Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <signal.h>
31 #include <stdio.h>
32 #include <stdlib.h>
33 #include <string.h>
34 #include <unistd.h>
35 #include <libgen.h>
36 #include <time.h>
37 #include <paths.h>
38 #include <regex.h>
39 #include <getopt.h>
40 #include <util.h>
42 #include "got_version.h"
43 #include "got_error.h"
44 #include "got_object.h"
45 #include "got_reference.h"
46 #include "got_repository.h"
47 #include "got_path.h"
48 #include "got_cancel.h"
49 #include "got_worktree.h"
50 #include "got_diff.h"
51 #include "got_commit_graph.h"
52 #include "got_fetch.h"
53 #include "got_send.h"
54 #include "got_blame.h"
55 #include "got_privsep.h"
56 #include "got_opentemp.h"
57 #include "got_gotconfig.h"
58 #include "got_dial.h"
59 #include "got_patch.h"
61 #ifndef nitems
62 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
63 #endif
65 static volatile sig_atomic_t sigint_received;
66 static volatile sig_atomic_t sigpipe_received;
68 static void
69 catch_sigint(int signo)
70 {
71 sigint_received = 1;
72 }
74 static void
75 catch_sigpipe(int signo)
76 {
77 sigpipe_received = 1;
78 }
81 struct got_cmd {
82 const char *cmd_name;
83 const struct got_error *(*cmd_main)(int, char *[]);
84 void (*cmd_usage)(void);
85 const char *cmd_alias;
86 };
88 __dead static void usage(int, int);
89 __dead static void usage_init(void);
90 __dead static void usage_import(void);
91 __dead static void usage_clone(void);
92 __dead static void usage_fetch(void);
93 __dead static void usage_checkout(void);
94 __dead static void usage_update(void);
95 __dead static void usage_log(void);
96 __dead static void usage_diff(void);
97 __dead static void usage_blame(void);
98 __dead static void usage_tree(void);
99 __dead static void usage_status(void);
100 __dead static void usage_ref(void);
101 __dead static void usage_branch(void);
102 __dead static void usage_tag(void);
103 __dead static void usage_add(void);
104 __dead static void usage_remove(void);
105 __dead static void usage_patch(void);
106 __dead static void usage_revert(void);
107 __dead static void usage_commit(void);
108 __dead static void usage_send(void);
109 __dead static void usage_cherrypick(void);
110 __dead static void usage_backout(void);
111 __dead static void usage_rebase(void);
112 __dead static void usage_histedit(void);
113 __dead static void usage_integrate(void);
114 __dead static void usage_merge(void);
115 __dead static void usage_stage(void);
116 __dead static void usage_unstage(void);
117 __dead static void usage_cat(void);
118 __dead static void usage_info(void);
120 static const struct got_error* cmd_init(int, char *[]);
121 static const struct got_error* cmd_import(int, char *[]);
122 static const struct got_error* cmd_clone(int, char *[]);
123 static const struct got_error* cmd_fetch(int, char *[]);
124 static const struct got_error* cmd_checkout(int, char *[]);
125 static const struct got_error* cmd_update(int, char *[]);
126 static const struct got_error* cmd_log(int, char *[]);
127 static const struct got_error* cmd_diff(int, char *[]);
128 static const struct got_error* cmd_blame(int, char *[]);
129 static const struct got_error* cmd_tree(int, char *[]);
130 static const struct got_error* cmd_status(int, char *[]);
131 static const struct got_error* cmd_ref(int, char *[]);
132 static const struct got_error* cmd_branch(int, char *[]);
133 static const struct got_error* cmd_tag(int, char *[]);
134 static const struct got_error* cmd_add(int, char *[]);
135 static const struct got_error* cmd_remove(int, char *[]);
136 static const struct got_error* cmd_patch(int, char *[]);
137 static const struct got_error* cmd_revert(int, char *[]);
138 static const struct got_error* cmd_commit(int, char *[]);
139 static const struct got_error* cmd_send(int, char *[]);
140 static const struct got_error* cmd_cherrypick(int, char *[]);
141 static const struct got_error* cmd_backout(int, char *[]);
142 static const struct got_error* cmd_rebase(int, char *[]);
143 static const struct got_error* cmd_histedit(int, char *[]);
144 static const struct got_error* cmd_integrate(int, char *[]);
145 static const struct got_error* cmd_merge(int, char *[]);
146 static const struct got_error* cmd_stage(int, char *[]);
147 static const struct got_error* cmd_unstage(int, char *[]);
148 static const struct got_error* cmd_cat(int, char *[]);
149 static const struct got_error* cmd_info(int, char *[]);
151 static const struct got_cmd got_commands[] = {
152 { "init", cmd_init, usage_init, "" },
153 { "import", cmd_import, usage_import, "im" },
154 { "clone", cmd_clone, usage_clone, "cl" },
155 { "fetch", cmd_fetch, usage_fetch, "fe" },
156 { "checkout", cmd_checkout, usage_checkout, "co" },
157 { "update", cmd_update, usage_update, "up" },
158 { "log", cmd_log, usage_log, "" },
159 { "diff", cmd_diff, usage_diff, "di" },
160 { "blame", cmd_blame, usage_blame, "bl" },
161 { "tree", cmd_tree, usage_tree, "tr" },
162 { "status", cmd_status, usage_status, "st" },
163 { "ref", cmd_ref, usage_ref, "" },
164 { "branch", cmd_branch, usage_branch, "br" },
165 { "tag", cmd_tag, usage_tag, "" },
166 { "add", cmd_add, usage_add, "" },
167 { "remove", cmd_remove, usage_remove, "rm" },
168 { "patch", cmd_patch, usage_patch, "pa" },
169 { "revert", cmd_revert, usage_revert, "rv" },
170 { "commit", cmd_commit, usage_commit, "ci" },
171 { "send", cmd_send, usage_send, "se" },
172 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
173 { "backout", cmd_backout, usage_backout, "bo" },
174 { "rebase", cmd_rebase, usage_rebase, "rb" },
175 { "histedit", cmd_histedit, usage_histedit, "he" },
176 { "integrate", cmd_integrate, usage_integrate,"ig" },
177 { "merge", cmd_merge, usage_merge, "mg" },
178 { "stage", cmd_stage, usage_stage, "sg" },
179 { "unstage", cmd_unstage, usage_unstage, "ug" },
180 { "cat", cmd_cat, usage_cat, "" },
181 { "info", cmd_info, usage_info, "" },
182 };
184 static void
185 list_commands(FILE *fp)
187 size_t i;
189 fprintf(fp, "commands:");
190 for (i = 0; i < nitems(got_commands); i++) {
191 const struct got_cmd *cmd = &got_commands[i];
192 fprintf(fp, " %s", cmd->cmd_name);
194 fputc('\n', fp);
197 __dead static void
198 option_conflict(char a, char b)
200 errx(1, "-%c and -%c options are mutually exclusive", a, b);
203 int
204 main(int argc, char *argv[])
206 const struct got_cmd *cmd;
207 size_t i;
208 int ch;
209 int hflag = 0, Vflag = 0;
210 static const struct option longopts[] = {
211 { "version", no_argument, NULL, 'V' },
212 { NULL, 0, NULL, 0 }
213 };
215 setlocale(LC_CTYPE, "");
217 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
218 switch (ch) {
219 case 'h':
220 hflag = 1;
221 break;
222 case 'V':
223 Vflag = 1;
224 break;
225 default:
226 usage(hflag, 1);
227 /* NOTREACHED */
231 argc -= optind;
232 argv += optind;
233 optind = 1;
234 optreset = 1;
236 if (Vflag) {
237 got_version_print_str();
238 return 0;
241 if (argc <= 0)
242 usage(hflag, hflag ? 0 : 1);
244 signal(SIGINT, catch_sigint);
245 signal(SIGPIPE, catch_sigpipe);
247 for (i = 0; i < nitems(got_commands); i++) {
248 const struct got_error *error;
250 cmd = &got_commands[i];
252 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
253 strcmp(cmd->cmd_alias, argv[0]) != 0)
254 continue;
256 if (hflag)
257 cmd->cmd_usage();
259 error = cmd->cmd_main(argc, argv);
260 if (error && error->code != GOT_ERR_CANCELLED &&
261 error->code != GOT_ERR_PRIVSEP_EXIT &&
262 !(sigpipe_received &&
263 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
264 !(sigint_received &&
265 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
266 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
267 return 1;
270 return 0;
273 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
274 list_commands(stderr);
275 return 1;
278 __dead static void
279 usage(int hflag, int status)
281 FILE *fp = (status == 0) ? stdout : stderr;
283 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
284 getprogname());
285 if (hflag)
286 list_commands(fp);
287 exit(status);
290 static const struct got_error *
291 get_editor(char **abspath)
293 const struct got_error *err = NULL;
294 const char *editor;
296 *abspath = NULL;
298 editor = getenv("VISUAL");
299 if (editor == NULL)
300 editor = getenv("EDITOR");
302 if (editor) {
303 err = got_path_find_prog(abspath, editor);
304 if (err)
305 return err;
308 if (*abspath == NULL) {
309 *abspath = strdup("/bin/ed");
310 if (*abspath == NULL)
311 return got_error_from_errno("strdup");
314 return NULL;
317 static const struct got_error *
318 apply_unveil(const char *repo_path, int repo_read_only,
319 const char *worktree_path)
321 const struct got_error *err;
323 #ifdef PROFILE
324 if (unveil("gmon.out", "rwc") != 0)
325 return got_error_from_errno2("unveil", "gmon.out");
326 #endif
327 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
328 return got_error_from_errno2("unveil", repo_path);
330 if (worktree_path && unveil(worktree_path, "rwc") != 0)
331 return got_error_from_errno2("unveil", worktree_path);
333 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
334 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
336 err = got_privsep_unveil_exec_helpers();
337 if (err != NULL)
338 return err;
340 if (unveil(NULL, NULL) != 0)
341 return got_error_from_errno("unveil");
343 return NULL;
346 __dead static void
347 usage_init(void)
349 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
350 exit(1);
353 static const struct got_error *
354 cmd_init(int argc, char *argv[])
356 const struct got_error *error = NULL;
357 char *repo_path = NULL;
358 int ch;
360 while ((ch = getopt(argc, argv, "")) != -1) {
361 switch (ch) {
362 default:
363 usage_init();
364 /* NOTREACHED */
368 argc -= optind;
369 argv += optind;
371 #ifndef PROFILE
372 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
373 err(1, "pledge");
374 #endif
375 if (argc != 1)
376 usage_init();
378 repo_path = strdup(argv[0]);
379 if (repo_path == NULL)
380 return got_error_from_errno("strdup");
382 got_path_strip_trailing_slashes(repo_path);
384 error = got_path_mkdir(repo_path);
385 if (error &&
386 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
387 goto done;
389 error = apply_unveil(repo_path, 0, NULL);
390 if (error)
391 goto done;
393 error = got_repo_init(repo_path);
394 done:
395 free(repo_path);
396 return error;
399 __dead static void
400 usage_import(void)
402 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
403 "[-r repository-path] [-I pattern] path\n", getprogname());
404 exit(1);
407 int
408 spawn_editor(const char *editor, const char *file)
410 pid_t pid;
411 sig_t sighup, sigint, sigquit;
412 int st = -1;
414 sighup = signal(SIGHUP, SIG_IGN);
415 sigint = signal(SIGINT, SIG_IGN);
416 sigquit = signal(SIGQUIT, SIG_IGN);
418 switch (pid = fork()) {
419 case -1:
420 goto doneediting;
421 case 0:
422 execl(editor, editor, file, (char *)NULL);
423 _exit(127);
426 while (waitpid(pid, &st, 0) == -1)
427 if (errno != EINTR)
428 break;
430 doneediting:
431 (void)signal(SIGHUP, sighup);
432 (void)signal(SIGINT, sigint);
433 (void)signal(SIGQUIT, sigquit);
435 if (!WIFEXITED(st)) {
436 errno = EINTR;
437 return -1;
440 return WEXITSTATUS(st);
443 static const struct got_error *
444 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
445 const char *initial_content, size_t initial_content_len,
446 int require_modification)
448 const struct got_error *err = NULL;
449 char *line = NULL;
450 size_t linesize = 0;
451 ssize_t linelen;
452 struct stat st, st2;
453 FILE *fp = NULL;
454 size_t len, logmsg_len;
455 char *initial_content_stripped = NULL, *buf = NULL, *s;
457 *logmsg = NULL;
459 if (stat(logmsg_path, &st) == -1)
460 return got_error_from_errno2("stat", logmsg_path);
462 if (spawn_editor(editor, logmsg_path) == -1)
463 return got_error_from_errno("failed spawning editor");
465 if (stat(logmsg_path, &st2) == -1)
466 return got_error_from_errno("stat");
468 if (require_modification &&
469 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
470 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
471 "no changes made to commit message, aborting");
473 /*
474 * Set up a stripped version of the initial content without comments
475 * and blank lines. We need this in order to check if the message
476 * has in fact been edited.
477 */
478 initial_content_stripped = malloc(initial_content_len + 1);
479 if (initial_content_stripped == NULL)
480 return got_error_from_errno("malloc");
481 initial_content_stripped[0] = '\0';
483 buf = strdup(initial_content);
484 if (buf == NULL) {
485 err = got_error_from_errno("strdup");
486 goto done;
488 s = buf;
489 len = 0;
490 while ((line = strsep(&s, "\n")) != NULL) {
491 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
492 continue; /* remove comments and leading empty lines */
493 len = strlcat(initial_content_stripped, line,
494 initial_content_len + 1);
495 if (len >= initial_content_len + 1) {
496 err = got_error(GOT_ERR_NO_SPACE);
497 goto done;
500 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
501 initial_content_stripped[len - 1] = '\0';
502 len--;
505 logmsg_len = st2.st_size;
506 *logmsg = malloc(logmsg_len + 1);
507 if (*logmsg == NULL)
508 return got_error_from_errno("malloc");
509 (*logmsg)[0] = '\0';
511 fp = fopen(logmsg_path, "re");
512 if (fp == NULL) {
513 err = got_error_from_errno("fopen");
514 goto done;
517 len = 0;
518 while ((linelen = getline(&line, &linesize, fp)) != -1) {
519 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
520 continue; /* remove comments and leading empty lines */
521 len = strlcat(*logmsg, line, logmsg_len + 1);
522 if (len >= logmsg_len + 1) {
523 err = got_error(GOT_ERR_NO_SPACE);
524 goto done;
527 free(line);
528 if (ferror(fp)) {
529 err = got_ferror(fp, GOT_ERR_IO);
530 goto done;
532 while (len > 0 && (*logmsg)[len - 1] == '\n') {
533 (*logmsg)[len - 1] = '\0';
534 len--;
537 if (len == 0) {
538 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
539 "commit message cannot be empty, aborting");
540 goto done;
542 if (require_modification &&
543 strcmp(*logmsg, initial_content_stripped) == 0)
544 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
545 "no changes made to commit message, aborting");
546 done:
547 free(initial_content_stripped);
548 free(buf);
549 if (fp && fclose(fp) == EOF && err == NULL)
550 err = got_error_from_errno("fclose");
551 if (err) {
552 free(*logmsg);
553 *logmsg = NULL;
555 return err;
558 static const struct got_error *
559 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
560 const char *path_dir, const char *branch_name)
562 char *initial_content = NULL;
563 const struct got_error *err = NULL;
564 int initial_content_len;
565 int fd = -1;
567 initial_content_len = asprintf(&initial_content,
568 "\n# %s to be imported to branch %s\n", path_dir,
569 branch_name);
570 if (initial_content_len == -1)
571 return got_error_from_errno("asprintf");
573 err = got_opentemp_named_fd(logmsg_path, &fd,
574 GOT_TMPDIR_STR "/got-importmsg");
575 if (err)
576 goto done;
578 if (write(fd, initial_content, initial_content_len) == -1) {
579 err = got_error_from_errno2("write", *logmsg_path);
580 goto done;
583 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
584 initial_content_len, 1);
585 done:
586 if (fd != -1 && close(fd) == -1 && err == NULL)
587 err = got_error_from_errno2("close", *logmsg_path);
588 free(initial_content);
589 if (err) {
590 free(*logmsg_path);
591 *logmsg_path = NULL;
593 return err;
596 static const struct got_error *
597 import_progress(void *arg, const char *path)
599 printf("A %s\n", path);
600 return NULL;
603 static int
604 valid_author(const char *author)
606 /*
607 * Really dumb email address check; we're only doing this to
608 * avoid git's object parser breaking on commits we create.
609 */
610 while (*author && *author != '<')
611 author++;
612 if (*author != '<')
613 return 0;
614 while (*author && *author != '@')
615 author++;
616 if (*author != '@')
617 return 0;
618 while (*author && *author != '>')
619 author++;
620 return *author == '>';
623 static const struct got_error *
624 get_author(char **author, struct got_repository *repo,
625 struct got_worktree *worktree)
627 const struct got_error *err = NULL;
628 const char *got_author = NULL, *name, *email;
629 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
631 *author = NULL;
633 if (worktree)
634 worktree_conf = got_worktree_get_gotconfig(worktree);
635 repo_conf = got_repo_get_gotconfig(repo);
637 /*
638 * Priority of potential author information sources, from most
639 * significant to least significant:
640 * 1) work tree's .got/got.conf file
641 * 2) repository's got.conf file
642 * 3) repository's git config file
643 * 4) environment variables
644 * 5) global git config files (in user's home directory or /etc)
645 */
647 if (worktree_conf)
648 got_author = got_gotconfig_get_author(worktree_conf);
649 if (got_author == NULL)
650 got_author = got_gotconfig_get_author(repo_conf);
651 if (got_author == NULL) {
652 name = got_repo_get_gitconfig_author_name(repo);
653 email = got_repo_get_gitconfig_author_email(repo);
654 if (name && email) {
655 if (asprintf(author, "%s <%s>", name, email) == -1)
656 return got_error_from_errno("asprintf");
657 return NULL;
660 got_author = getenv("GOT_AUTHOR");
661 if (got_author == NULL) {
662 name = got_repo_get_global_gitconfig_author_name(repo);
663 email = got_repo_get_global_gitconfig_author_email(
664 repo);
665 if (name && email) {
666 if (asprintf(author, "%s <%s>", name, email)
667 == -1)
668 return got_error_from_errno("asprintf");
669 return NULL;
671 /* TODO: Look up user in password database? */
672 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
676 *author = strdup(got_author);
677 if (*author == NULL)
678 return got_error_from_errno("strdup");
680 if (!valid_author(*author)) {
681 err = got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", *author);
682 free(*author);
683 *author = NULL;
685 return err;
688 static const struct got_error *
689 get_gitconfig_path(char **gitconfig_path)
691 const char *homedir = getenv("HOME");
693 *gitconfig_path = NULL;
694 if (homedir) {
695 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
696 return got_error_from_errno("asprintf");
699 return NULL;
702 static const struct got_error *
703 cmd_import(int argc, char *argv[])
705 const struct got_error *error = NULL;
706 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
707 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
708 const char *branch_name = "main";
709 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
710 struct got_repository *repo = NULL;
711 struct got_reference *branch_ref = NULL, *head_ref = NULL;
712 struct got_object_id *new_commit_id = NULL;
713 int ch;
714 struct got_pathlist_head ignores;
715 struct got_pathlist_entry *pe;
716 int preserve_logmsg = 0;
718 TAILQ_INIT(&ignores);
720 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
721 switch (ch) {
722 case 'b':
723 branch_name = optarg;
724 break;
725 case 'm':
726 logmsg = strdup(optarg);
727 if (logmsg == NULL) {
728 error = got_error_from_errno("strdup");
729 goto done;
731 break;
732 case 'r':
733 repo_path = realpath(optarg, NULL);
734 if (repo_path == NULL) {
735 error = got_error_from_errno2("realpath",
736 optarg);
737 goto done;
739 break;
740 case 'I':
741 if (optarg[0] == '\0')
742 break;
743 error = got_pathlist_insert(&pe, &ignores, optarg,
744 NULL);
745 if (error)
746 goto done;
747 break;
748 default:
749 usage_import();
750 /* NOTREACHED */
754 argc -= optind;
755 argv += optind;
757 #ifndef PROFILE
758 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
759 "unveil",
760 NULL) == -1)
761 err(1, "pledge");
762 #endif
763 if (argc != 1)
764 usage_import();
766 if (repo_path == NULL) {
767 repo_path = getcwd(NULL, 0);
768 if (repo_path == NULL)
769 return got_error_from_errno("getcwd");
771 got_path_strip_trailing_slashes(repo_path);
772 error = get_gitconfig_path(&gitconfig_path);
773 if (error)
774 goto done;
775 error = got_repo_open(&repo, repo_path, gitconfig_path);
776 if (error)
777 goto done;
779 error = get_author(&author, repo, NULL);
780 if (error)
781 return error;
783 /*
784 * Don't let the user create a branch name with a leading '-'.
785 * While technically a valid reference name, this case is usually
786 * an unintended typo.
787 */
788 if (branch_name[0] == '-')
789 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
791 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
792 error = got_error_from_errno("asprintf");
793 goto done;
796 error = got_ref_open(&branch_ref, repo, refname, 0);
797 if (error) {
798 if (error->code != GOT_ERR_NOT_REF)
799 goto done;
800 } else {
801 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
802 "import target branch already exists");
803 goto done;
806 path_dir = realpath(argv[0], NULL);
807 if (path_dir == NULL) {
808 error = got_error_from_errno2("realpath", argv[0]);
809 goto done;
811 got_path_strip_trailing_slashes(path_dir);
813 /*
814 * unveil(2) traverses exec(2); if an editor is used we have
815 * to apply unveil after the log message has been written.
816 */
817 if (logmsg == NULL || strlen(logmsg) == 0) {
818 error = get_editor(&editor);
819 if (error)
820 goto done;
821 free(logmsg);
822 error = collect_import_msg(&logmsg, &logmsg_path, editor,
823 path_dir, refname);
824 if (error) {
825 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
826 logmsg_path != NULL)
827 preserve_logmsg = 1;
828 goto done;
832 if (unveil(path_dir, "r") != 0) {
833 error = got_error_from_errno2("unveil", path_dir);
834 if (logmsg_path)
835 preserve_logmsg = 1;
836 goto done;
839 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
840 if (error) {
841 if (logmsg_path)
842 preserve_logmsg = 1;
843 goto done;
846 error = got_repo_import(&new_commit_id, path_dir, logmsg,
847 author, &ignores, repo, import_progress, NULL);
848 if (error) {
849 if (logmsg_path)
850 preserve_logmsg = 1;
851 goto done;
854 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
855 if (error) {
856 if (logmsg_path)
857 preserve_logmsg = 1;
858 goto done;
861 error = got_ref_write(branch_ref, repo);
862 if (error) {
863 if (logmsg_path)
864 preserve_logmsg = 1;
865 goto done;
868 error = got_object_id_str(&id_str, new_commit_id);
869 if (error) {
870 if (logmsg_path)
871 preserve_logmsg = 1;
872 goto done;
875 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
876 if (error) {
877 if (error->code != GOT_ERR_NOT_REF) {
878 if (logmsg_path)
879 preserve_logmsg = 1;
880 goto done;
883 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
884 branch_ref);
885 if (error) {
886 if (logmsg_path)
887 preserve_logmsg = 1;
888 goto done;
891 error = got_ref_write(head_ref, repo);
892 if (error) {
893 if (logmsg_path)
894 preserve_logmsg = 1;
895 goto done;
899 printf("Created branch %s with commit %s\n",
900 got_ref_get_name(branch_ref), id_str);
901 done:
902 if (preserve_logmsg) {
903 fprintf(stderr, "%s: log message preserved in %s\n",
904 getprogname(), logmsg_path);
905 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
906 error = got_error_from_errno2("unlink", logmsg_path);
907 free(logmsg);
908 free(logmsg_path);
909 free(repo_path);
910 free(editor);
911 free(refname);
912 free(new_commit_id);
913 free(id_str);
914 free(author);
915 free(gitconfig_path);
916 if (branch_ref)
917 got_ref_close(branch_ref);
918 if (head_ref)
919 got_ref_close(head_ref);
920 return error;
923 __dead static void
924 usage_clone(void)
926 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
927 "[-R reference] repository-url [directory]\n", getprogname());
928 exit(1);
931 struct got_fetch_progress_arg {
932 char last_scaled_size[FMT_SCALED_STRSIZE];
933 int last_p_indexed;
934 int last_p_resolved;
935 int verbosity;
937 struct got_repository *repo;
939 int create_configs;
940 int configs_created;
941 struct {
942 struct got_pathlist_head *symrefs;
943 struct got_pathlist_head *wanted_branches;
944 struct got_pathlist_head *wanted_refs;
945 const char *proto;
946 const char *host;
947 const char *port;
948 const char *remote_repo_path;
949 const char *git_url;
950 int fetch_all_branches;
951 int mirror_references;
952 } config_info;
953 };
955 /* XXX forward declaration */
956 static const struct got_error *
957 create_config_files(const char *proto, const char *host, const char *port,
958 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
959 int mirror_references, struct got_pathlist_head *symrefs,
960 struct got_pathlist_head *wanted_branches,
961 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
963 static const struct got_error *
964 fetch_progress(void *arg, const char *message, off_t packfile_size,
965 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
967 const struct got_error *err = NULL;
968 struct got_fetch_progress_arg *a = arg;
969 char scaled_size[FMT_SCALED_STRSIZE];
970 int p_indexed, p_resolved;
971 int print_size = 0, print_indexed = 0, print_resolved = 0;
973 /*
974 * In order to allow a failed clone to be resumed with 'got fetch'
975 * we try to create configuration files as soon as possible.
976 * Once the server has sent information about its default branch
977 * we have all required information.
978 */
979 if (a->create_configs && !a->configs_created &&
980 !TAILQ_EMPTY(a->config_info.symrefs)) {
981 err = create_config_files(a->config_info.proto,
982 a->config_info.host, a->config_info.port,
983 a->config_info.remote_repo_path,
984 a->config_info.git_url,
985 a->config_info.fetch_all_branches,
986 a->config_info.mirror_references,
987 a->config_info.symrefs,
988 a->config_info.wanted_branches,
989 a->config_info.wanted_refs, a->repo);
990 if (err)
991 return err;
992 a->configs_created = 1;
995 if (a->verbosity < 0)
996 return NULL;
998 if (message && message[0] != '\0') {
999 printf("\rserver: %s", message);
1000 fflush(stdout);
1001 return NULL;
1004 if (packfile_size > 0 || nobj_indexed > 0) {
1005 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1006 (a->last_scaled_size[0] == '\0' ||
1007 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1008 print_size = 1;
1009 if (strlcpy(a->last_scaled_size, scaled_size,
1010 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1011 return got_error(GOT_ERR_NO_SPACE);
1013 if (nobj_indexed > 0) {
1014 p_indexed = (nobj_indexed * 100) / nobj_total;
1015 if (p_indexed != a->last_p_indexed) {
1016 a->last_p_indexed = p_indexed;
1017 print_indexed = 1;
1018 print_size = 1;
1021 if (nobj_resolved > 0) {
1022 p_resolved = (nobj_resolved * 100) /
1023 (nobj_total - nobj_loose);
1024 if (p_resolved != a->last_p_resolved) {
1025 a->last_p_resolved = p_resolved;
1026 print_resolved = 1;
1027 print_indexed = 1;
1028 print_size = 1;
1033 if (print_size || print_indexed || print_resolved)
1034 printf("\r");
1035 if (print_size)
1036 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1037 if (print_indexed)
1038 printf("; indexing %d%%", p_indexed);
1039 if (print_resolved)
1040 printf("; resolving deltas %d%%", p_resolved);
1041 if (print_size || print_indexed || print_resolved)
1042 fflush(stdout);
1044 return NULL;
1047 static const struct got_error *
1048 create_symref(const char *refname, struct got_reference *target_ref,
1049 int verbosity, struct got_repository *repo)
1051 const struct got_error *err;
1052 struct got_reference *head_symref;
1054 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1055 if (err)
1056 return err;
1058 err = got_ref_write(head_symref, repo);
1059 if (err == NULL && verbosity > 0) {
1060 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1061 got_ref_get_name(target_ref));
1063 got_ref_close(head_symref);
1064 return err;
1067 static const struct got_error *
1068 list_remote_refs(struct got_pathlist_head *symrefs,
1069 struct got_pathlist_head *refs)
1071 const struct got_error *err;
1072 struct got_pathlist_entry *pe;
1074 TAILQ_FOREACH(pe, symrefs, entry) {
1075 const char *refname = pe->path;
1076 const char *targetref = pe->data;
1078 printf("%s: %s\n", refname, targetref);
1081 TAILQ_FOREACH(pe, refs, entry) {
1082 const char *refname = pe->path;
1083 struct got_object_id *id = pe->data;
1084 char *id_str;
1086 err = got_object_id_str(&id_str, id);
1087 if (err)
1088 return err;
1089 printf("%s: %s\n", refname, id_str);
1090 free(id_str);
1093 return NULL;
1096 static const struct got_error *
1097 create_ref(const char *refname, struct got_object_id *id,
1098 int verbosity, struct got_repository *repo)
1100 const struct got_error *err = NULL;
1101 struct got_reference *ref;
1102 char *id_str;
1104 err = got_object_id_str(&id_str, id);
1105 if (err)
1106 return err;
1108 err = got_ref_alloc(&ref, refname, id);
1109 if (err)
1110 goto done;
1112 err = got_ref_write(ref, repo);
1113 got_ref_close(ref);
1115 if (err == NULL && verbosity >= 0)
1116 printf("Created reference %s: %s\n", refname, id_str);
1117 done:
1118 free(id_str);
1119 return err;
1122 static int
1123 match_wanted_ref(const char *refname, const char *wanted_ref)
1125 if (strncmp(refname, "refs/", 5) != 0)
1126 return 0;
1127 refname += 5;
1130 * Prevent fetching of references that won't make any
1131 * sense outside of the remote repository's context.
1133 if (strncmp(refname, "got/", 4) == 0)
1134 return 0;
1135 if (strncmp(refname, "remotes/", 8) == 0)
1136 return 0;
1138 if (strncmp(wanted_ref, "refs/", 5) == 0)
1139 wanted_ref += 5;
1141 /* Allow prefix match. */
1142 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1143 return 1;
1145 /* Allow exact match. */
1146 return (strcmp(refname, wanted_ref) == 0);
1149 static int
1150 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1152 struct got_pathlist_entry *pe;
1154 TAILQ_FOREACH(pe, wanted_refs, entry) {
1155 if (match_wanted_ref(refname, pe->path))
1156 return 1;
1159 return 0;
1162 static const struct got_error *
1163 create_wanted_ref(const char *refname, struct got_object_id *id,
1164 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1166 const struct got_error *err;
1167 char *remote_refname;
1169 if (strncmp("refs/", refname, 5) == 0)
1170 refname += 5;
1172 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1173 remote_repo_name, refname) == -1)
1174 return got_error_from_errno("asprintf");
1176 err = create_ref(remote_refname, id, verbosity, repo);
1177 free(remote_refname);
1178 return err;
1181 static const struct got_error *
1182 create_gotconfig(const char *proto, const char *host, const char *port,
1183 const char *remote_repo_path, const char *default_branch,
1184 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1185 struct got_pathlist_head *wanted_refs, int mirror_references,
1186 struct got_repository *repo)
1188 const struct got_error *err = NULL;
1189 char *gotconfig_path = NULL;
1190 char *gotconfig = NULL;
1191 FILE *gotconfig_file = NULL;
1192 const char *branchname = NULL;
1193 char *branches = NULL, *refs = NULL;
1194 ssize_t n;
1196 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1197 struct got_pathlist_entry *pe;
1198 TAILQ_FOREACH(pe, wanted_branches, entry) {
1199 char *s;
1200 branchname = pe->path;
1201 if (strncmp(branchname, "refs/heads/", 11) == 0)
1202 branchname += 11;
1203 if (asprintf(&s, "%s\"%s\" ",
1204 branches ? branches : "", branchname) == -1) {
1205 err = got_error_from_errno("asprintf");
1206 goto done;
1208 free(branches);
1209 branches = s;
1211 } else if (!fetch_all_branches && default_branch) {
1212 branchname = default_branch;
1213 if (strncmp(branchname, "refs/heads/", 11) == 0)
1214 branchname += 11;
1215 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1216 err = got_error_from_errno("asprintf");
1217 goto done;
1220 if (!TAILQ_EMPTY(wanted_refs)) {
1221 struct got_pathlist_entry *pe;
1222 TAILQ_FOREACH(pe, wanted_refs, entry) {
1223 char *s;
1224 const char *refname = pe->path;
1225 if (strncmp(refname, "refs/", 5) == 0)
1226 branchname += 5;
1227 if (asprintf(&s, "%s\"%s\" ",
1228 refs ? refs : "", refname) == -1) {
1229 err = got_error_from_errno("asprintf");
1230 goto done;
1232 free(refs);
1233 refs = s;
1237 /* Create got.conf(5). */
1238 gotconfig_path = got_repo_get_path_gotconfig(repo);
1239 if (gotconfig_path == NULL) {
1240 err = got_error_from_errno("got_repo_get_path_gotconfig");
1241 goto done;
1243 gotconfig_file = fopen(gotconfig_path, "ae");
1244 if (gotconfig_file == NULL) {
1245 err = got_error_from_errno2("fopen", gotconfig_path);
1246 goto done;
1248 if (asprintf(&gotconfig,
1249 "remote \"%s\" {\n"
1250 "\tserver %s\n"
1251 "\tprotocol %s\n"
1252 "%s%s%s"
1253 "\trepository \"%s\"\n"
1254 "%s%s%s"
1255 "%s%s%s"
1256 "%s"
1257 "%s"
1258 "}\n",
1259 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1260 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1261 remote_repo_path, branches ? "\tbranch { " : "",
1262 branches ? branches : "", branches ? "}\n" : "",
1263 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1264 mirror_references ? "\tmirror-references yes\n" : "",
1265 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1266 err = got_error_from_errno("asprintf");
1267 goto done;
1269 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1270 if (n != strlen(gotconfig)) {
1271 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1272 goto done;
1275 done:
1276 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1277 err = got_error_from_errno2("fclose", gotconfig_path);
1278 free(gotconfig_path);
1279 free(branches);
1280 return err;
1283 static const struct got_error *
1284 create_gitconfig(const char *git_url, const char *default_branch,
1285 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1286 struct got_pathlist_head *wanted_refs, int mirror_references,
1287 struct got_repository *repo)
1289 const struct got_error *err = NULL;
1290 char *gitconfig_path = NULL;
1291 char *gitconfig = NULL;
1292 FILE *gitconfig_file = NULL;
1293 char *branches = NULL, *refs = NULL;
1294 const char *branchname;
1295 ssize_t n;
1297 /* Create a config file Git can understand. */
1298 gitconfig_path = got_repo_get_path_gitconfig(repo);
1299 if (gitconfig_path == NULL) {
1300 err = got_error_from_errno("got_repo_get_path_gitconfig");
1301 goto done;
1303 gitconfig_file = fopen(gitconfig_path, "ae");
1304 if (gitconfig_file == NULL) {
1305 err = got_error_from_errno2("fopen", gitconfig_path);
1306 goto done;
1308 if (fetch_all_branches) {
1309 if (mirror_references) {
1310 if (asprintf(&branches,
1311 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1312 err = got_error_from_errno("asprintf");
1313 goto done;
1315 } else if (asprintf(&branches,
1316 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1317 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1318 err = got_error_from_errno("asprintf");
1319 goto done;
1321 } else if (!TAILQ_EMPTY(wanted_branches)) {
1322 struct got_pathlist_entry *pe;
1323 TAILQ_FOREACH(pe, wanted_branches, entry) {
1324 char *s;
1325 branchname = pe->path;
1326 if (strncmp(branchname, "refs/heads/", 11) == 0)
1327 branchname += 11;
1328 if (mirror_references) {
1329 if (asprintf(&s,
1330 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1331 branches ? branches : "",
1332 branchname, branchname) == -1) {
1333 err = got_error_from_errno("asprintf");
1334 goto done;
1336 } else if (asprintf(&s,
1337 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1338 branches ? branches : "",
1339 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1340 branchname) == -1) {
1341 err = got_error_from_errno("asprintf");
1342 goto done;
1344 free(branches);
1345 branches = s;
1347 } else {
1349 * If the server specified a default branch, use just that one.
1350 * Otherwise fall back to fetching all branches on next fetch.
1352 if (default_branch) {
1353 branchname = default_branch;
1354 if (strncmp(branchname, "refs/heads/", 11) == 0)
1355 branchname += 11;
1356 } else
1357 branchname = "*"; /* fall back to all branches */
1358 if (mirror_references) {
1359 if (asprintf(&branches,
1360 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1361 branchname, branchname) == -1) {
1362 err = got_error_from_errno("asprintf");
1363 goto done;
1365 } else if (asprintf(&branches,
1366 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1367 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1368 branchname) == -1) {
1369 err = got_error_from_errno("asprintf");
1370 goto done;
1373 if (!TAILQ_EMPTY(wanted_refs)) {
1374 struct got_pathlist_entry *pe;
1375 TAILQ_FOREACH(pe, wanted_refs, entry) {
1376 char *s;
1377 const char *refname = pe->path;
1378 if (strncmp(refname, "refs/", 5) == 0)
1379 refname += 5;
1380 if (mirror_references) {
1381 if (asprintf(&s,
1382 "%s\tfetch = refs/%s:refs/%s\n",
1383 refs ? refs : "", refname, refname) == -1) {
1384 err = got_error_from_errno("asprintf");
1385 goto done;
1387 } else if (asprintf(&s,
1388 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1389 refs ? refs : "",
1390 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1391 refname) == -1) {
1392 err = got_error_from_errno("asprintf");
1393 goto done;
1395 free(refs);
1396 refs = s;
1400 if (asprintf(&gitconfig,
1401 "[remote \"%s\"]\n"
1402 "\turl = %s\n"
1403 "%s"
1404 "%s"
1405 "\tfetch = refs/tags/*:refs/tags/*\n",
1406 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1407 refs ? refs : "") == -1) {
1408 err = got_error_from_errno("asprintf");
1409 goto done;
1411 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1412 if (n != strlen(gitconfig)) {
1413 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1414 goto done;
1416 done:
1417 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1418 err = got_error_from_errno2("fclose", gitconfig_path);
1419 free(gitconfig_path);
1420 free(branches);
1421 return err;
1424 static const struct got_error *
1425 create_config_files(const char *proto, const char *host, const char *port,
1426 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1427 int mirror_references, struct got_pathlist_head *symrefs,
1428 struct got_pathlist_head *wanted_branches,
1429 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1431 const struct got_error *err = NULL;
1432 const char *default_branch = NULL;
1433 struct got_pathlist_entry *pe;
1436 * If we asked for a set of wanted branches then use the first
1437 * one of those.
1439 if (!TAILQ_EMPTY(wanted_branches)) {
1440 pe = TAILQ_FIRST(wanted_branches);
1441 default_branch = pe->path;
1442 } else {
1443 /* First HEAD ref listed by server is the default branch. */
1444 TAILQ_FOREACH(pe, symrefs, entry) {
1445 const char *refname = pe->path;
1446 const char *target = pe->data;
1448 if (strcmp(refname, GOT_REF_HEAD) != 0)
1449 continue;
1451 default_branch = target;
1452 break;
1456 /* Create got.conf(5). */
1457 err = create_gotconfig(proto, host, port, remote_repo_path,
1458 default_branch, fetch_all_branches, wanted_branches,
1459 wanted_refs, mirror_references, repo);
1460 if (err)
1461 return err;
1463 /* Create a config file Git can understand. */
1464 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1465 wanted_branches, wanted_refs, mirror_references, repo);
1468 static const struct got_error *
1469 cmd_clone(int argc, char *argv[])
1471 const struct got_error *error = NULL;
1472 const char *uri, *dirname;
1473 char *proto, *host, *port, *repo_name, *server_path;
1474 char *default_destdir = NULL, *id_str = NULL;
1475 const char *repo_path;
1476 struct got_repository *repo = NULL;
1477 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1478 struct got_pathlist_entry *pe;
1479 struct got_object_id *pack_hash = NULL;
1480 int ch, fetchfd = -1, fetchstatus;
1481 pid_t fetchpid = -1;
1482 struct got_fetch_progress_arg fpa;
1483 char *git_url = NULL;
1484 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1485 int list_refs_only = 0;
1487 TAILQ_INIT(&refs);
1488 TAILQ_INIT(&symrefs);
1489 TAILQ_INIT(&wanted_branches);
1490 TAILQ_INIT(&wanted_refs);
1492 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1493 switch (ch) {
1494 case 'a':
1495 fetch_all_branches = 1;
1496 break;
1497 case 'b':
1498 error = got_pathlist_append(&wanted_branches,
1499 optarg, NULL);
1500 if (error)
1501 return error;
1502 break;
1503 case 'l':
1504 list_refs_only = 1;
1505 break;
1506 case 'm':
1507 mirror_references = 1;
1508 break;
1509 case 'v':
1510 if (verbosity < 0)
1511 verbosity = 0;
1512 else if (verbosity < 3)
1513 verbosity++;
1514 break;
1515 case 'q':
1516 verbosity = -1;
1517 break;
1518 case 'R':
1519 error = got_pathlist_append(&wanted_refs,
1520 optarg, NULL);
1521 if (error)
1522 return error;
1523 break;
1524 default:
1525 usage_clone();
1526 break;
1529 argc -= optind;
1530 argv += optind;
1532 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1533 option_conflict('a', 'b');
1534 if (list_refs_only) {
1535 if (!TAILQ_EMPTY(&wanted_branches))
1536 option_conflict('l', 'b');
1537 if (fetch_all_branches)
1538 option_conflict('l', 'a');
1539 if (mirror_references)
1540 option_conflict('l', 'm');
1541 if (!TAILQ_EMPTY(&wanted_refs))
1542 option_conflict('l', 'R');
1545 uri = argv[0];
1547 if (argc == 1)
1548 dirname = NULL;
1549 else if (argc == 2)
1550 dirname = argv[1];
1551 else
1552 usage_clone();
1554 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1555 &repo_name, uri);
1556 if (error)
1557 goto done;
1559 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1560 host, port ? ":" : "", port ? port : "",
1561 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1562 error = got_error_from_errno("asprintf");
1563 goto done;
1566 if (strcmp(proto, "git") == 0) {
1567 #ifndef PROFILE
1568 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1569 "sendfd dns inet unveil", NULL) == -1)
1570 err(1, "pledge");
1571 #endif
1572 } else if (strcmp(proto, "git+ssh") == 0 ||
1573 strcmp(proto, "ssh") == 0) {
1574 #ifndef PROFILE
1575 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1576 "sendfd unveil", NULL) == -1)
1577 err(1, "pledge");
1578 #endif
1579 } else if (strcmp(proto, "http") == 0 ||
1580 strcmp(proto, "git+http") == 0) {
1581 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1582 goto done;
1583 } else {
1584 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1585 goto done;
1587 if (dirname == NULL) {
1588 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1589 error = got_error_from_errno("asprintf");
1590 goto done;
1592 repo_path = default_destdir;
1593 } else
1594 repo_path = dirname;
1596 if (!list_refs_only) {
1597 error = got_path_mkdir(repo_path);
1598 if (error &&
1599 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1600 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1601 goto done;
1602 if (!got_path_dir_is_empty(repo_path)) {
1603 error = got_error_path(repo_path,
1604 GOT_ERR_DIR_NOT_EMPTY);
1605 goto done;
1609 error = got_dial_apply_unveil(proto);
1610 if (error)
1611 goto done;
1613 error = apply_unveil(repo_path, 0, NULL);
1614 if (error)
1615 goto done;
1617 if (verbosity >= 0)
1618 printf("Connecting to %s%s%s\n", host,
1619 port ? ":" : "", port ? port : "");
1621 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1622 server_path, verbosity);
1623 if (error)
1624 goto done;
1626 if (!list_refs_only) {
1627 error = got_repo_init(repo_path);
1628 if (error)
1629 goto done;
1630 error = got_repo_open(&repo, repo_path, NULL);
1631 if (error)
1632 goto done;
1635 fpa.last_scaled_size[0] = '\0';
1636 fpa.last_p_indexed = -1;
1637 fpa.last_p_resolved = -1;
1638 fpa.verbosity = verbosity;
1639 fpa.create_configs = 1;
1640 fpa.configs_created = 0;
1641 fpa.repo = repo;
1642 fpa.config_info.symrefs = &symrefs;
1643 fpa.config_info.wanted_branches = &wanted_branches;
1644 fpa.config_info.wanted_refs = &wanted_refs;
1645 fpa.config_info.proto = proto;
1646 fpa.config_info.host = host;
1647 fpa.config_info.port = port;
1648 fpa.config_info.remote_repo_path = server_path;
1649 fpa.config_info.git_url = git_url;
1650 fpa.config_info.fetch_all_branches = fetch_all_branches;
1651 fpa.config_info.mirror_references = mirror_references;
1652 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1653 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1654 fetch_all_branches, &wanted_branches, &wanted_refs,
1655 list_refs_only, verbosity, fetchfd, repo,
1656 fetch_progress, &fpa);
1657 if (error)
1658 goto done;
1660 if (list_refs_only) {
1661 error = list_remote_refs(&symrefs, &refs);
1662 goto done;
1665 if (pack_hash == NULL) {
1666 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1667 "server sent an empty pack file");
1668 goto done;
1670 error = got_object_id_str(&id_str, pack_hash);
1671 if (error)
1672 goto done;
1673 if (verbosity >= 0)
1674 printf("\nFetched %s.pack\n", id_str);
1675 free(id_str);
1677 /* Set up references provided with the pack file. */
1678 TAILQ_FOREACH(pe, &refs, entry) {
1679 const char *refname = pe->path;
1680 struct got_object_id *id = pe->data;
1681 char *remote_refname;
1683 if (is_wanted_ref(&wanted_refs, refname) &&
1684 !mirror_references) {
1685 error = create_wanted_ref(refname, id,
1686 GOT_FETCH_DEFAULT_REMOTE_NAME,
1687 verbosity - 1, repo);
1688 if (error)
1689 goto done;
1690 continue;
1693 error = create_ref(refname, id, verbosity - 1, repo);
1694 if (error)
1695 goto done;
1697 if (mirror_references)
1698 continue;
1700 if (strncmp("refs/heads/", refname, 11) != 0)
1701 continue;
1703 if (asprintf(&remote_refname,
1704 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1705 refname + 11) == -1) {
1706 error = got_error_from_errno("asprintf");
1707 goto done;
1709 error = create_ref(remote_refname, id, verbosity - 1, repo);
1710 free(remote_refname);
1711 if (error)
1712 goto done;
1715 /* Set the HEAD reference if the server provided one. */
1716 TAILQ_FOREACH(pe, &symrefs, entry) {
1717 struct got_reference *target_ref;
1718 const char *refname = pe->path;
1719 const char *target = pe->data;
1720 char *remote_refname = NULL, *remote_target = NULL;
1722 if (strcmp(refname, GOT_REF_HEAD) != 0)
1723 continue;
1725 error = got_ref_open(&target_ref, repo, target, 0);
1726 if (error) {
1727 if (error->code == GOT_ERR_NOT_REF) {
1728 error = NULL;
1729 continue;
1731 goto done;
1734 error = create_symref(refname, target_ref, verbosity, repo);
1735 got_ref_close(target_ref);
1736 if (error)
1737 goto done;
1739 if (mirror_references)
1740 continue;
1742 if (strncmp("refs/heads/", target, 11) != 0)
1743 continue;
1745 if (asprintf(&remote_refname,
1746 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1747 refname) == -1) {
1748 error = got_error_from_errno("asprintf");
1749 goto done;
1751 if (asprintf(&remote_target,
1752 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1753 target + 11) == -1) {
1754 error = got_error_from_errno("asprintf");
1755 free(remote_refname);
1756 goto done;
1758 error = got_ref_open(&target_ref, repo, remote_target, 0);
1759 if (error) {
1760 free(remote_refname);
1761 free(remote_target);
1762 if (error->code == GOT_ERR_NOT_REF) {
1763 error = NULL;
1764 continue;
1766 goto done;
1768 error = create_symref(remote_refname, target_ref,
1769 verbosity - 1, repo);
1770 free(remote_refname);
1771 free(remote_target);
1772 got_ref_close(target_ref);
1773 if (error)
1774 goto done;
1776 if (pe == NULL) {
1778 * We failed to set the HEAD reference. If we asked for
1779 * a set of wanted branches use the first of one of those
1780 * which could be fetched instead.
1782 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1783 const char *target = pe->path;
1784 struct got_reference *target_ref;
1786 error = got_ref_open(&target_ref, repo, target, 0);
1787 if (error) {
1788 if (error->code == GOT_ERR_NOT_REF) {
1789 error = NULL;
1790 continue;
1792 goto done;
1795 error = create_symref(GOT_REF_HEAD, target_ref,
1796 verbosity, repo);
1797 got_ref_close(target_ref);
1798 if (error)
1799 goto done;
1800 break;
1804 if (verbosity >= 0)
1805 printf("Created %s repository '%s'\n",
1806 mirror_references ? "mirrored" : "cloned", repo_path);
1807 done:
1808 if (fetchpid > 0) {
1809 if (kill(fetchpid, SIGTERM) == -1)
1810 error = got_error_from_errno("kill");
1811 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1812 error = got_error_from_errno("waitpid");
1814 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1815 error = got_error_from_errno("close");
1816 if (repo) {
1817 const struct got_error *close_err = got_repo_close(repo);
1818 if (error == NULL)
1819 error = close_err;
1821 TAILQ_FOREACH(pe, &refs, entry) {
1822 free((void *)pe->path);
1823 free(pe->data);
1825 got_pathlist_free(&refs);
1826 TAILQ_FOREACH(pe, &symrefs, entry) {
1827 free((void *)pe->path);
1828 free(pe->data);
1830 got_pathlist_free(&symrefs);
1831 got_pathlist_free(&wanted_branches);
1832 got_pathlist_free(&wanted_refs);
1833 free(pack_hash);
1834 free(proto);
1835 free(host);
1836 free(port);
1837 free(server_path);
1838 free(repo_name);
1839 free(default_destdir);
1840 free(git_url);
1841 return error;
1844 static const struct got_error *
1845 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1846 int replace_tags, int verbosity, struct got_repository *repo)
1848 const struct got_error *err = NULL;
1849 char *new_id_str = NULL;
1850 struct got_object_id *old_id = NULL;
1852 err = got_object_id_str(&new_id_str, new_id);
1853 if (err)
1854 goto done;
1856 if (!replace_tags &&
1857 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1858 err = got_ref_resolve(&old_id, repo, ref);
1859 if (err)
1860 goto done;
1861 if (got_object_id_cmp(old_id, new_id) == 0)
1862 goto done;
1863 if (verbosity >= 0) {
1864 printf("Rejecting update of existing tag %s: %s\n",
1865 got_ref_get_name(ref), new_id_str);
1867 goto done;
1870 if (got_ref_is_symbolic(ref)) {
1871 if (verbosity >= 0) {
1872 printf("Replacing reference %s: %s\n",
1873 got_ref_get_name(ref),
1874 got_ref_get_symref_target(ref));
1876 err = got_ref_change_symref_to_ref(ref, new_id);
1877 if (err)
1878 goto done;
1879 err = got_ref_write(ref, repo);
1880 if (err)
1881 goto done;
1882 } else {
1883 err = got_ref_resolve(&old_id, repo, ref);
1884 if (err)
1885 goto done;
1886 if (got_object_id_cmp(old_id, new_id) == 0)
1887 goto done;
1889 err = got_ref_change_ref(ref, new_id);
1890 if (err)
1891 goto done;
1892 err = got_ref_write(ref, repo);
1893 if (err)
1894 goto done;
1897 if (verbosity >= 0)
1898 printf("Updated %s: %s\n", got_ref_get_name(ref),
1899 new_id_str);
1900 done:
1901 free(old_id);
1902 free(new_id_str);
1903 return err;
1906 static const struct got_error *
1907 update_symref(const char *refname, struct got_reference *target_ref,
1908 int verbosity, struct got_repository *repo)
1910 const struct got_error *err = NULL, *unlock_err;
1911 struct got_reference *symref;
1912 int symref_is_locked = 0;
1914 err = got_ref_open(&symref, repo, refname, 1);
1915 if (err) {
1916 if (err->code != GOT_ERR_NOT_REF)
1917 return err;
1918 err = got_ref_alloc_symref(&symref, refname, target_ref);
1919 if (err)
1920 goto done;
1922 err = got_ref_write(symref, repo);
1923 if (err)
1924 goto done;
1926 if (verbosity >= 0)
1927 printf("Created reference %s: %s\n",
1928 got_ref_get_name(symref),
1929 got_ref_get_symref_target(symref));
1930 } else {
1931 symref_is_locked = 1;
1933 if (strcmp(got_ref_get_symref_target(symref),
1934 got_ref_get_name(target_ref)) == 0)
1935 goto done;
1937 err = got_ref_change_symref(symref,
1938 got_ref_get_name(target_ref));
1939 if (err)
1940 goto done;
1942 err = got_ref_write(symref, repo);
1943 if (err)
1944 goto done;
1946 if (verbosity >= 0)
1947 printf("Updated %s: %s\n", got_ref_get_name(symref),
1948 got_ref_get_symref_target(symref));
1951 done:
1952 if (symref_is_locked) {
1953 unlock_err = got_ref_unlock(symref);
1954 if (unlock_err && err == NULL)
1955 err = unlock_err;
1957 got_ref_close(symref);
1958 return err;
1961 __dead static void
1962 usage_fetch(void)
1964 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1965 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1966 "[remote-repository-name]\n",
1967 getprogname());
1968 exit(1);
1971 static const struct got_error *
1972 delete_missing_ref(struct got_reference *ref,
1973 int verbosity, struct got_repository *repo)
1975 const struct got_error *err = NULL;
1976 struct got_object_id *id = NULL;
1977 char *id_str = NULL;
1979 if (got_ref_is_symbolic(ref)) {
1980 err = got_ref_delete(ref, repo);
1981 if (err)
1982 return err;
1983 if (verbosity >= 0) {
1984 printf("Deleted %s: %s\n",
1985 got_ref_get_name(ref),
1986 got_ref_get_symref_target(ref));
1988 } else {
1989 err = got_ref_resolve(&id, repo, ref);
1990 if (err)
1991 return err;
1992 err = got_object_id_str(&id_str, id);
1993 if (err)
1994 goto done;
1996 err = got_ref_delete(ref, repo);
1997 if (err)
1998 goto done;
1999 if (verbosity >= 0) {
2000 printf("Deleted %s: %s\n",
2001 got_ref_get_name(ref), id_str);
2004 done:
2005 free(id);
2006 free(id_str);
2007 return NULL;
2010 static const struct got_error *
2011 delete_missing_refs(struct got_pathlist_head *their_refs,
2012 struct got_pathlist_head *their_symrefs,
2013 const struct got_remote_repo *remote,
2014 int verbosity, struct got_repository *repo)
2016 const struct got_error *err = NULL, *unlock_err;
2017 struct got_reflist_head my_refs;
2018 struct got_reflist_entry *re;
2019 struct got_pathlist_entry *pe;
2020 char *remote_namespace = NULL;
2021 char *local_refname = NULL;
2023 TAILQ_INIT(&my_refs);
2025 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2026 == -1)
2027 return got_error_from_errno("asprintf");
2029 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2030 if (err)
2031 goto done;
2033 TAILQ_FOREACH(re, &my_refs, entry) {
2034 const char *refname = got_ref_get_name(re->ref);
2035 const char *their_refname;
2037 if (remote->mirror_references) {
2038 their_refname = refname;
2039 } else {
2040 if (strncmp(refname, remote_namespace,
2041 strlen(remote_namespace)) == 0) {
2042 if (strcmp(refname + strlen(remote_namespace),
2043 GOT_REF_HEAD) == 0)
2044 continue;
2045 if (asprintf(&local_refname, "refs/heads/%s",
2046 refname + strlen(remote_namespace)) == -1) {
2047 err = got_error_from_errno("asprintf");
2048 goto done;
2050 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2051 continue;
2053 their_refname = local_refname;
2056 TAILQ_FOREACH(pe, their_refs, entry) {
2057 if (strcmp(their_refname, pe->path) == 0)
2058 break;
2060 if (pe != NULL)
2061 continue;
2063 TAILQ_FOREACH(pe, their_symrefs, entry) {
2064 if (strcmp(their_refname, pe->path) == 0)
2065 break;
2067 if (pe != NULL)
2068 continue;
2070 err = delete_missing_ref(re->ref, verbosity, repo);
2071 if (err)
2072 break;
2074 if (local_refname) {
2075 struct got_reference *ref;
2076 err = got_ref_open(&ref, repo, local_refname, 1);
2077 if (err) {
2078 if (err->code != GOT_ERR_NOT_REF)
2079 break;
2080 free(local_refname);
2081 local_refname = NULL;
2082 continue;
2084 err = delete_missing_ref(ref, verbosity, repo);
2085 if (err)
2086 break;
2087 unlock_err = got_ref_unlock(ref);
2088 got_ref_close(ref);
2089 if (unlock_err && err == NULL) {
2090 err = unlock_err;
2091 break;
2094 free(local_refname);
2095 local_refname = NULL;
2098 done:
2099 free(remote_namespace);
2100 free(local_refname);
2101 return err;
2104 static const struct got_error *
2105 update_wanted_ref(const char *refname, struct got_object_id *id,
2106 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2108 const struct got_error *err, *unlock_err;
2109 char *remote_refname;
2110 struct got_reference *ref;
2112 if (strncmp("refs/", refname, 5) == 0)
2113 refname += 5;
2115 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2116 remote_repo_name, refname) == -1)
2117 return got_error_from_errno("asprintf");
2119 err = got_ref_open(&ref, repo, remote_refname, 1);
2120 if (err) {
2121 if (err->code != GOT_ERR_NOT_REF)
2122 goto done;
2123 err = create_ref(remote_refname, id, verbosity, repo);
2124 } else {
2125 err = update_ref(ref, id, 0, verbosity, repo);
2126 unlock_err = got_ref_unlock(ref);
2127 if (unlock_err && err == NULL)
2128 err = unlock_err;
2129 got_ref_close(ref);
2131 done:
2132 free(remote_refname);
2133 return err;
2136 static const struct got_error *
2137 delete_ref(struct got_repository *repo, struct got_reference *ref)
2139 const struct got_error *err = NULL;
2140 struct got_object_id *id = NULL;
2141 char *id_str = NULL;
2142 const char *target;
2144 if (got_ref_is_symbolic(ref)) {
2145 target = got_ref_get_symref_target(ref);
2146 } else {
2147 err = got_ref_resolve(&id, repo, ref);
2148 if (err)
2149 goto done;
2150 err = got_object_id_str(&id_str, id);
2151 if (err)
2152 goto done;
2153 target = id_str;
2156 err = got_ref_delete(ref, repo);
2157 if (err)
2158 goto done;
2160 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2161 done:
2162 free(id);
2163 free(id_str);
2164 return err;
2167 static const struct got_error *
2168 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2170 const struct got_error *err = NULL;
2171 struct got_reflist_head refs;
2172 struct got_reflist_entry *re;
2173 char *prefix;
2175 TAILQ_INIT(&refs);
2177 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2178 err = got_error_from_errno("asprintf");
2179 goto done;
2181 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2182 if (err)
2183 goto done;
2185 TAILQ_FOREACH(re, &refs, entry)
2186 delete_ref(repo, re->ref);
2187 done:
2188 got_ref_list_free(&refs);
2189 return err;
2192 static const struct got_error *
2193 cmd_fetch(int argc, char *argv[])
2195 const struct got_error *error = NULL, *unlock_err;
2196 char *cwd = NULL, *repo_path = NULL;
2197 const char *remote_name;
2198 char *proto = NULL, *host = NULL, *port = NULL;
2199 char *repo_name = NULL, *server_path = NULL;
2200 const struct got_remote_repo *remotes, *remote = NULL;
2201 int nremotes;
2202 char *id_str = NULL;
2203 struct got_repository *repo = NULL;
2204 struct got_worktree *worktree = NULL;
2205 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2206 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2207 struct got_pathlist_entry *pe;
2208 struct got_object_id *pack_hash = NULL;
2209 int i, ch, fetchfd = -1, fetchstatus;
2210 pid_t fetchpid = -1;
2211 struct got_fetch_progress_arg fpa;
2212 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2213 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2215 TAILQ_INIT(&refs);
2216 TAILQ_INIT(&symrefs);
2217 TAILQ_INIT(&wanted_branches);
2218 TAILQ_INIT(&wanted_refs);
2220 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2221 switch (ch) {
2222 case 'a':
2223 fetch_all_branches = 1;
2224 break;
2225 case 'b':
2226 error = got_pathlist_append(&wanted_branches,
2227 optarg, NULL);
2228 if (error)
2229 return error;
2230 break;
2231 case 'd':
2232 delete_refs = 1;
2233 break;
2234 case 'l':
2235 list_refs_only = 1;
2236 break;
2237 case 'r':
2238 repo_path = realpath(optarg, NULL);
2239 if (repo_path == NULL)
2240 return got_error_from_errno2("realpath",
2241 optarg);
2242 got_path_strip_trailing_slashes(repo_path);
2243 break;
2244 case 't':
2245 replace_tags = 1;
2246 break;
2247 case 'v':
2248 if (verbosity < 0)
2249 verbosity = 0;
2250 else if (verbosity < 3)
2251 verbosity++;
2252 break;
2253 case 'q':
2254 verbosity = -1;
2255 break;
2256 case 'R':
2257 error = got_pathlist_append(&wanted_refs,
2258 optarg, NULL);
2259 if (error)
2260 return error;
2261 break;
2262 case 'X':
2263 delete_remote = 1;
2264 break;
2265 default:
2266 usage_fetch();
2267 break;
2270 argc -= optind;
2271 argv += optind;
2273 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2274 option_conflict('a', 'b');
2275 if (list_refs_only) {
2276 if (!TAILQ_EMPTY(&wanted_branches))
2277 option_conflict('l', 'b');
2278 if (fetch_all_branches)
2279 option_conflict('l', 'a');
2280 if (delete_refs)
2281 option_conflict('l', 'd');
2282 if (delete_remote)
2283 option_conflict('l', 'X');
2285 if (delete_remote) {
2286 if (fetch_all_branches)
2287 option_conflict('X', 'a');
2288 if (!TAILQ_EMPTY(&wanted_branches))
2289 option_conflict('X', 'b');
2290 if (delete_refs)
2291 option_conflict('X', 'd');
2292 if (replace_tags)
2293 option_conflict('X', 't');
2294 if (!TAILQ_EMPTY(&wanted_refs))
2295 option_conflict('X', 'R');
2298 if (argc == 0) {
2299 if (delete_remote)
2300 errx(1, "-X option requires a remote name");
2301 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2302 } else if (argc == 1)
2303 remote_name = argv[0];
2304 else
2305 usage_fetch();
2307 cwd = getcwd(NULL, 0);
2308 if (cwd == NULL) {
2309 error = got_error_from_errno("getcwd");
2310 goto done;
2313 if (repo_path == NULL) {
2314 error = got_worktree_open(&worktree, cwd);
2315 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2316 goto done;
2317 else
2318 error = NULL;
2319 if (worktree) {
2320 repo_path =
2321 strdup(got_worktree_get_repo_path(worktree));
2322 if (repo_path == NULL)
2323 error = got_error_from_errno("strdup");
2324 if (error)
2325 goto done;
2326 } else {
2327 repo_path = strdup(cwd);
2328 if (repo_path == NULL) {
2329 error = got_error_from_errno("strdup");
2330 goto done;
2335 error = got_repo_open(&repo, repo_path, NULL);
2336 if (error)
2337 goto done;
2339 if (delete_remote) {
2340 error = delete_refs_for_remote(repo, remote_name);
2341 goto done; /* nothing else to do */
2344 if (worktree) {
2345 worktree_conf = got_worktree_get_gotconfig(worktree);
2346 if (worktree_conf) {
2347 got_gotconfig_get_remotes(&nremotes, &remotes,
2348 worktree_conf);
2349 for (i = 0; i < nremotes; i++) {
2350 if (strcmp(remotes[i].name, remote_name) == 0) {
2351 remote = &remotes[i];
2352 break;
2357 if (remote == NULL) {
2358 repo_conf = got_repo_get_gotconfig(repo);
2359 if (repo_conf) {
2360 got_gotconfig_get_remotes(&nremotes, &remotes,
2361 repo_conf);
2362 for (i = 0; i < nremotes; i++) {
2363 if (strcmp(remotes[i].name, remote_name) == 0) {
2364 remote = &remotes[i];
2365 break;
2370 if (remote == NULL) {
2371 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2372 for (i = 0; i < nremotes; i++) {
2373 if (strcmp(remotes[i].name, remote_name) == 0) {
2374 remote = &remotes[i];
2375 break;
2379 if (remote == NULL) {
2380 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2381 goto done;
2384 if (TAILQ_EMPTY(&wanted_branches)) {
2385 if (!fetch_all_branches)
2386 fetch_all_branches = remote->fetch_all_branches;
2387 for (i = 0; i < remote->nfetch_branches; i++) {
2388 got_pathlist_append(&wanted_branches,
2389 remote->fetch_branches[i], NULL);
2392 if (TAILQ_EMPTY(&wanted_refs)) {
2393 for (i = 0; i < remote->nfetch_refs; i++) {
2394 got_pathlist_append(&wanted_refs,
2395 remote->fetch_refs[i], NULL);
2399 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2400 &repo_name, remote->fetch_url);
2401 if (error)
2402 goto done;
2404 if (strcmp(proto, "git") == 0) {
2405 #ifndef PROFILE
2406 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2407 "sendfd dns inet unveil", NULL) == -1)
2408 err(1, "pledge");
2409 #endif
2410 } else if (strcmp(proto, "git+ssh") == 0 ||
2411 strcmp(proto, "ssh") == 0) {
2412 #ifndef PROFILE
2413 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2414 "sendfd unveil", NULL) == -1)
2415 err(1, "pledge");
2416 #endif
2417 } else if (strcmp(proto, "http") == 0 ||
2418 strcmp(proto, "git+http") == 0) {
2419 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2420 goto done;
2421 } else {
2422 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2423 goto done;
2426 error = got_dial_apply_unveil(proto);
2427 if (error)
2428 goto done;
2430 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2431 if (error)
2432 goto done;
2434 if (verbosity >= 0)
2435 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2436 port ? ":" : "", port ? port : "");
2438 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2439 server_path, verbosity);
2440 if (error)
2441 goto done;
2443 fpa.last_scaled_size[0] = '\0';
2444 fpa.last_p_indexed = -1;
2445 fpa.last_p_resolved = -1;
2446 fpa.verbosity = verbosity;
2447 fpa.repo = repo;
2448 fpa.create_configs = 0;
2449 fpa.configs_created = 0;
2450 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2451 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2452 remote->mirror_references, fetch_all_branches, &wanted_branches,
2453 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2454 fetch_progress, &fpa);
2455 if (error)
2456 goto done;
2458 if (list_refs_only) {
2459 error = list_remote_refs(&symrefs, &refs);
2460 goto done;
2463 if (pack_hash == NULL) {
2464 if (verbosity >= 0)
2465 printf("Already up-to-date\n");
2466 } else if (verbosity >= 0) {
2467 error = got_object_id_str(&id_str, pack_hash);
2468 if (error)
2469 goto done;
2470 printf("\nFetched %s.pack\n", id_str);
2471 free(id_str);
2472 id_str = NULL;
2475 /* Update references provided with the pack file. */
2476 TAILQ_FOREACH(pe, &refs, entry) {
2477 const char *refname = pe->path;
2478 struct got_object_id *id = pe->data;
2479 struct got_reference *ref;
2480 char *remote_refname;
2482 if (is_wanted_ref(&wanted_refs, refname) &&
2483 !remote->mirror_references) {
2484 error = update_wanted_ref(refname, id,
2485 remote->name, verbosity, repo);
2486 if (error)
2487 goto done;
2488 continue;
2491 if (remote->mirror_references ||
2492 strncmp("refs/tags/", refname, 10) == 0) {
2493 error = got_ref_open(&ref, repo, refname, 1);
2494 if (error) {
2495 if (error->code != GOT_ERR_NOT_REF)
2496 goto done;
2497 error = create_ref(refname, id, verbosity,
2498 repo);
2499 if (error)
2500 goto done;
2501 } else {
2502 error = update_ref(ref, id, replace_tags,
2503 verbosity, repo);
2504 unlock_err = got_ref_unlock(ref);
2505 if (unlock_err && error == NULL)
2506 error = unlock_err;
2507 got_ref_close(ref);
2508 if (error)
2509 goto done;
2511 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2512 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2513 remote_name, refname + 11) == -1) {
2514 error = got_error_from_errno("asprintf");
2515 goto done;
2518 error = got_ref_open(&ref, repo, remote_refname, 1);
2519 if (error) {
2520 if (error->code != GOT_ERR_NOT_REF)
2521 goto done;
2522 error = create_ref(remote_refname, id,
2523 verbosity, repo);
2524 if (error)
2525 goto done;
2526 } else {
2527 error = update_ref(ref, id, replace_tags,
2528 verbosity, repo);
2529 unlock_err = got_ref_unlock(ref);
2530 if (unlock_err && error == NULL)
2531 error = unlock_err;
2532 got_ref_close(ref);
2533 if (error)
2534 goto done;
2537 /* Also create a local branch if none exists yet. */
2538 error = got_ref_open(&ref, repo, refname, 1);
2539 if (error) {
2540 if (error->code != GOT_ERR_NOT_REF)
2541 goto done;
2542 error = create_ref(refname, id, verbosity,
2543 repo);
2544 if (error)
2545 goto done;
2546 } else {
2547 unlock_err = got_ref_unlock(ref);
2548 if (unlock_err && error == NULL)
2549 error = unlock_err;
2550 got_ref_close(ref);
2554 if (delete_refs) {
2555 error = delete_missing_refs(&refs, &symrefs, remote,
2556 verbosity, repo);
2557 if (error)
2558 goto done;
2561 if (!remote->mirror_references) {
2562 /* Update remote HEAD reference if the server provided one. */
2563 TAILQ_FOREACH(pe, &symrefs, entry) {
2564 struct got_reference *target_ref;
2565 const char *refname = pe->path;
2566 const char *target = pe->data;
2567 char *remote_refname = NULL, *remote_target = NULL;
2569 if (strcmp(refname, GOT_REF_HEAD) != 0)
2570 continue;
2572 if (strncmp("refs/heads/", target, 11) != 0)
2573 continue;
2575 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2576 remote->name, refname) == -1) {
2577 error = got_error_from_errno("asprintf");
2578 goto done;
2580 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2581 remote->name, target + 11) == -1) {
2582 error = got_error_from_errno("asprintf");
2583 free(remote_refname);
2584 goto done;
2587 error = got_ref_open(&target_ref, repo, remote_target,
2588 0);
2589 if (error) {
2590 free(remote_refname);
2591 free(remote_target);
2592 if (error->code == GOT_ERR_NOT_REF) {
2593 error = NULL;
2594 continue;
2596 goto done;
2598 error = update_symref(remote_refname, target_ref,
2599 verbosity, repo);
2600 free(remote_refname);
2601 free(remote_target);
2602 got_ref_close(target_ref);
2603 if (error)
2604 goto done;
2607 done:
2608 if (fetchpid > 0) {
2609 if (kill(fetchpid, SIGTERM) == -1)
2610 error = got_error_from_errno("kill");
2611 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2612 error = got_error_from_errno("waitpid");
2614 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2615 error = got_error_from_errno("close");
2616 if (repo) {
2617 const struct got_error *close_err = got_repo_close(repo);
2618 if (error == NULL)
2619 error = close_err;
2621 if (worktree)
2622 got_worktree_close(worktree);
2623 TAILQ_FOREACH(pe, &refs, entry) {
2624 free((void *)pe->path);
2625 free(pe->data);
2627 got_pathlist_free(&refs);
2628 TAILQ_FOREACH(pe, &symrefs, entry) {
2629 free((void *)pe->path);
2630 free(pe->data);
2632 got_pathlist_free(&symrefs);
2633 got_pathlist_free(&wanted_branches);
2634 got_pathlist_free(&wanted_refs);
2635 free(id_str);
2636 free(cwd);
2637 free(repo_path);
2638 free(pack_hash);
2639 free(proto);
2640 free(host);
2641 free(port);
2642 free(server_path);
2643 free(repo_name);
2644 return error;
2648 __dead static void
2649 usage_checkout(void)
2651 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2652 "[-p prefix] [-q] repository-path [worktree-path]\n",
2653 getprogname());
2654 exit(1);
2657 static void
2658 show_worktree_base_ref_warning(void)
2660 fprintf(stderr, "%s: warning: could not create a reference "
2661 "to the work tree's base commit; the commit could be "
2662 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2663 "repository writable and running 'got update' will prevent this\n",
2664 getprogname());
2667 struct got_checkout_progress_arg {
2668 const char *worktree_path;
2669 int had_base_commit_ref_error;
2670 int verbosity;
2673 static const struct got_error *
2674 checkout_progress(void *arg, unsigned char status, const char *path)
2676 struct got_checkout_progress_arg *a = arg;
2678 /* Base commit bump happens silently. */
2679 if (status == GOT_STATUS_BUMP_BASE)
2680 return NULL;
2682 if (status == GOT_STATUS_BASE_REF_ERR) {
2683 a->had_base_commit_ref_error = 1;
2684 return NULL;
2687 while (path[0] == '/')
2688 path++;
2690 if (a->verbosity >= 0)
2691 printf("%c %s/%s\n", status, a->worktree_path, path);
2693 return NULL;
2696 static const struct got_error *
2697 check_cancelled(void *arg)
2699 if (sigint_received || sigpipe_received)
2700 return got_error(GOT_ERR_CANCELLED);
2701 return NULL;
2704 static const struct got_error *
2705 check_linear_ancestry(struct got_object_id *commit_id,
2706 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2707 struct got_repository *repo)
2709 const struct got_error *err = NULL;
2710 struct got_object_id *yca_id;
2712 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2713 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2714 if (err)
2715 return err;
2717 if (yca_id == NULL)
2718 return got_error(GOT_ERR_ANCESTRY);
2721 * Require a straight line of history between the target commit
2722 * and the work tree's base commit.
2724 * Non-linear situations such as this require a rebase:
2726 * (commit) D F (base_commit)
2727 * \ /
2728 * C E
2729 * \ /
2730 * B (yca)
2731 * |
2732 * A
2734 * 'got update' only handles linear cases:
2735 * Update forwards in time: A (base/yca) - B - C - D (commit)
2736 * Update backwards in time: D (base) - C - B - A (commit/yca)
2738 if (allow_forwards_in_time_only) {
2739 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2740 return got_error(GOT_ERR_ANCESTRY);
2741 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2742 got_object_id_cmp(base_commit_id, yca_id) != 0)
2743 return got_error(GOT_ERR_ANCESTRY);
2745 free(yca_id);
2746 return NULL;
2749 static const struct got_error *
2750 check_same_branch(struct got_object_id *commit_id,
2751 struct got_reference *head_ref, struct got_object_id *yca_id,
2752 struct got_repository *repo)
2754 const struct got_error *err = NULL;
2755 struct got_commit_graph *graph = NULL;
2756 struct got_object_id *head_commit_id = NULL;
2757 int is_same_branch = 0;
2759 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2760 if (err)
2761 goto done;
2763 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2764 is_same_branch = 1;
2765 goto done;
2767 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2768 is_same_branch = 1;
2769 goto done;
2772 err = got_commit_graph_open(&graph, "/", 1);
2773 if (err)
2774 goto done;
2776 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2777 check_cancelled, NULL);
2778 if (err)
2779 goto done;
2781 for (;;) {
2782 struct got_object_id *id;
2783 err = got_commit_graph_iter_next(&id, graph, repo,
2784 check_cancelled, NULL);
2785 if (err) {
2786 if (err->code == GOT_ERR_ITER_COMPLETED)
2787 err = NULL;
2788 break;
2791 if (id) {
2792 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2793 break;
2794 if (got_object_id_cmp(id, commit_id) == 0) {
2795 is_same_branch = 1;
2796 break;
2800 done:
2801 if (graph)
2802 got_commit_graph_close(graph);
2803 free(head_commit_id);
2804 if (!err && !is_same_branch)
2805 err = got_error(GOT_ERR_ANCESTRY);
2806 return err;
2809 static const struct got_error *
2810 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2812 static char msg[512];
2813 const char *branch_name;
2815 if (got_ref_is_symbolic(ref))
2816 branch_name = got_ref_get_symref_target(ref);
2817 else
2818 branch_name = got_ref_get_name(ref);
2820 if (strncmp("refs/heads/", branch_name, 11) == 0)
2821 branch_name += 11;
2823 snprintf(msg, sizeof(msg),
2824 "target commit is not contained in branch '%s'; "
2825 "the branch to use must be specified with -b; "
2826 "if necessary a new branch can be created for "
2827 "this commit with 'got branch -c %s BRANCH_NAME'",
2828 branch_name, commit_id_str);
2830 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2833 static const struct got_error *
2834 cmd_checkout(int argc, char *argv[])
2836 const struct got_error *error = NULL;
2837 struct got_repository *repo = NULL;
2838 struct got_reference *head_ref = NULL, *ref = NULL;
2839 struct got_worktree *worktree = NULL;
2840 char *repo_path = NULL;
2841 char *worktree_path = NULL;
2842 const char *path_prefix = "";
2843 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2844 char *commit_id_str = NULL;
2845 struct got_object_id *commit_id = NULL;
2846 char *cwd = NULL;
2847 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2848 struct got_pathlist_head paths;
2849 struct got_checkout_progress_arg cpa;
2851 TAILQ_INIT(&paths);
2853 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2854 switch (ch) {
2855 case 'b':
2856 branch_name = optarg;
2857 break;
2858 case 'c':
2859 commit_id_str = strdup(optarg);
2860 if (commit_id_str == NULL)
2861 return got_error_from_errno("strdup");
2862 break;
2863 case 'E':
2864 allow_nonempty = 1;
2865 break;
2866 case 'p':
2867 path_prefix = optarg;
2868 break;
2869 case 'q':
2870 verbosity = -1;
2871 break;
2872 default:
2873 usage_checkout();
2874 /* NOTREACHED */
2878 argc -= optind;
2879 argv += optind;
2881 #ifndef PROFILE
2882 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2883 "unveil", NULL) == -1)
2884 err(1, "pledge");
2885 #endif
2886 if (argc == 1) {
2887 char *base, *dotgit;
2888 const char *path;
2889 repo_path = realpath(argv[0], NULL);
2890 if (repo_path == NULL)
2891 return got_error_from_errno2("realpath", argv[0]);
2892 cwd = getcwd(NULL, 0);
2893 if (cwd == NULL) {
2894 error = got_error_from_errno("getcwd");
2895 goto done;
2897 if (path_prefix[0])
2898 path = path_prefix;
2899 else
2900 path = repo_path;
2901 error = got_path_basename(&base, path);
2902 if (error)
2903 goto done;
2904 dotgit = strstr(base, ".git");
2905 if (dotgit)
2906 *dotgit = '\0';
2907 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2908 error = got_error_from_errno("asprintf");
2909 free(base);
2910 goto done;
2912 free(base);
2913 } else if (argc == 2) {
2914 repo_path = realpath(argv[0], NULL);
2915 if (repo_path == NULL) {
2916 error = got_error_from_errno2("realpath", argv[0]);
2917 goto done;
2919 worktree_path = realpath(argv[1], NULL);
2920 if (worktree_path == NULL) {
2921 if (errno != ENOENT) {
2922 error = got_error_from_errno2("realpath",
2923 argv[1]);
2924 goto done;
2926 worktree_path = strdup(argv[1]);
2927 if (worktree_path == NULL) {
2928 error = got_error_from_errno("strdup");
2929 goto done;
2932 } else
2933 usage_checkout();
2935 got_path_strip_trailing_slashes(repo_path);
2936 got_path_strip_trailing_slashes(worktree_path);
2938 error = got_repo_open(&repo, repo_path, NULL);
2939 if (error != NULL)
2940 goto done;
2942 /* Pre-create work tree path for unveil(2) */
2943 error = got_path_mkdir(worktree_path);
2944 if (error) {
2945 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2946 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2947 goto done;
2948 if (!allow_nonempty &&
2949 !got_path_dir_is_empty(worktree_path)) {
2950 error = got_error_path(worktree_path,
2951 GOT_ERR_DIR_NOT_EMPTY);
2952 goto done;
2956 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2957 if (error)
2958 goto done;
2960 error = got_ref_open(&head_ref, repo, branch_name, 0);
2961 if (error != NULL)
2962 goto done;
2964 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2965 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2966 goto done;
2968 error = got_worktree_open(&worktree, worktree_path);
2969 if (error != NULL)
2970 goto done;
2972 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2973 path_prefix);
2974 if (error != NULL)
2975 goto done;
2976 if (!same_path_prefix) {
2977 error = got_error(GOT_ERR_PATH_PREFIX);
2978 goto done;
2981 if (commit_id_str) {
2982 struct got_reflist_head refs;
2983 TAILQ_INIT(&refs);
2984 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2985 NULL);
2986 if (error)
2987 goto done;
2988 error = got_repo_match_object_id(&commit_id, NULL,
2989 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2990 got_ref_list_free(&refs);
2991 if (error)
2992 goto done;
2993 error = check_linear_ancestry(commit_id,
2994 got_worktree_get_base_commit_id(worktree), 0, repo);
2995 if (error != NULL) {
2996 free(commit_id);
2997 if (error->code == GOT_ERR_ANCESTRY) {
2998 error = checkout_ancestry_error(
2999 head_ref, commit_id_str);
3001 goto done;
3003 error = check_same_branch(commit_id, head_ref, NULL, repo);
3004 if (error) {
3005 if (error->code == GOT_ERR_ANCESTRY) {
3006 error = checkout_ancestry_error(
3007 head_ref, commit_id_str);
3009 goto done;
3011 error = got_worktree_set_base_commit_id(worktree, repo,
3012 commit_id);
3013 if (error)
3014 goto done;
3015 /* Expand potentially abbreviated commit ID string. */
3016 free(commit_id_str);
3017 error = got_object_id_str(&commit_id_str, commit_id);
3018 if (error)
3019 goto done;
3020 } else {
3021 commit_id = got_object_id_dup(
3022 got_worktree_get_base_commit_id(worktree));
3023 if (commit_id == NULL) {
3024 error = got_error_from_errno("got_object_id_dup");
3025 goto done;
3027 error = got_object_id_str(&commit_id_str, commit_id);
3028 if (error)
3029 goto done;
3032 error = got_pathlist_append(&paths, "", NULL);
3033 if (error)
3034 goto done;
3035 cpa.worktree_path = worktree_path;
3036 cpa.had_base_commit_ref_error = 0;
3037 cpa.verbosity = verbosity;
3038 error = got_worktree_checkout_files(worktree, &paths, repo,
3039 checkout_progress, &cpa, check_cancelled, NULL);
3040 if (error != NULL)
3041 goto done;
3043 if (got_ref_is_symbolic(head_ref)) {
3044 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3045 if (error)
3046 goto done;
3047 refname = got_ref_get_name(ref);
3048 } else
3049 refname = got_ref_get_name(head_ref);
3050 printf("Checked out %s: %s\n", refname, commit_id_str);
3051 printf("Now shut up and hack\n");
3052 if (cpa.had_base_commit_ref_error)
3053 show_worktree_base_ref_warning();
3054 done:
3055 if (head_ref)
3056 got_ref_close(head_ref);
3057 if (ref)
3058 got_ref_close(ref);
3059 got_pathlist_free(&paths);
3060 free(commit_id_str);
3061 free(commit_id);
3062 free(repo_path);
3063 free(worktree_path);
3064 free(cwd);
3065 return error;
3068 struct got_update_progress_arg {
3069 int did_something;
3070 int conflicts;
3071 int obstructed;
3072 int not_updated;
3073 int missing;
3074 int not_deleted;
3075 int unversioned;
3076 int verbosity;
3079 void
3080 print_update_progress_stats(struct got_update_progress_arg *upa)
3082 if (!upa->did_something)
3083 return;
3085 if (upa->conflicts > 0)
3086 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3087 if (upa->obstructed > 0)
3088 printf("File paths obstructed by a non-regular file: %d\n",
3089 upa->obstructed);
3090 if (upa->not_updated > 0)
3091 printf("Files not updated because of existing merge "
3092 "conflicts: %d\n", upa->not_updated);
3096 * The meaning of some status codes differs between merge-style operations and
3097 * update operations. For example, the ! status code means "file was missing"
3098 * if changes were merged into the work tree, and "missing file was restored"
3099 * if the work tree was updated. This function should be used by any operation
3100 * which merges changes into the work tree without updating the work tree.
3102 void
3103 print_merge_progress_stats(struct got_update_progress_arg *upa)
3105 if (!upa->did_something)
3106 return;
3108 if (upa->conflicts > 0)
3109 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3110 if (upa->obstructed > 0)
3111 printf("File paths obstructed by a non-regular file: %d\n",
3112 upa->obstructed);
3113 if (upa->missing > 0)
3114 printf("Files which had incoming changes but could not be "
3115 "found in the work tree: %d\n", upa->missing);
3116 if (upa->not_deleted > 0)
3117 printf("Files not deleted due to differences in deleted "
3118 "content: %d\n", upa->not_deleted);
3119 if (upa->unversioned > 0)
3120 printf("Files not merged because an unversioned file was "
3121 "found in the work tree: %d\n", upa->unversioned);
3124 __dead static void
3125 usage_update(void)
3127 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3128 "[path ...]\n",
3129 getprogname());
3130 exit(1);
3133 static const struct got_error *
3134 update_progress(void *arg, unsigned char status, const char *path)
3136 struct got_update_progress_arg *upa = arg;
3138 if (status == GOT_STATUS_EXISTS ||
3139 status == GOT_STATUS_BASE_REF_ERR)
3140 return NULL;
3142 upa->did_something = 1;
3144 /* Base commit bump happens silently. */
3145 if (status == GOT_STATUS_BUMP_BASE)
3146 return NULL;
3148 if (status == GOT_STATUS_CONFLICT)
3149 upa->conflicts++;
3150 if (status == GOT_STATUS_OBSTRUCTED)
3151 upa->obstructed++;
3152 if (status == GOT_STATUS_CANNOT_UPDATE)
3153 upa->not_updated++;
3154 if (status == GOT_STATUS_MISSING)
3155 upa->missing++;
3156 if (status == GOT_STATUS_CANNOT_DELETE)
3157 upa->not_deleted++;
3158 if (status == GOT_STATUS_UNVERSIONED)
3159 upa->unversioned++;
3161 while (path[0] == '/')
3162 path++;
3163 if (upa->verbosity >= 0)
3164 printf("%c %s\n", status, path);
3166 return NULL;
3169 static const struct got_error *
3170 switch_head_ref(struct got_reference *head_ref,
3171 struct got_object_id *commit_id, struct got_worktree *worktree,
3172 struct got_repository *repo)
3174 const struct got_error *err = NULL;
3175 char *base_id_str;
3176 int ref_has_moved = 0;
3178 /* Trivial case: switching between two different references. */
3179 if (strcmp(got_ref_get_name(head_ref),
3180 got_worktree_get_head_ref_name(worktree)) != 0) {
3181 printf("Switching work tree from %s to %s\n",
3182 got_worktree_get_head_ref_name(worktree),
3183 got_ref_get_name(head_ref));
3184 return got_worktree_set_head_ref(worktree, head_ref);
3187 err = check_linear_ancestry(commit_id,
3188 got_worktree_get_base_commit_id(worktree), 0, repo);
3189 if (err) {
3190 if (err->code != GOT_ERR_ANCESTRY)
3191 return err;
3192 ref_has_moved = 1;
3194 if (!ref_has_moved)
3195 return NULL;
3197 /* Switching to a rebased branch with the same reference name. */
3198 err = got_object_id_str(&base_id_str,
3199 got_worktree_get_base_commit_id(worktree));
3200 if (err)
3201 return err;
3202 printf("Reference %s now points at a different branch\n",
3203 got_worktree_get_head_ref_name(worktree));
3204 printf("Switching work tree from %s to %s\n", base_id_str,
3205 got_worktree_get_head_ref_name(worktree));
3206 return NULL;
3209 static const struct got_error *
3210 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3212 const struct got_error *err;
3213 int in_progress;
3215 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3216 if (err)
3217 return err;
3218 if (in_progress)
3219 return got_error(GOT_ERR_REBASING);
3221 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3222 if (err)
3223 return err;
3224 if (in_progress)
3225 return got_error(GOT_ERR_HISTEDIT_BUSY);
3227 return NULL;
3230 static const struct got_error *
3231 check_merge_in_progress(struct got_worktree *worktree,
3232 struct got_repository *repo)
3234 const struct got_error *err;
3235 int in_progress;
3237 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3238 if (err)
3239 return err;
3240 if (in_progress)
3241 return got_error(GOT_ERR_MERGE_BUSY);
3243 return NULL;
3246 static const struct got_error *
3247 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3248 char *argv[], struct got_worktree *worktree)
3250 const struct got_error *err = NULL;
3251 char *path;
3252 struct got_pathlist_entry *new;
3253 int i;
3255 if (argc == 0) {
3256 path = strdup("");
3257 if (path == NULL)
3258 return got_error_from_errno("strdup");
3259 return got_pathlist_append(paths, path, NULL);
3262 for (i = 0; i < argc; i++) {
3263 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3264 if (err)
3265 break;
3266 err = got_pathlist_insert(&new, paths, path, NULL);
3267 if (err || new == NULL /* duplicate */) {
3268 free(path);
3269 if (err)
3270 break;
3274 return err;
3277 static const struct got_error *
3278 wrap_not_worktree_error(const struct got_error *orig_err,
3279 const char *cmdname, const char *path)
3281 const struct got_error *err;
3282 struct got_repository *repo;
3283 static char msg[512];
3285 err = got_repo_open(&repo, path, NULL);
3286 if (err)
3287 return orig_err;
3289 snprintf(msg, sizeof(msg),
3290 "'got %s' needs a work tree in addition to a git repository\n"
3291 "Work trees can be checked out from this Git repository with "
3292 "'got checkout'.\n"
3293 "The got(1) manual page contains more information.", cmdname);
3294 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3295 got_repo_close(repo);
3296 return err;
3299 static const struct got_error *
3300 cmd_update(int argc, char *argv[])
3302 const struct got_error *error = NULL;
3303 struct got_repository *repo = NULL;
3304 struct got_worktree *worktree = NULL;
3305 char *worktree_path = NULL;
3306 struct got_object_id *commit_id = NULL;
3307 char *commit_id_str = NULL;
3308 const char *branch_name = NULL;
3309 struct got_reference *head_ref = NULL;
3310 struct got_pathlist_head paths;
3311 struct got_pathlist_entry *pe;
3312 int ch, verbosity = 0;
3313 struct got_update_progress_arg upa;
3315 TAILQ_INIT(&paths);
3317 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3318 switch (ch) {
3319 case 'b':
3320 branch_name = optarg;
3321 break;
3322 case 'c':
3323 commit_id_str = strdup(optarg);
3324 if (commit_id_str == NULL)
3325 return got_error_from_errno("strdup");
3326 break;
3327 case 'q':
3328 verbosity = -1;
3329 break;
3330 default:
3331 usage_update();
3332 /* NOTREACHED */
3336 argc -= optind;
3337 argv += optind;
3339 #ifndef PROFILE
3340 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3341 "unveil", NULL) == -1)
3342 err(1, "pledge");
3343 #endif
3344 worktree_path = getcwd(NULL, 0);
3345 if (worktree_path == NULL) {
3346 error = got_error_from_errno("getcwd");
3347 goto done;
3349 error = got_worktree_open(&worktree, worktree_path);
3350 if (error) {
3351 if (error->code == GOT_ERR_NOT_WORKTREE)
3352 error = wrap_not_worktree_error(error, "update",
3353 worktree_path);
3354 goto done;
3357 error = check_rebase_or_histedit_in_progress(worktree);
3358 if (error)
3359 goto done;
3361 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3362 NULL);
3363 if (error != NULL)
3364 goto done;
3366 error = apply_unveil(got_repo_get_path(repo), 0,
3367 got_worktree_get_root_path(worktree));
3368 if (error)
3369 goto done;
3371 error = check_merge_in_progress(worktree, repo);
3372 if (error)
3373 goto done;
3375 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3376 if (error)
3377 goto done;
3379 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3380 got_worktree_get_head_ref_name(worktree), 0);
3381 if (error != NULL)
3382 goto done;
3383 if (commit_id_str == NULL) {
3384 error = got_ref_resolve(&commit_id, repo, head_ref);
3385 if (error != NULL)
3386 goto done;
3387 error = got_object_id_str(&commit_id_str, commit_id);
3388 if (error != NULL)
3389 goto done;
3390 } else {
3391 struct got_reflist_head refs;
3392 TAILQ_INIT(&refs);
3393 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3394 NULL);
3395 if (error)
3396 goto done;
3397 error = got_repo_match_object_id(&commit_id, NULL,
3398 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3399 got_ref_list_free(&refs);
3400 free(commit_id_str);
3401 commit_id_str = NULL;
3402 if (error)
3403 goto done;
3404 error = got_object_id_str(&commit_id_str, commit_id);
3405 if (error)
3406 goto done;
3409 if (branch_name) {
3410 struct got_object_id *head_commit_id;
3411 TAILQ_FOREACH(pe, &paths, entry) {
3412 if (pe->path_len == 0)
3413 continue;
3414 error = got_error_msg(GOT_ERR_BAD_PATH,
3415 "switching between branches requires that "
3416 "the entire work tree gets updated");
3417 goto done;
3419 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3420 if (error)
3421 goto done;
3422 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3423 repo);
3424 free(head_commit_id);
3425 if (error != NULL)
3426 goto done;
3427 error = check_same_branch(commit_id, head_ref, NULL, repo);
3428 if (error)
3429 goto done;
3430 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3431 if (error)
3432 goto done;
3433 } else {
3434 error = check_linear_ancestry(commit_id,
3435 got_worktree_get_base_commit_id(worktree), 0, repo);
3436 if (error != NULL) {
3437 if (error->code == GOT_ERR_ANCESTRY)
3438 error = got_error(GOT_ERR_BRANCH_MOVED);
3439 goto done;
3441 error = check_same_branch(commit_id, head_ref, NULL, repo);
3442 if (error)
3443 goto done;
3446 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3447 commit_id) != 0) {
3448 error = got_worktree_set_base_commit_id(worktree, repo,
3449 commit_id);
3450 if (error)
3451 goto done;
3454 memset(&upa, 0, sizeof(upa));
3455 upa.verbosity = verbosity;
3456 error = got_worktree_checkout_files(worktree, &paths, repo,
3457 update_progress, &upa, check_cancelled, NULL);
3458 if (error != NULL)
3459 goto done;
3461 if (upa.did_something) {
3462 printf("Updated to %s: %s\n",
3463 got_worktree_get_head_ref_name(worktree), commit_id_str);
3464 } else
3465 printf("Already up-to-date\n");
3466 print_update_progress_stats(&upa);
3467 done:
3468 free(worktree_path);
3469 TAILQ_FOREACH(pe, &paths, entry)
3470 free((char *)pe->path);
3471 got_pathlist_free(&paths);
3472 free(commit_id);
3473 free(commit_id_str);
3474 return error;
3477 static const struct got_error *
3478 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3479 const char *path, int diff_context, int ignore_whitespace,
3480 int force_text_diff, struct got_repository *repo)
3482 const struct got_error *err = NULL;
3483 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3485 if (blob_id1) {
3486 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3487 if (err)
3488 goto done;
3491 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3492 if (err)
3493 goto done;
3495 while (path[0] == '/')
3496 path++;
3497 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3498 diff_context, ignore_whitespace, force_text_diff, stdout);
3499 done:
3500 if (blob1)
3501 got_object_blob_close(blob1);
3502 got_object_blob_close(blob2);
3503 return err;
3506 static const struct got_error *
3507 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3508 const char *path, int diff_context, int ignore_whitespace,
3509 int force_text_diff, struct got_repository *repo)
3511 const struct got_error *err = NULL;
3512 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3513 struct got_diff_blob_output_unidiff_arg arg;
3515 if (tree_id1) {
3516 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3517 if (err)
3518 goto done;
3521 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3522 if (err)
3523 goto done;
3525 arg.diff_context = diff_context;
3526 arg.ignore_whitespace = ignore_whitespace;
3527 arg.force_text_diff = force_text_diff;
3528 arg.outfile = stdout;
3529 arg.line_offsets = NULL;
3530 arg.nlines = 0;
3531 while (path[0] == '/')
3532 path++;
3533 err = got_diff_tree(tree1, tree2, path, path, repo,
3534 got_diff_blob_output_unidiff, &arg, 1);
3535 done:
3536 if (tree1)
3537 got_object_tree_close(tree1);
3538 if (tree2)
3539 got_object_tree_close(tree2);
3540 return err;
3543 static const struct got_error *
3544 get_changed_paths(struct got_pathlist_head *paths,
3545 struct got_commit_object *commit, struct got_repository *repo)
3547 const struct got_error *err = NULL;
3548 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3549 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3550 struct got_object_qid *qid;
3552 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3553 if (qid != NULL) {
3554 struct got_commit_object *pcommit;
3555 err = got_object_open_as_commit(&pcommit, repo,
3556 qid->id);
3557 if (err)
3558 return err;
3560 tree_id1 = got_object_id_dup(
3561 got_object_commit_get_tree_id(pcommit));
3562 if (tree_id1 == NULL) {
3563 got_object_commit_close(pcommit);
3564 return got_error_from_errno("got_object_id_dup");
3566 got_object_commit_close(pcommit);
3570 if (tree_id1) {
3571 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3572 if (err)
3573 goto done;
3576 tree_id2 = got_object_commit_get_tree_id(commit);
3577 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3578 if (err)
3579 goto done;
3581 err = got_diff_tree(tree1, tree2, "", "", repo,
3582 got_diff_tree_collect_changed_paths, paths, 0);
3583 done:
3584 if (tree1)
3585 got_object_tree_close(tree1);
3586 if (tree2)
3587 got_object_tree_close(tree2);
3588 free(tree_id1);
3589 return err;
3592 static const struct got_error *
3593 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3594 const char *path, int diff_context, struct got_repository *repo)
3596 const struct got_error *err = NULL;
3597 struct got_commit_object *pcommit = NULL;
3598 char *id_str1 = NULL, *id_str2 = NULL;
3599 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3600 struct got_object_qid *qid;
3602 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3603 if (qid != NULL) {
3604 err = got_object_open_as_commit(&pcommit, repo,
3605 qid->id);
3606 if (err)
3607 return err;
3610 if (path && path[0] != '\0') {
3611 int obj_type;
3612 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3613 if (err)
3614 goto done;
3615 err = got_object_id_str(&id_str2, obj_id2);
3616 if (err) {
3617 free(obj_id2);
3618 goto done;
3620 if (pcommit) {
3621 err = got_object_id_by_path(&obj_id1, repo,
3622 pcommit, path);
3623 if (err) {
3624 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3625 free(obj_id2);
3626 goto done;
3628 } else {
3629 err = got_object_id_str(&id_str1, obj_id1);
3630 if (err) {
3631 free(obj_id2);
3632 goto done;
3636 err = got_object_get_type(&obj_type, repo, obj_id2);
3637 if (err) {
3638 free(obj_id2);
3639 goto done;
3641 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3642 switch (obj_type) {
3643 case GOT_OBJ_TYPE_BLOB:
3644 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3645 0, 0, repo);
3646 break;
3647 case GOT_OBJ_TYPE_TREE:
3648 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3649 0, 0, repo);
3650 break;
3651 default:
3652 err = got_error(GOT_ERR_OBJ_TYPE);
3653 break;
3655 free(obj_id1);
3656 free(obj_id2);
3657 } else {
3658 obj_id2 = got_object_commit_get_tree_id(commit);
3659 err = got_object_id_str(&id_str2, obj_id2);
3660 if (err)
3661 goto done;
3662 if (pcommit) {
3663 obj_id1 = got_object_commit_get_tree_id(pcommit);
3664 err = got_object_id_str(&id_str1, obj_id1);
3665 if (err)
3666 goto done;
3668 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3669 id_str2);
3670 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3671 repo);
3673 done:
3674 free(id_str1);
3675 free(id_str2);
3676 if (pcommit)
3677 got_object_commit_close(pcommit);
3678 return err;
3681 static char *
3682 get_datestr(time_t *time, char *datebuf)
3684 struct tm mytm, *tm;
3685 char *p, *s;
3687 tm = gmtime_r(time, &mytm);
3688 if (tm == NULL)
3689 return NULL;
3690 s = asctime_r(tm, datebuf);
3691 if (s == NULL)
3692 return NULL;
3693 p = strchr(s, '\n');
3694 if (p)
3695 *p = '\0';
3696 return s;
3699 static const struct got_error *
3700 match_logmsg(int *have_match, struct got_object_id *id,
3701 struct got_commit_object *commit, regex_t *regex)
3703 const struct got_error *err = NULL;
3704 regmatch_t regmatch;
3705 char *id_str = NULL, *logmsg = NULL;
3707 *have_match = 0;
3709 err = got_object_id_str(&id_str, id);
3710 if (err)
3711 return err;
3713 err = got_object_commit_get_logmsg(&logmsg, commit);
3714 if (err)
3715 goto done;
3717 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3718 *have_match = 1;
3719 done:
3720 free(id_str);
3721 free(logmsg);
3722 return err;
3725 static void
3726 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3727 regex_t *regex)
3729 regmatch_t regmatch;
3730 struct got_pathlist_entry *pe;
3732 *have_match = 0;
3734 TAILQ_FOREACH(pe, changed_paths, entry) {
3735 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3736 *have_match = 1;
3737 break;
3742 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3744 static const struct got_error*
3745 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3746 struct got_object_id *id, struct got_repository *repo)
3748 static const struct got_error *err = NULL;
3749 struct got_reflist_entry *re;
3750 char *s;
3751 const char *name;
3753 *refs_str = NULL;
3755 TAILQ_FOREACH(re, refs, entry) {
3756 struct got_tag_object *tag = NULL;
3757 struct got_object_id *ref_id;
3758 int cmp;
3760 name = got_ref_get_name(re->ref);
3761 if (strcmp(name, GOT_REF_HEAD) == 0)
3762 continue;
3763 if (strncmp(name, "refs/", 5) == 0)
3764 name += 5;
3765 if (strncmp(name, "got/", 4) == 0)
3766 continue;
3767 if (strncmp(name, "heads/", 6) == 0)
3768 name += 6;
3769 if (strncmp(name, "remotes/", 8) == 0) {
3770 name += 8;
3771 s = strstr(name, "/" GOT_REF_HEAD);
3772 if (s != NULL && s[strlen(s)] == '\0')
3773 continue;
3775 err = got_ref_resolve(&ref_id, repo, re->ref);
3776 if (err)
3777 break;
3778 if (strncmp(name, "tags/", 5) == 0) {
3779 err = got_object_open_as_tag(&tag, repo, ref_id);
3780 if (err) {
3781 if (err->code != GOT_ERR_OBJ_TYPE) {
3782 free(ref_id);
3783 break;
3785 /* Ref points at something other than a tag. */
3786 err = NULL;
3787 tag = NULL;
3790 cmp = got_object_id_cmp(tag ?
3791 got_object_tag_get_object_id(tag) : ref_id, id);
3792 free(ref_id);
3793 if (tag)
3794 got_object_tag_close(tag);
3795 if (cmp != 0)
3796 continue;
3797 s = *refs_str;
3798 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3799 s ? ", " : "", name) == -1) {
3800 err = got_error_from_errno("asprintf");
3801 free(s);
3802 *refs_str = NULL;
3803 break;
3805 free(s);
3808 return err;
3811 static const struct got_error *
3812 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3813 struct got_repository *repo, const char *path,
3814 struct got_pathlist_head *changed_paths, int show_patch,
3815 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3816 const char *custom_refs_str)
3818 const struct got_error *err = NULL;
3819 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3820 char datebuf[26];
3821 time_t committer_time;
3822 const char *author, *committer;
3823 char *refs_str = NULL;
3825 err = got_object_id_str(&id_str, id);
3826 if (err)
3827 return err;
3829 if (custom_refs_str == NULL) {
3830 struct got_reflist_head *refs;
3831 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3832 if (refs) {
3833 err = build_refs_str(&refs_str, refs, id, repo);
3834 if (err)
3835 goto done;
3839 printf(GOT_COMMIT_SEP_STR);
3840 if (custom_refs_str)
3841 printf("commit %s (%s)\n", id_str, custom_refs_str);
3842 else
3843 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3844 refs_str ? refs_str : "", refs_str ? ")" : "");
3845 free(id_str);
3846 id_str = NULL;
3847 free(refs_str);
3848 refs_str = NULL;
3849 printf("from: %s\n", got_object_commit_get_author(commit));
3850 committer_time = got_object_commit_get_committer_time(commit);
3851 datestr = get_datestr(&committer_time, datebuf);
3852 if (datestr)
3853 printf("date: %s UTC\n", datestr);
3854 author = got_object_commit_get_author(commit);
3855 committer = got_object_commit_get_committer(commit);
3856 if (strcmp(author, committer) != 0)
3857 printf("via: %s\n", committer);
3858 if (got_object_commit_get_nparents(commit) > 1) {
3859 const struct got_object_id_queue *parent_ids;
3860 struct got_object_qid *qid;
3861 int n = 1;
3862 parent_ids = got_object_commit_get_parent_ids(commit);
3863 STAILQ_FOREACH(qid, parent_ids, entry) {
3864 err = got_object_id_str(&id_str, qid->id);
3865 if (err)
3866 goto done;
3867 printf("parent %d: %s\n", n++, id_str);
3868 free(id_str);
3869 id_str = NULL;
3873 err = got_object_commit_get_logmsg(&logmsg0, commit);
3874 if (err)
3875 goto done;
3877 logmsg = logmsg0;
3878 do {
3879 line = strsep(&logmsg, "\n");
3880 if (line)
3881 printf(" %s\n", line);
3882 } while (line);
3883 free(logmsg0);
3885 if (changed_paths) {
3886 struct got_pathlist_entry *pe;
3887 TAILQ_FOREACH(pe, changed_paths, entry) {
3888 struct got_diff_changed_path *cp = pe->data;
3889 printf(" %c %s\n", cp->status, pe->path);
3891 printf("\n");
3893 if (show_patch) {
3894 err = print_patch(commit, id, path, diff_context, repo);
3895 if (err == 0)
3896 printf("\n");
3899 if (fflush(stdout) != 0 && err == NULL)
3900 err = got_error_from_errno("fflush");
3901 done:
3902 free(id_str);
3903 free(refs_str);
3904 return err;
3907 static const struct got_error *
3908 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3909 struct got_repository *repo, const char *path, int show_changed_paths,
3910 int show_patch, const char *search_pattern, int diff_context, int limit,
3911 int log_branches, int reverse_display_order,
3912 struct got_reflist_object_id_map *refs_idmap)
3914 const struct got_error *err;
3915 struct got_commit_graph *graph;
3916 regex_t regex;
3917 int have_match;
3918 struct got_object_id_queue reversed_commits;
3919 struct got_object_qid *qid;
3920 struct got_commit_object *commit;
3921 struct got_pathlist_head changed_paths;
3922 struct got_pathlist_entry *pe;
3924 STAILQ_INIT(&reversed_commits);
3925 TAILQ_INIT(&changed_paths);
3927 if (search_pattern && regcomp(&regex, search_pattern,
3928 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3929 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3931 err = got_commit_graph_open(&graph, path, !log_branches);
3932 if (err)
3933 return err;
3934 err = got_commit_graph_iter_start(graph, root_id, repo,
3935 check_cancelled, NULL);
3936 if (err)
3937 goto done;
3938 for (;;) {
3939 struct got_object_id *id;
3941 if (sigint_received || sigpipe_received)
3942 break;
3944 err = got_commit_graph_iter_next(&id, graph, repo,
3945 check_cancelled, NULL);
3946 if (err) {
3947 if (err->code == GOT_ERR_ITER_COMPLETED)
3948 err = NULL;
3949 break;
3951 if (id == NULL)
3952 break;
3954 err = got_object_open_as_commit(&commit, repo, id);
3955 if (err)
3956 break;
3958 if (show_changed_paths && !reverse_display_order) {
3959 err = get_changed_paths(&changed_paths, commit, repo);
3960 if (err)
3961 break;
3964 if (search_pattern) {
3965 err = match_logmsg(&have_match, id, commit, &regex);
3966 if (err) {
3967 got_object_commit_close(commit);
3968 break;
3970 if (have_match == 0 && show_changed_paths)
3971 match_changed_paths(&have_match,
3972 &changed_paths, &regex);
3973 if (have_match == 0) {
3974 got_object_commit_close(commit);
3975 TAILQ_FOREACH(pe, &changed_paths, entry) {
3976 free((char *)pe->path);
3977 free(pe->data);
3979 got_pathlist_free(&changed_paths);
3980 continue;
3984 if (reverse_display_order) {
3985 err = got_object_qid_alloc(&qid, id);
3986 if (err)
3987 break;
3988 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3989 got_object_commit_close(commit);
3990 } else {
3991 err = print_commit(commit, id, repo, path,
3992 show_changed_paths ? &changed_paths : NULL,
3993 show_patch, diff_context, refs_idmap, NULL);
3994 got_object_commit_close(commit);
3995 if (err)
3996 break;
3998 if ((limit && --limit == 0) ||
3999 (end_id && got_object_id_cmp(id, end_id) == 0))
4000 break;
4002 TAILQ_FOREACH(pe, &changed_paths, entry) {
4003 free((char *)pe->path);
4004 free(pe->data);
4006 got_pathlist_free(&changed_paths);
4008 if (reverse_display_order) {
4009 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4010 err = got_object_open_as_commit(&commit, repo, qid->id);
4011 if (err)
4012 break;
4013 if (show_changed_paths) {
4014 err = get_changed_paths(&changed_paths,
4015 commit, repo);
4016 if (err)
4017 break;
4019 err = print_commit(commit, qid->id, repo, path,
4020 show_changed_paths ? &changed_paths : NULL,
4021 show_patch, diff_context, refs_idmap, NULL);
4022 got_object_commit_close(commit);
4023 if (err)
4024 break;
4025 TAILQ_FOREACH(pe, &changed_paths, entry) {
4026 free((char *)pe->path);
4027 free(pe->data);
4029 got_pathlist_free(&changed_paths);
4032 done:
4033 while (!STAILQ_EMPTY(&reversed_commits)) {
4034 qid = STAILQ_FIRST(&reversed_commits);
4035 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4036 got_object_qid_free(qid);
4038 TAILQ_FOREACH(pe, &changed_paths, entry) {
4039 free((char *)pe->path);
4040 free(pe->data);
4042 got_pathlist_free(&changed_paths);
4043 if (search_pattern)
4044 regfree(&regex);
4045 got_commit_graph_close(graph);
4046 return err;
4049 __dead static void
4050 usage_log(void)
4052 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4053 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4054 "[-R] [path]\n", getprogname());
4055 exit(1);
4058 static int
4059 get_default_log_limit(void)
4061 const char *got_default_log_limit;
4062 long long n;
4063 const char *errstr;
4065 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4066 if (got_default_log_limit == NULL)
4067 return 0;
4068 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4069 if (errstr != NULL)
4070 return 0;
4071 return n;
4074 static const struct got_error *
4075 cmd_log(int argc, char *argv[])
4077 const struct got_error *error;
4078 struct got_repository *repo = NULL;
4079 struct got_worktree *worktree = NULL;
4080 struct got_object_id *start_id = NULL, *end_id = NULL;
4081 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4082 const char *start_commit = NULL, *end_commit = NULL;
4083 const char *search_pattern = NULL;
4084 int diff_context = -1, ch;
4085 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4086 int reverse_display_order = 0;
4087 const char *errstr;
4088 struct got_reflist_head refs;
4089 struct got_reflist_object_id_map *refs_idmap = NULL;
4091 TAILQ_INIT(&refs);
4093 #ifndef PROFILE
4094 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4095 NULL)
4096 == -1)
4097 err(1, "pledge");
4098 #endif
4100 limit = get_default_log_limit();
4102 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4103 switch (ch) {
4104 case 'p':
4105 show_patch = 1;
4106 break;
4107 case 'P':
4108 show_changed_paths = 1;
4109 break;
4110 case 'c':
4111 start_commit = optarg;
4112 break;
4113 case 'C':
4114 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4115 &errstr);
4116 if (errstr != NULL)
4117 errx(1, "number of context lines is %s: %s",
4118 errstr, optarg);
4119 break;
4120 case 'l':
4121 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4122 if (errstr != NULL)
4123 errx(1, "number of commits is %s: %s",
4124 errstr, optarg);
4125 break;
4126 case 'b':
4127 log_branches = 1;
4128 break;
4129 case 'r':
4130 repo_path = realpath(optarg, NULL);
4131 if (repo_path == NULL)
4132 return got_error_from_errno2("realpath",
4133 optarg);
4134 got_path_strip_trailing_slashes(repo_path);
4135 break;
4136 case 'R':
4137 reverse_display_order = 1;
4138 break;
4139 case 's':
4140 search_pattern = optarg;
4141 break;
4142 case 'x':
4143 end_commit = optarg;
4144 break;
4145 default:
4146 usage_log();
4147 /* NOTREACHED */
4151 argc -= optind;
4152 argv += optind;
4154 if (diff_context == -1)
4155 diff_context = 3;
4156 else if (!show_patch)
4157 errx(1, "-C requires -p");
4159 cwd = getcwd(NULL, 0);
4160 if (cwd == NULL) {
4161 error = got_error_from_errno("getcwd");
4162 goto done;
4165 if (repo_path == NULL) {
4166 error = got_worktree_open(&worktree, cwd);
4167 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4168 goto done;
4169 error = NULL;
4172 if (argc == 1) {
4173 if (worktree) {
4174 error = got_worktree_resolve_path(&path, worktree,
4175 argv[0]);
4176 if (error)
4177 goto done;
4178 } else {
4179 path = strdup(argv[0]);
4180 if (path == NULL) {
4181 error = got_error_from_errno("strdup");
4182 goto done;
4185 } else if (argc != 0)
4186 usage_log();
4188 if (repo_path == NULL) {
4189 repo_path = worktree ?
4190 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4192 if (repo_path == NULL) {
4193 error = got_error_from_errno("strdup");
4194 goto done;
4197 error = got_repo_open(&repo, repo_path, NULL);
4198 if (error != NULL)
4199 goto done;
4201 error = apply_unveil(got_repo_get_path(repo), 1,
4202 worktree ? got_worktree_get_root_path(worktree) : NULL);
4203 if (error)
4204 goto done;
4206 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4207 if (error)
4208 goto done;
4210 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4211 if (error)
4212 goto done;
4214 if (start_commit == NULL) {
4215 struct got_reference *head_ref;
4216 struct got_commit_object *commit = NULL;
4217 error = got_ref_open(&head_ref, repo,
4218 worktree ? got_worktree_get_head_ref_name(worktree)
4219 : GOT_REF_HEAD, 0);
4220 if (error != NULL)
4221 goto done;
4222 error = got_ref_resolve(&start_id, repo, head_ref);
4223 got_ref_close(head_ref);
4224 if (error != NULL)
4225 goto done;
4226 error = got_object_open_as_commit(&commit, repo,
4227 start_id);
4228 if (error != NULL)
4229 goto done;
4230 got_object_commit_close(commit);
4231 } else {
4232 error = got_repo_match_object_id(&start_id, NULL,
4233 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4234 if (error != NULL)
4235 goto done;
4237 if (end_commit != NULL) {
4238 error = got_repo_match_object_id(&end_id, NULL,
4239 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4240 if (error != NULL)
4241 goto done;
4244 if (worktree) {
4246 * If a path was specified on the command line it was resolved
4247 * to a path in the work tree above. Prepend the work tree's
4248 * path prefix to obtain the corresponding in-repository path.
4250 if (path) {
4251 const char *prefix;
4252 prefix = got_worktree_get_path_prefix(worktree);
4253 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4254 (path[0] != '\0') ? "/" : "", path) == -1) {
4255 error = got_error_from_errno("asprintf");
4256 goto done;
4259 } else
4260 error = got_repo_map_path(&in_repo_path, repo,
4261 path ? path : "");
4262 if (error != NULL)
4263 goto done;
4264 if (in_repo_path) {
4265 free(path);
4266 path = in_repo_path;
4269 if (worktree) {
4270 /* Release work tree lock. */
4271 got_worktree_close(worktree);
4272 worktree = NULL;
4275 error = print_commits(start_id, end_id, repo, path ? path : "",
4276 show_changed_paths, show_patch, search_pattern, diff_context,
4277 limit, log_branches, reverse_display_order, refs_idmap);
4278 done:
4279 free(path);
4280 free(repo_path);
4281 free(cwd);
4282 if (worktree)
4283 got_worktree_close(worktree);
4284 if (repo) {
4285 const struct got_error *close_err = got_repo_close(repo);
4286 if (error == NULL)
4287 error = close_err;
4289 if (refs_idmap)
4290 got_reflist_object_id_map_free(refs_idmap);
4291 got_ref_list_free(&refs);
4292 return error;
4295 __dead static void
4296 usage_diff(void)
4298 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4299 "[-r repository-path] [-s] [-w] [-P] "
4300 "[object1 object2 | path ...]\n", getprogname());
4301 exit(1);
4304 struct print_diff_arg {
4305 struct got_repository *repo;
4306 struct got_worktree *worktree;
4307 int diff_context;
4308 const char *id_str;
4309 int header_shown;
4310 int diff_staged;
4311 int ignore_whitespace;
4312 int force_text_diff;
4316 * Create a file which contains the target path of a symlink so we can feed
4317 * it as content to the diff engine.
4319 static const struct got_error *
4320 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4321 const char *abspath)
4323 const struct got_error *err = NULL;
4324 char target_path[PATH_MAX];
4325 ssize_t target_len, outlen;
4327 *fd = -1;
4329 if (dirfd != -1) {
4330 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4331 if (target_len == -1)
4332 return got_error_from_errno2("readlinkat", abspath);
4333 } else {
4334 target_len = readlink(abspath, target_path, PATH_MAX);
4335 if (target_len == -1)
4336 return got_error_from_errno2("readlink", abspath);
4339 *fd = got_opentempfd();
4340 if (*fd == -1)
4341 return got_error_from_errno("got_opentempfd");
4343 outlen = write(*fd, target_path, target_len);
4344 if (outlen == -1) {
4345 err = got_error_from_errno("got_opentempfd");
4346 goto done;
4349 if (lseek(*fd, 0, SEEK_SET) == -1) {
4350 err = got_error_from_errno2("lseek", abspath);
4351 goto done;
4353 done:
4354 if (err) {
4355 close(*fd);
4356 *fd = -1;
4358 return err;
4361 static const struct got_error *
4362 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4363 const char *path, struct got_object_id *blob_id,
4364 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4365 int dirfd, const char *de_name)
4367 struct print_diff_arg *a = arg;
4368 const struct got_error *err = NULL;
4369 struct got_blob_object *blob1 = NULL;
4370 int fd = -1;
4371 FILE *f2 = NULL;
4372 char *abspath = NULL, *label1 = NULL;
4373 struct stat sb;
4375 if (a->diff_staged) {
4376 if (staged_status != GOT_STATUS_MODIFY &&
4377 staged_status != GOT_STATUS_ADD &&
4378 staged_status != GOT_STATUS_DELETE)
4379 return NULL;
4380 } else {
4381 if (staged_status == GOT_STATUS_DELETE)
4382 return NULL;
4383 if (status == GOT_STATUS_NONEXISTENT)
4384 return got_error_set_errno(ENOENT, path);
4385 if (status != GOT_STATUS_MODIFY &&
4386 status != GOT_STATUS_ADD &&
4387 status != GOT_STATUS_DELETE &&
4388 status != GOT_STATUS_CONFLICT)
4389 return NULL;
4392 if (!a->header_shown) {
4393 printf("diff %s %s%s\n", a->id_str,
4394 got_worktree_get_root_path(a->worktree),
4395 a->diff_staged ? " (staged changes)" : "");
4396 a->header_shown = 1;
4399 if (a->diff_staged) {
4400 const char *label1 = NULL, *label2 = NULL;
4401 switch (staged_status) {
4402 case GOT_STATUS_MODIFY:
4403 label1 = path;
4404 label2 = path;
4405 break;
4406 case GOT_STATUS_ADD:
4407 label2 = path;
4408 break;
4409 case GOT_STATUS_DELETE:
4410 label1 = path;
4411 break;
4412 default:
4413 return got_error(GOT_ERR_FILE_STATUS);
4415 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4416 staged_blob_id, label1, label2, a->diff_context,
4417 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4420 if (staged_status == GOT_STATUS_ADD ||
4421 staged_status == GOT_STATUS_MODIFY) {
4422 char *id_str;
4423 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4424 8192);
4425 if (err)
4426 goto done;
4427 err = got_object_id_str(&id_str, staged_blob_id);
4428 if (err)
4429 goto done;
4430 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4431 err = got_error_from_errno("asprintf");
4432 free(id_str);
4433 goto done;
4435 free(id_str);
4436 } else if (status != GOT_STATUS_ADD) {
4437 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4438 if (err)
4439 goto done;
4442 if (status != GOT_STATUS_DELETE) {
4443 if (asprintf(&abspath, "%s/%s",
4444 got_worktree_get_root_path(a->worktree), path) == -1) {
4445 err = got_error_from_errno("asprintf");
4446 goto done;
4449 if (dirfd != -1) {
4450 fd = openat(dirfd, de_name,
4451 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4452 if (fd == -1) {
4453 if (!got_err_open_nofollow_on_symlink()) {
4454 err = got_error_from_errno2("openat",
4455 abspath);
4456 goto done;
4458 err = get_symlink_target_file(&fd, dirfd,
4459 de_name, abspath);
4460 if (err)
4461 goto done;
4463 } else {
4464 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4465 if (fd == -1) {
4466 if (!got_err_open_nofollow_on_symlink()) {
4467 err = got_error_from_errno2("open",
4468 abspath);
4469 goto done;
4471 err = get_symlink_target_file(&fd, dirfd,
4472 de_name, abspath);
4473 if (err)
4474 goto done;
4477 if (fstat(fd, &sb) == -1) {
4478 err = got_error_from_errno2("fstat", abspath);
4479 goto done;
4481 f2 = fdopen(fd, "r");
4482 if (f2 == NULL) {
4483 err = got_error_from_errno2("fdopen", abspath);
4484 goto done;
4486 fd = -1;
4487 } else
4488 sb.st_size = 0;
4490 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4491 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4492 done:
4493 if (blob1)
4494 got_object_blob_close(blob1);
4495 if (f2 && fclose(f2) == EOF && err == NULL)
4496 err = got_error_from_errno("fclose");
4497 if (fd != -1 && close(fd) == -1 && err == NULL)
4498 err = got_error_from_errno("close");
4499 free(abspath);
4500 return err;
4503 static const struct got_error *
4504 cmd_diff(int argc, char *argv[])
4506 const struct got_error *error;
4507 struct got_repository *repo = NULL;
4508 struct got_worktree *worktree = NULL;
4509 char *cwd = NULL, *repo_path = NULL;
4510 const char *commit_args[2] = { NULL, NULL };
4511 int ncommit_args = 0;
4512 struct got_object_id *ids[2] = { NULL, NULL };
4513 char *labels[2] = { NULL, NULL };
4514 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4515 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4516 int force_text_diff = 0, force_path = 0, rflag = 0;
4517 const char *errstr;
4518 struct got_reflist_head refs;
4519 struct got_pathlist_head paths;
4520 struct got_pathlist_entry *pe;
4522 TAILQ_INIT(&refs);
4523 TAILQ_INIT(&paths);
4525 #ifndef PROFILE
4526 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4527 NULL) == -1)
4528 err(1, "pledge");
4529 #endif
4531 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4532 switch (ch) {
4533 case 'a':
4534 force_text_diff = 1;
4535 break;
4536 case 'c':
4537 if (ncommit_args >= 2)
4538 errx(1, "too many -c options used");
4539 commit_args[ncommit_args++] = optarg;
4540 break;
4541 case 'C':
4542 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4543 &errstr);
4544 if (errstr != NULL)
4545 errx(1, "number of context lines is %s: %s",
4546 errstr, optarg);
4547 break;
4548 case 'r':
4549 repo_path = realpath(optarg, NULL);
4550 if (repo_path == NULL)
4551 return got_error_from_errno2("realpath",
4552 optarg);
4553 got_path_strip_trailing_slashes(repo_path);
4554 rflag = 1;
4555 break;
4556 case 's':
4557 diff_staged = 1;
4558 break;
4559 case 'w':
4560 ignore_whitespace = 1;
4561 break;
4562 case 'P':
4563 force_path = 1;
4564 break;
4565 default:
4566 usage_diff();
4567 /* NOTREACHED */
4571 argc -= optind;
4572 argv += optind;
4574 cwd = getcwd(NULL, 0);
4575 if (cwd == NULL) {
4576 error = got_error_from_errno("getcwd");
4577 goto done;
4580 if (repo_path == NULL) {
4581 error = got_worktree_open(&worktree, cwd);
4582 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4583 goto done;
4584 else
4585 error = NULL;
4586 if (worktree) {
4587 repo_path =
4588 strdup(got_worktree_get_repo_path(worktree));
4589 if (repo_path == NULL) {
4590 error = got_error_from_errno("strdup");
4591 goto done;
4593 } else {
4594 repo_path = strdup(cwd);
4595 if (repo_path == NULL) {
4596 error = got_error_from_errno("strdup");
4597 goto done;
4602 error = got_repo_open(&repo, repo_path, NULL);
4603 free(repo_path);
4604 if (error != NULL)
4605 goto done;
4607 if (rflag || worktree == NULL || ncommit_args > 0) {
4608 if (force_path) {
4609 error = got_error_msg(GOT_ERR_NOT_IMPL,
4610 "-P option can only be used when diffing "
4611 "a work tree");
4612 goto done;
4614 if (diff_staged) {
4615 error = got_error_msg(GOT_ERR_NOT_IMPL,
4616 "-s option can only be used when diffing "
4617 "a work tree");
4618 goto done;
4622 error = apply_unveil(got_repo_get_path(repo), 1,
4623 worktree ? got_worktree_get_root_path(worktree) : NULL);
4624 if (error)
4625 goto done;
4627 if ((!force_path && argc == 2) || ncommit_args > 0) {
4628 int obj_type = (ncommit_args > 0 ?
4629 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4630 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4631 NULL);
4632 if (error)
4633 goto done;
4634 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4635 const char *arg;
4636 if (ncommit_args > 0)
4637 arg = commit_args[i];
4638 else
4639 arg = argv[i];
4640 error = got_repo_match_object_id(&ids[i], &labels[i],
4641 arg, obj_type, &refs, repo);
4642 if (error) {
4643 if (error->code != GOT_ERR_NOT_REF &&
4644 error->code != GOT_ERR_NO_OBJ)
4645 goto done;
4646 if (ncommit_args > 0)
4647 goto done;
4648 error = NULL;
4649 break;
4654 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4655 struct print_diff_arg arg;
4656 char *id_str;
4658 if (worktree == NULL) {
4659 if (argc == 2 && ids[0] == NULL) {
4660 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4661 goto done;
4662 } else if (argc == 2 && ids[1] == NULL) {
4663 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4664 goto done;
4665 } else if (argc > 0) {
4666 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4667 "%s", "specified paths cannot be resolved");
4668 goto done;
4669 } else {
4670 error = got_error(GOT_ERR_NOT_WORKTREE);
4671 goto done;
4675 error = get_worktree_paths_from_argv(&paths, argc, argv,
4676 worktree);
4677 if (error)
4678 goto done;
4680 error = got_object_id_str(&id_str,
4681 got_worktree_get_base_commit_id(worktree));
4682 if (error)
4683 goto done;
4684 arg.repo = repo;
4685 arg.worktree = worktree;
4686 arg.diff_context = diff_context;
4687 arg.id_str = id_str;
4688 arg.header_shown = 0;
4689 arg.diff_staged = diff_staged;
4690 arg.ignore_whitespace = ignore_whitespace;
4691 arg.force_text_diff = force_text_diff;
4693 error = got_worktree_status(worktree, &paths, repo, 0,
4694 print_diff, &arg, check_cancelled, NULL);
4695 free(id_str);
4696 goto done;
4699 if (ncommit_args == 1) {
4700 struct got_commit_object *commit;
4701 error = got_object_open_as_commit(&commit, repo, ids[0]);
4702 if (error)
4703 goto done;
4705 labels[1] = labels[0];
4706 ids[1] = ids[0];
4707 if (got_object_commit_get_nparents(commit) > 0) {
4708 const struct got_object_id_queue *pids;
4709 struct got_object_qid *pid;
4710 pids = got_object_commit_get_parent_ids(commit);
4711 pid = STAILQ_FIRST(pids);
4712 ids[0] = got_object_id_dup(pid->id);
4713 if (ids[0] == NULL) {
4714 error = got_error_from_errno(
4715 "got_object_id_dup");
4716 got_object_commit_close(commit);
4717 goto done;
4719 error = got_object_id_str(&labels[0], ids[0]);
4720 if (error) {
4721 got_object_commit_close(commit);
4722 goto done;
4724 } else {
4725 ids[0] = NULL;
4726 labels[0] = strdup("/dev/null");
4727 if (labels[0] == NULL) {
4728 error = got_error_from_errno("strdup");
4729 got_object_commit_close(commit);
4730 goto done;
4734 got_object_commit_close(commit);
4737 if (ncommit_args == 0 && argc > 2) {
4738 error = got_error_msg(GOT_ERR_BAD_PATH,
4739 "path arguments cannot be used when diffing two objects");
4740 goto done;
4743 if (ids[0]) {
4744 error = got_object_get_type(&type1, repo, ids[0]);
4745 if (error)
4746 goto done;
4749 error = got_object_get_type(&type2, repo, ids[1]);
4750 if (error)
4751 goto done;
4752 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4753 error = got_error(GOT_ERR_OBJ_TYPE);
4754 goto done;
4756 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4757 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4758 "path arguments cannot be used when diffing blobs");
4759 goto done;
4762 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4763 char *in_repo_path;
4764 struct got_pathlist_entry *new;
4765 if (worktree) {
4766 const char *prefix;
4767 char *p;
4768 error = got_worktree_resolve_path(&p, worktree,
4769 argv[i]);
4770 if (error)
4771 goto done;
4772 prefix = got_worktree_get_path_prefix(worktree);
4773 while (prefix[0] == '/')
4774 prefix++;
4775 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4776 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4777 p) == -1) {
4778 error = got_error_from_errno("asprintf");
4779 free(p);
4780 goto done;
4782 free(p);
4783 } else {
4784 char *mapped_path, *s;
4785 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4786 if (error)
4787 goto done;
4788 s = mapped_path;
4789 while (s[0] == '/')
4790 s++;
4791 in_repo_path = strdup(s);
4792 if (in_repo_path == NULL) {
4793 error = got_error_from_errno("asprintf");
4794 free(mapped_path);
4795 goto done;
4797 free(mapped_path);
4800 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4801 if (error || new == NULL /* duplicate */)
4802 free(in_repo_path);
4803 if (error)
4804 goto done;
4807 if (worktree) {
4808 /* Release work tree lock. */
4809 got_worktree_close(worktree);
4810 worktree = NULL;
4813 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4814 case GOT_OBJ_TYPE_BLOB:
4815 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4816 NULL, NULL, diff_context, ignore_whitespace,
4817 force_text_diff, repo, stdout);
4818 break;
4819 case GOT_OBJ_TYPE_TREE:
4820 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4821 &paths, "", "", diff_context, ignore_whitespace,
4822 force_text_diff, repo, stdout);
4823 break;
4824 case GOT_OBJ_TYPE_COMMIT:
4825 printf("diff %s %s\n", labels[0], labels[1]);
4826 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4827 &paths, diff_context, ignore_whitespace, force_text_diff,
4828 repo, stdout);
4829 break;
4830 default:
4831 error = got_error(GOT_ERR_OBJ_TYPE);
4833 done:
4834 free(labels[0]);
4835 free(labels[1]);
4836 free(ids[0]);
4837 free(ids[1]);
4838 if (worktree)
4839 got_worktree_close(worktree);
4840 if (repo) {
4841 const struct got_error *close_err = got_repo_close(repo);
4842 if (error == NULL)
4843 error = close_err;
4845 TAILQ_FOREACH(pe, &paths, entry)
4846 free((char *)pe->path);
4847 got_pathlist_free(&paths);
4848 got_ref_list_free(&refs);
4849 return error;
4852 __dead static void
4853 usage_blame(void)
4855 fprintf(stderr,
4856 "usage: %s blame [-c commit] [-r repository-path] path\n",
4857 getprogname());
4858 exit(1);
4861 struct blame_line {
4862 int annotated;
4863 char *id_str;
4864 char *committer;
4865 char datebuf[11]; /* YYYY-MM-DD + NUL */
4868 struct blame_cb_args {
4869 struct blame_line *lines;
4870 int nlines;
4871 int nlines_prec;
4872 int lineno_cur;
4873 off_t *line_offsets;
4874 FILE *f;
4875 struct got_repository *repo;
4878 static const struct got_error *
4879 blame_cb(void *arg, int nlines, int lineno,
4880 struct got_commit_object *commit, struct got_object_id *id)
4882 const struct got_error *err = NULL;
4883 struct blame_cb_args *a = arg;
4884 struct blame_line *bline;
4885 char *line = NULL;
4886 size_t linesize = 0;
4887 off_t offset;
4888 struct tm tm;
4889 time_t committer_time;
4891 if (nlines != a->nlines ||
4892 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4893 return got_error(GOT_ERR_RANGE);
4895 if (sigint_received)
4896 return got_error(GOT_ERR_ITER_COMPLETED);
4898 if (lineno == -1)
4899 return NULL; /* no change in this commit */
4901 /* Annotate this line. */
4902 bline = &a->lines[lineno - 1];
4903 if (bline->annotated)
4904 return NULL;
4905 err = got_object_id_str(&bline->id_str, id);
4906 if (err)
4907 return err;
4909 bline->committer = strdup(got_object_commit_get_committer(commit));
4910 if (bline->committer == NULL) {
4911 err = got_error_from_errno("strdup");
4912 goto done;
4915 committer_time = got_object_commit_get_committer_time(commit);
4916 if (gmtime_r(&committer_time, &tm) == NULL)
4917 return got_error_from_errno("gmtime_r");
4918 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4919 &tm) == 0) {
4920 err = got_error(GOT_ERR_NO_SPACE);
4921 goto done;
4923 bline->annotated = 1;
4925 /* Print lines annotated so far. */
4926 bline = &a->lines[a->lineno_cur - 1];
4927 if (!bline->annotated)
4928 goto done;
4930 offset = a->line_offsets[a->lineno_cur - 1];
4931 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4932 err = got_error_from_errno("fseeko");
4933 goto done;
4936 while (bline->annotated) {
4937 char *smallerthan, *at, *nl, *committer;
4938 size_t len;
4940 if (getline(&line, &linesize, a->f) == -1) {
4941 if (ferror(a->f))
4942 err = got_error_from_errno("getline");
4943 break;
4946 committer = bline->committer;
4947 smallerthan = strchr(committer, '<');
4948 if (smallerthan && smallerthan[1] != '\0')
4949 committer = smallerthan + 1;
4950 at = strchr(committer, '@');
4951 if (at)
4952 *at = '\0';
4953 len = strlen(committer);
4954 if (len >= 9)
4955 committer[8] = '\0';
4957 nl = strchr(line, '\n');
4958 if (nl)
4959 *nl = '\0';
4960 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4961 bline->id_str, bline->datebuf, committer, line);
4963 a->lineno_cur++;
4964 bline = &a->lines[a->lineno_cur - 1];
4966 done:
4967 free(line);
4968 return err;
4971 static const struct got_error *
4972 cmd_blame(int argc, char *argv[])
4974 const struct got_error *error;
4975 struct got_repository *repo = NULL;
4976 struct got_worktree *worktree = NULL;
4977 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4978 char *link_target = NULL;
4979 struct got_object_id *obj_id = NULL;
4980 struct got_object_id *commit_id = NULL;
4981 struct got_commit_object *commit = NULL;
4982 struct got_blob_object *blob = NULL;
4983 char *commit_id_str = NULL;
4984 struct blame_cb_args bca;
4985 int ch, obj_type, i;
4986 off_t filesize;
4988 memset(&bca, 0, sizeof(bca));
4990 #ifndef PROFILE
4991 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4992 NULL) == -1)
4993 err(1, "pledge");
4994 #endif
4996 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
4997 switch (ch) {
4998 case 'c':
4999 commit_id_str = optarg;
5000 break;
5001 case 'r':
5002 repo_path = realpath(optarg, NULL);
5003 if (repo_path == NULL)
5004 return got_error_from_errno2("realpath",
5005 optarg);
5006 got_path_strip_trailing_slashes(repo_path);
5007 break;
5008 default:
5009 usage_blame();
5010 /* NOTREACHED */
5014 argc -= optind;
5015 argv += optind;
5017 if (argc == 1)
5018 path = argv[0];
5019 else
5020 usage_blame();
5022 cwd = getcwd(NULL, 0);
5023 if (cwd == NULL) {
5024 error = got_error_from_errno("getcwd");
5025 goto done;
5027 if (repo_path == NULL) {
5028 error = got_worktree_open(&worktree, cwd);
5029 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5030 goto done;
5031 else
5032 error = NULL;
5033 if (worktree) {
5034 repo_path =
5035 strdup(got_worktree_get_repo_path(worktree));
5036 if (repo_path == NULL) {
5037 error = got_error_from_errno("strdup");
5038 if (error)
5039 goto done;
5041 } else {
5042 repo_path = strdup(cwd);
5043 if (repo_path == NULL) {
5044 error = got_error_from_errno("strdup");
5045 goto done;
5050 error = got_repo_open(&repo, repo_path, NULL);
5051 if (error != NULL)
5052 goto done;
5054 if (worktree) {
5055 const char *prefix = got_worktree_get_path_prefix(worktree);
5056 char *p;
5058 error = got_worktree_resolve_path(&p, worktree, path);
5059 if (error)
5060 goto done;
5061 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5062 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5063 p) == -1) {
5064 error = got_error_from_errno("asprintf");
5065 free(p);
5066 goto done;
5068 free(p);
5069 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5070 } else {
5071 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5072 if (error)
5073 goto done;
5074 error = got_repo_map_path(&in_repo_path, repo, path);
5076 if (error)
5077 goto done;
5079 if (commit_id_str == NULL) {
5080 struct got_reference *head_ref;
5081 error = got_ref_open(&head_ref, repo, worktree ?
5082 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5083 if (error != NULL)
5084 goto done;
5085 error = got_ref_resolve(&commit_id, repo, head_ref);
5086 got_ref_close(head_ref);
5087 if (error != NULL)
5088 goto done;
5089 } else {
5090 struct got_reflist_head refs;
5091 TAILQ_INIT(&refs);
5092 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5093 NULL);
5094 if (error)
5095 goto done;
5096 error = got_repo_match_object_id(&commit_id, NULL,
5097 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5098 got_ref_list_free(&refs);
5099 if (error)
5100 goto done;
5103 if (worktree) {
5104 /* Release work tree lock. */
5105 got_worktree_close(worktree);
5106 worktree = NULL;
5109 error = got_object_open_as_commit(&commit, repo, commit_id);
5110 if (error)
5111 goto done;
5113 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5114 commit, repo);
5115 if (error)
5116 goto done;
5118 error = got_object_id_by_path(&obj_id, repo, commit,
5119 link_target ? link_target : in_repo_path);
5120 if (error)
5121 goto done;
5123 error = got_object_get_type(&obj_type, repo, obj_id);
5124 if (error)
5125 goto done;
5127 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5128 error = got_error_path(link_target ? link_target : in_repo_path,
5129 GOT_ERR_OBJ_TYPE);
5130 goto done;
5133 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5134 if (error)
5135 goto done;
5136 bca.f = got_opentemp();
5137 if (bca.f == NULL) {
5138 error = got_error_from_errno("got_opentemp");
5139 goto done;
5141 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5142 &bca.line_offsets, bca.f, blob);
5143 if (error || bca.nlines == 0)
5144 goto done;
5146 /* Don't include \n at EOF in the blame line count. */
5147 if (bca.line_offsets[bca.nlines - 1] == filesize)
5148 bca.nlines--;
5150 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5151 if (bca.lines == NULL) {
5152 error = got_error_from_errno("calloc");
5153 goto done;
5155 bca.lineno_cur = 1;
5156 bca.nlines_prec = 0;
5157 i = bca.nlines;
5158 while (i > 0) {
5159 i /= 10;
5160 bca.nlines_prec++;
5162 bca.repo = repo;
5164 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5165 repo, blame_cb, &bca, check_cancelled, NULL);
5166 done:
5167 free(in_repo_path);
5168 free(link_target);
5169 free(repo_path);
5170 free(cwd);
5171 free(commit_id);
5172 free(obj_id);
5173 if (commit)
5174 got_object_commit_close(commit);
5175 if (blob)
5176 got_object_blob_close(blob);
5177 if (worktree)
5178 got_worktree_close(worktree);
5179 if (repo) {
5180 const struct got_error *close_err = got_repo_close(repo);
5181 if (error == NULL)
5182 error = close_err;
5184 if (bca.lines) {
5185 for (i = 0; i < bca.nlines; i++) {
5186 struct blame_line *bline = &bca.lines[i];
5187 free(bline->id_str);
5188 free(bline->committer);
5190 free(bca.lines);
5192 free(bca.line_offsets);
5193 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5194 error = got_error_from_errno("fclose");
5195 return error;
5198 __dead static void
5199 usage_tree(void)
5201 fprintf(stderr,
5202 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5203 getprogname());
5204 exit(1);
5207 static const struct got_error *
5208 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5209 const char *root_path, struct got_repository *repo)
5211 const struct got_error *err = NULL;
5212 int is_root_path = (strcmp(path, root_path) == 0);
5213 const char *modestr = "";
5214 mode_t mode = got_tree_entry_get_mode(te);
5215 char *link_target = NULL;
5217 path += strlen(root_path);
5218 while (path[0] == '/')
5219 path++;
5221 if (got_object_tree_entry_is_submodule(te))
5222 modestr = "$";
5223 else if (S_ISLNK(mode)) {
5224 int i;
5226 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5227 if (err)
5228 return err;
5229 for (i = 0; i < strlen(link_target); i++) {
5230 if (!isprint((unsigned char)link_target[i]))
5231 link_target[i] = '?';
5234 modestr = "@";
5236 else if (S_ISDIR(mode))
5237 modestr = "/";
5238 else if (mode & S_IXUSR)
5239 modestr = "*";
5241 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5242 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5243 link_target ? " -> ": "", link_target ? link_target : "");
5245 free(link_target);
5246 return NULL;
5249 static const struct got_error *
5250 print_tree(const char *path, struct got_commit_object *commit,
5251 int show_ids, int recurse, const char *root_path,
5252 struct got_repository *repo)
5254 const struct got_error *err = NULL;
5255 struct got_object_id *tree_id = NULL;
5256 struct got_tree_object *tree = NULL;
5257 int nentries, i;
5259 err = got_object_id_by_path(&tree_id, repo, commit, path);
5260 if (err)
5261 goto done;
5263 err = got_object_open_as_tree(&tree, repo, tree_id);
5264 if (err)
5265 goto done;
5266 nentries = got_object_tree_get_nentries(tree);
5267 for (i = 0; i < nentries; i++) {
5268 struct got_tree_entry *te;
5269 char *id = NULL;
5271 if (sigint_received || sigpipe_received)
5272 break;
5274 te = got_object_tree_get_entry(tree, i);
5275 if (show_ids) {
5276 char *id_str;
5277 err = got_object_id_str(&id_str,
5278 got_tree_entry_get_id(te));
5279 if (err)
5280 goto done;
5281 if (asprintf(&id, "%s ", id_str) == -1) {
5282 err = got_error_from_errno("asprintf");
5283 free(id_str);
5284 goto done;
5286 free(id_str);
5288 err = print_entry(te, id, path, root_path, repo);
5289 free(id);
5290 if (err)
5291 goto done;
5293 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5294 char *child_path;
5295 if (asprintf(&child_path, "%s%s%s", path,
5296 path[0] == '/' && path[1] == '\0' ? "" : "/",
5297 got_tree_entry_get_name(te)) == -1) {
5298 err = got_error_from_errno("asprintf");
5299 goto done;
5301 err = print_tree(child_path, commit, show_ids, 1,
5302 root_path, repo);
5303 free(child_path);
5304 if (err)
5305 goto done;
5308 done:
5309 if (tree)
5310 got_object_tree_close(tree);
5311 free(tree_id);
5312 return err;
5315 static const struct got_error *
5316 cmd_tree(int argc, char *argv[])
5318 const struct got_error *error;
5319 struct got_repository *repo = NULL;
5320 struct got_worktree *worktree = NULL;
5321 const char *path, *refname = NULL;
5322 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5323 struct got_object_id *commit_id = NULL;
5324 struct got_commit_object *commit = NULL;
5325 char *commit_id_str = NULL;
5326 int show_ids = 0, recurse = 0;
5327 int ch;
5329 #ifndef PROFILE
5330 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5331 NULL) == -1)
5332 err(1, "pledge");
5333 #endif
5335 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5336 switch (ch) {
5337 case 'c':
5338 commit_id_str = optarg;
5339 break;
5340 case 'r':
5341 repo_path = realpath(optarg, NULL);
5342 if (repo_path == NULL)
5343 return got_error_from_errno2("realpath",
5344 optarg);
5345 got_path_strip_trailing_slashes(repo_path);
5346 break;
5347 case 'i':
5348 show_ids = 1;
5349 break;
5350 case 'R':
5351 recurse = 1;
5352 break;
5353 default:
5354 usage_tree();
5355 /* NOTREACHED */
5359 argc -= optind;
5360 argv += optind;
5362 if (argc == 1)
5363 path = argv[0];
5364 else if (argc > 1)
5365 usage_tree();
5366 else
5367 path = NULL;
5369 cwd = getcwd(NULL, 0);
5370 if (cwd == NULL) {
5371 error = got_error_from_errno("getcwd");
5372 goto done;
5374 if (repo_path == NULL) {
5375 error = got_worktree_open(&worktree, cwd);
5376 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5377 goto done;
5378 else
5379 error = NULL;
5380 if (worktree) {
5381 repo_path =
5382 strdup(got_worktree_get_repo_path(worktree));
5383 if (repo_path == NULL)
5384 error = got_error_from_errno("strdup");
5385 if (error)
5386 goto done;
5387 } else {
5388 repo_path = strdup(cwd);
5389 if (repo_path == NULL) {
5390 error = got_error_from_errno("strdup");
5391 goto done;
5396 error = got_repo_open(&repo, repo_path, NULL);
5397 if (error != NULL)
5398 goto done;
5400 if (worktree) {
5401 const char *prefix = got_worktree_get_path_prefix(worktree);
5402 char *p;
5404 if (path == NULL)
5405 path = "";
5406 error = got_worktree_resolve_path(&p, worktree, path);
5407 if (error)
5408 goto done;
5409 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5410 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5411 p) == -1) {
5412 error = got_error_from_errno("asprintf");
5413 free(p);
5414 goto done;
5416 free(p);
5417 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5418 if (error)
5419 goto done;
5420 } else {
5421 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5422 if (error)
5423 goto done;
5424 if (path == NULL)
5425 path = "/";
5426 error = got_repo_map_path(&in_repo_path, repo, path);
5427 if (error != NULL)
5428 goto done;
5431 if (commit_id_str == NULL) {
5432 struct got_reference *head_ref;
5433 if (worktree)
5434 refname = got_worktree_get_head_ref_name(worktree);
5435 else
5436 refname = GOT_REF_HEAD;
5437 error = got_ref_open(&head_ref, repo, refname, 0);
5438 if (error != NULL)
5439 goto done;
5440 error = got_ref_resolve(&commit_id, repo, head_ref);
5441 got_ref_close(head_ref);
5442 if (error != NULL)
5443 goto done;
5444 } else {
5445 struct got_reflist_head refs;
5446 TAILQ_INIT(&refs);
5447 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5448 NULL);
5449 if (error)
5450 goto done;
5451 error = got_repo_match_object_id(&commit_id, NULL,
5452 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5453 got_ref_list_free(&refs);
5454 if (error)
5455 goto done;
5458 if (worktree) {
5459 /* Release work tree lock. */
5460 got_worktree_close(worktree);
5461 worktree = NULL;
5464 error = got_object_open_as_commit(&commit, repo, commit_id);
5465 if (error)
5466 goto done;
5468 error = print_tree(in_repo_path, commit, show_ids, recurse,
5469 in_repo_path, repo);
5470 done:
5471 free(in_repo_path);
5472 free(repo_path);
5473 free(cwd);
5474 free(commit_id);
5475 if (commit)
5476 got_object_commit_close(commit);
5477 if (worktree)
5478 got_worktree_close(worktree);
5479 if (repo) {
5480 const struct got_error *close_err = got_repo_close(repo);
5481 if (error == NULL)
5482 error = close_err;
5484 return error;
5487 __dead static void
5488 usage_status(void)
5490 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5491 "[-S status-codes] [path ...]\n", getprogname());
5492 exit(1);
5495 struct got_status_arg {
5496 char *status_codes;
5497 int suppress;
5500 static const struct got_error *
5501 print_status(void *arg, unsigned char status, unsigned char staged_status,
5502 const char *path, struct got_object_id *blob_id,
5503 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5504 int dirfd, const char *de_name)
5506 struct got_status_arg *st = arg;
5508 if (status == staged_status && (status == GOT_STATUS_DELETE))
5509 status = GOT_STATUS_NO_CHANGE;
5510 if (st != NULL && st->status_codes) {
5511 size_t ncodes = strlen(st->status_codes);
5512 int i, j = 0;
5514 for (i = 0; i < ncodes ; i++) {
5515 if (st->suppress) {
5516 if (status == st->status_codes[i] ||
5517 staged_status == st->status_codes[i]) {
5518 j++;
5519 continue;
5521 } else {
5522 if (status == st->status_codes[i] ||
5523 staged_status == st->status_codes[i])
5524 break;
5528 if (st->suppress && j == 0)
5529 goto print;
5531 if (i == ncodes)
5532 return NULL;
5534 print:
5535 printf("%c%c %s\n", status, staged_status, path);
5536 return NULL;
5539 static const struct got_error *
5540 cmd_status(int argc, char *argv[])
5542 const struct got_error *error = NULL;
5543 struct got_repository *repo = NULL;
5544 struct got_worktree *worktree = NULL;
5545 struct got_status_arg st;
5546 char *cwd = NULL;
5547 struct got_pathlist_head paths;
5548 struct got_pathlist_entry *pe;
5549 int ch, i, no_ignores = 0;
5551 TAILQ_INIT(&paths);
5553 memset(&st, 0, sizeof(st));
5554 st.status_codes = NULL;
5555 st.suppress = 0;
5557 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5558 switch (ch) {
5559 case 'I':
5560 no_ignores = 1;
5561 break;
5562 case 'S':
5563 if (st.status_codes != NULL && st.suppress == 0)
5564 option_conflict('S', 's');
5565 st.suppress = 1;
5566 /* fallthrough */
5567 case 's':
5568 for (i = 0; i < strlen(optarg); i++) {
5569 switch (optarg[i]) {
5570 case GOT_STATUS_MODIFY:
5571 case GOT_STATUS_ADD:
5572 case GOT_STATUS_DELETE:
5573 case GOT_STATUS_CONFLICT:
5574 case GOT_STATUS_MISSING:
5575 case GOT_STATUS_OBSTRUCTED:
5576 case GOT_STATUS_UNVERSIONED:
5577 case GOT_STATUS_MODE_CHANGE:
5578 case GOT_STATUS_NONEXISTENT:
5579 break;
5580 default:
5581 errx(1, "invalid status code '%c'",
5582 optarg[i]);
5585 if (ch == 's' && st.suppress)
5586 option_conflict('s', 'S');
5587 st.status_codes = optarg;
5588 break;
5589 default:
5590 usage_status();
5591 /* NOTREACHED */
5595 argc -= optind;
5596 argv += optind;
5598 #ifndef PROFILE
5599 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5600 NULL) == -1)
5601 err(1, "pledge");
5602 #endif
5603 cwd = getcwd(NULL, 0);
5604 if (cwd == NULL) {
5605 error = got_error_from_errno("getcwd");
5606 goto done;
5609 error = got_worktree_open(&worktree, cwd);
5610 if (error) {
5611 if (error->code == GOT_ERR_NOT_WORKTREE)
5612 error = wrap_not_worktree_error(error, "status", cwd);
5613 goto done;
5616 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5617 NULL);
5618 if (error != NULL)
5619 goto done;
5621 error = apply_unveil(got_repo_get_path(repo), 1,
5622 got_worktree_get_root_path(worktree));
5623 if (error)
5624 goto done;
5626 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5627 if (error)
5628 goto done;
5630 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5631 print_status, &st, check_cancelled, NULL);
5632 done:
5633 TAILQ_FOREACH(pe, &paths, entry)
5634 free((char *)pe->path);
5635 got_pathlist_free(&paths);
5636 free(cwd);
5637 return error;
5640 __dead static void
5641 usage_ref(void)
5643 fprintf(stderr,
5644 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
5645 "[-s reference] [-d] [name]\n",
5646 getprogname());
5647 exit(1);
5650 static const struct got_error *
5651 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
5653 static const struct got_error *err = NULL;
5654 struct got_reflist_head refs;
5655 struct got_reflist_entry *re;
5657 TAILQ_INIT(&refs);
5658 err = got_ref_list(&refs, repo, refname, sort_by_time ?
5659 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
5660 repo);
5661 if (err)
5662 return err;
5664 TAILQ_FOREACH(re, &refs, entry) {
5665 char *refstr;
5666 refstr = got_ref_to_str(re->ref);
5667 if (refstr == NULL) {
5668 err = got_error_from_errno("got_ref_to_str");
5669 break;
5671 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5672 free(refstr);
5675 got_ref_list_free(&refs);
5676 return err;
5679 static const struct got_error *
5680 delete_ref_by_name(struct got_repository *repo, const char *refname)
5682 const struct got_error *err;
5683 struct got_reference *ref;
5685 err = got_ref_open(&ref, repo, refname, 0);
5686 if (err)
5687 return err;
5689 err = delete_ref(repo, ref);
5690 got_ref_close(ref);
5691 return err;
5694 static const struct got_error *
5695 add_ref(struct got_repository *repo, const char *refname, const char *target)
5697 const struct got_error *err = NULL;
5698 struct got_object_id *id = NULL;
5699 struct got_reference *ref = NULL;
5700 struct got_reflist_head refs;
5703 * Don't let the user create a reference name with a leading '-'.
5704 * While technically a valid reference name, this case is usually
5705 * an unintended typo.
5707 if (refname[0] == '-')
5708 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5710 TAILQ_INIT(&refs);
5711 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
5712 if (err)
5713 goto done;
5714 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
5715 &refs, repo);
5716 got_ref_list_free(&refs);
5717 if (err)
5718 goto done;
5720 err = got_ref_alloc(&ref, refname, id);
5721 if (err)
5722 goto done;
5724 err = got_ref_write(ref, repo);
5725 done:
5726 if (ref)
5727 got_ref_close(ref);
5728 free(id);
5729 return err;
5732 static const struct got_error *
5733 add_symref(struct got_repository *repo, const char *refname, const char *target)
5735 const struct got_error *err = NULL;
5736 struct got_reference *ref = NULL;
5737 struct got_reference *target_ref = NULL;
5740 * Don't let the user create a reference name with a leading '-'.
5741 * While technically a valid reference name, this case is usually
5742 * an unintended typo.
5744 if (refname[0] == '-')
5745 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5747 err = got_ref_open(&target_ref, repo, target, 0);
5748 if (err)
5749 return err;
5751 err = got_ref_alloc_symref(&ref, refname, target_ref);
5752 if (err)
5753 goto done;
5755 err = got_ref_write(ref, repo);
5756 done:
5757 if (target_ref)
5758 got_ref_close(target_ref);
5759 if (ref)
5760 got_ref_close(ref);
5761 return err;
5764 static const struct got_error *
5765 cmd_ref(int argc, char *argv[])
5767 const struct got_error *error = NULL;
5768 struct got_repository *repo = NULL;
5769 struct got_worktree *worktree = NULL;
5770 char *cwd = NULL, *repo_path = NULL;
5771 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
5772 const char *obj_arg = NULL, *symref_target= NULL;
5773 char *refname = NULL;
5775 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
5776 switch (ch) {
5777 case 'c':
5778 obj_arg = optarg;
5779 break;
5780 case 'd':
5781 do_delete = 1;
5782 break;
5783 case 'r':
5784 repo_path = realpath(optarg, NULL);
5785 if (repo_path == NULL)
5786 return got_error_from_errno2("realpath",
5787 optarg);
5788 got_path_strip_trailing_slashes(repo_path);
5789 break;
5790 case 'l':
5791 do_list = 1;
5792 break;
5793 case 's':
5794 symref_target = optarg;
5795 break;
5796 case 't':
5797 sort_by_time = 1;
5798 break;
5799 default:
5800 usage_ref();
5801 /* NOTREACHED */
5805 if (obj_arg && do_list)
5806 option_conflict('c', 'l');
5807 if (obj_arg && do_delete)
5808 option_conflict('c', 'd');
5809 if (obj_arg && symref_target)
5810 option_conflict('c', 's');
5811 if (symref_target && do_delete)
5812 option_conflict('s', 'd');
5813 if (symref_target && do_list)
5814 option_conflict('s', 'l');
5815 if (do_delete && do_list)
5816 option_conflict('d', 'l');
5817 if (sort_by_time && !do_list)
5818 errx(1, "-t option requires -l option");
5820 argc -= optind;
5821 argv += optind;
5823 if (do_list) {
5824 if (argc != 0 && argc != 1)
5825 usage_ref();
5826 if (argc == 1) {
5827 refname = strdup(argv[0]);
5828 if (refname == NULL) {
5829 error = got_error_from_errno("strdup");
5830 goto done;
5833 } else {
5834 if (argc != 1)
5835 usage_ref();
5836 refname = strdup(argv[0]);
5837 if (refname == NULL) {
5838 error = got_error_from_errno("strdup");
5839 goto done;
5843 if (refname)
5844 got_path_strip_trailing_slashes(refname);
5846 #ifndef PROFILE
5847 if (do_list) {
5848 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5849 NULL) == -1)
5850 err(1, "pledge");
5851 } else {
5852 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5853 "sendfd unveil", NULL) == -1)
5854 err(1, "pledge");
5856 #endif
5857 cwd = getcwd(NULL, 0);
5858 if (cwd == NULL) {
5859 error = got_error_from_errno("getcwd");
5860 goto done;
5863 if (repo_path == NULL) {
5864 error = got_worktree_open(&worktree, cwd);
5865 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5866 goto done;
5867 else
5868 error = NULL;
5869 if (worktree) {
5870 repo_path =
5871 strdup(got_worktree_get_repo_path(worktree));
5872 if (repo_path == NULL)
5873 error = got_error_from_errno("strdup");
5874 if (error)
5875 goto done;
5876 } else {
5877 repo_path = strdup(cwd);
5878 if (repo_path == NULL) {
5879 error = got_error_from_errno("strdup");
5880 goto done;
5885 error = got_repo_open(&repo, repo_path, NULL);
5886 if (error != NULL)
5887 goto done;
5889 error = apply_unveil(got_repo_get_path(repo), do_list,
5890 worktree ? got_worktree_get_root_path(worktree) : NULL);
5891 if (error)
5892 goto done;
5894 if (do_list)
5895 error = list_refs(repo, refname, sort_by_time);
5896 else if (do_delete)
5897 error = delete_ref_by_name(repo, refname);
5898 else if (symref_target)
5899 error = add_symref(repo, refname, symref_target);
5900 else {
5901 if (obj_arg == NULL)
5902 usage_ref();
5903 error = add_ref(repo, refname, obj_arg);
5905 done:
5906 free(refname);
5907 if (repo) {
5908 const struct got_error *close_err = got_repo_close(repo);
5909 if (error == NULL)
5910 error = close_err;
5912 if (worktree)
5913 got_worktree_close(worktree);
5914 free(cwd);
5915 free(repo_path);
5916 return error;
5919 __dead static void
5920 usage_branch(void)
5922 fprintf(stderr,
5923 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
5924 "[-n] [name]\n", getprogname());
5925 exit(1);
5928 static const struct got_error *
5929 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5930 struct got_reference *ref)
5932 const struct got_error *err = NULL;
5933 const char *refname, *marker = " ";
5934 char *refstr;
5936 refname = got_ref_get_name(ref);
5937 if (worktree && strcmp(refname,
5938 got_worktree_get_head_ref_name(worktree)) == 0) {
5939 struct got_object_id *id = NULL;
5941 err = got_ref_resolve(&id, repo, ref);
5942 if (err)
5943 return err;
5944 if (got_object_id_cmp(id,
5945 got_worktree_get_base_commit_id(worktree)) == 0)
5946 marker = "* ";
5947 else
5948 marker = "~ ";
5949 free(id);
5952 if (strncmp(refname, "refs/heads/", 11) == 0)
5953 refname += 11;
5954 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5955 refname += 18;
5956 if (strncmp(refname, "refs/remotes/", 13) == 0)
5957 refname += 13;
5959 refstr = got_ref_to_str(ref);
5960 if (refstr == NULL)
5961 return got_error_from_errno("got_ref_to_str");
5963 printf("%s%s: %s\n", marker, refname, refstr);
5964 free(refstr);
5965 return NULL;
5968 static const struct got_error *
5969 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5971 const char *refname;
5973 if (worktree == NULL)
5974 return got_error(GOT_ERR_NOT_WORKTREE);
5976 refname = got_worktree_get_head_ref_name(worktree);
5978 if (strncmp(refname, "refs/heads/", 11) == 0)
5979 refname += 11;
5980 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5981 refname += 18;
5983 printf("%s\n", refname);
5985 return NULL;
5988 static const struct got_error *
5989 list_branches(struct got_repository *repo, struct got_worktree *worktree,
5990 int sort_by_time)
5992 static const struct got_error *err = NULL;
5993 struct got_reflist_head refs;
5994 struct got_reflist_entry *re;
5995 struct got_reference *temp_ref = NULL;
5996 int rebase_in_progress, histedit_in_progress;
5998 TAILQ_INIT(&refs);
6000 if (worktree) {
6001 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6002 worktree);
6003 if (err)
6004 return err;
6006 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6007 worktree);
6008 if (err)
6009 return err;
6011 if (rebase_in_progress || histedit_in_progress) {
6012 err = got_ref_open(&temp_ref, repo,
6013 got_worktree_get_head_ref_name(worktree), 0);
6014 if (err)
6015 return err;
6016 list_branch(repo, worktree, temp_ref);
6017 got_ref_close(temp_ref);
6021 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6022 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6023 repo);
6024 if (err)
6025 return err;
6027 TAILQ_FOREACH(re, &refs, entry)
6028 list_branch(repo, worktree, re->ref);
6030 got_ref_list_free(&refs);
6032 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6033 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6034 repo);
6035 if (err)
6036 return err;
6038 TAILQ_FOREACH(re, &refs, entry)
6039 list_branch(repo, worktree, re->ref);
6041 got_ref_list_free(&refs);
6043 return NULL;
6046 static const struct got_error *
6047 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6048 const char *branch_name)
6050 const struct got_error *err = NULL;
6051 struct got_reference *ref = NULL;
6052 char *refname, *remote_refname = NULL;
6054 if (strncmp(branch_name, "refs/", 5) == 0)
6055 branch_name += 5;
6056 if (strncmp(branch_name, "heads/", 6) == 0)
6057 branch_name += 6;
6058 else if (strncmp(branch_name, "remotes/", 8) == 0)
6059 branch_name += 8;
6061 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6062 return got_error_from_errno("asprintf");
6064 if (asprintf(&remote_refname, "refs/remotes/%s",
6065 branch_name) == -1) {
6066 err = got_error_from_errno("asprintf");
6067 goto done;
6070 err = got_ref_open(&ref, repo, refname, 0);
6071 if (err) {
6072 const struct got_error *err2;
6073 if (err->code != GOT_ERR_NOT_REF)
6074 goto done;
6076 * Keep 'err' intact such that if neither branch exists
6077 * we report "refs/heads" rather than "refs/remotes" in
6078 * our error message.
6080 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6081 if (err2)
6082 goto done;
6083 err = NULL;
6086 if (worktree &&
6087 strcmp(got_worktree_get_head_ref_name(worktree),
6088 got_ref_get_name(ref)) == 0) {
6089 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6090 "will not delete this work tree's current branch");
6091 goto done;
6094 err = delete_ref(repo, ref);
6095 done:
6096 if (ref)
6097 got_ref_close(ref);
6098 free(refname);
6099 free(remote_refname);
6100 return err;
6103 static const struct got_error *
6104 add_branch(struct got_repository *repo, const char *branch_name,
6105 struct got_object_id *base_commit_id)
6107 const struct got_error *err = NULL;
6108 struct got_reference *ref = NULL;
6109 char *base_refname = NULL, *refname = NULL;
6112 * Don't let the user create a branch name with a leading '-'.
6113 * While technically a valid reference name, this case is usually
6114 * an unintended typo.
6116 if (branch_name[0] == '-')
6117 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6119 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6120 branch_name += 11;
6122 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6123 err = got_error_from_errno("asprintf");
6124 goto done;
6127 err = got_ref_open(&ref, repo, refname, 0);
6128 if (err == NULL) {
6129 err = got_error(GOT_ERR_BRANCH_EXISTS);
6130 goto done;
6131 } else if (err->code != GOT_ERR_NOT_REF)
6132 goto done;
6134 err = got_ref_alloc(&ref, refname, base_commit_id);
6135 if (err)
6136 goto done;
6138 err = got_ref_write(ref, repo);
6139 done:
6140 if (ref)
6141 got_ref_close(ref);
6142 free(base_refname);
6143 free(refname);
6144 return err;
6147 static const struct got_error *
6148 cmd_branch(int argc, char *argv[])
6150 const struct got_error *error = NULL;
6151 struct got_repository *repo = NULL;
6152 struct got_worktree *worktree = NULL;
6153 char *cwd = NULL, *repo_path = NULL;
6154 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6155 const char *delref = NULL, *commit_id_arg = NULL;
6156 struct got_reference *ref = NULL;
6157 struct got_pathlist_head paths;
6158 struct got_pathlist_entry *pe;
6159 struct got_object_id *commit_id = NULL;
6160 char *commit_id_str = NULL;
6162 TAILQ_INIT(&paths);
6164 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6165 switch (ch) {
6166 case 'c':
6167 commit_id_arg = optarg;
6168 break;
6169 case 'd':
6170 delref = optarg;
6171 break;
6172 case 'r':
6173 repo_path = realpath(optarg, NULL);
6174 if (repo_path == NULL)
6175 return got_error_from_errno2("realpath",
6176 optarg);
6177 got_path_strip_trailing_slashes(repo_path);
6178 break;
6179 case 'l':
6180 do_list = 1;
6181 break;
6182 case 'n':
6183 do_update = 0;
6184 break;
6185 case 't':
6186 sort_by_time = 1;
6187 break;
6188 default:
6189 usage_branch();
6190 /* NOTREACHED */
6194 if (do_list && delref)
6195 option_conflict('l', 'd');
6196 if (sort_by_time && !do_list)
6197 errx(1, "-t option requires -l option");
6199 argc -= optind;
6200 argv += optind;
6202 if (!do_list && !delref && argc == 0)
6203 do_show = 1;
6205 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6206 errx(1, "-c option can only be used when creating a branch");
6208 if (do_list || delref) {
6209 if (argc > 0)
6210 usage_branch();
6211 } else if (!do_show && argc != 1)
6212 usage_branch();
6214 #ifndef PROFILE
6215 if (do_list || do_show) {
6216 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6217 NULL) == -1)
6218 err(1, "pledge");
6219 } else {
6220 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6221 "sendfd unveil", NULL) == -1)
6222 err(1, "pledge");
6224 #endif
6225 cwd = getcwd(NULL, 0);
6226 if (cwd == NULL) {
6227 error = got_error_from_errno("getcwd");
6228 goto done;
6231 if (repo_path == NULL) {
6232 error = got_worktree_open(&worktree, cwd);
6233 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6234 goto done;
6235 else
6236 error = NULL;
6237 if (worktree) {
6238 repo_path =
6239 strdup(got_worktree_get_repo_path(worktree));
6240 if (repo_path == NULL)
6241 error = got_error_from_errno("strdup");
6242 if (error)
6243 goto done;
6244 } else {
6245 repo_path = strdup(cwd);
6246 if (repo_path == NULL) {
6247 error = got_error_from_errno("strdup");
6248 goto done;
6253 error = got_repo_open(&repo, repo_path, NULL);
6254 if (error != NULL)
6255 goto done;
6257 error = apply_unveil(got_repo_get_path(repo), do_list,
6258 worktree ? got_worktree_get_root_path(worktree) : NULL);
6259 if (error)
6260 goto done;
6262 if (do_show)
6263 error = show_current_branch(repo, worktree);
6264 else if (do_list)
6265 error = list_branches(repo, worktree, sort_by_time);
6266 else if (delref)
6267 error = delete_branch(repo, worktree, delref);
6268 else {
6269 struct got_reflist_head refs;
6270 TAILQ_INIT(&refs);
6271 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6272 NULL);
6273 if (error)
6274 goto done;
6275 if (commit_id_arg == NULL)
6276 commit_id_arg = worktree ?
6277 got_worktree_get_head_ref_name(worktree) :
6278 GOT_REF_HEAD;
6279 error = got_repo_match_object_id(&commit_id, NULL,
6280 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6281 got_ref_list_free(&refs);
6282 if (error)
6283 goto done;
6284 error = add_branch(repo, argv[0], commit_id);
6285 if (error)
6286 goto done;
6287 if (worktree && do_update) {
6288 struct got_update_progress_arg upa;
6289 char *branch_refname = NULL;
6291 error = got_object_id_str(&commit_id_str, commit_id);
6292 if (error)
6293 goto done;
6294 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6295 worktree);
6296 if (error)
6297 goto done;
6298 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6299 == -1) {
6300 error = got_error_from_errno("asprintf");
6301 goto done;
6303 error = got_ref_open(&ref, repo, branch_refname, 0);
6304 free(branch_refname);
6305 if (error)
6306 goto done;
6307 error = switch_head_ref(ref, commit_id, worktree,
6308 repo);
6309 if (error)
6310 goto done;
6311 error = got_worktree_set_base_commit_id(worktree, repo,
6312 commit_id);
6313 if (error)
6314 goto done;
6315 memset(&upa, 0, sizeof(upa));
6316 error = got_worktree_checkout_files(worktree, &paths,
6317 repo, update_progress, &upa, check_cancelled,
6318 NULL);
6319 if (error)
6320 goto done;
6321 if (upa.did_something) {
6322 printf("Updated to %s: %s\n",
6323 got_worktree_get_head_ref_name(worktree),
6324 commit_id_str);
6326 print_update_progress_stats(&upa);
6329 done:
6330 if (ref)
6331 got_ref_close(ref);
6332 if (repo) {
6333 const struct got_error *close_err = got_repo_close(repo);
6334 if (error == NULL)
6335 error = close_err;
6337 if (worktree)
6338 got_worktree_close(worktree);
6339 free(cwd);
6340 free(repo_path);
6341 free(commit_id);
6342 free(commit_id_str);
6343 TAILQ_FOREACH(pe, &paths, entry)
6344 free((char *)pe->path);
6345 got_pathlist_free(&paths);
6346 return error;
6350 __dead static void
6351 usage_tag(void)
6353 fprintf(stderr,
6354 "usage: %s tag [-c commit] [-r repository] [-l] "
6355 "[-m message] name\n", getprogname());
6356 exit(1);
6359 #if 0
6360 static const struct got_error *
6361 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6363 const struct got_error *err = NULL;
6364 struct got_reflist_entry *re, *se, *new;
6365 struct got_object_id *re_id, *se_id;
6366 struct got_tag_object *re_tag, *se_tag;
6367 time_t re_time, se_time;
6369 STAILQ_FOREACH(re, tags, entry) {
6370 se = STAILQ_FIRST(sorted);
6371 if (se == NULL) {
6372 err = got_reflist_entry_dup(&new, re);
6373 if (err)
6374 return err;
6375 STAILQ_INSERT_HEAD(sorted, new, entry);
6376 continue;
6377 } else {
6378 err = got_ref_resolve(&re_id, repo, re->ref);
6379 if (err)
6380 break;
6381 err = got_object_open_as_tag(&re_tag, repo, re_id);
6382 free(re_id);
6383 if (err)
6384 break;
6385 re_time = got_object_tag_get_tagger_time(re_tag);
6386 got_object_tag_close(re_tag);
6389 while (se) {
6390 err = got_ref_resolve(&se_id, repo, re->ref);
6391 if (err)
6392 break;
6393 err = got_object_open_as_tag(&se_tag, repo, se_id);
6394 free(se_id);
6395 if (err)
6396 break;
6397 se_time = got_object_tag_get_tagger_time(se_tag);
6398 got_object_tag_close(se_tag);
6400 if (se_time > re_time) {
6401 err = got_reflist_entry_dup(&new, re);
6402 if (err)
6403 return err;
6404 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6405 break;
6407 se = STAILQ_NEXT(se, entry);
6408 continue;
6411 done:
6412 return err;
6414 #endif
6416 static const struct got_error *
6417 list_tags(struct got_repository *repo, struct got_worktree *worktree)
6419 static const struct got_error *err = NULL;
6420 struct got_reflist_head refs;
6421 struct got_reflist_entry *re;
6423 TAILQ_INIT(&refs);
6425 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6426 if (err)
6427 return err;
6429 TAILQ_FOREACH(re, &refs, entry) {
6430 const char *refname;
6431 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6432 char datebuf[26];
6433 const char *tagger;
6434 time_t tagger_time;
6435 struct got_object_id *id;
6436 struct got_tag_object *tag;
6437 struct got_commit_object *commit = NULL;
6439 refname = got_ref_get_name(re->ref);
6440 if (strncmp(refname, "refs/tags/", 10) != 0)
6441 continue;
6442 refname += 10;
6443 refstr = got_ref_to_str(re->ref);
6444 if (refstr == NULL) {
6445 err = got_error_from_errno("got_ref_to_str");
6446 break;
6448 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6449 free(refstr);
6451 err = got_ref_resolve(&id, repo, re->ref);
6452 if (err)
6453 break;
6454 err = got_object_open_as_tag(&tag, repo, id);
6455 if (err) {
6456 if (err->code != GOT_ERR_OBJ_TYPE) {
6457 free(id);
6458 break;
6460 /* "lightweight" tag */
6461 err = got_object_open_as_commit(&commit, repo, id);
6462 if (err) {
6463 free(id);
6464 break;
6466 tagger = got_object_commit_get_committer(commit);
6467 tagger_time =
6468 got_object_commit_get_committer_time(commit);
6469 err = got_object_id_str(&id_str, id);
6470 free(id);
6471 if (err)
6472 break;
6473 } else {
6474 free(id);
6475 tagger = got_object_tag_get_tagger(tag);
6476 tagger_time = got_object_tag_get_tagger_time(tag);
6477 err = got_object_id_str(&id_str,
6478 got_object_tag_get_object_id(tag));
6479 if (err)
6480 break;
6482 printf("from: %s\n", tagger);
6483 datestr = get_datestr(&tagger_time, datebuf);
6484 if (datestr)
6485 printf("date: %s UTC\n", datestr);
6486 if (commit)
6487 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6488 else {
6489 switch (got_object_tag_get_object_type(tag)) {
6490 case GOT_OBJ_TYPE_BLOB:
6491 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6492 id_str);
6493 break;
6494 case GOT_OBJ_TYPE_TREE:
6495 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6496 id_str);
6497 break;
6498 case GOT_OBJ_TYPE_COMMIT:
6499 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6500 id_str);
6501 break;
6502 case GOT_OBJ_TYPE_TAG:
6503 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6504 id_str);
6505 break;
6506 default:
6507 break;
6510 free(id_str);
6511 if (commit) {
6512 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6513 if (err)
6514 break;
6515 got_object_commit_close(commit);
6516 } else {
6517 tagmsg0 = strdup(got_object_tag_get_message(tag));
6518 got_object_tag_close(tag);
6519 if (tagmsg0 == NULL) {
6520 err = got_error_from_errno("strdup");
6521 break;
6525 tagmsg = tagmsg0;
6526 do {
6527 line = strsep(&tagmsg, "\n");
6528 if (line)
6529 printf(" %s\n", line);
6530 } while (line);
6531 free(tagmsg0);
6534 got_ref_list_free(&refs);
6535 return NULL;
6538 static const struct got_error *
6539 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6540 const char *tag_name, const char *repo_path)
6542 const struct got_error *err = NULL;
6543 char *template = NULL, *initial_content = NULL;
6544 char *editor = NULL;
6545 int initial_content_len;
6546 int fd = -1;
6548 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6549 err = got_error_from_errno("asprintf");
6550 goto done;
6553 initial_content_len = asprintf(&initial_content,
6554 "\n# tagging commit %s as %s\n",
6555 commit_id_str, tag_name);
6556 if (initial_content_len == -1) {
6557 err = got_error_from_errno("asprintf");
6558 goto done;
6561 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6562 if (err)
6563 goto done;
6565 if (write(fd, initial_content, initial_content_len) == -1) {
6566 err = got_error_from_errno2("write", *tagmsg_path);
6567 goto done;
6570 err = get_editor(&editor);
6571 if (err)
6572 goto done;
6573 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6574 initial_content_len, 1);
6575 done:
6576 free(initial_content);
6577 free(template);
6578 free(editor);
6580 if (fd != -1 && close(fd) == -1 && err == NULL)
6581 err = got_error_from_errno2("close", *tagmsg_path);
6583 /* Editor is done; we can now apply unveil(2) */
6584 if (err == NULL)
6585 err = apply_unveil(repo_path, 0, NULL);
6586 if (err) {
6587 free(*tagmsg);
6588 *tagmsg = NULL;
6590 return err;
6593 static const struct got_error *
6594 add_tag(struct got_repository *repo, struct got_worktree *worktree,
6595 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6597 const struct got_error *err = NULL;
6598 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6599 char *label = NULL, *commit_id_str = NULL;
6600 struct got_reference *ref = NULL;
6601 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
6602 char *tagmsg_path = NULL, *tag_id_str = NULL;
6603 int preserve_tagmsg = 0;
6604 struct got_reflist_head refs;
6606 TAILQ_INIT(&refs);
6609 * Don't let the user create a tag name with a leading '-'.
6610 * While technically a valid reference name, this case is usually
6611 * an unintended typo.
6613 if (tag_name[0] == '-')
6614 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6616 err = get_author(&tagger, repo, worktree);
6617 if (err)
6618 return err;
6620 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6621 if (err)
6622 goto done;
6624 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6625 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6626 if (err)
6627 goto done;
6629 err = got_object_id_str(&commit_id_str, commit_id);
6630 if (err)
6631 goto done;
6633 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6634 refname = strdup(tag_name);
6635 if (refname == NULL) {
6636 err = got_error_from_errno("strdup");
6637 goto done;
6639 tag_name += 10;
6640 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6641 err = got_error_from_errno("asprintf");
6642 goto done;
6645 err = got_ref_open(&ref, repo, refname, 0);
6646 if (err == NULL) {
6647 err = got_error(GOT_ERR_TAG_EXISTS);
6648 goto done;
6649 } else if (err->code != GOT_ERR_NOT_REF)
6650 goto done;
6652 if (tagmsg_arg == NULL) {
6653 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6654 tag_name, got_repo_get_path(repo));
6655 if (err) {
6656 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6657 tagmsg_path != NULL)
6658 preserve_tagmsg = 1;
6659 goto done;
6663 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6664 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6665 if (err) {
6666 if (tagmsg_path)
6667 preserve_tagmsg = 1;
6668 goto done;
6671 err = got_ref_alloc(&ref, refname, tag_id);
6672 if (err) {
6673 if (tagmsg_path)
6674 preserve_tagmsg = 1;
6675 goto done;
6678 err = got_ref_write(ref, repo);
6679 if (err) {
6680 if (tagmsg_path)
6681 preserve_tagmsg = 1;
6682 goto done;
6685 err = got_object_id_str(&tag_id_str, tag_id);
6686 if (err) {
6687 if (tagmsg_path)
6688 preserve_tagmsg = 1;
6689 goto done;
6691 printf("Created tag %s\n", tag_id_str);
6692 done:
6693 if (preserve_tagmsg) {
6694 fprintf(stderr, "%s: tag message preserved in %s\n",
6695 getprogname(), tagmsg_path);
6696 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6697 err = got_error_from_errno2("unlink", tagmsg_path);
6698 free(tag_id_str);
6699 if (ref)
6700 got_ref_close(ref);
6701 free(commit_id);
6702 free(commit_id_str);
6703 free(refname);
6704 free(tagmsg);
6705 free(tagmsg_path);
6706 free(tagger);
6707 got_ref_list_free(&refs);
6708 return err;
6711 static const struct got_error *
6712 cmd_tag(int argc, char *argv[])
6714 const struct got_error *error = NULL;
6715 struct got_repository *repo = NULL;
6716 struct got_worktree *worktree = NULL;
6717 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6718 char *gitconfig_path = NULL;
6719 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6720 int ch, do_list = 0;
6722 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6723 switch (ch) {
6724 case 'c':
6725 commit_id_arg = optarg;
6726 break;
6727 case 'm':
6728 tagmsg = optarg;
6729 break;
6730 case 'r':
6731 repo_path = realpath(optarg, NULL);
6732 if (repo_path == NULL)
6733 return got_error_from_errno2("realpath",
6734 optarg);
6735 got_path_strip_trailing_slashes(repo_path);
6736 break;
6737 case 'l':
6738 do_list = 1;
6739 break;
6740 default:
6741 usage_tag();
6742 /* NOTREACHED */
6746 argc -= optind;
6747 argv += optind;
6749 if (do_list) {
6750 if (commit_id_arg != NULL)
6751 errx(1,
6752 "-c option can only be used when creating a tag");
6753 if (tagmsg)
6754 option_conflict('l', 'm');
6755 if (argc > 0)
6756 usage_tag();
6757 } else if (argc != 1)
6758 usage_tag();
6760 tag_name = argv[0];
6762 #ifndef PROFILE
6763 if (do_list) {
6764 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6765 NULL) == -1)
6766 err(1, "pledge");
6767 } else {
6768 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6769 "sendfd unveil", NULL) == -1)
6770 err(1, "pledge");
6772 #endif
6773 cwd = getcwd(NULL, 0);
6774 if (cwd == NULL) {
6775 error = got_error_from_errno("getcwd");
6776 goto done;
6779 if (repo_path == NULL) {
6780 error = got_worktree_open(&worktree, cwd);
6781 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6782 goto done;
6783 else
6784 error = NULL;
6785 if (worktree) {
6786 repo_path =
6787 strdup(got_worktree_get_repo_path(worktree));
6788 if (repo_path == NULL)
6789 error = got_error_from_errno("strdup");
6790 if (error)
6791 goto done;
6792 } else {
6793 repo_path = strdup(cwd);
6794 if (repo_path == NULL) {
6795 error = got_error_from_errno("strdup");
6796 goto done;
6801 if (do_list) {
6802 error = got_repo_open(&repo, repo_path, NULL);
6803 if (error != NULL)
6804 goto done;
6805 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6806 if (error)
6807 goto done;
6808 error = list_tags(repo, worktree);
6809 } else {
6810 error = get_gitconfig_path(&gitconfig_path);
6811 if (error)
6812 goto done;
6813 error = got_repo_open(&repo, repo_path, gitconfig_path);
6814 if (error != NULL)
6815 goto done;
6817 if (tagmsg) {
6818 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6819 if (error)
6820 goto done;
6823 if (commit_id_arg == NULL) {
6824 struct got_reference *head_ref;
6825 struct got_object_id *commit_id;
6826 error = got_ref_open(&head_ref, repo,
6827 worktree ? got_worktree_get_head_ref_name(worktree)
6828 : GOT_REF_HEAD, 0);
6829 if (error)
6830 goto done;
6831 error = got_ref_resolve(&commit_id, repo, head_ref);
6832 got_ref_close(head_ref);
6833 if (error)
6834 goto done;
6835 error = got_object_id_str(&commit_id_str, commit_id);
6836 free(commit_id);
6837 if (error)
6838 goto done;
6841 error = add_tag(repo, worktree, tag_name,
6842 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6844 done:
6845 if (repo) {
6846 const struct got_error *close_err = got_repo_close(repo);
6847 if (error == NULL)
6848 error = close_err;
6850 if (worktree)
6851 got_worktree_close(worktree);
6852 free(cwd);
6853 free(repo_path);
6854 free(gitconfig_path);
6855 free(commit_id_str);
6856 return error;
6859 __dead static void
6860 usage_add(void)
6862 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6863 getprogname());
6864 exit(1);
6867 static const struct got_error *
6868 add_progress(void *arg, unsigned char status, const char *path)
6870 while (path[0] == '/')
6871 path++;
6872 printf("%c %s\n", status, path);
6873 return NULL;
6876 static const struct got_error *
6877 cmd_add(int argc, char *argv[])
6879 const struct got_error *error = NULL;
6880 struct got_repository *repo = NULL;
6881 struct got_worktree *worktree = NULL;
6882 char *cwd = NULL;
6883 struct got_pathlist_head paths;
6884 struct got_pathlist_entry *pe;
6885 int ch, can_recurse = 0, no_ignores = 0;
6887 TAILQ_INIT(&paths);
6889 while ((ch = getopt(argc, argv, "IR")) != -1) {
6890 switch (ch) {
6891 case 'I':
6892 no_ignores = 1;
6893 break;
6894 case 'R':
6895 can_recurse = 1;
6896 break;
6897 default:
6898 usage_add();
6899 /* NOTREACHED */
6903 argc -= optind;
6904 argv += optind;
6906 #ifndef PROFILE
6907 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6908 NULL) == -1)
6909 err(1, "pledge");
6910 #endif
6911 if (argc < 1)
6912 usage_add();
6914 cwd = getcwd(NULL, 0);
6915 if (cwd == NULL) {
6916 error = got_error_from_errno("getcwd");
6917 goto done;
6920 error = got_worktree_open(&worktree, cwd);
6921 if (error) {
6922 if (error->code == GOT_ERR_NOT_WORKTREE)
6923 error = wrap_not_worktree_error(error, "add", cwd);
6924 goto done;
6927 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6928 NULL);
6929 if (error != NULL)
6930 goto done;
6932 error = apply_unveil(got_repo_get_path(repo), 1,
6933 got_worktree_get_root_path(worktree));
6934 if (error)
6935 goto done;
6937 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6938 if (error)
6939 goto done;
6941 if (!can_recurse) {
6942 char *ondisk_path;
6943 struct stat sb;
6944 TAILQ_FOREACH(pe, &paths, entry) {
6945 if (asprintf(&ondisk_path, "%s/%s",
6946 got_worktree_get_root_path(worktree),
6947 pe->path) == -1) {
6948 error = got_error_from_errno("asprintf");
6949 goto done;
6951 if (lstat(ondisk_path, &sb) == -1) {
6952 if (errno == ENOENT) {
6953 free(ondisk_path);
6954 continue;
6956 error = got_error_from_errno2("lstat",
6957 ondisk_path);
6958 free(ondisk_path);
6959 goto done;
6961 free(ondisk_path);
6962 if (S_ISDIR(sb.st_mode)) {
6963 error = got_error_msg(GOT_ERR_BAD_PATH,
6964 "adding directories requires -R option");
6965 goto done;
6970 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6971 NULL, repo, no_ignores);
6972 done:
6973 if (repo) {
6974 const struct got_error *close_err = got_repo_close(repo);
6975 if (error == NULL)
6976 error = close_err;
6978 if (worktree)
6979 got_worktree_close(worktree);
6980 TAILQ_FOREACH(pe, &paths, entry)
6981 free((char *)pe->path);
6982 got_pathlist_free(&paths);
6983 free(cwd);
6984 return error;
6987 __dead static void
6988 usage_remove(void)
6990 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
6991 "path ...\n", getprogname());
6992 exit(1);
6995 static const struct got_error *
6996 print_remove_status(void *arg, unsigned char status,
6997 unsigned char staged_status, const char *path)
6999 while (path[0] == '/')
7000 path++;
7001 if (status == GOT_STATUS_NONEXISTENT)
7002 return NULL;
7003 if (status == staged_status && (status == GOT_STATUS_DELETE))
7004 status = GOT_STATUS_NO_CHANGE;
7005 printf("%c%c %s\n", status, staged_status, path);
7006 return NULL;
7009 static const struct got_error *
7010 cmd_remove(int argc, char *argv[])
7012 const struct got_error *error = NULL;
7013 struct got_worktree *worktree = NULL;
7014 struct got_repository *repo = NULL;
7015 const char *status_codes = NULL;
7016 char *cwd = NULL;
7017 struct got_pathlist_head paths;
7018 struct got_pathlist_entry *pe;
7019 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7020 int ignore_missing_paths = 0;
7022 TAILQ_INIT(&paths);
7024 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7025 switch (ch) {
7026 case 'f':
7027 delete_local_mods = 1;
7028 ignore_missing_paths = 1;
7029 break;
7030 case 'k':
7031 keep_on_disk = 1;
7032 break;
7033 case 'R':
7034 can_recurse = 1;
7035 break;
7036 case 's':
7037 for (i = 0; i < strlen(optarg); i++) {
7038 switch (optarg[i]) {
7039 case GOT_STATUS_MODIFY:
7040 delete_local_mods = 1;
7041 break;
7042 case GOT_STATUS_MISSING:
7043 ignore_missing_paths = 1;
7044 break;
7045 default:
7046 errx(1, "invalid status code '%c'",
7047 optarg[i]);
7050 status_codes = optarg;
7051 break;
7052 default:
7053 usage_remove();
7054 /* NOTREACHED */
7058 argc -= optind;
7059 argv += optind;
7061 #ifndef PROFILE
7062 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7063 NULL) == -1)
7064 err(1, "pledge");
7065 #endif
7066 if (argc < 1)
7067 usage_remove();
7069 cwd = getcwd(NULL, 0);
7070 if (cwd == NULL) {
7071 error = got_error_from_errno("getcwd");
7072 goto done;
7074 error = got_worktree_open(&worktree, cwd);
7075 if (error) {
7076 if (error->code == GOT_ERR_NOT_WORKTREE)
7077 error = wrap_not_worktree_error(error, "remove", cwd);
7078 goto done;
7081 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7082 NULL);
7083 if (error)
7084 goto done;
7086 error = apply_unveil(got_repo_get_path(repo), 1,
7087 got_worktree_get_root_path(worktree));
7088 if (error)
7089 goto done;
7091 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7092 if (error)
7093 goto done;
7095 if (!can_recurse) {
7096 char *ondisk_path;
7097 struct stat sb;
7098 TAILQ_FOREACH(pe, &paths, entry) {
7099 if (asprintf(&ondisk_path, "%s/%s",
7100 got_worktree_get_root_path(worktree),
7101 pe->path) == -1) {
7102 error = got_error_from_errno("asprintf");
7103 goto done;
7105 if (lstat(ondisk_path, &sb) == -1) {
7106 if (errno == ENOENT) {
7107 free(ondisk_path);
7108 continue;
7110 error = got_error_from_errno2("lstat",
7111 ondisk_path);
7112 free(ondisk_path);
7113 goto done;
7115 free(ondisk_path);
7116 if (S_ISDIR(sb.st_mode)) {
7117 error = got_error_msg(GOT_ERR_BAD_PATH,
7118 "removing directories requires -R option");
7119 goto done;
7124 error = got_worktree_schedule_delete(worktree, &paths,
7125 delete_local_mods, status_codes, print_remove_status, NULL,
7126 repo, keep_on_disk, ignore_missing_paths);
7127 done:
7128 if (repo) {
7129 const struct got_error *close_err = got_repo_close(repo);
7130 if (error == NULL)
7131 error = close_err;
7133 if (worktree)
7134 got_worktree_close(worktree);
7135 TAILQ_FOREACH(pe, &paths, entry)
7136 free((char *)pe->path);
7137 got_pathlist_free(&paths);
7138 free(cwd);
7139 return error;
7142 __dead static void
7143 usage_patch(void)
7145 fprintf(stderr, "usage: %s patch [-n] [patchfile]\n",
7146 getprogname());
7147 exit(1);
7150 static const struct got_error *
7151 patch_from_stdin(int *patchfd)
7153 const struct got_error *err = NULL;
7154 ssize_t r;
7155 char *path, buf[BUFSIZ];
7156 sig_t sighup, sigint, sigquit;
7158 err = got_opentemp_named_fd(&path, patchfd,
7159 GOT_TMPDIR_STR "/got-patch");
7160 if (err)
7161 return err;
7162 unlink(path);
7163 free(path);
7165 sighup = signal(SIGHUP, SIG_DFL);
7166 sigint = signal(SIGINT, SIG_DFL);
7167 sigquit = signal(SIGQUIT, SIG_DFL);
7169 for (;;) {
7170 r = read(0, buf, sizeof(buf));
7171 if (r == -1) {
7172 err = got_error_from_errno("read");
7173 break;
7175 if (r == 0)
7176 break;
7177 if (write(*patchfd, buf, r) == -1) {
7178 err = got_error_from_errno("write");
7179 break;
7183 signal(SIGHUP, sighup);
7184 signal(SIGINT, sigint);
7185 signal(SIGQUIT, sigquit);
7187 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7188 err = got_error_from_errno("lseek");
7190 if (err != NULL) {
7191 close(*patchfd);
7192 *patchfd = -1;
7195 return err;
7198 static const struct got_error *
7199 patch_progress(void *arg, const char *old, const char *new,
7200 unsigned char status, const struct got_error *error, long old_from,
7201 long old_lines, long new_from, long new_lines, long offset,
7202 const struct got_error *hunk_err)
7204 const char *path = new == NULL ? old : new;
7206 while (*path == '/')
7207 path++;
7209 if (status != 0)
7210 printf("%c %s\n", status, path);
7212 if (error != NULL)
7213 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
7215 if (offset != 0 || hunk_err != NULL) {
7216 printf("@@ -%ld,%ld +%ld,%ld @@ ", old_from,
7217 old_lines, new_from, new_lines);
7218 if (hunk_err != NULL)
7219 printf("%s\n", hunk_err->msg);
7220 else
7221 printf("applied with offset %ld\n", offset);
7224 return NULL;
7227 static const struct got_error *
7228 cmd_patch(int argc, char *argv[])
7230 const struct got_error *error = NULL, *close_error = NULL;
7231 struct got_worktree *worktree = NULL;
7232 struct got_repository *repo = NULL;
7233 const char *errstr;
7234 char *cwd = NULL;
7235 int ch, nop = 0, strip = -1;
7236 int patchfd;
7238 while ((ch = getopt(argc, argv, "np:")) != -1) {
7239 switch (ch) {
7240 case 'n':
7241 nop = 1;
7242 break;
7243 case 'p':
7244 strip = strtonum(optarg, 0, INT_MAX, &errstr);
7245 if (errstr != NULL)
7246 errx(1, "pathname strip count is %s: %s",
7247 errstr, optarg);
7248 break;
7249 default:
7250 usage_patch();
7251 /* NOTREACHED */
7255 argc -= optind;
7256 argv += optind;
7258 if (argc == 0) {
7259 error = patch_from_stdin(&patchfd);
7260 if (error)
7261 return error;
7262 } else if (argc == 1) {
7263 patchfd = open(argv[0], O_RDONLY);
7264 if (patchfd == -1) {
7265 error = got_error_from_errno2("open", argv[0]);
7266 return error;
7268 } else
7269 usage_patch();
7271 if ((cwd = getcwd(NULL, 0)) == NULL) {
7272 error = got_error_from_errno("getcwd");
7273 goto done;
7276 error = got_worktree_open(&worktree, cwd);
7277 if (error != NULL)
7278 goto done;
7280 const char *repo_path = got_worktree_get_repo_path(worktree);
7281 error = got_repo_open(&repo, repo_path, NULL);
7282 if (error != NULL)
7283 goto done;
7285 error = apply_unveil(got_repo_get_path(repo), 0,
7286 worktree ? got_worktree_get_root_path(worktree) : NULL);
7287 if (error != NULL)
7288 goto done;
7290 #ifndef PROFILE
7291 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock",
7292 NULL) == -1)
7293 err(1, "pledge");
7294 #endif
7296 error = got_patch(patchfd, worktree, repo, nop, strip,
7297 &patch_progress, NULL, check_cancelled, NULL);
7299 done:
7300 if (repo) {
7301 close_error = got_repo_close(repo);
7302 if (error == NULL)
7303 error = close_error;
7305 if (worktree != NULL) {
7306 close_error = got_worktree_close(worktree);
7307 if (error == NULL)
7308 error = close_error;
7310 free(cwd);
7311 return error;
7314 __dead static void
7315 usage_revert(void)
7317 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7318 "path ...\n", getprogname());
7319 exit(1);
7322 static const struct got_error *
7323 revert_progress(void *arg, unsigned char status, const char *path)
7325 if (status == GOT_STATUS_UNVERSIONED)
7326 return NULL;
7328 while (path[0] == '/')
7329 path++;
7330 printf("%c %s\n", status, path);
7331 return NULL;
7334 struct choose_patch_arg {
7335 FILE *patch_script_file;
7336 const char *action;
7339 static const struct got_error *
7340 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7341 int nchanges, const char *action)
7343 char *line = NULL;
7344 size_t linesize = 0;
7345 ssize_t linelen;
7347 switch (status) {
7348 case GOT_STATUS_ADD:
7349 printf("A %s\n%s this addition? [y/n] ", path, action);
7350 break;
7351 case GOT_STATUS_DELETE:
7352 printf("D %s\n%s this deletion? [y/n] ", path, action);
7353 break;
7354 case GOT_STATUS_MODIFY:
7355 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7356 return got_error_from_errno("fseek");
7357 printf(GOT_COMMIT_SEP_STR);
7358 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7359 printf("%s", line);
7360 if (ferror(patch_file))
7361 return got_error_from_errno("getline");
7362 printf(GOT_COMMIT_SEP_STR);
7363 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7364 path, n, nchanges, action);
7365 break;
7366 default:
7367 return got_error_path(path, GOT_ERR_FILE_STATUS);
7370 return NULL;
7373 static const struct got_error *
7374 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7375 FILE *patch_file, int n, int nchanges)
7377 const struct got_error *err = NULL;
7378 char *line = NULL;
7379 size_t linesize = 0;
7380 ssize_t linelen;
7381 int resp = ' ';
7382 struct choose_patch_arg *a = arg;
7384 *choice = GOT_PATCH_CHOICE_NONE;
7386 if (a->patch_script_file) {
7387 char *nl;
7388 err = show_change(status, path, patch_file, n, nchanges,
7389 a->action);
7390 if (err)
7391 return err;
7392 linelen = getline(&line, &linesize, a->patch_script_file);
7393 if (linelen == -1) {
7394 if (ferror(a->patch_script_file))
7395 return got_error_from_errno("getline");
7396 return NULL;
7398 nl = strchr(line, '\n');
7399 if (nl)
7400 *nl = '\0';
7401 if (strcmp(line, "y") == 0) {
7402 *choice = GOT_PATCH_CHOICE_YES;
7403 printf("y\n");
7404 } else if (strcmp(line, "n") == 0) {
7405 *choice = GOT_PATCH_CHOICE_NO;
7406 printf("n\n");
7407 } else if (strcmp(line, "q") == 0 &&
7408 status == GOT_STATUS_MODIFY) {
7409 *choice = GOT_PATCH_CHOICE_QUIT;
7410 printf("q\n");
7411 } else
7412 printf("invalid response '%s'\n", line);
7413 free(line);
7414 return NULL;
7417 while (resp != 'y' && resp != 'n' && resp != 'q') {
7418 err = show_change(status, path, patch_file, n, nchanges,
7419 a->action);
7420 if (err)
7421 return err;
7422 resp = getchar();
7423 if (resp == '\n')
7424 resp = getchar();
7425 if (status == GOT_STATUS_MODIFY) {
7426 if (resp != 'y' && resp != 'n' && resp != 'q') {
7427 printf("invalid response '%c'\n", resp);
7428 resp = ' ';
7430 } else if (resp != 'y' && resp != 'n') {
7431 printf("invalid response '%c'\n", resp);
7432 resp = ' ';
7436 if (resp == 'y')
7437 *choice = GOT_PATCH_CHOICE_YES;
7438 else if (resp == 'n')
7439 *choice = GOT_PATCH_CHOICE_NO;
7440 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7441 *choice = GOT_PATCH_CHOICE_QUIT;
7443 return NULL;
7446 static const struct got_error *
7447 cmd_revert(int argc, char *argv[])
7449 const struct got_error *error = NULL;
7450 struct got_worktree *worktree = NULL;
7451 struct got_repository *repo = NULL;
7452 char *cwd = NULL, *path = NULL;
7453 struct got_pathlist_head paths;
7454 struct got_pathlist_entry *pe;
7455 int ch, can_recurse = 0, pflag = 0;
7456 FILE *patch_script_file = NULL;
7457 const char *patch_script_path = NULL;
7458 struct choose_patch_arg cpa;
7460 TAILQ_INIT(&paths);
7462 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7463 switch (ch) {
7464 case 'p':
7465 pflag = 1;
7466 break;
7467 case 'F':
7468 patch_script_path = optarg;
7469 break;
7470 case 'R':
7471 can_recurse = 1;
7472 break;
7473 default:
7474 usage_revert();
7475 /* NOTREACHED */
7479 argc -= optind;
7480 argv += optind;
7482 #ifndef PROFILE
7483 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7484 "unveil", NULL) == -1)
7485 err(1, "pledge");
7486 #endif
7487 if (argc < 1)
7488 usage_revert();
7489 if (patch_script_path && !pflag)
7490 errx(1, "-F option can only be used together with -p option");
7492 cwd = getcwd(NULL, 0);
7493 if (cwd == NULL) {
7494 error = got_error_from_errno("getcwd");
7495 goto done;
7497 error = got_worktree_open(&worktree, cwd);
7498 if (error) {
7499 if (error->code == GOT_ERR_NOT_WORKTREE)
7500 error = wrap_not_worktree_error(error, "revert", cwd);
7501 goto done;
7504 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7505 NULL);
7506 if (error != NULL)
7507 goto done;
7509 if (patch_script_path) {
7510 patch_script_file = fopen(patch_script_path, "re");
7511 if (patch_script_file == NULL) {
7512 error = got_error_from_errno2("fopen",
7513 patch_script_path);
7514 goto done;
7517 error = apply_unveil(got_repo_get_path(repo), 1,
7518 got_worktree_get_root_path(worktree));
7519 if (error)
7520 goto done;
7522 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7523 if (error)
7524 goto done;
7526 if (!can_recurse) {
7527 char *ondisk_path;
7528 struct stat sb;
7529 TAILQ_FOREACH(pe, &paths, entry) {
7530 if (asprintf(&ondisk_path, "%s/%s",
7531 got_worktree_get_root_path(worktree),
7532 pe->path) == -1) {
7533 error = got_error_from_errno("asprintf");
7534 goto done;
7536 if (lstat(ondisk_path, &sb) == -1) {
7537 if (errno == ENOENT) {
7538 free(ondisk_path);
7539 continue;
7541 error = got_error_from_errno2("lstat",
7542 ondisk_path);
7543 free(ondisk_path);
7544 goto done;
7546 free(ondisk_path);
7547 if (S_ISDIR(sb.st_mode)) {
7548 error = got_error_msg(GOT_ERR_BAD_PATH,
7549 "reverting directories requires -R option");
7550 goto done;
7555 cpa.patch_script_file = patch_script_file;
7556 cpa.action = "revert";
7557 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7558 pflag ? choose_patch : NULL, &cpa, repo);
7559 done:
7560 if (patch_script_file && fclose(patch_script_file) == EOF &&
7561 error == NULL)
7562 error = got_error_from_errno2("fclose", patch_script_path);
7563 if (repo) {
7564 const struct got_error *close_err = got_repo_close(repo);
7565 if (error == NULL)
7566 error = close_err;
7568 if (worktree)
7569 got_worktree_close(worktree);
7570 free(path);
7571 free(cwd);
7572 return error;
7575 __dead static void
7576 usage_commit(void)
7578 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7579 "[path ...]\n", getprogname());
7580 exit(1);
7583 struct collect_commit_logmsg_arg {
7584 const char *cmdline_log;
7585 const char *prepared_log;
7586 int non_interactive;
7587 const char *editor;
7588 const char *worktree_path;
7589 const char *branch_name;
7590 const char *repo_path;
7591 char *logmsg_path;
7595 static const struct got_error *
7596 read_prepared_logmsg(char **logmsg, const char *path)
7598 const struct got_error *err = NULL;
7599 FILE *f = NULL;
7600 struct stat sb;
7601 size_t r;
7603 *logmsg = NULL;
7604 memset(&sb, 0, sizeof(sb));
7606 f = fopen(path, "re");
7607 if (f == NULL)
7608 return got_error_from_errno2("fopen", path);
7610 if (fstat(fileno(f), &sb) == -1) {
7611 err = got_error_from_errno2("fstat", path);
7612 goto done;
7614 if (sb.st_size == 0) {
7615 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7616 goto done;
7619 *logmsg = malloc(sb.st_size + 1);
7620 if (*logmsg == NULL) {
7621 err = got_error_from_errno("malloc");
7622 goto done;
7625 r = fread(*logmsg, 1, sb.st_size, f);
7626 if (r != sb.st_size) {
7627 if (ferror(f))
7628 err = got_error_from_errno2("fread", path);
7629 else
7630 err = got_error(GOT_ERR_IO);
7631 goto done;
7633 (*logmsg)[sb.st_size] = '\0';
7634 done:
7635 if (fclose(f) == EOF && err == NULL)
7636 err = got_error_from_errno2("fclose", path);
7637 if (err) {
7638 free(*logmsg);
7639 *logmsg = NULL;
7641 return err;
7645 static const struct got_error *
7646 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7647 void *arg)
7649 char *initial_content = NULL;
7650 struct got_pathlist_entry *pe;
7651 const struct got_error *err = NULL;
7652 char *template = NULL;
7653 struct collect_commit_logmsg_arg *a = arg;
7654 int initial_content_len;
7655 int fd = -1;
7656 size_t len;
7658 /* if a message was specified on the command line, just use it */
7659 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7660 len = strlen(a->cmdline_log) + 1;
7661 *logmsg = malloc(len + 1);
7662 if (*logmsg == NULL)
7663 return got_error_from_errno("malloc");
7664 strlcpy(*logmsg, a->cmdline_log, len);
7665 return NULL;
7666 } else if (a->prepared_log != NULL && a->non_interactive)
7667 return read_prepared_logmsg(logmsg, a->prepared_log);
7669 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7670 return got_error_from_errno("asprintf");
7672 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7673 if (err)
7674 goto done;
7676 if (a->prepared_log) {
7677 char *msg;
7678 err = read_prepared_logmsg(&msg, a->prepared_log);
7679 if (err)
7680 goto done;
7681 if (write(fd, msg, strlen(msg)) == -1) {
7682 err = got_error_from_errno2("write", a->logmsg_path);
7683 free(msg);
7684 goto done;
7686 free(msg);
7689 initial_content_len = asprintf(&initial_content,
7690 "\n# changes to be committed on branch %s:\n",
7691 a->branch_name);
7692 if (initial_content_len == -1) {
7693 err = got_error_from_errno("asprintf");
7694 goto done;
7697 if (write(fd, initial_content, initial_content_len) == -1) {
7698 err = got_error_from_errno2("write", a->logmsg_path);
7699 goto done;
7702 TAILQ_FOREACH(pe, commitable_paths, entry) {
7703 struct got_commitable *ct = pe->data;
7704 dprintf(fd, "# %c %s\n",
7705 got_commitable_get_status(ct),
7706 got_commitable_get_path(ct));
7709 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7710 initial_content_len, a->prepared_log ? 0 : 1);
7711 done:
7712 free(initial_content);
7713 free(template);
7715 if (fd != -1 && close(fd) == -1 && err == NULL)
7716 err = got_error_from_errno2("close", a->logmsg_path);
7718 /* Editor is done; we can now apply unveil(2) */
7719 if (err == NULL)
7720 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7721 if (err) {
7722 free(*logmsg);
7723 *logmsg = NULL;
7725 return err;
7728 static const struct got_error *
7729 cmd_commit(int argc, char *argv[])
7731 const struct got_error *error = NULL;
7732 struct got_worktree *worktree = NULL;
7733 struct got_repository *repo = NULL;
7734 char *cwd = NULL, *id_str = NULL;
7735 struct got_object_id *id = NULL;
7736 const char *logmsg = NULL;
7737 char *prepared_logmsg = NULL;
7738 struct collect_commit_logmsg_arg cl_arg;
7739 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7740 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7741 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7742 struct got_pathlist_head paths;
7744 TAILQ_INIT(&paths);
7745 cl_arg.logmsg_path = NULL;
7747 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7748 switch (ch) {
7749 case 'F':
7750 if (logmsg != NULL)
7751 option_conflict('F', 'm');
7752 prepared_logmsg = realpath(optarg, NULL);
7753 if (prepared_logmsg == NULL)
7754 return got_error_from_errno2("realpath",
7755 optarg);
7756 break;
7757 case 'm':
7758 if (prepared_logmsg)
7759 option_conflict('m', 'F');
7760 logmsg = optarg;
7761 break;
7762 case 'N':
7763 non_interactive = 1;
7764 break;
7765 case 'S':
7766 allow_bad_symlinks = 1;
7767 break;
7768 default:
7769 usage_commit();
7770 /* NOTREACHED */
7774 argc -= optind;
7775 argv += optind;
7777 #ifndef PROFILE
7778 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7779 "unveil", NULL) == -1)
7780 err(1, "pledge");
7781 #endif
7782 cwd = getcwd(NULL, 0);
7783 if (cwd == NULL) {
7784 error = got_error_from_errno("getcwd");
7785 goto done;
7787 error = got_worktree_open(&worktree, cwd);
7788 if (error) {
7789 if (error->code == GOT_ERR_NOT_WORKTREE)
7790 error = wrap_not_worktree_error(error, "commit", cwd);
7791 goto done;
7794 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7795 if (error)
7796 goto done;
7797 if (rebase_in_progress) {
7798 error = got_error(GOT_ERR_REBASING);
7799 goto done;
7802 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7803 worktree);
7804 if (error)
7805 goto done;
7807 error = get_gitconfig_path(&gitconfig_path);
7808 if (error)
7809 goto done;
7810 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7811 gitconfig_path);
7812 if (error != NULL)
7813 goto done;
7815 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7816 if (error)
7817 goto done;
7818 if (merge_in_progress) {
7819 error = got_error(GOT_ERR_MERGE_BUSY);
7820 goto done;
7823 error = get_author(&author, repo, worktree);
7824 if (error)
7825 return error;
7828 * unveil(2) traverses exec(2); if an editor is used we have
7829 * to apply unveil after the log message has been written.
7831 if (logmsg == NULL || strlen(logmsg) == 0)
7832 error = get_editor(&editor);
7833 else
7834 error = apply_unveil(got_repo_get_path(repo), 0,
7835 got_worktree_get_root_path(worktree));
7836 if (error)
7837 goto done;
7839 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7840 if (error)
7841 goto done;
7843 cl_arg.editor = editor;
7844 cl_arg.cmdline_log = logmsg;
7845 cl_arg.prepared_log = prepared_logmsg;
7846 cl_arg.non_interactive = non_interactive;
7847 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7848 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7849 if (!histedit_in_progress) {
7850 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7851 error = got_error(GOT_ERR_COMMIT_BRANCH);
7852 goto done;
7854 cl_arg.branch_name += 11;
7856 cl_arg.repo_path = got_repo_get_path(repo);
7857 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7858 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7859 print_status, NULL, repo);
7860 if (error) {
7861 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7862 cl_arg.logmsg_path != NULL)
7863 preserve_logmsg = 1;
7864 goto done;
7867 error = got_object_id_str(&id_str, id);
7868 if (error)
7869 goto done;
7870 printf("Created commit %s\n", id_str);
7871 done:
7872 if (preserve_logmsg) {
7873 fprintf(stderr, "%s: log message preserved in %s\n",
7874 getprogname(), cl_arg.logmsg_path);
7875 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7876 error == NULL)
7877 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7878 free(cl_arg.logmsg_path);
7879 if (repo) {
7880 const struct got_error *close_err = got_repo_close(repo);
7881 if (error == NULL)
7882 error = close_err;
7884 if (worktree)
7885 got_worktree_close(worktree);
7886 free(cwd);
7887 free(id_str);
7888 free(gitconfig_path);
7889 free(editor);
7890 free(author);
7891 free(prepared_logmsg);
7892 return error;
7895 __dead static void
7896 usage_send(void)
7898 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7899 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7900 "[remote-repository]\n", getprogname());
7901 exit(1);
7904 static void
7905 print_load_info(int print_colored, int print_found, int print_trees,
7906 int ncolored, int nfound, int ntrees)
7908 if (print_colored) {
7909 printf("%d commit%s colored", ncolored,
7910 ncolored == 1 ? "" : "s");
7912 if (print_found) {
7913 printf("%s%d object%s found",
7914 ncolored > 0 ? "; " : "",
7915 nfound, nfound == 1 ? "" : "s");
7917 if (print_trees) {
7918 printf("; %d tree%s scanned", ntrees,
7919 ntrees == 1 ? "" : "s");
7923 struct got_send_progress_arg {
7924 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7925 int verbosity;
7926 int last_ncolored;
7927 int last_nfound;
7928 int last_ntrees;
7929 int loading_done;
7930 int last_ncommits;
7931 int last_nobj_total;
7932 int last_p_deltify;
7933 int last_p_written;
7934 int last_p_sent;
7935 int printed_something;
7936 int sent_something;
7937 struct got_pathlist_head *delete_branches;
7940 static const struct got_error *
7941 send_progress(void *arg, int ncolored, int nfound, int ntrees,
7942 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
7943 int nobj_written, off_t bytes_sent, const char *refname, int success)
7945 struct got_send_progress_arg *a = arg;
7946 char scaled_packsize[FMT_SCALED_STRSIZE];
7947 char scaled_sent[FMT_SCALED_STRSIZE];
7948 int p_deltify = 0, p_written = 0, p_sent = 0;
7949 int print_colored = 0, print_found = 0, print_trees = 0;
7950 int print_searching = 0, print_total = 0;
7951 int print_deltify = 0, print_written = 0, print_sent = 0;
7953 if (a->verbosity < 0)
7954 return NULL;
7956 if (refname) {
7957 const char *status = success ? "accepted" : "rejected";
7959 if (success) {
7960 struct got_pathlist_entry *pe;
7961 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7962 const char *branchname = pe->path;
7963 if (got_path_cmp(branchname, refname,
7964 strlen(branchname), strlen(refname)) == 0) {
7965 status = "deleted";
7966 a->sent_something = 1;
7967 break;
7972 if (a->printed_something)
7973 putchar('\n');
7974 printf("Server has %s %s", status, refname);
7975 a->printed_something = 1;
7976 return NULL;
7979 if (a->last_ncolored != ncolored) {
7980 print_colored = 1;
7981 a->last_ncolored = ncolored;
7984 if (a->last_nfound != nfound) {
7985 print_colored = 1;
7986 print_found = 1;
7987 a->last_nfound = nfound;
7990 if (a->last_ntrees != ntrees) {
7991 print_colored = 1;
7992 print_found = 1;
7993 print_trees = 1;
7994 a->last_ntrees = ntrees;
7997 if ((print_colored || print_found || print_trees) &&
7998 !a->loading_done) {
7999 printf("\r");
8000 print_load_info(print_colored, print_found, print_trees,
8001 ncolored, nfound, ntrees);
8002 a->printed_something = 1;
8003 fflush(stdout);
8004 return NULL;
8005 } else if (!a->loading_done) {
8006 printf("\r");
8007 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
8008 printf("\n");
8009 a->loading_done = 1;
8012 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
8013 return got_error_from_errno("fmt_scaled");
8014 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
8015 return got_error_from_errno("fmt_scaled");
8017 if (a->last_ncommits != ncommits) {
8018 print_searching = 1;
8019 a->last_ncommits = ncommits;
8022 if (a->last_nobj_total != nobj_total) {
8023 print_searching = 1;
8024 print_total = 1;
8025 a->last_nobj_total = nobj_total;
8028 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
8029 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
8030 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
8031 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
8032 return got_error(GOT_ERR_NO_SPACE);
8035 if (nobj_deltify > 0 || nobj_written > 0) {
8036 if (nobj_deltify > 0) {
8037 p_deltify = (nobj_deltify * 100) / nobj_total;
8038 if (p_deltify != a->last_p_deltify) {
8039 a->last_p_deltify = p_deltify;
8040 print_searching = 1;
8041 print_total = 1;
8042 print_deltify = 1;
8045 if (nobj_written > 0) {
8046 p_written = (nobj_written * 100) / nobj_total;
8047 if (p_written != a->last_p_written) {
8048 a->last_p_written = p_written;
8049 print_searching = 1;
8050 print_total = 1;
8051 print_deltify = 1;
8052 print_written = 1;
8057 if (bytes_sent > 0) {
8058 p_sent = (bytes_sent * 100) / packfile_size;
8059 if (p_sent != a->last_p_sent) {
8060 a->last_p_sent = p_sent;
8061 print_searching = 1;
8062 print_total = 1;
8063 print_deltify = 1;
8064 print_written = 1;
8065 print_sent = 1;
8067 a->sent_something = 1;
8070 if (print_searching || print_total || print_deltify || print_written ||
8071 print_sent)
8072 printf("\r");
8073 if (print_searching)
8074 printf("packing %d reference%s", ncommits,
8075 ncommits == 1 ? "" : "s");
8076 if (print_total)
8077 printf("; %d object%s", nobj_total,
8078 nobj_total == 1 ? "" : "s");
8079 if (print_deltify)
8080 printf("; deltify: %d%%", p_deltify);
8081 if (print_sent)
8082 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8083 scaled_packsize, p_sent);
8084 else if (print_written)
8085 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8086 scaled_packsize, p_written);
8087 if (print_searching || print_total || print_deltify ||
8088 print_written || print_sent) {
8089 a->printed_something = 1;
8090 fflush(stdout);
8092 return NULL;
8095 static const struct got_error *
8096 cmd_send(int argc, char *argv[])
8098 const struct got_error *error = NULL;
8099 char *cwd = NULL, *repo_path = NULL;
8100 const char *remote_name;
8101 char *proto = NULL, *host = NULL, *port = NULL;
8102 char *repo_name = NULL, *server_path = NULL;
8103 const struct got_remote_repo *remotes, *remote = NULL;
8104 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
8105 struct got_repository *repo = NULL;
8106 struct got_worktree *worktree = NULL;
8107 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8108 struct got_pathlist_head branches;
8109 struct got_pathlist_head tags;
8110 struct got_reflist_head all_branches;
8111 struct got_reflist_head all_tags;
8112 struct got_pathlist_head delete_args;
8113 struct got_pathlist_head delete_branches;
8114 struct got_reflist_entry *re;
8115 struct got_pathlist_entry *pe;
8116 int i, ch, sendfd = -1, sendstatus;
8117 pid_t sendpid = -1;
8118 struct got_send_progress_arg spa;
8119 int verbosity = 0, overwrite_refs = 0;
8120 int send_all_branches = 0, send_all_tags = 0;
8121 struct got_reference *ref = NULL;
8123 TAILQ_INIT(&branches);
8124 TAILQ_INIT(&tags);
8125 TAILQ_INIT(&all_branches);
8126 TAILQ_INIT(&all_tags);
8127 TAILQ_INIT(&delete_args);
8128 TAILQ_INIT(&delete_branches);
8130 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8131 switch (ch) {
8132 case 'a':
8133 send_all_branches = 1;
8134 break;
8135 case 'b':
8136 error = got_pathlist_append(&branches, optarg, NULL);
8137 if (error)
8138 return error;
8139 nbranches++;
8140 break;
8141 case 'd':
8142 error = got_pathlist_append(&delete_args, optarg, NULL);
8143 if (error)
8144 return error;
8145 break;
8146 case 'f':
8147 overwrite_refs = 1;
8148 break;
8149 case 'r':
8150 repo_path = realpath(optarg, NULL);
8151 if (repo_path == NULL)
8152 return got_error_from_errno2("realpath",
8153 optarg);
8154 got_path_strip_trailing_slashes(repo_path);
8155 break;
8156 case 't':
8157 error = got_pathlist_append(&tags, optarg, NULL);
8158 if (error)
8159 return error;
8160 ntags++;
8161 break;
8162 case 'T':
8163 send_all_tags = 1;
8164 break;
8165 case 'v':
8166 if (verbosity < 0)
8167 verbosity = 0;
8168 else if (verbosity < 3)
8169 verbosity++;
8170 break;
8171 case 'q':
8172 verbosity = -1;
8173 break;
8174 default:
8175 usage_send();
8176 /* NOTREACHED */
8179 argc -= optind;
8180 argv += optind;
8182 if (send_all_branches && !TAILQ_EMPTY(&branches))
8183 option_conflict('a', 'b');
8184 if (send_all_tags && !TAILQ_EMPTY(&tags))
8185 option_conflict('T', 't');
8188 if (argc == 0)
8189 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8190 else if (argc == 1)
8191 remote_name = argv[0];
8192 else
8193 usage_send();
8195 cwd = getcwd(NULL, 0);
8196 if (cwd == NULL) {
8197 error = got_error_from_errno("getcwd");
8198 goto done;
8201 if (repo_path == NULL) {
8202 error = got_worktree_open(&worktree, cwd);
8203 if (error && error->code != GOT_ERR_NOT_WORKTREE)
8204 goto done;
8205 else
8206 error = NULL;
8207 if (worktree) {
8208 repo_path =
8209 strdup(got_worktree_get_repo_path(worktree));
8210 if (repo_path == NULL)
8211 error = got_error_from_errno("strdup");
8212 if (error)
8213 goto done;
8214 } else {
8215 repo_path = strdup(cwd);
8216 if (repo_path == NULL) {
8217 error = got_error_from_errno("strdup");
8218 goto done;
8223 error = got_repo_open(&repo, repo_path, NULL);
8224 if (error)
8225 goto done;
8227 if (worktree) {
8228 worktree_conf = got_worktree_get_gotconfig(worktree);
8229 if (worktree_conf) {
8230 got_gotconfig_get_remotes(&nremotes, &remotes,
8231 worktree_conf);
8232 for (i = 0; i < nremotes; i++) {
8233 if (strcmp(remotes[i].name, remote_name) == 0) {
8234 remote = &remotes[i];
8235 break;
8240 if (remote == NULL) {
8241 repo_conf = got_repo_get_gotconfig(repo);
8242 if (repo_conf) {
8243 got_gotconfig_get_remotes(&nremotes, &remotes,
8244 repo_conf);
8245 for (i = 0; i < nremotes; i++) {
8246 if (strcmp(remotes[i].name, remote_name) == 0) {
8247 remote = &remotes[i];
8248 break;
8253 if (remote == NULL) {
8254 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
8255 for (i = 0; i < nremotes; i++) {
8256 if (strcmp(remotes[i].name, remote_name) == 0) {
8257 remote = &remotes[i];
8258 break;
8262 if (remote == NULL) {
8263 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
8264 goto done;
8267 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
8268 &repo_name, remote->send_url);
8269 if (error)
8270 goto done;
8272 if (strcmp(proto, "git") == 0) {
8273 #ifndef PROFILE
8274 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8275 "sendfd dns inet unveil", NULL) == -1)
8276 err(1, "pledge");
8277 #endif
8278 } else if (strcmp(proto, "git+ssh") == 0 ||
8279 strcmp(proto, "ssh") == 0) {
8280 #ifndef PROFILE
8281 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8282 "sendfd unveil", NULL) == -1)
8283 err(1, "pledge");
8284 #endif
8285 } else if (strcmp(proto, "http") == 0 ||
8286 strcmp(proto, "git+http") == 0) {
8287 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8288 goto done;
8289 } else {
8290 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8291 goto done;
8294 error = got_dial_apply_unveil(proto);
8295 if (error)
8296 goto done;
8298 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8299 if (error)
8300 goto done;
8302 if (send_all_branches) {
8303 error = got_ref_list(&all_branches, repo, "refs/heads",
8304 got_ref_cmp_by_name, NULL);
8305 if (error)
8306 goto done;
8307 TAILQ_FOREACH(re, &all_branches, entry) {
8308 const char *branchname = got_ref_get_name(re->ref);
8309 error = got_pathlist_append(&branches,
8310 branchname, NULL);
8311 if (error)
8312 goto done;
8313 nbranches++;
8315 } else if (nbranches == 0) {
8316 for (i = 0; i < remote->nsend_branches; i++) {
8317 got_pathlist_append(&branches,
8318 remote->send_branches[i], NULL);
8322 if (send_all_tags) {
8323 error = got_ref_list(&all_tags, repo, "refs/tags",
8324 got_ref_cmp_by_name, NULL);
8325 if (error)
8326 goto done;
8327 TAILQ_FOREACH(re, &all_tags, entry) {
8328 const char *tagname = got_ref_get_name(re->ref);
8329 error = got_pathlist_append(&tags,
8330 tagname, NULL);
8331 if (error)
8332 goto done;
8333 ntags++;
8338 * To prevent accidents only branches in refs/heads/ can be deleted
8339 * with 'got send -d'.
8340 * Deleting anything else requires local repository access or Git.
8342 TAILQ_FOREACH(pe, &delete_args, entry) {
8343 const char *branchname = pe->path;
8344 char *s;
8345 struct got_pathlist_entry *new;
8346 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8347 s = strdup(branchname);
8348 if (s == NULL) {
8349 error = got_error_from_errno("strdup");
8350 goto done;
8352 } else {
8353 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8354 error = got_error_from_errno("asprintf");
8355 goto done;
8358 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8359 if (error || new == NULL /* duplicate */)
8360 free(s);
8361 if (error)
8362 goto done;
8363 ndelete_branches++;
8366 if (nbranches == 0 && ndelete_branches == 0) {
8367 struct got_reference *head_ref;
8368 if (worktree)
8369 error = got_ref_open(&head_ref, repo,
8370 got_worktree_get_head_ref_name(worktree), 0);
8371 else
8372 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8373 if (error)
8374 goto done;
8375 if (got_ref_is_symbolic(head_ref)) {
8376 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8377 got_ref_close(head_ref);
8378 if (error)
8379 goto done;
8380 } else
8381 ref = head_ref;
8382 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8383 NULL);
8384 if (error)
8385 goto done;
8386 nbranches++;
8389 if (verbosity >= 0)
8390 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8391 port ? ":" : "", port ? port : "");
8393 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8394 server_path, verbosity);
8395 if (error)
8396 goto done;
8398 memset(&spa, 0, sizeof(spa));
8399 spa.last_scaled_packsize[0] = '\0';
8400 spa.last_p_deltify = -1;
8401 spa.last_p_written = -1;
8402 spa.verbosity = verbosity;
8403 spa.delete_branches = &delete_branches;
8404 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8405 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8406 check_cancelled, NULL);
8407 if (spa.printed_something)
8408 putchar('\n');
8409 if (error)
8410 goto done;
8411 if (!spa.sent_something && verbosity >= 0)
8412 printf("Already up-to-date\n");
8413 done:
8414 if (sendpid > 0) {
8415 if (kill(sendpid, SIGTERM) == -1)
8416 error = got_error_from_errno("kill");
8417 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8418 error = got_error_from_errno("waitpid");
8420 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8421 error = got_error_from_errno("close");
8422 if (repo) {
8423 const struct got_error *close_err = got_repo_close(repo);
8424 if (error == NULL)
8425 error = close_err;
8427 if (worktree)
8428 got_worktree_close(worktree);
8429 if (ref)
8430 got_ref_close(ref);
8431 got_pathlist_free(&branches);
8432 got_pathlist_free(&tags);
8433 got_ref_list_free(&all_branches);
8434 got_ref_list_free(&all_tags);
8435 got_pathlist_free(&delete_args);
8436 TAILQ_FOREACH(pe, &delete_branches, entry)
8437 free((char *)pe->path);
8438 got_pathlist_free(&delete_branches);
8439 free(cwd);
8440 free(repo_path);
8441 free(proto);
8442 free(host);
8443 free(port);
8444 free(server_path);
8445 free(repo_name);
8446 return error;
8449 __dead static void
8450 usage_cherrypick(void)
8452 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8453 exit(1);
8456 static const struct got_error *
8457 cmd_cherrypick(int argc, char *argv[])
8459 const struct got_error *error = NULL;
8460 struct got_worktree *worktree = NULL;
8461 struct got_repository *repo = NULL;
8462 char *cwd = NULL, *commit_id_str = NULL;
8463 struct got_object_id *commit_id = NULL;
8464 struct got_commit_object *commit = NULL;
8465 struct got_object_qid *pid;
8466 int ch;
8467 struct got_update_progress_arg upa;
8469 while ((ch = getopt(argc, argv, "")) != -1) {
8470 switch (ch) {
8471 default:
8472 usage_cherrypick();
8473 /* NOTREACHED */
8477 argc -= optind;
8478 argv += optind;
8480 #ifndef PROFILE
8481 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8482 "unveil", NULL) == -1)
8483 err(1, "pledge");
8484 #endif
8485 if (argc != 1)
8486 usage_cherrypick();
8488 cwd = getcwd(NULL, 0);
8489 if (cwd == NULL) {
8490 error = got_error_from_errno("getcwd");
8491 goto done;
8493 error = got_worktree_open(&worktree, cwd);
8494 if (error) {
8495 if (error->code == GOT_ERR_NOT_WORKTREE)
8496 error = wrap_not_worktree_error(error, "cherrypick",
8497 cwd);
8498 goto done;
8501 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8502 NULL);
8503 if (error != NULL)
8504 goto done;
8506 error = apply_unveil(got_repo_get_path(repo), 0,
8507 got_worktree_get_root_path(worktree));
8508 if (error)
8509 goto done;
8511 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8512 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8513 if (error)
8514 goto done;
8515 error = got_object_id_str(&commit_id_str, commit_id);
8516 if (error)
8517 goto done;
8519 error = got_object_open_as_commit(&commit, repo, commit_id);
8520 if (error)
8521 goto done;
8522 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8523 memset(&upa, 0, sizeof(upa));
8524 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
8525 commit_id, repo, update_progress, &upa, check_cancelled,
8526 NULL);
8527 if (error != NULL)
8528 goto done;
8530 if (upa.did_something)
8531 printf("Merged commit %s\n", commit_id_str);
8532 print_merge_progress_stats(&upa);
8533 done:
8534 if (commit)
8535 got_object_commit_close(commit);
8536 free(commit_id_str);
8537 if (worktree)
8538 got_worktree_close(worktree);
8539 if (repo) {
8540 const struct got_error *close_err = got_repo_close(repo);
8541 if (error == NULL)
8542 error = close_err;
8544 return error;
8547 __dead static void
8548 usage_backout(void)
8550 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8551 exit(1);
8554 static const struct got_error *
8555 cmd_backout(int argc, char *argv[])
8557 const struct got_error *error = NULL;
8558 struct got_worktree *worktree = NULL;
8559 struct got_repository *repo = NULL;
8560 char *cwd = NULL, *commit_id_str = NULL;
8561 struct got_object_id *commit_id = NULL;
8562 struct got_commit_object *commit = NULL;
8563 struct got_object_qid *pid;
8564 int ch;
8565 struct got_update_progress_arg upa;
8567 while ((ch = getopt(argc, argv, "")) != -1) {
8568 switch (ch) {
8569 default:
8570 usage_backout();
8571 /* NOTREACHED */
8575 argc -= optind;
8576 argv += optind;
8578 #ifndef PROFILE
8579 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8580 "unveil", NULL) == -1)
8581 err(1, "pledge");
8582 #endif
8583 if (argc != 1)
8584 usage_backout();
8586 cwd = getcwd(NULL, 0);
8587 if (cwd == NULL) {
8588 error = got_error_from_errno("getcwd");
8589 goto done;
8591 error = got_worktree_open(&worktree, cwd);
8592 if (error) {
8593 if (error->code == GOT_ERR_NOT_WORKTREE)
8594 error = wrap_not_worktree_error(error, "backout", cwd);
8595 goto done;
8598 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8599 NULL);
8600 if (error != NULL)
8601 goto done;
8603 error = apply_unveil(got_repo_get_path(repo), 0,
8604 got_worktree_get_root_path(worktree));
8605 if (error)
8606 goto done;
8608 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8609 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8610 if (error)
8611 goto done;
8612 error = got_object_id_str(&commit_id_str, commit_id);
8613 if (error)
8614 goto done;
8616 error = got_object_open_as_commit(&commit, repo, commit_id);
8617 if (error)
8618 goto done;
8619 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8620 if (pid == NULL) {
8621 error = got_error(GOT_ERR_ROOT_COMMIT);
8622 goto done;
8625 memset(&upa, 0, sizeof(upa));
8626 error = got_worktree_merge_files(worktree, commit_id, pid->id,
8627 repo, update_progress, &upa, check_cancelled, NULL);
8628 if (error != NULL)
8629 goto done;
8631 if (upa.did_something)
8632 printf("Backed out commit %s\n", commit_id_str);
8633 print_merge_progress_stats(&upa);
8634 done:
8635 if (commit)
8636 got_object_commit_close(commit);
8637 free(commit_id_str);
8638 if (worktree)
8639 got_worktree_close(worktree);
8640 if (repo) {
8641 const struct got_error *close_err = got_repo_close(repo);
8642 if (error == NULL)
8643 error = close_err;
8645 return error;
8648 __dead static void
8649 usage_rebase(void)
8651 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8652 getprogname());
8653 exit(1);
8656 void
8657 trim_logmsg(char *logmsg, int limit)
8659 char *nl;
8660 size_t len;
8662 len = strlen(logmsg);
8663 if (len > limit)
8664 len = limit;
8665 logmsg[len] = '\0';
8666 nl = strchr(logmsg, '\n');
8667 if (nl)
8668 *nl = '\0';
8671 static const struct got_error *
8672 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8674 const struct got_error *err;
8675 char *logmsg0 = NULL;
8676 const char *s;
8678 err = got_object_commit_get_logmsg(&logmsg0, commit);
8679 if (err)
8680 return err;
8682 s = logmsg0;
8683 while (isspace((unsigned char)s[0]))
8684 s++;
8686 *logmsg = strdup(s);
8687 if (*logmsg == NULL) {
8688 err = got_error_from_errno("strdup");
8689 goto done;
8692 trim_logmsg(*logmsg, limit);
8693 done:
8694 free(logmsg0);
8695 return err;
8698 static const struct got_error *
8699 show_rebase_merge_conflict(struct got_object_id *id,
8700 struct got_repository *repo)
8702 const struct got_error *err;
8703 struct got_commit_object *commit = NULL;
8704 char *id_str = NULL, *logmsg = NULL;
8706 err = got_object_open_as_commit(&commit, repo, id);
8707 if (err)
8708 return err;
8710 err = got_object_id_str(&id_str, id);
8711 if (err)
8712 goto done;
8714 id_str[12] = '\0';
8716 err = get_short_logmsg(&logmsg, 42, commit);
8717 if (err)
8718 goto done;
8720 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8721 done:
8722 free(id_str);
8723 got_object_commit_close(commit);
8724 free(logmsg);
8725 return err;
8728 static const struct got_error *
8729 show_rebase_progress(struct got_commit_object *commit,
8730 struct got_object_id *old_id, struct got_object_id *new_id)
8732 const struct got_error *err;
8733 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8735 err = got_object_id_str(&old_id_str, old_id);
8736 if (err)
8737 goto done;
8739 if (new_id) {
8740 err = got_object_id_str(&new_id_str, new_id);
8741 if (err)
8742 goto done;
8745 old_id_str[12] = '\0';
8746 if (new_id_str)
8747 new_id_str[12] = '\0';
8749 err = get_short_logmsg(&logmsg, 42, commit);
8750 if (err)
8751 goto done;
8753 printf("%s -> %s: %s\n", old_id_str,
8754 new_id_str ? new_id_str : "no-op change", logmsg);
8755 done:
8756 free(old_id_str);
8757 free(new_id_str);
8758 free(logmsg);
8759 return err;
8762 static const struct got_error *
8763 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8764 struct got_reference *branch, struct got_reference *new_base_branch,
8765 struct got_reference *tmp_branch, struct got_repository *repo,
8766 int create_backup)
8768 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8769 return got_worktree_rebase_complete(worktree, fileindex,
8770 new_base_branch, tmp_branch, branch, repo, create_backup);
8773 static const struct got_error *
8774 rebase_commit(struct got_pathlist_head *merged_paths,
8775 struct got_worktree *worktree, struct got_fileindex *fileindex,
8776 struct got_reference *tmp_branch,
8777 struct got_object_id *commit_id, struct got_repository *repo)
8779 const struct got_error *error;
8780 struct got_commit_object *commit;
8781 struct got_object_id *new_commit_id;
8783 error = got_object_open_as_commit(&commit, repo, commit_id);
8784 if (error)
8785 return error;
8787 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8788 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8789 if (error) {
8790 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8791 goto done;
8792 error = show_rebase_progress(commit, commit_id, NULL);
8793 } else {
8794 error = show_rebase_progress(commit, commit_id, new_commit_id);
8795 free(new_commit_id);
8797 done:
8798 got_object_commit_close(commit);
8799 return error;
8802 struct check_path_prefix_arg {
8803 const char *path_prefix;
8804 size_t len;
8805 int errcode;
8808 static const struct got_error *
8809 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8810 struct got_blob_object *blob2, struct got_object_id *id1,
8811 struct got_object_id *id2, const char *path1, const char *path2,
8812 mode_t mode1, mode_t mode2, struct got_repository *repo)
8814 struct check_path_prefix_arg *a = arg;
8816 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8817 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8818 return got_error(a->errcode);
8820 return NULL;
8823 static const struct got_error *
8824 check_path_prefix(struct got_object_id *parent_id,
8825 struct got_object_id *commit_id, const char *path_prefix,
8826 int errcode, struct got_repository *repo)
8828 const struct got_error *err;
8829 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8830 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8831 struct check_path_prefix_arg cpp_arg;
8833 if (got_path_is_root_dir(path_prefix))
8834 return NULL;
8836 err = got_object_open_as_commit(&commit, repo, commit_id);
8837 if (err)
8838 goto done;
8840 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8841 if (err)
8842 goto done;
8844 err = got_object_open_as_tree(&tree1, repo,
8845 got_object_commit_get_tree_id(parent_commit));
8846 if (err)
8847 goto done;
8849 err = got_object_open_as_tree(&tree2, repo,
8850 got_object_commit_get_tree_id(commit));
8851 if (err)
8852 goto done;
8854 cpp_arg.path_prefix = path_prefix;
8855 while (cpp_arg.path_prefix[0] == '/')
8856 cpp_arg.path_prefix++;
8857 cpp_arg.len = strlen(cpp_arg.path_prefix);
8858 cpp_arg.errcode = errcode;
8859 err = got_diff_tree(tree1, tree2, "", "", repo,
8860 check_path_prefix_in_diff, &cpp_arg, 0);
8861 done:
8862 if (tree1)
8863 got_object_tree_close(tree1);
8864 if (tree2)
8865 got_object_tree_close(tree2);
8866 if (commit)
8867 got_object_commit_close(commit);
8868 if (parent_commit)
8869 got_object_commit_close(parent_commit);
8870 return err;
8873 static const struct got_error *
8874 collect_commits(struct got_object_id_queue *commits,
8875 struct got_object_id *initial_commit_id,
8876 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8877 const char *path_prefix, int path_prefix_errcode,
8878 struct got_repository *repo)
8880 const struct got_error *err = NULL;
8881 struct got_commit_graph *graph = NULL;
8882 struct got_object_id *parent_id = NULL;
8883 struct got_object_qid *qid;
8884 struct got_object_id *commit_id = initial_commit_id;
8886 err = got_commit_graph_open(&graph, "/", 1);
8887 if (err)
8888 return err;
8890 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8891 check_cancelled, NULL);
8892 if (err)
8893 goto done;
8894 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8895 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8896 check_cancelled, NULL);
8897 if (err) {
8898 if (err->code == GOT_ERR_ITER_COMPLETED) {
8899 err = got_error_msg(GOT_ERR_ANCESTRY,
8900 "ran out of commits to rebase before "
8901 "youngest common ancestor commit has "
8902 "been reached?!?");
8904 goto done;
8905 } else {
8906 err = check_path_prefix(parent_id, commit_id,
8907 path_prefix, path_prefix_errcode, repo);
8908 if (err)
8909 goto done;
8911 err = got_object_qid_alloc(&qid, commit_id);
8912 if (err)
8913 goto done;
8914 STAILQ_INSERT_HEAD(commits, qid, entry);
8915 commit_id = parent_id;
8918 done:
8919 got_commit_graph_close(graph);
8920 return err;
8923 static const struct got_error *
8924 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8926 const struct got_error *err = NULL;
8927 time_t committer_time;
8928 struct tm tm;
8929 char datebuf[11]; /* YYYY-MM-DD + NUL */
8930 char *author0 = NULL, *author, *smallerthan;
8931 char *logmsg0 = NULL, *logmsg, *newline;
8933 committer_time = got_object_commit_get_committer_time(commit);
8934 if (gmtime_r(&committer_time, &tm) == NULL)
8935 return got_error_from_errno("gmtime_r");
8936 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8937 return got_error(GOT_ERR_NO_SPACE);
8939 author0 = strdup(got_object_commit_get_author(commit));
8940 if (author0 == NULL)
8941 return got_error_from_errno("strdup");
8942 author = author0;
8943 smallerthan = strchr(author, '<');
8944 if (smallerthan && smallerthan[1] != '\0')
8945 author = smallerthan + 1;
8946 author[strcspn(author, "@>")] = '\0';
8948 err = got_object_commit_get_logmsg(&logmsg0, commit);
8949 if (err)
8950 goto done;
8951 logmsg = logmsg0;
8952 while (*logmsg == '\n')
8953 logmsg++;
8954 newline = strchr(logmsg, '\n');
8955 if (newline)
8956 *newline = '\0';
8958 if (asprintf(brief_str, "%s %s %s",
8959 datebuf, author, logmsg) == -1)
8960 err = got_error_from_errno("asprintf");
8961 done:
8962 free(author0);
8963 free(logmsg0);
8964 return err;
8967 static const struct got_error *
8968 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8969 struct got_repository *repo)
8971 const struct got_error *err;
8972 char *id_str;
8974 err = got_object_id_str(&id_str, id);
8975 if (err)
8976 return err;
8978 err = got_ref_delete(ref, repo);
8979 if (err)
8980 goto done;
8982 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8983 done:
8984 free(id_str);
8985 return err;
8988 static const struct got_error *
8989 print_backup_ref(const char *branch_name, const char *new_id_str,
8990 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
8991 struct got_reflist_object_id_map *refs_idmap,
8992 struct got_repository *repo)
8994 const struct got_error *err = NULL;
8995 struct got_reflist_head *refs;
8996 char *refs_str = NULL;
8997 struct got_object_id *new_commit_id = NULL;
8998 struct got_commit_object *new_commit = NULL;
8999 char *new_commit_brief_str = NULL;
9000 struct got_object_id *yca_id = NULL;
9001 struct got_commit_object *yca_commit = NULL;
9002 char *yca_id_str = NULL, *yca_brief_str = NULL;
9003 char *custom_refs_str;
9005 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
9006 return got_error_from_errno("asprintf");
9008 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
9009 0, 0, refs_idmap, custom_refs_str);
9010 if (err)
9011 goto done;
9013 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
9014 if (err)
9015 goto done;
9017 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
9018 if (refs) {
9019 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
9020 if (err)
9021 goto done;
9024 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
9025 if (err)
9026 goto done;
9028 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
9029 if (err)
9030 goto done;
9032 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9033 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
9034 if (err)
9035 goto done;
9037 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
9038 refs_str ? " (" : "", refs_str ? refs_str : "",
9039 refs_str ? ")" : "", new_commit_brief_str);
9040 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
9041 got_object_id_cmp(yca_id, old_commit_id) != 0) {
9042 free(refs_str);
9043 refs_str = NULL;
9045 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9046 if (err)
9047 goto done;
9049 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9050 if (err)
9051 goto done;
9053 err = got_object_id_str(&yca_id_str, yca_id);
9054 if (err)
9055 goto done;
9057 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9058 if (refs) {
9059 err = build_refs_str(&refs_str, refs, yca_id, repo);
9060 if (err)
9061 goto done;
9063 printf("history forked at %s%s%s%s\n %s\n",
9064 yca_id_str,
9065 refs_str ? " (" : "", refs_str ? refs_str : "",
9066 refs_str ? ")" : "", yca_brief_str);
9068 done:
9069 free(custom_refs_str);
9070 free(new_commit_id);
9071 free(refs_str);
9072 free(yca_id);
9073 free(yca_id_str);
9074 free(yca_brief_str);
9075 if (new_commit)
9076 got_object_commit_close(new_commit);
9077 if (yca_commit)
9078 got_object_commit_close(yca_commit);
9080 return NULL;
9083 static const struct got_error *
9084 process_backup_refs(const char *backup_ref_prefix,
9085 const char *wanted_branch_name,
9086 int delete, struct got_repository *repo)
9088 const struct got_error *err;
9089 struct got_reflist_head refs, backup_refs;
9090 struct got_reflist_entry *re;
9091 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9092 struct got_object_id *old_commit_id = NULL;
9093 char *branch_name = NULL;
9094 struct got_commit_object *old_commit = NULL;
9095 struct got_reflist_object_id_map *refs_idmap = NULL;
9096 int wanted_branch_found = 0;
9098 TAILQ_INIT(&refs);
9099 TAILQ_INIT(&backup_refs);
9101 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9102 if (err)
9103 return err;
9105 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9106 if (err)
9107 goto done;
9109 if (wanted_branch_name) {
9110 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9111 wanted_branch_name += 11;
9114 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9115 got_ref_cmp_by_commit_timestamp_descending, repo);
9116 if (err)
9117 goto done;
9119 TAILQ_FOREACH(re, &backup_refs, entry) {
9120 const char *refname = got_ref_get_name(re->ref);
9121 char *slash;
9123 err = check_cancelled(NULL);
9124 if (err)
9125 break;
9127 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9128 if (err)
9129 break;
9131 err = got_object_open_as_commit(&old_commit, repo,
9132 old_commit_id);
9133 if (err)
9134 break;
9136 if (strncmp(backup_ref_prefix, refname,
9137 backup_ref_prefix_len) == 0)
9138 refname += backup_ref_prefix_len;
9140 while (refname[0] == '/')
9141 refname++;
9143 branch_name = strdup(refname);
9144 if (branch_name == NULL) {
9145 err = got_error_from_errno("strdup");
9146 break;
9148 slash = strrchr(branch_name, '/');
9149 if (slash) {
9150 *slash = '\0';
9151 refname += strlen(branch_name) + 1;
9154 if (wanted_branch_name == NULL ||
9155 strcmp(wanted_branch_name, branch_name) == 0) {
9156 wanted_branch_found = 1;
9157 if (delete) {
9158 err = delete_backup_ref(re->ref,
9159 old_commit_id, repo);
9160 } else {
9161 err = print_backup_ref(branch_name, refname,
9162 old_commit_id, old_commit, refs_idmap,
9163 repo);
9165 if (err)
9166 break;
9169 free(old_commit_id);
9170 old_commit_id = NULL;
9171 free(branch_name);
9172 branch_name = NULL;
9173 got_object_commit_close(old_commit);
9174 old_commit = NULL;
9177 if (wanted_branch_name && !wanted_branch_found) {
9178 err = got_error_fmt(GOT_ERR_NOT_REF,
9179 "%s/%s/", backup_ref_prefix, wanted_branch_name);
9181 done:
9182 if (refs_idmap)
9183 got_reflist_object_id_map_free(refs_idmap);
9184 got_ref_list_free(&refs);
9185 got_ref_list_free(&backup_refs);
9186 free(old_commit_id);
9187 free(branch_name);
9188 if (old_commit)
9189 got_object_commit_close(old_commit);
9190 return err;
9193 static const struct got_error *
9194 abort_progress(void *arg, unsigned char status, const char *path)
9197 * Unversioned files should not clutter progress output when
9198 * an operation is aborted.
9200 if (status == GOT_STATUS_UNVERSIONED)
9201 return NULL;
9203 return update_progress(arg, status, path);
9206 static const struct got_error *
9207 cmd_rebase(int argc, char *argv[])
9209 const struct got_error *error = NULL;
9210 struct got_worktree *worktree = NULL;
9211 struct got_repository *repo = NULL;
9212 struct got_fileindex *fileindex = NULL;
9213 char *cwd = NULL;
9214 struct got_reference *branch = NULL;
9215 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
9216 struct got_object_id *commit_id = NULL, *parent_id = NULL;
9217 struct got_object_id *resume_commit_id = NULL;
9218 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
9219 struct got_commit_object *commit = NULL;
9220 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
9221 int histedit_in_progress = 0, merge_in_progress = 0;
9222 int create_backup = 1, list_backups = 0, delete_backups = 0;
9223 struct got_object_id_queue commits;
9224 struct got_pathlist_head merged_paths;
9225 const struct got_object_id_queue *parent_ids;
9226 struct got_object_qid *qid, *pid;
9227 struct got_update_progress_arg upa;
9229 STAILQ_INIT(&commits);
9230 TAILQ_INIT(&merged_paths);
9231 memset(&upa, 0, sizeof(upa));
9233 while ((ch = getopt(argc, argv, "aclX")) != -1) {
9234 switch (ch) {
9235 case 'a':
9236 abort_rebase = 1;
9237 break;
9238 case 'c':
9239 continue_rebase = 1;
9240 break;
9241 case 'l':
9242 list_backups = 1;
9243 break;
9244 case 'X':
9245 delete_backups = 1;
9246 break;
9247 default:
9248 usage_rebase();
9249 /* NOTREACHED */
9253 argc -= optind;
9254 argv += optind;
9256 #ifndef PROFILE
9257 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9258 "unveil", NULL) == -1)
9259 err(1, "pledge");
9260 #endif
9261 if (list_backups) {
9262 if (abort_rebase)
9263 option_conflict('l', 'a');
9264 if (continue_rebase)
9265 option_conflict('l', 'c');
9266 if (delete_backups)
9267 option_conflict('l', 'X');
9268 if (argc != 0 && argc != 1)
9269 usage_rebase();
9270 } else if (delete_backups) {
9271 if (abort_rebase)
9272 option_conflict('X', 'a');
9273 if (continue_rebase)
9274 option_conflict('X', 'c');
9275 if (list_backups)
9276 option_conflict('l', 'X');
9277 if (argc != 0 && argc != 1)
9278 usage_rebase();
9279 } else {
9280 if (abort_rebase && continue_rebase)
9281 usage_rebase();
9282 else if (abort_rebase || continue_rebase) {
9283 if (argc != 0)
9284 usage_rebase();
9285 } else if (argc != 1)
9286 usage_rebase();
9289 cwd = getcwd(NULL, 0);
9290 if (cwd == NULL) {
9291 error = got_error_from_errno("getcwd");
9292 goto done;
9294 error = got_worktree_open(&worktree, cwd);
9295 if (error) {
9296 if (list_backups || delete_backups) {
9297 if (error->code != GOT_ERR_NOT_WORKTREE)
9298 goto done;
9299 } else {
9300 if (error->code == GOT_ERR_NOT_WORKTREE)
9301 error = wrap_not_worktree_error(error,
9302 "rebase", cwd);
9303 goto done;
9307 error = got_repo_open(&repo,
9308 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9309 if (error != NULL)
9310 goto done;
9312 error = apply_unveil(got_repo_get_path(repo), 0,
9313 worktree ? got_worktree_get_root_path(worktree) : NULL);
9314 if (error)
9315 goto done;
9317 if (list_backups || delete_backups) {
9318 error = process_backup_refs(
9319 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9320 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9321 goto done; /* nothing else to do */
9324 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9325 worktree);
9326 if (error)
9327 goto done;
9328 if (histedit_in_progress) {
9329 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9330 goto done;
9333 error = got_worktree_merge_in_progress(&merge_in_progress,
9334 worktree, repo);
9335 if (error)
9336 goto done;
9337 if (merge_in_progress) {
9338 error = got_error(GOT_ERR_MERGE_BUSY);
9339 goto done;
9342 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9343 if (error)
9344 goto done;
9346 if (abort_rebase) {
9347 if (!rebase_in_progress) {
9348 error = got_error(GOT_ERR_NOT_REBASING);
9349 goto done;
9351 error = got_worktree_rebase_continue(&resume_commit_id,
9352 &new_base_branch, &tmp_branch, &branch, &fileindex,
9353 worktree, repo);
9354 if (error)
9355 goto done;
9356 printf("Switching work tree to %s\n",
9357 got_ref_get_symref_target(new_base_branch));
9358 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9359 new_base_branch, abort_progress, &upa);
9360 if (error)
9361 goto done;
9362 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9363 print_merge_progress_stats(&upa);
9364 goto done; /* nothing else to do */
9367 if (continue_rebase) {
9368 if (!rebase_in_progress) {
9369 error = got_error(GOT_ERR_NOT_REBASING);
9370 goto done;
9372 error = got_worktree_rebase_continue(&resume_commit_id,
9373 &new_base_branch, &tmp_branch, &branch, &fileindex,
9374 worktree, repo);
9375 if (error)
9376 goto done;
9378 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9379 resume_commit_id, repo);
9380 if (error)
9381 goto done;
9383 yca_id = got_object_id_dup(resume_commit_id);
9384 if (yca_id == NULL) {
9385 error = got_error_from_errno("got_object_id_dup");
9386 goto done;
9388 } else {
9389 error = got_ref_open(&branch, repo, argv[0], 0);
9390 if (error != NULL)
9391 goto done;
9394 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9395 if (error)
9396 goto done;
9398 if (!continue_rebase) {
9399 struct got_object_id *base_commit_id;
9401 base_commit_id = got_worktree_get_base_commit_id(worktree);
9402 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9403 base_commit_id, branch_head_commit_id, 1, repo,
9404 check_cancelled, NULL);
9405 if (error)
9406 goto done;
9407 if (yca_id == NULL) {
9408 error = got_error_msg(GOT_ERR_ANCESTRY,
9409 "specified branch shares no common ancestry "
9410 "with work tree's branch");
9411 goto done;
9414 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9415 if (error) {
9416 if (error->code != GOT_ERR_ANCESTRY)
9417 goto done;
9418 error = NULL;
9419 } else {
9420 struct got_pathlist_head paths;
9421 printf("%s is already based on %s\n",
9422 got_ref_get_name(branch),
9423 got_worktree_get_head_ref_name(worktree));
9424 error = switch_head_ref(branch, branch_head_commit_id,
9425 worktree, repo);
9426 if (error)
9427 goto done;
9428 error = got_worktree_set_base_commit_id(worktree, repo,
9429 branch_head_commit_id);
9430 if (error)
9431 goto done;
9432 TAILQ_INIT(&paths);
9433 error = got_pathlist_append(&paths, "", NULL);
9434 if (error)
9435 goto done;
9436 error = got_worktree_checkout_files(worktree,
9437 &paths, repo, update_progress, &upa,
9438 check_cancelled, NULL);
9439 got_pathlist_free(&paths);
9440 if (error)
9441 goto done;
9442 if (upa.did_something) {
9443 char *id_str;
9444 error = got_object_id_str(&id_str,
9445 branch_head_commit_id);
9446 if (error)
9447 goto done;
9448 printf("Updated to %s: %s\n",
9449 got_worktree_get_head_ref_name(worktree),
9450 id_str);
9451 free(id_str);
9452 } else
9453 printf("Already up-to-date\n");
9454 print_update_progress_stats(&upa);
9455 goto done;
9457 error = got_worktree_rebase_prepare(&new_base_branch,
9458 &tmp_branch, &fileindex, worktree, branch, repo);
9459 if (error)
9460 goto done;
9463 commit_id = branch_head_commit_id;
9464 error = got_object_open_as_commit(&commit, repo, commit_id);
9465 if (error)
9466 goto done;
9468 parent_ids = got_object_commit_get_parent_ids(commit);
9469 pid = STAILQ_FIRST(parent_ids);
9470 if (pid == NULL) {
9471 if (!continue_rebase) {
9472 error = got_worktree_rebase_abort(worktree, fileindex,
9473 repo, new_base_branch, abort_progress, &upa);
9474 if (error)
9475 goto done;
9476 printf("Rebase of %s aborted\n",
9477 got_ref_get_name(branch));
9478 print_merge_progress_stats(&upa);
9481 error = got_error(GOT_ERR_EMPTY_REBASE);
9482 goto done;
9484 error = collect_commits(&commits, commit_id, pid->id,
9485 yca_id, got_worktree_get_path_prefix(worktree),
9486 GOT_ERR_REBASE_PATH, repo);
9487 got_object_commit_close(commit);
9488 commit = NULL;
9489 if (error)
9490 goto done;
9492 if (STAILQ_EMPTY(&commits)) {
9493 if (continue_rebase) {
9494 error = rebase_complete(worktree, fileindex,
9495 branch, new_base_branch, tmp_branch, repo,
9496 create_backup);
9497 goto done;
9498 } else {
9499 /* Fast-forward the reference of the branch. */
9500 struct got_object_id *new_head_commit_id;
9501 char *id_str;
9502 error = got_ref_resolve(&new_head_commit_id, repo,
9503 new_base_branch);
9504 if (error)
9505 goto done;
9506 error = got_object_id_str(&id_str, new_head_commit_id);
9507 printf("Forwarding %s to commit %s\n",
9508 got_ref_get_name(branch), id_str);
9509 free(id_str);
9510 error = got_ref_change_ref(branch,
9511 new_head_commit_id);
9512 if (error)
9513 goto done;
9514 /* No backup needed since objects did not change. */
9515 create_backup = 0;
9519 pid = NULL;
9520 STAILQ_FOREACH(qid, &commits, entry) {
9522 commit_id = qid->id;
9523 parent_id = pid ? pid->id : yca_id;
9524 pid = qid;
9526 memset(&upa, 0, sizeof(upa));
9527 error = got_worktree_rebase_merge_files(&merged_paths,
9528 worktree, fileindex, parent_id, commit_id, repo,
9529 update_progress, &upa, check_cancelled, NULL);
9530 if (error)
9531 goto done;
9533 print_merge_progress_stats(&upa);
9534 if (upa.conflicts > 0 || upa.missing > 0 ||
9535 upa.not_deleted > 0 || upa.unversioned > 0) {
9536 if (upa.conflicts > 0) {
9537 error = show_rebase_merge_conflict(qid->id,
9538 repo);
9539 if (error)
9540 goto done;
9542 got_worktree_rebase_pathlist_free(&merged_paths);
9543 break;
9546 error = rebase_commit(&merged_paths, worktree, fileindex,
9547 tmp_branch, commit_id, repo);
9548 got_worktree_rebase_pathlist_free(&merged_paths);
9549 if (error)
9550 goto done;
9553 if (upa.conflicts > 0 || upa.missing > 0 ||
9554 upa.not_deleted > 0 || upa.unversioned > 0) {
9555 error = got_worktree_rebase_postpone(worktree, fileindex);
9556 if (error)
9557 goto done;
9558 if (upa.conflicts > 0 && upa.missing == 0 &&
9559 upa.not_deleted == 0 && upa.unversioned == 0) {
9560 error = got_error_msg(GOT_ERR_CONFLICTS,
9561 "conflicts must be resolved before rebasing "
9562 "can continue");
9563 } else if (upa.conflicts > 0) {
9564 error = got_error_msg(GOT_ERR_CONFLICTS,
9565 "conflicts must be resolved before rebasing "
9566 "can continue; changes destined for some "
9567 "files were not yet merged and should be "
9568 "merged manually if required before the "
9569 "rebase operation is continued");
9570 } else {
9571 error = got_error_msg(GOT_ERR_CONFLICTS,
9572 "changes destined for some files were not "
9573 "yet merged and should be merged manually "
9574 "if required before the rebase operation "
9575 "is continued");
9577 } else
9578 error = rebase_complete(worktree, fileindex, branch,
9579 new_base_branch, tmp_branch, repo, create_backup);
9580 done:
9581 got_object_id_queue_free(&commits);
9582 free(branch_head_commit_id);
9583 free(resume_commit_id);
9584 free(yca_id);
9585 if (commit)
9586 got_object_commit_close(commit);
9587 if (branch)
9588 got_ref_close(branch);
9589 if (new_base_branch)
9590 got_ref_close(new_base_branch);
9591 if (tmp_branch)
9592 got_ref_close(tmp_branch);
9593 if (worktree)
9594 got_worktree_close(worktree);
9595 if (repo) {
9596 const struct got_error *close_err = got_repo_close(repo);
9597 if (error == NULL)
9598 error = close_err;
9600 return error;
9603 __dead static void
9604 usage_histedit(void)
9606 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9607 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9608 getprogname());
9609 exit(1);
9612 #define GOT_HISTEDIT_PICK 'p'
9613 #define GOT_HISTEDIT_EDIT 'e'
9614 #define GOT_HISTEDIT_FOLD 'f'
9615 #define GOT_HISTEDIT_DROP 'd'
9616 #define GOT_HISTEDIT_MESG 'm'
9618 static const struct got_histedit_cmd {
9619 unsigned char code;
9620 const char *name;
9621 const char *desc;
9622 } got_histedit_cmds[] = {
9623 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9624 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9625 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9626 "be used" },
9627 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9628 { GOT_HISTEDIT_MESG, "mesg",
9629 "single-line log message for commit above (open editor if empty)" },
9632 struct got_histedit_list_entry {
9633 TAILQ_ENTRY(got_histedit_list_entry) entry;
9634 struct got_object_id *commit_id;
9635 const struct got_histedit_cmd *cmd;
9636 char *logmsg;
9638 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9640 static const struct got_error *
9641 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9642 FILE *f, struct got_repository *repo)
9644 const struct got_error *err = NULL;
9645 char *logmsg = NULL, *id_str = NULL;
9646 struct got_commit_object *commit = NULL;
9647 int n;
9649 err = got_object_open_as_commit(&commit, repo, commit_id);
9650 if (err)
9651 goto done;
9653 err = get_short_logmsg(&logmsg, 34, commit);
9654 if (err)
9655 goto done;
9657 err = got_object_id_str(&id_str, commit_id);
9658 if (err)
9659 goto done;
9661 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9662 if (n < 0)
9663 err = got_ferror(f, GOT_ERR_IO);
9664 done:
9665 if (commit)
9666 got_object_commit_close(commit);
9667 free(id_str);
9668 free(logmsg);
9669 return err;
9672 static const struct got_error *
9673 histedit_write_commit_list(struct got_object_id_queue *commits,
9674 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9675 struct got_repository *repo)
9677 const struct got_error *err = NULL;
9678 struct got_object_qid *qid;
9679 const char *histedit_cmd = NULL;
9681 if (STAILQ_EMPTY(commits))
9682 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9684 STAILQ_FOREACH(qid, commits, entry) {
9685 histedit_cmd = got_histedit_cmds[0].name;
9686 if (edit_only)
9687 histedit_cmd = "edit";
9688 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9689 histedit_cmd = "fold";
9690 err = histedit_write_commit(qid->id, histedit_cmd, f, repo);
9691 if (err)
9692 break;
9693 if (edit_logmsg_only) {
9694 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9695 if (n < 0) {
9696 err = got_ferror(f, GOT_ERR_IO);
9697 break;
9702 return err;
9705 static const struct got_error *
9706 write_cmd_list(FILE *f, const char *branch_name,
9707 struct got_object_id_queue *commits)
9709 const struct got_error *err = NULL;
9710 size_t i;
9711 int n;
9712 char *id_str;
9713 struct got_object_qid *qid;
9715 qid = STAILQ_FIRST(commits);
9716 err = got_object_id_str(&id_str, qid->id);
9717 if (err)
9718 return err;
9720 n = fprintf(f,
9721 "# Editing the history of branch '%s' starting at\n"
9722 "# commit %s\n"
9723 "# Commits will be processed in order from top to "
9724 "bottom of this file.\n", branch_name, id_str);
9725 if (n < 0) {
9726 err = got_ferror(f, GOT_ERR_IO);
9727 goto done;
9730 n = fprintf(f, "# Available histedit commands:\n");
9731 if (n < 0) {
9732 err = got_ferror(f, GOT_ERR_IO);
9733 goto done;
9736 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9737 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9738 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9739 cmd->desc);
9740 if (n < 0) {
9741 err = got_ferror(f, GOT_ERR_IO);
9742 break;
9745 done:
9746 free(id_str);
9747 return err;
9750 static const struct got_error *
9751 histedit_syntax_error(int lineno)
9753 static char msg[42];
9754 int ret;
9756 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9757 lineno);
9758 if (ret == -1 || ret >= sizeof(msg))
9759 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9761 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9764 static const struct got_error *
9765 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9766 char *logmsg, struct got_repository *repo)
9768 const struct got_error *err;
9769 struct got_commit_object *folded_commit = NULL;
9770 char *id_str, *folded_logmsg = NULL;
9772 err = got_object_id_str(&id_str, hle->commit_id);
9773 if (err)
9774 return err;
9776 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9777 if (err)
9778 goto done;
9780 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9781 if (err)
9782 goto done;
9783 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9784 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9785 folded_logmsg) == -1) {
9786 err = got_error_from_errno("asprintf");
9788 done:
9789 if (folded_commit)
9790 got_object_commit_close(folded_commit);
9791 free(id_str);
9792 free(folded_logmsg);
9793 return err;
9796 static struct got_histedit_list_entry *
9797 get_folded_commits(struct got_histedit_list_entry *hle)
9799 struct got_histedit_list_entry *prev, *folded = NULL;
9801 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9802 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9803 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9804 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9805 folded = prev;
9806 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9809 return folded;
9812 static const struct got_error *
9813 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9814 struct got_repository *repo)
9816 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9817 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9818 const struct got_error *err = NULL;
9819 struct got_commit_object *commit = NULL;
9820 int logmsg_len;
9821 int fd;
9822 struct got_histedit_list_entry *folded = NULL;
9824 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9825 if (err)
9826 return err;
9828 folded = get_folded_commits(hle);
9829 if (folded) {
9830 while (folded != hle) {
9831 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9832 folded = TAILQ_NEXT(folded, entry);
9833 continue;
9835 err = append_folded_commit_msg(&new_msg, folded,
9836 logmsg, repo);
9837 if (err)
9838 goto done;
9839 free(logmsg);
9840 logmsg = new_msg;
9841 folded = TAILQ_NEXT(folded, entry);
9845 err = got_object_id_str(&id_str, hle->commit_id);
9846 if (err)
9847 goto done;
9848 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9849 if (err)
9850 goto done;
9851 logmsg_len = asprintf(&new_msg,
9852 "%s\n# original log message of commit %s: %s",
9853 logmsg ? logmsg : "", id_str, orig_logmsg);
9854 if (logmsg_len == -1) {
9855 err = got_error_from_errno("asprintf");
9856 goto done;
9858 free(logmsg);
9859 logmsg = new_msg;
9861 err = got_object_id_str(&id_str, hle->commit_id);
9862 if (err)
9863 goto done;
9865 err = got_opentemp_named_fd(&logmsg_path, &fd,
9866 GOT_TMPDIR_STR "/got-logmsg");
9867 if (err)
9868 goto done;
9870 write(fd, logmsg, logmsg_len);
9871 close(fd);
9873 err = get_editor(&editor);
9874 if (err)
9875 goto done;
9877 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9878 logmsg_len, 0);
9879 if (err) {
9880 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9881 goto done;
9882 err = NULL;
9883 hle->logmsg = strdup(new_msg);
9884 if (hle->logmsg == NULL)
9885 err = got_error_from_errno("strdup");
9887 done:
9888 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9889 err = got_error_from_errno2("unlink", logmsg_path);
9890 free(logmsg_path);
9891 free(logmsg);
9892 free(orig_logmsg);
9893 free(editor);
9894 if (commit)
9895 got_object_commit_close(commit);
9896 return err;
9899 static const struct got_error *
9900 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9901 FILE *f, struct got_repository *repo)
9903 const struct got_error *err = NULL;
9904 char *line = NULL, *p, *end;
9905 size_t i, size;
9906 ssize_t len;
9907 int lineno = 0;
9908 const struct got_histedit_cmd *cmd;
9909 struct got_object_id *commit_id = NULL;
9910 struct got_histedit_list_entry *hle = NULL;
9912 for (;;) {
9913 len = getline(&line, &size, f);
9914 if (len == -1) {
9915 const struct got_error *getline_err;
9916 if (feof(f))
9917 break;
9918 getline_err = got_error_from_errno("getline");
9919 err = got_ferror(f, getline_err->code);
9920 break;
9922 lineno++;
9923 p = line;
9924 while (isspace((unsigned char)p[0]))
9925 p++;
9926 if (p[0] == '#' || p[0] == '\0') {
9927 free(line);
9928 line = NULL;
9929 continue;
9931 cmd = NULL;
9932 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9933 cmd = &got_histedit_cmds[i];
9934 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9935 isspace((unsigned char)p[strlen(cmd->name)])) {
9936 p += strlen(cmd->name);
9937 break;
9939 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9940 p++;
9941 break;
9944 if (i == nitems(got_histedit_cmds)) {
9945 err = histedit_syntax_error(lineno);
9946 break;
9948 while (isspace((unsigned char)p[0]))
9949 p++;
9950 if (cmd->code == GOT_HISTEDIT_MESG) {
9951 if (hle == NULL || hle->logmsg != NULL) {
9952 err = got_error(GOT_ERR_HISTEDIT_CMD);
9953 break;
9955 if (p[0] == '\0') {
9956 err = histedit_edit_logmsg(hle, repo);
9957 if (err)
9958 break;
9959 } else {
9960 hle->logmsg = strdup(p);
9961 if (hle->logmsg == NULL) {
9962 err = got_error_from_errno("strdup");
9963 break;
9966 free(line);
9967 line = NULL;
9968 continue;
9969 } else {
9970 end = p;
9971 while (end[0] && !isspace((unsigned char)end[0]))
9972 end++;
9973 *end = '\0';
9975 err = got_object_resolve_id_str(&commit_id, repo, p);
9976 if (err) {
9977 /* override error code */
9978 err = histedit_syntax_error(lineno);
9979 break;
9982 hle = malloc(sizeof(*hle));
9983 if (hle == NULL) {
9984 err = got_error_from_errno("malloc");
9985 break;
9987 hle->cmd = cmd;
9988 hle->commit_id = commit_id;
9989 hle->logmsg = NULL;
9990 commit_id = NULL;
9991 free(line);
9992 line = NULL;
9993 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
9996 free(line);
9997 free(commit_id);
9998 return err;
10001 static const struct got_error *
10002 histedit_check_script(struct got_histedit_list *histedit_cmds,
10003 struct got_object_id_queue *commits, struct got_repository *repo)
10005 const struct got_error *err = NULL;
10006 struct got_object_qid *qid;
10007 struct got_histedit_list_entry *hle;
10008 static char msg[92];
10009 char *id_str;
10011 if (TAILQ_EMPTY(histedit_cmds))
10012 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
10013 "histedit script contains no commands");
10014 if (STAILQ_EMPTY(commits))
10015 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10017 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10018 struct got_histedit_list_entry *hle2;
10019 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
10020 if (hle == hle2)
10021 continue;
10022 if (got_object_id_cmp(hle->commit_id,
10023 hle2->commit_id) != 0)
10024 continue;
10025 err = got_object_id_str(&id_str, hle->commit_id);
10026 if (err)
10027 return err;
10028 snprintf(msg, sizeof(msg), "commit %s is listed "
10029 "more than once in histedit script", id_str);
10030 free(id_str);
10031 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10035 STAILQ_FOREACH(qid, commits, entry) {
10036 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10037 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
10038 break;
10040 if (hle == NULL) {
10041 err = got_object_id_str(&id_str, qid->id);
10042 if (err)
10043 return err;
10044 snprintf(msg, sizeof(msg),
10045 "commit %s missing from histedit script", id_str);
10046 free(id_str);
10047 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10051 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10052 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10053 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10054 "last commit in histedit script cannot be folded");
10056 return NULL;
10059 static const struct got_error *
10060 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10061 const char *path, struct got_object_id_queue *commits,
10062 struct got_repository *repo)
10064 const struct got_error *err = NULL;
10065 char *editor;
10066 FILE *f = NULL;
10068 err = get_editor(&editor);
10069 if (err)
10070 return err;
10072 if (spawn_editor(editor, path) == -1) {
10073 err = got_error_from_errno("failed spawning editor");
10074 goto done;
10077 f = fopen(path, "re");
10078 if (f == NULL) {
10079 err = got_error_from_errno("fopen");
10080 goto done;
10082 err = histedit_parse_list(histedit_cmds, f, repo);
10083 if (err)
10084 goto done;
10086 err = histedit_check_script(histedit_cmds, commits, repo);
10087 done:
10088 if (f && fclose(f) == EOF && err == NULL)
10089 err = got_error_from_errno("fclose");
10090 free(editor);
10091 return err;
10094 static const struct got_error *
10095 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10096 struct got_object_id_queue *, const char *, const char *,
10097 struct got_repository *);
10099 static const struct got_error *
10100 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10101 struct got_object_id_queue *commits, const char *branch_name,
10102 int edit_logmsg_only, int fold_only, int edit_only,
10103 struct got_repository *repo)
10105 const struct got_error *err;
10106 FILE *f = NULL;
10107 char *path = NULL;
10109 err = got_opentemp_named(&path, &f, "got-histedit");
10110 if (err)
10111 return err;
10113 err = write_cmd_list(f, branch_name, commits);
10114 if (err)
10115 goto done;
10117 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10118 fold_only, edit_only, repo);
10119 if (err)
10120 goto done;
10122 if (edit_logmsg_only || fold_only || edit_only) {
10123 rewind(f);
10124 err = histedit_parse_list(histedit_cmds, f, repo);
10125 } else {
10126 if (fclose(f) == EOF) {
10127 err = got_error_from_errno("fclose");
10128 goto done;
10130 f = NULL;
10131 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10132 if (err) {
10133 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10134 err->code != GOT_ERR_HISTEDIT_CMD)
10135 goto done;
10136 err = histedit_edit_list_retry(histedit_cmds, err,
10137 commits, path, branch_name, repo);
10140 done:
10141 if (f && fclose(f) == EOF && err == NULL)
10142 err = got_error_from_errno("fclose");
10143 if (path && unlink(path) != 0 && err == NULL)
10144 err = got_error_from_errno2("unlink", path);
10145 free(path);
10146 return err;
10149 static const struct got_error *
10150 histedit_save_list(struct got_histedit_list *histedit_cmds,
10151 struct got_worktree *worktree, struct got_repository *repo)
10153 const struct got_error *err = NULL;
10154 char *path = NULL;
10155 FILE *f = NULL;
10156 struct got_histedit_list_entry *hle;
10157 struct got_commit_object *commit = NULL;
10159 err = got_worktree_get_histedit_script_path(&path, worktree);
10160 if (err)
10161 return err;
10163 f = fopen(path, "we");
10164 if (f == NULL) {
10165 err = got_error_from_errno2("fopen", path);
10166 goto done;
10168 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10169 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
10170 repo);
10171 if (err)
10172 break;
10174 if (hle->logmsg) {
10175 int n = fprintf(f, "%c %s\n",
10176 GOT_HISTEDIT_MESG, hle->logmsg);
10177 if (n < 0) {
10178 err = got_ferror(f, GOT_ERR_IO);
10179 break;
10183 done:
10184 if (f && fclose(f) == EOF && err == NULL)
10185 err = got_error_from_errno("fclose");
10186 free(path);
10187 if (commit)
10188 got_object_commit_close(commit);
10189 return err;
10192 void
10193 histedit_free_list(struct got_histedit_list *histedit_cmds)
10195 struct got_histedit_list_entry *hle;
10197 while ((hle = TAILQ_FIRST(histedit_cmds))) {
10198 TAILQ_REMOVE(histedit_cmds, hle, entry);
10199 free(hle);
10203 static const struct got_error *
10204 histedit_load_list(struct got_histedit_list *histedit_cmds,
10205 const char *path, struct got_repository *repo)
10207 const struct got_error *err = NULL;
10208 FILE *f = NULL;
10210 f = fopen(path, "re");
10211 if (f == NULL) {
10212 err = got_error_from_errno2("fopen", path);
10213 goto done;
10216 err = histedit_parse_list(histedit_cmds, f, repo);
10217 done:
10218 if (f && fclose(f) == EOF && err == NULL)
10219 err = got_error_from_errno("fclose");
10220 return err;
10223 static const struct got_error *
10224 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
10225 const struct got_error *edit_err, struct got_object_id_queue *commits,
10226 const char *path, const char *branch_name, struct got_repository *repo)
10228 const struct got_error *err = NULL, *prev_err = edit_err;
10229 int resp = ' ';
10231 while (resp != 'c' && resp != 'r' && resp != 'a') {
10232 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
10233 "or (a)bort: ", getprogname(), prev_err->msg);
10234 resp = getchar();
10235 if (resp == '\n')
10236 resp = getchar();
10237 if (resp == 'c') {
10238 histedit_free_list(histedit_cmds);
10239 err = histedit_run_editor(histedit_cmds, path, commits,
10240 repo);
10241 if (err) {
10242 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10243 err->code != GOT_ERR_HISTEDIT_CMD)
10244 break;
10245 prev_err = err;
10246 resp = ' ';
10247 continue;
10249 break;
10250 } else if (resp == 'r') {
10251 histedit_free_list(histedit_cmds);
10252 err = histedit_edit_script(histedit_cmds,
10253 commits, branch_name, 0, 0, 0, repo);
10254 if (err) {
10255 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10256 err->code != GOT_ERR_HISTEDIT_CMD)
10257 break;
10258 prev_err = err;
10259 resp = ' ';
10260 continue;
10262 break;
10263 } else if (resp == 'a') {
10264 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
10265 break;
10266 } else
10267 printf("invalid response '%c'\n", resp);
10270 return err;
10273 static const struct got_error *
10274 histedit_complete(struct got_worktree *worktree,
10275 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
10276 struct got_reference *branch, struct got_repository *repo)
10278 printf("Switching work tree to %s\n",
10279 got_ref_get_symref_target(branch));
10280 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
10281 branch, repo);
10284 static const struct got_error *
10285 show_histedit_progress(struct got_commit_object *commit,
10286 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
10288 const struct got_error *err;
10289 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10291 err = got_object_id_str(&old_id_str, hle->commit_id);
10292 if (err)
10293 goto done;
10295 if (new_id) {
10296 err = got_object_id_str(&new_id_str, new_id);
10297 if (err)
10298 goto done;
10301 old_id_str[12] = '\0';
10302 if (new_id_str)
10303 new_id_str[12] = '\0';
10305 if (hle->logmsg) {
10306 logmsg = strdup(hle->logmsg);
10307 if (logmsg == NULL) {
10308 err = got_error_from_errno("strdup");
10309 goto done;
10311 trim_logmsg(logmsg, 42);
10312 } else {
10313 err = get_short_logmsg(&logmsg, 42, commit);
10314 if (err)
10315 goto done;
10318 switch (hle->cmd->code) {
10319 case GOT_HISTEDIT_PICK:
10320 case GOT_HISTEDIT_EDIT:
10321 printf("%s -> %s: %s\n", old_id_str,
10322 new_id_str ? new_id_str : "no-op change", logmsg);
10323 break;
10324 case GOT_HISTEDIT_DROP:
10325 case GOT_HISTEDIT_FOLD:
10326 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10327 logmsg);
10328 break;
10329 default:
10330 break;
10332 done:
10333 free(old_id_str);
10334 free(new_id_str);
10335 return err;
10338 static const struct got_error *
10339 histedit_commit(struct got_pathlist_head *merged_paths,
10340 struct got_worktree *worktree, struct got_fileindex *fileindex,
10341 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10342 struct got_repository *repo)
10344 const struct got_error *err;
10345 struct got_commit_object *commit;
10346 struct got_object_id *new_commit_id;
10348 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10349 && hle->logmsg == NULL) {
10350 err = histedit_edit_logmsg(hle, repo);
10351 if (err)
10352 return err;
10355 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10356 if (err)
10357 return err;
10359 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10360 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10361 hle->logmsg, repo);
10362 if (err) {
10363 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10364 goto done;
10365 err = show_histedit_progress(commit, hle, NULL);
10366 } else {
10367 err = show_histedit_progress(commit, hle, new_commit_id);
10368 free(new_commit_id);
10370 done:
10371 got_object_commit_close(commit);
10372 return err;
10375 static const struct got_error *
10376 histedit_skip_commit(struct got_histedit_list_entry *hle,
10377 struct got_worktree *worktree, struct got_repository *repo)
10379 const struct got_error *error;
10380 struct got_commit_object *commit;
10382 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10383 repo);
10384 if (error)
10385 return error;
10387 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10388 if (error)
10389 return error;
10391 error = show_histedit_progress(commit, hle, NULL);
10392 got_object_commit_close(commit);
10393 return error;
10396 static const struct got_error *
10397 check_local_changes(void *arg, unsigned char status,
10398 unsigned char staged_status, const char *path,
10399 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10400 struct got_object_id *commit_id, int dirfd, const char *de_name)
10402 int *have_local_changes = arg;
10404 switch (status) {
10405 case GOT_STATUS_ADD:
10406 case GOT_STATUS_DELETE:
10407 case GOT_STATUS_MODIFY:
10408 case GOT_STATUS_CONFLICT:
10409 *have_local_changes = 1;
10410 return got_error(GOT_ERR_CANCELLED);
10411 default:
10412 break;
10415 switch (staged_status) {
10416 case GOT_STATUS_ADD:
10417 case GOT_STATUS_DELETE:
10418 case GOT_STATUS_MODIFY:
10419 *have_local_changes = 1;
10420 return got_error(GOT_ERR_CANCELLED);
10421 default:
10422 break;
10425 return NULL;
10428 static const struct got_error *
10429 cmd_histedit(int argc, char *argv[])
10431 const struct got_error *error = NULL;
10432 struct got_worktree *worktree = NULL;
10433 struct got_fileindex *fileindex = NULL;
10434 struct got_repository *repo = NULL;
10435 char *cwd = NULL;
10436 struct got_reference *branch = NULL;
10437 struct got_reference *tmp_branch = NULL;
10438 struct got_object_id *resume_commit_id = NULL;
10439 struct got_object_id *base_commit_id = NULL;
10440 struct got_object_id *head_commit_id = NULL;
10441 struct got_commit_object *commit = NULL;
10442 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10443 struct got_update_progress_arg upa;
10444 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10445 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10446 int list_backups = 0, delete_backups = 0;
10447 const char *edit_script_path = NULL;
10448 struct got_object_id_queue commits;
10449 struct got_pathlist_head merged_paths;
10450 const struct got_object_id_queue *parent_ids;
10451 struct got_object_qid *pid;
10452 struct got_histedit_list histedit_cmds;
10453 struct got_histedit_list_entry *hle;
10455 STAILQ_INIT(&commits);
10456 TAILQ_INIT(&histedit_cmds);
10457 TAILQ_INIT(&merged_paths);
10458 memset(&upa, 0, sizeof(upa));
10460 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10461 switch (ch) {
10462 case 'a':
10463 abort_edit = 1;
10464 break;
10465 case 'c':
10466 continue_edit = 1;
10467 break;
10468 case 'e':
10469 edit_only = 1;
10470 break;
10471 case 'f':
10472 fold_only = 1;
10473 break;
10474 case 'F':
10475 edit_script_path = optarg;
10476 break;
10477 case 'm':
10478 edit_logmsg_only = 1;
10479 break;
10480 case 'l':
10481 list_backups = 1;
10482 break;
10483 case 'X':
10484 delete_backups = 1;
10485 break;
10486 default:
10487 usage_histedit();
10488 /* NOTREACHED */
10492 argc -= optind;
10493 argv += optind;
10495 #ifndef PROFILE
10496 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10497 "unveil", NULL) == -1)
10498 err(1, "pledge");
10499 #endif
10500 if (abort_edit && continue_edit)
10501 option_conflict('a', 'c');
10502 if (edit_script_path && edit_logmsg_only)
10503 option_conflict('F', 'm');
10504 if (abort_edit && edit_logmsg_only)
10505 option_conflict('a', 'm');
10506 if (continue_edit && edit_logmsg_only)
10507 option_conflict('c', 'm');
10508 if (abort_edit && fold_only)
10509 option_conflict('a', 'f');
10510 if (continue_edit && fold_only)
10511 option_conflict('c', 'f');
10512 if (fold_only && edit_logmsg_only)
10513 option_conflict('f', 'm');
10514 if (edit_script_path && fold_only)
10515 option_conflict('F', 'f');
10516 if (abort_edit && edit_only)
10517 option_conflict('a', 'e');
10518 if (continue_edit && edit_only)
10519 option_conflict('c', 'e');
10520 if (edit_only && edit_logmsg_only)
10521 option_conflict('e', 'm');
10522 if (edit_script_path && edit_only)
10523 option_conflict('F', 'e');
10524 if (list_backups) {
10525 if (abort_edit)
10526 option_conflict('l', 'a');
10527 if (continue_edit)
10528 option_conflict('l', 'c');
10529 if (edit_script_path)
10530 option_conflict('l', 'F');
10531 if (edit_logmsg_only)
10532 option_conflict('l', 'm');
10533 if (fold_only)
10534 option_conflict('l', 'f');
10535 if (edit_only)
10536 option_conflict('l', 'e');
10537 if (delete_backups)
10538 option_conflict('l', 'X');
10539 if (argc != 0 && argc != 1)
10540 usage_histedit();
10541 } else if (delete_backups) {
10542 if (abort_edit)
10543 option_conflict('X', 'a');
10544 if (continue_edit)
10545 option_conflict('X', 'c');
10546 if (edit_script_path)
10547 option_conflict('X', 'F');
10548 if (edit_logmsg_only)
10549 option_conflict('X', 'm');
10550 if (fold_only)
10551 option_conflict('X', 'f');
10552 if (edit_only)
10553 option_conflict('X', 'e');
10554 if (list_backups)
10555 option_conflict('X', 'l');
10556 if (argc != 0 && argc != 1)
10557 usage_histedit();
10558 } else if (argc != 0)
10559 usage_histedit();
10562 * This command cannot apply unveil(2) in all cases because the
10563 * user may choose to run an editor to edit the histedit script
10564 * and to edit individual commit log messages.
10565 * unveil(2) traverses exec(2); if an editor is used we have to
10566 * apply unveil after edit script and log messages have been written.
10567 * XXX TODO: Make use of unveil(2) where possible.
10570 cwd = getcwd(NULL, 0);
10571 if (cwd == NULL) {
10572 error = got_error_from_errno("getcwd");
10573 goto done;
10575 error = got_worktree_open(&worktree, cwd);
10576 if (error) {
10577 if (list_backups || delete_backups) {
10578 if (error->code != GOT_ERR_NOT_WORKTREE)
10579 goto done;
10580 } else {
10581 if (error->code == GOT_ERR_NOT_WORKTREE)
10582 error = wrap_not_worktree_error(error,
10583 "histedit", cwd);
10584 goto done;
10588 if (list_backups || delete_backups) {
10589 error = got_repo_open(&repo,
10590 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10591 NULL);
10592 if (error != NULL)
10593 goto done;
10594 error = apply_unveil(got_repo_get_path(repo), 0,
10595 worktree ? got_worktree_get_root_path(worktree) : NULL);
10596 if (error)
10597 goto done;
10598 error = process_backup_refs(
10599 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10600 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10601 goto done; /* nothing else to do */
10604 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10605 NULL);
10606 if (error != NULL)
10607 goto done;
10609 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10610 if (error)
10611 goto done;
10612 if (rebase_in_progress) {
10613 error = got_error(GOT_ERR_REBASING);
10614 goto done;
10617 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10618 repo);
10619 if (error)
10620 goto done;
10621 if (merge_in_progress) {
10622 error = got_error(GOT_ERR_MERGE_BUSY);
10623 goto done;
10626 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10627 if (error)
10628 goto done;
10630 if (edit_in_progress && edit_logmsg_only) {
10631 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10632 "histedit operation is in progress in this "
10633 "work tree and must be continued or aborted "
10634 "before the -m option can be used");
10635 goto done;
10637 if (edit_in_progress && fold_only) {
10638 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10639 "histedit operation is in progress in this "
10640 "work tree and must be continued or aborted "
10641 "before the -f option can be used");
10642 goto done;
10644 if (edit_in_progress && edit_only) {
10645 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10646 "histedit operation is in progress in this "
10647 "work tree and must be continued or aborted "
10648 "before the -e option can be used");
10649 goto done;
10652 if (edit_in_progress && abort_edit) {
10653 error = got_worktree_histedit_continue(&resume_commit_id,
10654 &tmp_branch, &branch, &base_commit_id, &fileindex,
10655 worktree, repo);
10656 if (error)
10657 goto done;
10658 printf("Switching work tree to %s\n",
10659 got_ref_get_symref_target(branch));
10660 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10661 branch, base_commit_id, abort_progress, &upa);
10662 if (error)
10663 goto done;
10664 printf("Histedit of %s aborted\n",
10665 got_ref_get_symref_target(branch));
10666 print_merge_progress_stats(&upa);
10667 goto done; /* nothing else to do */
10668 } else if (abort_edit) {
10669 error = got_error(GOT_ERR_NOT_HISTEDIT);
10670 goto done;
10673 if (continue_edit) {
10674 char *path;
10676 if (!edit_in_progress) {
10677 error = got_error(GOT_ERR_NOT_HISTEDIT);
10678 goto done;
10681 error = got_worktree_get_histedit_script_path(&path, worktree);
10682 if (error)
10683 goto done;
10685 error = histedit_load_list(&histedit_cmds, path, repo);
10686 free(path);
10687 if (error)
10688 goto done;
10690 error = got_worktree_histedit_continue(&resume_commit_id,
10691 &tmp_branch, &branch, &base_commit_id, &fileindex,
10692 worktree, repo);
10693 if (error)
10694 goto done;
10696 error = got_ref_resolve(&head_commit_id, repo, branch);
10697 if (error)
10698 goto done;
10700 error = got_object_open_as_commit(&commit, repo,
10701 head_commit_id);
10702 if (error)
10703 goto done;
10704 parent_ids = got_object_commit_get_parent_ids(commit);
10705 pid = STAILQ_FIRST(parent_ids);
10706 if (pid == NULL) {
10707 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10708 goto done;
10710 error = collect_commits(&commits, head_commit_id, pid->id,
10711 base_commit_id, got_worktree_get_path_prefix(worktree),
10712 GOT_ERR_HISTEDIT_PATH, repo);
10713 got_object_commit_close(commit);
10714 commit = NULL;
10715 if (error)
10716 goto done;
10717 } else {
10718 if (edit_in_progress) {
10719 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10720 goto done;
10723 error = got_ref_open(&branch, repo,
10724 got_worktree_get_head_ref_name(worktree), 0);
10725 if (error != NULL)
10726 goto done;
10728 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10729 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10730 "will not edit commit history of a branch outside "
10731 "the \"refs/heads/\" reference namespace");
10732 goto done;
10735 error = got_ref_resolve(&head_commit_id, repo, branch);
10736 got_ref_close(branch);
10737 branch = NULL;
10738 if (error)
10739 goto done;
10741 error = got_object_open_as_commit(&commit, repo,
10742 head_commit_id);
10743 if (error)
10744 goto done;
10745 parent_ids = got_object_commit_get_parent_ids(commit);
10746 pid = STAILQ_FIRST(parent_ids);
10747 if (pid == NULL) {
10748 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10749 goto done;
10751 error = collect_commits(&commits, head_commit_id, pid->id,
10752 got_worktree_get_base_commit_id(worktree),
10753 got_worktree_get_path_prefix(worktree),
10754 GOT_ERR_HISTEDIT_PATH, repo);
10755 got_object_commit_close(commit);
10756 commit = NULL;
10757 if (error)
10758 goto done;
10760 if (STAILQ_EMPTY(&commits)) {
10761 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10762 goto done;
10765 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10766 &base_commit_id, &fileindex, worktree, repo);
10767 if (error)
10768 goto done;
10770 if (edit_script_path) {
10771 error = histedit_load_list(&histedit_cmds,
10772 edit_script_path, repo);
10773 if (error) {
10774 got_worktree_histedit_abort(worktree, fileindex,
10775 repo, branch, base_commit_id,
10776 abort_progress, &upa);
10777 print_merge_progress_stats(&upa);
10778 goto done;
10780 } else {
10781 const char *branch_name;
10782 branch_name = got_ref_get_symref_target(branch);
10783 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10784 branch_name += 11;
10785 error = histedit_edit_script(&histedit_cmds, &commits,
10786 branch_name, edit_logmsg_only, fold_only,
10787 edit_only, repo);
10788 if (error) {
10789 got_worktree_histedit_abort(worktree, fileindex,
10790 repo, branch, base_commit_id,
10791 abort_progress, &upa);
10792 print_merge_progress_stats(&upa);
10793 goto done;
10798 error = histedit_save_list(&histedit_cmds, worktree,
10799 repo);
10800 if (error) {
10801 got_worktree_histedit_abort(worktree, fileindex,
10802 repo, branch, base_commit_id,
10803 abort_progress, &upa);
10804 print_merge_progress_stats(&upa);
10805 goto done;
10810 error = histedit_check_script(&histedit_cmds, &commits, repo);
10811 if (error)
10812 goto done;
10814 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10815 if (resume_commit_id) {
10816 if (got_object_id_cmp(hle->commit_id,
10817 resume_commit_id) != 0)
10818 continue;
10820 resume_commit_id = NULL;
10821 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10822 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10823 error = histedit_skip_commit(hle, worktree,
10824 repo);
10825 if (error)
10826 goto done;
10827 } else {
10828 struct got_pathlist_head paths;
10829 int have_changes = 0;
10831 TAILQ_INIT(&paths);
10832 error = got_pathlist_append(&paths, "", NULL);
10833 if (error)
10834 goto done;
10835 error = got_worktree_status(worktree, &paths,
10836 repo, 0, check_local_changes, &have_changes,
10837 check_cancelled, NULL);
10838 got_pathlist_free(&paths);
10839 if (error) {
10840 if (error->code != GOT_ERR_CANCELLED)
10841 goto done;
10842 if (sigint_received || sigpipe_received)
10843 goto done;
10845 if (have_changes) {
10846 error = histedit_commit(NULL, worktree,
10847 fileindex, tmp_branch, hle, repo);
10848 if (error)
10849 goto done;
10850 } else {
10851 error = got_object_open_as_commit(
10852 &commit, repo, hle->commit_id);
10853 if (error)
10854 goto done;
10855 error = show_histedit_progress(commit,
10856 hle, NULL);
10857 got_object_commit_close(commit);
10858 commit = NULL;
10859 if (error)
10860 goto done;
10863 continue;
10866 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10867 error = histedit_skip_commit(hle, worktree, repo);
10868 if (error)
10869 goto done;
10870 continue;
10873 error = got_object_open_as_commit(&commit, repo,
10874 hle->commit_id);
10875 if (error)
10876 goto done;
10877 parent_ids = got_object_commit_get_parent_ids(commit);
10878 pid = STAILQ_FIRST(parent_ids);
10880 error = got_worktree_histedit_merge_files(&merged_paths,
10881 worktree, fileindex, pid->id, hle->commit_id, repo,
10882 update_progress, &upa, check_cancelled, NULL);
10883 if (error)
10884 goto done;
10885 got_object_commit_close(commit);
10886 commit = NULL;
10888 print_merge_progress_stats(&upa);
10889 if (upa.conflicts > 0 || upa.missing > 0 ||
10890 upa.not_deleted > 0 || upa.unversioned > 0) {
10891 if (upa.conflicts > 0) {
10892 error = show_rebase_merge_conflict(
10893 hle->commit_id, repo);
10894 if (error)
10895 goto done;
10897 got_worktree_rebase_pathlist_free(&merged_paths);
10898 break;
10901 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10902 char *id_str;
10903 error = got_object_id_str(&id_str, hle->commit_id);
10904 if (error)
10905 goto done;
10906 printf("Stopping histedit for amending commit %s\n",
10907 id_str);
10908 free(id_str);
10909 got_worktree_rebase_pathlist_free(&merged_paths);
10910 error = got_worktree_histedit_postpone(worktree,
10911 fileindex);
10912 goto done;
10915 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10916 error = histedit_skip_commit(hle, worktree, repo);
10917 if (error)
10918 goto done;
10919 continue;
10922 error = histedit_commit(&merged_paths, worktree, fileindex,
10923 tmp_branch, hle, repo);
10924 got_worktree_rebase_pathlist_free(&merged_paths);
10925 if (error)
10926 goto done;
10929 if (upa.conflicts > 0 || upa.missing > 0 ||
10930 upa.not_deleted > 0 || upa.unversioned > 0) {
10931 error = got_worktree_histedit_postpone(worktree, fileindex);
10932 if (error)
10933 goto done;
10934 if (upa.conflicts > 0 && upa.missing == 0 &&
10935 upa.not_deleted == 0 && upa.unversioned == 0) {
10936 error = got_error_msg(GOT_ERR_CONFLICTS,
10937 "conflicts must be resolved before histedit "
10938 "can continue");
10939 } else if (upa.conflicts > 0) {
10940 error = got_error_msg(GOT_ERR_CONFLICTS,
10941 "conflicts must be resolved before histedit "
10942 "can continue; changes destined for some "
10943 "files were not yet merged and should be "
10944 "merged manually if required before the "
10945 "histedit operation is continued");
10946 } else {
10947 error = got_error_msg(GOT_ERR_CONFLICTS,
10948 "changes destined for some files were not "
10949 "yet merged and should be merged manually "
10950 "if required before the histedit operation "
10951 "is continued");
10953 } else
10954 error = histedit_complete(worktree, fileindex, tmp_branch,
10955 branch, repo);
10956 done:
10957 got_object_id_queue_free(&commits);
10958 histedit_free_list(&histedit_cmds);
10959 free(head_commit_id);
10960 free(base_commit_id);
10961 free(resume_commit_id);
10962 if (commit)
10963 got_object_commit_close(commit);
10964 if (branch)
10965 got_ref_close(branch);
10966 if (tmp_branch)
10967 got_ref_close(tmp_branch);
10968 if (worktree)
10969 got_worktree_close(worktree);
10970 if (repo) {
10971 const struct got_error *close_err = got_repo_close(repo);
10972 if (error == NULL)
10973 error = close_err;
10975 return error;
10978 __dead static void
10979 usage_integrate(void)
10981 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10982 exit(1);
10985 static const struct got_error *
10986 cmd_integrate(int argc, char *argv[])
10988 const struct got_error *error = NULL;
10989 struct got_repository *repo = NULL;
10990 struct got_worktree *worktree = NULL;
10991 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10992 const char *branch_arg = NULL;
10993 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10994 struct got_fileindex *fileindex = NULL;
10995 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
10996 int ch;
10997 struct got_update_progress_arg upa;
10999 while ((ch = getopt(argc, argv, "")) != -1) {
11000 switch (ch) {
11001 default:
11002 usage_integrate();
11003 /* NOTREACHED */
11007 argc -= optind;
11008 argv += optind;
11010 if (argc != 1)
11011 usage_integrate();
11012 branch_arg = argv[0];
11013 #ifndef PROFILE
11014 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11015 "unveil", NULL) == -1)
11016 err(1, "pledge");
11017 #endif
11018 cwd = getcwd(NULL, 0);
11019 if (cwd == NULL) {
11020 error = got_error_from_errno("getcwd");
11021 goto done;
11024 error = got_worktree_open(&worktree, cwd);
11025 if (error) {
11026 if (error->code == GOT_ERR_NOT_WORKTREE)
11027 error = wrap_not_worktree_error(error, "integrate",
11028 cwd);
11029 goto done;
11032 error = check_rebase_or_histedit_in_progress(worktree);
11033 if (error)
11034 goto done;
11036 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11037 NULL);
11038 if (error != NULL)
11039 goto done;
11041 error = apply_unveil(got_repo_get_path(repo), 0,
11042 got_worktree_get_root_path(worktree));
11043 if (error)
11044 goto done;
11046 error = check_merge_in_progress(worktree, repo);
11047 if (error)
11048 goto done;
11050 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11051 error = got_error_from_errno("asprintf");
11052 goto done;
11055 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11056 &base_branch_ref, worktree, refname, repo);
11057 if (error)
11058 goto done;
11060 refname = strdup(got_ref_get_name(branch_ref));
11061 if (refname == NULL) {
11062 error = got_error_from_errno("strdup");
11063 got_worktree_integrate_abort(worktree, fileindex, repo,
11064 branch_ref, base_branch_ref);
11065 goto done;
11067 base_refname = strdup(got_ref_get_name(base_branch_ref));
11068 if (base_refname == NULL) {
11069 error = got_error_from_errno("strdup");
11070 got_worktree_integrate_abort(worktree, fileindex, repo,
11071 branch_ref, base_branch_ref);
11072 goto done;
11075 error = got_ref_resolve(&commit_id, repo, branch_ref);
11076 if (error)
11077 goto done;
11079 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11080 if (error)
11081 goto done;
11083 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11084 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11085 "specified branch has already been integrated");
11086 got_worktree_integrate_abort(worktree, fileindex, repo,
11087 branch_ref, base_branch_ref);
11088 goto done;
11091 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11092 if (error) {
11093 if (error->code == GOT_ERR_ANCESTRY)
11094 error = got_error(GOT_ERR_REBASE_REQUIRED);
11095 got_worktree_integrate_abort(worktree, fileindex, repo,
11096 branch_ref, base_branch_ref);
11097 goto done;
11100 memset(&upa, 0, sizeof(upa));
11101 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11102 branch_ref, base_branch_ref, update_progress, &upa,
11103 check_cancelled, NULL);
11104 if (error)
11105 goto done;
11107 printf("Integrated %s into %s\n", refname, base_refname);
11108 print_update_progress_stats(&upa);
11109 done:
11110 if (repo) {
11111 const struct got_error *close_err = got_repo_close(repo);
11112 if (error == NULL)
11113 error = close_err;
11115 if (worktree)
11116 got_worktree_close(worktree);
11117 free(cwd);
11118 free(base_commit_id);
11119 free(commit_id);
11120 free(refname);
11121 free(base_refname);
11122 return error;
11125 __dead static void
11126 usage_merge(void)
11128 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
11129 getprogname());
11130 exit(1);
11133 static const struct got_error *
11134 cmd_merge(int argc, char *argv[])
11136 const struct got_error *error = NULL;
11137 struct got_worktree *worktree = NULL;
11138 struct got_repository *repo = NULL;
11139 struct got_fileindex *fileindex = NULL;
11140 char *cwd = NULL, *id_str = NULL, *author = NULL;
11141 struct got_reference *branch = NULL, *wt_branch = NULL;
11142 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
11143 struct got_object_id *wt_branch_tip = NULL;
11144 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
11145 int interrupt_merge = 0;
11146 struct got_update_progress_arg upa;
11147 struct got_object_id *merge_commit_id = NULL;
11148 char *branch_name = NULL;
11150 memset(&upa, 0, sizeof(upa));
11152 while ((ch = getopt(argc, argv, "acn")) != -1) {
11153 switch (ch) {
11154 case 'a':
11155 abort_merge = 1;
11156 break;
11157 case 'c':
11158 continue_merge = 1;
11159 break;
11160 case 'n':
11161 interrupt_merge = 1;
11162 break;
11163 default:
11164 usage_rebase();
11165 /* NOTREACHED */
11169 argc -= optind;
11170 argv += optind;
11172 #ifndef PROFILE
11173 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11174 "unveil", NULL) == -1)
11175 err(1, "pledge");
11176 #endif
11178 if (abort_merge && continue_merge)
11179 option_conflict('a', 'c');
11180 if (abort_merge || continue_merge) {
11181 if (argc != 0)
11182 usage_merge();
11183 } else if (argc != 1)
11184 usage_merge();
11186 cwd = getcwd(NULL, 0);
11187 if (cwd == NULL) {
11188 error = got_error_from_errno("getcwd");
11189 goto done;
11192 error = got_worktree_open(&worktree, cwd);
11193 if (error) {
11194 if (error->code == GOT_ERR_NOT_WORKTREE)
11195 error = wrap_not_worktree_error(error,
11196 "merge", cwd);
11197 goto done;
11200 error = got_repo_open(&repo,
11201 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
11202 if (error != NULL)
11203 goto done;
11205 error = apply_unveil(got_repo_get_path(repo), 0,
11206 worktree ? got_worktree_get_root_path(worktree) : NULL);
11207 if (error)
11208 goto done;
11210 error = check_rebase_or_histedit_in_progress(worktree);
11211 if (error)
11212 goto done;
11214 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11215 repo);
11216 if (error)
11217 goto done;
11219 if (abort_merge) {
11220 if (!merge_in_progress) {
11221 error = got_error(GOT_ERR_NOT_MERGING);
11222 goto done;
11224 error = got_worktree_merge_continue(&branch_name,
11225 &branch_tip, &fileindex, worktree, repo);
11226 if (error)
11227 goto done;
11228 error = got_worktree_merge_abort(worktree, fileindex, repo,
11229 abort_progress, &upa);
11230 if (error)
11231 goto done;
11232 printf("Merge of %s aborted\n", branch_name);
11233 goto done; /* nothing else to do */
11236 error = get_author(&author, repo, worktree);
11237 if (error)
11238 goto done;
11240 if (continue_merge) {
11241 if (!merge_in_progress) {
11242 error = got_error(GOT_ERR_NOT_MERGING);
11243 goto done;
11245 error = got_worktree_merge_continue(&branch_name,
11246 &branch_tip, &fileindex, worktree, repo);
11247 if (error)
11248 goto done;
11249 } else {
11250 error = got_ref_open(&branch, repo, argv[0], 0);
11251 if (error != NULL)
11252 goto done;
11253 branch_name = strdup(got_ref_get_name(branch));
11254 if (branch_name == NULL) {
11255 error = got_error_from_errno("strdup");
11256 goto done;
11258 error = got_ref_resolve(&branch_tip, repo, branch);
11259 if (error)
11260 goto done;
11263 error = got_ref_open(&wt_branch, repo,
11264 got_worktree_get_head_ref_name(worktree), 0);
11265 if (error)
11266 goto done;
11267 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
11268 if (error)
11269 goto done;
11270 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11271 wt_branch_tip, branch_tip, 0, repo,
11272 check_cancelled, NULL);
11273 if (error && error->code != GOT_ERR_ANCESTRY)
11274 goto done;
11276 if (!continue_merge) {
11277 error = check_path_prefix(wt_branch_tip, branch_tip,
11278 got_worktree_get_path_prefix(worktree),
11279 GOT_ERR_MERGE_PATH, repo);
11280 if (error)
11281 goto done;
11282 if (yca_id) {
11283 error = check_same_branch(wt_branch_tip, branch,
11284 yca_id, repo);
11285 if (error) {
11286 if (error->code != GOT_ERR_ANCESTRY)
11287 goto done;
11288 error = NULL;
11289 } else {
11290 static char msg[512];
11291 snprintf(msg, sizeof(msg),
11292 "cannot create a merge commit because "
11293 "%s is based on %s; %s can be integrated "
11294 "with 'got integrate' instead", branch_name,
11295 got_worktree_get_head_ref_name(worktree),
11296 branch_name);
11297 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
11298 goto done;
11301 error = got_worktree_merge_prepare(&fileindex, worktree,
11302 branch, repo);
11303 if (error)
11304 goto done;
11306 error = got_worktree_merge_branch(worktree, fileindex,
11307 yca_id, branch_tip, repo, update_progress, &upa,
11308 check_cancelled, NULL);
11309 if (error)
11310 goto done;
11311 print_merge_progress_stats(&upa);
11312 if (!upa.did_something) {
11313 error = got_worktree_merge_abort(worktree, fileindex,
11314 repo, abort_progress, &upa);
11315 if (error)
11316 goto done;
11317 printf("Already up-to-date\n");
11318 goto done;
11322 if (interrupt_merge) {
11323 error = got_worktree_merge_postpone(worktree, fileindex);
11324 if (error)
11325 goto done;
11326 printf("Merge of %s interrupted on request\n", branch_name);
11327 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11328 upa.not_deleted > 0 || upa.unversioned > 0) {
11329 error = got_worktree_merge_postpone(worktree, fileindex);
11330 if (error)
11331 goto done;
11332 if (upa.conflicts > 0 && upa.missing == 0 &&
11333 upa.not_deleted == 0 && upa.unversioned == 0) {
11334 error = got_error_msg(GOT_ERR_CONFLICTS,
11335 "conflicts must be resolved before merging "
11336 "can continue");
11337 } else if (upa.conflicts > 0) {
11338 error = got_error_msg(GOT_ERR_CONFLICTS,
11339 "conflicts must be resolved before merging "
11340 "can continue; changes destined for some "
11341 "files were not yet merged and "
11342 "should be merged manually if required before the "
11343 "merge operation is continued");
11344 } else {
11345 error = got_error_msg(GOT_ERR_CONFLICTS,
11346 "changes destined for some "
11347 "files were not yet merged and should be "
11348 "merged manually if required before the "
11349 "merge operation is continued");
11351 goto done;
11352 } else {
11353 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11354 fileindex, author, NULL, 1, branch_tip, branch_name,
11355 repo, continue_merge ? print_status : NULL, NULL);
11356 if (error)
11357 goto done;
11358 error = got_worktree_merge_complete(worktree, fileindex, repo);
11359 if (error)
11360 goto done;
11361 error = got_object_id_str(&id_str, merge_commit_id);
11362 if (error)
11363 goto done;
11364 printf("Merged %s into %s: %s\n", branch_name,
11365 got_worktree_get_head_ref_name(worktree),
11366 id_str);
11369 done:
11370 free(id_str);
11371 free(merge_commit_id);
11372 free(author);
11373 free(branch_tip);
11374 free(branch_name);
11375 free(yca_id);
11376 if (branch)
11377 got_ref_close(branch);
11378 if (wt_branch)
11379 got_ref_close(wt_branch);
11380 if (worktree)
11381 got_worktree_close(worktree);
11382 if (repo) {
11383 const struct got_error *close_err = got_repo_close(repo);
11384 if (error == NULL)
11385 error = close_err;
11387 return error;
11390 __dead static void
11391 usage_stage(void)
11393 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11394 "[-S] [file-path ...]\n",
11395 getprogname());
11396 exit(1);
11399 static const struct got_error *
11400 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11401 const char *path, struct got_object_id *blob_id,
11402 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11403 int dirfd, const char *de_name)
11405 const struct got_error *err = NULL;
11406 char *id_str = NULL;
11408 if (staged_status != GOT_STATUS_ADD &&
11409 staged_status != GOT_STATUS_MODIFY &&
11410 staged_status != GOT_STATUS_DELETE)
11411 return NULL;
11413 if (staged_status == GOT_STATUS_ADD ||
11414 staged_status == GOT_STATUS_MODIFY)
11415 err = got_object_id_str(&id_str, staged_blob_id);
11416 else
11417 err = got_object_id_str(&id_str, blob_id);
11418 if (err)
11419 return err;
11421 printf("%s %c %s\n", id_str, staged_status, path);
11422 free(id_str);
11423 return NULL;
11426 static const struct got_error *
11427 cmd_stage(int argc, char *argv[])
11429 const struct got_error *error = NULL;
11430 struct got_repository *repo = NULL;
11431 struct got_worktree *worktree = NULL;
11432 char *cwd = NULL;
11433 struct got_pathlist_head paths;
11434 struct got_pathlist_entry *pe;
11435 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11436 FILE *patch_script_file = NULL;
11437 const char *patch_script_path = NULL;
11438 struct choose_patch_arg cpa;
11440 TAILQ_INIT(&paths);
11442 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11443 switch (ch) {
11444 case 'l':
11445 list_stage = 1;
11446 break;
11447 case 'p':
11448 pflag = 1;
11449 break;
11450 case 'F':
11451 patch_script_path = optarg;
11452 break;
11453 case 'S':
11454 allow_bad_symlinks = 1;
11455 break;
11456 default:
11457 usage_stage();
11458 /* NOTREACHED */
11462 argc -= optind;
11463 argv += optind;
11465 #ifndef PROFILE
11466 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11467 "unveil", NULL) == -1)
11468 err(1, "pledge");
11469 #endif
11470 if (list_stage && (pflag || patch_script_path))
11471 errx(1, "-l option cannot be used with other options");
11472 if (patch_script_path && !pflag)
11473 errx(1, "-F option can only be used together with -p option");
11475 cwd = getcwd(NULL, 0);
11476 if (cwd == NULL) {
11477 error = got_error_from_errno("getcwd");
11478 goto done;
11481 error = got_worktree_open(&worktree, cwd);
11482 if (error) {
11483 if (error->code == GOT_ERR_NOT_WORKTREE)
11484 error = wrap_not_worktree_error(error, "stage", cwd);
11485 goto done;
11488 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11489 NULL);
11490 if (error != NULL)
11491 goto done;
11493 if (patch_script_path) {
11494 patch_script_file = fopen(patch_script_path, "re");
11495 if (patch_script_file == NULL) {
11496 error = got_error_from_errno2("fopen",
11497 patch_script_path);
11498 goto done;
11501 error = apply_unveil(got_repo_get_path(repo), 0,
11502 got_worktree_get_root_path(worktree));
11503 if (error)
11504 goto done;
11506 error = check_merge_in_progress(worktree, repo);
11507 if (error)
11508 goto done;
11510 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11511 if (error)
11512 goto done;
11514 if (list_stage)
11515 error = got_worktree_status(worktree, &paths, repo, 0,
11516 print_stage, NULL, check_cancelled, NULL);
11517 else {
11518 cpa.patch_script_file = patch_script_file;
11519 cpa.action = "stage";
11520 error = got_worktree_stage(worktree, &paths,
11521 pflag ? NULL : print_status, NULL,
11522 pflag ? choose_patch : NULL, &cpa,
11523 allow_bad_symlinks, repo);
11525 done:
11526 if (patch_script_file && fclose(patch_script_file) == EOF &&
11527 error == NULL)
11528 error = got_error_from_errno2("fclose", patch_script_path);
11529 if (repo) {
11530 const struct got_error *close_err = got_repo_close(repo);
11531 if (error == NULL)
11532 error = close_err;
11534 if (worktree)
11535 got_worktree_close(worktree);
11536 TAILQ_FOREACH(pe, &paths, entry)
11537 free((char *)pe->path);
11538 got_pathlist_free(&paths);
11539 free(cwd);
11540 return error;
11543 __dead static void
11544 usage_unstage(void)
11546 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11547 "[file-path ...]\n",
11548 getprogname());
11549 exit(1);
11553 static const struct got_error *
11554 cmd_unstage(int argc, char *argv[])
11556 const struct got_error *error = NULL;
11557 struct got_repository *repo = NULL;
11558 struct got_worktree *worktree = NULL;
11559 char *cwd = NULL;
11560 struct got_pathlist_head paths;
11561 struct got_pathlist_entry *pe;
11562 int ch, pflag = 0;
11563 struct got_update_progress_arg upa;
11564 FILE *patch_script_file = NULL;
11565 const char *patch_script_path = NULL;
11566 struct choose_patch_arg cpa;
11568 TAILQ_INIT(&paths);
11570 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11571 switch (ch) {
11572 case 'p':
11573 pflag = 1;
11574 break;
11575 case 'F':
11576 patch_script_path = optarg;
11577 break;
11578 default:
11579 usage_unstage();
11580 /* NOTREACHED */
11584 argc -= optind;
11585 argv += optind;
11587 #ifndef PROFILE
11588 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11589 "unveil", NULL) == -1)
11590 err(1, "pledge");
11591 #endif
11592 if (patch_script_path && !pflag)
11593 errx(1, "-F option can only be used together with -p option");
11595 cwd = getcwd(NULL, 0);
11596 if (cwd == NULL) {
11597 error = got_error_from_errno("getcwd");
11598 goto done;
11601 error = got_worktree_open(&worktree, cwd);
11602 if (error) {
11603 if (error->code == GOT_ERR_NOT_WORKTREE)
11604 error = wrap_not_worktree_error(error, "unstage", cwd);
11605 goto done;
11608 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11609 NULL);
11610 if (error != NULL)
11611 goto done;
11613 if (patch_script_path) {
11614 patch_script_file = fopen(patch_script_path, "re");
11615 if (patch_script_file == NULL) {
11616 error = got_error_from_errno2("fopen",
11617 patch_script_path);
11618 goto done;
11622 error = apply_unveil(got_repo_get_path(repo), 0,
11623 got_worktree_get_root_path(worktree));
11624 if (error)
11625 goto done;
11627 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11628 if (error)
11629 goto done;
11631 cpa.patch_script_file = patch_script_file;
11632 cpa.action = "unstage";
11633 memset(&upa, 0, sizeof(upa));
11634 error = got_worktree_unstage(worktree, &paths, update_progress,
11635 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11636 if (!error)
11637 print_merge_progress_stats(&upa);
11638 done:
11639 if (patch_script_file && fclose(patch_script_file) == EOF &&
11640 error == NULL)
11641 error = got_error_from_errno2("fclose", patch_script_path);
11642 if (repo) {
11643 const struct got_error *close_err = got_repo_close(repo);
11644 if (error == NULL)
11645 error = close_err;
11647 if (worktree)
11648 got_worktree_close(worktree);
11649 TAILQ_FOREACH(pe, &paths, entry)
11650 free((char *)pe->path);
11651 got_pathlist_free(&paths);
11652 free(cwd);
11653 return error;
11656 __dead static void
11657 usage_cat(void)
11659 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11660 "arg1 [arg2 ...]\n", getprogname());
11661 exit(1);
11664 static const struct got_error *
11665 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11667 const struct got_error *err;
11668 struct got_blob_object *blob;
11670 err = got_object_open_as_blob(&blob, repo, id, 8192);
11671 if (err)
11672 return err;
11674 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11675 got_object_blob_close(blob);
11676 return err;
11679 static const struct got_error *
11680 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11682 const struct got_error *err;
11683 struct got_tree_object *tree;
11684 int nentries, i;
11686 err = got_object_open_as_tree(&tree, repo, id);
11687 if (err)
11688 return err;
11690 nentries = got_object_tree_get_nentries(tree);
11691 for (i = 0; i < nentries; i++) {
11692 struct got_tree_entry *te;
11693 char *id_str;
11694 if (sigint_received || sigpipe_received)
11695 break;
11696 te = got_object_tree_get_entry(tree, i);
11697 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11698 if (err)
11699 break;
11700 fprintf(outfile, "%s %.7o %s\n", id_str,
11701 got_tree_entry_get_mode(te),
11702 got_tree_entry_get_name(te));
11703 free(id_str);
11706 got_object_tree_close(tree);
11707 return err;
11710 static void
11711 format_gmtoff(char *buf, size_t sz, time_t gmtoff)
11713 long long h, m;
11714 char sign = '+';
11716 if (gmtoff < 0) {
11717 sign = '-';
11718 gmtoff = -gmtoff;
11721 h = (long long)gmtoff / 3600;
11722 m = ((long long)gmtoff - h*3600) / 60;
11723 snprintf(buf, sz, "%c%02lld%02lld", sign, h, m);
11726 static const struct got_error *
11727 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11729 const struct got_error *err;
11730 struct got_commit_object *commit;
11731 const struct got_object_id_queue *parent_ids;
11732 struct got_object_qid *pid;
11733 char *id_str = NULL;
11734 const char *logmsg = NULL;
11735 char gmtoff[6];
11737 err = got_object_open_as_commit(&commit, repo, id);
11738 if (err)
11739 return err;
11741 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11742 if (err)
11743 goto done;
11745 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11746 parent_ids = got_object_commit_get_parent_ids(commit);
11747 fprintf(outfile, "numparents %d\n",
11748 got_object_commit_get_nparents(commit));
11749 STAILQ_FOREACH(pid, parent_ids, entry) {
11750 char *pid_str;
11751 err = got_object_id_str(&pid_str, pid->id);
11752 if (err)
11753 goto done;
11754 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11755 free(pid_str);
11757 format_gmtoff(gmtoff, sizeof(gmtoff),
11758 got_object_commit_get_author_gmtoff(commit));
11759 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
11760 got_object_commit_get_author(commit),
11761 (long long)got_object_commit_get_author_time(commit),
11762 gmtoff);
11764 format_gmtoff(gmtoff, sizeof(gmtoff),
11765 got_object_commit_get_committer_gmtoff(commit));
11766 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
11767 got_object_commit_get_author(commit),
11768 (long long)got_object_commit_get_committer_time(commit),
11769 gmtoff);
11771 logmsg = got_object_commit_get_logmsg_raw(commit);
11772 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11773 fprintf(outfile, "%s", logmsg);
11774 done:
11775 free(id_str);
11776 got_object_commit_close(commit);
11777 return err;
11780 static const struct got_error *
11781 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11783 const struct got_error *err;
11784 struct got_tag_object *tag;
11785 char *id_str = NULL;
11786 const char *tagmsg = NULL;
11787 char gmtoff[6];
11789 err = got_object_open_as_tag(&tag, repo, id);
11790 if (err)
11791 return err;
11793 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11794 if (err)
11795 goto done;
11797 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11799 switch (got_object_tag_get_object_type(tag)) {
11800 case GOT_OBJ_TYPE_BLOB:
11801 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11802 GOT_OBJ_LABEL_BLOB);
11803 break;
11804 case GOT_OBJ_TYPE_TREE:
11805 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11806 GOT_OBJ_LABEL_TREE);
11807 break;
11808 case GOT_OBJ_TYPE_COMMIT:
11809 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11810 GOT_OBJ_LABEL_COMMIT);
11811 break;
11812 case GOT_OBJ_TYPE_TAG:
11813 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11814 GOT_OBJ_LABEL_TAG);
11815 break;
11816 default:
11817 break;
11820 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11821 got_object_tag_get_name(tag));
11823 format_gmtoff(gmtoff, sizeof(gmtoff),
11824 got_object_tag_get_tagger_gmtoff(tag));
11825 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
11826 got_object_tag_get_tagger(tag),
11827 (long long)got_object_tag_get_tagger_time(tag),
11828 gmtoff);
11830 tagmsg = got_object_tag_get_message(tag);
11831 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11832 fprintf(outfile, "%s", tagmsg);
11833 done:
11834 free(id_str);
11835 got_object_tag_close(tag);
11836 return err;
11839 static const struct got_error *
11840 cmd_cat(int argc, char *argv[])
11842 const struct got_error *error;
11843 struct got_repository *repo = NULL;
11844 struct got_worktree *worktree = NULL;
11845 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11846 const char *commit_id_str = NULL;
11847 struct got_object_id *id = NULL, *commit_id = NULL;
11848 struct got_commit_object *commit = NULL;
11849 int ch, obj_type, i, force_path = 0;
11850 struct got_reflist_head refs;
11852 TAILQ_INIT(&refs);
11854 #ifndef PROFILE
11855 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11856 NULL) == -1)
11857 err(1, "pledge");
11858 #endif
11860 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11861 switch (ch) {
11862 case 'c':
11863 commit_id_str = optarg;
11864 break;
11865 case 'r':
11866 repo_path = realpath(optarg, NULL);
11867 if (repo_path == NULL)
11868 return got_error_from_errno2("realpath",
11869 optarg);
11870 got_path_strip_trailing_slashes(repo_path);
11871 break;
11872 case 'P':
11873 force_path = 1;
11874 break;
11875 default:
11876 usage_cat();
11877 /* NOTREACHED */
11881 argc -= optind;
11882 argv += optind;
11884 cwd = getcwd(NULL, 0);
11885 if (cwd == NULL) {
11886 error = got_error_from_errno("getcwd");
11887 goto done;
11889 error = got_worktree_open(&worktree, cwd);
11890 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11891 goto done;
11892 if (worktree) {
11893 if (repo_path == NULL) {
11894 repo_path = strdup(
11895 got_worktree_get_repo_path(worktree));
11896 if (repo_path == NULL) {
11897 error = got_error_from_errno("strdup");
11898 goto done;
11902 /* Release work tree lock. */
11903 got_worktree_close(worktree);
11904 worktree = NULL;
11907 if (repo_path == NULL) {
11908 repo_path = getcwd(NULL, 0);
11909 if (repo_path == NULL)
11910 return got_error_from_errno("getcwd");
11913 error = got_repo_open(&repo, repo_path, NULL);
11914 free(repo_path);
11915 if (error != NULL)
11916 goto done;
11918 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11919 if (error)
11920 goto done;
11922 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11923 if (error)
11924 goto done;
11926 if (commit_id_str == NULL)
11927 commit_id_str = GOT_REF_HEAD;
11928 error = got_repo_match_object_id(&commit_id, NULL,
11929 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11930 if (error)
11931 goto done;
11933 error = got_object_open_as_commit(&commit, repo, commit_id);
11934 if (error)
11935 goto done;
11937 for (i = 0; i < argc; i++) {
11938 if (force_path) {
11939 error = got_object_id_by_path(&id, repo, commit,
11940 argv[i]);
11941 if (error)
11942 break;
11943 } else {
11944 error = got_repo_match_object_id(&id, &label, argv[i],
11945 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11946 repo);
11947 if (error) {
11948 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11949 error->code != GOT_ERR_NOT_REF)
11950 break;
11951 error = got_object_id_by_path(&id, repo,
11952 commit, argv[i]);
11953 if (error)
11954 break;
11958 error = got_object_get_type(&obj_type, repo, id);
11959 if (error)
11960 break;
11962 switch (obj_type) {
11963 case GOT_OBJ_TYPE_BLOB:
11964 error = cat_blob(id, repo, stdout);
11965 break;
11966 case GOT_OBJ_TYPE_TREE:
11967 error = cat_tree(id, repo, stdout);
11968 break;
11969 case GOT_OBJ_TYPE_COMMIT:
11970 error = cat_commit(id, repo, stdout);
11971 break;
11972 case GOT_OBJ_TYPE_TAG:
11973 error = cat_tag(id, repo, stdout);
11974 break;
11975 default:
11976 error = got_error(GOT_ERR_OBJ_TYPE);
11977 break;
11979 if (error)
11980 break;
11981 free(label);
11982 label = NULL;
11983 free(id);
11984 id = NULL;
11986 done:
11987 free(label);
11988 free(id);
11989 free(commit_id);
11990 if (commit)
11991 got_object_commit_close(commit);
11992 if (worktree)
11993 got_worktree_close(worktree);
11994 if (repo) {
11995 const struct got_error *close_err = got_repo_close(repo);
11996 if (error == NULL)
11997 error = close_err;
11999 got_ref_list_free(&refs);
12000 return error;
12003 __dead static void
12004 usage_info(void)
12006 fprintf(stderr, "usage: %s info [path ...]\n",
12007 getprogname());
12008 exit(1);
12011 static const struct got_error *
12012 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
12013 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12014 struct got_object_id *commit_id)
12016 const struct got_error *err = NULL;
12017 char *id_str = NULL;
12018 char datebuf[128];
12019 struct tm mytm, *tm;
12020 struct got_pathlist_head *paths = arg;
12021 struct got_pathlist_entry *pe;
12024 * Clear error indication from any of the path arguments which
12025 * would cause this file index entry to be displayed.
12027 TAILQ_FOREACH(pe, paths, entry) {
12028 if (got_path_cmp(path, pe->path, strlen(path),
12029 pe->path_len) == 0 ||
12030 got_path_is_child(path, pe->path, pe->path_len))
12031 pe->data = NULL; /* no error */
12034 printf(GOT_COMMIT_SEP_STR);
12035 if (S_ISLNK(mode))
12036 printf("symlink: %s\n", path);
12037 else if (S_ISREG(mode)) {
12038 printf("file: %s\n", path);
12039 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
12040 } else if (S_ISDIR(mode))
12041 printf("directory: %s\n", path);
12042 else
12043 printf("something: %s\n", path);
12045 tm = localtime_r(&mtime, &mytm);
12046 if (tm == NULL)
12047 return NULL;
12048 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
12049 return got_error(GOT_ERR_NO_SPACE);
12050 printf("timestamp: %s\n", datebuf);
12052 if (blob_id) {
12053 err = got_object_id_str(&id_str, blob_id);
12054 if (err)
12055 return err;
12056 printf("based on blob: %s\n", id_str);
12057 free(id_str);
12060 if (staged_blob_id) {
12061 err = got_object_id_str(&id_str, staged_blob_id);
12062 if (err)
12063 return err;
12064 printf("based on staged blob: %s\n", id_str);
12065 free(id_str);
12068 if (commit_id) {
12069 err = got_object_id_str(&id_str, commit_id);
12070 if (err)
12071 return err;
12072 printf("based on commit: %s\n", id_str);
12073 free(id_str);
12076 return NULL;
12079 static const struct got_error *
12080 cmd_info(int argc, char *argv[])
12082 const struct got_error *error = NULL;
12083 struct got_worktree *worktree = NULL;
12084 char *cwd = NULL, *id_str = NULL;
12085 struct got_pathlist_head paths;
12086 struct got_pathlist_entry *pe;
12087 char *uuidstr = NULL;
12088 int ch, show_files = 0;
12090 TAILQ_INIT(&paths);
12092 while ((ch = getopt(argc, argv, "")) != -1) {
12093 switch (ch) {
12094 default:
12095 usage_info();
12096 /* NOTREACHED */
12100 argc -= optind;
12101 argv += optind;
12103 #ifndef PROFILE
12104 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
12105 NULL) == -1)
12106 err(1, "pledge");
12107 #endif
12108 cwd = getcwd(NULL, 0);
12109 if (cwd == NULL) {
12110 error = got_error_from_errno("getcwd");
12111 goto done;
12114 error = got_worktree_open(&worktree, cwd);
12115 if (error) {
12116 if (error->code == GOT_ERR_NOT_WORKTREE)
12117 error = wrap_not_worktree_error(error, "info", cwd);
12118 goto done;
12121 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
12122 if (error)
12123 goto done;
12125 if (argc >= 1) {
12126 error = get_worktree_paths_from_argv(&paths, argc, argv,
12127 worktree);
12128 if (error)
12129 goto done;
12130 show_files = 1;
12133 error = got_object_id_str(&id_str,
12134 got_worktree_get_base_commit_id(worktree));
12135 if (error)
12136 goto done;
12138 error = got_worktree_get_uuid(&uuidstr, worktree);
12139 if (error)
12140 goto done;
12142 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
12143 printf("work tree base commit: %s\n", id_str);
12144 printf("work tree path prefix: %s\n",
12145 got_worktree_get_path_prefix(worktree));
12146 printf("work tree branch reference: %s\n",
12147 got_worktree_get_head_ref_name(worktree));
12148 printf("work tree UUID: %s\n", uuidstr);
12149 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
12151 if (show_files) {
12152 struct got_pathlist_entry *pe;
12153 TAILQ_FOREACH(pe, &paths, entry) {
12154 if (pe->path_len == 0)
12155 continue;
12157 * Assume this path will fail. This will be corrected
12158 * in print_path_info() in case the path does suceeed.
12160 pe->data = (void *)got_error_path(pe->path,
12161 GOT_ERR_BAD_PATH);
12163 error = got_worktree_path_info(worktree, &paths,
12164 print_path_info, &paths, check_cancelled, NULL);
12165 if (error)
12166 goto done;
12167 TAILQ_FOREACH(pe, &paths, entry) {
12168 if (pe->data != NULL) {
12169 error = pe->data; /* bad path */
12170 break;
12174 done:
12175 TAILQ_FOREACH(pe, &paths, entry)
12176 free((char *)pe->path);
12177 got_pathlist_free(&paths);
12178 free(cwd);
12179 free(id_str);
12180 free(uuidstr);
12181 return error;