Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/time.h>
21 #include <sys/types.h>
22 #include <sys/stat.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <fcntl.h>
28 #include <limits.h>
29 #include <locale.h>
30 #include <ctype.h>
31 #include <sha1.h>
32 #include <sha2.h>
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <unistd.h>
38 #include <libgen.h>
39 #include <time.h>
40 #include <paths.h>
41 #include <regex.h>
42 #include <getopt.h>
43 #include <util.h>
45 #include "got_version.h"
46 #include "got_error.h"
47 #include "got_object.h"
48 #include "got_reference.h"
49 #include "got_repository.h"
50 #include "got_path.h"
51 #include "got_cancel.h"
52 #include "got_worktree.h"
53 #include "got_diff.h"
54 #include "got_commit_graph.h"
55 #include "got_fetch.h"
56 #include "got_send.h"
57 #include "got_blame.h"
58 #include "got_privsep.h"
59 #include "got_opentemp.h"
60 #include "got_gotconfig.h"
61 #include "got_dial.h"
62 #include "got_patch.h"
63 #include "got_sigs.h"
64 #include "got_date.h"
65 #include "got_keyword.h"
67 #ifndef nitems
68 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 #endif
71 #ifndef GOT_DEFAULT_EDITOR
72 #define GOT_DEFAULT_EDITOR "/usr/bin/vi"
73 #endif
75 static volatile sig_atomic_t sigint_received;
76 static volatile sig_atomic_t sigpipe_received;
78 static void
79 catch_sigint(int signo)
80 {
81 sigint_received = 1;
82 }
84 static void
85 catch_sigpipe(int signo)
86 {
87 sigpipe_received = 1;
88 }
91 struct got_cmd {
92 const char *cmd_name;
93 const struct got_error *(*cmd_main)(int, char *[]);
94 void (*cmd_usage)(void);
95 const char *cmd_alias;
96 };
98 __dead static void usage(int, int);
99 __dead static void usage_import(void);
100 __dead static void usage_clone(void);
101 __dead static void usage_fetch(void);
102 __dead static void usage_checkout(void);
103 __dead static void usage_update(void);
104 __dead static void usage_log(void);
105 __dead static void usage_diff(void);
106 __dead static void usage_blame(void);
107 __dead static void usage_tree(void);
108 __dead static void usage_status(void);
109 __dead static void usage_ref(void);
110 __dead static void usage_branch(void);
111 __dead static void usage_tag(void);
112 __dead static void usage_add(void);
113 __dead static void usage_remove(void);
114 __dead static void usage_patch(void);
115 __dead static void usage_revert(void);
116 __dead static void usage_commit(void);
117 __dead static void usage_send(void);
118 __dead static void usage_cherrypick(void);
119 __dead static void usage_backout(void);
120 __dead static void usage_rebase(void);
121 __dead static void usage_histedit(void);
122 __dead static void usage_integrate(void);
123 __dead static void usage_merge(void);
124 __dead static void usage_stage(void);
125 __dead static void usage_unstage(void);
126 __dead static void usage_cat(void);
127 __dead static void usage_info(void);
129 static const struct got_error* cmd_import(int, char *[]);
130 static const struct got_error* cmd_clone(int, char *[]);
131 static const struct got_error* cmd_fetch(int, char *[]);
132 static const struct got_error* cmd_checkout(int, char *[]);
133 static const struct got_error* cmd_update(int, char *[]);
134 static const struct got_error* cmd_log(int, char *[]);
135 static const struct got_error* cmd_diff(int, char *[]);
136 static const struct got_error* cmd_blame(int, char *[]);
137 static const struct got_error* cmd_tree(int, char *[]);
138 static const struct got_error* cmd_status(int, char *[]);
139 static const struct got_error* cmd_ref(int, char *[]);
140 static const struct got_error* cmd_branch(int, char *[]);
141 static const struct got_error* cmd_tag(int, char *[]);
142 static const struct got_error* cmd_add(int, char *[]);
143 static const struct got_error* cmd_remove(int, char *[]);
144 static const struct got_error* cmd_patch(int, char *[]);
145 static const struct got_error* cmd_revert(int, char *[]);
146 static const struct got_error* cmd_commit(int, char *[]);
147 static const struct got_error* cmd_send(int, char *[]);
148 static const struct got_error* cmd_cherrypick(int, char *[]);
149 static const struct got_error* cmd_backout(int, char *[]);
150 static const struct got_error* cmd_rebase(int, char *[]);
151 static const struct got_error* cmd_histedit(int, char *[]);
152 static const struct got_error* cmd_integrate(int, char *[]);
153 static const struct got_error* cmd_merge(int, char *[]);
154 static const struct got_error* cmd_stage(int, char *[]);
155 static const struct got_error* cmd_unstage(int, char *[]);
156 static const struct got_error* cmd_cat(int, char *[]);
157 static const struct got_error* cmd_info(int, char *[]);
159 static const struct got_cmd got_commands[] = {
160 { "import", cmd_import, usage_import, "im" },
161 { "clone", cmd_clone, usage_clone, "cl" },
162 { "fetch", cmd_fetch, usage_fetch, "fe" },
163 { "checkout", cmd_checkout, usage_checkout, "co" },
164 { "update", cmd_update, usage_update, "up" },
165 { "log", cmd_log, usage_log, "" },
166 { "diff", cmd_diff, usage_diff, "di" },
167 { "blame", cmd_blame, usage_blame, "bl" },
168 { "tree", cmd_tree, usage_tree, "tr" },
169 { "status", cmd_status, usage_status, "st" },
170 { "ref", cmd_ref, usage_ref, "" },
171 { "branch", cmd_branch, usage_branch, "br" },
172 { "tag", cmd_tag, usage_tag, "" },
173 { "add", cmd_add, usage_add, "" },
174 { "remove", cmd_remove, usage_remove, "rm" },
175 { "patch", cmd_patch, usage_patch, "pa" },
176 { "revert", cmd_revert, usage_revert, "rv" },
177 { "commit", cmd_commit, usage_commit, "ci" },
178 { "send", cmd_send, usage_send, "se" },
179 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
180 { "backout", cmd_backout, usage_backout, "bo" },
181 { "rebase", cmd_rebase, usage_rebase, "rb" },
182 { "histedit", cmd_histedit, usage_histedit, "he" },
183 { "integrate", cmd_integrate, usage_integrate,"ig" },
184 { "merge", cmd_merge, usage_merge, "mg" },
185 { "stage", cmd_stage, usage_stage, "sg" },
186 { "unstage", cmd_unstage, usage_unstage, "ug" },
187 { "cat", cmd_cat, usage_cat, "" },
188 { "info", cmd_info, usage_info, "" },
189 };
191 static void
192 list_commands(FILE *fp)
194 size_t i;
196 fprintf(fp, "commands:");
197 for (i = 0; i < nitems(got_commands); i++) {
198 const struct got_cmd *cmd = &got_commands[i];
199 fprintf(fp, " %s", cmd->cmd_name);
201 fputc('\n', fp);
204 __dead static void
205 option_conflict(char a, char b)
207 errx(1, "-%c and -%c options are mutually exclusive", a, b);
210 int
211 main(int argc, char *argv[])
213 const struct got_cmd *cmd;
214 size_t i;
215 int ch;
216 int hflag = 0, Vflag = 0;
217 static const struct option longopts[] = {
218 { "version", no_argument, NULL, 'V' },
219 { NULL, 0, NULL, 0 }
220 };
222 setlocale(LC_CTYPE, "");
224 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
225 switch (ch) {
226 case 'h':
227 hflag = 1;
228 break;
229 case 'V':
230 Vflag = 1;
231 break;
232 default:
233 usage(hflag, 1);
234 /* NOTREACHED */
238 argc -= optind;
239 argv += optind;
240 optind = 1;
241 optreset = 1;
243 if (Vflag) {
244 got_version_print_str();
245 return 0;
248 if (argc <= 0)
249 usage(hflag, hflag ? 0 : 1);
251 signal(SIGINT, catch_sigint);
252 signal(SIGPIPE, catch_sigpipe);
254 for (i = 0; i < nitems(got_commands); i++) {
255 const struct got_error *error;
257 cmd = &got_commands[i];
259 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
260 strcmp(cmd->cmd_alias, argv[0]) != 0)
261 continue;
263 if (hflag)
264 cmd->cmd_usage();
266 error = cmd->cmd_main(argc, argv);
267 if (error && error->code != GOT_ERR_CANCELLED &&
268 error->code != GOT_ERR_PRIVSEP_EXIT &&
269 !(sigpipe_received &&
270 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
271 !(sigint_received &&
272 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
273 fflush(stdout);
274 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
275 return 1;
278 return 0;
281 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
282 list_commands(stderr);
283 return 1;
286 __dead static void
287 usage(int hflag, int status)
289 FILE *fp = (status == 0) ? stdout : stderr;
291 fprintf(fp, "usage: %s [-hV] command [arg ...]\n",
292 getprogname());
293 if (hflag)
294 list_commands(fp);
295 exit(status);
298 static const struct got_error *
299 get_editor(char **abspath)
301 const struct got_error *err = NULL;
302 const char *editor;
304 *abspath = NULL;
306 editor = getenv("VISUAL");
307 if (editor == NULL)
308 editor = getenv("EDITOR");
310 if (editor) {
311 err = got_path_find_prog(abspath, editor);
312 if (err)
313 return err;
316 if (*abspath == NULL) {
317 *abspath = strdup(GOT_DEFAULT_EDITOR);
318 if (*abspath == NULL)
319 return got_error_from_errno("strdup");
322 return NULL;
325 static const struct got_error *
326 apply_unveil(const char *repo_path, int repo_read_only,
327 const char *worktree_path)
329 const struct got_error *err;
331 #ifdef PROFILE
332 if (unveil("gmon.out", "rwc") != 0)
333 return got_error_from_errno2("unveil", "gmon.out");
334 #endif
335 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
336 return got_error_from_errno2("unveil", repo_path);
338 if (worktree_path && unveil(worktree_path, "rwc") != 0)
339 return got_error_from_errno2("unveil", worktree_path);
341 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
342 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
344 err = got_privsep_unveil_exec_helpers();
345 if (err != NULL)
346 return err;
348 if (unveil(NULL, NULL) != 0)
349 return got_error_from_errno("unveil");
351 return NULL;
354 __dead static void
355 usage_import(void)
357 fprintf(stderr, "usage: %s import [-b branch] [-I pattern] [-m message] "
358 "[-r repository-path] directory\n", getprogname());
359 exit(1);
362 static int
363 spawn_editor(const char *editor, const char *file)
365 pid_t pid;
366 sig_t sighup, sigint, sigquit;
367 int st = -1;
369 sighup = signal(SIGHUP, SIG_IGN);
370 sigint = signal(SIGINT, SIG_IGN);
371 sigquit = signal(SIGQUIT, SIG_IGN);
373 switch (pid = fork()) {
374 case -1:
375 goto doneediting;
376 case 0:
377 execl(editor, editor, file, (char *)NULL);
378 _exit(127);
381 while (waitpid(pid, &st, 0) == -1)
382 if (errno != EINTR)
383 break;
385 doneediting:
386 (void)signal(SIGHUP, sighup);
387 (void)signal(SIGINT, sigint);
388 (void)signal(SIGQUIT, sigquit);
390 if (!WIFEXITED(st)) {
391 errno = EINTR;
392 return -1;
395 return WEXITSTATUS(st);
398 static const struct got_error *
399 read_logmsg(char **logmsg, size_t *len, FILE *fp, size_t filesize)
401 const struct got_error *err = NULL;
402 char *line = NULL;
403 size_t linesize = 0;
405 *logmsg = NULL;
406 *len = 0;
408 if (fseeko(fp, 0L, SEEK_SET) == -1)
409 return got_error_from_errno("fseeko");
411 *logmsg = malloc(filesize + 1);
412 if (*logmsg == NULL)
413 return got_error_from_errno("malloc");
414 (*logmsg)[0] = '\0';
416 while (getline(&line, &linesize, fp) != -1) {
417 if (line[0] == '#' || (*len == 0 && line[0] == '\n'))
418 continue; /* remove comments and leading empty lines */
419 *len = strlcat(*logmsg, line, filesize + 1);
420 if (*len >= filesize + 1) {
421 err = got_error(GOT_ERR_NO_SPACE);
422 goto done;
425 if (ferror(fp)) {
426 err = got_ferror(fp, GOT_ERR_IO);
427 goto done;
430 while (*len > 0 && (*logmsg)[*len - 1] == '\n') {
431 (*logmsg)[*len - 1] = '\0';
432 (*len)--;
434 done:
435 free(line);
436 if (err) {
437 free(*logmsg);
438 *logmsg = NULL;
439 *len = 0;
441 return err;
444 static const struct got_error *
445 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
446 const char *initial_content, size_t initial_content_len,
447 int require_modification)
449 const struct got_error *err = NULL;
450 struct stat st, st2;
451 FILE *fp = NULL;
452 size_t logmsg_len;
454 *logmsg = NULL;
456 if (stat(logmsg_path, &st) == -1)
457 return got_error_from_errno2("stat", logmsg_path);
459 if (spawn_editor(editor, logmsg_path) == -1)
460 return got_error_from_errno("failed spawning editor");
462 if (require_modification) {
463 struct timespec timeout;
465 timeout.tv_sec = 0;
466 timeout.tv_nsec = 1;
467 nanosleep(&timeout, NULL);
470 if (stat(logmsg_path, &st2) == -1)
471 return got_error_from_errno2("stat", logmsg_path);
473 if (require_modification && st.st_size == st2.st_size &&
474 timespeccmp(&st.st_mtim, &st2.st_mtim, ==))
475 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
476 "no changes made to commit message, aborting");
478 fp = fopen(logmsg_path, "re");
479 if (fp == NULL) {
480 err = got_error_from_errno("fopen");
481 goto done;
484 /* strip comments and leading/trailing newlines */
485 err = read_logmsg(logmsg, &logmsg_len, fp, st2.st_size);
486 if (err)
487 goto done;
488 if (logmsg_len == 0) {
489 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
490 "commit message cannot be empty, aborting");
491 goto done;
493 done:
494 if (fp && fclose(fp) == EOF && err == NULL)
495 err = got_error_from_errno("fclose");
496 if (err) {
497 free(*logmsg);
498 *logmsg = NULL;
500 return err;
503 static const struct got_error *
504 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
505 const char *path_dir, const char *branch_name)
507 char *initial_content = NULL;
508 const struct got_error *err = NULL;
509 int initial_content_len;
510 int fd = -1;
512 initial_content_len = asprintf(&initial_content,
513 "\n# %s to be imported to branch %s\n", path_dir,
514 branch_name);
515 if (initial_content_len == -1)
516 return got_error_from_errno("asprintf");
518 err = got_opentemp_named_fd(logmsg_path, &fd,
519 GOT_TMPDIR_STR "/got-importmsg", "");
520 if (err)
521 goto done;
523 if (write(fd, initial_content, initial_content_len) == -1) {
524 err = got_error_from_errno2("write", *logmsg_path);
525 goto done;
527 if (close(fd) == -1) {
528 err = got_error_from_errno2("close", *logmsg_path);
529 goto done;
531 fd = -1;
533 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
534 initial_content_len, 1);
535 done:
536 if (fd != -1 && close(fd) == -1 && err == NULL)
537 err = got_error_from_errno2("close", *logmsg_path);
538 free(initial_content);
539 if (err) {
540 free(*logmsg_path);
541 *logmsg_path = NULL;
543 return err;
546 static const struct got_error *
547 import_progress(void *arg, const char *path)
549 printf("A %s\n", path);
550 return NULL;
553 static const struct got_error *
554 valid_author(const char *author)
556 const char *email = author;
558 /*
559 * Git' expects the author (or committer) to be in the form
560 * "name <email>", which are mostly free form (see the
561 * "committer" description in git-fast-import(1)). We're only
562 * doing this to avoid git's object parser breaking on commits
563 * we create.
564 */
566 while (*author && *author != '\n' && *author != '<' && *author != '>')
567 author++;
568 if (author != email && *author == '<' && *(author - 1) != ' ')
569 return got_error_fmt(GOT_ERR_COMMIT_BAD_AUTHOR, "%s: space "
570 "between author name and email required", email);
571 if (*author++ != '<')
572 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
573 while (*author && *author != '\n' && *author != '<' && *author != '>')
574 author++;
575 if (strcmp(author, ">") != 0)
576 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
577 return NULL;
580 static const struct got_error *
581 get_author(char **author, struct got_repository *repo,
582 struct got_worktree *worktree)
584 const struct got_error *err = NULL;
585 const char *got_author = NULL, *name, *email;
586 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
588 *author = NULL;
590 if (worktree)
591 worktree_conf = got_worktree_get_gotconfig(worktree);
592 repo_conf = got_repo_get_gotconfig(repo);
594 /*
595 * Priority of potential author information sources, from most
596 * significant to least significant:
597 * 1) work tree's .got/got.conf file
598 * 2) repository's got.conf file
599 * 3) repository's git config file
600 * 4) environment variables
601 * 5) global git config files (in user's home directory or /etc)
602 */
604 if (worktree_conf)
605 got_author = got_gotconfig_get_author(worktree_conf);
606 if (got_author == NULL)
607 got_author = got_gotconfig_get_author(repo_conf);
608 if (got_author == NULL) {
609 name = got_repo_get_gitconfig_author_name(repo);
610 email = got_repo_get_gitconfig_author_email(repo);
611 if (name && email) {
612 if (asprintf(author, "%s <%s>", name, email) == -1)
613 return got_error_from_errno("asprintf");
614 return NULL;
617 got_author = getenv("GOT_AUTHOR");
618 if (got_author == NULL) {
619 name = got_repo_get_global_gitconfig_author_name(repo);
620 email = got_repo_get_global_gitconfig_author_email(
621 repo);
622 if (name && email) {
623 if (asprintf(author, "%s <%s>", name, email)
624 == -1)
625 return got_error_from_errno("asprintf");
626 return NULL;
628 /* TODO: Look up user in password database? */
629 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
633 *author = strdup(got_author);
634 if (*author == NULL)
635 return got_error_from_errno("strdup");
637 err = valid_author(*author);
638 if (err) {
639 free(*author);
640 *author = NULL;
642 return err;
645 static const struct got_error *
646 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
647 struct got_worktree *worktree)
649 const char *got_allowed_signers = NULL;
650 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
652 *allowed_signers = NULL;
654 if (worktree)
655 worktree_conf = got_worktree_get_gotconfig(worktree);
656 repo_conf = got_repo_get_gotconfig(repo);
658 /*
659 * Priority of potential author information sources, from most
660 * significant to least significant:
661 * 1) work tree's .got/got.conf file
662 * 2) repository's got.conf file
663 */
665 if (worktree_conf)
666 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
667 worktree_conf);
668 if (got_allowed_signers == NULL)
669 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
670 repo_conf);
672 if (got_allowed_signers) {
673 *allowed_signers = strdup(got_allowed_signers);
674 if (*allowed_signers == NULL)
675 return got_error_from_errno("strdup");
677 return NULL;
680 static const struct got_error *
681 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
682 struct got_worktree *worktree)
684 const char *got_revoked_signers = NULL;
685 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
687 *revoked_signers = NULL;
689 if (worktree)
690 worktree_conf = got_worktree_get_gotconfig(worktree);
691 repo_conf = got_repo_get_gotconfig(repo);
693 /*
694 * Priority of potential author information sources, from most
695 * significant to least significant:
696 * 1) work tree's .got/got.conf file
697 * 2) repository's got.conf file
698 */
700 if (worktree_conf)
701 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
702 worktree_conf);
703 if (got_revoked_signers == NULL)
704 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
705 repo_conf);
707 if (got_revoked_signers) {
708 *revoked_signers = strdup(got_revoked_signers);
709 if (*revoked_signers == NULL)
710 return got_error_from_errno("strdup");
712 return NULL;
715 static const char *
716 get_signer_id(struct got_repository *repo, struct got_worktree *worktree)
718 const char *got_signer_id = NULL;
719 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
721 if (worktree)
722 worktree_conf = got_worktree_get_gotconfig(worktree);
723 repo_conf = got_repo_get_gotconfig(repo);
725 /*
726 * Priority of potential author information sources, from most
727 * significant to least significant:
728 * 1) work tree's .got/got.conf file
729 * 2) repository's got.conf file
730 */
732 if (worktree_conf)
733 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
734 if (got_signer_id == NULL)
735 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
737 return got_signer_id;
740 static const struct got_error *
741 get_gitconfig_path(char **gitconfig_path)
743 const char *homedir = getenv("HOME");
745 *gitconfig_path = NULL;
746 if (homedir) {
747 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
748 return got_error_from_errno("asprintf");
751 return NULL;
754 static const struct got_error *
755 cmd_import(int argc, char *argv[])
757 const struct got_error *error = NULL;
758 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
759 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
760 const char *branch_name = NULL;
761 char *id_str = NULL, *logmsg_path = NULL;
762 char refname[PATH_MAX] = "refs/heads/";
763 struct got_repository *repo = NULL;
764 struct got_reference *branch_ref = NULL, *head_ref = NULL;
765 struct got_object_id *new_commit_id = NULL;
766 int ch, n = 0;
767 struct got_pathlist_head ignores;
768 struct got_pathlist_entry *pe;
769 int preserve_logmsg = 0;
770 int *pack_fds = NULL;
772 TAILQ_INIT(&ignores);
774 #ifndef PROFILE
775 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
776 "unveil",
777 NULL) == -1)
778 err(1, "pledge");
779 #endif
781 while ((ch = getopt(argc, argv, "b:I:m:r:")) != -1) {
782 switch (ch) {
783 case 'b':
784 branch_name = optarg;
785 break;
786 case 'I':
787 if (optarg[0] == '\0')
788 break;
789 error = got_pathlist_insert(&pe, &ignores, optarg,
790 NULL);
791 if (error)
792 goto done;
793 break;
794 case 'm':
795 logmsg = strdup(optarg);
796 if (logmsg == NULL) {
797 error = got_error_from_errno("strdup");
798 goto done;
800 break;
801 case 'r':
802 repo_path = realpath(optarg, NULL);
803 if (repo_path == NULL) {
804 error = got_error_from_errno2("realpath",
805 optarg);
806 goto done;
808 break;
809 default:
810 usage_import();
811 /* NOTREACHED */
815 argc -= optind;
816 argv += optind;
818 if (argc != 1)
819 usage_import();
821 if (repo_path == NULL) {
822 repo_path = getcwd(NULL, 0);
823 if (repo_path == NULL)
824 return got_error_from_errno("getcwd");
826 got_path_strip_trailing_slashes(repo_path);
827 error = get_gitconfig_path(&gitconfig_path);
828 if (error)
829 goto done;
830 error = got_repo_pack_fds_open(&pack_fds);
831 if (error != NULL)
832 goto done;
833 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
834 if (error)
835 goto done;
837 path_dir = realpath(argv[0], NULL);
838 if (path_dir == NULL) {
839 error = got_error_from_errno2("realpath", argv[0]);
840 goto done;
842 got_path_strip_trailing_slashes(path_dir);
844 error = get_editor(&editor);
845 if (error)
846 goto done;
848 if (unveil(path_dir, "r") != 0) {
849 error = got_error_from_errno2("unveil", path_dir);
850 goto done;
852 if (unveil(editor, "x") != 0) {
853 error = got_error_from_errno2("unveil", editor);
854 goto done;
856 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
857 if (error)
858 goto done;
860 error = get_author(&author, repo, NULL);
861 if (error)
862 return error;
864 /*
865 * Don't let the user create a branch name with a leading '-'.
866 * While technically a valid reference name, this case is usually
867 * an unintended typo.
868 */
869 if (branch_name && branch_name[0] == '-')
870 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
872 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
873 if (error && error->code != GOT_ERR_NOT_REF)
874 goto done;
876 if (branch_name)
877 n = strlcat(refname, branch_name, sizeof(refname));
878 else if (head_ref && got_ref_is_symbolic(head_ref))
879 n = strlcpy(refname, got_ref_get_symref_target(head_ref),
880 sizeof(refname));
881 else
882 n = strlcat(refname, "main", sizeof(refname));
883 if (n >= sizeof(refname)) {
884 error = got_error(GOT_ERR_NO_SPACE);
885 goto done;
888 error = got_ref_open(&branch_ref, repo, refname, 0);
889 if (error) {
890 if (error->code != GOT_ERR_NOT_REF)
891 goto done;
892 } else {
893 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
894 "import target branch already exists");
895 goto done;
898 if (logmsg == NULL || *logmsg == '\0') {
899 free(logmsg);
900 error = collect_import_msg(&logmsg, &logmsg_path, editor,
901 path_dir, refname);
902 if (error) {
903 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
904 logmsg_path != NULL)
905 preserve_logmsg = 1;
906 goto done;
910 error = got_repo_import(&new_commit_id, path_dir, logmsg,
911 author, &ignores, repo, import_progress, NULL);
912 if (error) {
913 if (logmsg_path)
914 preserve_logmsg = 1;
915 goto done;
918 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
919 if (error) {
920 if (logmsg_path)
921 preserve_logmsg = 1;
922 goto done;
925 error = got_ref_write(branch_ref, repo);
926 if (error) {
927 if (logmsg_path)
928 preserve_logmsg = 1;
929 goto done;
932 error = got_object_id_str(&id_str, new_commit_id);
933 if (error) {
934 if (logmsg_path)
935 preserve_logmsg = 1;
936 goto done;
939 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
940 if (error) {
941 if (error->code != GOT_ERR_NOT_REF) {
942 if (logmsg_path)
943 preserve_logmsg = 1;
944 goto done;
947 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
948 branch_ref);
949 if (error) {
950 if (logmsg_path)
951 preserve_logmsg = 1;
952 goto done;
955 error = got_ref_write(head_ref, repo);
956 if (error) {
957 if (logmsg_path)
958 preserve_logmsg = 1;
959 goto done;
963 printf("Created branch %s with commit %s\n",
964 got_ref_get_name(branch_ref), id_str);
965 done:
966 if (pack_fds) {
967 const struct got_error *pack_err =
968 got_repo_pack_fds_close(pack_fds);
969 if (error == NULL)
970 error = pack_err;
972 if (repo) {
973 const struct got_error *close_err = got_repo_close(repo);
974 if (error == NULL)
975 error = close_err;
977 if (preserve_logmsg) {
978 fprintf(stderr, "%s: log message preserved in %s\n",
979 getprogname(), logmsg_path);
980 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
981 error = got_error_from_errno2("unlink", logmsg_path);
982 free(logmsg);
983 free(logmsg_path);
984 free(repo_path);
985 free(editor);
986 free(new_commit_id);
987 free(id_str);
988 free(author);
989 free(gitconfig_path);
990 if (branch_ref)
991 got_ref_close(branch_ref);
992 if (head_ref)
993 got_ref_close(head_ref);
994 return error;
997 __dead static void
998 usage_clone(void)
1000 fprintf(stderr, "usage: %s clone [-almqv] [-b branch] [-R reference] "
1001 "repository-URL [directory]\n", getprogname());
1002 exit(1);
1005 struct got_fetch_progress_arg {
1006 char last_scaled_size[FMT_SCALED_STRSIZE];
1007 int last_p_indexed;
1008 int last_p_resolved;
1009 int verbosity;
1011 struct got_repository *repo;
1013 int create_configs;
1014 int configs_created;
1015 struct {
1016 struct got_pathlist_head *symrefs;
1017 struct got_pathlist_head *wanted_branches;
1018 struct got_pathlist_head *wanted_refs;
1019 const char *proto;
1020 const char *host;
1021 const char *port;
1022 const char *remote_repo_path;
1023 const char *git_url;
1024 int fetch_all_branches;
1025 int mirror_references;
1026 } config_info;
1029 /* XXX forward declaration */
1030 static const struct got_error *
1031 create_config_files(const char *proto, const char *host, const char *port,
1032 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1033 int mirror_references, struct got_pathlist_head *symrefs,
1034 struct got_pathlist_head *wanted_branches,
1035 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1037 static const struct got_error *
1038 fetch_progress(void *arg, const char *message, off_t packfile_size,
1039 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1041 const struct got_error *err = NULL;
1042 struct got_fetch_progress_arg *a = arg;
1043 char scaled_size[FMT_SCALED_STRSIZE];
1044 int p_indexed, p_resolved;
1045 int print_size = 0, print_indexed = 0, print_resolved = 0;
1048 * In order to allow a failed clone to be resumed with 'got fetch'
1049 * we try to create configuration files as soon as possible.
1050 * Once the server has sent information about its default branch
1051 * we have all required information.
1053 if (a->create_configs && !a->configs_created &&
1054 !TAILQ_EMPTY(a->config_info.symrefs)) {
1055 err = create_config_files(a->config_info.proto,
1056 a->config_info.host, a->config_info.port,
1057 a->config_info.remote_repo_path,
1058 a->config_info.git_url,
1059 a->config_info.fetch_all_branches,
1060 a->config_info.mirror_references,
1061 a->config_info.symrefs,
1062 a->config_info.wanted_branches,
1063 a->config_info.wanted_refs, a->repo);
1064 if (err)
1065 return err;
1066 a->configs_created = 1;
1069 if (a->verbosity < 0)
1070 return NULL;
1072 if (message && message[0] != '\0') {
1073 printf("\rserver: %s", message);
1074 fflush(stdout);
1075 return NULL;
1078 if (packfile_size > 0 || nobj_indexed > 0) {
1079 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1080 (a->last_scaled_size[0] == '\0' ||
1081 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1082 print_size = 1;
1083 if (strlcpy(a->last_scaled_size, scaled_size,
1084 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1085 return got_error(GOT_ERR_NO_SPACE);
1087 if (nobj_indexed > 0) {
1088 p_indexed = (nobj_indexed * 100) / nobj_total;
1089 if (p_indexed != a->last_p_indexed) {
1090 a->last_p_indexed = p_indexed;
1091 print_indexed = 1;
1092 print_size = 1;
1095 if (nobj_resolved > 0) {
1096 p_resolved = (nobj_resolved * 100) /
1097 (nobj_total - nobj_loose);
1098 if (p_resolved != a->last_p_resolved) {
1099 a->last_p_resolved = p_resolved;
1100 print_resolved = 1;
1101 print_indexed = 1;
1102 print_size = 1;
1107 if (print_size || print_indexed || print_resolved)
1108 printf("\r");
1109 if (print_size)
1110 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1111 if (print_indexed)
1112 printf("; indexing %d%%", p_indexed);
1113 if (print_resolved)
1114 printf("; resolving deltas %d%%", p_resolved);
1115 if (print_size || print_indexed || print_resolved)
1116 fflush(stdout);
1118 return NULL;
1121 static const struct got_error *
1122 create_symref(const char *refname, struct got_reference *target_ref,
1123 int verbosity, struct got_repository *repo)
1125 const struct got_error *err;
1126 struct got_reference *head_symref;
1128 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1129 if (err)
1130 return err;
1132 err = got_ref_write(head_symref, repo);
1133 if (err == NULL && verbosity > 0) {
1134 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1135 got_ref_get_name(target_ref));
1137 got_ref_close(head_symref);
1138 return err;
1141 static const struct got_error *
1142 list_remote_refs(struct got_pathlist_head *symrefs,
1143 struct got_pathlist_head *refs)
1145 const struct got_error *err;
1146 struct got_pathlist_entry *pe;
1148 TAILQ_FOREACH(pe, symrefs, entry) {
1149 const char *refname = pe->path;
1150 const char *targetref = pe->data;
1152 printf("%s: %s\n", refname, targetref);
1155 TAILQ_FOREACH(pe, refs, entry) {
1156 const char *refname = pe->path;
1157 struct got_object_id *id = pe->data;
1158 char *id_str;
1160 err = got_object_id_str(&id_str, id);
1161 if (err)
1162 return err;
1163 printf("%s: %s\n", refname, id_str);
1164 free(id_str);
1167 return NULL;
1170 static const struct got_error *
1171 create_ref(const char *refname, struct got_object_id *id,
1172 int verbosity, struct got_repository *repo)
1174 const struct got_error *err = NULL;
1175 struct got_reference *ref;
1176 char *id_str;
1178 err = got_object_id_str(&id_str, id);
1179 if (err)
1180 return err;
1182 err = got_ref_alloc(&ref, refname, id);
1183 if (err)
1184 goto done;
1186 err = got_ref_write(ref, repo);
1187 got_ref_close(ref);
1189 if (err == NULL && verbosity >= 0)
1190 printf("Created reference %s: %s\n", refname, id_str);
1191 done:
1192 free(id_str);
1193 return err;
1196 static int
1197 match_wanted_ref(const char *refname, const char *wanted_ref)
1199 if (strncmp(refname, "refs/", 5) != 0)
1200 return 0;
1201 refname += 5;
1204 * Prevent fetching of references that won't make any
1205 * sense outside of the remote repository's context.
1207 if (strncmp(refname, "got/", 4) == 0)
1208 return 0;
1209 if (strncmp(refname, "remotes/", 8) == 0)
1210 return 0;
1212 if (strncmp(wanted_ref, "refs/", 5) == 0)
1213 wanted_ref += 5;
1215 /* Allow prefix match. */
1216 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1217 return 1;
1219 /* Allow exact match. */
1220 return (strcmp(refname, wanted_ref) == 0);
1223 static int
1224 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1226 struct got_pathlist_entry *pe;
1228 TAILQ_FOREACH(pe, wanted_refs, entry) {
1229 if (match_wanted_ref(refname, pe->path))
1230 return 1;
1233 return 0;
1236 static const struct got_error *
1237 create_wanted_ref(const char *refname, struct got_object_id *id,
1238 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1240 const struct got_error *err;
1241 char *remote_refname;
1243 if (strncmp("refs/", refname, 5) == 0)
1244 refname += 5;
1246 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1247 remote_repo_name, refname) == -1)
1248 return got_error_from_errno("asprintf");
1250 err = create_ref(remote_refname, id, verbosity, repo);
1251 free(remote_refname);
1252 return err;
1255 static const struct got_error *
1256 create_gotconfig(const char *proto, const char *host, const char *port,
1257 const char *remote_repo_path, const char *default_branch,
1258 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1259 struct got_pathlist_head *wanted_refs, int mirror_references,
1260 struct got_repository *repo)
1262 const struct got_error *err = NULL;
1263 char *gotconfig_path = NULL;
1264 char *gotconfig = NULL;
1265 FILE *gotconfig_file = NULL;
1266 const char *branchname = NULL;
1267 char *branches = NULL, *refs = NULL;
1268 ssize_t n;
1270 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1271 struct got_pathlist_entry *pe;
1272 TAILQ_FOREACH(pe, wanted_branches, entry) {
1273 char *s;
1274 branchname = pe->path;
1275 if (strncmp(branchname, "refs/heads/", 11) == 0)
1276 branchname += 11;
1277 if (asprintf(&s, "%s\"%s\" ",
1278 branches ? branches : "", branchname) == -1) {
1279 err = got_error_from_errno("asprintf");
1280 goto done;
1282 free(branches);
1283 branches = s;
1285 } else if (!fetch_all_branches && default_branch) {
1286 branchname = default_branch;
1287 if (strncmp(branchname, "refs/heads/", 11) == 0)
1288 branchname += 11;
1289 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1290 err = got_error_from_errno("asprintf");
1291 goto done;
1294 if (!TAILQ_EMPTY(wanted_refs)) {
1295 struct got_pathlist_entry *pe;
1296 TAILQ_FOREACH(pe, wanted_refs, entry) {
1297 char *s;
1298 const char *refname = pe->path;
1299 if (strncmp(refname, "refs/", 5) == 0)
1300 branchname += 5;
1301 if (asprintf(&s, "%s\"%s\" ",
1302 refs ? refs : "", refname) == -1) {
1303 err = got_error_from_errno("asprintf");
1304 goto done;
1306 free(refs);
1307 refs = s;
1311 /* Create got.conf(5). */
1312 gotconfig_path = got_repo_get_path_gotconfig(repo);
1313 if (gotconfig_path == NULL) {
1314 err = got_error_from_errno("got_repo_get_path_gotconfig");
1315 goto done;
1317 gotconfig_file = fopen(gotconfig_path, "ae");
1318 if (gotconfig_file == NULL) {
1319 err = got_error_from_errno2("fopen", gotconfig_path);
1320 goto done;
1322 if (asprintf(&gotconfig,
1323 "remote \"%s\" {\n"
1324 "\tserver %s\n"
1325 "\tprotocol %s\n"
1326 "%s%s%s"
1327 "\trepository \"%s\"\n"
1328 "%s%s%s"
1329 "%s%s%s"
1330 "%s"
1331 "%s"
1332 "}\n",
1333 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1334 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1335 remote_repo_path, branches ? "\tbranch { " : "",
1336 branches ? branches : "", branches ? "}\n" : "",
1337 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1338 mirror_references ? "\tmirror_references yes\n" : "",
1339 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1340 err = got_error_from_errno("asprintf");
1341 goto done;
1343 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1344 if (n != strlen(gotconfig)) {
1345 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1346 goto done;
1349 done:
1350 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1351 err = got_error_from_errno2("fclose", gotconfig_path);
1352 free(gotconfig_path);
1353 free(branches);
1354 return err;
1357 static const struct got_error *
1358 create_gitconfig(const char *git_url, const char *default_branch,
1359 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1360 struct got_pathlist_head *wanted_refs, int mirror_references,
1361 struct got_repository *repo)
1363 const struct got_error *err = NULL;
1364 char *gitconfig_path = NULL;
1365 char *gitconfig = NULL;
1366 FILE *gitconfig_file = NULL;
1367 char *branches = NULL, *refs = NULL;
1368 const char *branchname;
1369 ssize_t n;
1371 /* Create a config file Git can understand. */
1372 gitconfig_path = got_repo_get_path_gitconfig(repo);
1373 if (gitconfig_path == NULL) {
1374 err = got_error_from_errno("got_repo_get_path_gitconfig");
1375 goto done;
1377 gitconfig_file = fopen(gitconfig_path, "ae");
1378 if (gitconfig_file == NULL) {
1379 err = got_error_from_errno2("fopen", gitconfig_path);
1380 goto done;
1382 if (fetch_all_branches) {
1383 if (mirror_references) {
1384 if (asprintf(&branches,
1385 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1386 err = got_error_from_errno("asprintf");
1387 goto done;
1389 } else if (asprintf(&branches,
1390 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1391 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1392 err = got_error_from_errno("asprintf");
1393 goto done;
1395 } else if (!TAILQ_EMPTY(wanted_branches)) {
1396 struct got_pathlist_entry *pe;
1397 TAILQ_FOREACH(pe, wanted_branches, entry) {
1398 char *s;
1399 branchname = pe->path;
1400 if (strncmp(branchname, "refs/heads/", 11) == 0)
1401 branchname += 11;
1402 if (mirror_references) {
1403 if (asprintf(&s,
1404 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1405 branches ? branches : "",
1406 branchname, branchname) == -1) {
1407 err = got_error_from_errno("asprintf");
1408 goto done;
1410 } else if (asprintf(&s,
1411 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1412 branches ? branches : "",
1413 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1414 branchname) == -1) {
1415 err = got_error_from_errno("asprintf");
1416 goto done;
1418 free(branches);
1419 branches = s;
1421 } else {
1423 * If the server specified a default branch, use just that one.
1424 * Otherwise fall back to fetching all branches on next fetch.
1426 if (default_branch) {
1427 branchname = default_branch;
1428 if (strncmp(branchname, "refs/heads/", 11) == 0)
1429 branchname += 11;
1430 } else
1431 branchname = "*"; /* fall back to all branches */
1432 if (mirror_references) {
1433 if (asprintf(&branches,
1434 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1435 branchname, branchname) == -1) {
1436 err = got_error_from_errno("asprintf");
1437 goto done;
1439 } else if (asprintf(&branches,
1440 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1441 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1442 branchname) == -1) {
1443 err = got_error_from_errno("asprintf");
1444 goto done;
1447 if (!TAILQ_EMPTY(wanted_refs)) {
1448 struct got_pathlist_entry *pe;
1449 TAILQ_FOREACH(pe, wanted_refs, entry) {
1450 char *s;
1451 const char *refname = pe->path;
1452 if (strncmp(refname, "refs/", 5) == 0)
1453 refname += 5;
1454 if (mirror_references) {
1455 if (asprintf(&s,
1456 "%s\tfetch = refs/%s:refs/%s\n",
1457 refs ? refs : "", refname, refname) == -1) {
1458 err = got_error_from_errno("asprintf");
1459 goto done;
1461 } else if (asprintf(&s,
1462 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1463 refs ? refs : "",
1464 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1465 refname) == -1) {
1466 err = got_error_from_errno("asprintf");
1467 goto done;
1469 free(refs);
1470 refs = s;
1474 if (asprintf(&gitconfig,
1475 "[remote \"%s\"]\n"
1476 "\turl = %s\n"
1477 "%s"
1478 "%s"
1479 "\tfetch = refs/tags/*:refs/tags/*\n",
1480 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1481 refs ? refs : "") == -1) {
1482 err = got_error_from_errno("asprintf");
1483 goto done;
1485 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1486 if (n != strlen(gitconfig)) {
1487 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1488 goto done;
1490 done:
1491 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1492 err = got_error_from_errno2("fclose", gitconfig_path);
1493 free(gitconfig_path);
1494 free(branches);
1495 return err;
1498 static const struct got_error *
1499 create_config_files(const char *proto, const char *host, const char *port,
1500 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1501 int mirror_references, struct got_pathlist_head *symrefs,
1502 struct got_pathlist_head *wanted_branches,
1503 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1505 const struct got_error *err = NULL;
1506 const char *default_branch = NULL;
1507 struct got_pathlist_entry *pe;
1510 * If we asked for a set of wanted branches then use the first
1511 * one of those.
1513 if (!TAILQ_EMPTY(wanted_branches)) {
1514 pe = TAILQ_FIRST(wanted_branches);
1515 default_branch = pe->path;
1516 } else {
1517 /* First HEAD ref listed by server is the default branch. */
1518 TAILQ_FOREACH(pe, symrefs, entry) {
1519 const char *refname = pe->path;
1520 const char *target = pe->data;
1522 if (strcmp(refname, GOT_REF_HEAD) != 0)
1523 continue;
1525 default_branch = target;
1526 break;
1530 /* Create got.conf(5). */
1531 err = create_gotconfig(proto, host, port, remote_repo_path,
1532 default_branch, fetch_all_branches, wanted_branches,
1533 wanted_refs, mirror_references, repo);
1534 if (err)
1535 return err;
1537 /* Create a config file Git can understand. */
1538 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1539 wanted_branches, wanted_refs, mirror_references, repo);
1542 static const struct got_error *
1543 cmd_clone(int argc, char *argv[])
1545 const struct got_error *error = NULL;
1546 const char *uri, *dirname;
1547 char *proto, *host, *port, *repo_name, *server_path;
1548 char *default_destdir = NULL, *id_str = NULL;
1549 const char *repo_path;
1550 struct got_repository *repo = NULL;
1551 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1552 struct got_pathlist_entry *pe;
1553 struct got_object_id *pack_hash = NULL;
1554 int ch, fetchfd = -1, fetchstatus;
1555 pid_t fetchpid = -1;
1556 struct got_fetch_progress_arg fpa;
1557 char *git_url = NULL;
1558 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1559 int bflag = 0, list_refs_only = 0;
1560 int *pack_fds = NULL;
1562 TAILQ_INIT(&refs);
1563 TAILQ_INIT(&symrefs);
1564 TAILQ_INIT(&wanted_branches);
1565 TAILQ_INIT(&wanted_refs);
1567 while ((ch = getopt(argc, argv, "ab:lmqR:v")) != -1) {
1568 switch (ch) {
1569 case 'a':
1570 fetch_all_branches = 1;
1571 break;
1572 case 'b':
1573 error = got_pathlist_append(&wanted_branches,
1574 optarg, NULL);
1575 if (error)
1576 return error;
1577 bflag = 1;
1578 break;
1579 case 'l':
1580 list_refs_only = 1;
1581 break;
1582 case 'm':
1583 mirror_references = 1;
1584 break;
1585 case 'q':
1586 verbosity = -1;
1587 break;
1588 case 'R':
1589 error = got_pathlist_append(&wanted_refs,
1590 optarg, NULL);
1591 if (error)
1592 return error;
1593 break;
1594 case 'v':
1595 if (verbosity < 0)
1596 verbosity = 0;
1597 else if (verbosity < 3)
1598 verbosity++;
1599 break;
1600 default:
1601 usage_clone();
1602 break;
1605 argc -= optind;
1606 argv += optind;
1608 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1609 option_conflict('a', 'b');
1610 if (list_refs_only) {
1611 if (!TAILQ_EMPTY(&wanted_branches))
1612 option_conflict('l', 'b');
1613 if (fetch_all_branches)
1614 option_conflict('l', 'a');
1615 if (mirror_references)
1616 option_conflict('l', 'm');
1617 if (!TAILQ_EMPTY(&wanted_refs))
1618 option_conflict('l', 'R');
1621 uri = argv[0];
1623 if (argc == 1)
1624 dirname = NULL;
1625 else if (argc == 2)
1626 dirname = argv[1];
1627 else
1628 usage_clone();
1630 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1631 &repo_name, uri);
1632 if (error)
1633 goto done;
1635 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1636 host, port ? ":" : "", port ? port : "",
1637 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1638 error = got_error_from_errno("asprintf");
1639 goto done;
1642 if (strcmp(proto, "git") == 0) {
1643 #ifndef PROFILE
1644 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1645 "sendfd dns inet unveil", NULL) == -1)
1646 err(1, "pledge");
1647 #endif
1648 } else if (strcmp(proto, "git+ssh") == 0 ||
1649 strcmp(proto, "ssh") == 0 ||
1650 strcmp(proto, "git+http") == 0 ||
1651 strcmp(proto, "http") == 0 ||
1652 strcmp(proto, "git+https") == 0 ||
1653 strcmp(proto, "https") == 0) {
1654 #ifndef PROFILE
1655 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1656 "sendfd unveil", NULL) == -1)
1657 err(1, "pledge");
1658 #endif
1659 } else {
1660 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1661 goto done;
1663 if (dirname == NULL) {
1664 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1665 error = got_error_from_errno("asprintf");
1666 goto done;
1668 repo_path = default_destdir;
1669 } else
1670 repo_path = dirname;
1672 if (!list_refs_only) {
1673 error = got_path_mkdir(repo_path);
1674 if (error &&
1675 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1676 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1677 goto done;
1678 if (!got_path_dir_is_empty(repo_path)) {
1679 error = got_error_path(repo_path,
1680 GOT_ERR_DIR_NOT_EMPTY);
1681 goto done;
1685 error = got_dial_apply_unveil(proto);
1686 if (error)
1687 goto done;
1689 error = apply_unveil(repo_path, 0, NULL);
1690 if (error)
1691 goto done;
1693 if (verbosity >= 0)
1694 printf("Connecting to %s\n", git_url);
1696 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1697 server_path, verbosity);
1698 if (error)
1699 goto done;
1701 #ifndef PROFILE
1702 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
1703 NULL) == -1)
1704 err(1, "pledge");
1705 #endif
1706 if (!list_refs_only) {
1707 error = got_repo_init(repo_path, NULL);
1708 if (error)
1709 goto done;
1710 error = got_repo_pack_fds_open(&pack_fds);
1711 if (error != NULL)
1712 goto done;
1713 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1714 if (error)
1715 goto done;
1718 fpa.last_scaled_size[0] = '\0';
1719 fpa.last_p_indexed = -1;
1720 fpa.last_p_resolved = -1;
1721 fpa.verbosity = verbosity;
1722 fpa.create_configs = 1;
1723 fpa.configs_created = 0;
1724 fpa.repo = repo;
1725 fpa.config_info.symrefs = &symrefs;
1726 fpa.config_info.wanted_branches = &wanted_branches;
1727 fpa.config_info.wanted_refs = &wanted_refs;
1728 fpa.config_info.proto = proto;
1729 fpa.config_info.host = host;
1730 fpa.config_info.port = port;
1731 fpa.config_info.remote_repo_path = server_path;
1732 fpa.config_info.git_url = git_url;
1733 fpa.config_info.fetch_all_branches = fetch_all_branches;
1734 fpa.config_info.mirror_references = mirror_references;
1735 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1736 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1737 fetch_all_branches, &wanted_branches, &wanted_refs,
1738 list_refs_only, verbosity, fetchfd, repo, NULL, NULL, bflag,
1739 fetch_progress, &fpa);
1740 if (error)
1741 goto done;
1743 if (list_refs_only) {
1744 error = list_remote_refs(&symrefs, &refs);
1745 goto done;
1748 if (pack_hash == NULL) {
1749 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1750 "server sent an empty pack file");
1751 goto done;
1753 error = got_object_id_str(&id_str, pack_hash);
1754 if (error)
1755 goto done;
1756 if (verbosity >= 0)
1757 printf("\nFetched %s.pack\n", id_str);
1758 free(id_str);
1760 /* Set up references provided with the pack file. */
1761 TAILQ_FOREACH(pe, &refs, entry) {
1762 const char *refname = pe->path;
1763 struct got_object_id *id = pe->data;
1764 char *remote_refname;
1766 if (is_wanted_ref(&wanted_refs, refname) &&
1767 !mirror_references) {
1768 error = create_wanted_ref(refname, id,
1769 GOT_FETCH_DEFAULT_REMOTE_NAME,
1770 verbosity - 1, repo);
1771 if (error)
1772 goto done;
1773 continue;
1776 error = create_ref(refname, id, verbosity - 1, repo);
1777 if (error)
1778 goto done;
1780 if (mirror_references)
1781 continue;
1783 if (strncmp("refs/heads/", refname, 11) != 0)
1784 continue;
1786 if (asprintf(&remote_refname,
1787 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1788 refname + 11) == -1) {
1789 error = got_error_from_errno("asprintf");
1790 goto done;
1792 error = create_ref(remote_refname, id, verbosity - 1, repo);
1793 free(remote_refname);
1794 if (error)
1795 goto done;
1798 /* Set the HEAD reference if the server provided one. */
1799 TAILQ_FOREACH(pe, &symrefs, entry) {
1800 struct got_reference *target_ref;
1801 const char *refname = pe->path;
1802 const char *target = pe->data;
1803 char *remote_refname = NULL, *remote_target = NULL;
1805 if (strcmp(refname, GOT_REF_HEAD) != 0)
1806 continue;
1808 error = got_ref_open(&target_ref, repo, target, 0);
1809 if (error) {
1810 if (error->code == GOT_ERR_NOT_REF) {
1811 error = NULL;
1812 continue;
1814 goto done;
1817 error = create_symref(refname, target_ref, verbosity, repo);
1818 got_ref_close(target_ref);
1819 if (error)
1820 goto done;
1822 if (mirror_references)
1823 continue;
1825 if (strncmp("refs/heads/", target, 11) != 0)
1826 continue;
1828 if (asprintf(&remote_refname,
1829 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1830 refname) == -1) {
1831 error = got_error_from_errno("asprintf");
1832 goto done;
1834 if (asprintf(&remote_target,
1835 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1836 target + 11) == -1) {
1837 error = got_error_from_errno("asprintf");
1838 free(remote_refname);
1839 goto done;
1841 error = got_ref_open(&target_ref, repo, remote_target, 0);
1842 if (error) {
1843 free(remote_refname);
1844 free(remote_target);
1845 if (error->code == GOT_ERR_NOT_REF) {
1846 error = NULL;
1847 continue;
1849 goto done;
1851 error = create_symref(remote_refname, target_ref,
1852 verbosity - 1, repo);
1853 free(remote_refname);
1854 free(remote_target);
1855 got_ref_close(target_ref);
1856 if (error)
1857 goto done;
1859 if (pe == NULL) {
1861 * We failed to set the HEAD reference. If we asked for
1862 * a set of wanted branches use the first of one of those
1863 * which could be fetched instead.
1865 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1866 const char *target = pe->path;
1867 struct got_reference *target_ref;
1869 error = got_ref_open(&target_ref, repo, target, 0);
1870 if (error) {
1871 if (error->code == GOT_ERR_NOT_REF) {
1872 error = NULL;
1873 continue;
1875 goto done;
1878 error = create_symref(GOT_REF_HEAD, target_ref,
1879 verbosity, repo);
1880 got_ref_close(target_ref);
1881 if (error)
1882 goto done;
1883 break;
1886 if (!fpa.configs_created && pe != NULL) {
1887 error = create_config_files(fpa.config_info.proto,
1888 fpa.config_info.host, fpa.config_info.port,
1889 fpa.config_info.remote_repo_path,
1890 fpa.config_info.git_url,
1891 fpa.config_info.fetch_all_branches,
1892 fpa.config_info.mirror_references,
1893 fpa.config_info.symrefs,
1894 fpa.config_info.wanted_branches,
1895 fpa.config_info.wanted_refs, fpa.repo);
1896 if (error)
1897 goto done;
1901 if (verbosity >= 0)
1902 printf("Created %s repository '%s'\n",
1903 mirror_references ? "mirrored" : "cloned", repo_path);
1904 done:
1905 if (pack_fds) {
1906 const struct got_error *pack_err =
1907 got_repo_pack_fds_close(pack_fds);
1908 if (error == NULL)
1909 error = pack_err;
1911 if (fetchpid > 0) {
1912 if (kill(fetchpid, SIGTERM) == -1)
1913 error = got_error_from_errno("kill");
1914 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1915 error = got_error_from_errno("waitpid");
1917 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1918 error = got_error_from_errno("close");
1919 if (repo) {
1920 const struct got_error *close_err = got_repo_close(repo);
1921 if (error == NULL)
1922 error = close_err;
1924 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
1925 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
1926 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
1927 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
1928 free(pack_hash);
1929 free(proto);
1930 free(host);
1931 free(port);
1932 free(server_path);
1933 free(repo_name);
1934 free(default_destdir);
1935 free(git_url);
1936 return error;
1939 static const struct got_error *
1940 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1941 int replace_tags, int verbosity, struct got_repository *repo)
1943 const struct got_error *err = NULL;
1944 char *new_id_str = NULL;
1945 struct got_object_id *old_id = NULL;
1947 err = got_object_id_str(&new_id_str, new_id);
1948 if (err)
1949 goto done;
1951 if (!replace_tags &&
1952 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1953 err = got_ref_resolve(&old_id, repo, ref);
1954 if (err)
1955 goto done;
1956 if (got_object_id_cmp(old_id, new_id) == 0)
1957 goto done;
1958 if (verbosity >= 0) {
1959 printf("Rejecting update of existing tag %s: %s\n",
1960 got_ref_get_name(ref), new_id_str);
1962 goto done;
1965 if (got_ref_is_symbolic(ref)) {
1966 if (verbosity >= 0) {
1967 printf("Replacing reference %s: %s\n",
1968 got_ref_get_name(ref),
1969 got_ref_get_symref_target(ref));
1971 err = got_ref_change_symref_to_ref(ref, new_id);
1972 if (err)
1973 goto done;
1974 err = got_ref_write(ref, repo);
1975 if (err)
1976 goto done;
1977 } else {
1978 err = got_ref_resolve(&old_id, repo, ref);
1979 if (err)
1980 goto done;
1981 if (got_object_id_cmp(old_id, new_id) == 0)
1982 goto done;
1984 err = got_ref_change_ref(ref, new_id);
1985 if (err)
1986 goto done;
1987 err = got_ref_write(ref, repo);
1988 if (err)
1989 goto done;
1992 if (verbosity >= 0)
1993 printf("Updated %s: %s\n", got_ref_get_name(ref),
1994 new_id_str);
1995 done:
1996 free(old_id);
1997 free(new_id_str);
1998 return err;
2001 static const struct got_error *
2002 update_symref(const char *refname, struct got_reference *target_ref,
2003 int verbosity, struct got_repository *repo)
2005 const struct got_error *err = NULL, *unlock_err;
2006 struct got_reference *symref;
2007 int symref_is_locked = 0;
2009 err = got_ref_open(&symref, repo, refname, 1);
2010 if (err) {
2011 if (err->code != GOT_ERR_NOT_REF)
2012 return err;
2013 err = got_ref_alloc_symref(&symref, refname, target_ref);
2014 if (err)
2015 goto done;
2017 err = got_ref_write(symref, repo);
2018 if (err)
2019 goto done;
2021 if (verbosity >= 0)
2022 printf("Created reference %s: %s\n",
2023 got_ref_get_name(symref),
2024 got_ref_get_symref_target(symref));
2025 } else {
2026 symref_is_locked = 1;
2028 if (strcmp(got_ref_get_symref_target(symref),
2029 got_ref_get_name(target_ref)) == 0)
2030 goto done;
2032 err = got_ref_change_symref(symref,
2033 got_ref_get_name(target_ref));
2034 if (err)
2035 goto done;
2037 err = got_ref_write(symref, repo);
2038 if (err)
2039 goto done;
2041 if (verbosity >= 0)
2042 printf("Updated %s: %s\n", got_ref_get_name(symref),
2043 got_ref_get_symref_target(symref));
2046 done:
2047 if (symref_is_locked) {
2048 unlock_err = got_ref_unlock(symref);
2049 if (unlock_err && err == NULL)
2050 err = unlock_err;
2052 got_ref_close(symref);
2053 return err;
2056 __dead static void
2057 usage_fetch(void)
2059 fprintf(stderr, "usage: %s fetch [-adlqtvX] [-b branch] "
2060 "[-R reference] [-r repository-path] [remote-repository]\n",
2061 getprogname());
2062 exit(1);
2065 static const struct got_error *
2066 delete_missing_ref(struct got_reference *ref,
2067 int verbosity, struct got_repository *repo)
2069 const struct got_error *err = NULL;
2070 struct got_object_id *id = NULL;
2071 char *id_str = NULL;
2073 if (got_ref_is_symbolic(ref)) {
2074 err = got_ref_delete(ref, repo);
2075 if (err)
2076 return err;
2077 if (verbosity >= 0) {
2078 printf("Deleted %s: %s\n",
2079 got_ref_get_name(ref),
2080 got_ref_get_symref_target(ref));
2082 } else {
2083 err = got_ref_resolve(&id, repo, ref);
2084 if (err)
2085 return err;
2086 err = got_object_id_str(&id_str, id);
2087 if (err)
2088 goto done;
2090 err = got_ref_delete(ref, repo);
2091 if (err)
2092 goto done;
2093 if (verbosity >= 0) {
2094 printf("Deleted %s: %s\n",
2095 got_ref_get_name(ref), id_str);
2098 done:
2099 free(id);
2100 free(id_str);
2101 return err;
2104 static const struct got_error *
2105 delete_missing_refs(struct got_pathlist_head *their_refs,
2106 struct got_pathlist_head *their_symrefs,
2107 const struct got_remote_repo *remote,
2108 int verbosity, struct got_repository *repo)
2110 const struct got_error *err = NULL, *unlock_err;
2111 struct got_reflist_head my_refs;
2112 struct got_reflist_entry *re;
2113 struct got_pathlist_entry *pe;
2114 char *remote_namespace = NULL;
2115 char *local_refname = NULL;
2117 TAILQ_INIT(&my_refs);
2119 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2120 == -1)
2121 return got_error_from_errno("asprintf");
2123 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2124 if (err)
2125 goto done;
2127 TAILQ_FOREACH(re, &my_refs, entry) {
2128 const char *refname = got_ref_get_name(re->ref);
2129 const char *their_refname;
2131 if (remote->mirror_references) {
2132 their_refname = refname;
2133 } else {
2134 if (strncmp(refname, remote_namespace,
2135 strlen(remote_namespace)) == 0) {
2136 if (strcmp(refname + strlen(remote_namespace),
2137 GOT_REF_HEAD) == 0)
2138 continue;
2139 if (asprintf(&local_refname, "refs/heads/%s",
2140 refname + strlen(remote_namespace)) == -1) {
2141 err = got_error_from_errno("asprintf");
2142 goto done;
2144 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2145 continue;
2147 their_refname = local_refname;
2150 TAILQ_FOREACH(pe, their_refs, entry) {
2151 if (strcmp(their_refname, pe->path) == 0)
2152 break;
2154 if (pe != NULL)
2155 continue;
2157 TAILQ_FOREACH(pe, their_symrefs, entry) {
2158 if (strcmp(their_refname, pe->path) == 0)
2159 break;
2161 if (pe != NULL)
2162 continue;
2164 err = delete_missing_ref(re->ref, verbosity, repo);
2165 if (err)
2166 break;
2168 if (local_refname) {
2169 struct got_reference *ref;
2170 err = got_ref_open(&ref, repo, local_refname, 1);
2171 if (err) {
2172 if (err->code != GOT_ERR_NOT_REF)
2173 break;
2174 free(local_refname);
2175 local_refname = NULL;
2176 continue;
2178 err = delete_missing_ref(ref, verbosity, repo);
2179 if (err)
2180 break;
2181 unlock_err = got_ref_unlock(ref);
2182 got_ref_close(ref);
2183 if (unlock_err && err == NULL) {
2184 err = unlock_err;
2185 break;
2188 free(local_refname);
2189 local_refname = NULL;
2192 done:
2193 got_ref_list_free(&my_refs);
2194 free(remote_namespace);
2195 free(local_refname);
2196 return err;
2199 static const struct got_error *
2200 update_wanted_ref(const char *refname, struct got_object_id *id,
2201 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2203 const struct got_error *err, *unlock_err;
2204 char *remote_refname;
2205 struct got_reference *ref;
2207 if (strncmp("refs/", refname, 5) == 0)
2208 refname += 5;
2210 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2211 remote_repo_name, refname) == -1)
2212 return got_error_from_errno("asprintf");
2214 err = got_ref_open(&ref, repo, remote_refname, 1);
2215 if (err) {
2216 if (err->code != GOT_ERR_NOT_REF)
2217 goto done;
2218 err = create_ref(remote_refname, id, verbosity, repo);
2219 } else {
2220 err = update_ref(ref, id, 0, verbosity, repo);
2221 unlock_err = got_ref_unlock(ref);
2222 if (unlock_err && err == NULL)
2223 err = unlock_err;
2224 got_ref_close(ref);
2226 done:
2227 free(remote_refname);
2228 return err;
2231 static const struct got_error *
2232 delete_ref(struct got_repository *repo, struct got_reference *ref)
2234 const struct got_error *err = NULL;
2235 struct got_object_id *id = NULL;
2236 char *id_str = NULL;
2237 const char *target;
2239 if (got_ref_is_symbolic(ref)) {
2240 target = got_ref_get_symref_target(ref);
2241 } else {
2242 err = got_ref_resolve(&id, repo, ref);
2243 if (err)
2244 goto done;
2245 err = got_object_id_str(&id_str, id);
2246 if (err)
2247 goto done;
2248 target = id_str;
2251 err = got_ref_delete(ref, repo);
2252 if (err)
2253 goto done;
2255 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2256 done:
2257 free(id);
2258 free(id_str);
2259 return err;
2262 static const struct got_error *
2263 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2265 const struct got_error *err = NULL;
2266 struct got_reflist_head refs;
2267 struct got_reflist_entry *re;
2268 char *prefix;
2270 TAILQ_INIT(&refs);
2272 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2273 err = got_error_from_errno("asprintf");
2274 goto done;
2276 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2277 if (err)
2278 goto done;
2280 TAILQ_FOREACH(re, &refs, entry)
2281 delete_ref(repo, re->ref);
2282 done:
2283 got_ref_list_free(&refs);
2284 return err;
2287 static const struct got_error *
2288 cmd_fetch(int argc, char *argv[])
2290 const struct got_error *error = NULL, *unlock_err;
2291 char *cwd = NULL, *repo_path = NULL;
2292 const char *remote_name;
2293 char *proto = NULL, *host = NULL, *port = NULL;
2294 char *repo_name = NULL, *server_path = NULL;
2295 const struct got_remote_repo *remotes;
2296 struct got_remote_repo *remote = NULL;
2297 int nremotes;
2298 char *id_str = NULL;
2299 struct got_repository *repo = NULL;
2300 struct got_worktree *worktree = NULL;
2301 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2302 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2303 char *head_refname = NULL;
2304 struct got_pathlist_entry *pe;
2305 struct got_reflist_head remote_refs;
2306 struct got_reflist_entry *re;
2307 struct got_object_id *pack_hash = NULL;
2308 int i, ch, fetchfd = -1, fetchstatus;
2309 pid_t fetchpid = -1;
2310 struct got_fetch_progress_arg fpa;
2311 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2312 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2313 int *pack_fds = NULL, have_bflag = 0;
2314 const char *remote_head = NULL, *worktree_branch = NULL;
2316 TAILQ_INIT(&refs);
2317 TAILQ_INIT(&symrefs);
2318 TAILQ_INIT(&remote_refs);
2319 TAILQ_INIT(&wanted_branches);
2320 TAILQ_INIT(&wanted_refs);
2322 while ((ch = getopt(argc, argv, "ab:dlqR:r:tvX")) != -1) {
2323 switch (ch) {
2324 case 'a':
2325 fetch_all_branches = 1;
2326 break;
2327 case 'b':
2328 error = got_pathlist_append(&wanted_branches,
2329 optarg, NULL);
2330 if (error)
2331 return error;
2332 have_bflag = 1;
2333 break;
2334 case 'd':
2335 delete_refs = 1;
2336 break;
2337 case 'l':
2338 list_refs_only = 1;
2339 break;
2340 case 'q':
2341 verbosity = -1;
2342 break;
2343 case 'R':
2344 error = got_pathlist_append(&wanted_refs,
2345 optarg, NULL);
2346 if (error)
2347 return error;
2348 break;
2349 case 'r':
2350 repo_path = realpath(optarg, NULL);
2351 if (repo_path == NULL)
2352 return got_error_from_errno2("realpath",
2353 optarg);
2354 got_path_strip_trailing_slashes(repo_path);
2355 break;
2356 case 't':
2357 replace_tags = 1;
2358 break;
2359 case 'v':
2360 if (verbosity < 0)
2361 verbosity = 0;
2362 else if (verbosity < 3)
2363 verbosity++;
2364 break;
2365 case 'X':
2366 delete_remote = 1;
2367 break;
2368 default:
2369 usage_fetch();
2370 break;
2373 argc -= optind;
2374 argv += optind;
2376 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2377 option_conflict('a', 'b');
2378 if (list_refs_only) {
2379 if (!TAILQ_EMPTY(&wanted_branches))
2380 option_conflict('l', 'b');
2381 if (fetch_all_branches)
2382 option_conflict('l', 'a');
2383 if (delete_refs)
2384 option_conflict('l', 'd');
2385 if (delete_remote)
2386 option_conflict('l', 'X');
2388 if (delete_remote) {
2389 if (fetch_all_branches)
2390 option_conflict('X', 'a');
2391 if (!TAILQ_EMPTY(&wanted_branches))
2392 option_conflict('X', 'b');
2393 if (delete_refs)
2394 option_conflict('X', 'd');
2395 if (replace_tags)
2396 option_conflict('X', 't');
2397 if (!TAILQ_EMPTY(&wanted_refs))
2398 option_conflict('X', 'R');
2401 if (argc == 0) {
2402 if (delete_remote)
2403 errx(1, "-X option requires a remote name");
2404 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2405 } else if (argc == 1)
2406 remote_name = argv[0];
2407 else
2408 usage_fetch();
2410 cwd = getcwd(NULL, 0);
2411 if (cwd == NULL) {
2412 error = got_error_from_errno("getcwd");
2413 goto done;
2416 error = got_repo_pack_fds_open(&pack_fds);
2417 if (error != NULL)
2418 goto done;
2420 if (repo_path == NULL) {
2421 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
2422 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2423 goto done;
2424 else
2425 error = NULL;
2426 if (worktree) {
2427 repo_path =
2428 strdup(got_worktree_get_repo_path(worktree));
2429 if (repo_path == NULL)
2430 error = got_error_from_errno("strdup");
2431 if (error)
2432 goto done;
2433 } else {
2434 repo_path = strdup(cwd);
2435 if (repo_path == NULL) {
2436 error = got_error_from_errno("strdup");
2437 goto done;
2442 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2443 if (error)
2444 goto done;
2446 if (delete_remote) {
2447 error = delete_refs_for_remote(repo, remote_name);
2448 goto done; /* nothing else to do */
2451 if (worktree) {
2452 worktree_conf = got_worktree_get_gotconfig(worktree);
2453 if (worktree_conf) {
2454 got_gotconfig_get_remotes(&nremotes, &remotes,
2455 worktree_conf);
2456 for (i = 0; i < nremotes; i++) {
2457 if (strcmp(remotes[i].name, remote_name) == 0) {
2458 error = got_repo_remote_repo_dup(&remote,
2459 &remotes[i]);
2460 if (error)
2461 goto done;
2462 break;
2467 if (remote == NULL) {
2468 repo_conf = got_repo_get_gotconfig(repo);
2469 if (repo_conf) {
2470 got_gotconfig_get_remotes(&nremotes, &remotes,
2471 repo_conf);
2472 for (i = 0; i < nremotes; i++) {
2473 if (strcmp(remotes[i].name, remote_name) == 0) {
2474 error = got_repo_remote_repo_dup(&remote,
2475 &remotes[i]);
2476 if (error)
2477 goto done;
2478 break;
2483 if (remote == NULL) {
2484 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2485 for (i = 0; i < nremotes; i++) {
2486 if (strcmp(remotes[i].name, remote_name) == 0) {
2487 error = got_repo_remote_repo_dup(&remote,
2488 &remotes[i]);
2489 if (error)
2490 goto done;
2491 break;
2495 if (remote == NULL) {
2496 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2497 goto done;
2500 if (TAILQ_EMPTY(&wanted_branches)) {
2501 if (!fetch_all_branches)
2502 fetch_all_branches = remote->fetch_all_branches;
2503 for (i = 0; i < remote->nfetch_branches; i++) {
2504 error = got_pathlist_append(&wanted_branches,
2505 remote->fetch_branches[i], NULL);
2506 if (error)
2507 goto done;
2510 if (TAILQ_EMPTY(&wanted_refs)) {
2511 for (i = 0; i < remote->nfetch_refs; i++) {
2512 error = got_pathlist_append(&wanted_refs,
2513 remote->fetch_refs[i], NULL);
2514 if (error)
2515 goto done;
2519 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2520 &repo_name, remote->fetch_url);
2521 if (error)
2522 goto done;
2524 if (strcmp(proto, "git") == 0) {
2525 #ifndef PROFILE
2526 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2527 "sendfd dns inet unveil", NULL) == -1)
2528 err(1, "pledge");
2529 #endif
2530 } else if (strcmp(proto, "git+ssh") == 0 ||
2531 strcmp(proto, "ssh") == 0 ||
2532 strcmp(proto, "git+http") == 0 ||
2533 strcmp(proto, "http") == 0 ||
2534 strcmp(proto, "git+https") == 0 ||
2535 strcmp(proto, "https") == 0) {
2536 #ifndef PROFILE
2537 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2538 "sendfd unveil", NULL) == -1)
2539 err(1, "pledge");
2540 #endif
2541 } else {
2542 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2543 goto done;
2546 error = got_dial_apply_unveil(proto);
2547 if (error)
2548 goto done;
2550 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2551 if (error)
2552 goto done;
2554 if (worktree) {
2555 head_refname = strdup(got_worktree_get_head_ref_name(worktree));
2556 if (head_refname == NULL) {
2557 error = got_error_from_errno("strdup");
2558 goto done;
2561 /* Release work tree lock. */
2562 got_worktree_close(worktree);
2563 worktree = NULL;
2566 if (verbosity >= 0) {
2567 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
2568 remote->name, proto, host,
2569 port ? ":" : "", port ? port : "",
2570 *server_path == '/' ? "" : "/", server_path);
2573 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2574 server_path, verbosity);
2575 if (error)
2576 goto done;
2577 #ifndef PROFILE
2578 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
2579 NULL) == -1)
2580 err(1, "pledge");
2581 #endif
2582 if (!have_bflag) {
2584 * If set, get this remote's HEAD ref target so
2585 * if it has changed on the server we can fetch it.
2587 error = got_ref_list(&remote_refs, repo, "refs/remotes",
2588 got_ref_cmp_by_name, repo);
2589 if (error)
2590 goto done;
2592 TAILQ_FOREACH(re, &remote_refs, entry) {
2593 const char *remote_refname, *remote_target;
2594 size_t remote_name_len;
2596 if (!got_ref_is_symbolic(re->ref))
2597 continue;
2599 remote_name_len = strlen(remote->name);
2600 remote_refname = got_ref_get_name(re->ref);
2602 /* we only want refs/remotes/$remote->name/HEAD */
2603 if (strncmp(remote_refname + 13, remote->name,
2604 remote_name_len) != 0)
2605 continue;
2607 if (strcmp(remote_refname + remote_name_len + 14,
2608 GOT_REF_HEAD) != 0)
2609 continue;
2612 * Take the name itself because we already
2613 * only match with refs/heads/ in fetch_pack().
2615 remote_target = got_ref_get_symref_target(re->ref);
2616 remote_head = remote_target + remote_name_len + 14;
2617 break;
2620 if (head_refname &&
2621 strncmp(head_refname, "refs/heads/", 11) == 0)
2622 worktree_branch = head_refname;
2625 fpa.last_scaled_size[0] = '\0';
2626 fpa.last_p_indexed = -1;
2627 fpa.last_p_resolved = -1;
2628 fpa.verbosity = verbosity;
2629 fpa.repo = repo;
2630 fpa.create_configs = 0;
2631 fpa.configs_created = 0;
2632 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2634 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2635 remote->mirror_references, fetch_all_branches, &wanted_branches,
2636 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2637 worktree_branch, remote_head, have_bflag, fetch_progress, &fpa);
2638 if (error)
2639 goto done;
2641 if (list_refs_only) {
2642 error = list_remote_refs(&symrefs, &refs);
2643 goto done;
2646 if (pack_hash == NULL) {
2647 if (verbosity >= 0)
2648 printf("Already up-to-date\n");
2649 } else if (verbosity >= 0) {
2650 error = got_object_id_str(&id_str, pack_hash);
2651 if (error)
2652 goto done;
2653 printf("\nFetched %s.pack\n", id_str);
2654 free(id_str);
2655 id_str = NULL;
2658 /* Update references provided with the pack file. */
2659 TAILQ_FOREACH(pe, &refs, entry) {
2660 const char *refname = pe->path;
2661 struct got_object_id *id = pe->data;
2662 struct got_reference *ref;
2663 char *remote_refname;
2665 if (is_wanted_ref(&wanted_refs, refname) &&
2666 !remote->mirror_references) {
2667 error = update_wanted_ref(refname, id,
2668 remote->name, verbosity, repo);
2669 if (error)
2670 goto done;
2671 continue;
2674 if (remote->mirror_references ||
2675 strncmp("refs/tags/", refname, 10) == 0) {
2676 error = got_ref_open(&ref, repo, refname, 1);
2677 if (error) {
2678 if (error->code != GOT_ERR_NOT_REF)
2679 goto done;
2680 error = create_ref(refname, id, verbosity,
2681 repo);
2682 if (error)
2683 goto done;
2684 } else {
2685 error = update_ref(ref, id, replace_tags,
2686 verbosity, repo);
2687 unlock_err = got_ref_unlock(ref);
2688 if (unlock_err && error == NULL)
2689 error = unlock_err;
2690 got_ref_close(ref);
2691 if (error)
2692 goto done;
2694 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2695 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2696 remote_name, refname + 11) == -1) {
2697 error = got_error_from_errno("asprintf");
2698 goto done;
2701 error = got_ref_open(&ref, repo, remote_refname, 1);
2702 if (error) {
2703 if (error->code != GOT_ERR_NOT_REF)
2704 goto done;
2705 error = create_ref(remote_refname, id,
2706 verbosity, repo);
2707 if (error)
2708 goto done;
2709 } else {
2710 error = update_ref(ref, id, replace_tags,
2711 verbosity, repo);
2712 unlock_err = got_ref_unlock(ref);
2713 if (unlock_err && error == NULL)
2714 error = unlock_err;
2715 got_ref_close(ref);
2716 if (error)
2717 goto done;
2720 /* Also create a local branch if none exists yet. */
2721 error = got_ref_open(&ref, repo, refname, 1);
2722 if (error) {
2723 if (error->code != GOT_ERR_NOT_REF)
2724 goto done;
2725 error = create_ref(refname, id, verbosity,
2726 repo);
2727 if (error)
2728 goto done;
2729 } else {
2730 unlock_err = got_ref_unlock(ref);
2731 if (unlock_err && error == NULL)
2732 error = unlock_err;
2733 got_ref_close(ref);
2737 if (delete_refs) {
2738 error = delete_missing_refs(&refs, &symrefs, remote,
2739 verbosity, repo);
2740 if (error)
2741 goto done;
2744 if (!remote->mirror_references) {
2745 /* Update remote HEAD reference if the server provided one. */
2746 TAILQ_FOREACH(pe, &symrefs, entry) {
2747 struct got_reference *target_ref;
2748 const char *refname = pe->path;
2749 const char *target = pe->data;
2750 char *remote_refname = NULL, *remote_target = NULL;
2752 if (strcmp(refname, GOT_REF_HEAD) != 0)
2753 continue;
2755 if (strncmp("refs/heads/", target, 11) != 0)
2756 continue;
2758 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2759 remote->name, refname) == -1) {
2760 error = got_error_from_errno("asprintf");
2761 goto done;
2763 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2764 remote->name, target + 11) == -1) {
2765 error = got_error_from_errno("asprintf");
2766 free(remote_refname);
2767 goto done;
2770 error = got_ref_open(&target_ref, repo, remote_target,
2771 0);
2772 if (error) {
2773 free(remote_refname);
2774 free(remote_target);
2775 if (error->code == GOT_ERR_NOT_REF) {
2776 error = NULL;
2777 continue;
2779 goto done;
2781 error = update_symref(remote_refname, target_ref,
2782 verbosity, repo);
2783 free(remote_refname);
2784 free(remote_target);
2785 got_ref_close(target_ref);
2786 if (error)
2787 goto done;
2790 done:
2791 if (fetchpid > 0) {
2792 if (kill(fetchpid, SIGTERM) == -1)
2793 error = got_error_from_errno("kill");
2794 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2795 error = got_error_from_errno("waitpid");
2797 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2798 error = got_error_from_errno("close");
2799 if (repo) {
2800 const struct got_error *close_err = got_repo_close(repo);
2801 if (error == NULL)
2802 error = close_err;
2804 if (worktree)
2805 got_worktree_close(worktree);
2806 if (pack_fds) {
2807 const struct got_error *pack_err =
2808 got_repo_pack_fds_close(pack_fds);
2809 if (error == NULL)
2810 error = pack_err;
2812 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
2813 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
2814 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
2815 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
2816 got_ref_list_free(&remote_refs);
2817 got_repo_free_remote_repo_data(remote);
2818 free(remote);
2819 free(head_refname);
2820 free(id_str);
2821 free(cwd);
2822 free(repo_path);
2823 free(pack_hash);
2824 free(proto);
2825 free(host);
2826 free(port);
2827 free(server_path);
2828 free(repo_name);
2829 return error;
2833 __dead static void
2834 usage_checkout(void)
2836 fprintf(stderr, "usage: %s checkout [-Eq] [-b branch] [-c commit] "
2837 "[-p path-prefix] repository-path [work-tree-path]\n",
2838 getprogname());
2839 exit(1);
2842 static void
2843 show_worktree_base_ref_warning(void)
2845 fprintf(stderr, "%s: warning: could not create a reference "
2846 "to the work tree's base commit; the commit could be "
2847 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2848 "repository writable and running 'got update' will prevent this\n",
2849 getprogname());
2852 struct got_checkout_progress_arg {
2853 const char *worktree_path;
2854 int had_base_commit_ref_error;
2855 int verbosity;
2858 static const struct got_error *
2859 checkout_progress(void *arg, unsigned char status, const char *path)
2861 struct got_checkout_progress_arg *a = arg;
2863 /* Base commit bump happens silently. */
2864 if (status == GOT_STATUS_BUMP_BASE)
2865 return NULL;
2867 if (status == GOT_STATUS_BASE_REF_ERR) {
2868 a->had_base_commit_ref_error = 1;
2869 return NULL;
2872 while (path[0] == '/')
2873 path++;
2875 if (a->verbosity >= 0)
2876 printf("%c %s/%s\n", status, a->worktree_path, path);
2878 return NULL;
2881 static const struct got_error *
2882 check_cancelled(void *arg)
2884 if (sigint_received || sigpipe_received)
2885 return got_error(GOT_ERR_CANCELLED);
2886 return NULL;
2889 static const struct got_error *
2890 check_linear_ancestry(struct got_object_id *commit_id,
2891 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2892 struct got_repository *repo)
2894 const struct got_error *err = NULL;
2895 struct got_object_id *yca_id;
2897 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2898 commit_id, base_commit_id, 1, 0, repo, check_cancelled, NULL);
2899 if (err)
2900 return err;
2902 if (yca_id == NULL)
2903 return got_error(GOT_ERR_ANCESTRY);
2906 * Require a straight line of history between the target commit
2907 * and the work tree's base commit.
2909 * Non-linear situations such as this require a rebase:
2911 * (commit) D F (base_commit)
2912 * \ /
2913 * C E
2914 * \ /
2915 * B (yca)
2916 * |
2917 * A
2919 * 'got update' only handles linear cases:
2920 * Update forwards in time: A (base/yca) - B - C - D (commit)
2921 * Update backwards in time: D (base) - C - B - A (commit/yca)
2923 if (allow_forwards_in_time_only) {
2924 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2925 return got_error(GOT_ERR_ANCESTRY);
2926 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2927 got_object_id_cmp(base_commit_id, yca_id) != 0)
2928 return got_error(GOT_ERR_ANCESTRY);
2930 free(yca_id);
2931 return NULL;
2934 static const struct got_error *
2935 check_same_branch(struct got_object_id *commit_id,
2936 struct got_reference *head_ref, struct got_repository *repo)
2938 const struct got_error *err = NULL;
2939 struct got_commit_graph *graph = NULL;
2940 struct got_object_id *head_commit_id = NULL;
2942 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2943 if (err)
2944 goto done;
2946 if (got_object_id_cmp(head_commit_id, commit_id) == 0)
2947 goto done;
2949 err = got_commit_graph_open(&graph, "/", 1);
2950 if (err)
2951 goto done;
2953 err = got_commit_graph_bfsort(graph, head_commit_id, repo,
2954 check_cancelled, NULL);
2955 if (err)
2956 goto done;
2958 for (;;) {
2959 struct got_object_id id;
2961 err = got_commit_graph_iter_next(&id, graph, repo,
2962 check_cancelled, NULL);
2963 if (err) {
2964 if (err->code == GOT_ERR_ITER_COMPLETED)
2965 err = got_error(GOT_ERR_ANCESTRY);
2966 break;
2969 if (got_object_id_cmp(&id, commit_id) == 0)
2970 break;
2972 done:
2973 if (graph)
2974 got_commit_graph_close(graph);
2975 free(head_commit_id);
2976 return err;
2979 static const struct got_error *
2980 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2982 static char msg[512];
2983 const char *branch_name;
2985 if (got_ref_is_symbolic(ref))
2986 branch_name = got_ref_get_symref_target(ref);
2987 else
2988 branch_name = got_ref_get_name(ref);
2990 if (strncmp("refs/heads/", branch_name, 11) == 0)
2991 branch_name += 11;
2993 snprintf(msg, sizeof(msg),
2994 "target commit is not contained in branch '%s'; "
2995 "the branch to use must be specified with -b; "
2996 "if necessary a new branch can be created for "
2997 "this commit with 'got branch -c %s BRANCH_NAME'",
2998 branch_name, commit_id_str);
3000 return got_error_msg(GOT_ERR_ANCESTRY, msg);
3003 static const struct got_error *
3004 cmd_checkout(int argc, char *argv[])
3006 const struct got_error *close_err, *error = NULL;
3007 struct got_repository *repo = NULL;
3008 struct got_reference *head_ref = NULL, *ref = NULL;
3009 struct got_worktree *worktree = NULL;
3010 char *repo_path = NULL;
3011 char *worktree_path = NULL;
3012 const char *path_prefix = "";
3013 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
3014 char *commit_id_str = NULL, *keyword_idstr = NULL;
3015 struct got_object_id *commit_id = NULL;
3016 char *cwd = NULL;
3017 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
3018 struct got_pathlist_head paths;
3019 struct got_checkout_progress_arg cpa;
3020 int *pack_fds = NULL;
3022 TAILQ_INIT(&paths);
3024 #ifndef PROFILE
3025 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3026 "unveil", NULL) == -1)
3027 err(1, "pledge");
3028 #endif
3030 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
3031 switch (ch) {
3032 case 'b':
3033 branch_name = optarg;
3034 break;
3035 case 'c':
3036 commit_id_str = strdup(optarg);
3037 if (commit_id_str == NULL)
3038 return got_error_from_errno("strdup");
3039 break;
3040 case 'E':
3041 allow_nonempty = 1;
3042 break;
3043 case 'p':
3044 path_prefix = optarg;
3045 break;
3046 case 'q':
3047 verbosity = -1;
3048 break;
3049 default:
3050 usage_checkout();
3051 /* NOTREACHED */
3055 argc -= optind;
3056 argv += optind;
3058 if (argc == 1) {
3059 char *base, *dotgit;
3060 const char *path;
3061 repo_path = realpath(argv[0], NULL);
3062 if (repo_path == NULL)
3063 return got_error_from_errno2("realpath", argv[0]);
3064 cwd = getcwd(NULL, 0);
3065 if (cwd == NULL) {
3066 error = got_error_from_errno("getcwd");
3067 goto done;
3069 if (path_prefix[0])
3070 path = path_prefix;
3071 else
3072 path = repo_path;
3073 error = got_path_basename(&base, path);
3074 if (error)
3075 goto done;
3076 dotgit = strstr(base, ".git");
3077 if (dotgit)
3078 *dotgit = '\0';
3079 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
3080 error = got_error_from_errno("asprintf");
3081 free(base);
3082 goto done;
3084 free(base);
3085 } else if (argc == 2) {
3086 repo_path = realpath(argv[0], NULL);
3087 if (repo_path == NULL) {
3088 error = got_error_from_errno2("realpath", argv[0]);
3089 goto done;
3091 worktree_path = realpath(argv[1], NULL);
3092 if (worktree_path == NULL) {
3093 if (errno != ENOENT) {
3094 error = got_error_from_errno2("realpath",
3095 argv[1]);
3096 goto done;
3098 worktree_path = strdup(argv[1]);
3099 if (worktree_path == NULL) {
3100 error = got_error_from_errno("strdup");
3101 goto done;
3104 } else
3105 usage_checkout();
3107 got_path_strip_trailing_slashes(repo_path);
3108 got_path_strip_trailing_slashes(worktree_path);
3110 if (got_path_is_child(worktree_path, repo_path, strlen(repo_path)) ||
3111 got_path_is_child(repo_path, worktree_path,
3112 strlen(worktree_path))) {
3113 error = got_error_fmt(GOT_ERR_BAD_PATH,
3114 "work tree and repository paths may not overlap: %s",
3115 worktree_path);
3116 goto done;
3119 error = got_repo_pack_fds_open(&pack_fds);
3120 if (error != NULL)
3121 goto done;
3123 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3124 if (error != NULL)
3125 goto done;
3127 /* Pre-create work tree path for unveil(2) */
3128 error = got_path_mkdir(worktree_path);
3129 if (error) {
3130 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3131 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3132 goto done;
3133 if (!allow_nonempty &&
3134 !got_path_dir_is_empty(worktree_path)) {
3135 error = got_error_path(worktree_path,
3136 GOT_ERR_DIR_NOT_EMPTY);
3137 goto done;
3141 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3142 if (error)
3143 goto done;
3145 error = got_ref_open(&head_ref, repo, branch_name, 0);
3146 if (error != NULL)
3147 goto done;
3149 error = got_worktree_init(worktree_path, head_ref, path_prefix,
3150 GOT_WORKTREE_GOT_DIR, repo);
3151 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3152 goto done;
3154 error = got_worktree_open(&worktree, worktree_path,
3155 GOT_WORKTREE_GOT_DIR);
3156 if (error != NULL)
3157 goto done;
3159 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3160 path_prefix);
3161 if (error != NULL)
3162 goto done;
3163 if (!same_path_prefix) {
3164 error = got_error(GOT_ERR_PATH_PREFIX);
3165 goto done;
3168 if (commit_id_str) {
3169 struct got_reflist_head refs;
3170 TAILQ_INIT(&refs);
3171 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3172 NULL);
3173 if (error)
3174 goto done;
3176 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3177 repo, worktree);
3178 if (error != NULL)
3179 goto done;
3180 if (keyword_idstr != NULL) {
3181 free(commit_id_str);
3182 commit_id_str = keyword_idstr;
3185 error = got_repo_match_object_id(&commit_id, NULL,
3186 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3187 got_ref_list_free(&refs);
3188 if (error)
3189 goto done;
3190 error = check_linear_ancestry(commit_id,
3191 got_worktree_get_base_commit_id(worktree), 0, repo);
3192 if (error != NULL) {
3193 if (error->code == GOT_ERR_ANCESTRY) {
3194 error = checkout_ancestry_error(
3195 head_ref, commit_id_str);
3197 goto done;
3199 error = check_same_branch(commit_id, head_ref, repo);
3200 if (error) {
3201 if (error->code == GOT_ERR_ANCESTRY) {
3202 error = checkout_ancestry_error(
3203 head_ref, commit_id_str);
3205 goto done;
3207 error = got_worktree_set_base_commit_id(worktree, repo,
3208 commit_id);
3209 if (error)
3210 goto done;
3211 /* Expand potentially abbreviated commit ID string. */
3212 free(commit_id_str);
3213 error = got_object_id_str(&commit_id_str, commit_id);
3214 if (error)
3215 goto done;
3216 } else {
3217 commit_id = got_object_id_dup(
3218 got_worktree_get_base_commit_id(worktree));
3219 if (commit_id == NULL) {
3220 error = got_error_from_errno("got_object_id_dup");
3221 goto done;
3223 error = got_object_id_str(&commit_id_str, commit_id);
3224 if (error)
3225 goto done;
3228 error = got_pathlist_append(&paths, "", NULL);
3229 if (error)
3230 goto done;
3231 cpa.worktree_path = worktree_path;
3232 cpa.had_base_commit_ref_error = 0;
3233 cpa.verbosity = verbosity;
3234 error = got_worktree_checkout_files(worktree, &paths, repo,
3235 checkout_progress, &cpa, check_cancelled, NULL);
3236 if (error != NULL)
3237 goto done;
3239 if (got_ref_is_symbolic(head_ref)) {
3240 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3241 if (error)
3242 goto done;
3243 refname = got_ref_get_name(ref);
3244 } else
3245 refname = got_ref_get_name(head_ref);
3246 printf("Checked out %s: %s\n", refname, commit_id_str);
3247 printf("Now shut up and hack\n");
3248 if (cpa.had_base_commit_ref_error)
3249 show_worktree_base_ref_warning();
3250 done:
3251 if (pack_fds) {
3252 const struct got_error *pack_err =
3253 got_repo_pack_fds_close(pack_fds);
3254 if (error == NULL)
3255 error = pack_err;
3257 if (head_ref)
3258 got_ref_close(head_ref);
3259 if (ref)
3260 got_ref_close(ref);
3261 if (repo) {
3262 close_err = got_repo_close(repo);
3263 if (error == NULL)
3264 error = close_err;
3266 if (worktree != NULL) {
3267 close_err = got_worktree_close(worktree);
3268 if (error == NULL)
3269 error = close_err;
3271 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
3272 free(commit_id_str);
3273 free(commit_id);
3274 free(repo_path);
3275 free(worktree_path);
3276 free(cwd);
3277 return error;
3280 struct got_update_progress_arg {
3281 int did_something;
3282 int conflicts;
3283 int obstructed;
3284 int not_updated;
3285 int missing;
3286 int not_deleted;
3287 int unversioned;
3288 int verbosity;
3291 static void
3292 print_update_progress_stats(struct got_update_progress_arg *upa)
3294 if (!upa->did_something)
3295 return;
3297 if (upa->conflicts > 0)
3298 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3299 if (upa->obstructed > 0)
3300 printf("File paths obstructed by a non-regular file: %d\n",
3301 upa->obstructed);
3302 if (upa->not_updated > 0)
3303 printf("Files not updated because of existing merge "
3304 "conflicts: %d\n", upa->not_updated);
3308 * The meaning of some status codes differs between merge-style operations and
3309 * update operations. For example, the ! status code means "file was missing"
3310 * if changes were merged into the work tree, and "missing file was restored"
3311 * if the work tree was updated. This function should be used by any operation
3312 * which merges changes into the work tree without updating the work tree.
3314 static void
3315 print_merge_progress_stats(struct got_update_progress_arg *upa)
3317 if (!upa->did_something)
3318 return;
3320 if (upa->conflicts > 0)
3321 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3322 if (upa->obstructed > 0)
3323 printf("File paths obstructed by a non-regular file: %d\n",
3324 upa->obstructed);
3325 if (upa->missing > 0)
3326 printf("Files which had incoming changes but could not be "
3327 "found in the work tree: %d\n", upa->missing);
3328 if (upa->not_deleted > 0)
3329 printf("Files not deleted due to differences in deleted "
3330 "content: %d\n", upa->not_deleted);
3331 if (upa->unversioned > 0)
3332 printf("Files not merged because an unversioned file was "
3333 "found in the work tree: %d\n", upa->unversioned);
3336 __dead static void
3337 usage_update(void)
3339 fprintf(stderr, "usage: %s update [-q] [-b branch] [-c commit] "
3340 "[path ...]\n", getprogname());
3341 exit(1);
3344 static const struct got_error *
3345 update_progress(void *arg, unsigned char status, const char *path)
3347 struct got_update_progress_arg *upa = arg;
3349 if (status == GOT_STATUS_EXISTS ||
3350 status == GOT_STATUS_BASE_REF_ERR)
3351 return NULL;
3353 upa->did_something = 1;
3355 /* Base commit bump happens silently. */
3356 if (status == GOT_STATUS_BUMP_BASE)
3357 return NULL;
3359 if (status == GOT_STATUS_CONFLICT)
3360 upa->conflicts++;
3361 if (status == GOT_STATUS_OBSTRUCTED)
3362 upa->obstructed++;
3363 if (status == GOT_STATUS_CANNOT_UPDATE)
3364 upa->not_updated++;
3365 if (status == GOT_STATUS_MISSING)
3366 upa->missing++;
3367 if (status == GOT_STATUS_CANNOT_DELETE)
3368 upa->not_deleted++;
3369 if (status == GOT_STATUS_UNVERSIONED)
3370 upa->unversioned++;
3372 while (path[0] == '/')
3373 path++;
3374 if (upa->verbosity >= 0)
3375 printf("%c %s\n", status, path);
3377 return NULL;
3380 static const struct got_error *
3381 switch_head_ref(struct got_reference *head_ref,
3382 struct got_object_id *commit_id, struct got_worktree *worktree,
3383 struct got_repository *repo)
3385 const struct got_error *err = NULL;
3386 char *base_id_str;
3387 int ref_has_moved = 0;
3389 /* Trivial case: switching between two different references. */
3390 if (strcmp(got_ref_get_name(head_ref),
3391 got_worktree_get_head_ref_name(worktree)) != 0) {
3392 printf("Switching work tree from %s to %s\n",
3393 got_worktree_get_head_ref_name(worktree),
3394 got_ref_get_name(head_ref));
3395 return got_worktree_set_head_ref(worktree, head_ref);
3398 err = check_linear_ancestry(commit_id,
3399 got_worktree_get_base_commit_id(worktree), 0, repo);
3400 if (err) {
3401 if (err->code != GOT_ERR_ANCESTRY)
3402 return err;
3403 ref_has_moved = 1;
3405 if (!ref_has_moved)
3406 return NULL;
3408 /* Switching to a rebased branch with the same reference name. */
3409 err = got_object_id_str(&base_id_str,
3410 got_worktree_get_base_commit_id(worktree));
3411 if (err)
3412 return err;
3413 printf("Reference %s now points at a different branch\n",
3414 got_worktree_get_head_ref_name(worktree));
3415 printf("Switching work tree from %s to %s\n", base_id_str,
3416 got_worktree_get_head_ref_name(worktree));
3417 return NULL;
3420 static const struct got_error *
3421 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3423 const struct got_error *err;
3424 int in_progress;
3426 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3427 if (err)
3428 return err;
3429 if (in_progress)
3430 return got_error(GOT_ERR_REBASING);
3432 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3433 if (err)
3434 return err;
3435 if (in_progress)
3436 return got_error(GOT_ERR_HISTEDIT_BUSY);
3438 return NULL;
3441 static const struct got_error *
3442 check_merge_in_progress(struct got_worktree *worktree,
3443 struct got_repository *repo)
3445 const struct got_error *err;
3446 int in_progress;
3448 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3449 if (err)
3450 return err;
3451 if (in_progress)
3452 return got_error(GOT_ERR_MERGE_BUSY);
3454 return NULL;
3457 static const struct got_error *
3458 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3459 char *argv[], struct got_worktree *worktree)
3461 const struct got_error *err = NULL;
3462 char *path;
3463 struct got_pathlist_entry *new;
3464 int i;
3466 if (argc == 0) {
3467 path = strdup("");
3468 if (path == NULL)
3469 return got_error_from_errno("strdup");
3470 return got_pathlist_append(paths, path, NULL);
3473 for (i = 0; i < argc; i++) {
3474 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3475 if (err)
3476 break;
3477 err = got_pathlist_insert(&new, paths, path, NULL);
3478 if (err || new == NULL /* duplicate */) {
3479 free(path);
3480 if (err)
3481 break;
3485 return err;
3488 static const struct got_error *
3489 wrap_not_worktree_error(const struct got_error *orig_err,
3490 const char *cmdname, const char *path)
3492 const struct got_error *err;
3493 struct got_repository *repo;
3494 static char msg[512];
3495 int *pack_fds = NULL;
3497 err = got_repo_pack_fds_open(&pack_fds);
3498 if (err)
3499 return err;
3501 err = got_repo_open(&repo, path, NULL, pack_fds);
3502 if (err)
3503 return orig_err;
3505 snprintf(msg, sizeof(msg),
3506 "'got %s' needs a work tree in addition to a git repository\n"
3507 "Work trees can be checked out from this Git repository with "
3508 "'got checkout'.\n"
3509 "The got(1) manual page contains more information.", cmdname);
3510 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3511 if (repo) {
3512 const struct got_error *close_err = got_repo_close(repo);
3513 if (err == NULL)
3514 err = close_err;
3516 if (pack_fds) {
3517 const struct got_error *pack_err =
3518 got_repo_pack_fds_close(pack_fds);
3519 if (err == NULL)
3520 err = pack_err;
3522 return err;
3525 static const struct got_error *
3526 cmd_update(int argc, char *argv[])
3528 const struct got_error *close_err, *error = NULL;
3529 struct got_repository *repo = NULL;
3530 struct got_worktree *worktree = NULL;
3531 char *worktree_path = NULL;
3532 struct got_object_id *commit_id = NULL;
3533 char *commit_id_str = NULL;
3534 const char *branch_name = NULL;
3535 struct got_reference *head_ref = NULL;
3536 struct got_pathlist_head paths;
3537 struct got_pathlist_entry *pe;
3538 int ch, verbosity = 0;
3539 struct got_update_progress_arg upa;
3540 int *pack_fds = NULL;
3542 TAILQ_INIT(&paths);
3544 #ifndef PROFILE
3545 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3546 "unveil", NULL) == -1)
3547 err(1, "pledge");
3548 #endif
3550 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3551 switch (ch) {
3552 case 'b':
3553 branch_name = optarg;
3554 break;
3555 case 'c':
3556 commit_id_str = strdup(optarg);
3557 if (commit_id_str == NULL)
3558 return got_error_from_errno("strdup");
3559 break;
3560 case 'q':
3561 verbosity = -1;
3562 break;
3563 default:
3564 usage_update();
3565 /* NOTREACHED */
3569 argc -= optind;
3570 argv += optind;
3572 worktree_path = getcwd(NULL, 0);
3573 if (worktree_path == NULL) {
3574 error = got_error_from_errno("getcwd");
3575 goto done;
3578 error = got_repo_pack_fds_open(&pack_fds);
3579 if (error != NULL)
3580 goto done;
3582 error = got_worktree_open(&worktree, worktree_path,
3583 GOT_WORKTREE_GOT_DIR);
3584 if (error) {
3585 if (error->code == GOT_ERR_NOT_WORKTREE)
3586 error = wrap_not_worktree_error(error, "update",
3587 worktree_path);
3588 goto done;
3591 error = check_rebase_or_histedit_in_progress(worktree);
3592 if (error)
3593 goto done;
3595 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3596 NULL, pack_fds);
3597 if (error != NULL)
3598 goto done;
3600 error = apply_unveil(got_repo_get_path(repo), 0,
3601 got_worktree_get_root_path(worktree));
3602 if (error)
3603 goto done;
3605 error = check_merge_in_progress(worktree, repo);
3606 if (error)
3607 goto done;
3609 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3610 if (error)
3611 goto done;
3613 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3614 got_worktree_get_head_ref_name(worktree), 0);
3615 if (error != NULL)
3616 goto done;
3617 if (commit_id_str == NULL) {
3618 error = got_ref_resolve(&commit_id, repo, head_ref);
3619 if (error != NULL)
3620 goto done;
3621 error = got_object_id_str(&commit_id_str, commit_id);
3622 if (error != NULL)
3623 goto done;
3624 } else {
3625 struct got_reflist_head refs;
3626 char *keyword_idstr = NULL;
3628 TAILQ_INIT(&refs);
3630 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3631 NULL);
3632 if (error)
3633 goto done;
3635 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3636 repo, worktree);
3637 if (error != NULL)
3638 goto done;
3639 if (keyword_idstr != NULL) {
3640 free(commit_id_str);
3641 commit_id_str = keyword_idstr;
3644 error = got_repo_match_object_id(&commit_id, NULL,
3645 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3646 got_ref_list_free(&refs);
3647 free(commit_id_str);
3648 commit_id_str = NULL;
3649 if (error)
3650 goto done;
3651 error = got_object_id_str(&commit_id_str, commit_id);
3652 if (error)
3653 goto done;
3656 if (branch_name) {
3657 struct got_object_id *head_commit_id;
3658 TAILQ_FOREACH(pe, &paths, entry) {
3659 if (pe->path_len == 0)
3660 continue;
3661 error = got_error_msg(GOT_ERR_BAD_PATH,
3662 "switching between branches requires that "
3663 "the entire work tree gets updated");
3664 goto done;
3666 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3667 if (error)
3668 goto done;
3669 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3670 repo);
3671 free(head_commit_id);
3672 if (error != NULL)
3673 goto done;
3674 error = check_same_branch(commit_id, head_ref, repo);
3675 if (error)
3676 goto done;
3677 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3678 if (error)
3679 goto done;
3680 } else {
3681 error = check_linear_ancestry(commit_id,
3682 got_worktree_get_base_commit_id(worktree), 0, repo);
3683 if (error != NULL) {
3684 if (error->code == GOT_ERR_ANCESTRY)
3685 error = got_error(GOT_ERR_BRANCH_MOVED);
3686 goto done;
3688 error = check_same_branch(commit_id, head_ref, repo);
3689 if (error)
3690 goto done;
3693 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3694 commit_id) != 0) {
3695 error = got_worktree_set_base_commit_id(worktree, repo,
3696 commit_id);
3697 if (error)
3698 goto done;
3701 memset(&upa, 0, sizeof(upa));
3702 upa.verbosity = verbosity;
3703 error = got_worktree_checkout_files(worktree, &paths, repo,
3704 update_progress, &upa, check_cancelled, NULL);
3705 if (error != NULL)
3706 goto done;
3708 if (upa.did_something) {
3709 printf("Updated to %s: %s\n",
3710 got_worktree_get_head_ref_name(worktree), commit_id_str);
3711 } else
3712 printf("Already up-to-date\n");
3714 print_update_progress_stats(&upa);
3715 done:
3716 if (pack_fds) {
3717 const struct got_error *pack_err =
3718 got_repo_pack_fds_close(pack_fds);
3719 if (error == NULL)
3720 error = pack_err;
3722 if (repo) {
3723 close_err = got_repo_close(repo);
3724 if (error == NULL)
3725 error = close_err;
3727 if (worktree != NULL) {
3728 close_err = got_worktree_close(worktree);
3729 if (error == NULL)
3730 error = close_err;
3732 if (head_ref != NULL)
3733 got_ref_close(head_ref);
3734 free(worktree_path);
3735 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
3736 free(commit_id);
3737 free(commit_id_str);
3738 return error;
3741 static const struct got_error *
3742 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3743 const char *path, int diff_context, int ignore_whitespace,
3744 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3745 struct got_repository *repo, FILE *outfile)
3747 const struct got_error *err = NULL;
3748 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3749 FILE *f1 = NULL, *f2 = NULL;
3750 int fd1 = -1, fd2 = -1;
3752 fd1 = got_opentempfd();
3753 if (fd1 == -1)
3754 return got_error_from_errno("got_opentempfd");
3755 fd2 = got_opentempfd();
3756 if (fd2 == -1) {
3757 err = got_error_from_errno("got_opentempfd");
3758 goto done;
3761 if (blob_id1) {
3762 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3763 fd1);
3764 if (err)
3765 goto done;
3768 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3769 if (err)
3770 goto done;
3772 f1 = got_opentemp();
3773 if (f1 == NULL) {
3774 err = got_error_from_errno("got_opentemp");
3775 goto done;
3777 f2 = got_opentemp();
3778 if (f2 == NULL) {
3779 err = got_error_from_errno("got_opentemp");
3780 goto done;
3783 while (path[0] == '/')
3784 path++;
3785 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3786 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3787 force_text_diff, dsa, outfile);
3788 done:
3789 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3790 err = got_error_from_errno("close");
3791 if (blob1)
3792 got_object_blob_close(blob1);
3793 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3794 err = got_error_from_errno("close");
3795 if (blob2)
3796 got_object_blob_close(blob2);
3797 if (f1 && fclose(f1) == EOF && err == NULL)
3798 err = got_error_from_errno("fclose");
3799 if (f2 && fclose(f2) == EOF && err == NULL)
3800 err = got_error_from_errno("fclose");
3801 return err;
3804 static const struct got_error *
3805 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3806 const char *path, int diff_context, int ignore_whitespace,
3807 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3808 struct got_repository *repo, FILE *outfile)
3810 const struct got_error *err = NULL;
3811 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3812 struct got_diff_blob_output_unidiff_arg arg;
3813 FILE *f1 = NULL, *f2 = NULL;
3814 int fd1 = -1, fd2 = -1;
3816 if (tree_id1) {
3817 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3818 if (err)
3819 goto done;
3820 fd1 = got_opentempfd();
3821 if (fd1 == -1) {
3822 err = got_error_from_errno("got_opentempfd");
3823 goto done;
3827 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3828 if (err)
3829 goto done;
3831 f1 = got_opentemp();
3832 if (f1 == NULL) {
3833 err = got_error_from_errno("got_opentemp");
3834 goto done;
3837 f2 = got_opentemp();
3838 if (f2 == NULL) {
3839 err = got_error_from_errno("got_opentemp");
3840 goto done;
3842 fd2 = got_opentempfd();
3843 if (fd2 == -1) {
3844 err = got_error_from_errno("got_opentempfd");
3845 goto done;
3847 arg.diff_context = diff_context;
3848 arg.ignore_whitespace = ignore_whitespace;
3849 arg.force_text_diff = force_text_diff;
3850 arg.diffstat = dsa;
3851 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3852 arg.outfile = outfile;
3853 arg.lines = NULL;
3854 arg.nlines = 0;
3855 while (path[0] == '/')
3856 path++;
3857 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3858 got_diff_blob_output_unidiff, &arg, 1);
3859 done:
3860 if (tree1)
3861 got_object_tree_close(tree1);
3862 if (tree2)
3863 got_object_tree_close(tree2);
3864 if (f1 && fclose(f1) == EOF && err == NULL)
3865 err = got_error_from_errno("fclose");
3866 if (f2 && fclose(f2) == EOF && err == NULL)
3867 err = got_error_from_errno("fclose");
3868 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3869 err = got_error_from_errno("close");
3870 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3871 err = got_error_from_errno("close");
3872 return err;
3875 static const struct got_error *
3876 get_changed_paths(struct got_pathlist_head *paths,
3877 struct got_commit_object *commit, struct got_repository *repo,
3878 struct got_diffstat_cb_arg *dsa)
3880 const struct got_error *err = NULL;
3881 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3882 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3883 struct got_object_qid *qid;
3884 got_diff_blob_cb cb = got_diff_tree_collect_changed_paths;
3885 FILE *f1 = NULL, *f2 = NULL;
3886 int fd1 = -1, fd2 = -1;
3888 if (dsa) {
3889 cb = got_diff_tree_compute_diffstat;
3891 f1 = got_opentemp();
3892 if (f1 == NULL) {
3893 err = got_error_from_errno("got_opentemp");
3894 goto done;
3896 f2 = got_opentemp();
3897 if (f2 == NULL) {
3898 err = got_error_from_errno("got_opentemp");
3899 goto done;
3901 fd1 = got_opentempfd();
3902 if (fd1 == -1) {
3903 err = got_error_from_errno("got_opentempfd");
3904 goto done;
3906 fd2 = got_opentempfd();
3907 if (fd2 == -1) {
3908 err = got_error_from_errno("got_opentempfd");
3909 goto done;
3913 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3914 if (qid != NULL) {
3915 struct got_commit_object *pcommit;
3916 err = got_object_open_as_commit(&pcommit, repo,
3917 &qid->id);
3918 if (err)
3919 return err;
3921 tree_id1 = got_object_id_dup(
3922 got_object_commit_get_tree_id(pcommit));
3923 if (tree_id1 == NULL) {
3924 got_object_commit_close(pcommit);
3925 return got_error_from_errno("got_object_id_dup");
3927 got_object_commit_close(pcommit);
3931 if (tree_id1) {
3932 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3933 if (err)
3934 goto done;
3937 tree_id2 = got_object_commit_get_tree_id(commit);
3938 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3939 if (err)
3940 goto done;
3942 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, "", "", repo,
3943 cb, dsa ? (void *)dsa : paths, dsa ? 1 : 0);
3944 done:
3945 if (tree1)
3946 got_object_tree_close(tree1);
3947 if (tree2)
3948 got_object_tree_close(tree2);
3949 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3950 err = got_error_from_errno("close");
3951 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3952 err = got_error_from_errno("close");
3953 if (f1 && fclose(f1) == EOF && err == NULL)
3954 err = got_error_from_errno("fclose");
3955 if (f2 && fclose(f2) == EOF && err == NULL)
3956 err = got_error_from_errno("fclose");
3957 free(tree_id1);
3958 return err;
3961 static const struct got_error *
3962 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3963 const char *path, int diff_context, struct got_diffstat_cb_arg *dsa,
3964 struct got_repository *repo, FILE *outfile)
3966 const struct got_error *err = NULL;
3967 struct got_commit_object *pcommit = NULL;
3968 char *id_str1 = NULL, *id_str2 = NULL;
3969 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3970 struct got_object_qid *qid;
3972 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3973 if (qid != NULL) {
3974 err = got_object_open_as_commit(&pcommit, repo,
3975 &qid->id);
3976 if (err)
3977 return err;
3978 err = got_object_id_str(&id_str1, &qid->id);
3979 if (err)
3980 goto done;
3983 err = got_object_id_str(&id_str2, id);
3984 if (err)
3985 goto done;
3987 if (path && path[0] != '\0') {
3988 int obj_type;
3989 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3990 if (err)
3991 goto done;
3992 if (pcommit) {
3993 err = got_object_id_by_path(&obj_id1, repo,
3994 pcommit, path);
3995 if (err) {
3996 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3997 free(obj_id2);
3998 goto done;
4002 err = got_object_get_type(&obj_type, repo, obj_id2);
4003 if (err) {
4004 free(obj_id2);
4005 goto done;
4007 fprintf(outfile,
4008 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4009 fprintf(outfile, "commit - %s\n",
4010 id_str1 ? id_str1 : "/dev/null");
4011 fprintf(outfile, "commit + %s\n", id_str2);
4012 switch (obj_type) {
4013 case GOT_OBJ_TYPE_BLOB:
4014 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
4015 0, 0, dsa, repo, outfile);
4016 break;
4017 case GOT_OBJ_TYPE_TREE:
4018 err = diff_trees(obj_id1, obj_id2, path, diff_context,
4019 0, 0, dsa, repo, outfile);
4020 break;
4021 default:
4022 err = got_error(GOT_ERR_OBJ_TYPE);
4023 break;
4025 free(obj_id1);
4026 free(obj_id2);
4027 } else {
4028 obj_id2 = got_object_commit_get_tree_id(commit);
4029 if (pcommit)
4030 obj_id1 = got_object_commit_get_tree_id(pcommit);
4031 fprintf(outfile,
4032 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4033 fprintf(outfile, "commit - %s\n",
4034 id_str1 ? id_str1 : "/dev/null");
4035 fprintf(outfile, "commit + %s\n", id_str2);
4036 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
4037 dsa, repo, outfile);
4039 done:
4040 free(id_str1);
4041 free(id_str2);
4042 if (pcommit)
4043 got_object_commit_close(pcommit);
4044 return err;
4047 static char *
4048 get_datestr(time_t *time, char *datebuf)
4050 struct tm mytm, *tm;
4051 char *p, *s;
4053 tm = gmtime_r(time, &mytm);
4054 if (tm == NULL)
4055 return NULL;
4056 s = asctime_r(tm, datebuf);
4057 if (s == NULL)
4058 return NULL;
4059 p = strchr(s, '\n');
4060 if (p)
4061 *p = '\0';
4062 return s;
4065 static const struct got_error *
4066 match_commit(int *have_match, struct got_object_id *id,
4067 struct got_commit_object *commit, regex_t *regex)
4069 const struct got_error *err = NULL;
4070 regmatch_t regmatch;
4071 char *id_str = NULL, *logmsg = NULL;
4073 *have_match = 0;
4075 err = got_object_id_str(&id_str, id);
4076 if (err)
4077 return err;
4079 err = got_object_commit_get_logmsg(&logmsg, commit);
4080 if (err)
4081 goto done;
4083 if (regexec(regex, got_object_commit_get_author(commit), 1,
4084 &regmatch, 0) == 0 ||
4085 regexec(regex, got_object_commit_get_committer(commit), 1,
4086 &regmatch, 0) == 0 ||
4087 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
4088 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
4089 *have_match = 1;
4090 done:
4091 free(id_str);
4092 free(logmsg);
4093 return err;
4096 static void
4097 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
4098 regex_t *regex)
4100 regmatch_t regmatch;
4101 struct got_pathlist_entry *pe;
4103 *have_match = 0;
4105 TAILQ_FOREACH(pe, changed_paths, entry) {
4106 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
4107 *have_match = 1;
4108 break;
4113 static const struct got_error *
4114 match_patch(int *have_match, struct got_commit_object *commit,
4115 struct got_object_id *id, const char *path, int diff_context,
4116 struct got_repository *repo, regex_t *regex, FILE *f)
4118 const struct got_error *err = NULL;
4119 char *line = NULL;
4120 size_t linesize = 0;
4121 regmatch_t regmatch;
4123 *have_match = 0;
4125 err = got_opentemp_truncate(f);
4126 if (err)
4127 return err;
4129 err = print_patch(commit, id, path, diff_context, NULL, repo, f);
4130 if (err)
4131 goto done;
4133 if (fseeko(f, 0L, SEEK_SET) == -1) {
4134 err = got_error_from_errno("fseeko");
4135 goto done;
4138 while (getline(&line, &linesize, f) != -1) {
4139 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
4140 *have_match = 1;
4141 break;
4144 done:
4145 free(line);
4146 return err;
4149 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
4151 static const struct got_error*
4152 build_refs_str(char **refs_str, struct got_reflist_head *refs,
4153 struct got_object_id *id, struct got_repository *repo,
4154 int local_only)
4156 static const struct got_error *err = NULL;
4157 struct got_reflist_entry *re;
4158 char *s;
4159 const char *name;
4161 *refs_str = NULL;
4163 TAILQ_FOREACH(re, refs, entry) {
4164 struct got_tag_object *tag = NULL;
4165 struct got_object_id *ref_id;
4166 int cmp;
4168 name = got_ref_get_name(re->ref);
4169 if (strcmp(name, GOT_REF_HEAD) == 0)
4170 continue;
4171 if (strncmp(name, "refs/", 5) == 0)
4172 name += 5;
4173 if (strncmp(name, "got/", 4) == 0)
4174 continue;
4175 if (strncmp(name, "heads/", 6) == 0)
4176 name += 6;
4177 if (strncmp(name, "remotes/", 8) == 0) {
4178 if (local_only)
4179 continue;
4180 name += 8;
4181 s = strstr(name, "/" GOT_REF_HEAD);
4182 if (s != NULL && strcmp(s, "/" GOT_REF_HEAD) == 0)
4183 continue;
4185 err = got_ref_resolve(&ref_id, repo, re->ref);
4186 if (err)
4187 break;
4188 if (strncmp(name, "tags/", 5) == 0) {
4189 err = got_object_open_as_tag(&tag, repo, ref_id);
4190 if (err) {
4191 if (err->code != GOT_ERR_OBJ_TYPE) {
4192 free(ref_id);
4193 break;
4195 /* Ref points at something other than a tag. */
4196 err = NULL;
4197 tag = NULL;
4200 cmp = got_object_id_cmp(tag ?
4201 got_object_tag_get_object_id(tag) : ref_id, id);
4202 free(ref_id);
4203 if (tag)
4204 got_object_tag_close(tag);
4205 if (cmp != 0)
4206 continue;
4207 s = *refs_str;
4208 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4209 s ? ", " : "", name) == -1) {
4210 err = got_error_from_errno("asprintf");
4211 free(s);
4212 *refs_str = NULL;
4213 break;
4215 free(s);
4218 return err;
4221 static const struct got_error *
4222 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4223 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4225 const struct got_error *err = NULL;
4226 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4227 char *comma, *s, *nl;
4228 struct got_reflist_head *refs;
4229 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4230 struct tm tm;
4231 time_t committer_time;
4233 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4234 if (refs) {
4235 err = build_refs_str(&ref_str, refs, id, repo, 1);
4236 if (err)
4237 return err;
4239 /* Display the first matching ref only. */
4240 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4241 *comma = '\0';
4244 if (ref_str == NULL) {
4245 err = got_object_id_str(&id_str, id);
4246 if (err)
4247 return err;
4250 committer_time = got_object_commit_get_committer_time(commit);
4251 if (gmtime_r(&committer_time, &tm) == NULL) {
4252 err = got_error_from_errno("gmtime_r");
4253 goto done;
4255 if (strftime(datebuf, sizeof(datebuf), "%F ", &tm) == 0) {
4256 err = got_error(GOT_ERR_NO_SPACE);
4257 goto done;
4260 err = got_object_commit_get_logmsg(&logmsg0, commit);
4261 if (err)
4262 goto done;
4264 s = logmsg0;
4265 while (isspace((unsigned char)s[0]))
4266 s++;
4268 nl = strchr(s, '\n');
4269 if (nl) {
4270 *nl = '\0';
4273 if (ref_str)
4274 printf("%s%-7s %s\n", datebuf, ref_str, s);
4275 else
4276 printf("%s%.7s %s\n", datebuf, id_str, s);
4278 if (fflush(stdout) != 0 && err == NULL)
4279 err = got_error_from_errno("fflush");
4280 done:
4281 free(id_str);
4282 free(ref_str);
4283 free(logmsg0);
4284 return err;
4287 static const struct got_error *
4288 print_diffstat(struct got_diffstat_cb_arg *dsa, const char *header)
4290 struct got_pathlist_entry *pe;
4292 if (header != NULL)
4293 printf("%s\n", header);
4295 TAILQ_FOREACH(pe, dsa->paths, entry) {
4296 struct got_diff_changed_path *cp = pe->data;
4297 int pad = dsa->max_path_len - pe->path_len + 1;
4299 printf(" %c %s%*c | %*d+ %*d-\n", cp->status, pe->path, pad,
4300 ' ', dsa->add_cols + 1, cp->add, dsa->rm_cols + 1, cp->rm);
4302 printf("\n%d file%s changed, %d insertion%s(+), %d deletion%s(-)\n\n",
4303 dsa->nfiles, dsa->nfiles > 1 ? "s" : "", dsa->ins,
4304 dsa->ins != 1 ? "s" : "", dsa->del, dsa->del != 1 ? "s" : "");
4306 if (fflush(stdout) != 0)
4307 return got_error_from_errno("fflush");
4309 return NULL;
4312 static const struct got_error *
4313 printfile(FILE *f)
4315 char buf[8192];
4316 size_t r;
4318 if (fseeko(f, 0L, SEEK_SET) == -1)
4319 return got_error_from_errno("fseek");
4321 for (;;) {
4322 r = fread(buf, 1, sizeof(buf), f);
4323 if (r == 0) {
4324 if (ferror(f))
4325 return got_error_from_errno("fread");
4326 if (feof(f))
4327 break;
4329 if (fwrite(buf, 1, r, stdout) != r)
4330 return got_ferror(stdout, GOT_ERR_IO);
4333 return NULL;
4336 static const struct got_error *
4337 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4338 struct got_repository *repo, const char *path,
4339 struct got_pathlist_head *changed_paths,
4340 struct got_diffstat_cb_arg *diffstat, int show_patch, int diff_context,
4341 struct got_reflist_object_id_map *refs_idmap, const char *custom_refs_str,
4342 const char *prefix)
4344 const struct got_error *err = NULL;
4345 FILE *f = NULL;
4346 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4347 char datebuf[26];
4348 time_t committer_time;
4349 const char *author, *committer;
4350 char *refs_str = NULL;
4352 err = got_object_id_str(&id_str, id);
4353 if (err)
4354 return err;
4356 if (custom_refs_str == NULL) {
4357 struct got_reflist_head *refs;
4358 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4359 if (refs) {
4360 err = build_refs_str(&refs_str, refs, id, repo, 0);
4361 if (err)
4362 goto done;
4366 printf(GOT_COMMIT_SEP_STR);
4367 if (custom_refs_str)
4368 printf("%s %s (%s)\n", prefix ? prefix : "commit", id_str,
4369 custom_refs_str);
4370 else
4371 printf("%s %s%s%s%s\n", prefix ? prefix : "commit", id_str,
4372 refs_str ? " (" : "", refs_str ? refs_str : "",
4373 refs_str ? ")" : "");
4374 free(id_str);
4375 id_str = NULL;
4376 free(refs_str);
4377 refs_str = NULL;
4378 printf("from: %s\n", got_object_commit_get_author(commit));
4379 author = got_object_commit_get_author(commit);
4380 committer = got_object_commit_get_committer(commit);
4381 if (strcmp(author, committer) != 0)
4382 printf("via: %s\n", committer);
4383 committer_time = got_object_commit_get_committer_time(commit);
4384 datestr = get_datestr(&committer_time, datebuf);
4385 if (datestr)
4386 printf("date: %s UTC\n", datestr);
4387 if (got_object_commit_get_nparents(commit) > 1) {
4388 const struct got_object_id_queue *parent_ids;
4389 struct got_object_qid *qid;
4390 int n = 1;
4391 parent_ids = got_object_commit_get_parent_ids(commit);
4392 STAILQ_FOREACH(qid, parent_ids, entry) {
4393 err = got_object_id_str(&id_str, &qid->id);
4394 if (err)
4395 goto done;
4396 printf("parent %d: %s\n", n++, id_str);
4397 free(id_str);
4398 id_str = NULL;
4402 err = got_object_commit_get_logmsg(&logmsg0, commit);
4403 if (err)
4404 goto done;
4406 logmsg = logmsg0;
4407 do {
4408 line = strsep(&logmsg, "\n");
4409 if (line)
4410 printf(" %s\n", line);
4411 } while (line);
4412 free(logmsg0);
4414 if (changed_paths && diffstat == NULL) {
4415 struct got_pathlist_entry *pe;
4417 TAILQ_FOREACH(pe, changed_paths, entry) {
4418 struct got_diff_changed_path *cp = pe->data;
4420 printf(" %c %s\n", cp->status, pe->path);
4422 printf("\n");
4424 if (show_patch) {
4425 if (diffstat) {
4426 f = got_opentemp();
4427 if (f == NULL) {
4428 err = got_error_from_errno("got_opentemp");
4429 goto done;
4433 err = print_patch(commit, id, path, diff_context, diffstat,
4434 repo, diffstat == NULL ? stdout : f);
4435 if (err)
4436 goto done;
4438 if (diffstat) {
4439 err = print_diffstat(diffstat, NULL);
4440 if (err)
4441 goto done;
4442 if (show_patch) {
4443 err = printfile(f);
4444 if (err)
4445 goto done;
4448 if (show_patch)
4449 printf("\n");
4451 if (fflush(stdout) != 0 && err == NULL)
4452 err = got_error_from_errno("fflush");
4453 done:
4454 if (f && fclose(f) == EOF && err == NULL)
4455 err = got_error_from_errno("fclose");
4456 free(id_str);
4457 free(refs_str);
4458 return err;
4461 static const struct got_error *
4462 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4463 struct got_repository *repo, const char *path, int show_changed_paths,
4464 int show_diffstat, int show_patch, const char *search_pattern,
4465 int diff_context, int limit, int log_branches, int reverse_display_order,
4466 struct got_reflist_object_id_map *refs_idmap, int one_line, int toposort,
4467 FILE *tmpfile)
4469 const struct got_error *err;
4470 struct got_commit_graph *graph;
4471 regex_t regex;
4472 int have_match;
4473 struct got_object_id_queue reversed_commits;
4474 struct got_object_qid *qid;
4475 struct got_commit_object *commit;
4476 struct got_pathlist_head changed_paths;
4478 STAILQ_INIT(&reversed_commits);
4479 TAILQ_INIT(&changed_paths);
4481 if (search_pattern && regcomp(&regex, search_pattern,
4482 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4483 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4485 err = got_commit_graph_open(&graph, path, !log_branches);
4486 if (err)
4487 return err;
4488 if (log_branches && toposort) {
4489 err = got_commit_graph_toposort(graph, root_id, repo,
4490 check_cancelled, NULL);
4491 } else {
4492 err = got_commit_graph_bfsort(graph, root_id, repo,
4493 check_cancelled, NULL);
4495 if (err)
4496 goto done;
4497 for (;;) {
4498 struct got_object_id id;
4499 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4500 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4502 if (sigint_received || sigpipe_received)
4503 break;
4505 err = got_commit_graph_iter_next(&id, graph, repo,
4506 check_cancelled, NULL);
4507 if (err) {
4508 if (err->code == GOT_ERR_ITER_COMPLETED)
4509 err = NULL;
4510 break;
4513 err = got_object_open_as_commit(&commit, repo, &id);
4514 if (err)
4515 break;
4517 if (((show_changed_paths && !show_diffstat) ||
4518 (show_diffstat && !show_patch))
4519 && !reverse_display_order) {
4520 err = get_changed_paths(&changed_paths, commit, repo,
4521 show_diffstat ? &dsa : NULL);
4522 if (err)
4523 break;
4526 if (search_pattern) {
4527 err = match_commit(&have_match, &id, commit, &regex);
4528 if (err) {
4529 got_object_commit_close(commit);
4530 break;
4532 if (have_match == 0 && show_changed_paths)
4533 match_changed_paths(&have_match,
4534 &changed_paths, &regex);
4535 if (have_match == 0 && show_patch) {
4536 err = match_patch(&have_match, commit, &id,
4537 path, diff_context, repo, &regex, tmpfile);
4538 if (err)
4539 break;
4541 if (have_match == 0) {
4542 got_object_commit_close(commit);
4543 got_pathlist_free(&changed_paths,
4544 GOT_PATHLIST_FREE_ALL);
4545 continue;
4549 if (reverse_display_order) {
4550 err = got_object_qid_alloc(&qid, &id);
4551 if (err)
4552 break;
4553 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4554 got_object_commit_close(commit);
4555 } else {
4556 if (one_line)
4557 err = print_commit_oneline(commit, &id,
4558 repo, refs_idmap);
4559 else
4560 err = print_commit(commit, &id, repo, path,
4561 (show_changed_paths || show_diffstat) ?
4562 &changed_paths : NULL,
4563 show_diffstat ? &dsa : NULL, show_patch,
4564 diff_context, refs_idmap, NULL, NULL);
4565 got_object_commit_close(commit);
4566 if (err)
4567 break;
4569 if ((limit && --limit == 0) ||
4570 (end_id && got_object_id_cmp(&id, end_id) == 0))
4571 break;
4573 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4575 if (reverse_display_order) {
4576 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4577 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4578 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4580 err = got_object_open_as_commit(&commit, repo,
4581 &qid->id);
4582 if (err)
4583 break;
4584 if ((show_changed_paths && !show_diffstat) ||
4585 (show_diffstat && !show_patch)) {
4586 err = get_changed_paths(&changed_paths, commit,
4587 repo, show_diffstat ? &dsa : NULL);
4588 if (err)
4589 break;
4591 if (one_line)
4592 err = print_commit_oneline(commit, &qid->id,
4593 repo, refs_idmap);
4594 else
4595 err = print_commit(commit, &qid->id, repo, path,
4596 (show_changed_paths || show_diffstat) ?
4597 &changed_paths : NULL,
4598 show_diffstat ? &dsa : NULL, show_patch,
4599 diff_context, refs_idmap, NULL, NULL);
4600 got_object_commit_close(commit);
4601 if (err)
4602 break;
4603 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4606 done:
4607 while (!STAILQ_EMPTY(&reversed_commits)) {
4608 qid = STAILQ_FIRST(&reversed_commits);
4609 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4610 got_object_qid_free(qid);
4612 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4613 if (search_pattern)
4614 regfree(&regex);
4615 got_commit_graph_close(graph);
4616 return err;
4619 __dead static void
4620 usage_log(void)
4622 fprintf(stderr, "usage: %s log [-bdPpRst] [-C number] [-c commit] "
4623 "[-l N] [-r repository-path] [-S search-pattern] [-x commit] "
4624 "[path]\n", getprogname());
4625 exit(1);
4628 static int
4629 get_default_log_limit(void)
4631 const char *got_default_log_limit;
4632 long long n;
4633 const char *errstr;
4635 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4636 if (got_default_log_limit == NULL)
4637 return 0;
4638 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4639 if (errstr != NULL)
4640 return 0;
4641 return n;
4644 static const struct got_error *
4645 cmd_log(int argc, char *argv[])
4647 const struct got_error *error;
4648 struct got_repository *repo = NULL;
4649 struct got_worktree *worktree = NULL;
4650 struct got_object_id *start_id = NULL, *end_id = NULL;
4651 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4652 char *keyword_idstr = NULL;
4653 const char *start_commit = NULL, *end_commit = NULL;
4654 const char *search_pattern = NULL;
4655 int diff_context = -1, ch;
4656 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4657 int show_diffstat = 0, reverse_display_order = 0, one_line = 0;
4658 int toposort = 0;
4659 const char *errstr;
4660 struct got_reflist_head refs;
4661 struct got_reflist_object_id_map *refs_idmap = NULL;
4662 FILE *tmpfile = NULL;
4663 int *pack_fds = NULL;
4665 TAILQ_INIT(&refs);
4667 #ifndef PROFILE
4668 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4669 NULL)
4670 == -1)
4671 err(1, "pledge");
4672 #endif
4674 limit = get_default_log_limit();
4676 while ((ch = getopt(argc, argv, "bC:c:dl:PpRr:S:stx:")) != -1) {
4677 switch (ch) {
4678 case 'b':
4679 log_branches = 1;
4680 break;
4681 case 'C':
4682 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4683 &errstr);
4684 if (errstr != NULL)
4685 errx(1, "number of context lines is %s: %s",
4686 errstr, optarg);
4687 break;
4688 case 'c':
4689 start_commit = optarg;
4690 break;
4691 case 'd':
4692 show_diffstat = 1;
4693 break;
4694 case 'l':
4695 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4696 if (errstr != NULL)
4697 errx(1, "number of commits is %s: %s",
4698 errstr, optarg);
4699 break;
4700 case 'P':
4701 show_changed_paths = 1;
4702 break;
4703 case 'p':
4704 show_patch = 1;
4705 break;
4706 case 'R':
4707 reverse_display_order = 1;
4708 break;
4709 case 'r':
4710 repo_path = realpath(optarg, NULL);
4711 if (repo_path == NULL)
4712 return got_error_from_errno2("realpath",
4713 optarg);
4714 got_path_strip_trailing_slashes(repo_path);
4715 break;
4716 case 'S':
4717 search_pattern = optarg;
4718 break;
4719 case 's':
4720 one_line = 1;
4721 break;
4722 case 't':
4723 toposort = 1;
4724 break;
4725 case 'x':
4726 end_commit = optarg;
4727 break;
4728 default:
4729 usage_log();
4730 /* NOTREACHED */
4734 argc -= optind;
4735 argv += optind;
4737 if (diff_context == -1)
4738 diff_context = 3;
4739 else if (!show_patch)
4740 errx(1, "-C requires -p");
4742 if (one_line && (show_patch || show_changed_paths || show_diffstat))
4743 errx(1, "cannot use -s with -d, -p or -P");
4745 cwd = getcwd(NULL, 0);
4746 if (cwd == NULL) {
4747 error = got_error_from_errno("getcwd");
4748 goto done;
4751 error = got_repo_pack_fds_open(&pack_fds);
4752 if (error != NULL)
4753 goto done;
4755 if (repo_path == NULL) {
4756 error = got_worktree_open(&worktree, cwd,
4757 GOT_WORKTREE_GOT_DIR);
4758 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4759 goto done;
4760 error = NULL;
4763 if (argc == 1) {
4764 if (worktree) {
4765 error = got_worktree_resolve_path(&path, worktree,
4766 argv[0]);
4767 if (error)
4768 goto done;
4769 } else {
4770 path = strdup(argv[0]);
4771 if (path == NULL) {
4772 error = got_error_from_errno("strdup");
4773 goto done;
4776 } else if (argc != 0)
4777 usage_log();
4779 if (repo_path == NULL) {
4780 repo_path = worktree ?
4781 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4783 if (repo_path == NULL) {
4784 error = got_error_from_errno("strdup");
4785 goto done;
4788 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4789 if (error != NULL)
4790 goto done;
4792 error = apply_unveil(got_repo_get_path(repo), 1,
4793 worktree ? got_worktree_get_root_path(worktree) : NULL);
4794 if (error)
4795 goto done;
4797 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4798 if (error)
4799 goto done;
4801 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4802 if (error)
4803 goto done;
4805 if (start_commit == NULL) {
4806 struct got_reference *head_ref;
4807 struct got_commit_object *commit = NULL;
4808 error = got_ref_open(&head_ref, repo,
4809 worktree ? got_worktree_get_head_ref_name(worktree)
4810 : GOT_REF_HEAD, 0);
4811 if (error != NULL)
4812 goto done;
4813 error = got_ref_resolve(&start_id, repo, head_ref);
4814 got_ref_close(head_ref);
4815 if (error != NULL)
4816 goto done;
4817 error = got_object_open_as_commit(&commit, repo,
4818 start_id);
4819 if (error != NULL)
4820 goto done;
4821 got_object_commit_close(commit);
4822 } else {
4823 error = got_keyword_to_idstr(&keyword_idstr, start_commit,
4824 repo, worktree);
4825 if (error != NULL)
4826 goto done;
4827 if (keyword_idstr != NULL)
4828 start_commit = keyword_idstr;
4830 error = got_repo_match_object_id(&start_id, NULL,
4831 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4832 if (error != NULL)
4833 goto done;
4835 if (end_commit != NULL) {
4836 error = got_keyword_to_idstr(&keyword_idstr, end_commit,
4837 repo, worktree);
4838 if (error != NULL)
4839 goto done;
4840 if (keyword_idstr != NULL)
4841 end_commit = keyword_idstr;
4843 error = got_repo_match_object_id(&end_id, NULL,
4844 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4845 if (error != NULL)
4846 goto done;
4849 if (worktree) {
4851 * If a path was specified on the command line it was resolved
4852 * to a path in the work tree above. Prepend the work tree's
4853 * path prefix to obtain the corresponding in-repository path.
4855 if (path) {
4856 const char *prefix;
4857 prefix = got_worktree_get_path_prefix(worktree);
4858 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4859 (path[0] != '\0') ? "/" : "", path) == -1) {
4860 error = got_error_from_errno("asprintf");
4861 goto done;
4864 } else
4865 error = got_repo_map_path(&in_repo_path, repo,
4866 path ? path : "");
4867 if (error != NULL)
4868 goto done;
4869 if (in_repo_path) {
4870 free(path);
4871 path = in_repo_path;
4874 if (worktree) {
4875 /* Release work tree lock. */
4876 got_worktree_close(worktree);
4877 worktree = NULL;
4880 if (search_pattern && show_patch) {
4881 tmpfile = got_opentemp();
4882 if (tmpfile == NULL) {
4883 error = got_error_from_errno("got_opentemp");
4884 goto done;
4888 error = print_commits(start_id, end_id, repo, path ? path : "",
4889 show_changed_paths, show_diffstat, show_patch, search_pattern,
4890 diff_context, limit, log_branches, reverse_display_order,
4891 refs_idmap, one_line, toposort, tmpfile);
4892 done:
4893 free(path);
4894 free(repo_path);
4895 free(cwd);
4896 free(start_id);
4897 free(end_id);
4898 free(keyword_idstr);
4899 if (worktree)
4900 got_worktree_close(worktree);
4901 if (repo) {
4902 const struct got_error *close_err = got_repo_close(repo);
4903 if (error == NULL)
4904 error = close_err;
4906 if (pack_fds) {
4907 const struct got_error *pack_err =
4908 got_repo_pack_fds_close(pack_fds);
4909 if (error == NULL)
4910 error = pack_err;
4912 if (refs_idmap)
4913 got_reflist_object_id_map_free(refs_idmap);
4914 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4915 error = got_error_from_errno("fclose");
4916 got_ref_list_free(&refs);
4917 return error;
4920 __dead static void
4921 usage_diff(void)
4923 fprintf(stderr, "usage: %s diff [-adPsw] [-C number] [-c commit] "
4924 "[-r repository-path] [object1 object2 | path ...]\n",
4925 getprogname());
4926 exit(1);
4929 struct print_diff_arg {
4930 struct got_repository *repo;
4931 struct got_worktree *worktree;
4932 struct got_diffstat_cb_arg *diffstat;
4933 int diff_context;
4934 const char *id_str;
4935 int header_shown;
4936 int diff_staged;
4937 enum got_diff_algorithm diff_algo;
4938 int ignore_whitespace;
4939 int force_text_diff;
4940 FILE *f1;
4941 FILE *f2;
4942 FILE *outfile;
4946 * Create a file which contains the target path of a symlink so we can feed
4947 * it as content to the diff engine.
4949 static const struct got_error *
4950 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4951 const char *abspath)
4953 const struct got_error *err = NULL;
4954 char target_path[PATH_MAX];
4955 ssize_t target_len, outlen;
4957 *fd = -1;
4959 if (dirfd != -1) {
4960 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4961 if (target_len == -1)
4962 return got_error_from_errno2("readlinkat", abspath);
4963 } else {
4964 target_len = readlink(abspath, target_path, PATH_MAX);
4965 if (target_len == -1)
4966 return got_error_from_errno2("readlink", abspath);
4969 *fd = got_opentempfd();
4970 if (*fd == -1)
4971 return got_error_from_errno("got_opentempfd");
4973 outlen = write(*fd, target_path, target_len);
4974 if (outlen == -1) {
4975 err = got_error_from_errno("got_opentempfd");
4976 goto done;
4979 if (lseek(*fd, 0, SEEK_SET) == -1) {
4980 err = got_error_from_errno2("lseek", abspath);
4981 goto done;
4983 done:
4984 if (err) {
4985 close(*fd);
4986 *fd = -1;
4988 return err;
4991 static const struct got_error *
4992 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4993 const char *path, struct got_object_id *blob_id,
4994 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4995 int dirfd, const char *de_name)
4997 struct print_diff_arg *a = arg;
4998 const struct got_error *err = NULL;
4999 struct got_blob_object *blob1 = NULL;
5000 int fd = -1, fd1 = -1, fd2 = -1;
5001 FILE *f2 = NULL;
5002 char *abspath = NULL, *label1 = NULL;
5003 struct stat sb;
5004 off_t size1 = 0;
5005 int f2_exists = 0;
5007 memset(&sb, 0, sizeof(sb));
5009 if (a->diff_staged) {
5010 if (staged_status != GOT_STATUS_MODIFY &&
5011 staged_status != GOT_STATUS_ADD &&
5012 staged_status != GOT_STATUS_DELETE)
5013 return NULL;
5014 } else {
5015 if (staged_status == GOT_STATUS_DELETE)
5016 return NULL;
5017 if (status == GOT_STATUS_NONEXISTENT)
5018 return got_error_set_errno(ENOENT, path);
5019 if (status != GOT_STATUS_MODIFY &&
5020 status != GOT_STATUS_ADD &&
5021 status != GOT_STATUS_DELETE &&
5022 status != GOT_STATUS_CONFLICT)
5023 return NULL;
5026 err = got_opentemp_truncate(a->f1);
5027 if (err)
5028 return got_error_from_errno("got_opentemp_truncate");
5029 err = got_opentemp_truncate(a->f2);
5030 if (err)
5031 return got_error_from_errno("got_opentemp_truncate");
5033 if (!a->header_shown) {
5034 if (fprintf(a->outfile, "diff %s%s\n",
5035 a->diff_staged ? "-s " : "",
5036 got_worktree_get_root_path(a->worktree)) < 0) {
5037 err = got_error_from_errno("fprintf");
5038 goto done;
5040 if (fprintf(a->outfile, "commit - %s\n", a->id_str) < 0) {
5041 err = got_error_from_errno("fprintf");
5042 goto done;
5044 if (fprintf(a->outfile, "path + %s%s\n",
5045 got_worktree_get_root_path(a->worktree),
5046 a->diff_staged ? " (staged changes)" : "") < 0) {
5047 err = got_error_from_errno("fprintf");
5048 goto done;
5050 a->header_shown = 1;
5053 if (a->diff_staged) {
5054 const char *label1 = NULL, *label2 = NULL;
5055 switch (staged_status) {
5056 case GOT_STATUS_MODIFY:
5057 label1 = path;
5058 label2 = path;
5059 break;
5060 case GOT_STATUS_ADD:
5061 label2 = path;
5062 break;
5063 case GOT_STATUS_DELETE:
5064 label1 = path;
5065 break;
5066 default:
5067 return got_error(GOT_ERR_FILE_STATUS);
5069 fd1 = got_opentempfd();
5070 if (fd1 == -1) {
5071 err = got_error_from_errno("got_opentempfd");
5072 goto done;
5074 fd2 = got_opentempfd();
5075 if (fd2 == -1) {
5076 err = got_error_from_errno("got_opentempfd");
5077 goto done;
5079 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
5080 fd1, fd2, blob_id, staged_blob_id, label1, label2,
5081 a->diff_algo, a->diff_context, a->ignore_whitespace,
5082 a->force_text_diff, a->diffstat, a->repo, a->outfile);
5083 goto done;
5086 fd1 = got_opentempfd();
5087 if (fd1 == -1) {
5088 err = got_error_from_errno("got_opentempfd");
5089 goto done;
5092 if (staged_status == GOT_STATUS_ADD ||
5093 staged_status == GOT_STATUS_MODIFY) {
5094 char *id_str;
5095 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
5096 8192, fd1);
5097 if (err)
5098 goto done;
5099 err = got_object_id_str(&id_str, staged_blob_id);
5100 if (err)
5101 goto done;
5102 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
5103 err = got_error_from_errno("asprintf");
5104 free(id_str);
5105 goto done;
5107 free(id_str);
5108 } else if (status != GOT_STATUS_ADD) {
5109 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
5110 fd1);
5111 if (err)
5112 goto done;
5115 if (status != GOT_STATUS_DELETE) {
5116 if (asprintf(&abspath, "%s/%s",
5117 got_worktree_get_root_path(a->worktree), path) == -1) {
5118 err = got_error_from_errno("asprintf");
5119 goto done;
5122 if (dirfd != -1) {
5123 fd = openat(dirfd, de_name,
5124 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5125 if (fd == -1) {
5126 if (!got_err_open_nofollow_on_symlink()) {
5127 err = got_error_from_errno2("openat",
5128 abspath);
5129 goto done;
5131 err = get_symlink_target_file(&fd, dirfd,
5132 de_name, abspath);
5133 if (err)
5134 goto done;
5136 } else {
5137 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5138 if (fd == -1) {
5139 if (!got_err_open_nofollow_on_symlink()) {
5140 err = got_error_from_errno2("open",
5141 abspath);
5142 goto done;
5144 err = get_symlink_target_file(&fd, dirfd,
5145 de_name, abspath);
5146 if (err)
5147 goto done;
5150 if (fstatat(fd, abspath, &sb, AT_SYMLINK_NOFOLLOW) == -1) {
5151 err = got_error_from_errno2("fstatat", abspath);
5152 goto done;
5154 f2 = fdopen(fd, "r");
5155 if (f2 == NULL) {
5156 err = got_error_from_errno2("fdopen", abspath);
5157 goto done;
5159 fd = -1;
5160 f2_exists = 1;
5163 if (blob1) {
5164 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
5165 a->f1, blob1);
5166 if (err)
5167 goto done;
5170 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
5171 f2_exists, &sb, path, GOT_DIFF_ALGORITHM_PATIENCE, a->diff_context,
5172 a->ignore_whitespace, a->force_text_diff, a->diffstat, a->outfile);
5173 done:
5174 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
5175 err = got_error_from_errno("close");
5176 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
5177 err = got_error_from_errno("close");
5178 if (blob1)
5179 got_object_blob_close(blob1);
5180 if (fd != -1 && close(fd) == -1 && err == NULL)
5181 err = got_error_from_errno("close");
5182 if (f2 && fclose(f2) == EOF && err == NULL)
5183 err = got_error_from_errno("fclose");
5184 free(abspath);
5185 return err;
5188 static const struct got_error *
5189 cmd_diff(int argc, char *argv[])
5191 const struct got_error *error;
5192 struct got_repository *repo = NULL;
5193 struct got_worktree *worktree = NULL;
5194 char *cwd = NULL, *repo_path = NULL;
5195 const char *commit_args[2] = { NULL, NULL };
5196 int ncommit_args = 0;
5197 struct got_object_id *ids[2] = { NULL, NULL };
5198 char *labels[2] = { NULL, NULL };
5199 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
5200 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
5201 int force_text_diff = 0, force_path = 0, rflag = 0, show_diffstat = 0;
5202 const char *errstr;
5203 struct got_reflist_head refs;
5204 struct got_pathlist_head diffstat_paths, paths;
5205 FILE *f1 = NULL, *f2 = NULL, *outfile = NULL;
5206 int fd1 = -1, fd2 = -1;
5207 int *pack_fds = NULL;
5208 struct got_diffstat_cb_arg dsa;
5210 memset(&dsa, 0, sizeof(dsa));
5212 TAILQ_INIT(&refs);
5213 TAILQ_INIT(&paths);
5214 TAILQ_INIT(&diffstat_paths);
5216 #ifndef PROFILE
5217 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5218 NULL) == -1)
5219 err(1, "pledge");
5220 #endif
5222 while ((ch = getopt(argc, argv, "aC:c:dPr:sw")) != -1) {
5223 switch (ch) {
5224 case 'a':
5225 force_text_diff = 1;
5226 break;
5227 case 'C':
5228 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
5229 &errstr);
5230 if (errstr != NULL)
5231 errx(1, "number of context lines is %s: %s",
5232 errstr, optarg);
5233 break;
5234 case 'c':
5235 if (ncommit_args >= 2)
5236 errx(1, "too many -c options used");
5237 commit_args[ncommit_args++] = optarg;
5238 break;
5239 case 'd':
5240 show_diffstat = 1;
5241 break;
5242 case 'P':
5243 force_path = 1;
5244 break;
5245 case 'r':
5246 repo_path = realpath(optarg, NULL);
5247 if (repo_path == NULL)
5248 return got_error_from_errno2("realpath",
5249 optarg);
5250 got_path_strip_trailing_slashes(repo_path);
5251 rflag = 1;
5252 break;
5253 case 's':
5254 diff_staged = 1;
5255 break;
5256 case 'w':
5257 ignore_whitespace = 1;
5258 break;
5259 default:
5260 usage_diff();
5261 /* NOTREACHED */
5265 argc -= optind;
5266 argv += optind;
5268 cwd = getcwd(NULL, 0);
5269 if (cwd == NULL) {
5270 error = got_error_from_errno("getcwd");
5271 goto done;
5274 error = got_repo_pack_fds_open(&pack_fds);
5275 if (error != NULL)
5276 goto done;
5278 if (repo_path == NULL) {
5279 error = got_worktree_open(&worktree, cwd,
5280 GOT_WORKTREE_GOT_DIR);
5281 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5282 goto done;
5283 else
5284 error = NULL;
5285 if (worktree) {
5286 repo_path =
5287 strdup(got_worktree_get_repo_path(worktree));
5288 if (repo_path == NULL) {
5289 error = got_error_from_errno("strdup");
5290 goto done;
5292 } else {
5293 repo_path = strdup(cwd);
5294 if (repo_path == NULL) {
5295 error = got_error_from_errno("strdup");
5296 goto done;
5301 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5302 free(repo_path);
5303 if (error != NULL)
5304 goto done;
5306 if (show_diffstat) {
5307 dsa.paths = &diffstat_paths;
5308 dsa.force_text = force_text_diff;
5309 dsa.ignore_ws = ignore_whitespace;
5310 dsa.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5313 if (rflag || worktree == NULL || ncommit_args > 0) {
5314 if (force_path) {
5315 error = got_error_msg(GOT_ERR_NOT_IMPL,
5316 "-P option can only be used when diffing "
5317 "a work tree");
5318 goto done;
5320 if (diff_staged) {
5321 error = got_error_msg(GOT_ERR_NOT_IMPL,
5322 "-s option can only be used when diffing "
5323 "a work tree");
5324 goto done;
5328 error = apply_unveil(got_repo_get_path(repo), 1,
5329 worktree ? got_worktree_get_root_path(worktree) : NULL);
5330 if (error)
5331 goto done;
5333 if ((!force_path && argc == 2) || ncommit_args > 0) {
5334 int obj_type = (ncommit_args > 0 ?
5335 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5336 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5337 NULL);
5338 if (error)
5339 goto done;
5340 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5341 const char *arg;
5342 char *keyword_idstr = NULL;
5344 if (ncommit_args > 0)
5345 arg = commit_args[i];
5346 else
5347 arg = argv[i];
5349 error = got_keyword_to_idstr(&keyword_idstr, arg,
5350 repo, worktree);
5351 if (error != NULL)
5352 goto done;
5353 if (keyword_idstr != NULL)
5354 arg = keyword_idstr;
5356 error = got_repo_match_object_id(&ids[i], &labels[i],
5357 arg, obj_type, &refs, repo);
5358 free(keyword_idstr);
5359 if (error) {
5360 if (error->code != GOT_ERR_NOT_REF &&
5361 error->code != GOT_ERR_NO_OBJ)
5362 goto done;
5363 if (ncommit_args > 0)
5364 goto done;
5365 error = NULL;
5366 break;
5371 f1 = got_opentemp();
5372 if (f1 == NULL) {
5373 error = got_error_from_errno("got_opentemp");
5374 goto done;
5377 f2 = got_opentemp();
5378 if (f2 == NULL) {
5379 error = got_error_from_errno("got_opentemp");
5380 goto done;
5383 outfile = got_opentemp();
5384 if (outfile == NULL) {
5385 error = got_error_from_errno("got_opentemp");
5386 goto done;
5389 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5390 struct print_diff_arg arg;
5391 char *id_str;
5393 if (worktree == NULL) {
5394 if (argc == 2 && ids[0] == NULL) {
5395 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5396 goto done;
5397 } else if (argc == 2 && ids[1] == NULL) {
5398 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5399 goto done;
5400 } else if (argc > 0) {
5401 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5402 "%s", "specified paths cannot be resolved");
5403 goto done;
5404 } else {
5405 error = got_error(GOT_ERR_NOT_WORKTREE);
5406 goto done;
5410 error = get_worktree_paths_from_argv(&paths, argc, argv,
5411 worktree);
5412 if (error)
5413 goto done;
5415 error = got_object_id_str(&id_str,
5416 got_worktree_get_base_commit_id(worktree));
5417 if (error)
5418 goto done;
5419 arg.repo = repo;
5420 arg.worktree = worktree;
5421 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5422 arg.diff_context = diff_context;
5423 arg.id_str = id_str;
5424 arg.header_shown = 0;
5425 arg.diff_staged = diff_staged;
5426 arg.ignore_whitespace = ignore_whitespace;
5427 arg.force_text_diff = force_text_diff;
5428 arg.diffstat = show_diffstat ? &dsa : NULL;
5429 arg.f1 = f1;
5430 arg.f2 = f2;
5431 arg.outfile = outfile;
5433 error = got_worktree_status(worktree, &paths, repo, 0,
5434 print_diff, &arg, check_cancelled, NULL);
5435 free(id_str);
5436 if (error)
5437 goto done;
5439 if (show_diffstat && dsa.nfiles > 0) {
5440 char *header;
5442 if (asprintf(&header, "diffstat %s%s",
5443 diff_staged ? "-s " : "",
5444 got_worktree_get_root_path(worktree)) == -1) {
5445 error = got_error_from_errno("asprintf");
5446 goto done;
5449 error = print_diffstat(&dsa, header);
5450 free(header);
5451 if (error)
5452 goto done;
5455 error = printfile(outfile);
5456 goto done;
5459 if (ncommit_args == 1) {
5460 struct got_commit_object *commit;
5461 error = got_object_open_as_commit(&commit, repo, ids[0]);
5462 if (error)
5463 goto done;
5465 labels[1] = labels[0];
5466 ids[1] = ids[0];
5467 if (got_object_commit_get_nparents(commit) > 0) {
5468 const struct got_object_id_queue *pids;
5469 struct got_object_qid *pid;
5470 pids = got_object_commit_get_parent_ids(commit);
5471 pid = STAILQ_FIRST(pids);
5472 ids[0] = got_object_id_dup(&pid->id);
5473 if (ids[0] == NULL) {
5474 error = got_error_from_errno(
5475 "got_object_id_dup");
5476 got_object_commit_close(commit);
5477 goto done;
5479 error = got_object_id_str(&labels[0], ids[0]);
5480 if (error) {
5481 got_object_commit_close(commit);
5482 goto done;
5484 } else {
5485 ids[0] = NULL;
5486 labels[0] = strdup("/dev/null");
5487 if (labels[0] == NULL) {
5488 error = got_error_from_errno("strdup");
5489 got_object_commit_close(commit);
5490 goto done;
5494 got_object_commit_close(commit);
5497 if (ncommit_args == 0 && argc > 2) {
5498 error = got_error_msg(GOT_ERR_BAD_PATH,
5499 "path arguments cannot be used when diffing two objects");
5500 goto done;
5503 if (ids[0]) {
5504 error = got_object_get_type(&type1, repo, ids[0]);
5505 if (error)
5506 goto done;
5509 error = got_object_get_type(&type2, repo, ids[1]);
5510 if (error)
5511 goto done;
5512 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5513 error = got_error(GOT_ERR_OBJ_TYPE);
5514 goto done;
5516 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 2) {
5517 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5518 "path arguments cannot be used when diffing blobs");
5519 goto done;
5522 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5523 char *in_repo_path;
5524 struct got_pathlist_entry *new;
5525 if (worktree) {
5526 const char *prefix;
5527 char *p;
5528 error = got_worktree_resolve_path(&p, worktree,
5529 argv[i]);
5530 if (error)
5531 goto done;
5532 prefix = got_worktree_get_path_prefix(worktree);
5533 while (prefix[0] == '/')
5534 prefix++;
5535 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5536 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5537 p) == -1) {
5538 error = got_error_from_errno("asprintf");
5539 free(p);
5540 goto done;
5542 free(p);
5543 } else {
5544 char *mapped_path, *s;
5545 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5546 if (error)
5547 goto done;
5548 s = mapped_path;
5549 while (s[0] == '/')
5550 s++;
5551 in_repo_path = strdup(s);
5552 if (in_repo_path == NULL) {
5553 error = got_error_from_errno("asprintf");
5554 free(mapped_path);
5555 goto done;
5557 free(mapped_path);
5560 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5561 if (error || new == NULL /* duplicate */)
5562 free(in_repo_path);
5563 if (error)
5564 goto done;
5567 if (worktree) {
5568 /* Release work tree lock. */
5569 got_worktree_close(worktree);
5570 worktree = NULL;
5573 fd1 = got_opentempfd();
5574 if (fd1 == -1) {
5575 error = got_error_from_errno("got_opentempfd");
5576 goto done;
5579 fd2 = got_opentempfd();
5580 if (fd2 == -1) {
5581 error = got_error_from_errno("got_opentempfd");
5582 goto done;
5585 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5586 case GOT_OBJ_TYPE_BLOB:
5587 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5588 fd1, fd2, ids[0], ids[1], NULL, NULL,
5589 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5590 ignore_whitespace, force_text_diff,
5591 show_diffstat ? &dsa : NULL, repo, outfile);
5592 break;
5593 case GOT_OBJ_TYPE_TREE:
5594 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5595 ids[0], ids[1], &paths, "", "",
5596 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5597 ignore_whitespace, force_text_diff,
5598 show_diffstat ? &dsa : NULL, repo, outfile);
5599 break;
5600 case GOT_OBJ_TYPE_COMMIT:
5601 fprintf(outfile, "diff %s %s\n", labels[0], labels[1]);
5602 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5603 fd1, fd2, ids[0], ids[1], &paths,
5604 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5605 ignore_whitespace, force_text_diff,
5606 show_diffstat ? &dsa : NULL, repo, outfile);
5607 break;
5608 default:
5609 error = got_error(GOT_ERR_OBJ_TYPE);
5611 if (error)
5612 goto done;
5614 if (show_diffstat && dsa.nfiles > 0) {
5615 char *header = NULL;
5617 if (asprintf(&header, "diffstat %s %s",
5618 labels[0], labels[1]) == -1) {
5619 error = got_error_from_errno("asprintf");
5620 goto done;
5623 error = print_diffstat(&dsa, header);
5624 free(header);
5625 if (error)
5626 goto done;
5629 error = printfile(outfile);
5631 done:
5632 free(labels[0]);
5633 free(labels[1]);
5634 free(ids[0]);
5635 free(ids[1]);
5636 if (worktree)
5637 got_worktree_close(worktree);
5638 if (repo) {
5639 const struct got_error *close_err = got_repo_close(repo);
5640 if (error == NULL)
5641 error = close_err;
5643 if (pack_fds) {
5644 const struct got_error *pack_err =
5645 got_repo_pack_fds_close(pack_fds);
5646 if (error == NULL)
5647 error = pack_err;
5649 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
5650 got_pathlist_free(&diffstat_paths, GOT_PATHLIST_FREE_ALL);
5651 got_ref_list_free(&refs);
5652 if (outfile && fclose(outfile) == EOF && error == NULL)
5653 error = got_error_from_errno("fclose");
5654 if (f1 && fclose(f1) == EOF && error == NULL)
5655 error = got_error_from_errno("fclose");
5656 if (f2 && fclose(f2) == EOF && error == NULL)
5657 error = got_error_from_errno("fclose");
5658 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5659 error = got_error_from_errno("close");
5660 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5661 error = got_error_from_errno("close");
5662 return error;
5665 __dead static void
5666 usage_blame(void)
5668 fprintf(stderr,
5669 "usage: %s blame [-c commit] [-r repository-path] path\n",
5670 getprogname());
5671 exit(1);
5674 struct blame_line {
5675 int annotated;
5676 char *id_str;
5677 char *committer;
5678 char datebuf[11]; /* YYYY-MM-DD + NUL */
5681 struct blame_cb_args {
5682 struct blame_line *lines;
5683 int nlines;
5684 int nlines_prec;
5685 int lineno_cur;
5686 off_t *line_offsets;
5687 FILE *f;
5688 struct got_repository *repo;
5691 static const struct got_error *
5692 blame_cb(void *arg, int nlines, int lineno,
5693 struct got_commit_object *commit, struct got_object_id *id)
5695 const struct got_error *err = NULL;
5696 struct blame_cb_args *a = arg;
5697 struct blame_line *bline;
5698 char *line = NULL;
5699 size_t linesize = 0;
5700 off_t offset;
5701 struct tm tm;
5702 time_t committer_time;
5704 if (nlines != a->nlines ||
5705 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5706 return got_error(GOT_ERR_RANGE);
5708 if (sigint_received)
5709 return got_error(GOT_ERR_ITER_COMPLETED);
5711 if (lineno == -1)
5712 return NULL; /* no change in this commit */
5714 /* Annotate this line. */
5715 bline = &a->lines[lineno - 1];
5716 if (bline->annotated)
5717 return NULL;
5718 err = got_object_id_str(&bline->id_str, id);
5719 if (err)
5720 return err;
5722 bline->committer = strdup(got_object_commit_get_committer(commit));
5723 if (bline->committer == NULL) {
5724 err = got_error_from_errno("strdup");
5725 goto done;
5728 committer_time = got_object_commit_get_committer_time(commit);
5729 if (gmtime_r(&committer_time, &tm) == NULL)
5730 return got_error_from_errno("gmtime_r");
5731 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%F", &tm) == 0) {
5732 err = got_error(GOT_ERR_NO_SPACE);
5733 goto done;
5735 bline->annotated = 1;
5737 /* Print lines annotated so far. */
5738 bline = &a->lines[a->lineno_cur - 1];
5739 if (!bline->annotated)
5740 goto done;
5742 offset = a->line_offsets[a->lineno_cur - 1];
5743 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5744 err = got_error_from_errno("fseeko");
5745 goto done;
5748 while (a->lineno_cur <= a->nlines && bline->annotated) {
5749 char *smallerthan, *at, *nl, *committer;
5750 size_t len;
5752 if (getline(&line, &linesize, a->f) == -1) {
5753 if (ferror(a->f))
5754 err = got_error_from_errno("getline");
5755 break;
5758 committer = bline->committer;
5759 smallerthan = strchr(committer, '<');
5760 if (smallerthan && smallerthan[1] != '\0')
5761 committer = smallerthan + 1;
5762 at = strchr(committer, '@');
5763 if (at)
5764 *at = '\0';
5765 len = strlen(committer);
5766 if (len >= 9)
5767 committer[8] = '\0';
5769 nl = strchr(line, '\n');
5770 if (nl)
5771 *nl = '\0';
5772 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5773 bline->id_str, bline->datebuf, committer, line);
5775 a->lineno_cur++;
5776 bline = &a->lines[a->lineno_cur - 1];
5778 done:
5779 free(line);
5780 return err;
5783 static const struct got_error *
5784 cmd_blame(int argc, char *argv[])
5786 const struct got_error *error;
5787 struct got_repository *repo = NULL;
5788 struct got_worktree *worktree = NULL;
5789 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5790 char *link_target = NULL;
5791 struct got_object_id *obj_id = NULL;
5792 struct got_object_id *commit_id = NULL;
5793 struct got_commit_object *commit = NULL;
5794 struct got_blob_object *blob = NULL;
5795 char *commit_id_str = NULL, *keyword_idstr = NULL;
5796 struct blame_cb_args bca;
5797 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5798 off_t filesize;
5799 int *pack_fds = NULL;
5800 FILE *f1 = NULL, *f2 = NULL;
5802 fd1 = got_opentempfd();
5803 if (fd1 == -1)
5804 return got_error_from_errno("got_opentempfd");
5806 memset(&bca, 0, sizeof(bca));
5808 #ifndef PROFILE
5809 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5810 NULL) == -1)
5811 err(1, "pledge");
5812 #endif
5814 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5815 switch (ch) {
5816 case 'c':
5817 commit_id_str = optarg;
5818 break;
5819 case 'r':
5820 repo_path = realpath(optarg, NULL);
5821 if (repo_path == NULL)
5822 return got_error_from_errno2("realpath",
5823 optarg);
5824 got_path_strip_trailing_slashes(repo_path);
5825 break;
5826 default:
5827 usage_blame();
5828 /* NOTREACHED */
5832 argc -= optind;
5833 argv += optind;
5835 if (argc == 1)
5836 path = argv[0];
5837 else
5838 usage_blame();
5840 cwd = getcwd(NULL, 0);
5841 if (cwd == NULL) {
5842 error = got_error_from_errno("getcwd");
5843 goto done;
5846 error = got_repo_pack_fds_open(&pack_fds);
5847 if (error != NULL)
5848 goto done;
5850 if (repo_path == NULL) {
5851 error = got_worktree_open(&worktree, cwd,
5852 GOT_WORKTREE_GOT_DIR);
5853 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5854 goto done;
5855 else
5856 error = NULL;
5857 if (worktree) {
5858 repo_path =
5859 strdup(got_worktree_get_repo_path(worktree));
5860 if (repo_path == NULL) {
5861 error = got_error_from_errno("strdup");
5862 if (error)
5863 goto done;
5865 } else {
5866 repo_path = strdup(cwd);
5867 if (repo_path == NULL) {
5868 error = got_error_from_errno("strdup");
5869 goto done;
5874 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5875 if (error != NULL)
5876 goto done;
5878 if (worktree) {
5879 const char *prefix = got_worktree_get_path_prefix(worktree);
5880 char *p;
5882 error = got_worktree_resolve_path(&p, worktree, path);
5883 if (error)
5884 goto done;
5885 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5886 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5887 p) == -1) {
5888 error = got_error_from_errno("asprintf");
5889 free(p);
5890 goto done;
5892 free(p);
5893 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5894 } else {
5895 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5896 if (error)
5897 goto done;
5898 error = got_repo_map_path(&in_repo_path, repo, path);
5900 if (error)
5901 goto done;
5903 if (commit_id_str == NULL) {
5904 struct got_reference *head_ref;
5905 error = got_ref_open(&head_ref, repo, worktree ?
5906 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5907 if (error != NULL)
5908 goto done;
5909 error = got_ref_resolve(&commit_id, repo, head_ref);
5910 got_ref_close(head_ref);
5911 if (error != NULL)
5912 goto done;
5913 } else {
5914 struct got_reflist_head refs;
5916 TAILQ_INIT(&refs);
5917 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5918 NULL);
5919 if (error)
5920 goto done;
5922 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
5923 repo, worktree);
5924 if (error != NULL)
5925 goto done;
5926 if (keyword_idstr != NULL)
5927 commit_id_str = keyword_idstr;
5929 error = got_repo_match_object_id(&commit_id, NULL,
5930 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5931 got_ref_list_free(&refs);
5932 if (error)
5933 goto done;
5936 if (worktree) {
5937 /* Release work tree lock. */
5938 got_worktree_close(worktree);
5939 worktree = NULL;
5942 error = got_object_open_as_commit(&commit, repo, commit_id);
5943 if (error)
5944 goto done;
5946 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5947 commit, repo);
5948 if (error)
5949 goto done;
5951 error = got_object_id_by_path(&obj_id, repo, commit,
5952 link_target ? link_target : in_repo_path);
5953 if (error)
5954 goto done;
5956 error = got_object_get_type(&obj_type, repo, obj_id);
5957 if (error)
5958 goto done;
5960 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5961 error = got_error_path(link_target ? link_target : in_repo_path,
5962 GOT_ERR_OBJ_TYPE);
5963 goto done;
5966 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5967 if (error)
5968 goto done;
5969 bca.f = got_opentemp();
5970 if (bca.f == NULL) {
5971 error = got_error_from_errno("got_opentemp");
5972 goto done;
5974 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5975 &bca.line_offsets, bca.f, blob);
5976 if (error || bca.nlines == 0)
5977 goto done;
5979 /* Don't include \n at EOF in the blame line count. */
5980 if (bca.line_offsets[bca.nlines - 1] == filesize)
5981 bca.nlines--;
5983 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5984 if (bca.lines == NULL) {
5985 error = got_error_from_errno("calloc");
5986 goto done;
5988 bca.lineno_cur = 1;
5989 bca.nlines_prec = 0;
5990 i = bca.nlines;
5991 while (i > 0) {
5992 i /= 10;
5993 bca.nlines_prec++;
5995 bca.repo = repo;
5997 fd2 = got_opentempfd();
5998 if (fd2 == -1) {
5999 error = got_error_from_errno("got_opentempfd");
6000 goto done;
6002 fd3 = got_opentempfd();
6003 if (fd3 == -1) {
6004 error = got_error_from_errno("got_opentempfd");
6005 goto done;
6007 f1 = got_opentemp();
6008 if (f1 == NULL) {
6009 error = got_error_from_errno("got_opentemp");
6010 goto done;
6012 f2 = got_opentemp();
6013 if (f2 == NULL) {
6014 error = got_error_from_errno("got_opentemp");
6015 goto done;
6017 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
6018 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
6019 check_cancelled, NULL, fd2, fd3, f1, f2);
6020 done:
6021 free(keyword_idstr);
6022 free(in_repo_path);
6023 free(link_target);
6024 free(repo_path);
6025 free(cwd);
6026 free(commit_id);
6027 free(obj_id);
6028 if (commit)
6029 got_object_commit_close(commit);
6031 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
6032 error = got_error_from_errno("close");
6033 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
6034 error = got_error_from_errno("close");
6035 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
6036 error = got_error_from_errno("close");
6037 if (f1 && fclose(f1) == EOF && error == NULL)
6038 error = got_error_from_errno("fclose");
6039 if (f2 && fclose(f2) == EOF && error == NULL)
6040 error = got_error_from_errno("fclose");
6042 if (blob)
6043 got_object_blob_close(blob);
6044 if (worktree)
6045 got_worktree_close(worktree);
6046 if (repo) {
6047 const struct got_error *close_err = got_repo_close(repo);
6048 if (error == NULL)
6049 error = close_err;
6051 if (pack_fds) {
6052 const struct got_error *pack_err =
6053 got_repo_pack_fds_close(pack_fds);
6054 if (error == NULL)
6055 error = pack_err;
6057 if (bca.lines) {
6058 for (i = 0; i < bca.nlines; i++) {
6059 struct blame_line *bline = &bca.lines[i];
6060 free(bline->id_str);
6061 free(bline->committer);
6063 free(bca.lines);
6065 free(bca.line_offsets);
6066 if (bca.f && fclose(bca.f) == EOF && error == NULL)
6067 error = got_error_from_errno("fclose");
6068 return error;
6071 __dead static void
6072 usage_tree(void)
6074 fprintf(stderr, "usage: %s tree [-iR] [-c commit] [-r repository-path] "
6075 "[path]\n", getprogname());
6076 exit(1);
6079 static const struct got_error *
6080 print_entry(struct got_tree_entry *te, const char *id, const char *path,
6081 const char *root_path, struct got_repository *repo)
6083 const struct got_error *err = NULL;
6084 int is_root_path = (strcmp(path, root_path) == 0);
6085 const char *modestr = "";
6086 mode_t mode = got_tree_entry_get_mode(te);
6087 char *link_target = NULL;
6089 path += strlen(root_path);
6090 while (path[0] == '/')
6091 path++;
6093 if (got_object_tree_entry_is_submodule(te))
6094 modestr = "$";
6095 else if (S_ISLNK(mode)) {
6096 int i;
6098 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
6099 if (err)
6100 return err;
6101 for (i = 0; link_target[i] != '\0'; i++) {
6102 if (!isprint((unsigned char)link_target[i]))
6103 link_target[i] = '?';
6106 modestr = "@";
6108 else if (S_ISDIR(mode))
6109 modestr = "/";
6110 else if (mode & S_IXUSR)
6111 modestr = "*";
6113 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
6114 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
6115 link_target ? " -> ": "", link_target ? link_target : "");
6117 free(link_target);
6118 return NULL;
6121 static const struct got_error *
6122 print_tree(const char *path, struct got_commit_object *commit,
6123 int show_ids, int recurse, const char *root_path,
6124 struct got_repository *repo)
6126 const struct got_error *err = NULL;
6127 struct got_object_id *tree_id = NULL;
6128 struct got_tree_object *tree = NULL;
6129 int nentries, i;
6131 err = got_object_id_by_path(&tree_id, repo, commit, path);
6132 if (err)
6133 goto done;
6135 err = got_object_open_as_tree(&tree, repo, tree_id);
6136 if (err)
6137 goto done;
6138 nentries = got_object_tree_get_nentries(tree);
6139 for (i = 0; i < nentries; i++) {
6140 struct got_tree_entry *te;
6141 char *id = NULL;
6143 if (sigint_received || sigpipe_received)
6144 break;
6146 te = got_object_tree_get_entry(tree, i);
6147 if (show_ids) {
6148 char *id_str;
6149 err = got_object_id_str(&id_str,
6150 got_tree_entry_get_id(te));
6151 if (err)
6152 goto done;
6153 if (asprintf(&id, "%s ", id_str) == -1) {
6154 err = got_error_from_errno("asprintf");
6155 free(id_str);
6156 goto done;
6158 free(id_str);
6160 err = print_entry(te, id, path, root_path, repo);
6161 free(id);
6162 if (err)
6163 goto done;
6165 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
6166 char *child_path;
6167 if (asprintf(&child_path, "%s%s%s", path,
6168 path[0] == '/' && path[1] == '\0' ? "" : "/",
6169 got_tree_entry_get_name(te)) == -1) {
6170 err = got_error_from_errno("asprintf");
6171 goto done;
6173 err = print_tree(child_path, commit, show_ids, 1,
6174 root_path, repo);
6175 free(child_path);
6176 if (err)
6177 goto done;
6180 done:
6181 if (tree)
6182 got_object_tree_close(tree);
6183 free(tree_id);
6184 return err;
6187 static const struct got_error *
6188 cmd_tree(int argc, char *argv[])
6190 const struct got_error *error;
6191 struct got_repository *repo = NULL;
6192 struct got_worktree *worktree = NULL;
6193 const char *path, *refname = NULL;
6194 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
6195 struct got_object_id *commit_id = NULL;
6196 struct got_commit_object *commit = NULL;
6197 char *commit_id_str = NULL, *keyword_idstr = NULL;
6198 int show_ids = 0, recurse = 0;
6199 int ch;
6200 int *pack_fds = NULL;
6202 #ifndef PROFILE
6203 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6204 NULL) == -1)
6205 err(1, "pledge");
6206 #endif
6208 while ((ch = getopt(argc, argv, "c:iRr:")) != -1) {
6209 switch (ch) {
6210 case 'c':
6211 commit_id_str = optarg;
6212 break;
6213 case 'i':
6214 show_ids = 1;
6215 break;
6216 case 'R':
6217 recurse = 1;
6218 break;
6219 case 'r':
6220 repo_path = realpath(optarg, NULL);
6221 if (repo_path == NULL)
6222 return got_error_from_errno2("realpath",
6223 optarg);
6224 got_path_strip_trailing_slashes(repo_path);
6225 break;
6226 default:
6227 usage_tree();
6228 /* NOTREACHED */
6232 argc -= optind;
6233 argv += optind;
6235 if (argc == 1)
6236 path = argv[0];
6237 else if (argc > 1)
6238 usage_tree();
6239 else
6240 path = NULL;
6242 cwd = getcwd(NULL, 0);
6243 if (cwd == NULL) {
6244 error = got_error_from_errno("getcwd");
6245 goto done;
6248 error = got_repo_pack_fds_open(&pack_fds);
6249 if (error != NULL)
6250 goto done;
6252 if (repo_path == NULL) {
6253 error = got_worktree_open(&worktree, cwd,
6254 GOT_WORKTREE_GOT_DIR);
6255 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6256 goto done;
6257 else
6258 error = NULL;
6259 if (worktree) {
6260 repo_path =
6261 strdup(got_worktree_get_repo_path(worktree));
6262 if (repo_path == NULL)
6263 error = got_error_from_errno("strdup");
6264 if (error)
6265 goto done;
6266 } else {
6267 repo_path = strdup(cwd);
6268 if (repo_path == NULL) {
6269 error = got_error_from_errno("strdup");
6270 goto done;
6275 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6276 if (error != NULL)
6277 goto done;
6279 if (worktree) {
6280 const char *prefix = got_worktree_get_path_prefix(worktree);
6281 char *p;
6283 if (path == NULL || got_path_is_root_dir(path))
6284 path = "";
6285 error = got_worktree_resolve_path(&p, worktree, path);
6286 if (error)
6287 goto done;
6288 if (asprintf(&in_repo_path, "%s%s%s", prefix,
6289 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
6290 p) == -1) {
6291 error = got_error_from_errno("asprintf");
6292 free(p);
6293 goto done;
6295 free(p);
6296 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6297 if (error)
6298 goto done;
6299 } else {
6300 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6301 if (error)
6302 goto done;
6303 if (path == NULL)
6304 path = "/";
6305 error = got_repo_map_path(&in_repo_path, repo, path);
6306 if (error != NULL)
6307 goto done;
6310 if (commit_id_str == NULL) {
6311 struct got_reference *head_ref;
6312 if (worktree)
6313 refname = got_worktree_get_head_ref_name(worktree);
6314 else
6315 refname = GOT_REF_HEAD;
6316 error = got_ref_open(&head_ref, repo, refname, 0);
6317 if (error != NULL)
6318 goto done;
6319 error = got_ref_resolve(&commit_id, repo, head_ref);
6320 got_ref_close(head_ref);
6321 if (error != NULL)
6322 goto done;
6323 } else {
6324 struct got_reflist_head refs;
6326 TAILQ_INIT(&refs);
6327 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6328 NULL);
6329 if (error)
6330 goto done;
6332 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
6333 repo, worktree);
6334 if (error != NULL)
6335 goto done;
6336 if (keyword_idstr != NULL)
6337 commit_id_str = keyword_idstr;
6339 error = got_repo_match_object_id(&commit_id, NULL,
6340 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6341 got_ref_list_free(&refs);
6342 if (error)
6343 goto done;
6346 if (worktree) {
6347 /* Release work tree lock. */
6348 got_worktree_close(worktree);
6349 worktree = NULL;
6352 error = got_object_open_as_commit(&commit, repo, commit_id);
6353 if (error)
6354 goto done;
6356 error = print_tree(in_repo_path, commit, show_ids, recurse,
6357 in_repo_path, repo);
6358 done:
6359 free(keyword_idstr);
6360 free(in_repo_path);
6361 free(repo_path);
6362 free(cwd);
6363 free(commit_id);
6364 if (commit)
6365 got_object_commit_close(commit);
6366 if (worktree)
6367 got_worktree_close(worktree);
6368 if (repo) {
6369 const struct got_error *close_err = got_repo_close(repo);
6370 if (error == NULL)
6371 error = close_err;
6373 if (pack_fds) {
6374 const struct got_error *pack_err =
6375 got_repo_pack_fds_close(pack_fds);
6376 if (error == NULL)
6377 error = pack_err;
6379 return error;
6382 __dead static void
6383 usage_status(void)
6385 fprintf(stderr, "usage: %s status [-I] [-S status-codes] "
6386 "[-s status-codes] [path ...]\n", getprogname());
6387 exit(1);
6390 struct got_status_arg {
6391 char *status_codes;
6392 int suppress;
6395 static const struct got_error *
6396 print_status(void *arg, unsigned char status, unsigned char staged_status,
6397 const char *path, struct got_object_id *blob_id,
6398 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6399 int dirfd, const char *de_name)
6401 struct got_status_arg *st = arg;
6403 if (status == staged_status && (status == GOT_STATUS_DELETE))
6404 status = GOT_STATUS_NO_CHANGE;
6405 if (st != NULL && st->status_codes) {
6406 size_t ncodes = strlen(st->status_codes);
6407 int i, j = 0;
6409 for (i = 0; i < ncodes ; i++) {
6410 if (st->suppress) {
6411 if (status == st->status_codes[i] ||
6412 staged_status == st->status_codes[i]) {
6413 j++;
6414 continue;
6416 } else {
6417 if (status == st->status_codes[i] ||
6418 staged_status == st->status_codes[i])
6419 break;
6423 if (st->suppress && j == 0)
6424 goto print;
6426 if (i == ncodes)
6427 return NULL;
6429 print:
6430 printf("%c%c %s\n", status, staged_status, path);
6431 return NULL;
6434 static const struct got_error *
6435 show_operation_in_progress(struct got_worktree *worktree,
6436 struct got_repository *repo)
6438 const struct got_error *err;
6439 char *new_base_branch_name = NULL;
6440 char *branch_name = NULL;
6441 int rebase_in_progress, histedit_in_progress, merge_in_progress;
6443 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
6444 if (err)
6445 return err;
6446 if (rebase_in_progress) {
6447 err = got_worktree_rebase_info(&new_base_branch_name,
6448 &branch_name, worktree, repo);
6449 if (err)
6450 return err;
6451 printf("Work tree is rebasing %s onto %s\n",
6452 branch_name, new_base_branch_name);
6455 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6456 worktree);
6457 if (err)
6458 return err;
6459 if (histedit_in_progress) {
6460 err = got_worktree_histedit_info(&branch_name, worktree, repo);
6461 if (err)
6462 return err;
6463 printf("Work tree is editing the history of %s\n", branch_name);
6466 err = got_worktree_merge_in_progress(&merge_in_progress,
6467 worktree, repo);
6468 if (err)
6469 return err;
6470 if (merge_in_progress) {
6471 err = got_worktree_merge_info(&branch_name, worktree,
6472 repo);
6473 if (err)
6474 return err;
6475 printf("Work tree is merging %s into %s\n", branch_name,
6476 got_worktree_get_head_ref_name(worktree));
6479 free(new_base_branch_name);
6480 free(branch_name);
6481 return NULL;
6484 static const struct got_error *
6485 cmd_status(int argc, char *argv[])
6487 const struct got_error *close_err, *error = NULL;
6488 struct got_repository *repo = NULL;
6489 struct got_worktree *worktree = NULL;
6490 struct got_status_arg st;
6491 char *cwd = NULL;
6492 struct got_pathlist_head paths;
6493 int ch, i, no_ignores = 0;
6494 int *pack_fds = NULL;
6496 TAILQ_INIT(&paths);
6498 memset(&st, 0, sizeof(st));
6499 st.status_codes = NULL;
6500 st.suppress = 0;
6502 #ifndef PROFILE
6503 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6504 NULL) == -1)
6505 err(1, "pledge");
6506 #endif
6508 while ((ch = getopt(argc, argv, "IS:s:")) != -1) {
6509 switch (ch) {
6510 case 'I':
6511 no_ignores = 1;
6512 break;
6513 case 'S':
6514 if (st.status_codes != NULL && st.suppress == 0)
6515 option_conflict('S', 's');
6516 st.suppress = 1;
6517 /* fallthrough */
6518 case 's':
6519 for (i = 0; optarg[i] != '\0'; i++) {
6520 switch (optarg[i]) {
6521 case GOT_STATUS_MODIFY:
6522 case GOT_STATUS_ADD:
6523 case GOT_STATUS_DELETE:
6524 case GOT_STATUS_CONFLICT:
6525 case GOT_STATUS_MISSING:
6526 case GOT_STATUS_OBSTRUCTED:
6527 case GOT_STATUS_UNVERSIONED:
6528 case GOT_STATUS_MODE_CHANGE:
6529 case GOT_STATUS_NONEXISTENT:
6530 break;
6531 default:
6532 errx(1, "invalid status code '%c'",
6533 optarg[i]);
6536 if (ch == 's' && st.suppress)
6537 option_conflict('s', 'S');
6538 st.status_codes = optarg;
6539 break;
6540 default:
6541 usage_status();
6542 /* NOTREACHED */
6546 argc -= optind;
6547 argv += optind;
6549 cwd = getcwd(NULL, 0);
6550 if (cwd == NULL) {
6551 error = got_error_from_errno("getcwd");
6552 goto done;
6555 error = got_repo_pack_fds_open(&pack_fds);
6556 if (error != NULL)
6557 goto done;
6559 error = got_worktree_open(&worktree, cwd,
6560 GOT_WORKTREE_GOT_DIR);
6561 if (error) {
6562 if (error->code == GOT_ERR_NOT_WORKTREE)
6563 error = wrap_not_worktree_error(error, "status", cwd);
6564 goto done;
6567 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6568 NULL, pack_fds);
6569 if (error != NULL)
6570 goto done;
6572 error = apply_unveil(got_repo_get_path(repo), 1,
6573 got_worktree_get_root_path(worktree));
6574 if (error)
6575 goto done;
6577 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6578 if (error)
6579 goto done;
6581 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6582 print_status, &st, check_cancelled, NULL);
6583 if (error)
6584 goto done;
6586 error = show_operation_in_progress(worktree, repo);
6587 done:
6588 if (pack_fds) {
6589 const struct got_error *pack_err =
6590 got_repo_pack_fds_close(pack_fds);
6591 if (error == NULL)
6592 error = pack_err;
6594 if (repo) {
6595 close_err = got_repo_close(repo);
6596 if (error == NULL)
6597 error = close_err;
6599 if (worktree != NULL) {
6600 close_err = got_worktree_close(worktree);
6601 if (error == NULL)
6602 error = close_err;
6605 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
6606 free(cwd);
6607 return error;
6610 __dead static void
6611 usage_ref(void)
6613 fprintf(stderr, "usage: %s ref [-dlt] [-c object] [-r repository-path] "
6614 "[-s reference] [name]\n", getprogname());
6615 exit(1);
6618 static const struct got_error *
6619 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6621 static const struct got_error *err = NULL;
6622 struct got_reflist_head refs;
6623 struct got_reflist_entry *re;
6625 TAILQ_INIT(&refs);
6626 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6627 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6628 repo);
6629 if (err)
6630 return err;
6632 TAILQ_FOREACH(re, &refs, entry) {
6633 char *refstr;
6634 refstr = got_ref_to_str(re->ref);
6635 if (refstr == NULL) {
6636 err = got_error_from_errno("got_ref_to_str");
6637 break;
6639 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6640 free(refstr);
6643 got_ref_list_free(&refs);
6644 return err;
6647 static const struct got_error *
6648 delete_ref_by_name(struct got_repository *repo, const char *refname)
6650 const struct got_error *err;
6651 struct got_reference *ref;
6653 err = got_ref_open(&ref, repo, refname, 0);
6654 if (err)
6655 return err;
6657 err = delete_ref(repo, ref);
6658 got_ref_close(ref);
6659 return err;
6662 static const struct got_error *
6663 add_ref(struct got_repository *repo, const char *refname, const char *target)
6665 const struct got_error *err = NULL;
6666 struct got_object_id *id = NULL;
6667 struct got_reference *ref = NULL;
6668 struct got_reflist_head refs;
6671 * Don't let the user create a reference name with a leading '-'.
6672 * While technically a valid reference name, this case is usually
6673 * an unintended typo.
6675 if (refname[0] == '-')
6676 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6678 TAILQ_INIT(&refs);
6679 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6680 if (err)
6681 goto done;
6682 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6683 &refs, repo);
6684 got_ref_list_free(&refs);
6685 if (err)
6686 goto done;
6688 err = got_ref_alloc(&ref, refname, id);
6689 if (err)
6690 goto done;
6692 err = got_ref_write(ref, repo);
6693 done:
6694 if (ref)
6695 got_ref_close(ref);
6696 free(id);
6697 return err;
6700 static const struct got_error *
6701 add_symref(struct got_repository *repo, const char *refname, const char *target)
6703 const struct got_error *err = NULL;
6704 struct got_reference *ref = NULL;
6705 struct got_reference *target_ref = NULL;
6708 * Don't let the user create a reference name with a leading '-'.
6709 * While technically a valid reference name, this case is usually
6710 * an unintended typo.
6712 if (refname[0] == '-')
6713 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6715 err = got_ref_open(&target_ref, repo, target, 0);
6716 if (err)
6717 return err;
6719 err = got_ref_alloc_symref(&ref, refname, target_ref);
6720 if (err)
6721 goto done;
6723 err = got_ref_write(ref, repo);
6724 done:
6725 if (target_ref)
6726 got_ref_close(target_ref);
6727 if (ref)
6728 got_ref_close(ref);
6729 return err;
6732 static const struct got_error *
6733 cmd_ref(int argc, char *argv[])
6735 const struct got_error *error = NULL;
6736 struct got_repository *repo = NULL;
6737 struct got_worktree *worktree = NULL;
6738 char *cwd = NULL, *repo_path = NULL;
6739 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6740 const char *obj_arg = NULL, *symref_target= NULL;
6741 char *refname = NULL, *keyword_idstr = NULL;
6742 int *pack_fds = NULL;
6744 #ifndef PROFILE
6745 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6746 "sendfd unveil", NULL) == -1)
6747 err(1, "pledge");
6748 #endif
6750 while ((ch = getopt(argc, argv, "c:dlr:s:t")) != -1) {
6751 switch (ch) {
6752 case 'c':
6753 obj_arg = optarg;
6754 break;
6755 case 'd':
6756 do_delete = 1;
6757 break;
6758 case 'l':
6759 do_list = 1;
6760 break;
6761 case 'r':
6762 repo_path = realpath(optarg, NULL);
6763 if (repo_path == NULL)
6764 return got_error_from_errno2("realpath",
6765 optarg);
6766 got_path_strip_trailing_slashes(repo_path);
6767 break;
6768 case 's':
6769 symref_target = optarg;
6770 break;
6771 case 't':
6772 sort_by_time = 1;
6773 break;
6774 default:
6775 usage_ref();
6776 /* NOTREACHED */
6780 if (obj_arg && do_list)
6781 option_conflict('c', 'l');
6782 if (obj_arg && do_delete)
6783 option_conflict('c', 'd');
6784 if (obj_arg && symref_target)
6785 option_conflict('c', 's');
6786 if (symref_target && do_delete)
6787 option_conflict('s', 'd');
6788 if (symref_target && do_list)
6789 option_conflict('s', 'l');
6790 if (do_delete && do_list)
6791 option_conflict('d', 'l');
6792 if (sort_by_time && !do_list)
6793 errx(1, "-t option requires -l option");
6795 argc -= optind;
6796 argv += optind;
6798 if (do_list) {
6799 if (argc != 0 && argc != 1)
6800 usage_ref();
6801 if (argc == 1) {
6802 refname = strdup(argv[0]);
6803 if (refname == NULL) {
6804 error = got_error_from_errno("strdup");
6805 goto done;
6808 } else {
6809 if (argc != 1)
6810 usage_ref();
6811 refname = strdup(argv[0]);
6812 if (refname == NULL) {
6813 error = got_error_from_errno("strdup");
6814 goto done;
6818 if (refname)
6819 got_path_strip_trailing_slashes(refname);
6821 cwd = getcwd(NULL, 0);
6822 if (cwd == NULL) {
6823 error = got_error_from_errno("getcwd");
6824 goto done;
6827 error = got_repo_pack_fds_open(&pack_fds);
6828 if (error != NULL)
6829 goto done;
6831 if (repo_path == NULL) {
6832 error = got_worktree_open(&worktree, cwd,
6833 GOT_WORKTREE_GOT_DIR);
6834 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6835 goto done;
6836 else
6837 error = NULL;
6838 if (worktree) {
6839 repo_path =
6840 strdup(got_worktree_get_repo_path(worktree));
6841 if (repo_path == NULL)
6842 error = got_error_from_errno("strdup");
6843 if (error)
6844 goto done;
6845 } else {
6846 repo_path = strdup(cwd);
6847 if (repo_path == NULL) {
6848 error = got_error_from_errno("strdup");
6849 goto done;
6854 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6855 if (error != NULL)
6856 goto done;
6858 #ifndef PROFILE
6859 if (do_list) {
6860 /* Remove "cpath" promise. */
6861 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6862 NULL) == -1)
6863 err(1, "pledge");
6865 #endif
6867 error = apply_unveil(got_repo_get_path(repo), do_list,
6868 worktree ? got_worktree_get_root_path(worktree) : NULL);
6869 if (error)
6870 goto done;
6872 if (do_list)
6873 error = list_refs(repo, refname, sort_by_time);
6874 else if (do_delete)
6875 error = delete_ref_by_name(repo, refname);
6876 else if (symref_target)
6877 error = add_symref(repo, refname, symref_target);
6878 else {
6879 if (obj_arg == NULL)
6880 usage_ref();
6882 error = got_keyword_to_idstr(&keyword_idstr, obj_arg,
6883 repo, worktree);
6884 if (error != NULL)
6885 goto done;
6886 if (keyword_idstr != NULL)
6887 obj_arg = keyword_idstr;
6889 error = add_ref(repo, refname, obj_arg);
6891 done:
6892 free(refname);
6893 if (repo) {
6894 const struct got_error *close_err = got_repo_close(repo);
6895 if (error == NULL)
6896 error = close_err;
6898 if (worktree)
6899 got_worktree_close(worktree);
6900 if (pack_fds) {
6901 const struct got_error *pack_err =
6902 got_repo_pack_fds_close(pack_fds);
6903 if (error == NULL)
6904 error = pack_err;
6906 free(cwd);
6907 free(repo_path);
6908 free(keyword_idstr);
6909 return error;
6912 __dead static void
6913 usage_branch(void)
6915 fprintf(stderr, "usage: %s branch [-lnt] [-c commit] [-d name] "
6916 "[-r repository-path] [name]\n", getprogname());
6917 exit(1);
6920 static const struct got_error *
6921 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6922 struct got_reference *ref)
6924 const struct got_error *err = NULL;
6925 const char *refname;
6926 char *refstr;
6927 char marker = ' ';
6929 refname = got_ref_get_name(ref);
6930 if (worktree && strcmp(refname,
6931 got_worktree_get_head_ref_name(worktree)) == 0) {
6932 err = got_worktree_get_state(&marker, repo, worktree,
6933 check_cancelled, NULL);
6934 if (err != NULL)
6935 return err;
6938 if (strncmp(refname, "refs/heads/", 11) == 0)
6939 refname += 11;
6940 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6941 refname += 18;
6942 if (strncmp(refname, "refs/remotes/", 13) == 0)
6943 refname += 13;
6945 refstr = got_ref_to_str(ref);
6946 if (refstr == NULL)
6947 return got_error_from_errno("got_ref_to_str");
6949 printf("%c %s: %s\n", marker, refname, refstr);
6950 free(refstr);
6951 return NULL;
6954 static const struct got_error *
6955 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6957 const char *refname;
6959 if (worktree == NULL)
6960 return got_error(GOT_ERR_NOT_WORKTREE);
6962 refname = got_worktree_get_head_ref_name(worktree);
6964 if (strncmp(refname, "refs/heads/", 11) == 0)
6965 refname += 11;
6966 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6967 refname += 18;
6969 printf("%s\n", refname);
6971 return NULL;
6974 static const struct got_error *
6975 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6976 int sort_by_time)
6978 static const struct got_error *err = NULL;
6979 struct got_reflist_head refs;
6980 struct got_reflist_entry *re;
6981 struct got_reference *temp_ref = NULL;
6982 int rebase_in_progress, histedit_in_progress;
6984 TAILQ_INIT(&refs);
6986 if (worktree) {
6987 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6988 worktree);
6989 if (err)
6990 return err;
6992 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6993 worktree);
6994 if (err)
6995 return err;
6997 if (rebase_in_progress || histedit_in_progress) {
6998 err = got_ref_open(&temp_ref, repo,
6999 got_worktree_get_head_ref_name(worktree), 0);
7000 if (err)
7001 return err;
7002 list_branch(repo, worktree, temp_ref);
7003 got_ref_close(temp_ref);
7007 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
7008 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7009 repo);
7010 if (err)
7011 return err;
7013 TAILQ_FOREACH(re, &refs, entry)
7014 list_branch(repo, worktree, re->ref);
7016 got_ref_list_free(&refs);
7018 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
7019 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7020 repo);
7021 if (err)
7022 return err;
7024 TAILQ_FOREACH(re, &refs, entry)
7025 list_branch(repo, worktree, re->ref);
7027 got_ref_list_free(&refs);
7029 return NULL;
7032 static const struct got_error *
7033 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
7034 const char *branch_name)
7036 const struct got_error *err = NULL;
7037 struct got_reference *ref = NULL;
7038 char *refname, *remote_refname = NULL;
7040 if (strncmp(branch_name, "refs/", 5) == 0)
7041 branch_name += 5;
7042 if (strncmp(branch_name, "heads/", 6) == 0)
7043 branch_name += 6;
7044 else if (strncmp(branch_name, "remotes/", 8) == 0)
7045 branch_name += 8;
7047 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
7048 return got_error_from_errno("asprintf");
7050 if (asprintf(&remote_refname, "refs/remotes/%s",
7051 branch_name) == -1) {
7052 err = got_error_from_errno("asprintf");
7053 goto done;
7056 err = got_ref_open(&ref, repo, refname, 0);
7057 if (err) {
7058 const struct got_error *err2;
7059 if (err->code != GOT_ERR_NOT_REF)
7060 goto done;
7062 * Keep 'err' intact such that if neither branch exists
7063 * we report "refs/heads" rather than "refs/remotes" in
7064 * our error message.
7066 err2 = got_ref_open(&ref, repo, remote_refname, 0);
7067 if (err2)
7068 goto done;
7069 err = NULL;
7072 if (worktree &&
7073 strcmp(got_worktree_get_head_ref_name(worktree),
7074 got_ref_get_name(ref)) == 0) {
7075 err = got_error_msg(GOT_ERR_SAME_BRANCH,
7076 "will not delete this work tree's current branch");
7077 goto done;
7080 err = delete_ref(repo, ref);
7081 done:
7082 if (ref)
7083 got_ref_close(ref);
7084 free(refname);
7085 free(remote_refname);
7086 return err;
7089 static const struct got_error *
7090 add_branch(struct got_repository *repo, const char *branch_name,
7091 struct got_object_id *base_commit_id)
7093 const struct got_error *err = NULL;
7094 struct got_reference *ref = NULL;
7095 char *refname = NULL;
7098 * Don't let the user create a branch name with a leading '-'.
7099 * While technically a valid reference name, this case is usually
7100 * an unintended typo.
7102 if (branch_name[0] == '-')
7103 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
7105 if (strncmp(branch_name, "refs/heads/", 11) == 0)
7106 branch_name += 11;
7108 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
7109 err = got_error_from_errno("asprintf");
7110 goto done;
7113 err = got_ref_open(&ref, repo, refname, 0);
7114 if (err == NULL) {
7115 err = got_error(GOT_ERR_BRANCH_EXISTS);
7116 goto done;
7117 } else if (err->code != GOT_ERR_NOT_REF)
7118 goto done;
7120 err = got_ref_alloc(&ref, refname, base_commit_id);
7121 if (err)
7122 goto done;
7124 err = got_ref_write(ref, repo);
7125 done:
7126 if (ref)
7127 got_ref_close(ref);
7128 free(refname);
7129 return err;
7132 static const struct got_error *
7133 cmd_branch(int argc, char *argv[])
7135 const struct got_error *error = NULL;
7136 struct got_repository *repo = NULL;
7137 struct got_worktree *worktree = NULL;
7138 char *cwd = NULL, *repo_path = NULL;
7139 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
7140 const char *delref = NULL, *commit_id_arg = NULL;
7141 struct got_reference *ref = NULL;
7142 struct got_pathlist_head paths;
7143 struct got_object_id *commit_id = NULL;
7144 char *commit_id_str = NULL, *keyword_idstr = NULL;;
7145 int *pack_fds = NULL;
7147 TAILQ_INIT(&paths);
7149 #ifndef PROFILE
7150 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7151 "sendfd unveil", NULL) == -1)
7152 err(1, "pledge");
7153 #endif
7155 while ((ch = getopt(argc, argv, "c:d:lnr:t")) != -1) {
7156 switch (ch) {
7157 case 'c':
7158 commit_id_arg = optarg;
7159 break;
7160 case 'd':
7161 delref = optarg;
7162 break;
7163 case 'l':
7164 do_list = 1;
7165 break;
7166 case 'n':
7167 do_update = 0;
7168 break;
7169 case 'r':
7170 repo_path = realpath(optarg, NULL);
7171 if (repo_path == NULL)
7172 return got_error_from_errno2("realpath",
7173 optarg);
7174 got_path_strip_trailing_slashes(repo_path);
7175 break;
7176 case 't':
7177 sort_by_time = 1;
7178 break;
7179 default:
7180 usage_branch();
7181 /* NOTREACHED */
7185 if (do_list && delref)
7186 option_conflict('l', 'd');
7187 if (sort_by_time && !do_list)
7188 errx(1, "-t option requires -l option");
7190 argc -= optind;
7191 argv += optind;
7193 if (!do_list && !delref && argc == 0)
7194 do_show = 1;
7196 if ((do_list || delref || do_show) && commit_id_arg != NULL)
7197 errx(1, "-c option can only be used when creating a branch");
7199 if (do_list || delref) {
7200 if (argc > 0)
7201 usage_branch();
7202 } else if (!do_show && argc != 1)
7203 usage_branch();
7205 cwd = getcwd(NULL, 0);
7206 if (cwd == NULL) {
7207 error = got_error_from_errno("getcwd");
7208 goto done;
7211 error = got_repo_pack_fds_open(&pack_fds);
7212 if (error != NULL)
7213 goto done;
7215 if (repo_path == NULL) {
7216 error = got_worktree_open(&worktree, cwd,
7217 GOT_WORKTREE_GOT_DIR);
7218 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7219 goto done;
7220 else
7221 error = NULL;
7222 if (worktree) {
7223 repo_path =
7224 strdup(got_worktree_get_repo_path(worktree));
7225 if (repo_path == NULL)
7226 error = got_error_from_errno("strdup");
7227 if (error)
7228 goto done;
7229 } else {
7230 repo_path = strdup(cwd);
7231 if (repo_path == NULL) {
7232 error = got_error_from_errno("strdup");
7233 goto done;
7238 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7239 if (error != NULL)
7240 goto done;
7242 #ifndef PROFILE
7243 if (do_list || do_show) {
7244 /* Remove "cpath" promise. */
7245 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
7246 NULL) == -1)
7247 err(1, "pledge");
7249 #endif
7251 error = apply_unveil(got_repo_get_path(repo), do_list,
7252 worktree ? got_worktree_get_root_path(worktree) : NULL);
7253 if (error)
7254 goto done;
7256 if (do_show)
7257 error = show_current_branch(repo, worktree);
7258 else if (do_list)
7259 error = list_branches(repo, worktree, sort_by_time);
7260 else if (delref)
7261 error = delete_branch(repo, worktree, delref);
7262 else {
7263 struct got_reflist_head refs;
7264 TAILQ_INIT(&refs);
7265 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
7266 NULL);
7267 if (error)
7268 goto done;
7269 if (commit_id_arg == NULL)
7270 commit_id_arg = worktree ?
7271 got_worktree_get_head_ref_name(worktree) :
7272 GOT_REF_HEAD;
7273 else {
7274 error = got_keyword_to_idstr(&keyword_idstr,
7275 commit_id_arg, repo, worktree);
7276 if (error != NULL)
7277 goto done;
7278 if (keyword_idstr != NULL)
7279 commit_id_arg = keyword_idstr;
7281 error = got_repo_match_object_id(&commit_id, NULL,
7282 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
7283 got_ref_list_free(&refs);
7284 if (error)
7285 goto done;
7286 error = add_branch(repo, argv[0], commit_id);
7287 if (error)
7288 goto done;
7289 if (worktree && do_update) {
7290 struct got_update_progress_arg upa;
7291 char *branch_refname = NULL;
7293 error = got_object_id_str(&commit_id_str, commit_id);
7294 if (error)
7295 goto done;
7296 error = get_worktree_paths_from_argv(&paths, 0, NULL,
7297 worktree);
7298 if (error)
7299 goto done;
7300 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
7301 == -1) {
7302 error = got_error_from_errno("asprintf");
7303 goto done;
7305 error = got_ref_open(&ref, repo, branch_refname, 0);
7306 free(branch_refname);
7307 if (error)
7308 goto done;
7309 error = switch_head_ref(ref, commit_id, worktree,
7310 repo);
7311 if (error)
7312 goto done;
7313 error = got_worktree_set_base_commit_id(worktree, repo,
7314 commit_id);
7315 if (error)
7316 goto done;
7317 memset(&upa, 0, sizeof(upa));
7318 error = got_worktree_checkout_files(worktree, &paths,
7319 repo, update_progress, &upa, check_cancelled,
7320 NULL);
7321 if (error)
7322 goto done;
7323 if (upa.did_something) {
7324 printf("Updated to %s: %s\n",
7325 got_worktree_get_head_ref_name(worktree),
7326 commit_id_str);
7328 print_update_progress_stats(&upa);
7331 done:
7332 free(keyword_idstr);
7333 if (ref)
7334 got_ref_close(ref);
7335 if (repo) {
7336 const struct got_error *close_err = got_repo_close(repo);
7337 if (error == NULL)
7338 error = close_err;
7340 if (worktree)
7341 got_worktree_close(worktree);
7342 if (pack_fds) {
7343 const struct got_error *pack_err =
7344 got_repo_pack_fds_close(pack_fds);
7345 if (error == NULL)
7346 error = pack_err;
7348 free(cwd);
7349 free(repo_path);
7350 free(commit_id);
7351 free(commit_id_str);
7352 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7353 return error;
7357 __dead static void
7358 usage_tag(void)
7360 fprintf(stderr, "usage: %s tag [-lVv] [-c commit] [-m message] "
7361 "[-r repository-path] [-s signer-id] name\n", getprogname());
7362 exit(1);
7365 #if 0
7366 static const struct got_error *
7367 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
7369 const struct got_error *err = NULL;
7370 struct got_reflist_entry *re, *se, *new;
7371 struct got_object_id *re_id, *se_id;
7372 struct got_tag_object *re_tag, *se_tag;
7373 time_t re_time, se_time;
7375 STAILQ_FOREACH(re, tags, entry) {
7376 se = STAILQ_FIRST(sorted);
7377 if (se == NULL) {
7378 err = got_reflist_entry_dup(&new, re);
7379 if (err)
7380 return err;
7381 STAILQ_INSERT_HEAD(sorted, new, entry);
7382 continue;
7383 } else {
7384 err = got_ref_resolve(&re_id, repo, re->ref);
7385 if (err)
7386 break;
7387 err = got_object_open_as_tag(&re_tag, repo, re_id);
7388 free(re_id);
7389 if (err)
7390 break;
7391 re_time = got_object_tag_get_tagger_time(re_tag);
7392 got_object_tag_close(re_tag);
7395 while (se) {
7396 err = got_ref_resolve(&se_id, repo, re->ref);
7397 if (err)
7398 break;
7399 err = got_object_open_as_tag(&se_tag, repo, se_id);
7400 free(se_id);
7401 if (err)
7402 break;
7403 se_time = got_object_tag_get_tagger_time(se_tag);
7404 got_object_tag_close(se_tag);
7406 if (se_time > re_time) {
7407 err = got_reflist_entry_dup(&new, re);
7408 if (err)
7409 return err;
7410 STAILQ_INSERT_AFTER(sorted, se, new, entry);
7411 break;
7413 se = STAILQ_NEXT(se, entry);
7414 continue;
7417 done:
7418 return err;
7420 #endif
7422 static const struct got_error *
7423 get_tag_refname(char **refname, const char *tag_name)
7425 const struct got_error *err;
7427 if (strncmp("refs/tags/", tag_name, 10) == 0) {
7428 *refname = strdup(tag_name);
7429 if (*refname == NULL)
7430 return got_error_from_errno("strdup");
7431 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
7432 err = got_error_from_errno("asprintf");
7433 *refname = NULL;
7434 return err;
7437 return NULL;
7440 static const struct got_error *
7441 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
7442 const char *allowed_signers, const char *revoked_signers, int verbosity)
7444 static const struct got_error *err = NULL;
7445 struct got_reflist_head refs;
7446 struct got_reflist_entry *re;
7447 char *wanted_refname = NULL;
7448 int bad_sigs = 0;
7450 TAILQ_INIT(&refs);
7452 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
7453 if (err)
7454 return err;
7456 if (tag_name) {
7457 struct got_reference *ref;
7458 err = get_tag_refname(&wanted_refname, tag_name);
7459 if (err)
7460 goto done;
7461 /* Wanted tag reference should exist. */
7462 err = got_ref_open(&ref, repo, wanted_refname, 0);
7463 if (err)
7464 goto done;
7465 got_ref_close(ref);
7468 TAILQ_FOREACH(re, &refs, entry) {
7469 const char *refname;
7470 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7471 char datebuf[26];
7472 const char *tagger, *ssh_sig = NULL;
7473 char *sig_msg = NULL;
7474 time_t tagger_time;
7475 struct got_object_id *id;
7476 struct got_tag_object *tag;
7477 struct got_commit_object *commit = NULL;
7479 refname = got_ref_get_name(re->ref);
7480 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7481 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7482 continue;
7483 refname += 10;
7484 refstr = got_ref_to_str(re->ref);
7485 if (refstr == NULL) {
7486 err = got_error_from_errno("got_ref_to_str");
7487 break;
7490 err = got_ref_resolve(&id, repo, re->ref);
7491 if (err)
7492 break;
7493 err = got_object_open_as_tag(&tag, repo, id);
7494 if (err) {
7495 if (err->code != GOT_ERR_OBJ_TYPE) {
7496 free(id);
7497 break;
7499 /* "lightweight" tag */
7500 err = got_object_open_as_commit(&commit, repo, id);
7501 if (err) {
7502 free(id);
7503 break;
7505 tagger = got_object_commit_get_committer(commit);
7506 tagger_time =
7507 got_object_commit_get_committer_time(commit);
7508 err = got_object_id_str(&id_str, id);
7509 free(id);
7510 if (err)
7511 break;
7512 } else {
7513 free(id);
7514 tagger = got_object_tag_get_tagger(tag);
7515 tagger_time = got_object_tag_get_tagger_time(tag);
7516 err = got_object_id_str(&id_str,
7517 got_object_tag_get_object_id(tag));
7518 if (err)
7519 break;
7522 if (tag && verify_tags) {
7523 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7524 got_object_tag_get_message(tag));
7525 if (ssh_sig && allowed_signers == NULL) {
7526 err = got_error_msg(
7527 GOT_ERR_VERIFY_TAG_SIGNATURE,
7528 "SSH signature verification requires "
7529 "setting allowed_signers in "
7530 "got.conf(5)");
7531 break;
7535 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7536 free(refstr);
7537 printf("from: %s\n", tagger);
7538 datestr = get_datestr(&tagger_time, datebuf);
7539 if (datestr)
7540 printf("date: %s UTC\n", datestr);
7541 if (commit)
7542 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7543 else {
7544 switch (got_object_tag_get_object_type(tag)) {
7545 case GOT_OBJ_TYPE_BLOB:
7546 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7547 id_str);
7548 break;
7549 case GOT_OBJ_TYPE_TREE:
7550 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7551 id_str);
7552 break;
7553 case GOT_OBJ_TYPE_COMMIT:
7554 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7555 id_str);
7556 break;
7557 case GOT_OBJ_TYPE_TAG:
7558 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7559 id_str);
7560 break;
7561 default:
7562 break;
7565 free(id_str);
7567 if (ssh_sig) {
7568 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7569 allowed_signers, revoked_signers, verbosity);
7570 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7571 bad_sigs = 1;
7572 else if (err)
7573 break;
7574 printf("signature: %s", sig_msg);
7575 free(sig_msg);
7576 sig_msg = NULL;
7579 if (commit) {
7580 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7581 if (err)
7582 break;
7583 got_object_commit_close(commit);
7584 } else {
7585 tagmsg0 = strdup(got_object_tag_get_message(tag));
7586 got_object_tag_close(tag);
7587 if (tagmsg0 == NULL) {
7588 err = got_error_from_errno("strdup");
7589 break;
7593 tagmsg = tagmsg0;
7594 do {
7595 line = strsep(&tagmsg, "\n");
7596 if (line)
7597 printf(" %s\n", line);
7598 } while (line);
7599 free(tagmsg0);
7601 done:
7602 got_ref_list_free(&refs);
7603 free(wanted_refname);
7605 if (err == NULL && bad_sigs)
7606 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7607 return err;
7610 static const struct got_error *
7611 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7612 const char *tag_name, const char *editor, const char *repo_path)
7614 const struct got_error *err = NULL;
7615 char *template = NULL, *initial_content = NULL;
7616 int initial_content_len;
7617 int fd = -1;
7619 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7620 err = got_error_from_errno("asprintf");
7621 goto done;
7624 initial_content_len = asprintf(&initial_content,
7625 "\n# tagging commit %s as %s\n",
7626 commit_id_str, tag_name);
7627 if (initial_content_len == -1) {
7628 err = got_error_from_errno("asprintf");
7629 goto done;
7632 err = got_opentemp_named_fd(tagmsg_path, &fd, template, "");
7633 if (err)
7634 goto done;
7636 if (write(fd, initial_content, initial_content_len) == -1) {
7637 err = got_error_from_errno2("write", *tagmsg_path);
7638 goto done;
7640 if (close(fd) == -1) {
7641 err = got_error_from_errno2("close", *tagmsg_path);
7642 goto done;
7644 fd = -1;
7646 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7647 initial_content_len, 1);
7648 done:
7649 free(initial_content);
7650 free(template);
7652 if (fd != -1 && close(fd) == -1 && err == NULL)
7653 err = got_error_from_errno2("close", *tagmsg_path);
7655 if (err) {
7656 free(*tagmsg);
7657 *tagmsg = NULL;
7659 return err;
7662 static const struct got_error *
7663 add_tag(struct got_repository *repo, const char *tagger,
7664 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7665 const char *signer_id, const char *editor, int verbosity)
7667 const struct got_error *err = NULL;
7668 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7669 char *label = NULL, *commit_id_str = NULL;
7670 struct got_reference *ref = NULL;
7671 char *refname = NULL, *tagmsg = NULL;
7672 char *tagmsg_path = NULL, *tag_id_str = NULL;
7673 int preserve_tagmsg = 0;
7674 struct got_reflist_head refs;
7676 TAILQ_INIT(&refs);
7679 * Don't let the user create a tag name with a leading '-'.
7680 * While technically a valid reference name, this case is usually
7681 * an unintended typo.
7683 if (tag_name[0] == '-')
7684 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7686 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7687 if (err)
7688 goto done;
7690 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7691 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7692 if (err)
7693 goto done;
7695 err = got_object_id_str(&commit_id_str, commit_id);
7696 if (err)
7697 goto done;
7699 err = get_tag_refname(&refname, tag_name);
7700 if (err)
7701 goto done;
7702 if (strncmp("refs/tags/", tag_name, 10) == 0)
7703 tag_name += 10;
7705 err = got_ref_open(&ref, repo, refname, 0);
7706 if (err == NULL) {
7707 err = got_error(GOT_ERR_TAG_EXISTS);
7708 goto done;
7709 } else if (err->code != GOT_ERR_NOT_REF)
7710 goto done;
7712 if (tagmsg_arg == NULL) {
7713 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7714 tag_name, editor, got_repo_get_path(repo));
7715 if (err) {
7716 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7717 tagmsg_path != NULL)
7718 preserve_tagmsg = 1;
7719 goto done;
7723 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7724 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7725 verbosity);
7726 if (err) {
7727 if (tagmsg_path)
7728 preserve_tagmsg = 1;
7729 goto done;
7732 err = got_ref_alloc(&ref, refname, tag_id);
7733 if (err) {
7734 if (tagmsg_path)
7735 preserve_tagmsg = 1;
7736 goto done;
7739 err = got_ref_write(ref, repo);
7740 if (err) {
7741 if (tagmsg_path)
7742 preserve_tagmsg = 1;
7743 goto done;
7746 err = got_object_id_str(&tag_id_str, tag_id);
7747 if (err) {
7748 if (tagmsg_path)
7749 preserve_tagmsg = 1;
7750 goto done;
7752 printf("Created tag %s\n", tag_id_str);
7753 done:
7754 if (preserve_tagmsg) {
7755 fprintf(stderr, "%s: tag message preserved in %s\n",
7756 getprogname(), tagmsg_path);
7757 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7758 err = got_error_from_errno2("unlink", tagmsg_path);
7759 free(tag_id_str);
7760 if (ref)
7761 got_ref_close(ref);
7762 free(commit_id);
7763 free(commit_id_str);
7764 free(refname);
7765 free(tagmsg);
7766 free(tagmsg_path);
7767 got_ref_list_free(&refs);
7768 return err;
7771 static const struct got_error *
7772 cmd_tag(int argc, char *argv[])
7774 const struct got_error *error = NULL;
7775 struct got_repository *repo = NULL;
7776 struct got_worktree *worktree = NULL;
7777 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7778 char *gitconfig_path = NULL, *tagger = NULL, *keyword_idstr = NULL;
7779 char *allowed_signers = NULL, *revoked_signers = NULL, *editor = NULL;
7780 const char *signer_id = NULL;
7781 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7782 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7783 int *pack_fds = NULL;
7785 #ifndef PROFILE
7786 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7787 "sendfd unveil", NULL) == -1)
7788 err(1, "pledge");
7789 #endif
7791 while ((ch = getopt(argc, argv, "c:lm:r:s:Vv")) != -1) {
7792 switch (ch) {
7793 case 'c':
7794 commit_id_arg = optarg;
7795 break;
7796 case 'l':
7797 do_list = 1;
7798 break;
7799 case 'm':
7800 tagmsg = optarg;
7801 break;
7802 case 'r':
7803 repo_path = realpath(optarg, NULL);
7804 if (repo_path == NULL) {
7805 error = got_error_from_errno2("realpath",
7806 optarg);
7807 goto done;
7809 got_path_strip_trailing_slashes(repo_path);
7810 break;
7811 case 's':
7812 signer_id = optarg;
7813 break;
7814 case 'V':
7815 verify_tags = 1;
7816 break;
7817 case 'v':
7818 if (verbosity < 0)
7819 verbosity = 0;
7820 else if (verbosity < 3)
7821 verbosity++;
7822 break;
7823 default:
7824 usage_tag();
7825 /* NOTREACHED */
7829 argc -= optind;
7830 argv += optind;
7832 if (do_list || verify_tags) {
7833 if (commit_id_arg != NULL)
7834 errx(1,
7835 "-c option can only be used when creating a tag");
7836 if (tagmsg) {
7837 if (do_list)
7838 option_conflict('l', 'm');
7839 else
7840 option_conflict('V', 'm');
7842 if (signer_id) {
7843 if (do_list)
7844 option_conflict('l', 's');
7845 else
7846 option_conflict('V', 's');
7848 if (argc > 1)
7849 usage_tag();
7850 } else if (argc != 1)
7851 usage_tag();
7853 if (argc == 1)
7854 tag_name = argv[0];
7856 cwd = getcwd(NULL, 0);
7857 if (cwd == NULL) {
7858 error = got_error_from_errno("getcwd");
7859 goto done;
7862 error = got_repo_pack_fds_open(&pack_fds);
7863 if (error != NULL)
7864 goto done;
7866 if (repo_path == NULL) {
7867 error = got_worktree_open(&worktree, cwd,
7868 GOT_WORKTREE_GOT_DIR);
7869 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7870 goto done;
7871 else
7872 error = NULL;
7873 if (worktree) {
7874 repo_path =
7875 strdup(got_worktree_get_repo_path(worktree));
7876 if (repo_path == NULL)
7877 error = got_error_from_errno("strdup");
7878 if (error)
7879 goto done;
7880 } else {
7881 repo_path = strdup(cwd);
7882 if (repo_path == NULL) {
7883 error = got_error_from_errno("strdup");
7884 goto done;
7889 if (do_list || verify_tags) {
7890 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7891 if (error != NULL)
7892 goto done;
7893 error = get_allowed_signers(&allowed_signers, repo, worktree);
7894 if (error)
7895 goto done;
7896 error = get_revoked_signers(&revoked_signers, repo, worktree);
7897 if (error)
7898 goto done;
7899 if (worktree) {
7900 /* Release work tree lock. */
7901 got_worktree_close(worktree);
7902 worktree = NULL;
7906 * Remove "cpath" promise unless needed for signature tmpfile
7907 * creation.
7909 if (verify_tags)
7910 got_sigs_apply_unveil();
7911 else {
7912 #ifndef PROFILE
7913 if (pledge("stdio rpath wpath flock proc exec sendfd "
7914 "unveil", NULL) == -1)
7915 err(1, "pledge");
7916 #endif
7918 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7919 if (error)
7920 goto done;
7921 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7922 revoked_signers, verbosity);
7923 } else {
7924 error = get_gitconfig_path(&gitconfig_path);
7925 if (error)
7926 goto done;
7927 error = got_repo_open(&repo, repo_path, gitconfig_path,
7928 pack_fds);
7929 if (error != NULL)
7930 goto done;
7932 error = get_author(&tagger, repo, worktree);
7933 if (error)
7934 goto done;
7935 if (signer_id == NULL)
7936 signer_id = get_signer_id(repo, worktree);
7938 if (tagmsg == NULL) {
7939 error = get_editor(&editor);
7940 if (error)
7941 goto done;
7942 if (unveil(editor, "x") != 0) {
7943 error = got_error_from_errno2("unveil", editor);
7944 goto done;
7947 if (signer_id) {
7948 error = got_sigs_apply_unveil();
7949 if (error)
7950 goto done;
7952 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7953 if (error)
7954 goto done;
7956 if (commit_id_arg == NULL) {
7957 struct got_reference *head_ref;
7958 struct got_object_id *commit_id;
7959 error = got_ref_open(&head_ref, repo,
7960 worktree ? got_worktree_get_head_ref_name(worktree)
7961 : GOT_REF_HEAD, 0);
7962 if (error)
7963 goto done;
7964 error = got_ref_resolve(&commit_id, repo, head_ref);
7965 got_ref_close(head_ref);
7966 if (error)
7967 goto done;
7968 error = got_object_id_str(&commit_id_str, commit_id);
7969 free(commit_id);
7970 if (error)
7971 goto done;
7972 } else {
7973 error = got_keyword_to_idstr(&keyword_idstr,
7974 commit_id_arg, repo, worktree);
7975 if (error != NULL)
7976 goto done;
7977 commit_id_str = keyword_idstr;
7980 if (worktree) {
7981 /* Release work tree lock. */
7982 got_worktree_close(worktree);
7983 worktree = NULL;
7986 error = add_tag(repo, tagger, tag_name,
7987 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7988 signer_id, editor, verbosity);
7990 done:
7991 if (repo) {
7992 const struct got_error *close_err = got_repo_close(repo);
7993 if (error == NULL)
7994 error = close_err;
7996 if (worktree)
7997 got_worktree_close(worktree);
7998 if (pack_fds) {
7999 const struct got_error *pack_err =
8000 got_repo_pack_fds_close(pack_fds);
8001 if (error == NULL)
8002 error = pack_err;
8004 free(cwd);
8005 free(editor);
8006 free(repo_path);
8007 free(gitconfig_path);
8008 free(commit_id_str);
8009 free(tagger);
8010 free(allowed_signers);
8011 free(revoked_signers);
8012 return error;
8015 __dead static void
8016 usage_add(void)
8018 fprintf(stderr, "usage: %s add [-IR] path ...\n", getprogname());
8019 exit(1);
8022 static const struct got_error *
8023 add_progress(void *arg, unsigned char status, const char *path)
8025 while (path[0] == '/')
8026 path++;
8027 printf("%c %s\n", status, path);
8028 return NULL;
8031 static const struct got_error *
8032 cmd_add(int argc, char *argv[])
8034 const struct got_error *error = NULL;
8035 struct got_repository *repo = NULL;
8036 struct got_worktree *worktree = NULL;
8037 char *cwd = NULL;
8038 struct got_pathlist_head paths;
8039 struct got_pathlist_entry *pe;
8040 int ch, can_recurse = 0, no_ignores = 0;
8041 int *pack_fds = NULL;
8043 TAILQ_INIT(&paths);
8045 #ifndef PROFILE
8046 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8047 NULL) == -1)
8048 err(1, "pledge");
8049 #endif
8051 while ((ch = getopt(argc, argv, "IR")) != -1) {
8052 switch (ch) {
8053 case 'I':
8054 no_ignores = 1;
8055 break;
8056 case 'R':
8057 can_recurse = 1;
8058 break;
8059 default:
8060 usage_add();
8061 /* NOTREACHED */
8065 argc -= optind;
8066 argv += optind;
8068 if (argc < 1)
8069 usage_add();
8071 cwd = getcwd(NULL, 0);
8072 if (cwd == NULL) {
8073 error = got_error_from_errno("getcwd");
8074 goto done;
8077 error = got_repo_pack_fds_open(&pack_fds);
8078 if (error != NULL)
8079 goto done;
8081 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8082 if (error) {
8083 if (error->code == GOT_ERR_NOT_WORKTREE)
8084 error = wrap_not_worktree_error(error, "add", cwd);
8085 goto done;
8088 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8089 NULL, pack_fds);
8090 if (error != NULL)
8091 goto done;
8093 error = apply_unveil(got_repo_get_path(repo), 1,
8094 got_worktree_get_root_path(worktree));
8095 if (error)
8096 goto done;
8098 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8099 if (error)
8100 goto done;
8102 if (!can_recurse) {
8103 char *ondisk_path;
8104 struct stat sb;
8105 TAILQ_FOREACH(pe, &paths, entry) {
8106 if (asprintf(&ondisk_path, "%s/%s",
8107 got_worktree_get_root_path(worktree),
8108 pe->path) == -1) {
8109 error = got_error_from_errno("asprintf");
8110 goto done;
8112 if (lstat(ondisk_path, &sb) == -1) {
8113 if (errno == ENOENT) {
8114 free(ondisk_path);
8115 continue;
8117 error = got_error_from_errno2("lstat",
8118 ondisk_path);
8119 free(ondisk_path);
8120 goto done;
8122 free(ondisk_path);
8123 if (S_ISDIR(sb.st_mode)) {
8124 error = got_error_msg(GOT_ERR_BAD_PATH,
8125 "adding directories requires -R option");
8126 goto done;
8131 error = got_worktree_schedule_add(worktree, &paths, add_progress,
8132 NULL, repo, no_ignores);
8133 done:
8134 if (repo) {
8135 const struct got_error *close_err = got_repo_close(repo);
8136 if (error == NULL)
8137 error = close_err;
8139 if (worktree)
8140 got_worktree_close(worktree);
8141 if (pack_fds) {
8142 const struct got_error *pack_err =
8143 got_repo_pack_fds_close(pack_fds);
8144 if (error == NULL)
8145 error = pack_err;
8147 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8148 free(cwd);
8149 return error;
8152 __dead static void
8153 usage_remove(void)
8155 fprintf(stderr, "usage: %s remove [-fkR] [-s status-codes] path ...\n",
8156 getprogname());
8157 exit(1);
8160 static const struct got_error *
8161 print_remove_status(void *arg, unsigned char status,
8162 unsigned char staged_status, const char *path)
8164 while (path[0] == '/')
8165 path++;
8166 if (status == GOT_STATUS_NONEXISTENT)
8167 return NULL;
8168 if (status == staged_status && (status == GOT_STATUS_DELETE))
8169 status = GOT_STATUS_NO_CHANGE;
8170 printf("%c%c %s\n", status, staged_status, path);
8171 return NULL;
8174 static const struct got_error *
8175 cmd_remove(int argc, char *argv[])
8177 const struct got_error *error = NULL;
8178 struct got_worktree *worktree = NULL;
8179 struct got_repository *repo = NULL;
8180 const char *status_codes = NULL;
8181 char *cwd = NULL;
8182 struct got_pathlist_head paths;
8183 struct got_pathlist_entry *pe;
8184 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
8185 int ignore_missing_paths = 0;
8186 int *pack_fds = NULL;
8188 TAILQ_INIT(&paths);
8190 #ifndef PROFILE
8191 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8192 NULL) == -1)
8193 err(1, "pledge");
8194 #endif
8196 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
8197 switch (ch) {
8198 case 'f':
8199 delete_local_mods = 1;
8200 ignore_missing_paths = 1;
8201 break;
8202 case 'k':
8203 keep_on_disk = 1;
8204 break;
8205 case 'R':
8206 can_recurse = 1;
8207 break;
8208 case 's':
8209 for (i = 0; optarg[i] != '\0'; i++) {
8210 switch (optarg[i]) {
8211 case GOT_STATUS_MODIFY:
8212 delete_local_mods = 1;
8213 break;
8214 case GOT_STATUS_MISSING:
8215 ignore_missing_paths = 1;
8216 break;
8217 default:
8218 errx(1, "invalid status code '%c'",
8219 optarg[i]);
8222 status_codes = optarg;
8223 break;
8224 default:
8225 usage_remove();
8226 /* NOTREACHED */
8230 argc -= optind;
8231 argv += optind;
8233 if (argc < 1)
8234 usage_remove();
8236 cwd = getcwd(NULL, 0);
8237 if (cwd == NULL) {
8238 error = got_error_from_errno("getcwd");
8239 goto done;
8242 error = got_repo_pack_fds_open(&pack_fds);
8243 if (error != NULL)
8244 goto done;
8246 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8247 if (error) {
8248 if (error->code == GOT_ERR_NOT_WORKTREE)
8249 error = wrap_not_worktree_error(error, "remove", cwd);
8250 goto done;
8253 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8254 NULL, pack_fds);
8255 if (error)
8256 goto done;
8258 error = apply_unveil(got_repo_get_path(repo), 1,
8259 got_worktree_get_root_path(worktree));
8260 if (error)
8261 goto done;
8263 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8264 if (error)
8265 goto done;
8267 if (!can_recurse) {
8268 char *ondisk_path;
8269 struct stat sb;
8270 TAILQ_FOREACH(pe, &paths, entry) {
8271 if (asprintf(&ondisk_path, "%s/%s",
8272 got_worktree_get_root_path(worktree),
8273 pe->path) == -1) {
8274 error = got_error_from_errno("asprintf");
8275 goto done;
8277 if (lstat(ondisk_path, &sb) == -1) {
8278 if (errno == ENOENT) {
8279 free(ondisk_path);
8280 continue;
8282 error = got_error_from_errno2("lstat",
8283 ondisk_path);
8284 free(ondisk_path);
8285 goto done;
8287 free(ondisk_path);
8288 if (S_ISDIR(sb.st_mode)) {
8289 error = got_error_msg(GOT_ERR_BAD_PATH,
8290 "removing directories requires -R option");
8291 goto done;
8296 error = got_worktree_schedule_delete(worktree, &paths,
8297 delete_local_mods, status_codes, print_remove_status, NULL,
8298 repo, keep_on_disk, ignore_missing_paths);
8299 done:
8300 if (repo) {
8301 const struct got_error *close_err = got_repo_close(repo);
8302 if (error == NULL)
8303 error = close_err;
8305 if (worktree)
8306 got_worktree_close(worktree);
8307 if (pack_fds) {
8308 const struct got_error *pack_err =
8309 got_repo_pack_fds_close(pack_fds);
8310 if (error == NULL)
8311 error = pack_err;
8313 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8314 free(cwd);
8315 return error;
8318 __dead static void
8319 usage_patch(void)
8321 fprintf(stderr, "usage: %s patch [-nR] [-c commit] [-p strip-count] "
8322 "[patchfile]\n", getprogname());
8323 exit(1);
8326 static const struct got_error *
8327 patch_from_stdin(int *patchfd)
8329 const struct got_error *err = NULL;
8330 ssize_t r;
8331 char buf[BUFSIZ];
8332 sig_t sighup, sigint, sigquit;
8334 *patchfd = got_opentempfd();
8335 if (*patchfd == -1)
8336 return got_error_from_errno("got_opentempfd");
8338 sighup = signal(SIGHUP, SIG_DFL);
8339 sigint = signal(SIGINT, SIG_DFL);
8340 sigquit = signal(SIGQUIT, SIG_DFL);
8342 for (;;) {
8343 r = read(0, buf, sizeof(buf));
8344 if (r == -1) {
8345 err = got_error_from_errno("read");
8346 break;
8348 if (r == 0)
8349 break;
8350 if (write(*patchfd, buf, r) == -1) {
8351 err = got_error_from_errno("write");
8352 break;
8356 signal(SIGHUP, sighup);
8357 signal(SIGINT, sigint);
8358 signal(SIGQUIT, sigquit);
8360 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
8361 err = got_error_from_errno("lseek");
8363 if (err != NULL) {
8364 close(*patchfd);
8365 *patchfd = -1;
8368 return err;
8371 struct got_patch_progress_arg {
8372 int did_something;
8373 int conflicts;
8374 int rejects;
8377 static const struct got_error *
8378 patch_progress(void *arg, const char *old, const char *new,
8379 unsigned char status, const struct got_error *error, int old_from,
8380 int old_lines, int new_from, int new_lines, int offset,
8381 int ws_mangled, const struct got_error *hunk_err)
8383 const char *path = new == NULL ? old : new;
8384 struct got_patch_progress_arg *a = arg;
8386 while (*path == '/')
8387 path++;
8389 if (status != GOT_STATUS_NO_CHANGE &&
8390 status != 0 /* per-hunk progress */) {
8391 printf("%c %s\n", status, path);
8392 a->did_something = 1;
8395 if (hunk_err == NULL) {
8396 if (status == GOT_STATUS_CANNOT_UPDATE)
8397 a->rejects++;
8398 else if (status == GOT_STATUS_CONFLICT)
8399 a->conflicts++;
8402 if (error != NULL)
8403 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
8405 if (offset != 0 || hunk_err != NULL || ws_mangled) {
8406 printf("@@ -%d,%d +%d,%d @@ ", old_from,
8407 old_lines, new_from, new_lines);
8408 if (hunk_err != NULL)
8409 printf("%s\n", hunk_err->msg);
8410 else if (offset != 0)
8411 printf("applied with offset %d\n", offset);
8412 else
8413 printf("hunk contains mangled whitespace\n");
8416 return NULL;
8419 static void
8420 print_patch_progress_stats(struct got_patch_progress_arg *ppa)
8422 if (!ppa->did_something)
8423 return;
8425 if (ppa->conflicts > 0)
8426 printf("Files with merge conflicts: %d\n", ppa->conflicts);
8428 if (ppa->rejects > 0) {
8429 printf("Files where patch failed to apply: %d\n",
8430 ppa->rejects);
8434 static const struct got_error *
8435 cmd_patch(int argc, char *argv[])
8437 const struct got_error *error = NULL, *close_error = NULL;
8438 struct got_worktree *worktree = NULL;
8439 struct got_repository *repo = NULL;
8440 struct got_reflist_head refs;
8441 struct got_object_id *commit_id = NULL;
8442 const char *commit_id_str = NULL;
8443 struct stat sb;
8444 const char *errstr;
8445 char *cwd = NULL, *keyword_idstr = NULL;
8446 int ch, nop = 0, strip = -1, reverse = 0;
8447 int patchfd;
8448 int *pack_fds = NULL;
8449 struct got_patch_progress_arg ppa;
8451 TAILQ_INIT(&refs);
8453 #ifndef PROFILE
8454 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
8455 "unveil", NULL) == -1)
8456 err(1, "pledge");
8457 #endif
8459 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
8460 switch (ch) {
8461 case 'c':
8462 commit_id_str = optarg;
8463 break;
8464 case 'n':
8465 nop = 1;
8466 break;
8467 case 'p':
8468 strip = strtonum(optarg, 0, INT_MAX, &errstr);
8469 if (errstr != NULL)
8470 errx(1, "pathname strip count is %s: %s",
8471 errstr, optarg);
8472 break;
8473 case 'R':
8474 reverse = 1;
8475 break;
8476 default:
8477 usage_patch();
8478 /* NOTREACHED */
8482 argc -= optind;
8483 argv += optind;
8485 if (argc == 0) {
8486 error = patch_from_stdin(&patchfd);
8487 if (error)
8488 return error;
8489 } else if (argc == 1) {
8490 patchfd = open(argv[0], O_RDONLY);
8491 if (patchfd == -1) {
8492 error = got_error_from_errno2("open", argv[0]);
8493 return error;
8495 if (fstat(patchfd, &sb) == -1) {
8496 error = got_error_from_errno2("fstat", argv[0]);
8497 goto done;
8499 if (!S_ISREG(sb.st_mode)) {
8500 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8501 goto done;
8503 } else
8504 usage_patch();
8506 if ((cwd = getcwd(NULL, 0)) == NULL) {
8507 error = got_error_from_errno("getcwd");
8508 goto done;
8511 error = got_repo_pack_fds_open(&pack_fds);
8512 if (error != NULL)
8513 goto done;
8515 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8516 if (error != NULL)
8517 goto done;
8519 const char *repo_path = got_worktree_get_repo_path(worktree);
8520 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8521 if (error != NULL)
8522 goto done;
8524 error = apply_unveil(got_repo_get_path(repo), 0,
8525 got_worktree_get_root_path(worktree));
8526 if (error != NULL)
8527 goto done;
8529 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8530 if (error)
8531 goto done;
8533 if (commit_id_str != NULL) {
8534 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
8535 repo, worktree);
8536 if (error != NULL)
8537 goto done;
8539 error = got_repo_match_object_id(&commit_id, NULL,
8540 keyword_idstr != NULL ? keyword_idstr : commit_id_str,
8541 GOT_OBJ_TYPE_COMMIT, &refs, repo);
8542 if (error)
8543 goto done;
8546 memset(&ppa, 0, sizeof(ppa));
8547 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8548 commit_id, patch_progress, &ppa, check_cancelled, NULL);
8549 print_patch_progress_stats(&ppa);
8550 done:
8551 got_ref_list_free(&refs);
8552 free(keyword_idstr);
8553 free(commit_id);
8554 if (repo) {
8555 close_error = got_repo_close(repo);
8556 if (error == NULL)
8557 error = close_error;
8559 if (worktree != NULL) {
8560 close_error = got_worktree_close(worktree);
8561 if (error == NULL)
8562 error = close_error;
8564 if (pack_fds) {
8565 const struct got_error *pack_err =
8566 got_repo_pack_fds_close(pack_fds);
8567 if (error == NULL)
8568 error = pack_err;
8570 free(cwd);
8571 return error;
8574 __dead static void
8575 usage_revert(void)
8577 fprintf(stderr, "usage: %s revert [-pR] [-F response-script] path ...\n",
8578 getprogname());
8579 exit(1);
8582 static const struct got_error *
8583 revert_progress(void *arg, unsigned char status, const char *path)
8585 if (status == GOT_STATUS_UNVERSIONED)
8586 return NULL;
8588 while (path[0] == '/')
8589 path++;
8590 printf("%c %s\n", status, path);
8591 return NULL;
8594 struct choose_patch_arg {
8595 FILE *patch_script_file;
8596 const char *action;
8599 static const struct got_error *
8600 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8601 int nchanges, const char *action)
8603 const struct got_error *err;
8604 char *line = NULL;
8605 size_t linesize = 0;
8606 ssize_t linelen;
8608 switch (status) {
8609 case GOT_STATUS_ADD:
8610 printf("A %s\n%s this addition? [y/n] ", path, action);
8611 break;
8612 case GOT_STATUS_DELETE:
8613 printf("D %s\n%s this deletion? [y/n] ", path, action);
8614 break;
8615 case GOT_STATUS_MODIFY:
8616 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8617 return got_error_from_errno("fseek");
8618 printf(GOT_COMMIT_SEP_STR);
8619 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8620 printf("%s", line);
8621 if (linelen == -1 && ferror(patch_file)) {
8622 err = got_error_from_errno("getline");
8623 free(line);
8624 return err;
8626 free(line);
8627 printf(GOT_COMMIT_SEP_STR);
8628 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8629 path, n, nchanges, action);
8630 break;
8631 default:
8632 return got_error_path(path, GOT_ERR_FILE_STATUS);
8635 fflush(stdout);
8636 return NULL;
8639 static const struct got_error *
8640 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8641 FILE *patch_file, int n, int nchanges)
8643 const struct got_error *err = NULL;
8644 char *line = NULL;
8645 size_t linesize = 0;
8646 ssize_t linelen;
8647 int resp = ' ';
8648 struct choose_patch_arg *a = arg;
8650 *choice = GOT_PATCH_CHOICE_NONE;
8652 if (a->patch_script_file) {
8653 char *nl;
8654 err = show_change(status, path, patch_file, n, nchanges,
8655 a->action);
8656 if (err)
8657 return err;
8658 linelen = getline(&line, &linesize, a->patch_script_file);
8659 if (linelen == -1) {
8660 if (ferror(a->patch_script_file))
8661 return got_error_from_errno("getline");
8662 return NULL;
8664 nl = strchr(line, '\n');
8665 if (nl)
8666 *nl = '\0';
8667 if (strcmp(line, "y") == 0) {
8668 *choice = GOT_PATCH_CHOICE_YES;
8669 printf("y\n");
8670 } else if (strcmp(line, "n") == 0) {
8671 *choice = GOT_PATCH_CHOICE_NO;
8672 printf("n\n");
8673 } else if (strcmp(line, "q") == 0 &&
8674 status == GOT_STATUS_MODIFY) {
8675 *choice = GOT_PATCH_CHOICE_QUIT;
8676 printf("q\n");
8677 } else
8678 printf("invalid response '%s'\n", line);
8679 free(line);
8680 return NULL;
8683 while (resp != 'y' && resp != 'n' && resp != 'q') {
8684 err = show_change(status, path, patch_file, n, nchanges,
8685 a->action);
8686 if (err)
8687 return err;
8688 resp = getchar();
8689 if (resp == '\n')
8690 resp = getchar();
8691 if (status == GOT_STATUS_MODIFY) {
8692 if (resp != 'y' && resp != 'n' && resp != 'q') {
8693 printf("invalid response '%c'\n", resp);
8694 resp = ' ';
8696 } else if (resp != 'y' && resp != 'n') {
8697 printf("invalid response '%c'\n", resp);
8698 resp = ' ';
8702 if (resp == 'y')
8703 *choice = GOT_PATCH_CHOICE_YES;
8704 else if (resp == 'n')
8705 *choice = GOT_PATCH_CHOICE_NO;
8706 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8707 *choice = GOT_PATCH_CHOICE_QUIT;
8709 return NULL;
8712 struct wt_commitable_path_arg {
8713 struct got_pathlist_head *commit_paths;
8714 int *has_changes;
8718 * Shortcut work tree status callback to determine if the set of paths scanned
8719 * has at least one versioned path that is being modified and, if not NULL, is
8720 * in the arg->commit_paths list. Set arg and return GOT_ERR_FILE_MODIFIED as
8721 * soon as a path is passed with a status that satisfies this criteria.
8723 static const struct got_error *
8724 worktree_has_commitable_path(void *arg, unsigned char status,
8725 unsigned char staged_status, const char *path,
8726 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
8727 struct got_object_id *commit_id, int dirfd, const char *de_name)
8729 struct wt_commitable_path_arg *a = arg;
8731 if (status == staged_status && (status == GOT_STATUS_DELETE))
8732 status = GOT_STATUS_NO_CHANGE;
8734 if (!(status == GOT_STATUS_NO_CHANGE ||
8735 status == GOT_STATUS_UNVERSIONED) ||
8736 staged_status != GOT_STATUS_NO_CHANGE) {
8737 if (a->commit_paths != NULL) {
8738 struct got_pathlist_entry *pe;
8740 TAILQ_FOREACH(pe, a->commit_paths, entry) {
8741 if (strncmp(path, pe->path,
8742 pe->path_len) == 0) {
8743 *a->has_changes = 1;
8744 break;
8747 } else
8748 *a->has_changes = 1;
8750 if (*a->has_changes)
8751 return got_error(GOT_ERR_FILE_MODIFIED);
8754 return NULL;
8758 * Check that the changeset of the commit identified by id is
8759 * comprised of at least one modified path that is being committed.
8761 static const struct got_error *
8762 commit_path_changed_in_worktree(struct wt_commitable_path_arg *wcpa,
8763 struct got_object_id *id, struct got_worktree *worktree,
8764 struct got_repository *repo)
8766 const struct got_error *err;
8767 struct got_pathlist_head paths;
8768 struct got_commit_object *commit = NULL, *pcommit = NULL;
8769 struct got_tree_object *tree = NULL, *ptree = NULL;
8770 struct got_object_qid *pid;
8772 TAILQ_INIT(&paths);
8774 err = got_object_open_as_commit(&commit, repo, id);
8775 if (err)
8776 goto done;
8778 err = got_object_open_as_tree(&tree, repo,
8779 got_object_commit_get_tree_id(commit));
8780 if (err)
8781 goto done;
8783 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8784 if (pid != NULL) {
8785 err = got_object_open_as_commit(&pcommit, repo, &pid->id);
8786 if (err)
8787 goto done;
8789 err = got_object_open_as_tree(&ptree, repo,
8790 got_object_commit_get_tree_id(pcommit));
8791 if (err)
8792 goto done;
8795 err = got_diff_tree(ptree, tree, NULL, NULL, -1, -1, "", "", repo,
8796 got_diff_tree_collect_changed_paths, &paths, 0);
8797 if (err)
8798 goto done;
8800 err = got_worktree_status(worktree, &paths, repo, 0,
8801 worktree_has_commitable_path, wcpa, check_cancelled, NULL);
8802 if (err && err->code == GOT_ERR_FILE_MODIFIED) {
8804 * At least one changed path in the referenced commit is
8805 * modified in the work tree, that's all we need to know!
8807 err = NULL;
8810 done:
8811 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
8812 if (commit)
8813 got_object_commit_close(commit);
8814 if (pcommit)
8815 got_object_commit_close(pcommit);
8816 if (tree)
8817 got_object_tree_close(tree);
8818 if (ptree)
8819 got_object_tree_close(ptree);
8820 return err;
8824 * Remove any "logmsg" reference comprised entirely of paths that have
8825 * been reverted in this work tree. If any path in the logmsg ref changeset
8826 * remains in a changed state in the worktree, do not remove the reference.
8828 static const struct got_error *
8829 rm_logmsg_ref(struct got_worktree *worktree, struct got_repository *repo)
8831 const struct got_error *err;
8832 struct got_reflist_head refs;
8833 struct got_reflist_entry *re;
8834 struct got_commit_object *commit = NULL;
8835 struct got_object_id *commit_id = NULL;
8836 struct wt_commitable_path_arg wcpa;
8837 char *uuidstr = NULL;
8839 TAILQ_INIT(&refs);
8841 err = got_worktree_get_uuid(&uuidstr, worktree);
8842 if (err)
8843 goto done;
8845 err = got_ref_list(&refs, repo, "refs/got/worktree",
8846 got_ref_cmp_by_name, repo);
8847 if (err)
8848 goto done;
8850 TAILQ_FOREACH(re, &refs, entry) {
8851 const char *refname;
8852 int has_changes = 0;
8854 refname = got_ref_get_name(re->ref);
8856 if (!strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
8857 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN))
8858 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
8859 else if (!strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
8860 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN))
8861 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
8862 else
8863 continue;
8865 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
8866 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
8867 else
8868 continue;
8870 err = got_repo_match_object_id(&commit_id, NULL, refname,
8871 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8872 if (err)
8873 goto done;
8875 err = got_object_open_as_commit(&commit, repo, commit_id);
8876 if (err)
8877 goto done;
8879 wcpa.commit_paths = NULL;
8880 wcpa.has_changes = &has_changes;
8882 err = commit_path_changed_in_worktree(&wcpa, commit_id,
8883 worktree, repo);
8884 if (err)
8885 goto done;
8887 if (!has_changes) {
8888 err = got_ref_delete(re->ref, repo);
8889 if (err)
8890 goto done;
8893 got_object_commit_close(commit);
8894 commit = NULL;
8895 free(commit_id);
8896 commit_id = NULL;
8899 done:
8900 free(uuidstr);
8901 free(commit_id);
8902 got_ref_list_free(&refs);
8903 if (commit)
8904 got_object_commit_close(commit);
8905 return err;
8908 static const struct got_error *
8909 cmd_revert(int argc, char *argv[])
8911 const struct got_error *error = NULL;
8912 struct got_worktree *worktree = NULL;
8913 struct got_repository *repo = NULL;
8914 char *cwd = NULL, *path = NULL;
8915 struct got_pathlist_head paths;
8916 struct got_pathlist_entry *pe;
8917 int ch, can_recurse = 0, pflag = 0;
8918 FILE *patch_script_file = NULL;
8919 const char *patch_script_path = NULL;
8920 struct choose_patch_arg cpa;
8921 int *pack_fds = NULL;
8923 TAILQ_INIT(&paths);
8925 #ifndef PROFILE
8926 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8927 "unveil", NULL) == -1)
8928 err(1, "pledge");
8929 #endif
8931 while ((ch = getopt(argc, argv, "F:pR")) != -1) {
8932 switch (ch) {
8933 case 'F':
8934 patch_script_path = optarg;
8935 break;
8936 case 'p':
8937 pflag = 1;
8938 break;
8939 case 'R':
8940 can_recurse = 1;
8941 break;
8942 default:
8943 usage_revert();
8944 /* NOTREACHED */
8948 argc -= optind;
8949 argv += optind;
8951 if (argc < 1)
8952 usage_revert();
8953 if (patch_script_path && !pflag)
8954 errx(1, "-F option can only be used together with -p option");
8956 cwd = getcwd(NULL, 0);
8957 if (cwd == NULL) {
8958 error = got_error_from_errno("getcwd");
8959 goto done;
8962 error = got_repo_pack_fds_open(&pack_fds);
8963 if (error != NULL)
8964 goto done;
8966 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8967 if (error) {
8968 if (error->code == GOT_ERR_NOT_WORKTREE)
8969 error = wrap_not_worktree_error(error, "revert", cwd);
8970 goto done;
8973 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8974 NULL, pack_fds);
8975 if (error != NULL)
8976 goto done;
8978 if (patch_script_path) {
8979 patch_script_file = fopen(patch_script_path, "re");
8980 if (patch_script_file == NULL) {
8981 error = got_error_from_errno2("fopen",
8982 patch_script_path);
8983 goto done;
8988 * XXX "c" perm needed on repo dir to delete merge references.
8990 error = apply_unveil(got_repo_get_path(repo), 0,
8991 got_worktree_get_root_path(worktree));
8992 if (error)
8993 goto done;
8995 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8996 if (error)
8997 goto done;
8999 if (!can_recurse) {
9000 char *ondisk_path;
9001 struct stat sb;
9002 TAILQ_FOREACH(pe, &paths, entry) {
9003 if (asprintf(&ondisk_path, "%s/%s",
9004 got_worktree_get_root_path(worktree),
9005 pe->path) == -1) {
9006 error = got_error_from_errno("asprintf");
9007 goto done;
9009 if (lstat(ondisk_path, &sb) == -1) {
9010 if (errno == ENOENT) {
9011 free(ondisk_path);
9012 continue;
9014 error = got_error_from_errno2("lstat",
9015 ondisk_path);
9016 free(ondisk_path);
9017 goto done;
9019 free(ondisk_path);
9020 if (S_ISDIR(sb.st_mode)) {
9021 error = got_error_msg(GOT_ERR_BAD_PATH,
9022 "reverting directories requires -R option");
9023 goto done;
9028 cpa.patch_script_file = patch_script_file;
9029 cpa.action = "revert";
9030 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
9031 pflag ? choose_patch : NULL, &cpa, repo);
9033 error = rm_logmsg_ref(worktree, repo);
9034 done:
9035 if (patch_script_file && fclose(patch_script_file) == EOF &&
9036 error == NULL)
9037 error = got_error_from_errno2("fclose", patch_script_path);
9038 if (repo) {
9039 const struct got_error *close_err = got_repo_close(repo);
9040 if (error == NULL)
9041 error = close_err;
9043 if (worktree)
9044 got_worktree_close(worktree);
9045 if (pack_fds) {
9046 const struct got_error *pack_err =
9047 got_repo_pack_fds_close(pack_fds);
9048 if (error == NULL)
9049 error = pack_err;
9051 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9052 free(path);
9053 free(cwd);
9054 return error;
9057 __dead static void
9058 usage_commit(void)
9060 fprintf(stderr, "usage: %s commit [-CNnS] [-A author] [-F path] "
9061 "[-m message] [path ...]\n", getprogname());
9062 exit(1);
9065 struct collect_commit_logmsg_arg {
9066 const char *cmdline_log;
9067 const char *prepared_log;
9068 const char *merged_log;
9069 int non_interactive;
9070 const char *editor;
9071 const char *worktree_path;
9072 const char *branch_name;
9073 const char *repo_path;
9074 char *logmsg_path;
9078 static const struct got_error *
9079 read_prepared_logmsg(char **logmsg, const char *path)
9081 const struct got_error *err = NULL;
9082 FILE *f = NULL;
9083 struct stat sb;
9084 size_t r;
9086 *logmsg = NULL;
9087 memset(&sb, 0, sizeof(sb));
9089 f = fopen(path, "re");
9090 if (f == NULL)
9091 return got_error_from_errno2("fopen", path);
9093 if (fstat(fileno(f), &sb) == -1) {
9094 err = got_error_from_errno2("fstat", path);
9095 goto done;
9097 if (sb.st_size == 0) {
9098 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
9099 goto done;
9102 *logmsg = malloc(sb.st_size + 1);
9103 if (*logmsg == NULL) {
9104 err = got_error_from_errno("malloc");
9105 goto done;
9108 r = fread(*logmsg, 1, sb.st_size, f);
9109 if (r != sb.st_size) {
9110 if (ferror(f))
9111 err = got_error_from_errno2("fread", path);
9112 else
9113 err = got_error(GOT_ERR_IO);
9114 goto done;
9116 (*logmsg)[sb.st_size] = '\0';
9117 done:
9118 if (fclose(f) == EOF && err == NULL)
9119 err = got_error_from_errno2("fclose", path);
9120 if (err) {
9121 free(*logmsg);
9122 *logmsg = NULL;
9124 return err;
9127 static const struct got_error *
9128 collect_commit_logmsg(struct got_pathlist_head *commitable_paths,
9129 const char *diff_path, char **logmsg, void *arg)
9131 char *initial_content = NULL;
9132 struct got_pathlist_entry *pe;
9133 const struct got_error *err = NULL;
9134 char *template = NULL;
9135 char *prepared_msg = NULL, *merged_msg = NULL;
9136 struct collect_commit_logmsg_arg *a = arg;
9137 int initial_content_len;
9138 int fd = -1;
9139 size_t len;
9141 /* if a message was specified on the command line, just use it */
9142 if (a->cmdline_log != NULL && *a->cmdline_log != '\0') {
9143 len = strlen(a->cmdline_log) + 1;
9144 *logmsg = malloc(len + 1);
9145 if (*logmsg == NULL)
9146 return got_error_from_errno("malloc");
9147 strlcpy(*logmsg, a->cmdline_log, len);
9148 return NULL;
9149 } else if (a->prepared_log != NULL && a->non_interactive)
9150 return read_prepared_logmsg(logmsg, a->prepared_log);
9152 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
9153 return got_error_from_errno("asprintf");
9155 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template, "");
9156 if (err)
9157 goto done;
9159 if (a->prepared_log) {
9160 err = read_prepared_logmsg(&prepared_msg, a->prepared_log);
9161 if (err)
9162 goto done;
9163 } else if (a->merged_log) {
9164 err = read_prepared_logmsg(&merged_msg, a->merged_log);
9165 if (err)
9166 goto done;
9169 initial_content_len = asprintf(&initial_content,
9170 "%s%s\n# changes to be committed on branch %s:\n",
9171 prepared_msg ? prepared_msg : "",
9172 merged_msg ? merged_msg : "", a->branch_name);
9173 if (initial_content_len == -1) {
9174 err = got_error_from_errno("asprintf");
9175 goto done;
9178 if (write(fd, initial_content, initial_content_len) == -1) {
9179 err = got_error_from_errno2("write", a->logmsg_path);
9180 goto done;
9183 TAILQ_FOREACH(pe, commitable_paths, entry) {
9184 struct got_commitable *ct = pe->data;
9185 dprintf(fd, "# %c %s\n",
9186 got_commitable_get_status(ct),
9187 got_commitable_get_path(ct));
9190 if (diff_path) {
9191 dprintf(fd, "# detailed changes can be viewed in %s\n",
9192 diff_path);
9195 if (close(fd) == -1) {
9196 err = got_error_from_errno2("close", a->logmsg_path);
9197 goto done;
9199 fd = -1;
9201 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
9202 initial_content_len, a->prepared_log ? 0 : 1);
9203 done:
9204 free(initial_content);
9205 free(template);
9206 free(prepared_msg);
9207 free(merged_msg);
9209 if (fd != -1 && close(fd) == -1 && err == NULL)
9210 err = got_error_from_errno2("close", a->logmsg_path);
9211 if (err) {
9212 free(*logmsg);
9213 *logmsg = NULL;
9215 return err;
9218 static const struct got_error *
9219 cat_logmsg(FILE *f, struct got_commit_object *commit, const char *idstr,
9220 const char *type, int has_content)
9222 const struct got_error *err = NULL;
9223 char *logmsg = NULL;
9225 err = got_object_commit_get_logmsg(&logmsg, commit);
9226 if (err)
9227 return err;
9229 if (fprintf(f, "%s# log message of %s commit %s:%s",
9230 has_content ? "\n" : "", type, idstr, logmsg) < 0)
9231 err = got_ferror(f, GOT_ERR_IO);
9233 free(logmsg);
9234 return err;
9238 * Lookup "logmsg" references of backed-out and cherrypicked commits
9239 * belonging to the current work tree. If found, and the worktree has
9240 * at least one modified file that was changed in the referenced commit,
9241 * add its log message to a new temporary file at *logmsg_path.
9242 * Add all refs found to matched_refs to be scheduled for removal on
9243 * successful commit.
9245 static const struct got_error *
9246 lookup_logmsg_ref(char **logmsg_path, struct got_pathlist_head *paths,
9247 struct got_reflist_head *matched_refs, struct got_worktree *worktree,
9248 struct got_repository *repo)
9250 const struct got_error *err;
9251 struct got_commit_object *commit = NULL;
9252 struct got_object_id *id = NULL;
9253 struct got_reflist_head refs;
9254 struct got_reflist_entry *re, *re_match;
9255 FILE *f = NULL;
9256 char *uuidstr = NULL;
9257 int added_logmsg = 0;
9259 TAILQ_INIT(&refs);
9261 *logmsg_path = NULL;
9263 err = got_worktree_get_uuid(&uuidstr, worktree);
9264 if (err)
9265 goto done;
9267 err = got_ref_list(&refs, repo, "refs/got/worktree",
9268 got_ref_cmp_by_name, repo);
9269 if (err)
9270 goto done;
9272 TAILQ_FOREACH(re, &refs, entry) {
9273 const char *refname, *type;
9274 struct wt_commitable_path_arg wcpa;
9275 int add_logmsg = 0;
9277 refname = got_ref_get_name(re->ref);
9279 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
9280 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
9281 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
9282 type = "cherrypicked";
9283 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
9284 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
9285 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
9286 type = "backed-out";
9287 } else
9288 continue;
9290 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
9291 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
9292 else
9293 continue;
9295 err = got_repo_match_object_id(&id, NULL, refname,
9296 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9297 if (err)
9298 goto done;
9300 err = got_object_open_as_commit(&commit, repo, id);
9301 if (err)
9302 goto done;
9304 wcpa.commit_paths = paths;
9305 wcpa.has_changes = &add_logmsg;
9307 err = commit_path_changed_in_worktree(&wcpa, id,
9308 worktree, repo);
9309 if (err)
9310 goto done;
9312 if (add_logmsg) {
9313 if (f == NULL) {
9314 err = got_opentemp_named(logmsg_path, &f,
9315 "got-commit-logmsg", "");
9316 if (err)
9317 goto done;
9319 err = cat_logmsg(f, commit, refname, type,
9320 added_logmsg);
9321 if (err)
9322 goto done;
9323 if (!added_logmsg)
9324 ++added_logmsg;
9326 err = got_reflist_entry_dup(&re_match, re);
9327 if (err)
9328 goto done;
9329 TAILQ_INSERT_HEAD(matched_refs, re_match, entry);
9332 got_object_commit_close(commit);
9333 commit = NULL;
9334 free(id);
9335 id = NULL;
9338 done:
9339 free(id);
9340 free(uuidstr);
9341 got_ref_list_free(&refs);
9342 if (commit)
9343 got_object_commit_close(commit);
9344 if (f && fclose(f) == EOF && err == NULL)
9345 err = got_error_from_errno("fclose");
9346 if (!added_logmsg) {
9347 if (*logmsg_path && unlink(*logmsg_path) != 0 && err == NULL)
9348 err = got_error_from_errno2("unlink", *logmsg_path);
9349 *logmsg_path = NULL;
9351 return err;
9354 static const struct got_error *
9355 cmd_commit(int argc, char *argv[])
9357 const struct got_error *error = NULL;
9358 struct got_worktree *worktree = NULL;
9359 struct got_repository *repo = NULL;
9360 char *cwd = NULL, *id_str = NULL;
9361 struct got_object_id *id = NULL;
9362 const char *logmsg = NULL;
9363 char *prepared_logmsg = NULL, *merged_logmsg = NULL;
9364 struct collect_commit_logmsg_arg cl_arg;
9365 const char *author = NULL;
9366 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
9367 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
9368 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
9369 int show_diff = 1, commit_conflicts = 0;
9370 struct got_pathlist_head paths;
9371 struct got_reflist_head refs;
9372 struct got_reflist_entry *re;
9373 int *pack_fds = NULL;
9375 TAILQ_INIT(&refs);
9376 TAILQ_INIT(&paths);
9377 cl_arg.logmsg_path = NULL;
9379 #ifndef PROFILE
9380 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9381 "unveil", NULL) == -1)
9382 err(1, "pledge");
9383 #endif
9385 while ((ch = getopt(argc, argv, "A:CF:m:NnS")) != -1) {
9386 switch (ch) {
9387 case 'A':
9388 author = optarg;
9389 error = valid_author(author);
9390 if (error)
9391 return error;
9392 break;
9393 case 'C':
9394 commit_conflicts = 1;
9395 break;
9396 case 'F':
9397 if (logmsg != NULL)
9398 option_conflict('F', 'm');
9399 prepared_logmsg = realpath(optarg, NULL);
9400 if (prepared_logmsg == NULL)
9401 return got_error_from_errno2("realpath",
9402 optarg);
9403 break;
9404 case 'm':
9405 if (prepared_logmsg)
9406 option_conflict('m', 'F');
9407 logmsg = optarg;
9408 break;
9409 case 'N':
9410 non_interactive = 1;
9411 break;
9412 case 'n':
9413 show_diff = 0;
9414 break;
9415 case 'S':
9416 allow_bad_symlinks = 1;
9417 break;
9418 default:
9419 usage_commit();
9420 /* NOTREACHED */
9424 argc -= optind;
9425 argv += optind;
9427 cwd = getcwd(NULL, 0);
9428 if (cwd == NULL) {
9429 error = got_error_from_errno("getcwd");
9430 goto done;
9433 error = got_repo_pack_fds_open(&pack_fds);
9434 if (error != NULL)
9435 goto done;
9437 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9438 if (error) {
9439 if (error->code == GOT_ERR_NOT_WORKTREE)
9440 error = wrap_not_worktree_error(error, "commit", cwd);
9441 goto done;
9444 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9445 if (error)
9446 goto done;
9447 if (rebase_in_progress) {
9448 error = got_error(GOT_ERR_REBASING);
9449 goto done;
9452 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9453 worktree);
9454 if (error)
9455 goto done;
9457 error = get_gitconfig_path(&gitconfig_path);
9458 if (error)
9459 goto done;
9460 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9461 gitconfig_path, pack_fds);
9462 if (error != NULL)
9463 goto done;
9465 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
9466 if (error)
9467 goto done;
9468 if (merge_in_progress) {
9469 error = got_error(GOT_ERR_MERGE_BUSY);
9470 goto done;
9473 error = get_author(&committer, repo, worktree);
9474 if (error)
9475 goto done;
9477 if (author == NULL)
9478 author = committer;
9480 if (logmsg == NULL || strlen(logmsg) == 0) {
9481 error = get_editor(&editor);
9482 if (error)
9483 goto done;
9484 if (unveil(editor, "x") != 0) {
9485 error = got_error_from_errno2("unveil", editor);
9486 goto done;
9489 if (prepared_logmsg) {
9490 if (unveil(prepared_logmsg, "r") != 0) {
9491 error = got_error_from_errno2("unveil",
9492 prepared_logmsg);
9493 goto done;
9497 error = apply_unveil(got_repo_get_path(repo), 0,
9498 got_worktree_get_root_path(worktree));
9499 if (error)
9500 goto done;
9502 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
9503 if (error)
9504 goto done;
9506 if (prepared_logmsg == NULL) {
9507 error = lookup_logmsg_ref(&merged_logmsg,
9508 argc > 0 ? &paths : NULL, &refs, worktree, repo);
9509 if (error)
9510 goto done;
9513 cl_arg.editor = editor;
9514 cl_arg.cmdline_log = logmsg;
9515 cl_arg.prepared_log = prepared_logmsg;
9516 cl_arg.merged_log = merged_logmsg;
9517 cl_arg.non_interactive = non_interactive;
9518 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
9519 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
9520 if (!histedit_in_progress) {
9521 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
9522 error = got_error(GOT_ERR_COMMIT_BRANCH);
9523 goto done;
9525 cl_arg.branch_name += 11;
9527 cl_arg.repo_path = got_repo_get_path(repo);
9528 error = got_worktree_commit(&id, worktree, &paths, author, committer,
9529 allow_bad_symlinks, show_diff, commit_conflicts,
9530 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
9531 if (error) {
9532 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
9533 cl_arg.logmsg_path != NULL)
9534 preserve_logmsg = 1;
9535 goto done;
9538 error = got_object_id_str(&id_str, id);
9539 if (error)
9540 goto done;
9541 printf("Created commit %s\n", id_str);
9543 TAILQ_FOREACH(re, &refs, entry) {
9544 error = got_ref_delete(re->ref, repo);
9545 if (error)
9546 goto done;
9549 done:
9550 if (preserve_logmsg) {
9551 fprintf(stderr, "%s: log message preserved in %s\n",
9552 getprogname(), cl_arg.logmsg_path);
9553 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
9554 error == NULL)
9555 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
9556 free(cl_arg.logmsg_path);
9557 if (merged_logmsg && unlink(merged_logmsg) == -1 && error == NULL)
9558 error = got_error_from_errno2("unlink", merged_logmsg);
9559 free(merged_logmsg);
9560 if (repo) {
9561 const struct got_error *close_err = got_repo_close(repo);
9562 if (error == NULL)
9563 error = close_err;
9565 if (worktree)
9566 got_worktree_close(worktree);
9567 if (pack_fds) {
9568 const struct got_error *pack_err =
9569 got_repo_pack_fds_close(pack_fds);
9570 if (error == NULL)
9571 error = pack_err;
9573 got_ref_list_free(&refs);
9574 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9575 free(cwd);
9576 free(id_str);
9577 free(gitconfig_path);
9578 free(editor);
9579 free(committer);
9580 free(prepared_logmsg);
9581 return error;
9584 __dead static void
9585 usage_send(void)
9587 fprintf(stderr, "usage: %s send [-afqTv] [-b branch] [-d branch] "
9588 "[-r repository-path] [-t tag] [remote-repository]\n",
9589 getprogname());
9590 exit(1);
9593 static void
9594 print_load_info(int print_colored, int print_found, int print_trees,
9595 int ncolored, int nfound, int ntrees)
9597 if (print_colored) {
9598 printf("%d commit%s colored", ncolored,
9599 ncolored == 1 ? "" : "s");
9601 if (print_found) {
9602 printf("%s%d object%s found",
9603 ncolored > 0 ? "; " : "",
9604 nfound, nfound == 1 ? "" : "s");
9606 if (print_trees) {
9607 printf("; %d tree%s scanned", ntrees,
9608 ntrees == 1 ? "" : "s");
9612 struct got_send_progress_arg {
9613 char last_scaled_packsize[FMT_SCALED_STRSIZE];
9614 int verbosity;
9615 int last_ncolored;
9616 int last_nfound;
9617 int last_ntrees;
9618 int loading_done;
9619 int last_ncommits;
9620 int last_nobj_total;
9621 int last_p_deltify;
9622 int last_p_written;
9623 int last_p_sent;
9624 int printed_something;
9625 int sent_something;
9626 struct got_pathlist_head *delete_branches;
9629 static const struct got_error *
9630 send_progress(void *arg, int ncolored, int nfound, int ntrees,
9631 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
9632 int nobj_written, off_t bytes_sent, const char *refname,
9633 const char *errmsg, int success)
9635 struct got_send_progress_arg *a = arg;
9636 char scaled_packsize[FMT_SCALED_STRSIZE];
9637 char scaled_sent[FMT_SCALED_STRSIZE];
9638 int p_deltify = 0, p_written = 0, p_sent = 0;
9639 int print_colored = 0, print_found = 0, print_trees = 0;
9640 int print_searching = 0, print_total = 0;
9641 int print_deltify = 0, print_written = 0, print_sent = 0;
9643 if (a->verbosity < 0)
9644 return NULL;
9646 if (refname) {
9647 const char *status = success ? "accepted" : "rejected";
9649 if (success) {
9650 struct got_pathlist_entry *pe;
9651 TAILQ_FOREACH(pe, a->delete_branches, entry) {
9652 const char *branchname = pe->path;
9653 if (got_path_cmp(branchname, refname,
9654 strlen(branchname), strlen(refname)) == 0) {
9655 status = "deleted";
9656 a->sent_something = 1;
9657 break;
9662 if (a->printed_something)
9663 putchar('\n');
9664 printf("Server has %s %s", status, refname);
9665 if (errmsg)
9666 printf(": %s", errmsg);
9667 a->printed_something = 1;
9668 return NULL;
9671 if (a->last_ncolored != ncolored) {
9672 print_colored = 1;
9673 a->last_ncolored = ncolored;
9676 if (a->last_nfound != nfound) {
9677 print_colored = 1;
9678 print_found = 1;
9679 a->last_nfound = nfound;
9682 if (a->last_ntrees != ntrees) {
9683 print_colored = 1;
9684 print_found = 1;
9685 print_trees = 1;
9686 a->last_ntrees = ntrees;
9689 if ((print_colored || print_found || print_trees) &&
9690 !a->loading_done) {
9691 printf("\r");
9692 print_load_info(print_colored, print_found, print_trees,
9693 ncolored, nfound, ntrees);
9694 a->printed_something = 1;
9695 fflush(stdout);
9696 return NULL;
9697 } else if (!a->loading_done) {
9698 printf("\r");
9699 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
9700 printf("\n");
9701 a->loading_done = 1;
9704 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
9705 return got_error_from_errno("fmt_scaled");
9706 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
9707 return got_error_from_errno("fmt_scaled");
9709 if (a->last_ncommits != ncommits) {
9710 print_searching = 1;
9711 a->last_ncommits = ncommits;
9714 if (a->last_nobj_total != nobj_total) {
9715 print_searching = 1;
9716 print_total = 1;
9717 a->last_nobj_total = nobj_total;
9720 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
9721 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
9722 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
9723 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
9724 return got_error(GOT_ERR_NO_SPACE);
9727 if (nobj_deltify > 0 || nobj_written > 0) {
9728 if (nobj_deltify > 0) {
9729 p_deltify = (nobj_deltify * 100) / nobj_total;
9730 if (p_deltify != a->last_p_deltify) {
9731 a->last_p_deltify = p_deltify;
9732 print_searching = 1;
9733 print_total = 1;
9734 print_deltify = 1;
9737 if (nobj_written > 0) {
9738 p_written = (nobj_written * 100) / nobj_total;
9739 if (p_written != a->last_p_written) {
9740 a->last_p_written = p_written;
9741 print_searching = 1;
9742 print_total = 1;
9743 print_deltify = 1;
9744 print_written = 1;
9749 if (bytes_sent > 0) {
9750 p_sent = (bytes_sent * 100) / packfile_size;
9751 if (p_sent != a->last_p_sent) {
9752 a->last_p_sent = p_sent;
9753 print_searching = 1;
9754 print_total = 1;
9755 print_deltify = 1;
9756 print_written = 1;
9757 print_sent = 1;
9759 a->sent_something = 1;
9762 if (print_searching || print_total || print_deltify || print_written ||
9763 print_sent)
9764 printf("\r");
9765 if (print_searching)
9766 printf("packing %d reference%s", ncommits,
9767 ncommits == 1 ? "" : "s");
9768 if (print_total)
9769 printf("; %d object%s", nobj_total,
9770 nobj_total == 1 ? "" : "s");
9771 if (print_deltify)
9772 printf("; deltify: %d%%", p_deltify);
9773 if (print_sent)
9774 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9775 scaled_packsize, p_sent);
9776 else if (print_written)
9777 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9778 scaled_packsize, p_written);
9779 if (print_searching || print_total || print_deltify ||
9780 print_written || print_sent) {
9781 a->printed_something = 1;
9782 fflush(stdout);
9784 return NULL;
9787 static const struct got_error *
9788 cmd_send(int argc, char *argv[])
9790 const struct got_error *error = NULL;
9791 char *cwd = NULL, *repo_path = NULL;
9792 const char *remote_name;
9793 char *proto = NULL, *host = NULL, *port = NULL;
9794 char *repo_name = NULL, *server_path = NULL;
9795 const struct got_remote_repo *remotes;
9796 struct got_remote_repo *remote = NULL;
9797 int nremotes, nbranches = 0, ndelete_branches = 0;
9798 struct got_repository *repo = NULL;
9799 struct got_worktree *worktree = NULL;
9800 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
9801 struct got_pathlist_head branches;
9802 struct got_pathlist_head tags;
9803 struct got_reflist_head all_branches;
9804 struct got_reflist_head all_tags;
9805 struct got_pathlist_head delete_args;
9806 struct got_pathlist_head delete_branches;
9807 struct got_reflist_entry *re;
9808 struct got_pathlist_entry *pe;
9809 int i, ch, sendfd = -1, sendstatus;
9810 pid_t sendpid = -1;
9811 struct got_send_progress_arg spa;
9812 int verbosity = 0, overwrite_refs = 0;
9813 int send_all_branches = 0, send_all_tags = 0;
9814 struct got_reference *ref = NULL;
9815 int *pack_fds = NULL;
9817 TAILQ_INIT(&branches);
9818 TAILQ_INIT(&tags);
9819 TAILQ_INIT(&all_branches);
9820 TAILQ_INIT(&all_tags);
9821 TAILQ_INIT(&delete_args);
9822 TAILQ_INIT(&delete_branches);
9824 while ((ch = getopt(argc, argv, "ab:d:fqr:Tt:v")) != -1) {
9825 switch (ch) {
9826 case 'a':
9827 send_all_branches = 1;
9828 break;
9829 case 'b':
9830 error = got_pathlist_append(&branches, optarg, NULL);
9831 if (error)
9832 return error;
9833 nbranches++;
9834 break;
9835 case 'd':
9836 error = got_pathlist_append(&delete_args, optarg, NULL);
9837 if (error)
9838 return error;
9839 break;
9840 case 'f':
9841 overwrite_refs = 1;
9842 break;
9843 case 'q':
9844 verbosity = -1;
9845 break;
9846 case 'r':
9847 repo_path = realpath(optarg, NULL);
9848 if (repo_path == NULL)
9849 return got_error_from_errno2("realpath",
9850 optarg);
9851 got_path_strip_trailing_slashes(repo_path);
9852 break;
9853 case 'T':
9854 send_all_tags = 1;
9855 break;
9856 case 't':
9857 error = got_pathlist_append(&tags, optarg, NULL);
9858 if (error)
9859 return error;
9860 break;
9861 case 'v':
9862 if (verbosity < 0)
9863 verbosity = 0;
9864 else if (verbosity < 3)
9865 verbosity++;
9866 break;
9867 default:
9868 usage_send();
9869 /* NOTREACHED */
9872 argc -= optind;
9873 argv += optind;
9875 if (send_all_branches && !TAILQ_EMPTY(&branches))
9876 option_conflict('a', 'b');
9877 if (send_all_tags && !TAILQ_EMPTY(&tags))
9878 option_conflict('T', 't');
9881 if (argc == 0)
9882 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
9883 else if (argc == 1)
9884 remote_name = argv[0];
9885 else
9886 usage_send();
9888 cwd = getcwd(NULL, 0);
9889 if (cwd == NULL) {
9890 error = got_error_from_errno("getcwd");
9891 goto done;
9894 error = got_repo_pack_fds_open(&pack_fds);
9895 if (error != NULL)
9896 goto done;
9898 if (repo_path == NULL) {
9899 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9900 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9901 goto done;
9902 else
9903 error = NULL;
9904 if (worktree) {
9905 repo_path =
9906 strdup(got_worktree_get_repo_path(worktree));
9907 if (repo_path == NULL)
9908 error = got_error_from_errno("strdup");
9909 if (error)
9910 goto done;
9911 } else {
9912 repo_path = strdup(cwd);
9913 if (repo_path == NULL) {
9914 error = got_error_from_errno("strdup");
9915 goto done;
9920 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9921 if (error)
9922 goto done;
9924 if (worktree) {
9925 worktree_conf = got_worktree_get_gotconfig(worktree);
9926 if (worktree_conf) {
9927 got_gotconfig_get_remotes(&nremotes, &remotes,
9928 worktree_conf);
9929 for (i = 0; i < nremotes; i++) {
9930 if (strcmp(remotes[i].name, remote_name) == 0) {
9931 error = got_repo_remote_repo_dup(&remote,
9932 &remotes[i]);
9933 if (error)
9934 goto done;
9935 break;
9940 if (remote == NULL) {
9941 repo_conf = got_repo_get_gotconfig(repo);
9942 if (repo_conf) {
9943 got_gotconfig_get_remotes(&nremotes, &remotes,
9944 repo_conf);
9945 for (i = 0; i < nremotes; i++) {
9946 if (strcmp(remotes[i].name, remote_name) == 0) {
9947 error = got_repo_remote_repo_dup(&remote,
9948 &remotes[i]);
9949 if (error)
9950 goto done;
9951 break;
9956 if (remote == NULL) {
9957 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9958 for (i = 0; i < nremotes; i++) {
9959 if (strcmp(remotes[i].name, remote_name) == 0) {
9960 error = got_repo_remote_repo_dup(&remote,
9961 &remotes[i]);
9962 if (error)
9963 goto done;
9964 break;
9968 if (remote == NULL) {
9969 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9970 goto done;
9973 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9974 &repo_name, remote->send_url);
9975 if (error)
9976 goto done;
9978 if (strcmp(proto, "git") == 0) {
9979 #ifndef PROFILE
9980 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9981 "sendfd dns inet unveil", NULL) == -1)
9982 err(1, "pledge");
9983 #endif
9984 } else if (strcmp(proto, "git+ssh") == 0 ||
9985 strcmp(proto, "ssh") == 0) {
9986 #ifndef PROFILE
9987 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9988 "sendfd unveil", NULL) == -1)
9989 err(1, "pledge");
9990 #endif
9991 } else if (strcmp(proto, "http") == 0 ||
9992 strcmp(proto, "git+http") == 0) {
9993 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9994 goto done;
9995 } else {
9996 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9997 goto done;
10000 error = got_dial_apply_unveil(proto);
10001 if (error)
10002 goto done;
10004 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
10005 if (error)
10006 goto done;
10008 if (send_all_branches) {
10009 error = got_ref_list(&all_branches, repo, "refs/heads",
10010 got_ref_cmp_by_name, NULL);
10011 if (error)
10012 goto done;
10013 TAILQ_FOREACH(re, &all_branches, entry) {
10014 const char *branchname = got_ref_get_name(re->ref);
10015 error = got_pathlist_append(&branches,
10016 branchname, NULL);
10017 if (error)
10018 goto done;
10019 nbranches++;
10021 } else if (nbranches == 0) {
10022 for (i = 0; i < remote->nsend_branches; i++) {
10023 error = got_pathlist_append(&branches,
10024 remote->send_branches[i], NULL);
10025 if (error)
10026 goto done;
10030 if (send_all_tags) {
10031 error = got_ref_list(&all_tags, repo, "refs/tags",
10032 got_ref_cmp_by_name, NULL);
10033 if (error)
10034 goto done;
10035 TAILQ_FOREACH(re, &all_tags, entry) {
10036 const char *tagname = got_ref_get_name(re->ref);
10037 error = got_pathlist_append(&tags,
10038 tagname, NULL);
10039 if (error)
10040 goto done;
10045 * To prevent accidents only branches in refs/heads/ can be deleted
10046 * with 'got send -d'.
10047 * Deleting anything else requires local repository access or Git.
10049 TAILQ_FOREACH(pe, &delete_args, entry) {
10050 const char *branchname = pe->path;
10051 char *s;
10052 struct got_pathlist_entry *new;
10053 if (strncmp(branchname, "refs/heads/", 11) == 0) {
10054 s = strdup(branchname);
10055 if (s == NULL) {
10056 error = got_error_from_errno("strdup");
10057 goto done;
10059 } else {
10060 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
10061 error = got_error_from_errno("asprintf");
10062 goto done;
10065 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
10066 if (error || new == NULL /* duplicate */)
10067 free(s);
10068 if (error)
10069 goto done;
10070 ndelete_branches++;
10073 if (nbranches == 0 && ndelete_branches == 0) {
10074 struct got_reference *head_ref;
10075 if (worktree)
10076 error = got_ref_open(&head_ref, repo,
10077 got_worktree_get_head_ref_name(worktree), 0);
10078 else
10079 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
10080 if (error)
10081 goto done;
10082 if (got_ref_is_symbolic(head_ref)) {
10083 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
10084 got_ref_close(head_ref);
10085 if (error)
10086 goto done;
10087 } else
10088 ref = head_ref;
10089 error = got_pathlist_append(&branches, got_ref_get_name(ref),
10090 NULL);
10091 if (error)
10092 goto done;
10093 nbranches++;
10096 if (worktree) {
10097 /* Release work tree lock. */
10098 got_worktree_close(worktree);
10099 worktree = NULL;
10102 if (verbosity >= 0) {
10103 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
10104 remote->name, proto, host,
10105 port ? ":" : "", port ? port : "",
10106 *server_path == '/' ? "" : "/", server_path);
10109 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
10110 server_path, verbosity);
10111 if (error)
10112 goto done;
10114 memset(&spa, 0, sizeof(spa));
10115 spa.last_scaled_packsize[0] = '\0';
10116 spa.last_p_deltify = -1;
10117 spa.last_p_written = -1;
10118 spa.verbosity = verbosity;
10119 spa.delete_branches = &delete_branches;
10120 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
10121 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
10122 check_cancelled, NULL);
10123 if (spa.printed_something)
10124 putchar('\n');
10125 if (error)
10126 goto done;
10127 if (!spa.sent_something && verbosity >= 0)
10128 printf("Already up-to-date\n");
10129 done:
10130 if (sendpid > 0) {
10131 if (kill(sendpid, SIGTERM) == -1)
10132 error = got_error_from_errno("kill");
10133 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
10134 error = got_error_from_errno("waitpid");
10136 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
10137 error = got_error_from_errno("close");
10138 if (repo) {
10139 const struct got_error *close_err = got_repo_close(repo);
10140 if (error == NULL)
10141 error = close_err;
10143 if (worktree)
10144 got_worktree_close(worktree);
10145 if (pack_fds) {
10146 const struct got_error *pack_err =
10147 got_repo_pack_fds_close(pack_fds);
10148 if (error == NULL)
10149 error = pack_err;
10151 if (ref)
10152 got_ref_close(ref);
10153 got_repo_free_remote_repo_data(remote);
10154 free(remote);
10155 got_pathlist_free(&branches, GOT_PATHLIST_FREE_NONE);
10156 got_pathlist_free(&tags, GOT_PATHLIST_FREE_NONE);
10157 got_ref_list_free(&all_branches);
10158 got_ref_list_free(&all_tags);
10159 got_pathlist_free(&delete_args, GOT_PATHLIST_FREE_NONE);
10160 got_pathlist_free(&delete_branches, GOT_PATHLIST_FREE_PATH);
10161 free(cwd);
10162 free(repo_path);
10163 free(proto);
10164 free(host);
10165 free(port);
10166 free(server_path);
10167 free(repo_name);
10168 return error;
10172 * Print and if delete is set delete all ref_prefix references.
10173 * If wanted_ref is not NULL, only print or delete this reference.
10175 static const struct got_error *
10176 process_logmsg_refs(const char *ref_prefix, size_t prefix_len,
10177 const char *wanted_ref, int delete, struct got_worktree *worktree,
10178 struct got_repository *repo)
10180 const struct got_error *err;
10181 struct got_pathlist_head paths;
10182 struct got_reflist_head refs;
10183 struct got_reflist_entry *re;
10184 struct got_reflist_object_id_map *refs_idmap = NULL;
10185 struct got_commit_object *commit = NULL;
10186 struct got_object_id *id = NULL;
10187 const char *header_prefix;
10188 char *uuidstr = NULL;
10189 int found = 0;
10191 TAILQ_INIT(&refs);
10192 TAILQ_INIT(&paths);
10194 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, repo);
10195 if (err)
10196 goto done;
10198 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
10199 if (err)
10200 goto done;
10202 if (worktree != NULL) {
10203 err = got_worktree_get_uuid(&uuidstr, worktree);
10204 if (err)
10205 goto done;
10208 if (wanted_ref) {
10209 if (strncmp(wanted_ref, "refs/heads/", 11) == 0)
10210 wanted_ref += 11;
10213 if (strcmp(ref_prefix, GOT_WORKTREE_BACKOUT_REF_PREFIX) == 0)
10214 header_prefix = "backout";
10215 else
10216 header_prefix = "cherrypick";
10218 TAILQ_FOREACH(re, &refs, entry) {
10219 const char *refname, *wt;
10221 refname = got_ref_get_name(re->ref);
10223 err = check_cancelled(NULL);
10224 if (err)
10225 goto done;
10227 if (strncmp(refname, ref_prefix, prefix_len) == 0)
10228 refname += prefix_len + 1; /* skip '-' delimiter */
10229 else
10230 continue;
10232 wt = refname;
10234 if (worktree == NULL || strncmp(refname, uuidstr,
10235 GOT_WORKTREE_UUID_STRLEN) == 0)
10236 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
10237 else
10238 continue;
10240 err = got_repo_match_object_id(&id, NULL, refname,
10241 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10242 if (err)
10243 goto done;
10245 err = got_object_open_as_commit(&commit, repo, id);
10246 if (err)
10247 goto done;
10249 if (wanted_ref)
10250 found = strncmp(wanted_ref, refname,
10251 strlen(wanted_ref)) == 0;
10252 if (wanted_ref && !found) {
10253 struct got_reflist_head *ci_refs;
10255 ci_refs = got_reflist_object_id_map_lookup(refs_idmap,
10256 id);
10258 if (ci_refs) {
10259 char *refs_str = NULL;
10260 char const *r = NULL;
10262 err = build_refs_str(&refs_str, ci_refs, id,
10263 repo, 1);
10264 if (err)
10265 goto done;
10267 r = refs_str;
10268 while (r) {
10269 if (strncmp(r, wanted_ref,
10270 strlen(wanted_ref)) == 0) {
10271 found = 1;
10272 break;
10274 r = strchr(r, ' ');
10275 if (r)
10276 ++r;
10278 free(refs_str);
10282 if (wanted_ref == NULL || found) {
10283 if (delete) {
10284 err = got_ref_delete(re->ref, repo);
10285 if (err)
10286 goto done;
10287 printf("Deleted: ");
10288 err = print_commit_oneline(commit, id, repo,
10289 refs_idmap);
10290 } else {
10292 * Print paths modified by commit to help
10293 * associate commits with worktree changes.
10295 err = get_changed_paths(&paths, commit,
10296 repo, NULL);
10297 if (err)
10298 goto done;
10300 err = print_commit(commit, id, repo, NULL,
10301 &paths, NULL, 0, 0, refs_idmap, NULL,
10302 header_prefix);
10303 got_pathlist_free(&paths,
10304 GOT_PATHLIST_FREE_ALL);
10306 if (worktree == NULL)
10307 printf("work tree: %.*s\n\n",
10308 GOT_WORKTREE_UUID_STRLEN, wt);
10310 if (err || found)
10311 goto done;
10314 got_object_commit_close(commit);
10315 commit = NULL;
10316 free(id);
10317 id = NULL;
10320 if (wanted_ref != NULL && !found)
10321 err = got_error_fmt(GOT_ERR_NOT_REF, "%s", wanted_ref);
10323 done:
10324 free(id);
10325 free(uuidstr);
10326 got_ref_list_free(&refs);
10327 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
10328 if (refs_idmap)
10329 got_reflist_object_id_map_free(refs_idmap);
10330 if (commit)
10331 got_object_commit_close(commit);
10332 return err;
10336 * Create new temp "logmsg" ref of the backed-out or cherrypicked commit
10337 * identified by id for log messages to prepopulate the editor on commit.
10339 static const struct got_error *
10340 logmsg_ref(struct got_object_id *id, const char *prefix,
10341 struct got_worktree *worktree, struct got_repository *repo)
10343 const struct got_error *err = NULL;
10344 char *idstr, *ref = NULL, *refname = NULL;
10345 int histedit_in_progress;
10346 int rebase_in_progress, merge_in_progress;
10349 * Silenty refuse to create merge reference if any histedit, merge,
10350 * or rebase operation is in progress.
10352 err = got_worktree_histedit_in_progress(&histedit_in_progress,
10353 worktree);
10354 if (err)
10355 return err;
10356 if (histedit_in_progress)
10357 return NULL;
10359 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10360 if (err)
10361 return err;
10362 if (rebase_in_progress)
10363 return NULL;
10365 err = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10366 repo);
10367 if (err)
10368 return err;
10369 if (merge_in_progress)
10370 return NULL;
10372 err = got_object_id_str(&idstr, id);
10373 if (err)
10374 return err;
10376 err = got_worktree_get_logmsg_ref_name(&refname, worktree, prefix);
10377 if (err)
10378 goto done;
10380 if (asprintf(&ref, "%s-%s", refname, idstr) == -1) {
10381 err = got_error_from_errno("asprintf");
10382 goto done;
10385 err = create_ref(ref, got_worktree_get_base_commit_id(worktree),
10386 -1, repo);
10387 done:
10388 free(ref);
10389 free(idstr);
10390 free(refname);
10391 return err;
10394 __dead static void
10395 usage_cherrypick(void)
10397 fprintf(stderr, "usage: %s cherrypick [-lX] [commit-id]\n",
10398 getprogname());
10399 exit(1);
10402 static const struct got_error *
10403 cmd_cherrypick(int argc, char *argv[])
10405 const struct got_error *error = NULL;
10406 struct got_worktree *worktree = NULL;
10407 struct got_repository *repo = NULL;
10408 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10409 struct got_object_id *commit_id = NULL;
10410 struct got_commit_object *commit = NULL;
10411 struct got_object_qid *pid;
10412 int ch, list_refs = 0, remove_refs = 0;
10413 struct got_update_progress_arg upa;
10414 int *pack_fds = NULL;
10416 #ifndef PROFILE
10417 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10418 "unveil", NULL) == -1)
10419 err(1, "pledge");
10420 #endif
10422 while ((ch = getopt(argc, argv, "lX")) != -1) {
10423 switch (ch) {
10424 case 'l':
10425 list_refs = 1;
10426 break;
10427 case 'X':
10428 remove_refs = 1;
10429 break;
10430 default:
10431 usage_cherrypick();
10432 /* NOTREACHED */
10436 argc -= optind;
10437 argv += optind;
10439 if (list_refs || remove_refs) {
10440 if (argc != 0 && argc != 1)
10441 usage_cherrypick();
10442 } else if (argc != 1)
10443 usage_cherrypick();
10444 if (list_refs && remove_refs)
10445 option_conflict('l', 'X');
10447 cwd = getcwd(NULL, 0);
10448 if (cwd == NULL) {
10449 error = got_error_from_errno("getcwd");
10450 goto done;
10453 error = got_repo_pack_fds_open(&pack_fds);
10454 if (error != NULL)
10455 goto done;
10457 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10458 if (error) {
10459 if (list_refs || remove_refs) {
10460 if (error->code != GOT_ERR_NOT_WORKTREE)
10461 goto done;
10462 } else {
10463 if (error->code == GOT_ERR_NOT_WORKTREE)
10464 error = wrap_not_worktree_error(error,
10465 "cherrypick", cwd);
10466 goto done;
10470 error = got_repo_open(&repo,
10471 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10472 NULL, pack_fds);
10473 if (error != NULL)
10474 goto done;
10476 error = apply_unveil(got_repo_get_path(repo), 0,
10477 worktree ? got_worktree_get_root_path(worktree) : NULL);
10478 if (error)
10479 goto done;
10481 if (list_refs || remove_refs) {
10482 error = process_logmsg_refs(GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10483 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN,
10484 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10485 goto done;
10488 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10489 if (error != NULL)
10490 goto done;
10492 error = got_repo_match_object_id(&commit_id, NULL,
10493 keyword_idstr != NULL ? keyword_idstr : argv[0],
10494 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10495 if (error)
10496 goto done;
10497 error = got_object_id_str(&commit_id_str, commit_id);
10498 if (error)
10499 goto done;
10501 error = got_object_open_as_commit(&commit, repo, commit_id);
10502 if (error)
10503 goto done;
10504 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10505 memset(&upa, 0, sizeof(upa));
10506 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
10507 commit_id, repo, update_progress, &upa, check_cancelled,
10508 NULL);
10509 if (error != NULL)
10510 goto done;
10512 if (upa.did_something) {
10513 error = logmsg_ref(commit_id,
10514 GOT_WORKTREE_CHERRYPICK_REF_PREFIX, worktree, repo);
10515 if (error)
10516 goto done;
10517 printf("Merged commit %s\n", commit_id_str);
10519 print_merge_progress_stats(&upa);
10520 done:
10521 free(cwd);
10522 free(keyword_idstr);
10523 if (commit)
10524 got_object_commit_close(commit);
10525 free(commit_id_str);
10526 if (worktree)
10527 got_worktree_close(worktree);
10528 if (repo) {
10529 const struct got_error *close_err = got_repo_close(repo);
10530 if (error == NULL)
10531 error = close_err;
10533 if (pack_fds) {
10534 const struct got_error *pack_err =
10535 got_repo_pack_fds_close(pack_fds);
10536 if (error == NULL)
10537 error = pack_err;
10540 return error;
10543 __dead static void
10544 usage_backout(void)
10546 fprintf(stderr, "usage: %s backout [-lX] [commit-id]\n", getprogname());
10547 exit(1);
10550 static const struct got_error *
10551 cmd_backout(int argc, char *argv[])
10553 const struct got_error *error = NULL;
10554 struct got_worktree *worktree = NULL;
10555 struct got_repository *repo = NULL;
10556 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10557 struct got_object_id *commit_id = NULL;
10558 struct got_commit_object *commit = NULL;
10559 struct got_object_qid *pid;
10560 int ch, list_refs = 0, remove_refs = 0;
10561 struct got_update_progress_arg upa;
10562 int *pack_fds = NULL;
10564 #ifndef PROFILE
10565 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10566 "unveil", NULL) == -1)
10567 err(1, "pledge");
10568 #endif
10570 while ((ch = getopt(argc, argv, "lX")) != -1) {
10571 switch (ch) {
10572 case 'l':
10573 list_refs = 1;
10574 break;
10575 case 'X':
10576 remove_refs = 1;
10577 break;
10578 default:
10579 usage_backout();
10580 /* NOTREACHED */
10584 argc -= optind;
10585 argv += optind;
10587 if (list_refs || remove_refs) {
10588 if (argc != 0 && argc != 1)
10589 usage_backout();
10590 } else if (argc != 1)
10591 usage_backout();
10592 if (list_refs && remove_refs)
10593 option_conflict('l', 'X');
10595 cwd = getcwd(NULL, 0);
10596 if (cwd == NULL) {
10597 error = got_error_from_errno("getcwd");
10598 goto done;
10601 error = got_repo_pack_fds_open(&pack_fds);
10602 if (error != NULL)
10603 goto done;
10605 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10606 if (error) {
10607 if (list_refs || remove_refs) {
10608 if (error->code != GOT_ERR_NOT_WORKTREE)
10609 goto done;
10610 } else {
10611 if (error->code == GOT_ERR_NOT_WORKTREE)
10612 error = wrap_not_worktree_error(error,
10613 "backout", cwd);
10614 goto done;
10618 error = got_repo_open(&repo,
10619 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10620 NULL, pack_fds);
10621 if (error != NULL)
10622 goto done;
10624 error = apply_unveil(got_repo_get_path(repo), 0,
10625 worktree ? got_worktree_get_root_path(worktree) : NULL);
10626 if (error)
10627 goto done;
10629 if (list_refs || remove_refs) {
10630 error = process_logmsg_refs(GOT_WORKTREE_BACKOUT_REF_PREFIX,
10631 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN,
10632 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10633 goto done;
10636 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10637 if (error != NULL)
10638 goto done;
10640 error = got_repo_match_object_id(&commit_id, NULL,
10641 keyword_idstr != NULL ? keyword_idstr : argv[0],
10642 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10643 if (error)
10644 goto done;
10645 error = got_object_id_str(&commit_id_str, commit_id);
10646 if (error)
10647 goto done;
10649 error = got_object_open_as_commit(&commit, repo, commit_id);
10650 if (error)
10651 goto done;
10652 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10653 if (pid == NULL) {
10654 error = got_error(GOT_ERR_ROOT_COMMIT);
10655 goto done;
10658 memset(&upa, 0, sizeof(upa));
10659 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
10660 repo, update_progress, &upa, check_cancelled, NULL);
10661 if (error != NULL)
10662 goto done;
10664 if (upa.did_something) {
10665 error = logmsg_ref(commit_id, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10666 worktree, repo);
10667 if (error)
10668 goto done;
10669 printf("Backed out commit %s\n", commit_id_str);
10671 print_merge_progress_stats(&upa);
10672 done:
10673 free(cwd);
10674 free(keyword_idstr);
10675 if (commit)
10676 got_object_commit_close(commit);
10677 free(commit_id_str);
10678 if (worktree)
10679 got_worktree_close(worktree);
10680 if (repo) {
10681 const struct got_error *close_err = got_repo_close(repo);
10682 if (error == NULL)
10683 error = close_err;
10685 if (pack_fds) {
10686 const struct got_error *pack_err =
10687 got_repo_pack_fds_close(pack_fds);
10688 if (error == NULL)
10689 error = pack_err;
10691 return error;
10694 __dead static void
10695 usage_rebase(void)
10697 fprintf(stderr, "usage: %s rebase [-aCclX] [branch]\n", getprogname());
10698 exit(1);
10701 static void
10702 trim_logmsg(char *logmsg, int limit)
10704 char *nl;
10705 size_t len;
10707 len = strlen(logmsg);
10708 if (len > limit)
10709 len = limit;
10710 logmsg[len] = '\0';
10711 nl = strchr(logmsg, '\n');
10712 if (nl)
10713 *nl = '\0';
10716 static const struct got_error *
10717 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
10719 const struct got_error *err;
10720 char *logmsg0 = NULL;
10721 const char *s;
10723 err = got_object_commit_get_logmsg(&logmsg0, commit);
10724 if (err)
10725 return err;
10727 s = logmsg0;
10728 while (isspace((unsigned char)s[0]))
10729 s++;
10731 *logmsg = strdup(s);
10732 if (*logmsg == NULL) {
10733 err = got_error_from_errno("strdup");
10734 goto done;
10737 trim_logmsg(*logmsg, limit);
10738 done:
10739 free(logmsg0);
10740 return err;
10743 static const struct got_error *
10744 show_rebase_merge_conflict(struct got_object_id *id,
10745 struct got_repository *repo)
10747 const struct got_error *err;
10748 struct got_commit_object *commit = NULL;
10749 char *id_str = NULL, *logmsg = NULL;
10751 err = got_object_open_as_commit(&commit, repo, id);
10752 if (err)
10753 return err;
10755 err = got_object_id_str(&id_str, id);
10756 if (err)
10757 goto done;
10759 id_str[12] = '\0';
10761 err = get_short_logmsg(&logmsg, 42, commit);
10762 if (err)
10763 goto done;
10765 printf("%s -> merge conflict: %s\n", id_str, logmsg);
10766 done:
10767 free(id_str);
10768 got_object_commit_close(commit);
10769 free(logmsg);
10770 return err;
10773 static const struct got_error *
10774 show_rebase_progress(struct got_commit_object *commit,
10775 struct got_object_id *old_id, struct got_object_id *new_id)
10777 const struct got_error *err;
10778 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10780 err = got_object_id_str(&old_id_str, old_id);
10781 if (err)
10782 goto done;
10784 if (new_id) {
10785 err = got_object_id_str(&new_id_str, new_id);
10786 if (err)
10787 goto done;
10790 old_id_str[12] = '\0';
10791 if (new_id_str)
10792 new_id_str[12] = '\0';
10794 err = get_short_logmsg(&logmsg, 42, commit);
10795 if (err)
10796 goto done;
10798 printf("%s -> %s: %s\n", old_id_str,
10799 new_id_str ? new_id_str : "no-op change", logmsg);
10800 done:
10801 free(old_id_str);
10802 free(new_id_str);
10803 free(logmsg);
10804 return err;
10807 static const struct got_error *
10808 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
10809 struct got_reference *branch, struct got_reference *tmp_branch,
10810 struct got_repository *repo, int create_backup)
10812 printf("Switching work tree to %s\n", got_ref_get_name(branch));
10813 return got_worktree_rebase_complete(worktree, fileindex,
10814 tmp_branch, branch, repo, create_backup);
10817 static const struct got_error *
10818 rebase_commit(struct got_pathlist_head *merged_paths,
10819 struct got_worktree *worktree, struct got_fileindex *fileindex,
10820 struct got_reference *tmp_branch, const char *committer,
10821 struct got_object_id *commit_id, int allow_conflict,
10822 struct got_repository *repo)
10824 const struct got_error *error;
10825 struct got_commit_object *commit;
10826 struct got_object_id *new_commit_id;
10828 error = got_object_open_as_commit(&commit, repo, commit_id);
10829 if (error)
10830 return error;
10832 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
10833 worktree, fileindex, tmp_branch, committer, commit, commit_id,
10834 allow_conflict, repo);
10835 if (error) {
10836 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
10837 goto done;
10838 error = show_rebase_progress(commit, commit_id, NULL);
10839 } else {
10840 error = show_rebase_progress(commit, commit_id, new_commit_id);
10841 free(new_commit_id);
10843 done:
10844 got_object_commit_close(commit);
10845 return error;
10848 struct check_path_prefix_arg {
10849 const char *path_prefix;
10850 size_t len;
10851 int errcode;
10854 static const struct got_error *
10855 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
10856 struct got_blob_object *blob2, FILE *f1, FILE *f2,
10857 struct got_object_id *id1, struct got_object_id *id2,
10858 const char *path1, const char *path2,
10859 mode_t mode1, mode_t mode2, struct got_repository *repo)
10861 struct check_path_prefix_arg *a = arg;
10863 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
10864 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
10865 return got_error(a->errcode);
10867 return NULL;
10870 static const struct got_error *
10871 check_path_prefix(struct got_object_id *parent_id,
10872 struct got_object_id *commit_id, const char *path_prefix,
10873 int errcode, struct got_repository *repo)
10875 const struct got_error *err;
10876 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
10877 struct got_commit_object *commit = NULL, *parent_commit = NULL;
10878 struct check_path_prefix_arg cpp_arg;
10880 if (got_path_is_root_dir(path_prefix))
10881 return NULL;
10883 err = got_object_open_as_commit(&commit, repo, commit_id);
10884 if (err)
10885 goto done;
10887 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
10888 if (err)
10889 goto done;
10891 err = got_object_open_as_tree(&tree1, repo,
10892 got_object_commit_get_tree_id(parent_commit));
10893 if (err)
10894 goto done;
10896 err = got_object_open_as_tree(&tree2, repo,
10897 got_object_commit_get_tree_id(commit));
10898 if (err)
10899 goto done;
10901 cpp_arg.path_prefix = path_prefix;
10902 while (cpp_arg.path_prefix[0] == '/')
10903 cpp_arg.path_prefix++;
10904 cpp_arg.len = strlen(cpp_arg.path_prefix);
10905 cpp_arg.errcode = errcode;
10906 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
10907 check_path_prefix_in_diff, &cpp_arg, 0);
10908 done:
10909 if (tree1)
10910 got_object_tree_close(tree1);
10911 if (tree2)
10912 got_object_tree_close(tree2);
10913 if (commit)
10914 got_object_commit_close(commit);
10915 if (parent_commit)
10916 got_object_commit_close(parent_commit);
10917 return err;
10920 static const struct got_error *
10921 collect_commits(struct got_object_id_queue *commits,
10922 struct got_object_id *initial_commit_id,
10923 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
10924 const char *path_prefix, int path_prefix_errcode,
10925 struct got_repository *repo)
10927 const struct got_error *err = NULL;
10928 struct got_commit_graph *graph = NULL;
10929 struct got_object_id parent_id, commit_id;
10930 struct got_object_qid *qid;
10932 err = got_commit_graph_open(&graph, "/", 1);
10933 if (err)
10934 return err;
10936 err = got_commit_graph_bfsort(graph, iter_start_id, repo,
10937 check_cancelled, NULL);
10938 if (err)
10939 goto done;
10941 memcpy(&commit_id, initial_commit_id, sizeof(commit_id));
10942 while (got_object_id_cmp(&commit_id, iter_stop_id) != 0) {
10943 err = got_commit_graph_iter_next(&parent_id, graph, repo,
10944 check_cancelled, NULL);
10945 if (err) {
10946 if (err->code == GOT_ERR_ITER_COMPLETED) {
10947 err = got_error_msg(GOT_ERR_ANCESTRY,
10948 "ran out of commits to rebase before "
10949 "youngest common ancestor commit has "
10950 "been reached?!?");
10952 goto done;
10953 } else {
10954 err = check_path_prefix(&parent_id, &commit_id,
10955 path_prefix, path_prefix_errcode, repo);
10956 if (err)
10957 goto done;
10959 err = got_object_qid_alloc(&qid, &commit_id);
10960 if (err)
10961 goto done;
10962 STAILQ_INSERT_HEAD(commits, qid, entry);
10964 memcpy(&commit_id, &parent_id, sizeof(commit_id));
10967 done:
10968 got_commit_graph_close(graph);
10969 return err;
10972 static const struct got_error *
10973 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
10975 const struct got_error *err = NULL;
10976 time_t committer_time;
10977 struct tm tm;
10978 char datebuf[11]; /* YYYY-MM-DD + NUL */
10979 char *author0 = NULL, *author, *smallerthan;
10980 char *logmsg0 = NULL, *logmsg, *newline;
10982 committer_time = got_object_commit_get_committer_time(commit);
10983 if (gmtime_r(&committer_time, &tm) == NULL)
10984 return got_error_from_errno("gmtime_r");
10985 if (strftime(datebuf, sizeof(datebuf), "%F", &tm) == 0)
10986 return got_error(GOT_ERR_NO_SPACE);
10988 author0 = strdup(got_object_commit_get_author(commit));
10989 if (author0 == NULL)
10990 return got_error_from_errno("strdup");
10991 author = author0;
10992 smallerthan = strchr(author, '<');
10993 if (smallerthan && smallerthan[1] != '\0')
10994 author = smallerthan + 1;
10995 author[strcspn(author, "@>")] = '\0';
10997 err = got_object_commit_get_logmsg(&logmsg0, commit);
10998 if (err)
10999 goto done;
11000 logmsg = logmsg0;
11001 while (*logmsg == '\n')
11002 logmsg++;
11003 newline = strchr(logmsg, '\n');
11004 if (newline)
11005 *newline = '\0';
11007 if (asprintf(brief_str, "%s %s %s",
11008 datebuf, author, logmsg) == -1)
11009 err = got_error_from_errno("asprintf");
11010 done:
11011 free(author0);
11012 free(logmsg0);
11013 return err;
11016 static const struct got_error *
11017 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
11018 struct got_repository *repo)
11020 const struct got_error *err;
11021 char *id_str;
11023 err = got_object_id_str(&id_str, id);
11024 if (err)
11025 return err;
11027 err = got_ref_delete(ref, repo);
11028 if (err)
11029 goto done;
11031 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
11032 done:
11033 free(id_str);
11034 return err;
11037 static const struct got_error *
11038 print_backup_ref(const char *branch_name, const char *new_id_str,
11039 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
11040 struct got_reflist_object_id_map *refs_idmap,
11041 struct got_repository *repo)
11043 const struct got_error *err = NULL;
11044 struct got_reflist_head *refs;
11045 char *refs_str = NULL;
11046 struct got_object_id *new_commit_id = NULL;
11047 struct got_commit_object *new_commit = NULL;
11048 char *new_commit_brief_str = NULL;
11049 struct got_object_id *yca_id = NULL;
11050 struct got_commit_object *yca_commit = NULL;
11051 char *yca_id_str = NULL, *yca_brief_str = NULL;
11052 char *custom_refs_str;
11054 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
11055 return got_error_from_errno("asprintf");
11057 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL, NULL,
11058 0, 0, refs_idmap, custom_refs_str, NULL);
11059 if (err)
11060 goto done;
11062 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
11063 if (err)
11064 goto done;
11066 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
11067 if (refs) {
11068 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
11069 if (err)
11070 goto done;
11073 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
11074 if (err)
11075 goto done;
11077 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
11078 if (err)
11079 goto done;
11081 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11082 old_commit_id, new_commit_id, 1, 0, repo, check_cancelled, NULL);
11083 if (err)
11084 goto done;
11086 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
11087 refs_str ? " (" : "", refs_str ? refs_str : "",
11088 refs_str ? ")" : "", new_commit_brief_str);
11089 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
11090 got_object_id_cmp(yca_id, old_commit_id) != 0) {
11091 free(refs_str);
11092 refs_str = NULL;
11094 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
11095 if (err)
11096 goto done;
11098 err = get_commit_brief_str(&yca_brief_str, yca_commit);
11099 if (err)
11100 goto done;
11102 err = got_object_id_str(&yca_id_str, yca_id);
11103 if (err)
11104 goto done;
11106 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
11107 if (refs) {
11108 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
11109 if (err)
11110 goto done;
11112 printf("history forked at %s%s%s%s\n %s\n",
11113 yca_id_str,
11114 refs_str ? " (" : "", refs_str ? refs_str : "",
11115 refs_str ? ")" : "", yca_brief_str);
11117 done:
11118 free(custom_refs_str);
11119 free(new_commit_id);
11120 free(refs_str);
11121 free(yca_id);
11122 free(yca_id_str);
11123 free(yca_brief_str);
11124 if (new_commit)
11125 got_object_commit_close(new_commit);
11126 if (yca_commit)
11127 got_object_commit_close(yca_commit);
11129 return err;
11132 static const struct got_error *
11133 worktree_has_logmsg_ref(const char *caller, struct got_worktree *worktree,
11134 struct got_repository *repo)
11136 const struct got_error *err;
11137 struct got_reflist_head refs;
11138 struct got_reflist_entry *re;
11139 char *uuidstr = NULL;
11140 static char msg[160];
11142 TAILQ_INIT(&refs);
11144 err = got_worktree_get_uuid(&uuidstr, worktree);
11145 if (err)
11146 goto done;
11148 err = got_ref_list(&refs, repo, "refs/got/worktree",
11149 got_ref_cmp_by_name, repo);
11150 if (err)
11151 goto done;
11153 TAILQ_FOREACH(re, &refs, entry) {
11154 const char *cmd, *refname, *type;
11156 refname = got_ref_get_name(re->ref);
11158 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
11159 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
11160 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
11161 cmd = "cherrypick";
11162 type = "cherrypicked";
11163 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
11164 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
11165 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
11166 cmd = "backout";
11167 type = "backed-out";
11168 } else
11169 continue;
11171 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) != 0)
11172 continue;
11174 snprintf(msg, sizeof(msg),
11175 "work tree has references created by %s commits which "
11176 "must be removed with 'got %s -X' before running the %s "
11177 "command", type, cmd, caller);
11178 err = got_error_msg(GOT_ERR_WORKTREE_META, msg);
11179 goto done;
11182 done:
11183 free(uuidstr);
11184 got_ref_list_free(&refs);
11185 return err;
11188 static const struct got_error *
11189 process_backup_refs(const char *backup_ref_prefix,
11190 const char *wanted_branch_name,
11191 int delete, struct got_repository *repo)
11193 const struct got_error *err;
11194 struct got_reflist_head refs, backup_refs;
11195 struct got_reflist_entry *re;
11196 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
11197 struct got_object_id *old_commit_id = NULL;
11198 char *branch_name = NULL;
11199 struct got_commit_object *old_commit = NULL;
11200 struct got_reflist_object_id_map *refs_idmap = NULL;
11201 int wanted_branch_found = 0;
11203 TAILQ_INIT(&refs);
11204 TAILQ_INIT(&backup_refs);
11206 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11207 if (err)
11208 return err;
11210 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
11211 if (err)
11212 goto done;
11214 if (wanted_branch_name) {
11215 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
11216 wanted_branch_name += 11;
11219 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
11220 got_ref_cmp_by_commit_timestamp_descending, repo);
11221 if (err)
11222 goto done;
11224 TAILQ_FOREACH(re, &backup_refs, entry) {
11225 const char *refname = got_ref_get_name(re->ref);
11226 char *slash;
11228 err = check_cancelled(NULL);
11229 if (err)
11230 break;
11232 err = got_ref_resolve(&old_commit_id, repo, re->ref);
11233 if (err)
11234 break;
11236 err = got_object_open_as_commit(&old_commit, repo,
11237 old_commit_id);
11238 if (err)
11239 break;
11241 if (strncmp(backup_ref_prefix, refname,
11242 backup_ref_prefix_len) == 0)
11243 refname += backup_ref_prefix_len;
11245 while (refname[0] == '/')
11246 refname++;
11248 branch_name = strdup(refname);
11249 if (branch_name == NULL) {
11250 err = got_error_from_errno("strdup");
11251 break;
11253 slash = strrchr(branch_name, '/');
11254 if (slash) {
11255 *slash = '\0';
11256 refname += strlen(branch_name) + 1;
11259 if (wanted_branch_name == NULL ||
11260 strcmp(wanted_branch_name, branch_name) == 0) {
11261 wanted_branch_found = 1;
11262 if (delete) {
11263 err = delete_backup_ref(re->ref,
11264 old_commit_id, repo);
11265 } else {
11266 err = print_backup_ref(branch_name, refname,
11267 old_commit_id, old_commit, refs_idmap,
11268 repo);
11270 if (err)
11271 break;
11274 free(old_commit_id);
11275 old_commit_id = NULL;
11276 free(branch_name);
11277 branch_name = NULL;
11278 got_object_commit_close(old_commit);
11279 old_commit = NULL;
11282 if (wanted_branch_name && !wanted_branch_found) {
11283 err = got_error_fmt(GOT_ERR_NOT_REF,
11284 "%s/%s/", backup_ref_prefix, wanted_branch_name);
11286 done:
11287 if (refs_idmap)
11288 got_reflist_object_id_map_free(refs_idmap);
11289 got_ref_list_free(&refs);
11290 got_ref_list_free(&backup_refs);
11291 free(old_commit_id);
11292 free(branch_name);
11293 if (old_commit)
11294 got_object_commit_close(old_commit);
11295 return err;
11298 static const struct got_error *
11299 abort_progress(void *arg, unsigned char status, const char *path)
11302 * Unversioned files should not clutter progress output when
11303 * an operation is aborted.
11305 if (status == GOT_STATUS_UNVERSIONED)
11306 return NULL;
11308 return update_progress(arg, status, path);
11311 static const struct got_error *
11312 find_merge_commit_yca(struct got_object_id **new_yca_id,
11313 struct got_object_id *branch_head_commit_id,
11314 struct got_object_id *yca_id,
11315 struct got_object_id *base_commit_id,
11316 struct got_repository *repo)
11318 const struct got_error *err = NULL;
11319 struct got_commit_graph *graph = NULL;
11320 struct got_commit_object *commit = NULL;
11322 *new_yca_id = NULL;
11324 err = got_commit_graph_open(&graph, "/", 1);
11325 if (err)
11326 return err;
11328 err = got_commit_graph_bfsort(graph, base_commit_id,
11329 repo, check_cancelled, NULL);
11330 if (err)
11331 goto done;
11333 for (;;) {
11334 struct got_object_id id;
11336 err = got_commit_graph_iter_next(&id, graph, repo,
11337 check_cancelled, NULL);
11338 if (err) {
11339 if (err->code == GOT_ERR_ITER_COMPLETED)
11340 err = NULL;
11341 break;
11344 err = got_object_open_as_commit(&commit, repo, &id);
11345 if (err)
11346 break;
11348 if (got_object_commit_get_nparents(commit) > 1) {
11349 /* Search for a better YCA using toposort. */
11350 err = got_commit_graph_find_youngest_common_ancestor(
11351 new_yca_id, base_commit_id, branch_head_commit_id,
11352 0, 1, repo, check_cancelled, NULL);
11353 break;
11356 if (got_object_id_cmp(&id, yca_id) == 0)
11357 break;
11358 got_object_commit_close(commit);
11359 commit = NULL;
11361 done:
11362 got_commit_graph_close(graph);
11363 if (commit)
11364 got_object_commit_close(commit);
11365 return err;
11368 static const struct got_error *
11369 cmd_rebase(int argc, char *argv[])
11371 const struct got_error *error = NULL;
11372 struct got_worktree *worktree = NULL;
11373 struct got_repository *repo = NULL;
11374 struct got_fileindex *fileindex = NULL;
11375 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11376 struct got_reference *branch = NULL;
11377 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
11378 struct got_object_id *commit_id = NULL, *parent_id = NULL;
11379 struct got_object_id *resume_commit_id = NULL;
11380 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
11381 struct got_object_id *head_commit_id = NULL;
11382 struct got_reference *head_ref = NULL;
11383 struct got_commit_object *commit = NULL;
11384 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
11385 int histedit_in_progress = 0, merge_in_progress = 0;
11386 int create_backup = 1, list_backups = 0, delete_backups = 0;
11387 int allow_conflict = 0;
11388 struct got_object_id_queue commits;
11389 struct got_pathlist_head merged_paths;
11390 const struct got_object_id_queue *parent_ids;
11391 struct got_object_qid *qid, *pid;
11392 struct got_update_progress_arg upa;
11393 int *pack_fds = NULL;
11395 STAILQ_INIT(&commits);
11396 TAILQ_INIT(&merged_paths);
11397 memset(&upa, 0, sizeof(upa));
11399 #ifndef PROFILE
11400 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11401 "unveil", NULL) == -1)
11402 err(1, "pledge");
11403 #endif
11405 while ((ch = getopt(argc, argv, "aCclX")) != -1) {
11406 switch (ch) {
11407 case 'a':
11408 abort_rebase = 1;
11409 break;
11410 case 'C':
11411 allow_conflict = 1;
11412 break;
11413 case 'c':
11414 continue_rebase = 1;
11415 break;
11416 case 'l':
11417 list_backups = 1;
11418 break;
11419 case 'X':
11420 delete_backups = 1;
11421 break;
11422 default:
11423 usage_rebase();
11424 /* NOTREACHED */
11428 argc -= optind;
11429 argv += optind;
11431 if (list_backups) {
11432 if (abort_rebase)
11433 option_conflict('l', 'a');
11434 if (allow_conflict)
11435 option_conflict('l', 'C');
11436 if (continue_rebase)
11437 option_conflict('l', 'c');
11438 if (delete_backups)
11439 option_conflict('l', 'X');
11440 if (argc != 0 && argc != 1)
11441 usage_rebase();
11442 } else if (delete_backups) {
11443 if (abort_rebase)
11444 option_conflict('X', 'a');
11445 if (allow_conflict)
11446 option_conflict('X', 'C');
11447 if (continue_rebase)
11448 option_conflict('X', 'c');
11449 if (list_backups)
11450 option_conflict('l', 'X');
11451 if (argc != 0 && argc != 1)
11452 usage_rebase();
11453 } else if (allow_conflict) {
11454 if (abort_rebase)
11455 option_conflict('C', 'a');
11456 if (!continue_rebase)
11457 errx(1, "-C option requires -c");
11458 } else {
11459 if (abort_rebase && continue_rebase)
11460 usage_rebase();
11461 else if (abort_rebase || continue_rebase) {
11462 if (argc != 0)
11463 usage_rebase();
11464 } else if (argc != 1)
11465 usage_rebase();
11468 cwd = getcwd(NULL, 0);
11469 if (cwd == NULL) {
11470 error = got_error_from_errno("getcwd");
11471 goto done;
11474 error = got_repo_pack_fds_open(&pack_fds);
11475 if (error != NULL)
11476 goto done;
11478 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
11479 if (error) {
11480 if (list_backups || delete_backups) {
11481 if (error->code != GOT_ERR_NOT_WORKTREE)
11482 goto done;
11483 } else {
11484 if (error->code == GOT_ERR_NOT_WORKTREE)
11485 error = wrap_not_worktree_error(error,
11486 "rebase", cwd);
11487 goto done;
11491 error = get_gitconfig_path(&gitconfig_path);
11492 if (error)
11493 goto done;
11494 error = got_repo_open(&repo,
11495 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11496 gitconfig_path, pack_fds);
11497 if (error != NULL)
11498 goto done;
11500 if (worktree != NULL && !list_backups && !delete_backups) {
11501 error = worktree_has_logmsg_ref("rebase", worktree, repo);
11502 if (error)
11503 goto done;
11506 error = get_author(&committer, repo, worktree);
11507 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
11508 goto done;
11510 error = apply_unveil(got_repo_get_path(repo), 0,
11511 worktree ? got_worktree_get_root_path(worktree) : NULL);
11512 if (error)
11513 goto done;
11515 if (list_backups || delete_backups) {
11516 error = process_backup_refs(
11517 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
11518 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11519 goto done; /* nothing else to do */
11522 error = got_worktree_histedit_in_progress(&histedit_in_progress,
11523 worktree);
11524 if (error)
11525 goto done;
11526 if (histedit_in_progress) {
11527 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11528 goto done;
11531 error = got_worktree_merge_in_progress(&merge_in_progress,
11532 worktree, repo);
11533 if (error)
11534 goto done;
11535 if (merge_in_progress) {
11536 error = got_error(GOT_ERR_MERGE_BUSY);
11537 goto done;
11540 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11541 if (error)
11542 goto done;
11544 if (abort_rebase) {
11545 if (!rebase_in_progress) {
11546 error = got_error(GOT_ERR_NOT_REBASING);
11547 goto done;
11549 error = got_worktree_rebase_continue(&resume_commit_id,
11550 &new_base_branch, &tmp_branch, &branch, &fileindex,
11551 worktree, repo);
11552 if (error)
11553 goto done;
11554 printf("Switching work tree to %s\n",
11555 got_ref_get_symref_target(new_base_branch));
11556 error = got_worktree_rebase_abort(worktree, fileindex, repo,
11557 new_base_branch, abort_progress, &upa);
11558 if (error)
11559 goto done;
11560 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
11561 print_merge_progress_stats(&upa);
11562 goto done; /* nothing else to do */
11565 if (continue_rebase) {
11566 if (!rebase_in_progress) {
11567 error = got_error(GOT_ERR_NOT_REBASING);
11568 goto done;
11570 error = got_worktree_rebase_continue(&resume_commit_id,
11571 &new_base_branch, &tmp_branch, &branch, &fileindex,
11572 worktree, repo);
11573 if (error)
11574 goto done;
11576 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
11577 committer, resume_commit_id, allow_conflict, repo);
11578 if (error)
11579 goto done;
11581 yca_id = got_object_id_dup(resume_commit_id);
11582 if (yca_id == NULL) {
11583 error = got_error_from_errno("got_object_id_dup");
11584 goto done;
11586 } else {
11587 error = got_ref_open(&branch, repo, argv[0], 0);
11588 if (error != NULL)
11589 goto done;
11590 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11591 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11592 "will not rebase a branch which lives outside "
11593 "the \"refs/heads/\" reference namespace");
11594 goto done;
11598 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
11599 if (error)
11600 goto done;
11602 if (!continue_rebase) {
11603 struct got_object_id *base_commit_id;
11605 error = got_ref_open(&head_ref, repo,
11606 got_worktree_get_head_ref_name(worktree), 0);
11607 if (error)
11608 goto done;
11609 error = got_ref_resolve(&head_commit_id, repo, head_ref);
11610 if (error)
11611 goto done;
11612 base_commit_id = got_worktree_get_base_commit_id(worktree);
11613 if (got_object_id_cmp(base_commit_id, head_commit_id) != 0) {
11614 error = got_error(GOT_ERR_REBASE_OUT_OF_DATE);
11615 goto done;
11618 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11619 base_commit_id, branch_head_commit_id, 1, 0,
11620 repo, check_cancelled, NULL);
11621 if (error) {
11622 if (error->code == GOT_ERR_ANCESTRY) {
11623 error = got_error_msg(GOT_ERR_ANCESTRY,
11624 "specified branch shares no common "
11625 "ancestry with work tree's branch");
11627 goto done;
11631 * If a merge commit appears between the new base branch tip
11632 * and a YCA found via first-parent traversal then we might
11633 * find a better YCA using topologically sorted commits.
11635 if (got_object_id_cmp(base_commit_id, yca_id) != 0) {
11636 struct got_object_id *better_yca_id;
11637 error = find_merge_commit_yca(&better_yca_id,
11638 branch_head_commit_id, yca_id,
11639 base_commit_id, repo);
11640 if (error)
11641 goto done;
11642 if (better_yca_id) {
11643 free(yca_id);
11644 yca_id = better_yca_id;
11648 if (got_object_id_cmp(base_commit_id, yca_id) == 0) {
11649 struct got_pathlist_head paths;
11650 printf("%s is already based on %s\n",
11651 got_ref_get_name(branch),
11652 got_worktree_get_head_ref_name(worktree));
11653 error = switch_head_ref(branch, branch_head_commit_id,
11654 worktree, repo);
11655 if (error)
11656 goto done;
11657 error = got_worktree_set_base_commit_id(worktree, repo,
11658 branch_head_commit_id);
11659 if (error)
11660 goto done;
11661 TAILQ_INIT(&paths);
11662 error = got_pathlist_append(&paths, "", NULL);
11663 if (error)
11664 goto done;
11665 error = got_worktree_checkout_files(worktree,
11666 &paths, repo, update_progress, &upa,
11667 check_cancelled, NULL);
11668 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
11669 if (error)
11670 goto done;
11671 if (upa.did_something) {
11672 char *id_str;
11673 error = got_object_id_str(&id_str,
11674 branch_head_commit_id);
11675 if (error)
11676 goto done;
11677 printf("Updated to %s: %s\n",
11678 got_worktree_get_head_ref_name(worktree),
11679 id_str);
11680 free(id_str);
11681 } else
11682 printf("Already up-to-date\n");
11683 print_update_progress_stats(&upa);
11684 goto done;
11688 commit_id = branch_head_commit_id;
11689 error = got_object_open_as_commit(&commit, repo, commit_id);
11690 if (error)
11691 goto done;
11693 parent_ids = got_object_commit_get_parent_ids(commit);
11694 pid = STAILQ_FIRST(parent_ids);
11695 if (pid) {
11696 error = collect_commits(&commits, commit_id, &pid->id,
11697 yca_id, got_worktree_get_path_prefix(worktree),
11698 GOT_ERR_REBASE_PATH, repo);
11699 if (error)
11700 goto done;
11703 got_object_commit_close(commit);
11704 commit = NULL;
11706 if (!continue_rebase) {
11707 error = got_worktree_rebase_prepare(&new_base_branch,
11708 &tmp_branch, &fileindex, worktree, branch, repo);
11709 if (error)
11710 goto done;
11713 if (STAILQ_EMPTY(&commits)) {
11714 if (continue_rebase) {
11715 error = rebase_complete(worktree, fileindex,
11716 branch, tmp_branch, repo, create_backup);
11717 goto done;
11718 } else {
11719 /* Fast-forward the reference of the branch. */
11720 struct got_object_id *new_head_commit_id;
11721 char *id_str;
11722 error = got_ref_resolve(&new_head_commit_id, repo,
11723 new_base_branch);
11724 if (error)
11725 goto done;
11726 error = got_object_id_str(&id_str, new_head_commit_id);
11727 if (error)
11728 goto done;
11729 printf("Forwarding %s to commit %s\n",
11730 got_ref_get_name(branch), id_str);
11731 free(id_str);
11732 error = got_ref_change_ref(branch,
11733 new_head_commit_id);
11734 if (error)
11735 goto done;
11736 /* No backup needed since objects did not change. */
11737 create_backup = 0;
11741 pid = NULL;
11742 STAILQ_FOREACH(qid, &commits, entry) {
11744 commit_id = &qid->id;
11745 parent_id = pid ? &pid->id : yca_id;
11746 pid = qid;
11748 memset(&upa, 0, sizeof(upa));
11749 error = got_worktree_rebase_merge_files(&merged_paths,
11750 worktree, fileindex, parent_id, commit_id, repo,
11751 update_progress, &upa, check_cancelled, NULL);
11752 if (error)
11753 goto done;
11755 print_merge_progress_stats(&upa);
11756 if (upa.conflicts > 0 || upa.missing > 0 ||
11757 upa.not_deleted > 0 || upa.unversioned > 0) {
11758 if (upa.conflicts > 0) {
11759 error = show_rebase_merge_conflict(&qid->id,
11760 repo);
11761 if (error)
11762 goto done;
11764 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11765 break;
11768 error = rebase_commit(&merged_paths, worktree, fileindex,
11769 tmp_branch, committer, commit_id, 0, repo);
11770 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11771 if (error)
11772 goto done;
11775 if (upa.conflicts > 0 || upa.missing > 0 ||
11776 upa.not_deleted > 0 || upa.unversioned > 0) {
11777 error = got_worktree_rebase_postpone(worktree, fileindex);
11778 if (error)
11779 goto done;
11780 if (upa.conflicts > 0 && upa.missing == 0 &&
11781 upa.not_deleted == 0 && upa.unversioned == 0) {
11782 error = got_error_msg(GOT_ERR_CONFLICTS,
11783 "conflicts must be resolved before rebasing "
11784 "can continue");
11785 } else if (upa.conflicts > 0) {
11786 error = got_error_msg(GOT_ERR_CONFLICTS,
11787 "conflicts must be resolved before rebasing "
11788 "can continue; changes destined for some "
11789 "files were not yet merged and should be "
11790 "merged manually if required before the "
11791 "rebase operation is continued");
11792 } else {
11793 error = got_error_msg(GOT_ERR_CONFLICTS,
11794 "changes destined for some files were not "
11795 "yet merged and should be merged manually "
11796 "if required before the rebase operation "
11797 "is continued");
11799 } else
11800 error = rebase_complete(worktree, fileindex, branch,
11801 tmp_branch, repo, create_backup);
11802 done:
11803 free(cwd);
11804 free(committer);
11805 free(gitconfig_path);
11806 got_object_id_queue_free(&commits);
11807 free(branch_head_commit_id);
11808 free(resume_commit_id);
11809 free(head_commit_id);
11810 free(yca_id);
11811 if (commit)
11812 got_object_commit_close(commit);
11813 if (branch)
11814 got_ref_close(branch);
11815 if (new_base_branch)
11816 got_ref_close(new_base_branch);
11817 if (tmp_branch)
11818 got_ref_close(tmp_branch);
11819 if (head_ref)
11820 got_ref_close(head_ref);
11821 if (worktree)
11822 got_worktree_close(worktree);
11823 if (repo) {
11824 const struct got_error *close_err = got_repo_close(repo);
11825 if (error == NULL)
11826 error = close_err;
11828 if (pack_fds) {
11829 const struct got_error *pack_err =
11830 got_repo_pack_fds_close(pack_fds);
11831 if (error == NULL)
11832 error = pack_err;
11834 return error;
11837 __dead static void
11838 usage_histedit(void)
11840 fprintf(stderr, "usage: %s histedit [-aCcdeflmX] [-F histedit-script] "
11841 "[branch]\n", getprogname());
11842 exit(1);
11845 #define GOT_HISTEDIT_PICK 'p'
11846 #define GOT_HISTEDIT_EDIT 'e'
11847 #define GOT_HISTEDIT_FOLD 'f'
11848 #define GOT_HISTEDIT_DROP 'd'
11849 #define GOT_HISTEDIT_MESG 'm'
11851 static const struct got_histedit_cmd {
11852 unsigned char code;
11853 const char *name;
11854 const char *desc;
11855 } got_histedit_cmds[] = {
11856 { GOT_HISTEDIT_PICK, "pick", "use commit" },
11857 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
11858 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
11859 "be used" },
11860 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
11861 { GOT_HISTEDIT_MESG, "mesg", "open editor to edit the log message" },
11864 struct got_histedit_list_entry {
11865 TAILQ_ENTRY(got_histedit_list_entry) entry;
11866 struct got_object_id *commit_id;
11867 const struct got_histedit_cmd *cmd;
11868 char *logmsg;
11870 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
11872 static const struct got_error *
11873 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
11874 FILE *f, struct got_repository *repo)
11876 const struct got_error *err = NULL;
11877 char *logmsg = NULL, *id_str = NULL;
11878 struct got_commit_object *commit = NULL;
11879 int n;
11881 err = got_object_open_as_commit(&commit, repo, commit_id);
11882 if (err)
11883 goto done;
11885 err = get_short_logmsg(&logmsg, 34, commit);
11886 if (err)
11887 goto done;
11889 err = got_object_id_str(&id_str, commit_id);
11890 if (err)
11891 goto done;
11893 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
11894 if (n < 0)
11895 err = got_ferror(f, GOT_ERR_IO);
11896 done:
11897 if (commit)
11898 got_object_commit_close(commit);
11899 free(id_str);
11900 free(logmsg);
11901 return err;
11904 static const struct got_error *
11905 histedit_write_commit_list(struct got_object_id_queue *commits,
11906 FILE *f, int edit_logmsg_only, int fold_only, int drop_only,
11907 int edit_only, struct got_repository *repo)
11909 const struct got_error *err = NULL;
11910 struct got_object_qid *qid;
11911 const char *histedit_cmd = NULL;
11913 if (STAILQ_EMPTY(commits))
11914 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11916 STAILQ_FOREACH(qid, commits, entry) {
11917 histedit_cmd = got_histedit_cmds[0].name;
11918 if (drop_only)
11919 histedit_cmd = "drop";
11920 else if (edit_only)
11921 histedit_cmd = "edit";
11922 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
11923 histedit_cmd = "fold";
11924 else if (edit_logmsg_only)
11925 histedit_cmd = "mesg";
11926 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
11927 if (err)
11928 break;
11931 return err;
11934 static const struct got_error *
11935 write_cmd_list(FILE *f, const char *branch_name,
11936 struct got_object_id_queue *commits)
11938 const struct got_error *err = NULL;
11939 size_t i;
11940 int n;
11941 char *id_str;
11942 struct got_object_qid *qid;
11944 qid = STAILQ_FIRST(commits);
11945 err = got_object_id_str(&id_str, &qid->id);
11946 if (err)
11947 return err;
11949 n = fprintf(f,
11950 "# Editing the history of branch '%s' starting at\n"
11951 "# commit %s\n"
11952 "# Commits will be processed in order from top to "
11953 "bottom of this file.\n", branch_name, id_str);
11954 if (n < 0) {
11955 err = got_ferror(f, GOT_ERR_IO);
11956 goto done;
11959 n = fprintf(f, "# Available histedit commands:\n");
11960 if (n < 0) {
11961 err = got_ferror(f, GOT_ERR_IO);
11962 goto done;
11965 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11966 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
11967 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
11968 cmd->desc);
11969 if (n < 0) {
11970 err = got_ferror(f, GOT_ERR_IO);
11971 break;
11974 done:
11975 free(id_str);
11976 return err;
11979 static const struct got_error *
11980 histedit_syntax_error(int lineno)
11982 static char msg[42];
11983 int ret;
11985 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
11986 lineno);
11987 if (ret < 0 || (size_t)ret >= sizeof(msg))
11988 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
11990 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
11993 static const struct got_error *
11994 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
11995 char *logmsg, struct got_repository *repo)
11997 const struct got_error *err;
11998 struct got_commit_object *folded_commit = NULL;
11999 char *id_str, *folded_logmsg = NULL;
12001 err = got_object_id_str(&id_str, hle->commit_id);
12002 if (err)
12003 return err;
12005 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
12006 if (err)
12007 goto done;
12009 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
12010 if (err)
12011 goto done;
12012 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
12013 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
12014 folded_logmsg) == -1) {
12015 err = got_error_from_errno("asprintf");
12017 done:
12018 if (folded_commit)
12019 got_object_commit_close(folded_commit);
12020 free(id_str);
12021 free(folded_logmsg);
12022 return err;
12025 static struct got_histedit_list_entry *
12026 get_folded_commits(struct got_histedit_list_entry *hle)
12028 struct got_histedit_list_entry *prev, *folded = NULL;
12030 prev = TAILQ_PREV(hle, got_histedit_list, entry);
12031 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
12032 prev->cmd->code == GOT_HISTEDIT_DROP)) {
12033 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
12034 folded = prev;
12035 prev = TAILQ_PREV(prev, got_histedit_list, entry);
12038 return folded;
12041 static const struct got_error *
12042 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
12043 const char *editor, struct got_repository *repo)
12045 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
12046 char *logmsg = NULL, *new_msg = NULL;
12047 const struct got_error *err = NULL;
12048 struct got_commit_object *commit = NULL;
12049 int logmsg_len;
12050 int fd = -1;
12051 struct got_histedit_list_entry *folded = NULL;
12053 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12054 if (err)
12055 return err;
12057 folded = get_folded_commits(hle);
12058 if (folded) {
12059 while (folded != hle) {
12060 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
12061 folded = TAILQ_NEXT(folded, entry);
12062 continue;
12064 err = append_folded_commit_msg(&new_msg, folded,
12065 logmsg, repo);
12066 if (err)
12067 goto done;
12068 free(logmsg);
12069 logmsg = new_msg;
12070 folded = TAILQ_NEXT(folded, entry);
12074 err = got_object_id_str(&id_str, hle->commit_id);
12075 if (err)
12076 goto done;
12077 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
12078 if (err)
12079 goto done;
12080 logmsg_len = asprintf(&new_msg,
12081 "%s\n# original log message of commit %s: %s",
12082 logmsg ? logmsg : "", id_str, orig_logmsg);
12083 if (logmsg_len == -1) {
12084 err = got_error_from_errno("asprintf");
12085 goto done;
12087 free(logmsg);
12088 logmsg = new_msg;
12090 err = got_object_id_str(&id_str, hle->commit_id);
12091 if (err)
12092 goto done;
12094 err = got_opentemp_named_fd(&logmsg_path, &fd,
12095 GOT_TMPDIR_STR "/got-logmsg", "");
12096 if (err)
12097 goto done;
12099 if (write(fd, logmsg, logmsg_len) == -1) {
12100 err = got_error_from_errno2("write", logmsg_path);
12101 goto done;
12103 if (close(fd) == -1) {
12104 err = got_error_from_errno2("close", logmsg_path);
12105 goto done;
12107 fd = -1;
12109 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
12110 logmsg_len, 0);
12111 if (err) {
12112 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
12113 goto done;
12114 err = NULL;
12115 hle->logmsg = strdup(new_msg);
12116 if (hle->logmsg == NULL)
12117 err = got_error_from_errno("strdup");
12119 done:
12120 if (fd != -1 && close(fd) == -1 && err == NULL)
12121 err = got_error_from_errno2("close", logmsg_path);
12122 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
12123 err = got_error_from_errno2("unlink", logmsg_path);
12124 free(logmsg_path);
12125 free(logmsg);
12126 free(orig_logmsg);
12127 if (commit)
12128 got_object_commit_close(commit);
12129 return err;
12132 static const struct got_error *
12133 histedit_parse_list(struct got_histedit_list *histedit_cmds,
12134 FILE *f, struct got_repository *repo)
12136 const struct got_error *err = NULL;
12137 char *line = NULL, *p, *end;
12138 size_t i, linesize = 0;
12139 ssize_t linelen;
12140 int lineno = 0;
12141 const struct got_histedit_cmd *cmd;
12142 struct got_object_id *commit_id = NULL;
12143 struct got_histedit_list_entry *hle = NULL;
12145 for (;;) {
12146 linelen = getline(&line, &linesize, f);
12147 if (linelen == -1) {
12148 const struct got_error *getline_err;
12149 if (feof(f))
12150 break;
12151 getline_err = got_error_from_errno("getline");
12152 err = got_ferror(f, getline_err->code);
12153 break;
12155 lineno++;
12156 p = line;
12157 while (isspace((unsigned char)p[0]))
12158 p++;
12159 if (p[0] == '#' || p[0] == '\0')
12160 continue;
12161 cmd = NULL;
12162 for (i = 0; i < nitems(got_histedit_cmds); i++) {
12163 cmd = &got_histedit_cmds[i];
12164 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
12165 isspace((unsigned char)p[strlen(cmd->name)])) {
12166 p += strlen(cmd->name);
12167 break;
12169 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
12170 p++;
12171 break;
12174 if (i == nitems(got_histedit_cmds)) {
12175 err = histedit_syntax_error(lineno);
12176 break;
12178 while (isspace((unsigned char)p[0]))
12179 p++;
12180 end = p;
12181 while (end[0] && !isspace((unsigned char)end[0]))
12182 end++;
12183 *end = '\0';
12184 err = got_object_resolve_id_str(&commit_id, repo, p);
12185 if (err) {
12186 /* override error code */
12187 err = histedit_syntax_error(lineno);
12188 break;
12190 hle = malloc(sizeof(*hle));
12191 if (hle == NULL) {
12192 err = got_error_from_errno("malloc");
12193 break;
12195 hle->cmd = cmd;
12196 hle->commit_id = commit_id;
12197 hle->logmsg = NULL;
12198 commit_id = NULL;
12199 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
12202 free(line);
12203 free(commit_id);
12204 return err;
12207 static const struct got_error *
12208 histedit_check_script(struct got_histedit_list *histedit_cmds,
12209 struct got_object_id_queue *commits, struct got_repository *repo)
12211 const struct got_error *err = NULL;
12212 struct got_object_qid *qid;
12213 struct got_histedit_list_entry *hle;
12214 static char msg[92];
12215 char *id_str;
12217 if (TAILQ_EMPTY(histedit_cmds))
12218 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12219 "histedit script contains no commands");
12220 if (STAILQ_EMPTY(commits))
12221 return got_error(GOT_ERR_EMPTY_HISTEDIT);
12223 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12224 struct got_histedit_list_entry *hle2;
12225 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
12226 if (hle == hle2)
12227 continue;
12228 if (got_object_id_cmp(hle->commit_id,
12229 hle2->commit_id) != 0)
12230 continue;
12231 err = got_object_id_str(&id_str, hle->commit_id);
12232 if (err)
12233 return err;
12234 snprintf(msg, sizeof(msg), "commit %s is listed "
12235 "more than once in histedit script", id_str);
12236 free(id_str);
12237 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12241 STAILQ_FOREACH(qid, commits, entry) {
12242 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12243 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
12244 break;
12246 if (hle == NULL) {
12247 err = got_object_id_str(&id_str, &qid->id);
12248 if (err)
12249 return err;
12250 snprintf(msg, sizeof(msg),
12251 "commit %s missing from histedit script", id_str);
12252 free(id_str);
12253 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12257 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
12258 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
12259 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
12260 "last commit in histedit script cannot be folded");
12262 return NULL;
12265 static const struct got_error *
12266 histedit_run_editor(struct got_histedit_list *histedit_cmds,
12267 const char *editor, const char *path,
12268 struct got_object_id_queue *commits, struct got_repository *repo)
12270 const struct got_error *err = NULL;
12271 struct stat st, st2;
12272 struct timespec timeout;
12273 FILE *f = NULL;
12275 if (stat(path, &st) == -1) {
12276 err = got_error_from_errno2("stat", path);
12277 goto done;
12280 if (spawn_editor(editor, path) == -1) {
12281 err = got_error_from_errno("failed spawning editor");
12282 goto done;
12285 timeout.tv_sec = 0;
12286 timeout.tv_nsec = 1;
12287 nanosleep(&timeout, NULL);
12289 if (stat(path, &st2) == -1) {
12290 err = got_error_from_errno2("stat", path);
12291 goto done;
12294 if (st.st_size == st2.st_size &&
12295 timespeccmp(&st.st_mtim, &st2.st_mtim, ==)) {
12296 err = got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12297 "no changes made to histedit script, aborting");
12298 goto done;
12301 f = fopen(path, "re");
12302 if (f == NULL) {
12303 err = got_error_from_errno("fopen");
12304 goto done;
12306 err = histedit_parse_list(histedit_cmds, f, repo);
12307 if (err)
12308 goto done;
12310 err = histedit_check_script(histedit_cmds, commits, repo);
12311 done:
12312 if (f && fclose(f) == EOF && err == NULL)
12313 err = got_error_from_errno("fclose");
12314 return err;
12317 static const struct got_error *
12318 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
12319 struct got_object_id_queue *, const char *, const char *, const char *,
12320 struct got_repository *);
12322 static const struct got_error *
12323 histedit_edit_script(struct got_histedit_list *histedit_cmds,
12324 struct got_object_id_queue *commits, const char *branch_name,
12325 int edit_logmsg_only, int fold_only, int drop_only, int edit_only,
12326 const char *editor, struct got_repository *repo)
12328 const struct got_error *err;
12329 FILE *f = NULL;
12330 char *path = NULL;
12332 err = got_opentemp_named(&path, &f, "got-histedit", "");
12333 if (err)
12334 return err;
12336 err = write_cmd_list(f, branch_name, commits);
12337 if (err)
12338 goto done;
12340 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
12341 fold_only, drop_only, edit_only, repo);
12342 if (err)
12343 goto done;
12345 if (drop_only || edit_logmsg_only || fold_only || edit_only) {
12346 rewind(f);
12347 err = histedit_parse_list(histedit_cmds, f, repo);
12348 } else {
12349 if (fclose(f) == EOF) {
12350 err = got_error_from_errno("fclose");
12351 goto done;
12353 f = NULL;
12354 err = histedit_run_editor(histedit_cmds, editor, path,
12355 commits, repo);
12356 if (err) {
12357 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12358 err->code != GOT_ERR_HISTEDIT_CMD)
12359 goto done;
12360 err = histedit_edit_list_retry(histedit_cmds, err,
12361 commits, editor, path, branch_name, repo);
12364 done:
12365 if (f && fclose(f) == EOF && err == NULL)
12366 err = got_error_from_errno("fclose");
12367 if (path && unlink(path) != 0 && err == NULL)
12368 err = got_error_from_errno2("unlink", path);
12369 free(path);
12370 return err;
12373 static const struct got_error *
12374 histedit_save_list(struct got_histedit_list *histedit_cmds,
12375 struct got_worktree *worktree, struct got_repository *repo)
12377 const struct got_error *err = NULL;
12378 char *path = NULL;
12379 FILE *f = NULL;
12380 struct got_histedit_list_entry *hle;
12382 err = got_worktree_get_histedit_script_path(&path, worktree);
12383 if (err)
12384 return err;
12386 f = fopen(path, "we");
12387 if (f == NULL) {
12388 err = got_error_from_errno2("fopen", path);
12389 goto done;
12391 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12392 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
12393 repo);
12394 if (err)
12395 break;
12397 done:
12398 if (f && fclose(f) == EOF && err == NULL)
12399 err = got_error_from_errno("fclose");
12400 free(path);
12401 return err;
12404 static void
12405 histedit_free_list(struct got_histedit_list *histedit_cmds)
12407 struct got_histedit_list_entry *hle;
12409 while ((hle = TAILQ_FIRST(histedit_cmds))) {
12410 TAILQ_REMOVE(histedit_cmds, hle, entry);
12411 free(hle);
12415 static const struct got_error *
12416 histedit_load_list(struct got_histedit_list *histedit_cmds,
12417 const char *path, struct got_repository *repo)
12419 const struct got_error *err = NULL;
12420 FILE *f = NULL;
12422 f = fopen(path, "re");
12423 if (f == NULL) {
12424 err = got_error_from_errno2("fopen", path);
12425 goto done;
12428 err = histedit_parse_list(histedit_cmds, f, repo);
12429 done:
12430 if (f && fclose(f) == EOF && err == NULL)
12431 err = got_error_from_errno("fclose");
12432 return err;
12435 static const struct got_error *
12436 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
12437 const struct got_error *edit_err, struct got_object_id_queue *commits,
12438 const char *editor, const char *path, const char *branch_name,
12439 struct got_repository *repo)
12441 const struct got_error *err = NULL, *prev_err = edit_err;
12442 int resp = ' ';
12444 while (resp != 'c' && resp != 'r' && resp != 'a') {
12445 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
12446 "or (a)bort: ", getprogname(), prev_err->msg);
12447 resp = getchar();
12448 if (resp == '\n')
12449 resp = getchar();
12450 if (resp == 'c') {
12451 histedit_free_list(histedit_cmds);
12452 err = histedit_run_editor(histedit_cmds, editor, path,
12453 commits, repo);
12454 if (err) {
12455 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12456 err->code != GOT_ERR_HISTEDIT_CMD)
12457 break;
12458 prev_err = err;
12459 resp = ' ';
12460 continue;
12462 break;
12463 } else if (resp == 'r') {
12464 histedit_free_list(histedit_cmds);
12465 err = histedit_edit_script(histedit_cmds,
12466 commits, branch_name, 0, 0, 0, 0, editor, repo);
12467 if (err) {
12468 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12469 err->code != GOT_ERR_HISTEDIT_CMD)
12470 break;
12471 prev_err = err;
12472 resp = ' ';
12473 continue;
12475 break;
12476 } else if (resp == 'a') {
12477 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
12478 break;
12479 } else
12480 printf("invalid response '%c'\n", resp);
12483 return err;
12486 static const struct got_error *
12487 histedit_complete(struct got_worktree *worktree,
12488 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
12489 struct got_reference *branch, struct got_repository *repo)
12491 printf("Switching work tree to %s\n",
12492 got_ref_get_symref_target(branch));
12493 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
12494 branch, repo);
12497 static const struct got_error *
12498 show_histedit_progress(struct got_commit_object *commit,
12499 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
12501 const struct got_error *err;
12502 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
12504 err = got_object_id_str(&old_id_str, hle->commit_id);
12505 if (err)
12506 goto done;
12508 if (new_id) {
12509 err = got_object_id_str(&new_id_str, new_id);
12510 if (err)
12511 goto done;
12514 old_id_str[12] = '\0';
12515 if (new_id_str)
12516 new_id_str[12] = '\0';
12518 if (hle->logmsg) {
12519 logmsg = strdup(hle->logmsg);
12520 if (logmsg == NULL) {
12521 err = got_error_from_errno("strdup");
12522 goto done;
12524 trim_logmsg(logmsg, 42);
12525 } else {
12526 err = get_short_logmsg(&logmsg, 42, commit);
12527 if (err)
12528 goto done;
12531 switch (hle->cmd->code) {
12532 case GOT_HISTEDIT_PICK:
12533 case GOT_HISTEDIT_EDIT:
12534 case GOT_HISTEDIT_MESG:
12535 printf("%s -> %s: %s\n", old_id_str,
12536 new_id_str ? new_id_str : "no-op change", logmsg);
12537 break;
12538 case GOT_HISTEDIT_DROP:
12539 case GOT_HISTEDIT_FOLD:
12540 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
12541 logmsg);
12542 break;
12543 default:
12544 break;
12546 done:
12547 free(old_id_str);
12548 free(new_id_str);
12549 return err;
12552 static const struct got_error *
12553 histedit_commit(struct got_pathlist_head *merged_paths,
12554 struct got_worktree *worktree, struct got_fileindex *fileindex,
12555 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
12556 const char *committer, int allow_conflict, const char *editor,
12557 struct got_repository *repo)
12559 const struct got_error *err;
12560 struct got_commit_object *commit;
12561 struct got_object_id *new_commit_id;
12563 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
12564 && hle->logmsg == NULL) {
12565 err = histedit_edit_logmsg(hle, editor, repo);
12566 if (err)
12567 return err;
12570 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12571 if (err)
12572 return err;
12574 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
12575 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
12576 hle->logmsg, allow_conflict, repo);
12577 if (err) {
12578 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
12579 goto done;
12580 err = show_histedit_progress(commit, hle, NULL);
12581 } else {
12582 err = show_histedit_progress(commit, hle, new_commit_id);
12583 free(new_commit_id);
12585 done:
12586 got_object_commit_close(commit);
12587 return err;
12590 static const struct got_error *
12591 histedit_skip_commit(struct got_histedit_list_entry *hle,
12592 struct got_worktree *worktree, struct got_repository *repo)
12594 const struct got_error *error;
12595 struct got_commit_object *commit;
12597 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
12598 repo);
12599 if (error)
12600 return error;
12602 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
12603 if (error)
12604 return error;
12606 error = show_histedit_progress(commit, hle, NULL);
12607 got_object_commit_close(commit);
12608 return error;
12611 static const struct got_error *
12612 check_local_changes(void *arg, unsigned char status,
12613 unsigned char staged_status, const char *path,
12614 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12615 struct got_object_id *commit_id, int dirfd, const char *de_name)
12617 int *have_local_changes = arg;
12619 switch (status) {
12620 case GOT_STATUS_ADD:
12621 case GOT_STATUS_DELETE:
12622 case GOT_STATUS_MODIFY:
12623 case GOT_STATUS_CONFLICT:
12624 *have_local_changes = 1;
12625 return got_error(GOT_ERR_CANCELLED);
12626 default:
12627 break;
12630 switch (staged_status) {
12631 case GOT_STATUS_ADD:
12632 case GOT_STATUS_DELETE:
12633 case GOT_STATUS_MODIFY:
12634 *have_local_changes = 1;
12635 return got_error(GOT_ERR_CANCELLED);
12636 default:
12637 break;
12640 return NULL;
12643 static const struct got_error *
12644 cmd_histedit(int argc, char *argv[])
12646 const struct got_error *error = NULL;
12647 struct got_worktree *worktree = NULL;
12648 struct got_fileindex *fileindex = NULL;
12649 struct got_repository *repo = NULL;
12650 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
12651 struct got_reference *branch = NULL;
12652 struct got_reference *tmp_branch = NULL;
12653 struct got_object_id *resume_commit_id = NULL;
12654 struct got_object_id *base_commit_id = NULL;
12655 struct got_object_id *head_commit_id = NULL;
12656 struct got_commit_object *commit = NULL;
12657 int ch, rebase_in_progress = 0, merge_in_progress = 0;
12658 struct got_update_progress_arg upa;
12659 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
12660 int drop_only = 0, edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
12661 int allow_conflict = 0, list_backups = 0, delete_backups = 0;
12662 const char *edit_script_path = NULL;
12663 char *editor = NULL;
12664 struct got_object_id_queue commits;
12665 struct got_pathlist_head merged_paths;
12666 const struct got_object_id_queue *parent_ids;
12667 struct got_object_qid *pid;
12668 struct got_histedit_list histedit_cmds;
12669 struct got_histedit_list_entry *hle;
12670 int *pack_fds = NULL;
12672 STAILQ_INIT(&commits);
12673 TAILQ_INIT(&histedit_cmds);
12674 TAILQ_INIT(&merged_paths);
12675 memset(&upa, 0, sizeof(upa));
12677 #ifndef PROFILE
12678 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12679 "unveil", NULL) == -1)
12680 err(1, "pledge");
12681 #endif
12683 while ((ch = getopt(argc, argv, "aCcdeF:flmX")) != -1) {
12684 switch (ch) {
12685 case 'a':
12686 abort_edit = 1;
12687 break;
12688 case 'C':
12689 allow_conflict = 1;
12690 break;
12691 case 'c':
12692 continue_edit = 1;
12693 break;
12694 case 'd':
12695 drop_only = 1;
12696 break;
12697 case 'e':
12698 edit_only = 1;
12699 break;
12700 case 'F':
12701 edit_script_path = optarg;
12702 break;
12703 case 'f':
12704 fold_only = 1;
12705 break;
12706 case 'l':
12707 list_backups = 1;
12708 break;
12709 case 'm':
12710 edit_logmsg_only = 1;
12711 break;
12712 case 'X':
12713 delete_backups = 1;
12714 break;
12715 default:
12716 usage_histedit();
12717 /* NOTREACHED */
12721 argc -= optind;
12722 argv += optind;
12724 if (abort_edit && allow_conflict)
12725 option_conflict('a', 'C');
12726 if (abort_edit && continue_edit)
12727 option_conflict('a', 'c');
12728 if (edit_script_path && allow_conflict)
12729 option_conflict('F', 'C');
12730 if (edit_script_path && edit_logmsg_only)
12731 option_conflict('F', 'm');
12732 if (abort_edit && edit_logmsg_only)
12733 option_conflict('a', 'm');
12734 if (edit_logmsg_only && allow_conflict)
12735 option_conflict('m', 'C');
12736 if (continue_edit && edit_logmsg_only)
12737 option_conflict('c', 'm');
12738 if (abort_edit && fold_only)
12739 option_conflict('a', 'f');
12740 if (fold_only && allow_conflict)
12741 option_conflict('f', 'C');
12742 if (continue_edit && fold_only)
12743 option_conflict('c', 'f');
12744 if (fold_only && edit_logmsg_only)
12745 option_conflict('f', 'm');
12746 if (edit_script_path && fold_only)
12747 option_conflict('F', 'f');
12748 if (abort_edit && edit_only)
12749 option_conflict('a', 'e');
12750 if (continue_edit && edit_only)
12751 option_conflict('c', 'e');
12752 if (edit_only && edit_logmsg_only)
12753 option_conflict('e', 'm');
12754 if (edit_script_path && edit_only)
12755 option_conflict('F', 'e');
12756 if (fold_only && edit_only)
12757 option_conflict('f', 'e');
12758 if (drop_only && abort_edit)
12759 option_conflict('d', 'a');
12760 if (drop_only && allow_conflict)
12761 option_conflict('d', 'C');
12762 if (drop_only && continue_edit)
12763 option_conflict('d', 'c');
12764 if (drop_only && edit_logmsg_only)
12765 option_conflict('d', 'm');
12766 if (drop_only && edit_only)
12767 option_conflict('d', 'e');
12768 if (drop_only && edit_script_path)
12769 option_conflict('d', 'F');
12770 if (drop_only && fold_only)
12771 option_conflict('d', 'f');
12772 if (list_backups) {
12773 if (abort_edit)
12774 option_conflict('l', 'a');
12775 if (allow_conflict)
12776 option_conflict('l', 'C');
12777 if (continue_edit)
12778 option_conflict('l', 'c');
12779 if (edit_script_path)
12780 option_conflict('l', 'F');
12781 if (edit_logmsg_only)
12782 option_conflict('l', 'm');
12783 if (drop_only)
12784 option_conflict('l', 'd');
12785 if (fold_only)
12786 option_conflict('l', 'f');
12787 if (edit_only)
12788 option_conflict('l', 'e');
12789 if (delete_backups)
12790 option_conflict('l', 'X');
12791 if (argc != 0 && argc != 1)
12792 usage_histedit();
12793 } else if (delete_backups) {
12794 if (abort_edit)
12795 option_conflict('X', 'a');
12796 if (allow_conflict)
12797 option_conflict('X', 'C');
12798 if (continue_edit)
12799 option_conflict('X', 'c');
12800 if (drop_only)
12801 option_conflict('X', 'd');
12802 if (edit_script_path)
12803 option_conflict('X', 'F');
12804 if (edit_logmsg_only)
12805 option_conflict('X', 'm');
12806 if (fold_only)
12807 option_conflict('X', 'f');
12808 if (edit_only)
12809 option_conflict('X', 'e');
12810 if (list_backups)
12811 option_conflict('X', 'l');
12812 if (argc != 0 && argc != 1)
12813 usage_histedit();
12814 } else if (allow_conflict && !continue_edit)
12815 errx(1, "-C option requires -c");
12816 else if (argc != 0)
12817 usage_histedit();
12819 cwd = getcwd(NULL, 0);
12820 if (cwd == NULL) {
12821 error = got_error_from_errno("getcwd");
12822 goto done;
12825 error = got_repo_pack_fds_open(&pack_fds);
12826 if (error != NULL)
12827 goto done;
12829 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
12830 if (error) {
12831 if (list_backups || delete_backups) {
12832 if (error->code != GOT_ERR_NOT_WORKTREE)
12833 goto done;
12834 } else {
12835 if (error->code == GOT_ERR_NOT_WORKTREE)
12836 error = wrap_not_worktree_error(error,
12837 "histedit", cwd);
12838 goto done;
12842 if (list_backups || delete_backups) {
12843 error = got_repo_open(&repo,
12844 worktree ? got_worktree_get_repo_path(worktree) : cwd,
12845 NULL, pack_fds);
12846 if (error != NULL)
12847 goto done;
12848 error = apply_unveil(got_repo_get_path(repo), 0,
12849 worktree ? got_worktree_get_root_path(worktree) : NULL);
12850 if (error)
12851 goto done;
12852 error = process_backup_refs(
12853 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
12854 argc == 1 ? argv[0] : NULL, delete_backups, repo);
12855 goto done; /* nothing else to do */
12856 } else {
12857 error = get_gitconfig_path(&gitconfig_path);
12858 if (error)
12859 goto done;
12860 error = got_repo_open(&repo,
12861 got_worktree_get_repo_path(worktree), gitconfig_path,
12862 pack_fds);
12863 if (error != NULL)
12864 goto done;
12865 error = get_editor(&editor);
12866 if (error)
12867 goto done;
12868 if (unveil(editor, "x") != 0) {
12869 error = got_error_from_errno2("unveil", editor);
12870 goto done;
12872 if (edit_script_path) {
12873 if (unveil(edit_script_path, "r") != 0) {
12874 error = got_error_from_errno2("unveil",
12875 edit_script_path);
12876 goto done;
12879 error = apply_unveil(got_repo_get_path(repo), 0,
12880 got_worktree_get_root_path(worktree));
12881 if (error)
12882 goto done;
12885 if (worktree != NULL && !list_backups && !delete_backups) {
12886 error = worktree_has_logmsg_ref("histedit", worktree, repo);
12887 if (error)
12888 goto done;
12891 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
12892 if (error)
12893 goto done;
12894 if (rebase_in_progress) {
12895 error = got_error(GOT_ERR_REBASING);
12896 goto done;
12899 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12900 repo);
12901 if (error)
12902 goto done;
12903 if (merge_in_progress) {
12904 error = got_error(GOT_ERR_MERGE_BUSY);
12905 goto done;
12908 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
12909 if (error)
12910 goto done;
12912 if (edit_in_progress && edit_logmsg_only) {
12913 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12914 "histedit operation is in progress in this "
12915 "work tree and must be continued or aborted "
12916 "before the -m option can be used");
12917 goto done;
12919 if (edit_in_progress && drop_only) {
12920 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12921 "histedit operation is in progress in this "
12922 "work tree and must be continued or aborted "
12923 "before the -d option can be used");
12924 goto done;
12926 if (edit_in_progress && fold_only) {
12927 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12928 "histedit operation is in progress in this "
12929 "work tree and must be continued or aborted "
12930 "before the -f option can be used");
12931 goto done;
12933 if (edit_in_progress && edit_only) {
12934 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12935 "histedit operation is in progress in this "
12936 "work tree and must be continued or aborted "
12937 "before the -e option can be used");
12938 goto done;
12941 if (edit_in_progress && abort_edit) {
12942 error = got_worktree_histedit_continue(&resume_commit_id,
12943 &tmp_branch, &branch, &base_commit_id, &fileindex,
12944 worktree, repo);
12945 if (error)
12946 goto done;
12947 printf("Switching work tree to %s\n",
12948 got_ref_get_symref_target(branch));
12949 error = got_worktree_histedit_abort(worktree, fileindex, repo,
12950 branch, base_commit_id, abort_progress, &upa);
12951 if (error)
12952 goto done;
12953 printf("Histedit of %s aborted\n",
12954 got_ref_get_symref_target(branch));
12955 print_merge_progress_stats(&upa);
12956 goto done; /* nothing else to do */
12957 } else if (abort_edit) {
12958 error = got_error(GOT_ERR_NOT_HISTEDIT);
12959 goto done;
12962 error = get_author(&committer, repo, worktree);
12963 if (error)
12964 goto done;
12966 if (continue_edit) {
12967 char *path;
12969 if (!edit_in_progress) {
12970 error = got_error(GOT_ERR_NOT_HISTEDIT);
12971 goto done;
12974 error = got_worktree_get_histedit_script_path(&path, worktree);
12975 if (error)
12976 goto done;
12978 error = histedit_load_list(&histedit_cmds, path, repo);
12979 free(path);
12980 if (error)
12981 goto done;
12983 error = got_worktree_histedit_continue(&resume_commit_id,
12984 &tmp_branch, &branch, &base_commit_id, &fileindex,
12985 worktree, repo);
12986 if (error)
12987 goto done;
12989 error = got_ref_resolve(&head_commit_id, repo, branch);
12990 if (error)
12991 goto done;
12993 error = got_object_open_as_commit(&commit, repo,
12994 head_commit_id);
12995 if (error)
12996 goto done;
12997 parent_ids = got_object_commit_get_parent_ids(commit);
12998 pid = STAILQ_FIRST(parent_ids);
12999 if (pid == NULL) {
13000 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13001 goto done;
13003 error = collect_commits(&commits, head_commit_id, &pid->id,
13004 base_commit_id, got_worktree_get_path_prefix(worktree),
13005 GOT_ERR_HISTEDIT_PATH, repo);
13006 got_object_commit_close(commit);
13007 commit = NULL;
13008 if (error)
13009 goto done;
13010 } else {
13011 if (edit_in_progress) {
13012 error = got_error(GOT_ERR_HISTEDIT_BUSY);
13013 goto done;
13016 error = got_ref_open(&branch, repo,
13017 got_worktree_get_head_ref_name(worktree), 0);
13018 if (error != NULL)
13019 goto done;
13021 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
13022 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
13023 "will not edit commit history of a branch outside "
13024 "the \"refs/heads/\" reference namespace");
13025 goto done;
13028 error = got_ref_resolve(&head_commit_id, repo, branch);
13029 got_ref_close(branch);
13030 branch = NULL;
13031 if (error)
13032 goto done;
13034 error = got_object_open_as_commit(&commit, repo,
13035 head_commit_id);
13036 if (error)
13037 goto done;
13038 parent_ids = got_object_commit_get_parent_ids(commit);
13039 pid = STAILQ_FIRST(parent_ids);
13040 if (pid == NULL) {
13041 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13042 goto done;
13044 error = collect_commits(&commits, head_commit_id, &pid->id,
13045 got_worktree_get_base_commit_id(worktree),
13046 got_worktree_get_path_prefix(worktree),
13047 GOT_ERR_HISTEDIT_PATH, repo);
13048 got_object_commit_close(commit);
13049 commit = NULL;
13050 if (error)
13051 goto done;
13053 if (STAILQ_EMPTY(&commits)) {
13054 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13055 goto done;
13058 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
13059 &base_commit_id, &fileindex, worktree, repo);
13060 if (error)
13061 goto done;
13063 if (edit_script_path) {
13064 error = histedit_load_list(&histedit_cmds,
13065 edit_script_path, repo);
13066 if (error) {
13067 got_worktree_histedit_abort(worktree, fileindex,
13068 repo, branch, base_commit_id,
13069 abort_progress, &upa);
13070 print_merge_progress_stats(&upa);
13071 goto done;
13073 } else {
13074 const char *branch_name;
13075 branch_name = got_ref_get_symref_target(branch);
13076 if (strncmp(branch_name, "refs/heads/", 11) == 0)
13077 branch_name += 11;
13078 error = histedit_edit_script(&histedit_cmds, &commits,
13079 branch_name, edit_logmsg_only, fold_only,
13080 drop_only, edit_only, editor, repo);
13081 if (error) {
13082 got_worktree_histedit_abort(worktree, fileindex,
13083 repo, branch, base_commit_id,
13084 abort_progress, &upa);
13085 print_merge_progress_stats(&upa);
13086 goto done;
13091 error = histedit_save_list(&histedit_cmds, worktree,
13092 repo);
13093 if (error) {
13094 got_worktree_histedit_abort(worktree, fileindex,
13095 repo, branch, base_commit_id,
13096 abort_progress, &upa);
13097 print_merge_progress_stats(&upa);
13098 goto done;
13103 error = histedit_check_script(&histedit_cmds, &commits, repo);
13104 if (error)
13105 goto done;
13107 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
13108 if (resume_commit_id) {
13109 if (got_object_id_cmp(hle->commit_id,
13110 resume_commit_id) != 0)
13111 continue;
13113 resume_commit_id = NULL;
13114 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
13115 hle->cmd->code == GOT_HISTEDIT_FOLD) {
13116 error = histedit_skip_commit(hle, worktree,
13117 repo);
13118 if (error)
13119 goto done;
13120 } else {
13121 struct got_pathlist_head paths;
13122 int have_changes = 0;
13124 TAILQ_INIT(&paths);
13125 error = got_pathlist_append(&paths, "", NULL);
13126 if (error)
13127 goto done;
13128 error = got_worktree_status(worktree, &paths,
13129 repo, 0, check_local_changes, &have_changes,
13130 check_cancelled, NULL);
13131 got_pathlist_free(&paths,
13132 GOT_PATHLIST_FREE_NONE);
13133 if (error) {
13134 if (error->code != GOT_ERR_CANCELLED)
13135 goto done;
13136 if (sigint_received || sigpipe_received)
13137 goto done;
13139 if (have_changes) {
13140 error = histedit_commit(NULL, worktree,
13141 fileindex, tmp_branch, hle,
13142 committer, allow_conflict, editor,
13143 repo);
13144 if (error)
13145 goto done;
13146 } else {
13147 error = got_object_open_as_commit(
13148 &commit, repo, hle->commit_id);
13149 if (error)
13150 goto done;
13151 error = show_histedit_progress(commit,
13152 hle, NULL);
13153 got_object_commit_close(commit);
13154 commit = NULL;
13155 if (error)
13156 goto done;
13159 continue;
13162 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
13163 error = histedit_skip_commit(hle, worktree, repo);
13164 if (error)
13165 goto done;
13166 continue;
13168 error = got_object_open_as_commit(&commit, repo,
13169 hle->commit_id);
13170 if (error)
13171 goto done;
13172 parent_ids = got_object_commit_get_parent_ids(commit);
13173 pid = STAILQ_FIRST(parent_ids);
13175 error = got_worktree_histedit_merge_files(&merged_paths,
13176 worktree, fileindex, &pid->id, hle->commit_id, repo,
13177 update_progress, &upa, check_cancelled, NULL);
13178 if (error)
13179 goto done;
13180 got_object_commit_close(commit);
13181 commit = NULL;
13183 print_merge_progress_stats(&upa);
13184 if (upa.conflicts > 0 || upa.missing > 0 ||
13185 upa.not_deleted > 0 || upa.unversioned > 0) {
13186 if (upa.conflicts > 0) {
13187 error = show_rebase_merge_conflict(
13188 hle->commit_id, repo);
13189 if (error)
13190 goto done;
13192 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13193 break;
13196 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
13197 char *id_str;
13198 error = got_object_id_str(&id_str, hle->commit_id);
13199 if (error)
13200 goto done;
13201 printf("Stopping histedit for amending commit %s\n",
13202 id_str);
13203 free(id_str);
13204 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13205 error = got_worktree_histedit_postpone(worktree,
13206 fileindex);
13207 goto done;
13208 } else if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
13209 error = histedit_skip_commit(hle, worktree, repo);
13210 if (error)
13211 goto done;
13212 continue;
13213 } else if (hle->cmd->code == GOT_HISTEDIT_MESG) {
13214 error = histedit_edit_logmsg(hle, editor, repo);
13215 if (error)
13216 goto done;
13219 error = histedit_commit(&merged_paths, worktree, fileindex,
13220 tmp_branch, hle, committer, allow_conflict, editor, repo);
13221 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13222 if (error)
13223 goto done;
13226 if (upa.conflicts > 0 || upa.missing > 0 ||
13227 upa.not_deleted > 0 || upa.unversioned > 0) {
13228 error = got_worktree_histedit_postpone(worktree, fileindex);
13229 if (error)
13230 goto done;
13231 if (upa.conflicts > 0 && upa.missing == 0 &&
13232 upa.not_deleted == 0 && upa.unversioned == 0) {
13233 error = got_error_msg(GOT_ERR_CONFLICTS,
13234 "conflicts must be resolved before histedit "
13235 "can continue");
13236 } else if (upa.conflicts > 0) {
13237 error = got_error_msg(GOT_ERR_CONFLICTS,
13238 "conflicts must be resolved before histedit "
13239 "can continue; changes destined for some "
13240 "files were not yet merged and should be "
13241 "merged manually if required before the "
13242 "histedit operation is continued");
13243 } else {
13244 error = got_error_msg(GOT_ERR_CONFLICTS,
13245 "changes destined for some files were not "
13246 "yet merged and should be merged manually "
13247 "if required before the histedit operation "
13248 "is continued");
13250 } else
13251 error = histedit_complete(worktree, fileindex, tmp_branch,
13252 branch, repo);
13253 done:
13254 free(cwd);
13255 free(editor);
13256 free(committer);
13257 free(gitconfig_path);
13258 got_object_id_queue_free(&commits);
13259 histedit_free_list(&histedit_cmds);
13260 free(head_commit_id);
13261 free(base_commit_id);
13262 free(resume_commit_id);
13263 if (commit)
13264 got_object_commit_close(commit);
13265 if (branch)
13266 got_ref_close(branch);
13267 if (tmp_branch)
13268 got_ref_close(tmp_branch);
13269 if (worktree)
13270 got_worktree_close(worktree);
13271 if (repo) {
13272 const struct got_error *close_err = got_repo_close(repo);
13273 if (error == NULL)
13274 error = close_err;
13276 if (pack_fds) {
13277 const struct got_error *pack_err =
13278 got_repo_pack_fds_close(pack_fds);
13279 if (error == NULL)
13280 error = pack_err;
13282 return error;
13285 __dead static void
13286 usage_integrate(void)
13288 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
13289 exit(1);
13292 static const struct got_error *
13293 cmd_integrate(int argc, char *argv[])
13295 const struct got_error *error = NULL;
13296 struct got_repository *repo = NULL;
13297 struct got_worktree *worktree = NULL;
13298 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
13299 const char *branch_arg = NULL;
13300 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
13301 struct got_fileindex *fileindex = NULL;
13302 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
13303 int ch;
13304 struct got_update_progress_arg upa;
13305 int *pack_fds = NULL;
13307 #ifndef PROFILE
13308 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13309 "unveil", NULL) == -1)
13310 err(1, "pledge");
13311 #endif
13313 while ((ch = getopt(argc, argv, "")) != -1) {
13314 switch (ch) {
13315 default:
13316 usage_integrate();
13317 /* NOTREACHED */
13321 argc -= optind;
13322 argv += optind;
13324 if (argc != 1)
13325 usage_integrate();
13326 branch_arg = argv[0];
13328 cwd = getcwd(NULL, 0);
13329 if (cwd == NULL) {
13330 error = got_error_from_errno("getcwd");
13331 goto done;
13334 error = got_repo_pack_fds_open(&pack_fds);
13335 if (error != NULL)
13336 goto done;
13338 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13339 if (error) {
13340 if (error->code == GOT_ERR_NOT_WORKTREE)
13341 error = wrap_not_worktree_error(error, "integrate",
13342 cwd);
13343 goto done;
13346 error = check_rebase_or_histedit_in_progress(worktree);
13347 if (error)
13348 goto done;
13350 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13351 NULL, pack_fds);
13352 if (error != NULL)
13353 goto done;
13355 error = apply_unveil(got_repo_get_path(repo), 0,
13356 got_worktree_get_root_path(worktree));
13357 if (error)
13358 goto done;
13360 error = check_merge_in_progress(worktree, repo);
13361 if (error)
13362 goto done;
13364 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
13365 error = got_error_from_errno("asprintf");
13366 goto done;
13369 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
13370 &base_branch_ref, worktree, refname, repo);
13371 if (error)
13372 goto done;
13374 refname = strdup(got_ref_get_name(branch_ref));
13375 if (refname == NULL) {
13376 error = got_error_from_errno("strdup");
13377 got_worktree_integrate_abort(worktree, fileindex, repo,
13378 branch_ref, base_branch_ref);
13379 goto done;
13381 base_refname = strdup(got_ref_get_name(base_branch_ref));
13382 if (base_refname == NULL) {
13383 error = got_error_from_errno("strdup");
13384 got_worktree_integrate_abort(worktree, fileindex, repo,
13385 branch_ref, base_branch_ref);
13386 goto done;
13388 if (strncmp(base_refname, "refs/heads/", 11) != 0) {
13389 error = got_error(GOT_ERR_INTEGRATE_BRANCH);
13390 got_worktree_integrate_abort(worktree, fileindex, repo,
13391 branch_ref, base_branch_ref);
13392 goto done;
13395 error = got_ref_resolve(&commit_id, repo, branch_ref);
13396 if (error)
13397 goto done;
13399 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
13400 if (error)
13401 goto done;
13403 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
13404 error = got_error_msg(GOT_ERR_SAME_BRANCH,
13405 "specified branch has already been integrated");
13406 got_worktree_integrate_abort(worktree, fileindex, repo,
13407 branch_ref, base_branch_ref);
13408 goto done;
13411 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
13412 if (error) {
13413 if (error->code == GOT_ERR_ANCESTRY)
13414 error = got_error(GOT_ERR_REBASE_REQUIRED);
13415 got_worktree_integrate_abort(worktree, fileindex, repo,
13416 branch_ref, base_branch_ref);
13417 goto done;
13420 memset(&upa, 0, sizeof(upa));
13421 error = got_worktree_integrate_continue(worktree, fileindex, repo,
13422 branch_ref, base_branch_ref, update_progress, &upa,
13423 check_cancelled, NULL);
13424 if (error)
13425 goto done;
13427 printf("Integrated %s into %s\n", refname, base_refname);
13428 print_update_progress_stats(&upa);
13429 done:
13430 if (repo) {
13431 const struct got_error *close_err = got_repo_close(repo);
13432 if (error == NULL)
13433 error = close_err;
13435 if (worktree)
13436 got_worktree_close(worktree);
13437 if (pack_fds) {
13438 const struct got_error *pack_err =
13439 got_repo_pack_fds_close(pack_fds);
13440 if (error == NULL)
13441 error = pack_err;
13443 free(cwd);
13444 free(base_commit_id);
13445 free(commit_id);
13446 free(refname);
13447 free(base_refname);
13448 return error;
13451 __dead static void
13452 usage_merge(void)
13454 fprintf(stderr, "usage: %s merge [-aCcn] [branch]\n", getprogname());
13455 exit(1);
13458 static const struct got_error *
13459 cmd_merge(int argc, char *argv[])
13461 const struct got_error *error = NULL;
13462 struct got_worktree *worktree = NULL;
13463 struct got_repository *repo = NULL;
13464 struct got_fileindex *fileindex = NULL;
13465 char *cwd = NULL, *id_str = NULL, *author = NULL;
13466 char *gitconfig_path = NULL;
13467 struct got_reference *branch = NULL, *wt_branch = NULL;
13468 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
13469 struct got_object_id *wt_branch_tip = NULL;
13470 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
13471 int allow_conflict = 0, prefer_fast_forward = 1, interrupt_merge = 0;
13472 struct got_update_progress_arg upa;
13473 struct got_object_id *merge_commit_id = NULL;
13474 char *branch_name = NULL;
13475 int *pack_fds = NULL;
13477 memset(&upa, 0, sizeof(upa));
13479 #ifndef PROFILE
13480 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13481 "unveil", NULL) == -1)
13482 err(1, "pledge");
13483 #endif
13485 while ((ch = getopt(argc, argv, "aCcMn")) != -1) {
13486 switch (ch) {
13487 case 'a':
13488 abort_merge = 1;
13489 break;
13490 case 'C':
13491 allow_conflict = 1;
13492 break;
13493 case 'c':
13494 continue_merge = 1;
13495 break;
13496 case 'M':
13497 prefer_fast_forward = 0;
13498 break;
13499 case 'n':
13500 interrupt_merge = 1;
13501 break;
13502 default:
13503 usage_merge();
13504 /* NOTREACHED */
13508 argc -= optind;
13509 argv += optind;
13511 if (abort_merge) {
13512 if (continue_merge)
13513 option_conflict('a', 'c');
13514 if (!prefer_fast_forward)
13515 option_conflict('a', 'M');
13516 if (interrupt_merge)
13517 option_conflict('a', 'n');
13518 } else if (continue_merge) {
13519 if (!prefer_fast_forward)
13520 option_conflict('c', 'M');
13521 if (interrupt_merge)
13522 option_conflict('c', 'n');
13524 if (allow_conflict) {
13525 if (!continue_merge)
13526 errx(1, "-C option requires -c");
13528 if (abort_merge || continue_merge) {
13529 if (argc != 0)
13530 usage_merge();
13531 } else if (argc != 1)
13532 usage_merge();
13534 cwd = getcwd(NULL, 0);
13535 if (cwd == NULL) {
13536 error = got_error_from_errno("getcwd");
13537 goto done;
13540 error = got_repo_pack_fds_open(&pack_fds);
13541 if (error != NULL)
13542 goto done;
13544 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13545 if (error) {
13546 if (error->code == GOT_ERR_NOT_WORKTREE)
13547 error = wrap_not_worktree_error(error,
13548 "merge", cwd);
13549 goto done;
13552 error = get_gitconfig_path(&gitconfig_path);
13553 if (error)
13554 goto done;
13555 error = got_repo_open(&repo,
13556 worktree ? got_worktree_get_repo_path(worktree) : cwd,
13557 gitconfig_path, pack_fds);
13558 if (error != NULL)
13559 goto done;
13561 if (worktree != NULL) {
13562 error = worktree_has_logmsg_ref("merge", worktree, repo);
13563 if (error)
13564 goto done;
13567 error = apply_unveil(got_repo_get_path(repo), 0,
13568 worktree ? got_worktree_get_root_path(worktree) : NULL);
13569 if (error)
13570 goto done;
13572 error = check_rebase_or_histedit_in_progress(worktree);
13573 if (error)
13574 goto done;
13576 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
13577 repo);
13578 if (error)
13579 goto done;
13581 if (merge_in_progress && !(abort_merge || continue_merge)) {
13582 error = got_error(GOT_ERR_MERGE_BUSY);
13583 goto done;
13586 if (!merge_in_progress && (abort_merge || continue_merge)) {
13587 error = got_error(GOT_ERR_NOT_MERGING);
13588 goto done;
13591 if (abort_merge) {
13592 error = got_worktree_merge_continue(&branch_name,
13593 &branch_tip, &fileindex, worktree, repo);
13594 if (error)
13595 goto done;
13596 error = got_worktree_merge_abort(worktree, fileindex, repo,
13597 abort_progress, &upa);
13598 if (error)
13599 goto done;
13600 printf("Merge of %s aborted\n", branch_name);
13601 goto done; /* nothing else to do */
13604 if (strncmp(got_worktree_get_head_ref_name(worktree),
13605 "refs/heads/", 11) != 0) {
13606 error = got_error_fmt(GOT_ERR_COMMIT_BRANCH,
13607 "work tree's current branch %s is outside the "
13608 "\"refs/heads/\" reference namespace; "
13609 "update -b required",
13610 got_worktree_get_head_ref_name(worktree));
13611 goto done;
13614 error = get_author(&author, repo, worktree);
13615 if (error)
13616 goto done;
13618 error = got_ref_open(&wt_branch, repo,
13619 got_worktree_get_head_ref_name(worktree), 0);
13620 if (error)
13621 goto done;
13622 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
13623 if (error)
13624 goto done;
13626 if (continue_merge) {
13627 struct got_object_id *base_commit_id;
13628 base_commit_id = got_worktree_get_base_commit_id(worktree);
13629 if (got_object_id_cmp(wt_branch_tip, base_commit_id) != 0) {
13630 error = got_error(GOT_ERR_MERGE_COMMIT_OUT_OF_DATE);
13631 goto done;
13633 error = got_worktree_merge_continue(&branch_name,
13634 &branch_tip, &fileindex, worktree, repo);
13635 if (error)
13636 goto done;
13637 } else {
13638 error = got_ref_open(&branch, repo, argv[0], 0);
13639 if (error != NULL)
13640 goto done;
13641 branch_name = strdup(got_ref_get_name(branch));
13642 if (branch_name == NULL) {
13643 error = got_error_from_errno("strdup");
13644 goto done;
13646 error = got_ref_resolve(&branch_tip, repo, branch);
13647 if (error)
13648 goto done;
13651 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
13652 wt_branch_tip, branch_tip, 0, 0, repo,
13653 check_cancelled, NULL);
13654 if (error && error->code != GOT_ERR_ANCESTRY)
13655 goto done;
13657 if (!continue_merge) {
13658 error = check_path_prefix(wt_branch_tip, branch_tip,
13659 got_worktree_get_path_prefix(worktree),
13660 GOT_ERR_MERGE_PATH, repo);
13661 if (error)
13662 goto done;
13663 error = got_worktree_merge_prepare(&fileindex, worktree, repo);
13664 if (error)
13665 goto done;
13666 if (prefer_fast_forward && yca_id &&
13667 got_object_id_cmp(wt_branch_tip, yca_id) == 0) {
13668 struct got_pathlist_head paths;
13669 if (interrupt_merge) {
13670 error = got_error_fmt(GOT_ERR_BAD_OPTION,
13671 "there are no changes to merge since %s "
13672 "is already based on %s; merge cannot be "
13673 "interrupted for amending; -n",
13674 branch_name, got_ref_get_name(wt_branch));
13675 goto done;
13677 printf("Forwarding %s to %s\n",
13678 got_ref_get_name(wt_branch), branch_name);
13679 error = got_ref_change_ref(wt_branch, branch_tip);
13680 if (error)
13681 goto done;
13682 error = got_ref_write(wt_branch, repo);
13683 if (error)
13684 goto done;
13685 error = got_worktree_set_base_commit_id(worktree, repo,
13686 branch_tip);
13687 if (error)
13688 goto done;
13689 TAILQ_INIT(&paths);
13690 error = got_pathlist_append(&paths, "", NULL);
13691 if (error)
13692 goto done;
13693 error = got_worktree_checkout_files(worktree,
13694 &paths, repo, update_progress, &upa,
13695 check_cancelled, NULL);
13696 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
13697 if (error)
13698 goto done;
13699 if (upa.did_something) {
13700 char *id_str;
13701 error = got_object_id_str(&id_str, branch_tip);
13702 if (error)
13703 goto done;
13704 printf("Updated to commit %s\n", id_str);
13705 free(id_str);
13706 } else
13707 printf("Already up-to-date\n");
13708 print_update_progress_stats(&upa);
13709 goto done;
13711 error = got_worktree_merge_write_refs(worktree, branch, repo);
13712 if (error)
13713 goto done;
13715 error = got_worktree_merge_branch(worktree, fileindex,
13716 yca_id, branch_tip, repo, update_progress, &upa,
13717 check_cancelled, NULL);
13718 if (error)
13719 goto done;
13720 print_merge_progress_stats(&upa);
13721 if (!upa.did_something) {
13722 error = got_worktree_merge_abort(worktree, fileindex,
13723 repo, abort_progress, &upa);
13724 if (error)
13725 goto done;
13726 printf("Already up-to-date\n");
13727 goto done;
13731 if (interrupt_merge) {
13732 error = got_worktree_merge_postpone(worktree, fileindex);
13733 if (error)
13734 goto done;
13735 printf("Merge of %s interrupted on request\n", branch_name);
13736 } else if (upa.conflicts > 0 || upa.missing > 0 ||
13737 upa.not_deleted > 0 || upa.unversioned > 0) {
13738 error = got_worktree_merge_postpone(worktree, fileindex);
13739 if (error)
13740 goto done;
13741 if (upa.conflicts > 0 && upa.missing == 0 &&
13742 upa.not_deleted == 0 && upa.unversioned == 0) {
13743 error = got_error_msg(GOT_ERR_CONFLICTS,
13744 "conflicts must be resolved before merging "
13745 "can continue");
13746 } else if (upa.conflicts > 0) {
13747 error = got_error_msg(GOT_ERR_CONFLICTS,
13748 "conflicts must be resolved before merging "
13749 "can continue; changes destined for some "
13750 "files were not yet merged and "
13751 "should be merged manually if required before the "
13752 "merge operation is continued");
13753 } else {
13754 error = got_error_msg(GOT_ERR_CONFLICTS,
13755 "changes destined for some "
13756 "files were not yet merged and should be "
13757 "merged manually if required before the "
13758 "merge operation is continued");
13760 goto done;
13761 } else {
13762 error = got_worktree_merge_commit(&merge_commit_id, worktree,
13763 fileindex, author, NULL, 1, branch_tip, branch_name,
13764 allow_conflict, repo, continue_merge ? print_status : NULL,
13765 NULL);
13766 if (error)
13767 goto done;
13768 error = got_worktree_merge_complete(worktree, fileindex, repo);
13769 if (error)
13770 goto done;
13771 error = got_object_id_str(&id_str, merge_commit_id);
13772 if (error)
13773 goto done;
13774 printf("Merged %s into %s: %s\n", branch_name,
13775 got_worktree_get_head_ref_name(worktree),
13776 id_str);
13779 done:
13780 free(gitconfig_path);
13781 free(id_str);
13782 free(merge_commit_id);
13783 free(author);
13784 free(branch_tip);
13785 free(branch_name);
13786 free(yca_id);
13787 if (branch)
13788 got_ref_close(branch);
13789 if (wt_branch)
13790 got_ref_close(wt_branch);
13791 if (worktree)
13792 got_worktree_close(worktree);
13793 if (repo) {
13794 const struct got_error *close_err = got_repo_close(repo);
13795 if (error == NULL)
13796 error = close_err;
13798 if (pack_fds) {
13799 const struct got_error *pack_err =
13800 got_repo_pack_fds_close(pack_fds);
13801 if (error == NULL)
13802 error = pack_err;
13804 return error;
13807 __dead static void
13808 usage_stage(void)
13810 fprintf(stderr, "usage: %s stage [-lpS] [-F response-script] "
13811 "[path ...]\n", getprogname());
13812 exit(1);
13815 static const struct got_error *
13816 print_stage(void *arg, unsigned char status, unsigned char staged_status,
13817 const char *path, struct got_object_id *blob_id,
13818 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
13819 int dirfd, const char *de_name)
13821 const struct got_error *err = NULL;
13822 char *id_str = NULL;
13824 if (staged_status != GOT_STATUS_ADD &&
13825 staged_status != GOT_STATUS_MODIFY &&
13826 staged_status != GOT_STATUS_DELETE)
13827 return NULL;
13829 if (staged_status == GOT_STATUS_ADD ||
13830 staged_status == GOT_STATUS_MODIFY)
13831 err = got_object_id_str(&id_str, staged_blob_id);
13832 else
13833 err = got_object_id_str(&id_str, blob_id);
13834 if (err)
13835 return err;
13837 printf("%s %c %s\n", id_str, staged_status, path);
13838 free(id_str);
13839 return NULL;
13842 static const struct got_error *
13843 cmd_stage(int argc, char *argv[])
13845 const struct got_error *error = NULL;
13846 struct got_repository *repo = NULL;
13847 struct got_worktree *worktree = NULL;
13848 char *cwd = NULL;
13849 struct got_pathlist_head paths;
13850 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
13851 FILE *patch_script_file = NULL;
13852 const char *patch_script_path = NULL;
13853 struct choose_patch_arg cpa;
13854 int *pack_fds = NULL;
13856 TAILQ_INIT(&paths);
13858 #ifndef PROFILE
13859 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13860 "unveil", NULL) == -1)
13861 err(1, "pledge");
13862 #endif
13864 while ((ch = getopt(argc, argv, "F:lpS")) != -1) {
13865 switch (ch) {
13866 case 'F':
13867 patch_script_path = optarg;
13868 break;
13869 case 'l':
13870 list_stage = 1;
13871 break;
13872 case 'p':
13873 pflag = 1;
13874 break;
13875 case 'S':
13876 allow_bad_symlinks = 1;
13877 break;
13878 default:
13879 usage_stage();
13880 /* NOTREACHED */
13884 argc -= optind;
13885 argv += optind;
13887 if (list_stage && (pflag || patch_script_path))
13888 errx(1, "-l option cannot be used with other options");
13889 if (patch_script_path && !pflag)
13890 errx(1, "-F option can only be used together with -p option");
13892 cwd = getcwd(NULL, 0);
13893 if (cwd == NULL) {
13894 error = got_error_from_errno("getcwd");
13895 goto done;
13898 error = got_repo_pack_fds_open(&pack_fds);
13899 if (error != NULL)
13900 goto done;
13902 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13903 if (error) {
13904 if (error->code == GOT_ERR_NOT_WORKTREE)
13905 error = wrap_not_worktree_error(error, "stage", cwd);
13906 goto done;
13909 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13910 NULL, pack_fds);
13911 if (error != NULL)
13912 goto done;
13914 if (patch_script_path) {
13915 patch_script_file = fopen(patch_script_path, "re");
13916 if (patch_script_file == NULL) {
13917 error = got_error_from_errno2("fopen",
13918 patch_script_path);
13919 goto done;
13922 error = apply_unveil(got_repo_get_path(repo), 0,
13923 got_worktree_get_root_path(worktree));
13924 if (error)
13925 goto done;
13927 error = check_merge_in_progress(worktree, repo);
13928 if (error)
13929 goto done;
13931 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13932 if (error)
13933 goto done;
13935 if (list_stage)
13936 error = got_worktree_status(worktree, &paths, repo, 0,
13937 print_stage, NULL, check_cancelled, NULL);
13938 else {
13939 cpa.patch_script_file = patch_script_file;
13940 cpa.action = "stage";
13941 error = got_worktree_stage(worktree, &paths,
13942 pflag ? NULL : print_status, NULL,
13943 pflag ? choose_patch : NULL, &cpa,
13944 allow_bad_symlinks, repo);
13946 done:
13947 if (patch_script_file && fclose(patch_script_file) == EOF &&
13948 error == NULL)
13949 error = got_error_from_errno2("fclose", patch_script_path);
13950 if (repo) {
13951 const struct got_error *close_err = got_repo_close(repo);
13952 if (error == NULL)
13953 error = close_err;
13955 if (worktree)
13956 got_worktree_close(worktree);
13957 if (pack_fds) {
13958 const struct got_error *pack_err =
13959 got_repo_pack_fds_close(pack_fds);
13960 if (error == NULL)
13961 error = pack_err;
13963 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13964 free(cwd);
13965 return error;
13968 __dead static void
13969 usage_unstage(void)
13971 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
13972 "[path ...]\n", getprogname());
13973 exit(1);
13977 static const struct got_error *
13978 cmd_unstage(int argc, char *argv[])
13980 const struct got_error *error = NULL;
13981 struct got_repository *repo = NULL;
13982 struct got_worktree *worktree = NULL;
13983 char *cwd = NULL;
13984 struct got_pathlist_head paths;
13985 int ch, pflag = 0;
13986 struct got_update_progress_arg upa;
13987 FILE *patch_script_file = NULL;
13988 const char *patch_script_path = NULL;
13989 struct choose_patch_arg cpa;
13990 int *pack_fds = NULL;
13992 TAILQ_INIT(&paths);
13994 #ifndef PROFILE
13995 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13996 "unveil", NULL) == -1)
13997 err(1, "pledge");
13998 #endif
14000 while ((ch = getopt(argc, argv, "F:p")) != -1) {
14001 switch (ch) {
14002 case 'F':
14003 patch_script_path = optarg;
14004 break;
14005 case 'p':
14006 pflag = 1;
14007 break;
14008 default:
14009 usage_unstage();
14010 /* NOTREACHED */
14014 argc -= optind;
14015 argv += optind;
14017 if (patch_script_path && !pflag)
14018 errx(1, "-F option can only be used together with -p option");
14020 cwd = getcwd(NULL, 0);
14021 if (cwd == NULL) {
14022 error = got_error_from_errno("getcwd");
14023 goto done;
14026 error = got_repo_pack_fds_open(&pack_fds);
14027 if (error != NULL)
14028 goto done;
14030 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14031 if (error) {
14032 if (error->code == GOT_ERR_NOT_WORKTREE)
14033 error = wrap_not_worktree_error(error, "unstage", cwd);
14034 goto done;
14037 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
14038 NULL, pack_fds);
14039 if (error != NULL)
14040 goto done;
14042 if (patch_script_path) {
14043 patch_script_file = fopen(patch_script_path, "re");
14044 if (patch_script_file == NULL) {
14045 error = got_error_from_errno2("fopen",
14046 patch_script_path);
14047 goto done;
14051 error = apply_unveil(got_repo_get_path(repo), 0,
14052 got_worktree_get_root_path(worktree));
14053 if (error)
14054 goto done;
14056 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
14057 if (error)
14058 goto done;
14060 cpa.patch_script_file = patch_script_file;
14061 cpa.action = "unstage";
14062 memset(&upa, 0, sizeof(upa));
14063 error = got_worktree_unstage(worktree, &paths, update_progress,
14064 &upa, pflag ? choose_patch : NULL, &cpa, repo);
14065 if (!error)
14066 print_merge_progress_stats(&upa);
14067 done:
14068 if (patch_script_file && fclose(patch_script_file) == EOF &&
14069 error == NULL)
14070 error = got_error_from_errno2("fclose", patch_script_path);
14071 if (repo) {
14072 const struct got_error *close_err = got_repo_close(repo);
14073 if (error == NULL)
14074 error = close_err;
14076 if (worktree)
14077 got_worktree_close(worktree);
14078 if (pack_fds) {
14079 const struct got_error *pack_err =
14080 got_repo_pack_fds_close(pack_fds);
14081 if (error == NULL)
14082 error = pack_err;
14084 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14085 free(cwd);
14086 return error;
14089 __dead static void
14090 usage_cat(void)
14092 fprintf(stderr, "usage: %s cat [-P] [-c commit] [-r repository-path] "
14093 "arg ...\n", getprogname());
14094 exit(1);
14097 static const struct got_error *
14098 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14100 const struct got_error *err;
14101 struct got_blob_object *blob;
14102 int fd = -1;
14104 fd = got_opentempfd();
14105 if (fd == -1)
14106 return got_error_from_errno("got_opentempfd");
14108 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
14109 if (err)
14110 goto done;
14112 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
14113 done:
14114 if (fd != -1 && close(fd) == -1 && err == NULL)
14115 err = got_error_from_errno("close");
14116 if (blob)
14117 got_object_blob_close(blob);
14118 return err;
14121 static const struct got_error *
14122 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14124 const struct got_error *err;
14125 struct got_tree_object *tree;
14126 int nentries, i;
14128 err = got_object_open_as_tree(&tree, repo, id);
14129 if (err)
14130 return err;
14132 nentries = got_object_tree_get_nentries(tree);
14133 for (i = 0; i < nentries; i++) {
14134 struct got_tree_entry *te;
14135 char *id_str;
14136 if (sigint_received || sigpipe_received)
14137 break;
14138 te = got_object_tree_get_entry(tree, i);
14139 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
14140 if (err)
14141 break;
14142 fprintf(outfile, "%s %.7o %s\n", id_str,
14143 got_tree_entry_get_mode(te),
14144 got_tree_entry_get_name(te));
14145 free(id_str);
14148 got_object_tree_close(tree);
14149 return err;
14152 static const struct got_error *
14153 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14155 const struct got_error *err;
14156 struct got_commit_object *commit;
14157 const struct got_object_id_queue *parent_ids;
14158 struct got_object_qid *pid;
14159 char *id_str = NULL;
14160 const char *logmsg = NULL;
14161 char gmtoff[6];
14163 err = got_object_open_as_commit(&commit, repo, id);
14164 if (err)
14165 return err;
14167 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
14168 if (err)
14169 goto done;
14171 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
14172 parent_ids = got_object_commit_get_parent_ids(commit);
14173 fprintf(outfile, "numparents %d\n",
14174 got_object_commit_get_nparents(commit));
14175 STAILQ_FOREACH(pid, parent_ids, entry) {
14176 char *pid_str;
14177 err = got_object_id_str(&pid_str, &pid->id);
14178 if (err)
14179 goto done;
14180 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
14181 free(pid_str);
14183 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14184 got_object_commit_get_author_gmtoff(commit));
14185 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
14186 got_object_commit_get_author(commit),
14187 (long long)got_object_commit_get_author_time(commit),
14188 gmtoff);
14190 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14191 got_object_commit_get_committer_gmtoff(commit));
14192 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
14193 got_object_commit_get_committer(commit),
14194 (long long)got_object_commit_get_committer_time(commit),
14195 gmtoff);
14197 logmsg = got_object_commit_get_logmsg_raw(commit);
14198 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
14199 fprintf(outfile, "%s", logmsg);
14200 done:
14201 free(id_str);
14202 got_object_commit_close(commit);
14203 return err;
14206 static const struct got_error *
14207 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14209 const struct got_error *err;
14210 struct got_tag_object *tag;
14211 char *id_str = NULL;
14212 const char *tagmsg = NULL;
14213 char gmtoff[6];
14215 err = got_object_open_as_tag(&tag, repo, id);
14216 if (err)
14217 return err;
14219 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
14220 if (err)
14221 goto done;
14223 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
14225 switch (got_object_tag_get_object_type(tag)) {
14226 case GOT_OBJ_TYPE_BLOB:
14227 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14228 GOT_OBJ_LABEL_BLOB);
14229 break;
14230 case GOT_OBJ_TYPE_TREE:
14231 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14232 GOT_OBJ_LABEL_TREE);
14233 break;
14234 case GOT_OBJ_TYPE_COMMIT:
14235 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14236 GOT_OBJ_LABEL_COMMIT);
14237 break;
14238 case GOT_OBJ_TYPE_TAG:
14239 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14240 GOT_OBJ_LABEL_TAG);
14241 break;
14242 default:
14243 break;
14246 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
14247 got_object_tag_get_name(tag));
14249 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14250 got_object_tag_get_tagger_gmtoff(tag));
14251 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
14252 got_object_tag_get_tagger(tag),
14253 (long long)got_object_tag_get_tagger_time(tag),
14254 gmtoff);
14256 tagmsg = got_object_tag_get_message(tag);
14257 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
14258 fprintf(outfile, "%s", tagmsg);
14259 done:
14260 free(id_str);
14261 got_object_tag_close(tag);
14262 return err;
14265 static const struct got_error *
14266 cmd_cat(int argc, char *argv[])
14268 const struct got_error *error;
14269 struct got_repository *repo = NULL;
14270 struct got_worktree *worktree = NULL;
14271 char *cwd = NULL, *repo_path = NULL, *label = NULL;
14272 char *keyword_idstr = NULL;
14273 const char *commit_id_str = NULL;
14274 struct got_object_id *id = NULL, *commit_id = NULL;
14275 struct got_commit_object *commit = NULL;
14276 int ch, obj_type, i, force_path = 0;
14277 struct got_reflist_head refs;
14278 int *pack_fds = NULL;
14280 TAILQ_INIT(&refs);
14282 #ifndef PROFILE
14283 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14284 NULL) == -1)
14285 err(1, "pledge");
14286 #endif
14288 while ((ch = getopt(argc, argv, "c:Pr:")) != -1) {
14289 switch (ch) {
14290 case 'c':
14291 commit_id_str = optarg;
14292 break;
14293 case 'P':
14294 force_path = 1;
14295 break;
14296 case 'r':
14297 repo_path = realpath(optarg, NULL);
14298 if (repo_path == NULL)
14299 return got_error_from_errno2("realpath",
14300 optarg);
14301 got_path_strip_trailing_slashes(repo_path);
14302 break;
14303 default:
14304 usage_cat();
14305 /* NOTREACHED */
14309 argc -= optind;
14310 argv += optind;
14312 cwd = getcwd(NULL, 0);
14313 if (cwd == NULL) {
14314 error = got_error_from_errno("getcwd");
14315 goto done;
14318 error = got_repo_pack_fds_open(&pack_fds);
14319 if (error != NULL)
14320 goto done;
14322 if (repo_path == NULL) {
14323 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14324 if (error && error->code != GOT_ERR_NOT_WORKTREE)
14325 goto done;
14326 if (worktree) {
14327 repo_path = strdup(
14328 got_worktree_get_repo_path(worktree));
14329 if (repo_path == NULL) {
14330 error = got_error_from_errno("strdup");
14331 goto done;
14334 if (commit_id_str == NULL) {
14335 /* Release work tree lock. */
14336 got_worktree_close(worktree);
14337 worktree = NULL;
14342 if (repo_path == NULL) {
14343 repo_path = strdup(cwd);
14344 if (repo_path == NULL)
14345 return got_error_from_errno("strdup");
14348 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
14349 free(repo_path);
14350 if (error != NULL)
14351 goto done;
14353 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
14354 if (error)
14355 goto done;
14357 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
14358 if (error)
14359 goto done;
14361 if (commit_id_str != NULL) {
14362 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
14363 repo, worktree);
14364 if (error != NULL)
14365 goto done;
14366 if (keyword_idstr != NULL)
14367 commit_id_str = keyword_idstr;
14368 if (worktree != NULL) {
14369 got_worktree_close(worktree);
14370 worktree = NULL;
14372 } else
14373 commit_id_str = GOT_REF_HEAD;
14374 error = got_repo_match_object_id(&commit_id, NULL,
14375 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
14376 if (error)
14377 goto done;
14379 error = got_object_open_as_commit(&commit, repo, commit_id);
14380 if (error)
14381 goto done;
14383 for (i = 0; i < argc; i++) {
14384 if (force_path) {
14385 error = got_object_id_by_path(&id, repo, commit,
14386 argv[i]);
14387 if (error)
14388 break;
14389 } else {
14390 error = got_repo_match_object_id(&id, &label, argv[i],
14391 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
14392 repo);
14393 if (error) {
14394 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
14395 error->code != GOT_ERR_NOT_REF)
14396 break;
14397 error = got_object_id_by_path(&id, repo,
14398 commit, argv[i]);
14399 if (error)
14400 break;
14404 error = got_object_get_type(&obj_type, repo, id);
14405 if (error)
14406 break;
14408 switch (obj_type) {
14409 case GOT_OBJ_TYPE_BLOB:
14410 error = cat_blob(id, repo, stdout);
14411 break;
14412 case GOT_OBJ_TYPE_TREE:
14413 error = cat_tree(id, repo, stdout);
14414 break;
14415 case GOT_OBJ_TYPE_COMMIT:
14416 error = cat_commit(id, repo, stdout);
14417 break;
14418 case GOT_OBJ_TYPE_TAG:
14419 error = cat_tag(id, repo, stdout);
14420 break;
14421 default:
14422 error = got_error(GOT_ERR_OBJ_TYPE);
14423 break;
14425 if (error)
14426 break;
14427 free(label);
14428 label = NULL;
14429 free(id);
14430 id = NULL;
14432 done:
14433 free(label);
14434 free(id);
14435 free(commit_id);
14436 free(keyword_idstr);
14437 if (commit)
14438 got_object_commit_close(commit);
14439 if (worktree)
14440 got_worktree_close(worktree);
14441 if (repo) {
14442 const struct got_error *close_err = got_repo_close(repo);
14443 if (error == NULL)
14444 error = close_err;
14446 if (pack_fds) {
14447 const struct got_error *pack_err =
14448 got_repo_pack_fds_close(pack_fds);
14449 if (error == NULL)
14450 error = pack_err;
14453 got_ref_list_free(&refs);
14454 return error;
14457 __dead static void
14458 usage_info(void)
14460 fprintf(stderr, "usage: %s info [path ...]\n",
14461 getprogname());
14462 exit(1);
14465 static const struct got_error *
14466 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
14467 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
14468 struct got_object_id *commit_id)
14470 const struct got_error *err = NULL;
14471 char *id_str = NULL;
14472 char datebuf[128];
14473 struct tm mytm, *tm;
14474 struct got_pathlist_head *paths = arg;
14475 struct got_pathlist_entry *pe;
14478 * Clear error indication from any of the path arguments which
14479 * would cause this file index entry to be displayed.
14481 TAILQ_FOREACH(pe, paths, entry) {
14482 if (got_path_cmp(path, pe->path, strlen(path),
14483 pe->path_len) == 0 ||
14484 got_path_is_child(path, pe->path, pe->path_len))
14485 pe->data = NULL; /* no error */
14488 printf(GOT_COMMIT_SEP_STR);
14489 if (S_ISLNK(mode))
14490 printf("symlink: %s\n", path);
14491 else if (S_ISREG(mode)) {
14492 printf("file: %s\n", path);
14493 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
14494 } else if (S_ISDIR(mode))
14495 printf("directory: %s\n", path);
14496 else
14497 printf("something: %s\n", path);
14499 tm = localtime_r(&mtime, &mytm);
14500 if (tm == NULL)
14501 return NULL;
14502 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
14503 return got_error(GOT_ERR_NO_SPACE);
14504 printf("timestamp: %s\n", datebuf);
14506 if (blob_id) {
14507 err = got_object_id_str(&id_str, blob_id);
14508 if (err)
14509 return err;
14510 printf("based on blob: %s\n", id_str);
14511 free(id_str);
14514 if (staged_blob_id) {
14515 err = got_object_id_str(&id_str, staged_blob_id);
14516 if (err)
14517 return err;
14518 printf("based on staged blob: %s\n", id_str);
14519 free(id_str);
14522 if (commit_id) {
14523 err = got_object_id_str(&id_str, commit_id);
14524 if (err)
14525 return err;
14526 printf("based on commit: %s\n", id_str);
14527 free(id_str);
14530 return NULL;
14533 static const struct got_error *
14534 cmd_info(int argc, char *argv[])
14536 const struct got_error *error = NULL;
14537 struct got_worktree *worktree = NULL;
14538 char *cwd = NULL, *id_str = NULL;
14539 struct got_pathlist_head paths;
14540 char *uuidstr = NULL;
14541 int ch, show_files = 0;
14543 TAILQ_INIT(&paths);
14545 #ifndef PROFILE
14546 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14547 NULL) == -1)
14548 err(1, "pledge");
14549 #endif
14551 while ((ch = getopt(argc, argv, "")) != -1) {
14552 switch (ch) {
14553 default:
14554 usage_info();
14555 /* NOTREACHED */
14559 argc -= optind;
14560 argv += optind;
14562 cwd = getcwd(NULL, 0);
14563 if (cwd == NULL) {
14564 error = got_error_from_errno("getcwd");
14565 goto done;
14568 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14569 if (error) {
14570 if (error->code == GOT_ERR_NOT_WORKTREE)
14571 error = wrap_not_worktree_error(error, "info", cwd);
14572 goto done;
14575 #ifndef PROFILE
14576 /* Remove "wpath cpath proc exec sendfd" promises. */
14577 if (pledge("stdio rpath flock unveil", NULL) == -1)
14578 err(1, "pledge");
14579 #endif
14580 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
14581 if (error)
14582 goto done;
14584 if (argc >= 1) {
14585 error = get_worktree_paths_from_argv(&paths, argc, argv,
14586 worktree);
14587 if (error)
14588 goto done;
14589 show_files = 1;
14592 error = got_object_id_str(&id_str,
14593 got_worktree_get_base_commit_id(worktree));
14594 if (error)
14595 goto done;
14597 error = got_worktree_get_uuid(&uuidstr, worktree);
14598 if (error)
14599 goto done;
14601 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
14602 printf("work tree base commit: %s\n", id_str);
14603 printf("work tree path prefix: %s\n",
14604 got_worktree_get_path_prefix(worktree));
14605 printf("work tree branch reference: %s\n",
14606 got_worktree_get_head_ref_name(worktree));
14607 printf("work tree UUID: %s\n", uuidstr);
14608 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
14610 if (show_files) {
14611 struct got_pathlist_entry *pe;
14612 TAILQ_FOREACH(pe, &paths, entry) {
14613 if (pe->path_len == 0)
14614 continue;
14616 * Assume this path will fail. This will be corrected
14617 * in print_path_info() in case the path does suceeed.
14619 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
14621 error = got_worktree_path_info(worktree, &paths,
14622 print_path_info, &paths, check_cancelled, NULL);
14623 if (error)
14624 goto done;
14625 TAILQ_FOREACH(pe, &paths, entry) {
14626 if (pe->data != NULL) {
14627 const struct got_error *perr;
14629 perr = pe->data;
14630 error = got_error_fmt(perr->code, "%s",
14631 pe->path);
14632 break;
14636 done:
14637 if (worktree)
14638 got_worktree_close(worktree);
14639 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14640 free(cwd);
14641 free(id_str);
14642 free(uuidstr);
14643 return error;