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9562 if (err)
9563 return err;
9565 folded = get_folded_commits(hle);
9566 if (folded) {
9567 while (folded != hle) {
9568 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9569 folded = TAILQ_NEXT(folded, entry);
9570 continue;
9572 err = append_folded_commit_msg(&new_msg, folded,
9573 logmsg, repo);
9574 if (err)
9575 goto done;
9576 free(logmsg);
9577 logmsg = new_msg;
9578 folded = TAILQ_NEXT(folded, entry);
9582 err = got_object_id_str(&id_str, hle->commit_id);
9583 if (err)
9584 goto done;
9585 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9586 if (err)
9587 goto done;
9588 logmsg_len = asprintf(&new_msg,
9589 "%s\n# original log message of commit %s: %s",
9590 logmsg ? logmsg : "", id_str, orig_logmsg);
9591 if (logmsg_len == -1) {
9592 err = got_error_from_errno("asprintf");
9593 goto done;
9595 free(logmsg);
9596 logmsg = new_msg;
9598 err = got_object_id_str(&id_str, hle->commit_id);
9599 if (err)
9600 goto done;
9602 err = got_opentemp_named_fd(&logmsg_path, &fd,
9603 GOT_TMPDIR_STR "/got-logmsg");
9604 if (err)
9605 goto done;
9607 write(fd, logmsg, logmsg_len);
9608 close(fd);
9610 err = get_editor(&editor);
9611 if (err)
9612 goto done;
9614 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9615 logmsg_len, 0);
9616 if (err) {
9617 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9618 goto done;
9619 err = NULL;
9620 hle->logmsg = strdup(new_msg);
9621 if (hle->logmsg == NULL)
9622 err = got_error_from_errno("strdup");
9624 done:
9625 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9626 err = got_error_from_errno2("unlink", logmsg_path);
9627 free(logmsg_path);
9628 free(logmsg);
9629 free(orig_logmsg);
9630 free(editor);
9631 if (commit)
9632 got_object_commit_close(commit);
9633 return err;
9636 static const struct got_error *
9637 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9638 FILE *f, struct got_repository *repo)
9640 const struct got_error *err = NULL;
9641 char *line = NULL, *p, *end;
9642 size_t i, size;
9643 ssize_t len;
9644 int lineno = 0;
9645 const struct got_histedit_cmd *cmd;
9646 struct got_object_id *commit_id = NULL;
9647 struct got_histedit_list_entry *hle = NULL;
9649 for (;;) {
9650 len = getline(&line, &size, f);
9651 if (len == -1) {
9652 const struct got_error *getline_err;
9653 if (feof(f))
9654 break;
9655 getline_err = got_error_from_errno("getline");
9656 err = got_ferror(f, getline_err->code);
9657 break;
9659 lineno++;
9660 p = line;
9661 while (isspace((unsigned char)p[0]))
9662 p++;
9663 if (p[0] == '#' || p[0] == '\0') {
9664 free(line);
9665 line = NULL;
9666 continue;
9668 cmd = NULL;
9669 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9670 cmd = &got_histedit_cmds[i];
9671 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9672 isspace((unsigned char)p[strlen(cmd->name)])) {
9673 p += strlen(cmd->name);
9674 break;
9676 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9677 p++;
9678 break;
9681 if (i == nitems(got_histedit_cmds)) {
9682 err = histedit_syntax_error(lineno);
9683 break;
9685 while (isspace((unsigned char)p[0]))
9686 p++;
9687 if (cmd->code == GOT_HISTEDIT_MESG) {
9688 if (hle == NULL || hle->logmsg != NULL) {
9689 err = got_error(GOT_ERR_HISTEDIT_CMD);
9690 break;
9692 if (p[0] == '\0') {
9693 err = histedit_edit_logmsg(hle, repo);
9694 if (err)
9695 break;
9696 } else {
9697 hle->logmsg = strdup(p);
9698 if (hle->logmsg == NULL) {
9699 err = got_error_from_errno("strdup");
9700 break;
9703 free(line);
9704 line = NULL;
9705 continue;
9706 } else {
9707 end = p;
9708 while (end[0] && !isspace((unsigned char)end[0]))
9709 end++;
9710 *end = '\0';
9712 err = got_object_resolve_id_str(&commit_id, repo, p);
9713 if (err) {
9714 /* override error code */
9715 err = histedit_syntax_error(lineno);
9716 break;
9719 hle = malloc(sizeof(*hle));
9720 if (hle == NULL) {
9721 err = got_error_from_errno("malloc");
9722 break;
9724 hle->cmd = cmd;
9725 hle->commit_id = commit_id;
9726 hle->logmsg = NULL;
9727 commit_id = NULL;
9728 free(line);
9729 line = NULL;
9730 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
9733 free(line);
9734 free(commit_id);
9735 return err;
9738 static const struct got_error *
9739 histedit_check_script(struct got_histedit_list *histedit_cmds,
9740 struct got_object_id_queue *commits, struct got_repository *repo)
9742 const struct got_error *err = NULL;
9743 struct got_object_qid *qid;
9744 struct got_histedit_list_entry *hle;
9745 static char msg[92];
9746 char *id_str;
9748 if (TAILQ_EMPTY(histedit_cmds))
9749 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
9750 "histedit script contains no commands");
9751 if (STAILQ_EMPTY(commits))
9752 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9754 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9755 struct got_histedit_list_entry *hle2;
9756 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
9757 if (hle == hle2)
9758 continue;
9759 if (got_object_id_cmp(hle->commit_id,
9760 hle2->commit_id) != 0)
9761 continue;
9762 err = got_object_id_str(&id_str, hle->commit_id);
9763 if (err)
9764 return err;
9765 snprintf(msg, sizeof(msg), "commit %s is listed "
9766 "more than once in histedit script", id_str);
9767 free(id_str);
9768 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
9772 STAILQ_FOREACH(qid, commits, entry) {
9773 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9774 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
9775 break;
9777 if (hle == NULL) {
9778 err = got_object_id_str(&id_str, qid->id);
9779 if (err)
9780 return err;
9781 snprintf(msg, sizeof(msg),
9782 "commit %s missing from histedit script", id_str);
9783 free(id_str);
9784 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
9788 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
9789 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
9790 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
9791 "last commit in histedit script cannot be folded");
9793 return NULL;
9796 static const struct got_error *
9797 histedit_run_editor(struct got_histedit_list *histedit_cmds,
9798 const char *path, struct got_object_id_queue *commits,
9799 struct got_repository *repo)
9801 const struct got_error *err = NULL;
9802 char *editor;
9803 FILE *f = NULL;
9805 err = get_editor(&editor);
9806 if (err)
9807 return err;
9809 if (spawn_editor(editor, path) == -1) {
9810 err = got_error_from_errno("failed spawning editor");
9811 goto done;
9814 f = fopen(path, "r");
9815 if (f == NULL) {
9816 err = got_error_from_errno("fopen");
9817 goto done;
9819 err = histedit_parse_list(histedit_cmds, f, repo);
9820 if (err)
9821 goto done;
9823 err = histedit_check_script(histedit_cmds, commits, repo);
9824 done:
9825 if (f && fclose(f) == EOF && err == NULL)
9826 err = got_error_from_errno("fclose");
9827 free(editor);
9828 return err;
9831 static const struct got_error *
9832 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
9833 struct got_object_id_queue *, const char *, const char *,
9834 struct got_repository *);
9836 static const struct got_error *
9837 histedit_edit_script(struct got_histedit_list *histedit_cmds,
9838 struct got_object_id_queue *commits, const char *branch_name,
9839 int edit_logmsg_only, int fold_only, int edit_only,
9840 struct got_repository *repo)
9842 const struct got_error *err;
9843 FILE *f = NULL;
9844 char *path = NULL;
9846 err = got_opentemp_named(&path, &f, "got-histedit");
9847 if (err)
9848 return err;
9850 err = write_cmd_list(f, branch_name, commits);
9851 if (err)
9852 goto done;
9854 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
9855 fold_only, edit_only, repo);
9856 if (err)
9857 goto done;
9859 if (edit_logmsg_only || fold_only || edit_only) {
9860 rewind(f);
9861 err = histedit_parse_list(histedit_cmds, f, repo);
9862 } else {
9863 if (fclose(f) == EOF) {
9864 err = got_error_from_errno("fclose");
9865 goto done;
9867 f = NULL;
9868 err = histedit_run_editor(histedit_cmds, path, commits, repo);
9869 if (err) {
9870 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9871 err->code != GOT_ERR_HISTEDIT_CMD)
9872 goto done;
9873 err = histedit_edit_list_retry(histedit_cmds, err,
9874 commits, path, branch_name, repo);
9877 done:
9878 if (f && fclose(f) == EOF && err == NULL)
9879 err = got_error_from_errno("fclose");
9880 if (path && unlink(path) != 0 && err == NULL)
9881 err = got_error_from_errno2("unlink", path);
9882 free(path);
9883 return err;
9886 static const struct got_error *
9887 histedit_save_list(struct got_histedit_list *histedit_cmds,
9888 struct got_worktree *worktree, struct got_repository *repo)
9890 const struct got_error *err = NULL;
9891 char *path = NULL;
9892 FILE *f = NULL;
9893 struct got_histedit_list_entry *hle;
9894 struct got_commit_object *commit = NULL;
9896 err = got_worktree_get_histedit_script_path(&path, worktree);
9897 if (err)
9898 return err;
9900 f = fopen(path, "w");
9901 if (f == NULL) {
9902 err = got_error_from_errno2("fopen", path);
9903 goto done;
9905 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9906 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
9907 repo);
9908 if (err)
9909 break;
9911 if (hle->logmsg) {
9912 int n = fprintf(f, "%c %s\n",
9913 GOT_HISTEDIT_MESG, hle->logmsg);
9914 if (n < 0) {
9915 err = got_ferror(f, GOT_ERR_IO);
9916 break;
9920 done:
9921 if (f && fclose(f) == EOF && err == NULL)
9922 err = got_error_from_errno("fclose");
9923 free(path);
9924 if (commit)
9925 got_object_commit_close(commit);
9926 return err;
9929 void
9930 histedit_free_list(struct got_histedit_list *histedit_cmds)
9932 struct got_histedit_list_entry *hle;
9934 while ((hle = TAILQ_FIRST(histedit_cmds))) {
9935 TAILQ_REMOVE(histedit_cmds, hle, entry);
9936 free(hle);
9940 static const struct got_error *
9941 histedit_load_list(struct got_histedit_list *histedit_cmds,
9942 const char *path, struct got_repository *repo)
9944 const struct got_error *err = NULL;
9945 FILE *f = NULL;
9947 f = fopen(path, "r");
9948 if (f == NULL) {
9949 err = got_error_from_errno2("fopen", path);
9950 goto done;
9953 err = histedit_parse_list(histedit_cmds, f, repo);
9954 done:
9955 if (f && fclose(f) == EOF && err == NULL)
9956 err = got_error_from_errno("fclose");
9957 return err;
9960 static const struct got_error *
9961 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
9962 const struct got_error *edit_err, struct got_object_id_queue *commits,
9963 const char *path, const char *branch_name, struct got_repository *repo)
9965 const struct got_error *err = NULL, *prev_err = edit_err;
9966 int resp = ' ';
9968 while (resp != 'c' && resp != 'r' && resp != 'a') {
9969 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
9970 "or (a)bort: ", getprogname(), prev_err->msg);
9971 resp = getchar();
9972 if (resp == '\n')
9973 resp = getchar();
9974 if (resp == 'c') {
9975 histedit_free_list(histedit_cmds);
9976 err = histedit_run_editor(histedit_cmds, path, commits,
9977 repo);
9978 if (err) {
9979 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9980 err->code != GOT_ERR_HISTEDIT_CMD)
9981 break;
9982 prev_err = err;
9983 resp = ' ';
9984 continue;
9986 break;
9987 } else if (resp == 'r') {
9988 histedit_free_list(histedit_cmds);
9989 err = histedit_edit_script(histedit_cmds,
9990 commits, branch_name, 0, 0, 0, repo);
9991 if (err) {
9992 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9993 err->code != GOT_ERR_HISTEDIT_CMD)
9994 break;
9995 prev_err = err;
9996 resp = ' ';
9997 continue;
9999 break;
10000 } else if (resp == 'a') {
10001 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
10002 break;
10003 } else
10004 printf("invalid response '%c'\n", resp);
10007 return err;
10010 static const struct got_error *
10011 histedit_complete(struct got_worktree *worktree,
10012 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
10013 struct got_reference *branch, struct got_repository *repo)
10015 printf("Switching work tree to %s\n",
10016 got_ref_get_symref_target(branch));
10017 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
10018 branch, repo);
10021 static const struct got_error *
10022 show_histedit_progress(struct got_commit_object *commit,
10023 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
10025 const struct got_error *err;
10026 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10028 err = got_object_id_str(&old_id_str, hle->commit_id);
10029 if (err)
10030 goto done;
10032 if (new_id) {
10033 err = got_object_id_str(&new_id_str, new_id);
10034 if (err)
10035 goto done;
10038 old_id_str[12] = '\0';
10039 if (new_id_str)
10040 new_id_str[12] = '\0';
10042 if (hle->logmsg) {
10043 logmsg = strdup(hle->logmsg);
10044 if (logmsg == NULL) {
10045 err = got_error_from_errno("strdup");
10046 goto done;
10048 trim_logmsg(logmsg, 42);
10049 } else {
10050 err = get_short_logmsg(&logmsg, 42, commit);
10051 if (err)
10052 goto done;
10055 switch (hle->cmd->code) {
10056 case GOT_HISTEDIT_PICK:
10057 case GOT_HISTEDIT_EDIT:
10058 printf("%s -> %s: %s\n", old_id_str,
10059 new_id_str ? new_id_str : "no-op change", logmsg);
10060 break;
10061 case GOT_HISTEDIT_DROP:
10062 case GOT_HISTEDIT_FOLD:
10063 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10064 logmsg);
10065 break;
10066 default:
10067 break;
10069 done:
10070 free(old_id_str);
10071 free(new_id_str);
10072 return err;
10075 static const struct got_error *
10076 histedit_commit(struct got_pathlist_head *merged_paths,
10077 struct got_worktree *worktree, struct got_fileindex *fileindex,
10078 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10079 struct got_repository *repo)
10081 const struct got_error *err;
10082 struct got_commit_object *commit;
10083 struct got_object_id *new_commit_id;
10085 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10086 && hle->logmsg == NULL) {
10087 err = histedit_edit_logmsg(hle, repo);
10088 if (err)
10089 return err;
10092 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10093 if (err)
10094 return err;
10096 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10097 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10098 hle->logmsg, repo);
10099 if (err) {
10100 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10101 goto done;
10102 err = show_histedit_progress(commit, hle, NULL);
10103 } else {
10104 err = show_histedit_progress(commit, hle, new_commit_id);
10105 free(new_commit_id);
10107 done:
10108 got_object_commit_close(commit);
10109 return err;
10112 static const struct got_error *
10113 histedit_skip_commit(struct got_histedit_list_entry *hle,
10114 struct got_worktree *worktree, struct got_repository *repo)
10116 const struct got_error *error;
10117 struct got_commit_object *commit;
10119 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10120 repo);
10121 if (error)
10122 return error;
10124 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10125 if (error)
10126 return error;
10128 error = show_histedit_progress(commit, hle, NULL);
10129 got_object_commit_close(commit);
10130 return error;
10133 static const struct got_error *
10134 check_local_changes(void *arg, unsigned char status,
10135 unsigned char staged_status, const char *path,
10136 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10137 struct got_object_id *commit_id, int dirfd, const char *de_name)
10139 int *have_local_changes = arg;
10141 switch (status) {
10142 case GOT_STATUS_ADD:
10143 case GOT_STATUS_DELETE:
10144 case GOT_STATUS_MODIFY:
10145 case GOT_STATUS_CONFLICT:
10146 *have_local_changes = 1;
10147 return got_error(GOT_ERR_CANCELLED);
10148 default:
10149 break;
10152 switch (staged_status) {
10153 case GOT_STATUS_ADD:
10154 case GOT_STATUS_DELETE:
10155 case GOT_STATUS_MODIFY:
10156 *have_local_changes = 1;
10157 return got_error(GOT_ERR_CANCELLED);
10158 default:
10159 break;
10162 return NULL;
10165 static const struct got_error *
10166 cmd_histedit(int argc, char *argv[])
10168 const struct got_error *error = NULL;
10169 struct got_worktree *worktree = NULL;
10170 struct got_fileindex *fileindex = NULL;
10171 struct got_repository *repo = NULL;
10172 char *cwd = NULL;
10173 struct got_reference *branch = NULL;
10174 struct got_reference *tmp_branch = NULL;
10175 struct got_object_id *resume_commit_id = NULL;
10176 struct got_object_id *base_commit_id = NULL;
10177 struct got_object_id *head_commit_id = NULL;
10178 struct got_commit_object *commit = NULL;
10179 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10180 struct got_update_progress_arg upa;
10181 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10182 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10183 int list_backups = 0, delete_backups = 0;
10184 const char *edit_script_path = NULL;
10185 struct got_object_id_queue commits;
10186 struct got_pathlist_head merged_paths;
10187 const struct got_object_id_queue *parent_ids;
10188 struct got_object_qid *pid;
10189 struct got_histedit_list histedit_cmds;
10190 struct got_histedit_list_entry *hle;
10192 STAILQ_INIT(&commits);
10193 TAILQ_INIT(&histedit_cmds);
10194 TAILQ_INIT(&merged_paths);
10195 memset(&upa, 0, sizeof(upa));
10197 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10198 switch (ch) {
10199 case 'a':
10200 abort_edit = 1;
10201 break;
10202 case 'c':
10203 continue_edit = 1;
10204 break;
10205 case 'e':
10206 edit_only = 1;
10207 break;
10208 case 'f':
10209 fold_only = 1;
10210 break;
10211 case 'F':
10212 edit_script_path = optarg;
10213 break;
10214 case 'm':
10215 edit_logmsg_only = 1;
10216 break;
10217 case 'l':
10218 list_backups = 1;
10219 break;
10220 case 'X':
10221 delete_backups = 1;
10222 break;
10223 default:
10224 usage_histedit();
10225 /* NOTREACHED */
10229 argc -= optind;
10230 argv += optind;
10232 #ifndef PROFILE
10233 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10234 "unveil", NULL) == -1)
10235 err(1, "pledge");
10236 #endif
10237 if (abort_edit && continue_edit)
10238 option_conflict('a', 'c');
10239 if (edit_script_path && edit_logmsg_only)
10240 option_conflict('F', 'm');
10241 if (abort_edit && edit_logmsg_only)
10242 option_conflict('a', 'm');
10243 if (continue_edit && edit_logmsg_only)
10244 option_conflict('c', 'm');
10245 if (abort_edit && fold_only)
10246 option_conflict('a', 'f');
10247 if (continue_edit && fold_only)
10248 option_conflict('c', 'f');
10249 if (fold_only && edit_logmsg_only)
10250 option_conflict('f', 'm');
10251 if (edit_script_path && fold_only)
10252 option_conflict('F', 'f');
10253 if (abort_edit && edit_only)
10254 option_conflict('a', 'e');
10255 if (continue_edit && edit_only)
10256 option_conflict('c', 'e');
10257 if (edit_only && edit_logmsg_only)
10258 option_conflict('e', 'm');
10259 if (edit_script_path && edit_only)
10260 option_conflict('F', 'e');
10261 if (list_backups) {
10262 if (abort_edit)
10263 option_conflict('l', 'a');
10264 if (continue_edit)
10265 option_conflict('l', 'c');
10266 if (edit_script_path)
10267 option_conflict('l', 'F');
10268 if (edit_logmsg_only)
10269 option_conflict('l', 'm');
10270 if (fold_only)
10271 option_conflict('l', 'f');
10272 if (edit_only)
10273 option_conflict('l', 'e');
10274 if (delete_backups)
10275 option_conflict('l', 'X');
10276 if (argc != 0 && argc != 1)
10277 usage_histedit();
10278 } else if (delete_backups) {
10279 if (abort_edit)
10280 option_conflict('X', 'a');
10281 if (continue_edit)
10282 option_conflict('X', 'c');
10283 if (edit_script_path)
10284 option_conflict('X', 'F');
10285 if (edit_logmsg_only)
10286 option_conflict('X', 'm');
10287 if (fold_only)
10288 option_conflict('X', 'f');
10289 if (edit_only)
10290 option_conflict('X', 'e');
10291 if (list_backups)
10292 option_conflict('X', 'l');
10293 if (argc != 0 && argc != 1)
10294 usage_histedit();
10295 } else if (argc != 0)
10296 usage_histedit();
10299 * This command cannot apply unveil(2) in all cases because the
10300 * user may choose to run an editor to edit the histedit script
10301 * and to edit individual commit log messages.
10302 * unveil(2) traverses exec(2); if an editor is used we have to
10303 * apply unveil after edit script and log messages have been written.
10304 * XXX TODO: Make use of unveil(2) where possible.
10307 cwd = getcwd(NULL, 0);
10308 if (cwd == NULL) {
10309 error = got_error_from_errno("getcwd");
10310 goto done;
10312 error = got_worktree_open(&worktree, cwd);
10313 if (error) {
10314 if (list_backups || delete_backups) {
10315 if (error->code != GOT_ERR_NOT_WORKTREE)
10316 goto done;
10317 } else {
10318 if (error->code == GOT_ERR_NOT_WORKTREE)
10319 error = wrap_not_worktree_error(error,
10320 "histedit", cwd);
10321 goto done;
10325 if (list_backups || delete_backups) {
10326 error = got_repo_open(&repo,
10327 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10328 NULL);
10329 if (error != NULL)
10330 goto done;
10331 error = apply_unveil(got_repo_get_path(repo), 0,
10332 worktree ? got_worktree_get_root_path(worktree) : NULL);
10333 if (error)
10334 goto done;
10335 error = process_backup_refs(
10336 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10337 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10338 goto done; /* nothing else to do */
10341 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10342 NULL);
10343 if (error != NULL)
10344 goto done;
10346 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10347 if (error)
10348 goto done;
10349 if (rebase_in_progress) {
10350 error = got_error(GOT_ERR_REBASING);
10351 goto done;
10354 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10355 repo);
10356 if (error)
10357 goto done;
10358 if (merge_in_progress) {
10359 error = got_error(GOT_ERR_MERGE_BUSY);
10360 goto done;
10363 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10364 if (error)
10365 goto done;
10367 if (edit_in_progress && edit_logmsg_only) {
10368 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10369 "histedit operation is in progress in this "
10370 "work tree and must be continued or aborted "
10371 "before the -m option can be used");
10372 goto done;
10374 if (edit_in_progress && fold_only) {
10375 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10376 "histedit operation is in progress in this "
10377 "work tree and must be continued or aborted "
10378 "before the -f option can be used");
10379 goto done;
10381 if (edit_in_progress && edit_only) {
10382 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10383 "histedit operation is in progress in this "
10384 "work tree and must be continued or aborted "
10385 "before the -e option can be used");
10386 goto done;
10389 if (edit_in_progress && abort_edit) {
10390 error = got_worktree_histedit_continue(&resume_commit_id,
10391 &tmp_branch, &branch, &base_commit_id, &fileindex,
10392 worktree, repo);
10393 if (error)
10394 goto done;
10395 printf("Switching work tree to %s\n",
10396 got_ref_get_symref_target(branch));
10397 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10398 branch, base_commit_id, abort_progress, &upa);
10399 if (error)
10400 goto done;
10401 printf("Histedit of %s aborted\n",
10402 got_ref_get_symref_target(branch));
10403 print_merge_progress_stats(&upa);
10404 goto done; /* nothing else to do */
10405 } else if (abort_edit) {
10406 error = got_error(GOT_ERR_NOT_HISTEDIT);
10407 goto done;
10410 if (continue_edit) {
10411 char *path;
10413 if (!edit_in_progress) {
10414 error = got_error(GOT_ERR_NOT_HISTEDIT);
10415 goto done;
10418 error = got_worktree_get_histedit_script_path(&path, worktree);
10419 if (error)
10420 goto done;
10422 error = histedit_load_list(&histedit_cmds, path, repo);
10423 free(path);
10424 if (error)
10425 goto done;
10427 error = got_worktree_histedit_continue(&resume_commit_id,
10428 &tmp_branch, &branch, &base_commit_id, &fileindex,
10429 worktree, repo);
10430 if (error)
10431 goto done;
10433 error = got_ref_resolve(&head_commit_id, repo, branch);
10434 if (error)
10435 goto done;
10437 error = got_object_open_as_commit(&commit, repo,
10438 head_commit_id);
10439 if (error)
10440 goto done;
10441 parent_ids = got_object_commit_get_parent_ids(commit);
10442 pid = STAILQ_FIRST(parent_ids);
10443 if (pid == NULL) {
10444 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10445 goto done;
10447 error = collect_commits(&commits, head_commit_id, pid->id,
10448 base_commit_id, got_worktree_get_path_prefix(worktree),
10449 GOT_ERR_HISTEDIT_PATH, repo);
10450 got_object_commit_close(commit);
10451 commit = NULL;
10452 if (error)
10453 goto done;
10454 } else {
10455 if (edit_in_progress) {
10456 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10457 goto done;
10460 error = got_ref_open(&branch, repo,
10461 got_worktree_get_head_ref_name(worktree), 0);
10462 if (error != NULL)
10463 goto done;
10465 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10466 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10467 "will not edit commit history of a branch outside "
10468 "the \"refs/heads/\" reference namespace");
10469 goto done;
10472 error = got_ref_resolve(&head_commit_id, repo, branch);
10473 got_ref_close(branch);
10474 branch = NULL;
10475 if (error)
10476 goto done;
10478 error = got_object_open_as_commit(&commit, repo,
10479 head_commit_id);
10480 if (error)
10481 goto done;
10482 parent_ids = got_object_commit_get_parent_ids(commit);
10483 pid = STAILQ_FIRST(parent_ids);
10484 if (pid == NULL) {
10485 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10486 goto done;
10488 error = collect_commits(&commits, head_commit_id, pid->id,
10489 got_worktree_get_base_commit_id(worktree),
10490 got_worktree_get_path_prefix(worktree),
10491 GOT_ERR_HISTEDIT_PATH, repo);
10492 got_object_commit_close(commit);
10493 commit = NULL;
10494 if (error)
10495 goto done;
10497 if (STAILQ_EMPTY(&commits)) {
10498 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10499 goto done;
10502 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10503 &base_commit_id, &fileindex, worktree, repo);
10504 if (error)
10505 goto done;
10507 if (edit_script_path) {
10508 error = histedit_load_list(&histedit_cmds,
10509 edit_script_path, repo);
10510 if (error) {
10511 got_worktree_histedit_abort(worktree, fileindex,
10512 repo, branch, base_commit_id,
10513 abort_progress, &upa);
10514 print_merge_progress_stats(&upa);
10515 goto done;
10517 } else {
10518 const char *branch_name;
10519 branch_name = got_ref_get_symref_target(branch);
10520 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10521 branch_name += 11;
10522 error = histedit_edit_script(&histedit_cmds, &commits,
10523 branch_name, edit_logmsg_only, fold_only,
10524 edit_only, repo);
10525 if (error) {
10526 got_worktree_histedit_abort(worktree, fileindex,
10527 repo, branch, base_commit_id,
10528 abort_progress, &upa);
10529 print_merge_progress_stats(&upa);
10530 goto done;
10535 error = histedit_save_list(&histedit_cmds, worktree,
10536 repo);
10537 if (error) {
10538 got_worktree_histedit_abort(worktree, fileindex,
10539 repo, branch, base_commit_id,
10540 abort_progress, &upa);
10541 print_merge_progress_stats(&upa);
10542 goto done;
10547 error = histedit_check_script(&histedit_cmds, &commits, repo);
10548 if (error)
10549 goto done;
10551 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10552 if (resume_commit_id) {
10553 if (got_object_id_cmp(hle->commit_id,
10554 resume_commit_id) != 0)
10555 continue;
10557 resume_commit_id = NULL;
10558 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10559 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10560 error = histedit_skip_commit(hle, worktree,
10561 repo);
10562 if (error)
10563 goto done;
10564 } else {
10565 struct got_pathlist_head paths;
10566 int have_changes = 0;
10568 TAILQ_INIT(&paths);
10569 error = got_pathlist_append(&paths, "", NULL);
10570 if (error)
10571 goto done;
10572 error = got_worktree_status(worktree, &paths,
10573 repo, 0, check_local_changes, &have_changes,
10574 check_cancelled, NULL);
10575 got_pathlist_free(&paths);
10576 if (error) {
10577 if (error->code != GOT_ERR_CANCELLED)
10578 goto done;
10579 if (sigint_received || sigpipe_received)
10580 goto done;
10582 if (have_changes) {
10583 error = histedit_commit(NULL, worktree,
10584 fileindex, tmp_branch, hle, repo);
10585 if (error)
10586 goto done;
10587 } else {
10588 error = got_object_open_as_commit(
10589 &commit, repo, hle->commit_id);
10590 if (error)
10591 goto done;
10592 error = show_histedit_progress(commit,
10593 hle, NULL);
10594 got_object_commit_close(commit);
10595 commit = NULL;
10596 if (error)
10597 goto done;
10600 continue;
10603 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10604 error = histedit_skip_commit(hle, worktree, repo);
10605 if (error)
10606 goto done;
10607 continue;
10610 error = got_object_open_as_commit(&commit, repo,
10611 hle->commit_id);
10612 if (error)
10613 goto done;
10614 parent_ids = got_object_commit_get_parent_ids(commit);
10615 pid = STAILQ_FIRST(parent_ids);
10617 error = got_worktree_histedit_merge_files(&merged_paths,
10618 worktree, fileindex, pid->id, hle->commit_id, repo,
10619 update_progress, &upa, check_cancelled, NULL);
10620 if (error)
10621 goto done;
10622 got_object_commit_close(commit);
10623 commit = NULL;
10625 print_merge_progress_stats(&upa);
10626 if (upa.conflicts > 0 || upa.missing > 0 ||
10627 upa.not_deleted > 0 || upa.unversioned > 0) {
10628 if (upa.conflicts > 0) {
10629 error = show_rebase_merge_conflict(
10630 hle->commit_id, repo);
10631 if (error)
10632 goto done;
10634 got_worktree_rebase_pathlist_free(&merged_paths);
10635 break;
10638 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10639 char *id_str;
10640 error = got_object_id_str(&id_str, hle->commit_id);
10641 if (error)
10642 goto done;
10643 printf("Stopping histedit for amending commit %s\n",
10644 id_str);
10645 free(id_str);
10646 got_worktree_rebase_pathlist_free(&merged_paths);
10647 error = got_worktree_histedit_postpone(worktree,
10648 fileindex);
10649 goto done;
10652 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10653 error = histedit_skip_commit(hle, worktree, repo);
10654 if (error)
10655 goto done;
10656 continue;
10659 error = histedit_commit(&merged_paths, worktree, fileindex,
10660 tmp_branch, hle, repo);
10661 got_worktree_rebase_pathlist_free(&merged_paths);
10662 if (error)
10663 goto done;
10666 if (upa.conflicts > 0 || upa.missing > 0 ||
10667 upa.not_deleted > 0 || upa.unversioned > 0) {
10668 error = got_worktree_histedit_postpone(worktree, fileindex);
10669 if (error)
10670 goto done;
10671 if (upa.conflicts > 0 && upa.missing == 0 &&
10672 upa.not_deleted == 0 && upa.unversioned == 0) {
10673 error = got_error_msg(GOT_ERR_CONFLICTS,
10674 "conflicts must be resolved before histedit "
10675 "can continue");
10676 } else if (upa.conflicts > 0) {
10677 error = got_error_msg(GOT_ERR_CONFLICTS,
10678 "conflicts must be resolved before histedit "
10679 "can continue; changes destined for some "
10680 "files were not yet merged and should be "
10681 "merged manually if required before the "
10682 "histedit operation is continued");
10683 } else {
10684 error = got_error_msg(GOT_ERR_CONFLICTS,
10685 "changes destined for some files were not "
10686 "yet merged and should be merged manually "
10687 "if required before the histedit operation "
10688 "is continued");
10690 } else
10691 error = histedit_complete(worktree, fileindex, tmp_branch,
10692 branch, repo);
10693 done:
10694 got_object_id_queue_free(&commits);
10695 histedit_free_list(&histedit_cmds);
10696 free(head_commit_id);
10697 free(base_commit_id);
10698 free(resume_commit_id);
10699 if (commit)
10700 got_object_commit_close(commit);
10701 if (branch)
10702 got_ref_close(branch);
10703 if (tmp_branch)
10704 got_ref_close(tmp_branch);
10705 if (worktree)
10706 got_worktree_close(worktree);
10707 if (repo) {
10708 const struct got_error *close_err = got_repo_close(repo);
10709 if (error == NULL)
10710 error = close_err;
10712 return error;
10715 __dead static void
10716 usage_integrate(void)
10718 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10719 exit(1);
10722 static const struct got_error *
10723 cmd_integrate(int argc, char *argv[])
10725 const struct got_error *error = NULL;
10726 struct got_repository *repo = NULL;
10727 struct got_worktree *worktree = NULL;
10728 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10729 const char *branch_arg = NULL;
10730 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10731 struct got_fileindex *fileindex = NULL;
10732 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
10733 int ch;
10734 struct got_update_progress_arg upa;
10736 while ((ch = getopt(argc, argv, "")) != -1) {
10737 switch (ch) {
10738 default:
10739 usage_integrate();
10740 /* NOTREACHED */
10744 argc -= optind;
10745 argv += optind;
10747 if (argc != 1)
10748 usage_integrate();
10749 branch_arg = argv[0];
10750 #ifndef PROFILE
10751 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10752 "unveil", NULL) == -1)
10753 err(1, "pledge");
10754 #endif
10755 cwd = getcwd(NULL, 0);
10756 if (cwd == NULL) {
10757 error = got_error_from_errno("getcwd");
10758 goto done;
10761 error = got_worktree_open(&worktree, cwd);
10762 if (error) {
10763 if (error->code == GOT_ERR_NOT_WORKTREE)
10764 error = wrap_not_worktree_error(error, "integrate",
10765 cwd);
10766 goto done;
10769 error = check_rebase_or_histedit_in_progress(worktree);
10770 if (error)
10771 goto done;
10773 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10774 NULL);
10775 if (error != NULL)
10776 goto done;
10778 error = apply_unveil(got_repo_get_path(repo), 0,
10779 got_worktree_get_root_path(worktree));
10780 if (error)
10781 goto done;
10783 error = check_merge_in_progress(worktree, repo);
10784 if (error)
10785 goto done;
10787 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
10788 error = got_error_from_errno("asprintf");
10789 goto done;
10792 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
10793 &base_branch_ref, worktree, refname, repo);
10794 if (error)
10795 goto done;
10797 refname = strdup(got_ref_get_name(branch_ref));
10798 if (refname == NULL) {
10799 error = got_error_from_errno("strdup");
10800 got_worktree_integrate_abort(worktree, fileindex, repo,
10801 branch_ref, base_branch_ref);
10802 goto done;
10804 base_refname = strdup(got_ref_get_name(base_branch_ref));
10805 if (base_refname == NULL) {
10806 error = got_error_from_errno("strdup");
10807 got_worktree_integrate_abort(worktree, fileindex, repo,
10808 branch_ref, base_branch_ref);
10809 goto done;
10812 error = got_ref_resolve(&commit_id, repo, branch_ref);
10813 if (error)
10814 goto done;
10816 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
10817 if (error)
10818 goto done;
10820 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
10821 error = got_error_msg(GOT_ERR_SAME_BRANCH,
10822 "specified branch has already been integrated");
10823 got_worktree_integrate_abort(worktree, fileindex, repo,
10824 branch_ref, base_branch_ref);
10825 goto done;
10828 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
10829 if (error) {
10830 if (error->code == GOT_ERR_ANCESTRY)
10831 error = got_error(GOT_ERR_REBASE_REQUIRED);
10832 got_worktree_integrate_abort(worktree, fileindex, repo,
10833 branch_ref, base_branch_ref);
10834 goto done;
10837 memset(&upa, 0, sizeof(upa));
10838 error = got_worktree_integrate_continue(worktree, fileindex, repo,
10839 branch_ref, base_branch_ref, update_progress, &upa,
10840 check_cancelled, NULL);
10841 if (error)
10842 goto done;
10844 printf("Integrated %s into %s\n", refname, base_refname);
10845 print_update_progress_stats(&upa);
10846 done:
10847 if (repo) {
10848 const struct got_error *close_err = got_repo_close(repo);
10849 if (error == NULL)
10850 error = close_err;
10852 if (worktree)
10853 got_worktree_close(worktree);
10854 free(cwd);
10855 free(base_commit_id);
10856 free(commit_id);
10857 free(refname);
10858 free(base_refname);
10859 return error;
10862 __dead static void
10863 usage_merge(void)
10865 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
10866 getprogname());
10867 exit(1);
10870 static const struct got_error *
10871 cmd_merge(int argc, char *argv[])
10873 const struct got_error *error = NULL;
10874 struct got_worktree *worktree = NULL;
10875 struct got_repository *repo = NULL;
10876 struct got_fileindex *fileindex = NULL;
10877 char *cwd = NULL, *id_str = NULL, *author = NULL;
10878 struct got_reference *branch = NULL, *wt_branch = NULL;
10879 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
10880 struct got_object_id *wt_branch_tip = NULL;
10881 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
10882 int interrupt_merge = 0;
10883 struct got_update_progress_arg upa;
10884 struct got_object_id *merge_commit_id = NULL;
10885 char *branch_name = NULL;
10887 memset(&upa, 0, sizeof(upa));
10889 while ((ch = getopt(argc, argv, "acn")) != -1) {
10890 switch (ch) {
10891 case 'a':
10892 abort_merge = 1;
10893 break;
10894 case 'c':
10895 continue_merge = 1;
10896 break;
10897 case 'n':
10898 interrupt_merge = 1;
10899 break;
10900 default:
10901 usage_rebase();
10902 /* NOTREACHED */
10906 argc -= optind;
10907 argv += optind;
10909 #ifndef PROFILE
10910 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10911 "unveil", NULL) == -1)
10912 err(1, "pledge");
10913 #endif
10915 if (abort_merge && continue_merge)
10916 option_conflict('a', 'c');
10917 if (abort_merge || continue_merge) {
10918 if (argc != 0)
10919 usage_merge();
10920 } else if (argc != 1)
10921 usage_merge();
10923 cwd = getcwd(NULL, 0);
10924 if (cwd == NULL) {
10925 error = got_error_from_errno("getcwd");
10926 goto done;
10929 error = got_worktree_open(&worktree, cwd);
10930 if (error) {
10931 if (error->code == GOT_ERR_NOT_WORKTREE)
10932 error = wrap_not_worktree_error(error,
10933 "merge", cwd);
10934 goto done;
10937 error = got_repo_open(&repo,
10938 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
10939 if (error != NULL)
10940 goto done;
10942 error = apply_unveil(got_repo_get_path(repo), 0,
10943 worktree ? got_worktree_get_root_path(worktree) : NULL);
10944 if (error)
10945 goto done;
10947 error = check_rebase_or_histedit_in_progress(worktree);
10948 if (error)
10949 goto done;
10951 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10952 repo);
10953 if (error)
10954 goto done;
10956 if (abort_merge) {
10957 if (!merge_in_progress) {
10958 error = got_error(GOT_ERR_NOT_MERGING);
10959 goto done;
10961 error = got_worktree_merge_continue(&branch_name,
10962 &branch_tip, &fileindex, worktree, repo);
10963 if (error)
10964 goto done;
10965 error = got_worktree_merge_abort(worktree, fileindex, repo,
10966 abort_progress, &upa);
10967 if (error)
10968 goto done;
10969 printf("Merge of %s aborted\n", branch_name);
10970 goto done; /* nothing else to do */
10973 error = get_author(&author, repo, worktree);
10974 if (error)
10975 goto done;
10977 if (continue_merge) {
10978 if (!merge_in_progress) {
10979 error = got_error(GOT_ERR_NOT_MERGING);
10980 goto done;
10982 error = got_worktree_merge_continue(&branch_name,
10983 &branch_tip, &fileindex, worktree, repo);
10984 if (error)
10985 goto done;
10986 } else {
10987 error = got_ref_open(&branch, repo, argv[0], 0);
10988 if (error != NULL)
10989 goto done;
10990 branch_name = strdup(got_ref_get_name(branch));
10991 if (branch_name == NULL) {
10992 error = got_error_from_errno("strdup");
10993 goto done;
10995 error = got_ref_resolve(&branch_tip, repo, branch);
10996 if (error)
10997 goto done;
11000 error = got_ref_open(&wt_branch, repo,
11001 got_worktree_get_head_ref_name(worktree), 0);
11002 if (error)
11003 goto done;
11004 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
11005 if (error)
11006 goto done;
11007 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11008 wt_branch_tip, branch_tip, 0, repo,
11009 check_cancelled, NULL);
11010 if (error && error->code != GOT_ERR_ANCESTRY)
11011 goto done;
11013 if (!continue_merge) {
11014 error = check_path_prefix(wt_branch_tip, branch_tip,
11015 got_worktree_get_path_prefix(worktree),
11016 GOT_ERR_MERGE_PATH, repo);
11017 if (error)
11018 goto done;
11019 if (yca_id) {
11020 error = check_same_branch(wt_branch_tip, branch,
11021 yca_id, repo);
11022 if (error) {
11023 if (error->code != GOT_ERR_ANCESTRY)
11024 goto done;
11025 error = NULL;
11026 } else {
11027 static char msg[512];
11028 snprintf(msg, sizeof(msg),
11029 "cannot create a merge commit because "
11030 "%s is based on %s; %s can be integrated "
11031 "with 'got integrate' instead", branch_name,
11032 got_worktree_get_head_ref_name(worktree),
11033 branch_name);
11034 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
11035 goto done;
11038 error = got_worktree_merge_prepare(&fileindex, worktree,
11039 branch, repo);
11040 if (error)
11041 goto done;
11043 error = got_worktree_merge_branch(worktree, fileindex,
11044 yca_id, branch_tip, repo, update_progress, &upa,
11045 check_cancelled, NULL);
11046 if (error)
11047 goto done;
11048 print_merge_progress_stats(&upa);
11049 if (!upa.did_something) {
11050 error = got_worktree_merge_abort(worktree, fileindex,
11051 repo, abort_progress, &upa);
11052 if (error)
11053 goto done;
11054 printf("Already up-to-date\n");
11055 goto done;
11059 if (interrupt_merge) {
11060 error = got_worktree_merge_postpone(worktree, fileindex);
11061 if (error)
11062 goto done;
11063 printf("Merge of %s interrupted on request\n", branch_name);
11064 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11065 upa.not_deleted > 0 || upa.unversioned > 0) {
11066 error = got_worktree_merge_postpone(worktree, fileindex);
11067 if (error)
11068 goto done;
11069 if (upa.conflicts > 0 && upa.missing == 0 &&
11070 upa.not_deleted == 0 && upa.unversioned == 0) {
11071 error = got_error_msg(GOT_ERR_CONFLICTS,
11072 "conflicts must be resolved before merging "
11073 "can continue");
11074 } else if (upa.conflicts > 0) {
11075 error = got_error_msg(GOT_ERR_CONFLICTS,
11076 "conflicts must be resolved before merging "
11077 "can continue; changes destined for some "
11078 "files were not yet merged and "
11079 "should be merged manually if required before the "
11080 "merge operation is continued");
11081 } else {
11082 error = got_error_msg(GOT_ERR_CONFLICTS,
11083 "changes destined for some "
11084 "files were not yet merged and should be "
11085 "merged manually if required before the "
11086 "merge operation is continued");
11088 goto done;
11089 } else {
11090 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11091 fileindex, author, NULL, 1, branch_tip, branch_name,
11092 repo, continue_merge ? print_status : NULL, NULL);
11093 if (error)
11094 goto done;
11095 error = got_worktree_merge_complete(worktree, fileindex, repo);
11096 if (error)
11097 goto done;
11098 error = got_object_id_str(&id_str, merge_commit_id);
11099 if (error)
11100 goto done;
11101 printf("Merged %s into %s: %s\n", branch_name,
11102 got_worktree_get_head_ref_name(worktree),
11103 id_str);
11106 done:
11107 free(id_str);
11108 free(merge_commit_id);
11109 free(author);
11110 free(branch_tip);
11111 free(branch_name);
11112 free(yca_id);
11113 if (branch)
11114 got_ref_close(branch);
11115 if (wt_branch)
11116 got_ref_close(wt_branch);
11117 if (worktree)
11118 got_worktree_close(worktree);
11119 if (repo) {
11120 const struct got_error *close_err = got_repo_close(repo);
11121 if (error == NULL)
11122 error = close_err;
11124 return error;
11127 __dead static void
11128 usage_stage(void)
11130 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11131 "[-S] [file-path ...]\n",
11132 getprogname());
11133 exit(1);
11136 static const struct got_error *
11137 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11138 const char *path, struct got_object_id *blob_id,
11139 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11140 int dirfd, const char *de_name)
11142 const struct got_error *err = NULL;
11143 char *id_str = NULL;
11145 if (staged_status != GOT_STATUS_ADD &&
11146 staged_status != GOT_STATUS_MODIFY &&
11147 staged_status != GOT_STATUS_DELETE)
11148 return NULL;
11150 if (staged_status == GOT_STATUS_ADD ||
11151 staged_status == GOT_STATUS_MODIFY)
11152 err = got_object_id_str(&id_str, staged_blob_id);
11153 else
11154 err = got_object_id_str(&id_str, blob_id);
11155 if (err)
11156 return err;
11158 printf("%s %c %s\n", id_str, staged_status, path);
11159 free(id_str);
11160 return NULL;
11163 static const struct got_error *
11164 cmd_stage(int argc, char *argv[])
11166 const struct got_error *error = NULL;
11167 struct got_repository *repo = NULL;
11168 struct got_worktree *worktree = NULL;
11169 char *cwd = NULL;
11170 struct got_pathlist_head paths;
11171 struct got_pathlist_entry *pe;
11172 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11173 FILE *patch_script_file = NULL;
11174 const char *patch_script_path = NULL;
11175 struct choose_patch_arg cpa;
11177 TAILQ_INIT(&paths);
11179 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11180 switch (ch) {
11181 case 'l':
11182 list_stage = 1;
11183 break;
11184 case 'p':
11185 pflag = 1;
11186 break;
11187 case 'F':
11188 patch_script_path = optarg;
11189 break;
11190 case 'S':
11191 allow_bad_symlinks = 1;
11192 break;
11193 default:
11194 usage_stage();
11195 /* NOTREACHED */
11199 argc -= optind;
11200 argv += optind;
11202 #ifndef PROFILE
11203 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11204 "unveil", NULL) == -1)
11205 err(1, "pledge");
11206 #endif
11207 if (list_stage && (pflag || patch_script_path))
11208 errx(1, "-l option cannot be used with other options");
11209 if (patch_script_path && !pflag)
11210 errx(1, "-F option can only be used together with -p option");
11212 cwd = getcwd(NULL, 0);
11213 if (cwd == NULL) {
11214 error = got_error_from_errno("getcwd");
11215 goto done;
11218 error = got_worktree_open(&worktree, cwd);
11219 if (error) {
11220 if (error->code == GOT_ERR_NOT_WORKTREE)
11221 error = wrap_not_worktree_error(error, "stage", cwd);
11222 goto done;
11225 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11226 NULL);
11227 if (error != NULL)
11228 goto done;
11230 if (patch_script_path) {
11231 patch_script_file = fopen(patch_script_path, "r");
11232 if (patch_script_file == NULL) {
11233 error = got_error_from_errno2("fopen",
11234 patch_script_path);
11235 goto done;
11238 error = apply_unveil(got_repo_get_path(repo), 0,
11239 got_worktree_get_root_path(worktree));
11240 if (error)
11241 goto done;
11243 error = check_merge_in_progress(worktree, repo);
11244 if (error)
11245 goto done;
11247 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11248 if (error)
11249 goto done;
11251 if (list_stage)
11252 error = got_worktree_status(worktree, &paths, repo, 0,
11253 print_stage, NULL, check_cancelled, NULL);
11254 else {
11255 cpa.patch_script_file = patch_script_file;
11256 cpa.action = "stage";
11257 error = got_worktree_stage(worktree, &paths,
11258 pflag ? NULL : print_status, NULL,
11259 pflag ? choose_patch : NULL, &cpa,
11260 allow_bad_symlinks, repo);
11262 done:
11263 if (patch_script_file && fclose(patch_script_file) == EOF &&
11264 error == NULL)
11265 error = got_error_from_errno2("fclose", patch_script_path);
11266 if (repo) {
11267 const struct got_error *close_err = got_repo_close(repo);
11268 if (error == NULL)
11269 error = close_err;
11271 if (worktree)
11272 got_worktree_close(worktree);
11273 TAILQ_FOREACH(pe, &paths, entry)
11274 free((char *)pe->path);
11275 got_pathlist_free(&paths);
11276 free(cwd);
11277 return error;
11280 __dead static void
11281 usage_unstage(void)
11283 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11284 "[file-path ...]\n",
11285 getprogname());
11286 exit(1);
11290 static const struct got_error *
11291 cmd_unstage(int argc, char *argv[])
11293 const struct got_error *error = NULL;
11294 struct got_repository *repo = NULL;
11295 struct got_worktree *worktree = NULL;
11296 char *cwd = NULL;
11297 struct got_pathlist_head paths;
11298 struct got_pathlist_entry *pe;
11299 int ch, pflag = 0;
11300 struct got_update_progress_arg upa;
11301 FILE *patch_script_file = NULL;
11302 const char *patch_script_path = NULL;
11303 struct choose_patch_arg cpa;
11305 TAILQ_INIT(&paths);
11307 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11308 switch (ch) {
11309 case 'p':
11310 pflag = 1;
11311 break;
11312 case 'F':
11313 patch_script_path = optarg;
11314 break;
11315 default:
11316 usage_unstage();
11317 /* NOTREACHED */
11321 argc -= optind;
11322 argv += optind;
11324 #ifndef PROFILE
11325 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11326 "unveil", NULL) == -1)
11327 err(1, "pledge");
11328 #endif
11329 if (patch_script_path && !pflag)
11330 errx(1, "-F option can only be used together with -p option");
11332 cwd = getcwd(NULL, 0);
11333 if (cwd == NULL) {
11334 error = got_error_from_errno("getcwd");
11335 goto done;
11338 error = got_worktree_open(&worktree, cwd);
11339 if (error) {
11340 if (error->code == GOT_ERR_NOT_WORKTREE)
11341 error = wrap_not_worktree_error(error, "unstage", cwd);
11342 goto done;
11345 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11346 NULL);
11347 if (error != NULL)
11348 goto done;
11350 if (patch_script_path) {
11351 patch_script_file = fopen(patch_script_path, "r");
11352 if (patch_script_file == NULL) {
11353 error = got_error_from_errno2("fopen",
11354 patch_script_path);
11355 goto done;
11359 error = apply_unveil(got_repo_get_path(repo), 0,
11360 got_worktree_get_root_path(worktree));
11361 if (error)
11362 goto done;
11364 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11365 if (error)
11366 goto done;
11368 cpa.patch_script_file = patch_script_file;
11369 cpa.action = "unstage";
11370 memset(&upa, 0, sizeof(upa));
11371 error = got_worktree_unstage(worktree, &paths, update_progress,
11372 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11373 if (!error)
11374 print_merge_progress_stats(&upa);
11375 done:
11376 if (patch_script_file && fclose(patch_script_file) == EOF &&
11377 error == NULL)
11378 error = got_error_from_errno2("fclose", patch_script_path);
11379 if (repo) {
11380 const struct got_error *close_err = got_repo_close(repo);
11381 if (error == NULL)
11382 error = close_err;
11384 if (worktree)
11385 got_worktree_close(worktree);
11386 TAILQ_FOREACH(pe, &paths, entry)
11387 free((char *)pe->path);
11388 got_pathlist_free(&paths);
11389 free(cwd);
11390 return error;
11393 __dead static void
11394 usage_cat(void)
11396 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11397 "arg1 [arg2 ...]\n", getprogname());
11398 exit(1);
11401 static const struct got_error *
11402 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11404 const struct got_error *err;
11405 struct got_blob_object *blob;
11407 err = got_object_open_as_blob(&blob, repo, id, 8192);
11408 if (err)
11409 return err;
11411 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11412 got_object_blob_close(blob);
11413 return err;
11416 static const struct got_error *
11417 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11419 const struct got_error *err;
11420 struct got_tree_object *tree;
11421 int nentries, i;
11423 err = got_object_open_as_tree(&tree, repo, id);
11424 if (err)
11425 return err;
11427 nentries = got_object_tree_get_nentries(tree);
11428 for (i = 0; i < nentries; i++) {
11429 struct got_tree_entry *te;
11430 char *id_str;
11431 if (sigint_received || sigpipe_received)
11432 break;
11433 te = got_object_tree_get_entry(tree, i);
11434 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11435 if (err)
11436 break;
11437 fprintf(outfile, "%s %.7o %s\n", id_str,
11438 got_tree_entry_get_mode(te),
11439 got_tree_entry_get_name(te));
11440 free(id_str);
11443 got_object_tree_close(tree);
11444 return err;
11447 static const struct got_error *
11448 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11450 const struct got_error *err;
11451 struct got_commit_object *commit;
11452 const struct got_object_id_queue *parent_ids;
11453 struct got_object_qid *pid;
11454 char *id_str = NULL;
11455 const char *logmsg = NULL;
11457 err = got_object_open_as_commit(&commit, repo, id);
11458 if (err)
11459 return err;
11461 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11462 if (err)
11463 goto done;
11465 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11466 parent_ids = got_object_commit_get_parent_ids(commit);
11467 fprintf(outfile, "numparents %d\n",
11468 got_object_commit_get_nparents(commit));
11469 STAILQ_FOREACH(pid, parent_ids, entry) {
11470 char *pid_str;
11471 err = got_object_id_str(&pid_str, pid->id);
11472 if (err)
11473 goto done;
11474 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11475 free(pid_str);
11477 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_AUTHOR,
11478 got_object_commit_get_author(commit),
11479 (long long)got_object_commit_get_author_time(commit));
11481 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_COMMITTER,
11482 got_object_commit_get_author(commit),
11483 (long long)got_object_commit_get_committer_time(commit));
11485 logmsg = got_object_commit_get_logmsg_raw(commit);
11486 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11487 fprintf(outfile, "%s", logmsg);
11488 done:
11489 free(id_str);
11490 got_object_commit_close(commit);
11491 return err;
11494 static const struct got_error *
11495 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11497 const struct got_error *err;
11498 struct got_tag_object *tag;
11499 char *id_str = NULL;
11500 const char *tagmsg = NULL;
11502 err = got_object_open_as_tag(&tag, repo, id);
11503 if (err)
11504 return err;
11506 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11507 if (err)
11508 goto done;
11510 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11512 switch (got_object_tag_get_object_type(tag)) {
11513 case GOT_OBJ_TYPE_BLOB:
11514 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11515 GOT_OBJ_LABEL_BLOB);
11516 break;
11517 case GOT_OBJ_TYPE_TREE:
11518 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11519 GOT_OBJ_LABEL_TREE);
11520 break;
11521 case GOT_OBJ_TYPE_COMMIT:
11522 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11523 GOT_OBJ_LABEL_COMMIT);
11524 break;
11525 case GOT_OBJ_TYPE_TAG:
11526 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11527 GOT_OBJ_LABEL_TAG);
11528 break;
11529 default:
11530 break;
11533 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11534 got_object_tag_get_name(tag));
11536 fprintf(outfile, "%s%s %lld +0000\n", GOT_TAG_LABEL_TAGGER,
11537 got_object_tag_get_tagger(tag),
11538 (long long)got_object_tag_get_tagger_time(tag));
11540 tagmsg = got_object_tag_get_message(tag);
11541 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11542 fprintf(outfile, "%s", tagmsg);
11543 done:
11544 free(id_str);
11545 got_object_tag_close(tag);
11546 return err;
11549 static const struct got_error *
11550 cmd_cat(int argc, char *argv[])
11552 const struct got_error *error;
11553 struct got_repository *repo = NULL;
11554 struct got_worktree *worktree = NULL;
11555 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11556 const char *commit_id_str = NULL;
11557 struct got_object_id *id = NULL, *commit_id = NULL;
11558 int ch, obj_type, i, force_path = 0;
11559 struct got_reflist_head refs;
11561 TAILQ_INIT(&refs);
11563 #ifndef PROFILE
11564 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11565 NULL) == -1)
11566 err(1, "pledge");
11567 #endif
11569 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11570 switch (ch) {
11571 case 'c':
11572 commit_id_str = optarg;
11573 break;
11574 case 'r':
11575 repo_path = realpath(optarg, NULL);
11576 if (repo_path == NULL)
11577 return got_error_from_errno2("realpath",
11578 optarg);
11579 got_path_strip_trailing_slashes(repo_path);
11580 break;
11581 case 'P':
11582 force_path = 1;
11583 break;
11584 default:
11585 usage_cat();
11586 /* NOTREACHED */
11590 argc -= optind;
11591 argv += optind;
11593 cwd = getcwd(NULL, 0);
11594 if (cwd == NULL) {
11595 error = got_error_from_errno("getcwd");
11596 goto done;
11598 error = got_worktree_open(&worktree, cwd);
11599 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11600 goto done;
11601 if (worktree) {
11602 if (repo_path == NULL) {
11603 repo_path = strdup(
11604 got_worktree_get_repo_path(worktree));
11605 if (repo_path == NULL) {
11606 error = got_error_from_errno("strdup");
11607 goto done;
11612 if (repo_path == NULL) {
11613 repo_path = getcwd(NULL, 0);
11614 if (repo_path == NULL)
11615 return got_error_from_errno("getcwd");
11618 error = got_repo_open(&repo, repo_path, NULL);
11619 free(repo_path);
11620 if (error != NULL)
11621 goto done;
11623 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11624 if (error)
11625 goto done;
11627 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11628 if (error)
11629 goto done;
11631 if (commit_id_str == NULL)
11632 commit_id_str = GOT_REF_HEAD;
11633 error = got_repo_match_object_id(&commit_id, NULL,
11634 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11635 if (error)
11636 goto done;
11638 for (i = 0; i < argc; i++) {
11639 if (force_path) {
11640 error = got_object_id_by_path(&id, repo, commit_id,
11641 argv[i]);
11642 if (error)
11643 break;
11644 } else {
11645 error = got_repo_match_object_id(&id, &label, argv[i],
11646 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11647 repo);
11648 if (error) {
11649 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11650 error->code != GOT_ERR_NOT_REF)
11651 break;
11652 error = got_object_id_by_path(&id, repo,
11653 commit_id, argv[i]);
11654 if (error)
11655 break;
11659 error = got_object_get_type(&obj_type, repo, id);
11660 if (error)
11661 break;
11663 switch (obj_type) {
11664 case GOT_OBJ_TYPE_BLOB:
11665 error = cat_blob(id, repo, stdout);
11666 break;
11667 case GOT_OBJ_TYPE_TREE:
11668 error = cat_tree(id, repo, stdout);
11669 break;
11670 case GOT_OBJ_TYPE_COMMIT:
11671 error = cat_commit(id, repo, stdout);
11672 break;
11673 case GOT_OBJ_TYPE_TAG:
11674 error = cat_tag(id, repo, stdout);
11675 break;
11676 default:
11677 error = got_error(GOT_ERR_OBJ_TYPE);
11678 break;
11680 if (error)
11681 break;
11682 free(label);
11683 label = NULL;
11684 free(id);
11685 id = NULL;
11687 done:
11688 free(label);
11689 free(id);
11690 free(commit_id);
11691 if (worktree)
11692 got_worktree_close(worktree);
11693 if (repo) {
11694 const struct got_error *close_err = got_repo_close(repo);
11695 if (error == NULL)
11696 error = close_err;
11698 got_ref_list_free(&refs);
11699 return error;
11702 __dead static void
11703 usage_info(void)
11705 fprintf(stderr, "usage: %s info [path ...]\n",
11706 getprogname());
11707 exit(1);
11710 static const struct got_error *
11711 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
11712 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11713 struct got_object_id *commit_id)
11715 const struct got_error *err = NULL;
11716 char *id_str = NULL;
11717 char datebuf[128];
11718 struct tm mytm, *tm;
11719 struct got_pathlist_head *paths = arg;
11720 struct got_pathlist_entry *pe;
11723 * Clear error indication from any of the path arguments which
11724 * would cause this file index entry to be displayed.
11726 TAILQ_FOREACH(pe, paths, entry) {
11727 if (got_path_cmp(path, pe->path, strlen(path),
11728 pe->path_len) == 0 ||
11729 got_path_is_child(path, pe->path, pe->path_len))
11730 pe->data = NULL; /* no error */
11733 printf(GOT_COMMIT_SEP_STR);
11734 if (S_ISLNK(mode))
11735 printf("symlink: %s\n", path);
11736 else if (S_ISREG(mode)) {
11737 printf("file: %s\n", path);
11738 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
11739 } else if (S_ISDIR(mode))
11740 printf("directory: %s\n", path);
11741 else
11742 printf("something: %s\n", path);
11744 tm = localtime_r(&mtime, &mytm);
11745 if (tm == NULL)
11746 return NULL;
11747 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
11748 return got_error(GOT_ERR_NO_SPACE);
11749 printf("timestamp: %s\n", datebuf);
11751 if (blob_id) {
11752 err = got_object_id_str(&id_str, blob_id);
11753 if (err)
11754 return err;
11755 printf("based on blob: %s\n", id_str);
11756 free(id_str);
11759 if (staged_blob_id) {
11760 err = got_object_id_str(&id_str, staged_blob_id);
11761 if (err)
11762 return err;
11763 printf("based on staged blob: %s\n", id_str);
11764 free(id_str);
11767 if (commit_id) {
11768 err = got_object_id_str(&id_str, commit_id);
11769 if (err)
11770 return err;
11771 printf("based on commit: %s\n", id_str);
11772 free(id_str);
11775 return NULL;
11778 static const struct got_error *
11779 cmd_info(int argc, char *argv[])
11781 const struct got_error *error = NULL;
11782 struct got_worktree *worktree = NULL;
11783 char *cwd = NULL, *id_str = NULL;
11784 struct got_pathlist_head paths;
11785 struct got_pathlist_entry *pe;
11786 char *uuidstr = NULL;
11787 int ch, show_files = 0;
11789 TAILQ_INIT(&paths);
11791 while ((ch = getopt(argc, argv, "")) != -1) {
11792 switch (ch) {
11793 default:
11794 usage_info();
11795 /* NOTREACHED */
11799 argc -= optind;
11800 argv += optind;
11802 #ifndef PROFILE
11803 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
11804 NULL) == -1)
11805 err(1, "pledge");
11806 #endif
11807 cwd = getcwd(NULL, 0);
11808 if (cwd == NULL) {
11809 error = got_error_from_errno("getcwd");
11810 goto done;
11813 error = got_worktree_open(&worktree, cwd);
11814 if (error) {
11815 if (error->code == GOT_ERR_NOT_WORKTREE)
11816 error = wrap_not_worktree_error(error, "info", cwd);
11817 goto done;
11820 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
11821 if (error)
11822 goto done;
11824 if (argc >= 1) {
11825 error = get_worktree_paths_from_argv(&paths, argc, argv,
11826 worktree);
11827 if (error)
11828 goto done;
11829 show_files = 1;
11832 error = got_object_id_str(&id_str,
11833 got_worktree_get_base_commit_id(worktree));
11834 if (error)
11835 goto done;
11837 error = got_worktree_get_uuid(&uuidstr, worktree);
11838 if (error)
11839 goto done;
11841 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
11842 printf("work tree base commit: %s\n", id_str);
11843 printf("work tree path prefix: %s\n",
11844 got_worktree_get_path_prefix(worktree));
11845 printf("work tree branch reference: %s\n",
11846 got_worktree_get_head_ref_name(worktree));
11847 printf("work tree UUID: %s\n", uuidstr);
11848 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
11850 if (show_files) {
11851 struct got_pathlist_entry *pe;
11852 TAILQ_FOREACH(pe, &paths, entry) {
11853 if (pe->path_len == 0)
11854 continue;
11856 * Assume this path will fail. This will be corrected
11857 * in print_path_info() in case the path does suceeed.
11859 pe->data = (void *)got_error_path(pe->path,
11860 GOT_ERR_BAD_PATH);
11862 error = got_worktree_path_info(worktree, &paths,
11863 print_path_info, &paths, check_cancelled, NULL);
11864 if (error)
11865 goto done;
11866 TAILQ_FOREACH(pe, &paths, entry) {
11867 if (pe->data != NULL) {
11868 error = pe->data; /* bad path */
11869 break;
11873 done:
11874 TAILQ_FOREACH(pe, &paths, entry)
11875 free((char *)pe->path);
11876 got_pathlist_free(&paths);
11877 free(cwd);
11878 free(id_str);
11879 free(uuidstr);
11880 return error;