Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <signal.h>
31 #include <stdio.h>
32 #include <stdlib.h>
33 #include <string.h>
34 #include <unistd.h>
35 #include <libgen.h>
36 #include <time.h>
37 #include <paths.h>
38 #include <regex.h>
39 #include <getopt.h>
40 #include <util.h>
42 #include "got_version.h"
43 #include "got_error.h"
44 #include "got_object.h"
45 #include "got_reference.h"
46 #include "got_repository.h"
47 #include "got_path.h"
48 #include "got_cancel.h"
49 #include "got_worktree.h"
50 #include "got_diff.h"
51 #include "got_commit_graph.h"
52 #include "got_fetch.h"
53 #include "got_send.h"
54 #include "got_blame.h"
55 #include "got_privsep.h"
56 #include "got_opentemp.h"
57 #include "got_gotconfig.h"
58 #include "got_dial.h"
59 #include "got_patch.h"
61 #ifndef nitems
62 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
63 #endif
65 static volatile sig_atomic_t sigint_received;
66 static volatile sig_atomic_t sigpipe_received;
68 static void
69 catch_sigint(int signo)
70 {
71 sigint_received = 1;
72 }
74 static void
75 catch_sigpipe(int signo)
76 {
77 sigpipe_received = 1;
78 }
81 struct got_cmd {
82 const char *cmd_name;
83 const struct got_error *(*cmd_main)(int, char *[]);
84 void (*cmd_usage)(void);
85 const char *cmd_alias;
86 };
88 __dead static void usage(int, int);
89 __dead static void usage_init(void);
90 __dead static void usage_import(void);
91 __dead static void usage_clone(void);
92 __dead static void usage_fetch(void);
93 __dead static void usage_checkout(void);
94 __dead static void usage_update(void);
95 __dead static void usage_log(void);
96 __dead static void usage_diff(void);
97 __dead static void usage_blame(void);
98 __dead static void usage_tree(void);
99 __dead static void usage_status(void);
100 __dead static void usage_ref(void);
101 __dead static void usage_branch(void);
102 __dead static void usage_tag(void);
103 __dead static void usage_add(void);
104 __dead static void usage_remove(void);
105 __dead static void usage_patch(void);
106 __dead static void usage_revert(void);
107 __dead static void usage_commit(void);
108 __dead static void usage_send(void);
109 __dead static void usage_cherrypick(void);
110 __dead static void usage_backout(void);
111 __dead static void usage_rebase(void);
112 __dead static void usage_histedit(void);
113 __dead static void usage_integrate(void);
114 __dead static void usage_merge(void);
115 __dead static void usage_stage(void);
116 __dead static void usage_unstage(void);
117 __dead static void usage_cat(void);
118 __dead static void usage_info(void);
120 static const struct got_error* cmd_init(int, char *[]);
121 static const struct got_error* cmd_import(int, char *[]);
122 static const struct got_error* cmd_clone(int, char *[]);
123 static const struct got_error* cmd_fetch(int, char *[]);
124 static const struct got_error* cmd_checkout(int, char *[]);
125 static const struct got_error* cmd_update(int, char *[]);
126 static const struct got_error* cmd_log(int, char *[]);
127 static const struct got_error* cmd_diff(int, char *[]);
128 static const struct got_error* cmd_blame(int, char *[]);
129 static const struct got_error* cmd_tree(int, char *[]);
130 static const struct got_error* cmd_status(int, char *[]);
131 static const struct got_error* cmd_ref(int, char *[]);
132 static const struct got_error* cmd_branch(int, char *[]);
133 static const struct got_error* cmd_tag(int, char *[]);
134 static const struct got_error* cmd_add(int, char *[]);
135 static const struct got_error* cmd_remove(int, char *[]);
136 static const struct got_error* cmd_patch(int, char *[]);
137 static const struct got_error* cmd_revert(int, char *[]);
138 static const struct got_error* cmd_commit(int, char *[]);
139 static const struct got_error* cmd_send(int, char *[]);
140 static const struct got_error* cmd_cherrypick(int, char *[]);
141 static const struct got_error* cmd_backout(int, char *[]);
142 static const struct got_error* cmd_rebase(int, char *[]);
143 static const struct got_error* cmd_histedit(int, char *[]);
144 static const struct got_error* cmd_integrate(int, char *[]);
145 static const struct got_error* cmd_merge(int, char *[]);
146 static const struct got_error* cmd_stage(int, char *[]);
147 static const struct got_error* cmd_unstage(int, char *[]);
148 static const struct got_error* cmd_cat(int, char *[]);
149 static const struct got_error* cmd_info(int, char *[]);
151 static const struct got_cmd got_commands[] = {
152 { "init", cmd_init, usage_init, "" },
153 { "import", cmd_import, usage_import, "im" },
154 { "clone", cmd_clone, usage_clone, "cl" },
155 { "fetch", cmd_fetch, usage_fetch, "fe" },
156 { "checkout", cmd_checkout, usage_checkout, "co" },
157 { "update", cmd_update, usage_update, "up" },
158 { "log", cmd_log, usage_log, "" },
159 { "diff", cmd_diff, usage_diff, "di" },
160 { "blame", cmd_blame, usage_blame, "bl" },
161 { "tree", cmd_tree, usage_tree, "tr" },
162 { "status", cmd_status, usage_status, "st" },
163 { "ref", cmd_ref, usage_ref, "" },
164 { "branch", cmd_branch, usage_branch, "br" },
165 { "tag", cmd_tag, usage_tag, "" },
166 { "add", cmd_add, usage_add, "" },
167 { "remove", cmd_remove, usage_remove, "rm" },
168 { "patch", cmd_patch, usage_patch, "pa" },
169 { "revert", cmd_revert, usage_revert, "rv" },
170 { "commit", cmd_commit, usage_commit, "ci" },
171 { "send", cmd_send, usage_send, "se" },
172 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
173 { "backout", cmd_backout, usage_backout, "bo" },
174 { "rebase", cmd_rebase, usage_rebase, "rb" },
175 { "histedit", cmd_histedit, usage_histedit, "he" },
176 { "integrate", cmd_integrate, usage_integrate,"ig" },
177 { "merge", cmd_merge, usage_merge, "mg" },
178 { "stage", cmd_stage, usage_stage, "sg" },
179 { "unstage", cmd_unstage, usage_unstage, "ug" },
180 { "cat", cmd_cat, usage_cat, "" },
181 { "info", cmd_info, usage_info, "" },
182 };
184 static void
185 list_commands(FILE *fp)
187 size_t i;
189 fprintf(fp, "commands:");
190 for (i = 0; i < nitems(got_commands); i++) {
191 const struct got_cmd *cmd = &got_commands[i];
192 fprintf(fp, " %s", cmd->cmd_name);
194 fputc('\n', fp);
197 __dead static void
198 option_conflict(char a, char b)
200 errx(1, "-%c and -%c options are mutually exclusive", a, b);
203 int
204 main(int argc, char *argv[])
206 const struct got_cmd *cmd;
207 size_t i;
208 int ch;
209 int hflag = 0, Vflag = 0;
210 static const struct option longopts[] = {
211 { "version", no_argument, NULL, 'V' },
212 { NULL, 0, NULL, 0 }
213 };
215 setlocale(LC_CTYPE, "");
217 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
218 switch (ch) {
219 case 'h':
220 hflag = 1;
221 break;
222 case 'V':
223 Vflag = 1;
224 break;
225 default:
226 usage(hflag, 1);
227 /* NOTREACHED */
231 argc -= optind;
232 argv += optind;
233 optind = 1;
234 optreset = 1;
236 if (Vflag) {
237 got_version_print_str();
238 return 0;
241 if (argc <= 0)
242 usage(hflag, hflag ? 0 : 1);
244 signal(SIGINT, catch_sigint);
245 signal(SIGPIPE, catch_sigpipe);
247 for (i = 0; i < nitems(got_commands); i++) {
248 const struct got_error *error;
250 cmd = &got_commands[i];
252 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
253 strcmp(cmd->cmd_alias, argv[0]) != 0)
254 continue;
256 if (hflag)
257 cmd->cmd_usage();
259 error = cmd->cmd_main(argc, argv);
260 if (error && error->code != GOT_ERR_CANCELLED &&
261 error->code != GOT_ERR_PRIVSEP_EXIT &&
262 !(sigpipe_received &&
263 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
264 !(sigint_received &&
265 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
266 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
267 return 1;
270 return 0;
273 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
274 list_commands(stderr);
275 return 1;
278 __dead static void
279 usage(int hflag, int status)
281 FILE *fp = (status == 0) ? stdout : stderr;
283 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
284 getprogname());
285 if (hflag)
286 list_commands(fp);
287 exit(status);
290 static const struct got_error *
291 get_editor(char **abspath)
293 const struct got_error *err = NULL;
294 const char *editor;
296 *abspath = NULL;
298 editor = getenv("VISUAL");
299 if (editor == NULL)
300 editor = getenv("EDITOR");
302 if (editor) {
303 err = got_path_find_prog(abspath, editor);
304 if (err)
305 return err;
308 if (*abspath == NULL) {
309 *abspath = strdup("/bin/ed");
310 if (*abspath == NULL)
311 return got_error_from_errno("strdup");
314 return NULL;
317 static const struct got_error *
318 apply_unveil(const char *repo_path, int repo_read_only,
319 const char *worktree_path)
321 const struct got_error *err;
323 #ifdef PROFILE
324 if (unveil("gmon.out", "rwc") != 0)
325 return got_error_from_errno2("unveil", "gmon.out");
326 #endif
327 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
328 return got_error_from_errno2("unveil", repo_path);
330 if (worktree_path && unveil(worktree_path, "rwc") != 0)
331 return got_error_from_errno2("unveil", worktree_path);
333 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
334 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
336 err = got_privsep_unveil_exec_helpers();
337 if (err != NULL)
338 return err;
340 if (unveil(NULL, NULL) != 0)
341 return got_error_from_errno("unveil");
343 return NULL;
346 __dead static void
347 usage_init(void)
349 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
350 exit(1);
353 static const struct got_error *
354 cmd_init(int argc, char *argv[])
356 const struct got_error *error = NULL;
357 char *repo_path = NULL;
358 int ch;
360 while ((ch = getopt(argc, argv, "")) != -1) {
361 switch (ch) {
362 default:
363 usage_init();
364 /* NOTREACHED */
368 argc -= optind;
369 argv += optind;
371 #ifndef PROFILE
372 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
373 err(1, "pledge");
374 #endif
375 if (argc != 1)
376 usage_init();
378 repo_path = strdup(argv[0]);
379 if (repo_path == NULL)
380 return got_error_from_errno("strdup");
382 got_path_strip_trailing_slashes(repo_path);
384 error = got_path_mkdir(repo_path);
385 if (error &&
386 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
387 goto done;
389 error = apply_unveil(repo_path, 0, NULL);
390 if (error)
391 goto done;
393 error = got_repo_init(repo_path);
394 done:
395 free(repo_path);
396 return error;
399 __dead static void
400 usage_import(void)
402 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
403 "[-r repository-path] [-I pattern] path\n", getprogname());
404 exit(1);
407 int
408 spawn_editor(const char *editor, const char *file)
410 pid_t pid;
411 sig_t sighup, sigint, sigquit;
412 int st = -1;
414 sighup = signal(SIGHUP, SIG_IGN);
415 sigint = signal(SIGINT, SIG_IGN);
416 sigquit = signal(SIGQUIT, SIG_IGN);
418 switch (pid = fork()) {
419 case -1:
420 goto doneediting;
421 case 0:
422 execl(editor, editor, file, (char *)NULL);
423 _exit(127);
426 while (waitpid(pid, &st, 0) == -1)
427 if (errno != EINTR)
428 break;
430 doneediting:
431 (void)signal(SIGHUP, sighup);
432 (void)signal(SIGINT, sigint);
433 (void)signal(SIGQUIT, sigquit);
435 if (!WIFEXITED(st)) {
436 errno = EINTR;
437 return -1;
440 return WEXITSTATUS(st);
443 static const struct got_error *
444 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
445 const char *initial_content, size_t initial_content_len,
446 int require_modification)
448 const struct got_error *err = NULL;
449 char *line = NULL;
450 size_t linesize = 0;
451 ssize_t linelen;
452 struct stat st, st2;
453 FILE *fp = NULL;
454 size_t len, logmsg_len;
455 char *initial_content_stripped = NULL, *buf = NULL, *s;
457 *logmsg = NULL;
459 if (stat(logmsg_path, &st) == -1)
460 return got_error_from_errno2("stat", logmsg_path);
462 if (spawn_editor(editor, logmsg_path) == -1)
463 return got_error_from_errno("failed spawning editor");
465 if (stat(logmsg_path, &st2) == -1)
466 return got_error_from_errno("stat");
468 if (require_modification &&
469 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
470 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
471 "no changes made to commit message, aborting");
473 /*
474 * Set up a stripped version of the initial content without comments
475 * and blank lines. We need this in order to check if the message
476 * has in fact been edited.
477 */
478 initial_content_stripped = malloc(initial_content_len + 1);
479 if (initial_content_stripped == NULL)
480 return got_error_from_errno("malloc");
481 initial_content_stripped[0] = '\0';
483 buf = strdup(initial_content);
484 if (buf == NULL) {
485 err = got_error_from_errno("strdup");
486 goto done;
488 s = buf;
489 len = 0;
490 while ((line = strsep(&s, "\n")) != NULL) {
491 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
492 continue; /* remove comments and leading empty lines */
493 len = strlcat(initial_content_stripped, line,
494 initial_content_len + 1);
495 if (len >= initial_content_len + 1) {
496 err = got_error(GOT_ERR_NO_SPACE);
497 goto done;
500 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
501 initial_content_stripped[len - 1] = '\0';
502 len--;
505 logmsg_len = st2.st_size;
506 *logmsg = malloc(logmsg_len + 1);
507 if (*logmsg == NULL)
508 return got_error_from_errno("malloc");
509 (*logmsg)[0] = '\0';
511 fp = fopen(logmsg_path, "re");
512 if (fp == NULL) {
513 err = got_error_from_errno("fopen");
514 goto done;
517 len = 0;
518 while ((linelen = getline(&line, &linesize, fp)) != -1) {
519 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
520 continue; /* remove comments and leading empty lines */
521 len = strlcat(*logmsg, line, logmsg_len + 1);
522 if (len >= logmsg_len + 1) {
523 err = got_error(GOT_ERR_NO_SPACE);
524 goto done;
527 free(line);
528 if (ferror(fp)) {
529 err = got_ferror(fp, GOT_ERR_IO);
530 goto done;
532 while (len > 0 && (*logmsg)[len - 1] == '\n') {
533 (*logmsg)[len - 1] = '\0';
534 len--;
537 if (len == 0) {
538 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
539 "commit message cannot be empty, aborting");
540 goto done;
542 if (require_modification &&
543 strcmp(*logmsg, initial_content_stripped) == 0)
544 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
545 "no changes made to commit message, aborting");
546 done:
547 free(initial_content_stripped);
548 free(buf);
549 if (fp && fclose(fp) == EOF && err == NULL)
550 err = got_error_from_errno("fclose");
551 if (err) {
552 free(*logmsg);
553 *logmsg = NULL;
555 return err;
558 static const struct got_error *
559 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
560 const char *path_dir, const char *branch_name)
562 char *initial_content = NULL;
563 const struct got_error *err = NULL;
564 int initial_content_len;
565 int fd = -1;
567 initial_content_len = asprintf(&initial_content,
568 "\n# %s to be imported to branch %s\n", path_dir,
569 branch_name);
570 if (initial_content_len == -1)
571 return got_error_from_errno("asprintf");
573 err = got_opentemp_named_fd(logmsg_path, &fd,
574 GOT_TMPDIR_STR "/got-importmsg");
575 if (err)
576 goto done;
578 if (write(fd, initial_content, initial_content_len) == -1) {
579 err = got_error_from_errno2("write", *logmsg_path);
580 goto done;
583 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
584 initial_content_len, 1);
585 done:
586 if (fd != -1 && close(fd) == -1 && err == NULL)
587 err = got_error_from_errno2("close", *logmsg_path);
588 free(initial_content);
589 if (err) {
590 free(*logmsg_path);
591 *logmsg_path = NULL;
593 return err;
596 static const struct got_error *
597 import_progress(void *arg, const char *path)
599 printf("A %s\n", path);
600 return NULL;
603 static int
604 valid_author(const char *author)
606 /*
607 * Really dumb email address check; we're only doing this to
608 * avoid git's object parser breaking on commits we create.
609 */
610 while (*author && *author != '<')
611 author++;
612 if (*author != '<')
613 return 0;
614 while (*author && *author != '@')
615 author++;
616 if (*author != '@')
617 return 0;
618 while (*author && *author != '>')
619 author++;
620 return *author == '>';
623 static const struct got_error *
624 get_author(char **author, struct got_repository *repo,
625 struct got_worktree *worktree)
627 const struct got_error *err = NULL;
628 const char *got_author = NULL, *name, *email;
629 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
631 *author = NULL;
633 if (worktree)
634 worktree_conf = got_worktree_get_gotconfig(worktree);
635 repo_conf = got_repo_get_gotconfig(repo);
637 /*
638 * Priority of potential author information sources, from most
639 * significant to least significant:
640 * 1) work tree's .got/got.conf file
641 * 2) repository's got.conf file
642 * 3) repository's git config file
643 * 4) environment variables
644 * 5) global git config files (in user's home directory or /etc)
645 */
647 if (worktree_conf)
648 got_author = got_gotconfig_get_author(worktree_conf);
649 if (got_author == NULL)
650 got_author = got_gotconfig_get_author(repo_conf);
651 if (got_author == NULL) {
652 name = got_repo_get_gitconfig_author_name(repo);
653 email = got_repo_get_gitconfig_author_email(repo);
654 if (name && email) {
655 if (asprintf(author, "%s <%s>", name, email) == -1)
656 return got_error_from_errno("asprintf");
657 return NULL;
660 got_author = getenv("GOT_AUTHOR");
661 if (got_author == NULL) {
662 name = got_repo_get_global_gitconfig_author_name(repo);
663 email = got_repo_get_global_gitconfig_author_email(
664 repo);
665 if (name && email) {
666 if (asprintf(author, "%s <%s>", name, email)
667 == -1)
668 return got_error_from_errno("asprintf");
669 return NULL;
671 /* TODO: Look up user in password database? */
672 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
676 *author = strdup(got_author);
677 if (*author == NULL)
678 return got_error_from_errno("strdup");
680 if (!valid_author(*author)) {
681 err = got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", *author);
682 free(*author);
683 *author = NULL;
685 return err;
688 static const struct got_error *
689 get_gitconfig_path(char **gitconfig_path)
691 const char *homedir = getenv("HOME");
693 *gitconfig_path = NULL;
694 if (homedir) {
695 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
696 return got_error_from_errno("asprintf");
699 return NULL;
702 static const struct got_error *
703 cmd_import(int argc, char *argv[])
705 const struct got_error *error = NULL;
706 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
707 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
708 const char *branch_name = "main";
709 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
710 struct got_repository *repo = NULL;
711 struct got_reference *branch_ref = NULL, *head_ref = NULL;
712 struct got_object_id *new_commit_id = NULL;
713 int ch;
714 struct got_pathlist_head ignores;
715 struct got_pathlist_entry *pe;
716 int preserve_logmsg = 0;
718 TAILQ_INIT(&ignores);
720 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
721 switch (ch) {
722 case 'b':
723 branch_name = optarg;
724 break;
725 case 'm':
726 logmsg = strdup(optarg);
727 if (logmsg == NULL) {
728 error = got_error_from_errno("strdup");
729 goto done;
731 break;
732 case 'r':
733 repo_path = realpath(optarg, NULL);
734 if (repo_path == NULL) {
735 error = got_error_from_errno2("realpath",
736 optarg);
737 goto done;
739 break;
740 case 'I':
741 if (optarg[0] == '\0')
742 break;
743 error = got_pathlist_insert(&pe, &ignores, optarg,
744 NULL);
745 if (error)
746 goto done;
747 break;
748 default:
749 usage_import();
750 /* NOTREACHED */
754 argc -= optind;
755 argv += optind;
757 #ifndef PROFILE
758 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
759 "unveil",
760 NULL) == -1)
761 err(1, "pledge");
762 #endif
763 if (argc != 1)
764 usage_import();
766 if (repo_path == NULL) {
767 repo_path = getcwd(NULL, 0);
768 if (repo_path == NULL)
769 return got_error_from_errno("getcwd");
771 got_path_strip_trailing_slashes(repo_path);
772 error = get_gitconfig_path(&gitconfig_path);
773 if (error)
774 goto done;
775 error = got_repo_open(&repo, repo_path, gitconfig_path);
776 if (error)
777 goto done;
779 error = get_author(&author, repo, NULL);
780 if (error)
781 return error;
783 /*
784 * Don't let the user create a branch name with a leading '-'.
785 * While technically a valid reference name, this case is usually
786 * an unintended typo.
787 */
788 if (branch_name[0] == '-')
789 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
791 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
792 error = got_error_from_errno("asprintf");
793 goto done;
796 error = got_ref_open(&branch_ref, repo, refname, 0);
797 if (error) {
798 if (error->code != GOT_ERR_NOT_REF)
799 goto done;
800 } else {
801 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
802 "import target branch already exists");
803 goto done;
806 path_dir = realpath(argv[0], NULL);
807 if (path_dir == NULL) {
808 error = got_error_from_errno2("realpath", argv[0]);
809 goto done;
811 got_path_strip_trailing_slashes(path_dir);
813 /*
814 * unveil(2) traverses exec(2); if an editor is used we have
815 * to apply unveil after the log message has been written.
816 */
817 if (logmsg == NULL || strlen(logmsg) == 0) {
818 error = get_editor(&editor);
819 if (error)
820 goto done;
821 free(logmsg);
822 error = collect_import_msg(&logmsg, &logmsg_path, editor,
823 path_dir, refname);
824 if (error) {
825 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
826 logmsg_path != NULL)
827 preserve_logmsg = 1;
828 goto done;
832 if (unveil(path_dir, "r") != 0) {
833 error = got_error_from_errno2("unveil", path_dir);
834 if (logmsg_path)
835 preserve_logmsg = 1;
836 goto done;
839 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
840 if (error) {
841 if (logmsg_path)
842 preserve_logmsg = 1;
843 goto done;
846 error = got_repo_import(&new_commit_id, path_dir, logmsg,
847 author, &ignores, repo, import_progress, NULL);
848 if (error) {
849 if (logmsg_path)
850 preserve_logmsg = 1;
851 goto done;
854 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
855 if (error) {
856 if (logmsg_path)
857 preserve_logmsg = 1;
858 goto done;
861 error = got_ref_write(branch_ref, repo);
862 if (error) {
863 if (logmsg_path)
864 preserve_logmsg = 1;
865 goto done;
868 error = got_object_id_str(&id_str, new_commit_id);
869 if (error) {
870 if (logmsg_path)
871 preserve_logmsg = 1;
872 goto done;
875 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
876 if (error) {
877 if (error->code != GOT_ERR_NOT_REF) {
878 if (logmsg_path)
879 preserve_logmsg = 1;
880 goto done;
883 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
884 branch_ref);
885 if (error) {
886 if (logmsg_path)
887 preserve_logmsg = 1;
888 goto done;
891 error = got_ref_write(head_ref, repo);
892 if (error) {
893 if (logmsg_path)
894 preserve_logmsg = 1;
895 goto done;
899 printf("Created branch %s with commit %s\n",
900 got_ref_get_name(branch_ref), id_str);
901 done:
902 if (preserve_logmsg) {
903 fprintf(stderr, "%s: log message preserved in %s\n",
904 getprogname(), logmsg_path);
905 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
906 error = got_error_from_errno2("unlink", logmsg_path);
907 free(logmsg);
908 free(logmsg_path);
909 free(repo_path);
910 free(editor);
911 free(refname);
912 free(new_commit_id);
913 free(id_str);
914 free(author);
915 free(gitconfig_path);
916 if (branch_ref)
917 got_ref_close(branch_ref);
918 if (head_ref)
919 got_ref_close(head_ref);
920 return error;
923 __dead static void
924 usage_clone(void)
926 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
927 "[-R reference] repository-url [directory]\n", getprogname());
928 exit(1);
931 struct got_fetch_progress_arg {
932 char last_scaled_size[FMT_SCALED_STRSIZE];
933 int last_p_indexed;
934 int last_p_resolved;
935 int verbosity;
937 struct got_repository *repo;
939 int create_configs;
940 int configs_created;
941 struct {
942 struct got_pathlist_head *symrefs;
943 struct got_pathlist_head *wanted_branches;
944 struct got_pathlist_head *wanted_refs;
945 const char *proto;
946 const char *host;
947 const char *port;
948 const char *remote_repo_path;
949 const char *git_url;
950 int fetch_all_branches;
951 int mirror_references;
952 } config_info;
953 };
955 /* XXX forward declaration */
956 static const struct got_error *
957 create_config_files(const char *proto, const char *host, const char *port,
958 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
959 int mirror_references, struct got_pathlist_head *symrefs,
960 struct got_pathlist_head *wanted_branches,
961 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
963 static const struct got_error *
964 fetch_progress(void *arg, const char *message, off_t packfile_size,
965 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
967 const struct got_error *err = NULL;
968 struct got_fetch_progress_arg *a = arg;
969 char scaled_size[FMT_SCALED_STRSIZE];
970 int p_indexed, p_resolved;
971 int print_size = 0, print_indexed = 0, print_resolved = 0;
973 /*
974 * In order to allow a failed clone to be resumed with 'got fetch'
975 * we try to create configuration files as soon as possible.
976 * Once the server has sent information about its default branch
977 * we have all required information.
978 */
979 if (a->create_configs && !a->configs_created &&
980 !TAILQ_EMPTY(a->config_info.symrefs)) {
981 err = create_config_files(a->config_info.proto,
982 a->config_info.host, a->config_info.port,
983 a->config_info.remote_repo_path,
984 a->config_info.git_url,
985 a->config_info.fetch_all_branches,
986 a->config_info.mirror_references,
987 a->config_info.symrefs,
988 a->config_info.wanted_branches,
989 a->config_info.wanted_refs, a->repo);
990 if (err)
991 return err;
992 a->configs_created = 1;
995 if (a->verbosity < 0)
996 return NULL;
998 if (message && message[0] != '\0') {
999 printf("\rserver: %s", message);
1000 fflush(stdout);
1001 return NULL;
1004 if (packfile_size > 0 || nobj_indexed > 0) {
1005 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1006 (a->last_scaled_size[0] == '\0' ||
1007 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1008 print_size = 1;
1009 if (strlcpy(a->last_scaled_size, scaled_size,
1010 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1011 return got_error(GOT_ERR_NO_SPACE);
1013 if (nobj_indexed > 0) {
1014 p_indexed = (nobj_indexed * 100) / nobj_total;
1015 if (p_indexed != a->last_p_indexed) {
1016 a->last_p_indexed = p_indexed;
1017 print_indexed = 1;
1018 print_size = 1;
1021 if (nobj_resolved > 0) {
1022 p_resolved = (nobj_resolved * 100) /
1023 (nobj_total - nobj_loose);
1024 if (p_resolved != a->last_p_resolved) {
1025 a->last_p_resolved = p_resolved;
1026 print_resolved = 1;
1027 print_indexed = 1;
1028 print_size = 1;
1033 if (print_size || print_indexed || print_resolved)
1034 printf("\r");
1035 if (print_size)
1036 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1037 if (print_indexed)
1038 printf("; indexing %d%%", p_indexed);
1039 if (print_resolved)
1040 printf("; resolving deltas %d%%", p_resolved);
1041 if (print_size || print_indexed || print_resolved)
1042 fflush(stdout);
1044 return NULL;
1047 static const struct got_error *
1048 create_symref(const char *refname, struct got_reference *target_ref,
1049 int verbosity, struct got_repository *repo)
1051 const struct got_error *err;
1052 struct got_reference *head_symref;
1054 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1055 if (err)
1056 return err;
1058 err = got_ref_write(head_symref, repo);
1059 if (err == NULL && verbosity > 0) {
1060 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1061 got_ref_get_name(target_ref));
1063 got_ref_close(head_symref);
1064 return err;
1067 static const struct got_error *
1068 list_remote_refs(struct got_pathlist_head *symrefs,
1069 struct got_pathlist_head *refs)
1071 const struct got_error *err;
1072 struct got_pathlist_entry *pe;
1074 TAILQ_FOREACH(pe, symrefs, entry) {
1075 const char *refname = pe->path;
1076 const char *targetref = pe->data;
1078 printf("%s: %s\n", refname, targetref);
1081 TAILQ_FOREACH(pe, refs, entry) {
1082 const char *refname = pe->path;
1083 struct got_object_id *id = pe->data;
1084 char *id_str;
1086 err = got_object_id_str(&id_str, id);
1087 if (err)
1088 return err;
1089 printf("%s: %s\n", refname, id_str);
1090 free(id_str);
1093 return NULL;
1096 static const struct got_error *
1097 create_ref(const char *refname, struct got_object_id *id,
1098 int verbosity, struct got_repository *repo)
1100 const struct got_error *err = NULL;
1101 struct got_reference *ref;
1102 char *id_str;
1104 err = got_object_id_str(&id_str, id);
1105 if (err)
1106 return err;
1108 err = got_ref_alloc(&ref, refname, id);
1109 if (err)
1110 goto done;
1112 err = got_ref_write(ref, repo);
1113 got_ref_close(ref);
1115 if (err == NULL && verbosity >= 0)
1116 printf("Created reference %s: %s\n", refname, id_str);
1117 done:
1118 free(id_str);
1119 return err;
1122 static int
1123 match_wanted_ref(const char *refname, const char *wanted_ref)
1125 if (strncmp(refname, "refs/", 5) != 0)
1126 return 0;
1127 refname += 5;
1130 * Prevent fetching of references that won't make any
1131 * sense outside of the remote repository's context.
1133 if (strncmp(refname, "got/", 4) == 0)
1134 return 0;
1135 if (strncmp(refname, "remotes/", 8) == 0)
1136 return 0;
1138 if (strncmp(wanted_ref, "refs/", 5) == 0)
1139 wanted_ref += 5;
1141 /* Allow prefix match. */
1142 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1143 return 1;
1145 /* Allow exact match. */
1146 return (strcmp(refname, wanted_ref) == 0);
1149 static int
1150 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1152 struct got_pathlist_entry *pe;
1154 TAILQ_FOREACH(pe, wanted_refs, entry) {
1155 if (match_wanted_ref(refname, pe->path))
1156 return 1;
1159 return 0;
1162 static const struct got_error *
1163 create_wanted_ref(const char *refname, struct got_object_id *id,
1164 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1166 const struct got_error *err;
1167 char *remote_refname;
1169 if (strncmp("refs/", refname, 5) == 0)
1170 refname += 5;
1172 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1173 remote_repo_name, refname) == -1)
1174 return got_error_from_errno("asprintf");
1176 err = create_ref(remote_refname, id, verbosity, repo);
1177 free(remote_refname);
1178 return err;
1181 static const struct got_error *
1182 create_gotconfig(const char *proto, const char *host, const char *port,
1183 const char *remote_repo_path, const char *default_branch,
1184 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1185 struct got_pathlist_head *wanted_refs, int mirror_references,
1186 struct got_repository *repo)
1188 const struct got_error *err = NULL;
1189 char *gotconfig_path = NULL;
1190 char *gotconfig = NULL;
1191 FILE *gotconfig_file = NULL;
1192 const char *branchname = NULL;
1193 char *branches = NULL, *refs = NULL;
1194 ssize_t n;
1196 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1197 struct got_pathlist_entry *pe;
1198 TAILQ_FOREACH(pe, wanted_branches, entry) {
1199 char *s;
1200 branchname = pe->path;
1201 if (strncmp(branchname, "refs/heads/", 11) == 0)
1202 branchname += 11;
1203 if (asprintf(&s, "%s\"%s\" ",
1204 branches ? branches : "", branchname) == -1) {
1205 err = got_error_from_errno("asprintf");
1206 goto done;
1208 free(branches);
1209 branches = s;
1211 } else if (!fetch_all_branches && default_branch) {
1212 branchname = default_branch;
1213 if (strncmp(branchname, "refs/heads/", 11) == 0)
1214 branchname += 11;
1215 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1216 err = got_error_from_errno("asprintf");
1217 goto done;
1220 if (!TAILQ_EMPTY(wanted_refs)) {
1221 struct got_pathlist_entry *pe;
1222 TAILQ_FOREACH(pe, wanted_refs, entry) {
1223 char *s;
1224 const char *refname = pe->path;
1225 if (strncmp(refname, "refs/", 5) == 0)
1226 branchname += 5;
1227 if (asprintf(&s, "%s\"%s\" ",
1228 refs ? refs : "", refname) == -1) {
1229 err = got_error_from_errno("asprintf");
1230 goto done;
1232 free(refs);
1233 refs = s;
1237 /* Create got.conf(5). */
1238 gotconfig_path = got_repo_get_path_gotconfig(repo);
1239 if (gotconfig_path == NULL) {
1240 err = got_error_from_errno("got_repo_get_path_gotconfig");
1241 goto done;
1243 gotconfig_file = fopen(gotconfig_path, "ae");
1244 if (gotconfig_file == NULL) {
1245 err = got_error_from_errno2("fopen", gotconfig_path);
1246 goto done;
1248 if (asprintf(&gotconfig,
1249 "remote \"%s\" {\n"
1250 "\tserver %s\n"
1251 "\tprotocol %s\n"
1252 "%s%s%s"
1253 "\trepository \"%s\"\n"
1254 "%s%s%s"
1255 "%s%s%s"
1256 "%s"
1257 "%s"
1258 "}\n",
1259 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1260 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1261 remote_repo_path, branches ? "\tbranch { " : "",
1262 branches ? branches : "", branches ? "}\n" : "",
1263 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1264 mirror_references ? "\tmirror-references yes\n" : "",
1265 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1266 err = got_error_from_errno("asprintf");
1267 goto done;
1269 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1270 if (n != strlen(gotconfig)) {
1271 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1272 goto done;
1275 done:
1276 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1277 err = got_error_from_errno2("fclose", gotconfig_path);
1278 free(gotconfig_path);
1279 free(branches);
1280 return err;
1283 static const struct got_error *
1284 create_gitconfig(const char *git_url, const char *default_branch,
1285 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1286 struct got_pathlist_head *wanted_refs, int mirror_references,
1287 struct got_repository *repo)
1289 const struct got_error *err = NULL;
1290 char *gitconfig_path = NULL;
1291 char *gitconfig = NULL;
1292 FILE *gitconfig_file = NULL;
1293 char *branches = NULL, *refs = NULL;
1294 const char *branchname;
1295 ssize_t n;
1297 /* Create a config file Git can understand. */
1298 gitconfig_path = got_repo_get_path_gitconfig(repo);
1299 if (gitconfig_path == NULL) {
1300 err = got_error_from_errno("got_repo_get_path_gitconfig");
1301 goto done;
1303 gitconfig_file = fopen(gitconfig_path, "ae");
1304 if (gitconfig_file == NULL) {
1305 err = got_error_from_errno2("fopen", gitconfig_path);
1306 goto done;
1308 if (fetch_all_branches) {
1309 if (mirror_references) {
1310 if (asprintf(&branches,
1311 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1312 err = got_error_from_errno("asprintf");
1313 goto done;
1315 } else if (asprintf(&branches,
1316 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1317 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1318 err = got_error_from_errno("asprintf");
1319 goto done;
1321 } else if (!TAILQ_EMPTY(wanted_branches)) {
1322 struct got_pathlist_entry *pe;
1323 TAILQ_FOREACH(pe, wanted_branches, entry) {
1324 char *s;
1325 branchname = pe->path;
1326 if (strncmp(branchname, "refs/heads/", 11) == 0)
1327 branchname += 11;
1328 if (mirror_references) {
1329 if (asprintf(&s,
1330 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1331 branches ? branches : "",
1332 branchname, branchname) == -1) {
1333 err = got_error_from_errno("asprintf");
1334 goto done;
1336 } else if (asprintf(&s,
1337 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1338 branches ? branches : "",
1339 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1340 branchname) == -1) {
1341 err = got_error_from_errno("asprintf");
1342 goto done;
1344 free(branches);
1345 branches = s;
1347 } else {
1349 * If the server specified a default branch, use just that one.
1350 * Otherwise fall back to fetching all branches on next fetch.
1352 if (default_branch) {
1353 branchname = default_branch;
1354 if (strncmp(branchname, "refs/heads/", 11) == 0)
1355 branchname += 11;
1356 } else
1357 branchname = "*"; /* fall back to all branches */
1358 if (mirror_references) {
1359 if (asprintf(&branches,
1360 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1361 branchname, branchname) == -1) {
1362 err = got_error_from_errno("asprintf");
1363 goto done;
1365 } else if (asprintf(&branches,
1366 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1367 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1368 branchname) == -1) {
1369 err = got_error_from_errno("asprintf");
1370 goto done;
1373 if (!TAILQ_EMPTY(wanted_refs)) {
1374 struct got_pathlist_entry *pe;
1375 TAILQ_FOREACH(pe, wanted_refs, entry) {
1376 char *s;
1377 const char *refname = pe->path;
1378 if (strncmp(refname, "refs/", 5) == 0)
1379 refname += 5;
1380 if (mirror_references) {
1381 if (asprintf(&s,
1382 "%s\tfetch = refs/%s:refs/%s\n",
1383 refs ? refs : "", refname, refname) == -1) {
1384 err = got_error_from_errno("asprintf");
1385 goto done;
1387 } else if (asprintf(&s,
1388 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1389 refs ? refs : "",
1390 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1391 refname) == -1) {
1392 err = got_error_from_errno("asprintf");
1393 goto done;
1395 free(refs);
1396 refs = s;
1400 if (asprintf(&gitconfig,
1401 "[remote \"%s\"]\n"
1402 "\turl = %s\n"
1403 "%s"
1404 "%s"
1405 "\tfetch = refs/tags/*:refs/tags/*\n",
1406 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1407 refs ? refs : "") == -1) {
1408 err = got_error_from_errno("asprintf");
1409 goto done;
1411 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1412 if (n != strlen(gitconfig)) {
1413 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1414 goto done;
1416 done:
1417 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1418 err = got_error_from_errno2("fclose", gitconfig_path);
1419 free(gitconfig_path);
1420 free(branches);
1421 return err;
1424 static const struct got_error *
1425 create_config_files(const char *proto, const char *host, const char *port,
1426 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1427 int mirror_references, struct got_pathlist_head *symrefs,
1428 struct got_pathlist_head *wanted_branches,
1429 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1431 const struct got_error *err = NULL;
1432 const char *default_branch = NULL;
1433 struct got_pathlist_entry *pe;
1436 * If we asked for a set of wanted branches then use the first
1437 * one of those.
1439 if (!TAILQ_EMPTY(wanted_branches)) {
1440 pe = TAILQ_FIRST(wanted_branches);
1441 default_branch = pe->path;
1442 } else {
1443 /* First HEAD ref listed by server is the default branch. */
1444 TAILQ_FOREACH(pe, symrefs, entry) {
1445 const char *refname = pe->path;
1446 const char *target = pe->data;
1448 if (strcmp(refname, GOT_REF_HEAD) != 0)
1449 continue;
1451 default_branch = target;
1452 break;
1456 /* Create got.conf(5). */
1457 err = create_gotconfig(proto, host, port, remote_repo_path,
1458 default_branch, fetch_all_branches, wanted_branches,
1459 wanted_refs, mirror_references, repo);
1460 if (err)
1461 return err;
1463 /* Create a config file Git can understand. */
1464 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1465 wanted_branches, wanted_refs, mirror_references, repo);
1468 static const struct got_error *
1469 cmd_clone(int argc, char *argv[])
1471 const struct got_error *error = NULL;
1472 const char *uri, *dirname;
1473 char *proto, *host, *port, *repo_name, *server_path;
1474 char *default_destdir = NULL, *id_str = NULL;
1475 const char *repo_path;
1476 struct got_repository *repo = NULL;
1477 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1478 struct got_pathlist_entry *pe;
1479 struct got_object_id *pack_hash = NULL;
1480 int ch, fetchfd = -1, fetchstatus;
1481 pid_t fetchpid = -1;
1482 struct got_fetch_progress_arg fpa;
1483 char *git_url = NULL;
1484 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1485 int list_refs_only = 0;
1487 TAILQ_INIT(&refs);
1488 TAILQ_INIT(&symrefs);
1489 TAILQ_INIT(&wanted_branches);
1490 TAILQ_INIT(&wanted_refs);
1492 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1493 switch (ch) {
1494 case 'a':
1495 fetch_all_branches = 1;
1496 break;
1497 case 'b':
1498 error = got_pathlist_append(&wanted_branches,
1499 optarg, NULL);
1500 if (error)
1501 return error;
1502 break;
1503 case 'l':
1504 list_refs_only = 1;
1505 break;
1506 case 'm':
1507 mirror_references = 1;
1508 break;
1509 case 'v':
1510 if (verbosity < 0)
1511 verbosity = 0;
1512 else if (verbosity < 3)
1513 verbosity++;
1514 break;
1515 case 'q':
1516 verbosity = -1;
1517 break;
1518 case 'R':
1519 error = got_pathlist_append(&wanted_refs,
1520 optarg, NULL);
1521 if (error)
1522 return error;
1523 break;
1524 default:
1525 usage_clone();
1526 break;
1529 argc -= optind;
1530 argv += optind;
1532 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1533 option_conflict('a', 'b');
1534 if (list_refs_only) {
1535 if (!TAILQ_EMPTY(&wanted_branches))
1536 option_conflict('l', 'b');
1537 if (fetch_all_branches)
1538 option_conflict('l', 'a');
1539 if (mirror_references)
1540 option_conflict('l', 'm');
1541 if (!TAILQ_EMPTY(&wanted_refs))
1542 option_conflict('l', 'R');
1545 uri = argv[0];
1547 if (argc == 1)
1548 dirname = NULL;
1549 else if (argc == 2)
1550 dirname = argv[1];
1551 else
1552 usage_clone();
1554 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1555 &repo_name, uri);
1556 if (error)
1557 goto done;
1559 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1560 host, port ? ":" : "", port ? port : "",
1561 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1562 error = got_error_from_errno("asprintf");
1563 goto done;
1566 if (strcmp(proto, "git") == 0) {
1567 #ifndef PROFILE
1568 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1569 "sendfd dns inet unveil", NULL) == -1)
1570 err(1, "pledge");
1571 #endif
1572 } else if (strcmp(proto, "git+ssh") == 0 ||
1573 strcmp(proto, "ssh") == 0) {
1574 #ifndef PROFILE
1575 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1576 "sendfd unveil", NULL) == -1)
1577 err(1, "pledge");
1578 #endif
1579 } else if (strcmp(proto, "http") == 0 ||
1580 strcmp(proto, "git+http") == 0) {
1581 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1582 goto done;
1583 } else {
1584 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1585 goto done;
1587 if (dirname == NULL) {
1588 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1589 error = got_error_from_errno("asprintf");
1590 goto done;
1592 repo_path = default_destdir;
1593 } else
1594 repo_path = dirname;
1596 if (!list_refs_only) {
1597 error = got_path_mkdir(repo_path);
1598 if (error &&
1599 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1600 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1601 goto done;
1602 if (!got_path_dir_is_empty(repo_path)) {
1603 error = got_error_path(repo_path,
1604 GOT_ERR_DIR_NOT_EMPTY);
1605 goto done;
1609 error = got_dial_apply_unveil(proto);
1610 if (error)
1611 goto done;
1613 error = apply_unveil(repo_path, 0, NULL);
1614 if (error)
1615 goto done;
1617 if (verbosity >= 0)
1618 printf("Connecting to %s%s%s\n", host,
1619 port ? ":" : "", port ? port : "");
1621 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1622 server_path, verbosity);
1623 if (error)
1624 goto done;
1626 if (!list_refs_only) {
1627 error = got_repo_init(repo_path);
1628 if (error)
1629 goto done;
1630 error = got_repo_open(&repo, repo_path, NULL);
1631 if (error)
1632 goto done;
1635 fpa.last_scaled_size[0] = '\0';
1636 fpa.last_p_indexed = -1;
1637 fpa.last_p_resolved = -1;
1638 fpa.verbosity = verbosity;
1639 fpa.create_configs = 1;
1640 fpa.configs_created = 0;
1641 fpa.repo = repo;
1642 fpa.config_info.symrefs = &symrefs;
1643 fpa.config_info.wanted_branches = &wanted_branches;
1644 fpa.config_info.wanted_refs = &wanted_refs;
1645 fpa.config_info.proto = proto;
1646 fpa.config_info.host = host;
1647 fpa.config_info.port = port;
1648 fpa.config_info.remote_repo_path = server_path;
1649 fpa.config_info.git_url = git_url;
1650 fpa.config_info.fetch_all_branches = fetch_all_branches;
1651 fpa.config_info.mirror_references = mirror_references;
1652 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1653 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1654 fetch_all_branches, &wanted_branches, &wanted_refs,
1655 list_refs_only, verbosity, fetchfd, repo,
1656 fetch_progress, &fpa);
1657 if (error)
1658 goto done;
1660 if (list_refs_only) {
1661 error = list_remote_refs(&symrefs, &refs);
1662 goto done;
1665 if (pack_hash == NULL) {
1666 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1667 "server sent an empty pack file");
1668 goto done;
1670 error = got_object_id_str(&id_str, pack_hash);
1671 if (error)
1672 goto done;
1673 if (verbosity >= 0)
1674 printf("\nFetched %s.pack\n", id_str);
1675 free(id_str);
1677 /* Set up references provided with the pack file. */
1678 TAILQ_FOREACH(pe, &refs, entry) {
1679 const char *refname = pe->path;
1680 struct got_object_id *id = pe->data;
1681 char *remote_refname;
1683 if (is_wanted_ref(&wanted_refs, refname) &&
1684 !mirror_references) {
1685 error = create_wanted_ref(refname, id,
1686 GOT_FETCH_DEFAULT_REMOTE_NAME,
1687 verbosity - 1, repo);
1688 if (error)
1689 goto done;
1690 continue;
1693 error = create_ref(refname, id, verbosity - 1, repo);
1694 if (error)
1695 goto done;
1697 if (mirror_references)
1698 continue;
1700 if (strncmp("refs/heads/", refname, 11) != 0)
1701 continue;
1703 if (asprintf(&remote_refname,
1704 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1705 refname + 11) == -1) {
1706 error = got_error_from_errno("asprintf");
1707 goto done;
1709 error = create_ref(remote_refname, id, verbosity - 1, repo);
1710 free(remote_refname);
1711 if (error)
1712 goto done;
1715 /* Set the HEAD reference if the server provided one. */
1716 TAILQ_FOREACH(pe, &symrefs, entry) {
1717 struct got_reference *target_ref;
1718 const char *refname = pe->path;
1719 const char *target = pe->data;
1720 char *remote_refname = NULL, *remote_target = NULL;
1722 if (strcmp(refname, GOT_REF_HEAD) != 0)
1723 continue;
1725 error = got_ref_open(&target_ref, repo, target, 0);
1726 if (error) {
1727 if (error->code == GOT_ERR_NOT_REF) {
1728 error = NULL;
1729 continue;
1731 goto done;
1734 error = create_symref(refname, target_ref, verbosity, repo);
1735 got_ref_close(target_ref);
1736 if (error)
1737 goto done;
1739 if (mirror_references)
1740 continue;
1742 if (strncmp("refs/heads/", target, 11) != 0)
1743 continue;
1745 if (asprintf(&remote_refname,
1746 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1747 refname) == -1) {
1748 error = got_error_from_errno("asprintf");
1749 goto done;
1751 if (asprintf(&remote_target,
1752 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1753 target + 11) == -1) {
1754 error = got_error_from_errno("asprintf");
1755 free(remote_refname);
1756 goto done;
1758 error = got_ref_open(&target_ref, repo, remote_target, 0);
1759 if (error) {
1760 free(remote_refname);
1761 free(remote_target);
1762 if (error->code == GOT_ERR_NOT_REF) {
1763 error = NULL;
1764 continue;
1766 goto done;
1768 error = create_symref(remote_refname, target_ref,
1769 verbosity - 1, repo);
1770 free(remote_refname);
1771 free(remote_target);
1772 got_ref_close(target_ref);
1773 if (error)
1774 goto done;
1776 if (pe == NULL) {
1778 * We failed to set the HEAD reference. If we asked for
1779 * a set of wanted branches use the first of one of those
1780 * which could be fetched instead.
1782 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1783 const char *target = pe->path;
1784 struct got_reference *target_ref;
1786 error = got_ref_open(&target_ref, repo, target, 0);
1787 if (error) {
1788 if (error->code == GOT_ERR_NOT_REF) {
1789 error = NULL;
1790 continue;
1792 goto done;
1795 error = create_symref(GOT_REF_HEAD, target_ref,
1796 verbosity, repo);
1797 got_ref_close(target_ref);
1798 if (error)
1799 goto done;
1800 break;
1804 if (verbosity >= 0)
1805 printf("Created %s repository '%s'\n",
1806 mirror_references ? "mirrored" : "cloned", repo_path);
1807 done:
1808 if (fetchpid > 0) {
1809 if (kill(fetchpid, SIGTERM) == -1)
1810 error = got_error_from_errno("kill");
1811 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1812 error = got_error_from_errno("waitpid");
1814 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1815 error = got_error_from_errno("close");
1816 if (repo) {
1817 const struct got_error *close_err = got_repo_close(repo);
1818 if (error == NULL)
1819 error = close_err;
1821 TAILQ_FOREACH(pe, &refs, entry) {
1822 free((void *)pe->path);
1823 free(pe->data);
1825 got_pathlist_free(&refs);
1826 TAILQ_FOREACH(pe, &symrefs, entry) {
1827 free((void *)pe->path);
1828 free(pe->data);
1830 got_pathlist_free(&symrefs);
1831 got_pathlist_free(&wanted_branches);
1832 got_pathlist_free(&wanted_refs);
1833 free(pack_hash);
1834 free(proto);
1835 free(host);
1836 free(port);
1837 free(server_path);
1838 free(repo_name);
1839 free(default_destdir);
1840 free(git_url);
1841 return error;
1844 static const struct got_error *
1845 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1846 int replace_tags, int verbosity, struct got_repository *repo)
1848 const struct got_error *err = NULL;
1849 char *new_id_str = NULL;
1850 struct got_object_id *old_id = NULL;
1852 err = got_object_id_str(&new_id_str, new_id);
1853 if (err)
1854 goto done;
1856 if (!replace_tags &&
1857 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1858 err = got_ref_resolve(&old_id, repo, ref);
1859 if (err)
1860 goto done;
1861 if (got_object_id_cmp(old_id, new_id) == 0)
1862 goto done;
1863 if (verbosity >= 0) {
1864 printf("Rejecting update of existing tag %s: %s\n",
1865 got_ref_get_name(ref), new_id_str);
1867 goto done;
1870 if (got_ref_is_symbolic(ref)) {
1871 if (verbosity >= 0) {
1872 printf("Replacing reference %s: %s\n",
1873 got_ref_get_name(ref),
1874 got_ref_get_symref_target(ref));
1876 err = got_ref_change_symref_to_ref(ref, new_id);
1877 if (err)
1878 goto done;
1879 err = got_ref_write(ref, repo);
1880 if (err)
1881 goto done;
1882 } else {
1883 err = got_ref_resolve(&old_id, repo, ref);
1884 if (err)
1885 goto done;
1886 if (got_object_id_cmp(old_id, new_id) == 0)
1887 goto done;
1889 err = got_ref_change_ref(ref, new_id);
1890 if (err)
1891 goto done;
1892 err = got_ref_write(ref, repo);
1893 if (err)
1894 goto done;
1897 if (verbosity >= 0)
1898 printf("Updated %s: %s\n", got_ref_get_name(ref),
1899 new_id_str);
1900 done:
1901 free(old_id);
1902 free(new_id_str);
1903 return err;
1906 static const struct got_error *
1907 update_symref(const char *refname, struct got_reference *target_ref,
1908 int verbosity, struct got_repository *repo)
1910 const struct got_error *err = NULL, *unlock_err;
1911 struct got_reference *symref;
1912 int symref_is_locked = 0;
1914 err = got_ref_open(&symref, repo, refname, 1);
1915 if (err) {
1916 if (err->code != GOT_ERR_NOT_REF)
1917 return err;
1918 err = got_ref_alloc_symref(&symref, refname, target_ref);
1919 if (err)
1920 goto done;
1922 err = got_ref_write(symref, repo);
1923 if (err)
1924 goto done;
1926 if (verbosity >= 0)
1927 printf("Created reference %s: %s\n",
1928 got_ref_get_name(symref),
1929 got_ref_get_symref_target(symref));
1930 } else {
1931 symref_is_locked = 1;
1933 if (strcmp(got_ref_get_symref_target(symref),
1934 got_ref_get_name(target_ref)) == 0)
1935 goto done;
1937 err = got_ref_change_symref(symref,
1938 got_ref_get_name(target_ref));
1939 if (err)
1940 goto done;
1942 err = got_ref_write(symref, repo);
1943 if (err)
1944 goto done;
1946 if (verbosity >= 0)
1947 printf("Updated %s: %s\n", got_ref_get_name(symref),
1948 got_ref_get_symref_target(symref));
1951 done:
1952 if (symref_is_locked) {
1953 unlock_err = got_ref_unlock(symref);
1954 if (unlock_err && err == NULL)
1955 err = unlock_err;
1957 got_ref_close(symref);
1958 return err;
1961 __dead static void
1962 usage_fetch(void)
1964 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1965 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1966 "[remote-repository-name]\n",
1967 getprogname());
1968 exit(1);
1971 static const struct got_error *
1972 delete_missing_ref(struct got_reference *ref,
1973 int verbosity, struct got_repository *repo)
1975 const struct got_error *err = NULL;
1976 struct got_object_id *id = NULL;
1977 char *id_str = NULL;
1979 if (got_ref_is_symbolic(ref)) {
1980 err = got_ref_delete(ref, repo);
1981 if (err)
1982 return err;
1983 if (verbosity >= 0) {
1984 printf("Deleted %s: %s\n",
1985 got_ref_get_name(ref),
1986 got_ref_get_symref_target(ref));
1988 } else {
1989 err = got_ref_resolve(&id, repo, ref);
1990 if (err)
1991 return err;
1992 err = got_object_id_str(&id_str, id);
1993 if (err)
1994 goto done;
1996 err = got_ref_delete(ref, repo);
1997 if (err)
1998 goto done;
1999 if (verbosity >= 0) {
2000 printf("Deleted %s: %s\n",
2001 got_ref_get_name(ref), id_str);
2004 done:
2005 free(id);
2006 free(id_str);
2007 return NULL;
2010 static const struct got_error *
2011 delete_missing_refs(struct got_pathlist_head *their_refs,
2012 struct got_pathlist_head *their_symrefs,
2013 const struct got_remote_repo *remote,
2014 int verbosity, struct got_repository *repo)
2016 const struct got_error *err = NULL, *unlock_err;
2017 struct got_reflist_head my_refs;
2018 struct got_reflist_entry *re;
2019 struct got_pathlist_entry *pe;
2020 char *remote_namespace = NULL;
2021 char *local_refname = NULL;
2023 TAILQ_INIT(&my_refs);
2025 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2026 == -1)
2027 return got_error_from_errno("asprintf");
2029 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2030 if (err)
2031 goto done;
2033 TAILQ_FOREACH(re, &my_refs, entry) {
2034 const char *refname = got_ref_get_name(re->ref);
2035 const char *their_refname;
2037 if (remote->mirror_references) {
2038 their_refname = refname;
2039 } else {
2040 if (strncmp(refname, remote_namespace,
2041 strlen(remote_namespace)) == 0) {
2042 if (strcmp(refname + strlen(remote_namespace),
2043 GOT_REF_HEAD) == 0)
2044 continue;
2045 if (asprintf(&local_refname, "refs/heads/%s",
2046 refname + strlen(remote_namespace)) == -1) {
2047 err = got_error_from_errno("asprintf");
2048 goto done;
2050 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2051 continue;
2053 their_refname = local_refname;
2056 TAILQ_FOREACH(pe, their_refs, entry) {
2057 if (strcmp(their_refname, pe->path) == 0)
2058 break;
2060 if (pe != NULL)
2061 continue;
2063 TAILQ_FOREACH(pe, their_symrefs, entry) {
2064 if (strcmp(their_refname, pe->path) == 0)
2065 break;
2067 if (pe != NULL)
2068 continue;
2070 err = delete_missing_ref(re->ref, verbosity, repo);
2071 if (err)
2072 break;
2074 if (local_refname) {
2075 struct got_reference *ref;
2076 err = got_ref_open(&ref, repo, local_refname, 1);
2077 if (err) {
2078 if (err->code != GOT_ERR_NOT_REF)
2079 break;
2080 free(local_refname);
2081 local_refname = NULL;
2082 continue;
2084 err = delete_missing_ref(ref, verbosity, repo);
2085 if (err)
2086 break;
2087 unlock_err = got_ref_unlock(ref);
2088 got_ref_close(ref);
2089 if (unlock_err && err == NULL) {
2090 err = unlock_err;
2091 break;
2094 free(local_refname);
2095 local_refname = NULL;
2098 done:
2099 free(remote_namespace);
2100 free(local_refname);
2101 return err;
2104 static const struct got_error *
2105 update_wanted_ref(const char *refname, struct got_object_id *id,
2106 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2108 const struct got_error *err, *unlock_err;
2109 char *remote_refname;
2110 struct got_reference *ref;
2112 if (strncmp("refs/", refname, 5) == 0)
2113 refname += 5;
2115 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2116 remote_repo_name, refname) == -1)
2117 return got_error_from_errno("asprintf");
2119 err = got_ref_open(&ref, repo, remote_refname, 1);
2120 if (err) {
2121 if (err->code != GOT_ERR_NOT_REF)
2122 goto done;
2123 err = create_ref(remote_refname, id, verbosity, repo);
2124 } else {
2125 err = update_ref(ref, id, 0, verbosity, repo);
2126 unlock_err = got_ref_unlock(ref);
2127 if (unlock_err && err == NULL)
2128 err = unlock_err;
2129 got_ref_close(ref);
2131 done:
2132 free(remote_refname);
2133 return err;
2136 static const struct got_error *
2137 delete_ref(struct got_repository *repo, struct got_reference *ref)
2139 const struct got_error *err = NULL;
2140 struct got_object_id *id = NULL;
2141 char *id_str = NULL;
2142 const char *target;
2144 if (got_ref_is_symbolic(ref)) {
2145 target = got_ref_get_symref_target(ref);
2146 } else {
2147 err = got_ref_resolve(&id, repo, ref);
2148 if (err)
2149 goto done;
2150 err = got_object_id_str(&id_str, id);
2151 if (err)
2152 goto done;
2153 target = id_str;
2156 err = got_ref_delete(ref, repo);
2157 if (err)
2158 goto done;
2160 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2161 done:
2162 free(id);
2163 free(id_str);
2164 return err;
2167 static const struct got_error *
2168 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2170 const struct got_error *err = NULL;
2171 struct got_reflist_head refs;
2172 struct got_reflist_entry *re;
2173 char *prefix;
2175 TAILQ_INIT(&refs);
2177 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2178 err = got_error_from_errno("asprintf");
2179 goto done;
2181 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2182 if (err)
2183 goto done;
2185 TAILQ_FOREACH(re, &refs, entry)
2186 delete_ref(repo, re->ref);
2187 done:
2188 got_ref_list_free(&refs);
2189 return err;
2192 static const struct got_error *
2193 cmd_fetch(int argc, char *argv[])
2195 const struct got_error *error = NULL, *unlock_err;
2196 char *cwd = NULL, *repo_path = NULL;
2197 const char *remote_name;
2198 char *proto = NULL, *host = NULL, *port = NULL;
2199 char *repo_name = NULL, *server_path = NULL;
2200 const struct got_remote_repo *remotes, *remote = NULL;
2201 int nremotes;
2202 char *id_str = NULL;
2203 struct got_repository *repo = NULL;
2204 struct got_worktree *worktree = NULL;
2205 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2206 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2207 struct got_pathlist_entry *pe;
2208 struct got_object_id *pack_hash = NULL;
2209 int i, ch, fetchfd = -1, fetchstatus;
2210 pid_t fetchpid = -1;
2211 struct got_fetch_progress_arg fpa;
2212 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2213 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2215 TAILQ_INIT(&refs);
2216 TAILQ_INIT(&symrefs);
2217 TAILQ_INIT(&wanted_branches);
2218 TAILQ_INIT(&wanted_refs);
2220 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2221 switch (ch) {
2222 case 'a':
2223 fetch_all_branches = 1;
2224 break;
2225 case 'b':
2226 error = got_pathlist_append(&wanted_branches,
2227 optarg, NULL);
2228 if (error)
2229 return error;
2230 break;
2231 case 'd':
2232 delete_refs = 1;
2233 break;
2234 case 'l':
2235 list_refs_only = 1;
2236 break;
2237 case 'r':
2238 repo_path = realpath(optarg, NULL);
2239 if (repo_path == NULL)
2240 return got_error_from_errno2("realpath",
2241 optarg);
2242 got_path_strip_trailing_slashes(repo_path);
2243 break;
2244 case 't':
2245 replace_tags = 1;
2246 break;
2247 case 'v':
2248 if (verbosity < 0)
2249 verbosity = 0;
2250 else if (verbosity < 3)
2251 verbosity++;
2252 break;
2253 case 'q':
2254 verbosity = -1;
2255 break;
2256 case 'R':
2257 error = got_pathlist_append(&wanted_refs,
2258 optarg, NULL);
2259 if (error)
2260 return error;
2261 break;
2262 case 'X':
2263 delete_remote = 1;
2264 break;
2265 default:
2266 usage_fetch();
2267 break;
2270 argc -= optind;
2271 argv += optind;
2273 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2274 option_conflict('a', 'b');
2275 if (list_refs_only) {
2276 if (!TAILQ_EMPTY(&wanted_branches))
2277 option_conflict('l', 'b');
2278 if (fetch_all_branches)
2279 option_conflict('l', 'a');
2280 if (delete_refs)
2281 option_conflict('l', 'd');
2282 if (delete_remote)
2283 option_conflict('l', 'X');
2285 if (delete_remote) {
2286 if (fetch_all_branches)
2287 option_conflict('X', 'a');
2288 if (!TAILQ_EMPTY(&wanted_branches))
2289 option_conflict('X', 'b');
2290 if (delete_refs)
2291 option_conflict('X', 'd');
2292 if (replace_tags)
2293 option_conflict('X', 't');
2294 if (!TAILQ_EMPTY(&wanted_refs))
2295 option_conflict('X', 'R');
2298 if (argc == 0) {
2299 if (delete_remote)
2300 errx(1, "-X option requires a remote name");
2301 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2302 } else if (argc == 1)
2303 remote_name = argv[0];
2304 else
2305 usage_fetch();
2307 cwd = getcwd(NULL, 0);
2308 if (cwd == NULL) {
2309 error = got_error_from_errno("getcwd");
2310 goto done;
2313 if (repo_path == NULL) {
2314 error = got_worktree_open(&worktree, cwd);
2315 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2316 goto done;
2317 else
2318 error = NULL;
2319 if (worktree) {
2320 repo_path =
2321 strdup(got_worktree_get_repo_path(worktree));
2322 if (repo_path == NULL)
2323 error = got_error_from_errno("strdup");
2324 if (error)
2325 goto done;
2326 } else {
2327 repo_path = strdup(cwd);
2328 if (repo_path == NULL) {
2329 error = got_error_from_errno("strdup");
2330 goto done;
2335 error = got_repo_open(&repo, repo_path, NULL);
2336 if (error)
2337 goto done;
2339 if (delete_remote) {
2340 error = delete_refs_for_remote(repo, remote_name);
2341 goto done; /* nothing else to do */
2344 if (worktree) {
2345 worktree_conf = got_worktree_get_gotconfig(worktree);
2346 if (worktree_conf) {
2347 got_gotconfig_get_remotes(&nremotes, &remotes,
2348 worktree_conf);
2349 for (i = 0; i < nremotes; i++) {
2350 if (strcmp(remotes[i].name, remote_name) == 0) {
2351 remote = &remotes[i];
2352 break;
2357 if (remote == NULL) {
2358 repo_conf = got_repo_get_gotconfig(repo);
2359 if (repo_conf) {
2360 got_gotconfig_get_remotes(&nremotes, &remotes,
2361 repo_conf);
2362 for (i = 0; i < nremotes; i++) {
2363 if (strcmp(remotes[i].name, remote_name) == 0) {
2364 remote = &remotes[i];
2365 break;
2370 if (remote == NULL) {
2371 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2372 for (i = 0; i < nremotes; i++) {
2373 if (strcmp(remotes[i].name, remote_name) == 0) {
2374 remote = &remotes[i];
2375 break;
2379 if (remote == NULL) {
2380 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2381 goto done;
2384 if (TAILQ_EMPTY(&wanted_branches)) {
2385 if (!fetch_all_branches)
2386 fetch_all_branches = remote->fetch_all_branches;
2387 for (i = 0; i < remote->nfetch_branches; i++) {
2388 got_pathlist_append(&wanted_branches,
2389 remote->fetch_branches[i], NULL);
2392 if (TAILQ_EMPTY(&wanted_refs)) {
2393 for (i = 0; i < remote->nfetch_refs; i++) {
2394 got_pathlist_append(&wanted_refs,
2395 remote->fetch_refs[i], NULL);
2399 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2400 &repo_name, remote->fetch_url);
2401 if (error)
2402 goto done;
2404 if (strcmp(proto, "git") == 0) {
2405 #ifndef PROFILE
2406 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2407 "sendfd dns inet unveil", NULL) == -1)
2408 err(1, "pledge");
2409 #endif
2410 } else if (strcmp(proto, "git+ssh") == 0 ||
2411 strcmp(proto, "ssh") == 0) {
2412 #ifndef PROFILE
2413 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2414 "sendfd unveil", NULL) == -1)
2415 err(1, "pledge");
2416 #endif
2417 } else if (strcmp(proto, "http") == 0 ||
2418 strcmp(proto, "git+http") == 0) {
2419 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2420 goto done;
2421 } else {
2422 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2423 goto done;
2426 error = got_dial_apply_unveil(proto);
2427 if (error)
2428 goto done;
2430 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2431 if (error)
2432 goto done;
2434 if (verbosity >= 0)
2435 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2436 port ? ":" : "", port ? port : "");
2438 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2439 server_path, verbosity);
2440 if (error)
2441 goto done;
2443 fpa.last_scaled_size[0] = '\0';
2444 fpa.last_p_indexed = -1;
2445 fpa.last_p_resolved = -1;
2446 fpa.verbosity = verbosity;
2447 fpa.repo = repo;
2448 fpa.create_configs = 0;
2449 fpa.configs_created = 0;
2450 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2451 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2452 remote->mirror_references, fetch_all_branches, &wanted_branches,
2453 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2454 fetch_progress, &fpa);
2455 if (error)
2456 goto done;
2458 if (list_refs_only) {
2459 error = list_remote_refs(&symrefs, &refs);
2460 goto done;
2463 if (pack_hash == NULL) {
2464 if (verbosity >= 0)
2465 printf("Already up-to-date\n");
2466 } else if (verbosity >= 0) {
2467 error = got_object_id_str(&id_str, pack_hash);
2468 if (error)
2469 goto done;
2470 printf("\nFetched %s.pack\n", id_str);
2471 free(id_str);
2472 id_str = NULL;
2475 /* Update references provided with the pack file. */
2476 TAILQ_FOREACH(pe, &refs, entry) {
2477 const char *refname = pe->path;
2478 struct got_object_id *id = pe->data;
2479 struct got_reference *ref;
2480 char *remote_refname;
2482 if (is_wanted_ref(&wanted_refs, refname) &&
2483 !remote->mirror_references) {
2484 error = update_wanted_ref(refname, id,
2485 remote->name, verbosity, repo);
2486 if (error)
2487 goto done;
2488 continue;
2491 if (remote->mirror_references ||
2492 strncmp("refs/tags/", refname, 10) == 0) {
2493 error = got_ref_open(&ref, repo, refname, 1);
2494 if (error) {
2495 if (error->code != GOT_ERR_NOT_REF)
2496 goto done;
2497 error = create_ref(refname, id, verbosity,
2498 repo);
2499 if (error)
2500 goto done;
2501 } else {
2502 error = update_ref(ref, id, replace_tags,
2503 verbosity, repo);
2504 unlock_err = got_ref_unlock(ref);
2505 if (unlock_err && error == NULL)
2506 error = unlock_err;
2507 got_ref_close(ref);
2508 if (error)
2509 goto done;
2511 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2512 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2513 remote_name, refname + 11) == -1) {
2514 error = got_error_from_errno("asprintf");
2515 goto done;
2518 error = got_ref_open(&ref, repo, remote_refname, 1);
2519 if (error) {
2520 if (error->code != GOT_ERR_NOT_REF)
2521 goto done;
2522 error = create_ref(remote_refname, id,
2523 verbosity, repo);
2524 if (error)
2525 goto done;
2526 } else {
2527 error = update_ref(ref, id, replace_tags,
2528 verbosity, repo);
2529 unlock_err = got_ref_unlock(ref);
2530 if (unlock_err && error == NULL)
2531 error = unlock_err;
2532 got_ref_close(ref);
2533 if (error)
2534 goto done;
2537 /* Also create a local branch if none exists yet. */
2538 error = got_ref_open(&ref, repo, refname, 1);
2539 if (error) {
2540 if (error->code != GOT_ERR_NOT_REF)
2541 goto done;
2542 error = create_ref(refname, id, verbosity,
2543 repo);
2544 if (error)
2545 goto done;
2546 } else {
2547 unlock_err = got_ref_unlock(ref);
2548 if (unlock_err && error == NULL)
2549 error = unlock_err;
2550 got_ref_close(ref);
2554 if (delete_refs) {
2555 error = delete_missing_refs(&refs, &symrefs, remote,
2556 verbosity, repo);
2557 if (error)
2558 goto done;
2561 if (!remote->mirror_references) {
2562 /* Update remote HEAD reference if the server provided one. */
2563 TAILQ_FOREACH(pe, &symrefs, entry) {
2564 struct got_reference *target_ref;
2565 const char *refname = pe->path;
2566 const char *target = pe->data;
2567 char *remote_refname = NULL, *remote_target = NULL;
2569 if (strcmp(refname, GOT_REF_HEAD) != 0)
2570 continue;
2572 if (strncmp("refs/heads/", target, 11) != 0)
2573 continue;
2575 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2576 remote->name, refname) == -1) {
2577 error = got_error_from_errno("asprintf");
2578 goto done;
2580 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2581 remote->name, target + 11) == -1) {
2582 error = got_error_from_errno("asprintf");
2583 free(remote_refname);
2584 goto done;
2587 error = got_ref_open(&target_ref, repo, remote_target,
2588 0);
2589 if (error) {
2590 free(remote_refname);
2591 free(remote_target);
2592 if (error->code == GOT_ERR_NOT_REF) {
2593 error = NULL;
2594 continue;
2596 goto done;
2598 error = update_symref(remote_refname, target_ref,
2599 verbosity, repo);
2600 free(remote_refname);
2601 free(remote_target);
2602 got_ref_close(target_ref);
2603 if (error)
2604 goto done;
2607 done:
2608 if (fetchpid > 0) {
2609 if (kill(fetchpid, SIGTERM) == -1)
2610 error = got_error_from_errno("kill");
2611 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2612 error = got_error_from_errno("waitpid");
2614 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2615 error = got_error_from_errno("close");
2616 if (repo) {
2617 const struct got_error *close_err = got_repo_close(repo);
2618 if (error == NULL)
2619 error = close_err;
2621 if (worktree)
2622 got_worktree_close(worktree);
2623 TAILQ_FOREACH(pe, &refs, entry) {
2624 free((void *)pe->path);
2625 free(pe->data);
2627 got_pathlist_free(&refs);
2628 TAILQ_FOREACH(pe, &symrefs, entry) {
2629 free((void *)pe->path);
2630 free(pe->data);
2632 got_pathlist_free(&symrefs);
2633 got_pathlist_free(&wanted_branches);
2634 got_pathlist_free(&wanted_refs);
2635 free(id_str);
2636 free(cwd);
2637 free(repo_path);
2638 free(pack_hash);
2639 free(proto);
2640 free(host);
2641 free(port);
2642 free(server_path);
2643 free(repo_name);
2644 return error;
2648 __dead static void
2649 usage_checkout(void)
2651 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2652 "[-p prefix] [-q] repository-path [worktree-path]\n",
2653 getprogname());
2654 exit(1);
2657 static void
2658 show_worktree_base_ref_warning(void)
2660 fprintf(stderr, "%s: warning: could not create a reference "
2661 "to the work tree's base commit; the commit could be "
2662 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2663 "repository writable and running 'got update' will prevent this\n",
2664 getprogname());
2667 struct got_checkout_progress_arg {
2668 const char *worktree_path;
2669 int had_base_commit_ref_error;
2670 int verbosity;
2673 static const struct got_error *
2674 checkout_progress(void *arg, unsigned char status, const char *path)
2676 struct got_checkout_progress_arg *a = arg;
2678 /* Base commit bump happens silently. */
2679 if (status == GOT_STATUS_BUMP_BASE)
2680 return NULL;
2682 if (status == GOT_STATUS_BASE_REF_ERR) {
2683 a->had_base_commit_ref_error = 1;
2684 return NULL;
2687 while (path[0] == '/')
2688 path++;
2690 if (a->verbosity >= 0)
2691 printf("%c %s/%s\n", status, a->worktree_path, path);
2693 return NULL;
2696 static const struct got_error *
2697 check_cancelled(void *arg)
2699 if (sigint_received || sigpipe_received)
2700 return got_error(GOT_ERR_CANCELLED);
2701 return NULL;
2704 static const struct got_error *
2705 check_linear_ancestry(struct got_object_id *commit_id,
2706 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2707 struct got_repository *repo)
2709 const struct got_error *err = NULL;
2710 struct got_object_id *yca_id;
2712 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2713 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2714 if (err)
2715 return err;
2717 if (yca_id == NULL)
2718 return got_error(GOT_ERR_ANCESTRY);
2721 * Require a straight line of history between the target commit
2722 * and the work tree's base commit.
2724 * Non-linear situations such as this require a rebase:
2726 * (commit) D F (base_commit)
2727 * \ /
2728 * C E
2729 * \ /
2730 * B (yca)
2731 * |
2732 * A
2734 * 'got update' only handles linear cases:
2735 * Update forwards in time: A (base/yca) - B - C - D (commit)
2736 * Update backwards in time: D (base) - C - B - A (commit/yca)
2738 if (allow_forwards_in_time_only) {
2739 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2740 return got_error(GOT_ERR_ANCESTRY);
2741 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2742 got_object_id_cmp(base_commit_id, yca_id) != 0)
2743 return got_error(GOT_ERR_ANCESTRY);
2745 free(yca_id);
2746 return NULL;
2749 static const struct got_error *
2750 check_same_branch(struct got_object_id *commit_id,
2751 struct got_reference *head_ref, struct got_object_id *yca_id,
2752 struct got_repository *repo)
2754 const struct got_error *err = NULL;
2755 struct got_commit_graph *graph = NULL;
2756 struct got_object_id *head_commit_id = NULL;
2757 int is_same_branch = 0;
2759 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2760 if (err)
2761 goto done;
2763 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2764 is_same_branch = 1;
2765 goto done;
2767 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2768 is_same_branch = 1;
2769 goto done;
2772 err = got_commit_graph_open(&graph, "/", 1);
2773 if (err)
2774 goto done;
2776 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2777 check_cancelled, NULL);
2778 if (err)
2779 goto done;
2781 for (;;) {
2782 struct got_object_id *id;
2783 err = got_commit_graph_iter_next(&id, graph, repo,
2784 check_cancelled, NULL);
2785 if (err) {
2786 if (err->code == GOT_ERR_ITER_COMPLETED)
2787 err = NULL;
2788 break;
2791 if (id) {
2792 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2793 break;
2794 if (got_object_id_cmp(id, commit_id) == 0) {
2795 is_same_branch = 1;
2796 break;
2800 done:
2801 if (graph)
2802 got_commit_graph_close(graph);
2803 free(head_commit_id);
2804 if (!err && !is_same_branch)
2805 err = got_error(GOT_ERR_ANCESTRY);
2806 return err;
2809 static const struct got_error *
2810 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2812 static char msg[512];
2813 const char *branch_name;
2815 if (got_ref_is_symbolic(ref))
2816 branch_name = got_ref_get_symref_target(ref);
2817 else
2818 branch_name = got_ref_get_name(ref);
2820 if (strncmp("refs/heads/", branch_name, 11) == 0)
2821 branch_name += 11;
2823 snprintf(msg, sizeof(msg),
2824 "target commit is not contained in branch '%s'; "
2825 "the branch to use must be specified with -b; "
2826 "if necessary a new branch can be created for "
2827 "this commit with 'got branch -c %s BRANCH_NAME'",
2828 branch_name, commit_id_str);
2830 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2833 static const struct got_error *
2834 cmd_checkout(int argc, char *argv[])
2836 const struct got_error *error = NULL;
2837 struct got_repository *repo = NULL;
2838 struct got_reference *head_ref = NULL, *ref = NULL;
2839 struct got_worktree *worktree = NULL;
2840 char *repo_path = NULL;
2841 char *worktree_path = NULL;
2842 const char *path_prefix = "";
2843 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2844 char *commit_id_str = NULL;
2845 struct got_object_id *commit_id = NULL;
2846 char *cwd = NULL;
2847 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2848 struct got_pathlist_head paths;
2849 struct got_checkout_progress_arg cpa;
2851 TAILQ_INIT(&paths);
2853 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2854 switch (ch) {
2855 case 'b':
2856 branch_name = optarg;
2857 break;
2858 case 'c':
2859 commit_id_str = strdup(optarg);
2860 if (commit_id_str == NULL)
2861 return got_error_from_errno("strdup");
2862 break;
2863 case 'E':
2864 allow_nonempty = 1;
2865 break;
2866 case 'p':
2867 path_prefix = optarg;
2868 break;
2869 case 'q':
2870 verbosity = -1;
2871 break;
2872 default:
2873 usage_checkout();
2874 /* NOTREACHED */
2878 argc -= optind;
2879 argv += optind;
2881 #ifndef PROFILE
2882 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2883 "unveil", NULL) == -1)
2884 err(1, "pledge");
2885 #endif
2886 if (argc == 1) {
2887 char *base, *dotgit;
2888 const char *path;
2889 repo_path = realpath(argv[0], NULL);
2890 if (repo_path == NULL)
2891 return got_error_from_errno2("realpath", argv[0]);
2892 cwd = getcwd(NULL, 0);
2893 if (cwd == NULL) {
2894 error = got_error_from_errno("getcwd");
2895 goto done;
2897 if (path_prefix[0])
2898 path = path_prefix;
2899 else
2900 path = repo_path;
2901 error = got_path_basename(&base, path);
2902 if (error)
2903 goto done;
2904 dotgit = strstr(base, ".git");
2905 if (dotgit)
2906 *dotgit = '\0';
2907 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2908 error = got_error_from_errno("asprintf");
2909 free(base);
2910 goto done;
2912 free(base);
2913 } else if (argc == 2) {
2914 repo_path = realpath(argv[0], NULL);
2915 if (repo_path == NULL) {
2916 error = got_error_from_errno2("realpath", argv[0]);
2917 goto done;
2919 worktree_path = realpath(argv[1], NULL);
2920 if (worktree_path == NULL) {
2921 if (errno != ENOENT) {
2922 error = got_error_from_errno2("realpath",
2923 argv[1]);
2924 goto done;
2926 worktree_path = strdup(argv[1]);
2927 if (worktree_path == NULL) {
2928 error = got_error_from_errno("strdup");
2929 goto done;
2932 } else
2933 usage_checkout();
2935 got_path_strip_trailing_slashes(repo_path);
2936 got_path_strip_trailing_slashes(worktree_path);
2938 error = got_repo_open(&repo, repo_path, NULL);
2939 if (error != NULL)
2940 goto done;
2942 /* Pre-create work tree path for unveil(2) */
2943 error = got_path_mkdir(worktree_path);
2944 if (error) {
2945 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2946 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2947 goto done;
2948 if (!allow_nonempty &&
2949 !got_path_dir_is_empty(worktree_path)) {
2950 error = got_error_path(worktree_path,
2951 GOT_ERR_DIR_NOT_EMPTY);
2952 goto done;
2956 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2957 if (error)
2958 goto done;
2960 error = got_ref_open(&head_ref, repo, branch_name, 0);
2961 if (error != NULL)
2962 goto done;
2964 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2965 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2966 goto done;
2968 error = got_worktree_open(&worktree, worktree_path);
2969 if (error != NULL)
2970 goto done;
2972 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2973 path_prefix);
2974 if (error != NULL)
2975 goto done;
2976 if (!same_path_prefix) {
2977 error = got_error(GOT_ERR_PATH_PREFIX);
2978 goto done;
2981 if (commit_id_str) {
2982 struct got_reflist_head refs;
2983 TAILQ_INIT(&refs);
2984 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2985 NULL);
2986 if (error)
2987 goto done;
2988 error = got_repo_match_object_id(&commit_id, NULL,
2989 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2990 got_ref_list_free(&refs);
2991 if (error)
2992 goto done;
2993 error = check_linear_ancestry(commit_id,
2994 got_worktree_get_base_commit_id(worktree), 0, repo);
2995 if (error != NULL) {
2996 free(commit_id);
2997 if (error->code == GOT_ERR_ANCESTRY) {
2998 error = checkout_ancestry_error(
2999 head_ref, commit_id_str);
3001 goto done;
3003 error = check_same_branch(commit_id, head_ref, NULL, repo);
3004 if (error) {
3005 if (error->code == GOT_ERR_ANCESTRY) {
3006 error = checkout_ancestry_error(
3007 head_ref, commit_id_str);
3009 goto done;
3011 error = got_worktree_set_base_commit_id(worktree, repo,
3012 commit_id);
3013 if (error)
3014 goto done;
3015 /* Expand potentially abbreviated commit ID string. */
3016 free(commit_id_str);
3017 error = got_object_id_str(&commit_id_str, commit_id);
3018 if (error)
3019 goto done;
3020 } else {
3021 commit_id = got_object_id_dup(
3022 got_worktree_get_base_commit_id(worktree));
3023 if (commit_id == NULL) {
3024 error = got_error_from_errno("got_object_id_dup");
3025 goto done;
3027 error = got_object_id_str(&commit_id_str, commit_id);
3028 if (error)
3029 goto done;
3032 error = got_pathlist_append(&paths, "", NULL);
3033 if (error)
3034 goto done;
3035 cpa.worktree_path = worktree_path;
3036 cpa.had_base_commit_ref_error = 0;
3037 cpa.verbosity = verbosity;
3038 error = got_worktree_checkout_files(worktree, &paths, repo,
3039 checkout_progress, &cpa, check_cancelled, NULL);
3040 if (error != NULL)
3041 goto done;
3043 if (got_ref_is_symbolic(head_ref)) {
3044 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3045 if (error)
3046 goto done;
3047 refname = got_ref_get_name(ref);
3048 } else
3049 refname = got_ref_get_name(head_ref);
3050 printf("Checked out %s: %s\n", refname, commit_id_str);
3051 printf("Now shut up and hack\n");
3052 if (cpa.had_base_commit_ref_error)
3053 show_worktree_base_ref_warning();
3054 done:
3055 if (head_ref)
3056 got_ref_close(head_ref);
3057 if (ref)
3058 got_ref_close(ref);
3059 got_pathlist_free(&paths);
3060 free(commit_id_str);
3061 free(commit_id);
3062 free(repo_path);
3063 free(worktree_path);
3064 free(cwd);
3065 return error;
3068 struct got_update_progress_arg {
3069 int did_something;
3070 int conflicts;
3071 int obstructed;
3072 int not_updated;
3073 int missing;
3074 int not_deleted;
3075 int unversioned;
3076 int verbosity;
3079 void
3080 print_update_progress_stats(struct got_update_progress_arg *upa)
3082 if (!upa->did_something)
3083 return;
3085 if (upa->conflicts > 0)
3086 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3087 if (upa->obstructed > 0)
3088 printf("File paths obstructed by a non-regular file: %d\n",
3089 upa->obstructed);
3090 if (upa->not_updated > 0)
3091 printf("Files not updated because of existing merge "
3092 "conflicts: %d\n", upa->not_updated);
3096 * The meaning of some status codes differs between merge-style operations and
3097 * update operations. For example, the ! status code means "file was missing"
3098 * if changes were merged into the work tree, and "missing file was restored"
3099 * if the work tree was updated. This function should be used by any operation
3100 * which merges changes into the work tree without updating the work tree.
3102 void
3103 print_merge_progress_stats(struct got_update_progress_arg *upa)
3105 if (!upa->did_something)
3106 return;
3108 if (upa->conflicts > 0)
3109 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3110 if (upa->obstructed > 0)
3111 printf("File paths obstructed by a non-regular file: %d\n",
3112 upa->obstructed);
3113 if (upa->missing > 0)
3114 printf("Files which had incoming changes but could not be "
3115 "found in the work tree: %d\n", upa->missing);
3116 if (upa->not_deleted > 0)
3117 printf("Files not deleted due to differences in deleted "
3118 "content: %d\n", upa->not_deleted);
3119 if (upa->unversioned > 0)
3120 printf("Files not merged because an unversioned file was "
3121 "found in the work tree: %d\n", upa->unversioned);
3124 __dead static void
3125 usage_update(void)
3127 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3128 "[path ...]\n",
3129 getprogname());
3130 exit(1);
3133 static const struct got_error *
3134 update_progress(void *arg, unsigned char status, const char *path)
3136 struct got_update_progress_arg *upa = arg;
3138 if (status == GOT_STATUS_EXISTS ||
3139 status == GOT_STATUS_BASE_REF_ERR)
3140 return NULL;
3142 upa->did_something = 1;
3144 /* Base commit bump happens silently. */
3145 if (status == GOT_STATUS_BUMP_BASE)
3146 return NULL;
3148 if (status == GOT_STATUS_CONFLICT)
3149 upa->conflicts++;
3150 if (status == GOT_STATUS_OBSTRUCTED)
3151 upa->obstructed++;
3152 if (status == GOT_STATUS_CANNOT_UPDATE)
3153 upa->not_updated++;
3154 if (status == GOT_STATUS_MISSING)
3155 upa->missing++;
3156 if (status == GOT_STATUS_CANNOT_DELETE)
3157 upa->not_deleted++;
3158 if (status == GOT_STATUS_UNVERSIONED)
3159 upa->unversioned++;
3161 while (path[0] == '/')
3162 path++;
3163 if (upa->verbosity >= 0)
3164 printf("%c %s\n", status, path);
3166 return NULL;
3169 static const struct got_error *
3170 switch_head_ref(struct got_reference *head_ref,
3171 struct got_object_id *commit_id, struct got_worktree *worktree,
3172 struct got_repository *repo)
3174 const struct got_error *err = NULL;
3175 char *base_id_str;
3176 int ref_has_moved = 0;
3178 /* Trivial case: switching between two different references. */
3179 if (strcmp(got_ref_get_name(head_ref),
3180 got_worktree_get_head_ref_name(worktree)) != 0) {
3181 printf("Switching work tree from %s to %s\n",
3182 got_worktree_get_head_ref_name(worktree),
3183 got_ref_get_name(head_ref));
3184 return got_worktree_set_head_ref(worktree, head_ref);
3187 err = check_linear_ancestry(commit_id,
3188 got_worktree_get_base_commit_id(worktree), 0, repo);
3189 if (err) {
3190 if (err->code != GOT_ERR_ANCESTRY)
3191 return err;
3192 ref_has_moved = 1;
3194 if (!ref_has_moved)
3195 return NULL;
3197 /* Switching to a rebased branch with the same reference name. */
3198 err = got_object_id_str(&base_id_str,
3199 got_worktree_get_base_commit_id(worktree));
3200 if (err)
3201 return err;
3202 printf("Reference %s now points at a different branch\n",
3203 got_worktree_get_head_ref_name(worktree));
3204 printf("Switching work tree from %s to %s\n", base_id_str,
3205 got_worktree_get_head_ref_name(worktree));
3206 return NULL;
3209 static const struct got_error *
3210 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3212 const struct got_error *err;
3213 int in_progress;
3215 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3216 if (err)
3217 return err;
3218 if (in_progress)
3219 return got_error(GOT_ERR_REBASING);
3221 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3222 if (err)
3223 return err;
3224 if (in_progress)
3225 return got_error(GOT_ERR_HISTEDIT_BUSY);
3227 return NULL;
3230 static const struct got_error *
3231 check_merge_in_progress(struct got_worktree *worktree,
3232 struct got_repository *repo)
3234 const struct got_error *err;
3235 int in_progress;
3237 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3238 if (err)
3239 return err;
3240 if (in_progress)
3241 return got_error(GOT_ERR_MERGE_BUSY);
3243 return NULL;
3246 static const struct got_error *
3247 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3248 char *argv[], struct got_worktree *worktree)
3250 const struct got_error *err = NULL;
3251 char *path;
3252 struct got_pathlist_entry *new;
3253 int i;
3255 if (argc == 0) {
3256 path = strdup("");
3257 if (path == NULL)
3258 return got_error_from_errno("strdup");
3259 return got_pathlist_append(paths, path, NULL);
3262 for (i = 0; i < argc; i++) {
3263 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3264 if (err)
3265 break;
3266 err = got_pathlist_insert(&new, paths, path, NULL);
3267 if (err || new == NULL /* duplicate */) {
3268 free(path);
3269 if (err)
3270 break;
3274 return err;
3277 static const struct got_error *
3278 wrap_not_worktree_error(const struct got_error *orig_err,
3279 const char *cmdname, const char *path)
3281 const struct got_error *err;
3282 struct got_repository *repo;
3283 static char msg[512];
3285 err = got_repo_open(&repo, path, NULL);
3286 if (err)
3287 return orig_err;
3289 snprintf(msg, sizeof(msg),
3290 "'got %s' needs a work tree in addition to a git repository\n"
3291 "Work trees can be checked out from this Git repository with "
3292 "'got checkout'.\n"
3293 "The got(1) manual page contains more information.", cmdname);
3294 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3295 got_repo_close(repo);
3296 return err;
3299 static const struct got_error *
3300 cmd_update(int argc, char *argv[])
3302 const struct got_error *error = NULL;
3303 struct got_repository *repo = NULL;
3304 struct got_worktree *worktree = NULL;
3305 char *worktree_path = NULL;
3306 struct got_object_id *commit_id = NULL;
3307 char *commit_id_str = NULL;
3308 const char *branch_name = NULL;
3309 struct got_reference *head_ref = NULL;
3310 struct got_pathlist_head paths;
3311 struct got_pathlist_entry *pe;
3312 int ch, verbosity = 0;
3313 struct got_update_progress_arg upa;
3315 TAILQ_INIT(&paths);
3317 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3318 switch (ch) {
3319 case 'b':
3320 branch_name = optarg;
3321 break;
3322 case 'c':
3323 commit_id_str = strdup(optarg);
3324 if (commit_id_str == NULL)
3325 return got_error_from_errno("strdup");
3326 break;
3327 case 'q':
3328 verbosity = -1;
3329 break;
3330 default:
3331 usage_update();
3332 /* NOTREACHED */
3336 argc -= optind;
3337 argv += optind;
3339 #ifndef PROFILE
3340 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3341 "unveil", NULL) == -1)
3342 err(1, "pledge");
3343 #endif
3344 worktree_path = getcwd(NULL, 0);
3345 if (worktree_path == NULL) {
3346 error = got_error_from_errno("getcwd");
3347 goto done;
3349 error = got_worktree_open(&worktree, worktree_path);
3350 if (error) {
3351 if (error->code == GOT_ERR_NOT_WORKTREE)
3352 error = wrap_not_worktree_error(error, "update",
3353 worktree_path);
3354 goto done;
3357 error = check_rebase_or_histedit_in_progress(worktree);
3358 if (error)
3359 goto done;
3361 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3362 NULL);
3363 if (error != NULL)
3364 goto done;
3366 error = apply_unveil(got_repo_get_path(repo), 0,
3367 got_worktree_get_root_path(worktree));
3368 if (error)
3369 goto done;
3371 error = check_merge_in_progress(worktree, repo);
3372 if (error)
3373 goto done;
3375 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3376 if (error)
3377 goto done;
3379 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3380 got_worktree_get_head_ref_name(worktree), 0);
3381 if (error != NULL)
3382 goto done;
3383 if (commit_id_str == NULL) {
3384 error = got_ref_resolve(&commit_id, repo, head_ref);
3385 if (error != NULL)
3386 goto done;
3387 error = got_object_id_str(&commit_id_str, commit_id);
3388 if (error != NULL)
3389 goto done;
3390 } else {
3391 struct got_reflist_head refs;
3392 TAILQ_INIT(&refs);
3393 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3394 NULL);
3395 if (error)
3396 goto done;
3397 error = got_repo_match_object_id(&commit_id, NULL,
3398 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3399 got_ref_list_free(&refs);
3400 free(commit_id_str);
3401 commit_id_str = NULL;
3402 if (error)
3403 goto done;
3404 error = got_object_id_str(&commit_id_str, commit_id);
3405 if (error)
3406 goto done;
3409 if (branch_name) {
3410 struct got_object_id *head_commit_id;
3411 TAILQ_FOREACH(pe, &paths, entry) {
3412 if (pe->path_len == 0)
3413 continue;
3414 error = got_error_msg(GOT_ERR_BAD_PATH,
3415 "switching between branches requires that "
3416 "the entire work tree gets updated");
3417 goto done;
3419 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3420 if (error)
3421 goto done;
3422 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3423 repo);
3424 free(head_commit_id);
3425 if (error != NULL)
3426 goto done;
3427 error = check_same_branch(commit_id, head_ref, NULL, repo);
3428 if (error)
3429 goto done;
3430 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3431 if (error)
3432 goto done;
3433 } else {
3434 error = check_linear_ancestry(commit_id,
3435 got_worktree_get_base_commit_id(worktree), 0, repo);
3436 if (error != NULL) {
3437 if (error->code == GOT_ERR_ANCESTRY)
3438 error = got_error(GOT_ERR_BRANCH_MOVED);
3439 goto done;
3441 error = check_same_branch(commit_id, head_ref, NULL, repo);
3442 if (error)
3443 goto done;
3446 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3447 commit_id) != 0) {
3448 error = got_worktree_set_base_commit_id(worktree, repo,
3449 commit_id);
3450 if (error)
3451 goto done;
3454 memset(&upa, 0, sizeof(upa));
3455 upa.verbosity = verbosity;
3456 error = got_worktree_checkout_files(worktree, &paths, repo,
3457 update_progress, &upa, check_cancelled, NULL);
3458 if (error != NULL)
3459 goto done;
3461 if (upa.did_something) {
3462 printf("Updated to %s: %s\n",
3463 got_worktree_get_head_ref_name(worktree), commit_id_str);
3464 } else
3465 printf("Already up-to-date\n");
3466 print_update_progress_stats(&upa);
3467 done:
3468 free(worktree_path);
3469 TAILQ_FOREACH(pe, &paths, entry)
3470 free((char *)pe->path);
3471 got_pathlist_free(&paths);
3472 free(commit_id);
3473 free(commit_id_str);
3474 return error;
3477 static const struct got_error *
3478 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3479 const char *path, int diff_context, int ignore_whitespace,
3480 int force_text_diff, struct got_repository *repo)
3482 const struct got_error *err = NULL;
3483 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3485 if (blob_id1) {
3486 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3487 if (err)
3488 goto done;
3491 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3492 if (err)
3493 goto done;
3495 while (path[0] == '/')
3496 path++;
3497 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3498 diff_context, ignore_whitespace, force_text_diff, stdout);
3499 done:
3500 if (blob1)
3501 got_object_blob_close(blob1);
3502 got_object_blob_close(blob2);
3503 return err;
3506 static const struct got_error *
3507 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3508 const char *path, int diff_context, int ignore_whitespace,
3509 int force_text_diff, struct got_repository *repo)
3511 const struct got_error *err = NULL;
3512 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3513 struct got_diff_blob_output_unidiff_arg arg;
3515 if (tree_id1) {
3516 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3517 if (err)
3518 goto done;
3521 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3522 if (err)
3523 goto done;
3525 arg.diff_context = diff_context;
3526 arg.ignore_whitespace = ignore_whitespace;
3527 arg.force_text_diff = force_text_diff;
3528 arg.outfile = stdout;
3529 arg.line_offsets = NULL;
3530 arg.nlines = 0;
3531 while (path[0] == '/')
3532 path++;
3533 err = got_diff_tree(tree1, tree2, path, path, repo,
3534 got_diff_blob_output_unidiff, &arg, 1);
3535 done:
3536 if (tree1)
3537 got_object_tree_close(tree1);
3538 if (tree2)
3539 got_object_tree_close(tree2);
3540 return err;
3543 static const struct got_error *
3544 get_changed_paths(struct got_pathlist_head *paths,
3545 struct got_commit_object *commit, struct got_repository *repo)
3547 const struct got_error *err = NULL;
3548 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3549 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3550 struct got_object_qid *qid;
3552 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3553 if (qid != NULL) {
3554 struct got_commit_object *pcommit;
3555 err = got_object_open_as_commit(&pcommit, repo,
3556 qid->id);
3557 if (err)
3558 return err;
3560 tree_id1 = got_object_id_dup(
3561 got_object_commit_get_tree_id(pcommit));
3562 if (tree_id1 == NULL) {
3563 got_object_commit_close(pcommit);
3564 return got_error_from_errno("got_object_id_dup");
3566 got_object_commit_close(pcommit);
3570 if (tree_id1) {
3571 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3572 if (err)
3573 goto done;
3576 tree_id2 = got_object_commit_get_tree_id(commit);
3577 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3578 if (err)
3579 goto done;
3581 err = got_diff_tree(tree1, tree2, "", "", repo,
3582 got_diff_tree_collect_changed_paths, paths, 0);
3583 done:
3584 if (tree1)
3585 got_object_tree_close(tree1);
3586 if (tree2)
3587 got_object_tree_close(tree2);
3588 free(tree_id1);
3589 return err;
3592 static const struct got_error *
3593 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3594 const char *path, int diff_context, struct got_repository *repo)
3596 const struct got_error *err = NULL;
3597 struct got_commit_object *pcommit = NULL;
3598 char *id_str1 = NULL, *id_str2 = NULL;
3599 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3600 struct got_object_qid *qid;
3602 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3603 if (qid != NULL) {
3604 err = got_object_open_as_commit(&pcommit, repo,
3605 qid->id);
3606 if (err)
3607 return err;
3610 if (path && path[0] != '\0') {
3611 int obj_type;
3612 err = got_object_id_by_path(&obj_id2, repo, id, path);
3613 if (err)
3614 goto done;
3615 err = got_object_id_str(&id_str2, obj_id2);
3616 if (err) {
3617 free(obj_id2);
3618 goto done;
3620 if (pcommit) {
3621 err = got_object_id_by_path(&obj_id1, repo,
3622 qid->id, path);
3623 if (err) {
3624 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3625 free(obj_id2);
3626 goto done;
3628 } else {
3629 err = got_object_id_str(&id_str1, obj_id1);
3630 if (err) {
3631 free(obj_id2);
3632 goto done;
3636 err = got_object_get_type(&obj_type, repo, obj_id2);
3637 if (err) {
3638 free(obj_id2);
3639 goto done;
3641 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3642 switch (obj_type) {
3643 case GOT_OBJ_TYPE_BLOB:
3644 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3645 0, 0, repo);
3646 break;
3647 case GOT_OBJ_TYPE_TREE:
3648 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3649 0, 0, repo);
3650 break;
3651 default:
3652 err = got_error(GOT_ERR_OBJ_TYPE);
3653 break;
3655 free(obj_id1);
3656 free(obj_id2);
3657 } else {
3658 obj_id2 = got_object_commit_get_tree_id(commit);
3659 err = got_object_id_str(&id_str2, obj_id2);
3660 if (err)
3661 goto done;
3662 if (pcommit) {
3663 obj_id1 = got_object_commit_get_tree_id(pcommit);
3664 err = got_object_id_str(&id_str1, obj_id1);
3665 if (err)
3666 goto done;
3668 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3669 id_str2);
3670 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3671 repo);
3673 done:
3674 free(id_str1);
3675 free(id_str2);
3676 if (pcommit)
3677 got_object_commit_close(pcommit);
3678 return err;
3681 static char *
3682 get_datestr(time_t *time, char *datebuf)
3684 struct tm mytm, *tm;
3685 char *p, *s;
3687 tm = gmtime_r(time, &mytm);
3688 if (tm == NULL)
3689 return NULL;
3690 s = asctime_r(tm, datebuf);
3691 if (s == NULL)
3692 return NULL;
3693 p = strchr(s, '\n');
3694 if (p)
3695 *p = '\0';
3696 return s;
3699 static const struct got_error *
3700 match_logmsg(int *have_match, struct got_object_id *id,
3701 struct got_commit_object *commit, regex_t *regex)
3703 const struct got_error *err = NULL;
3704 regmatch_t regmatch;
3705 char *id_str = NULL, *logmsg = NULL;
3707 *have_match = 0;
3709 err = got_object_id_str(&id_str, id);
3710 if (err)
3711 return err;
3713 err = got_object_commit_get_logmsg(&logmsg, commit);
3714 if (err)
3715 goto done;
3717 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3718 *have_match = 1;
3719 done:
3720 free(id_str);
3721 free(logmsg);
3722 return err;
3725 static void
3726 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3727 regex_t *regex)
3729 regmatch_t regmatch;
3730 struct got_pathlist_entry *pe;
3732 *have_match = 0;
3734 TAILQ_FOREACH(pe, changed_paths, entry) {
3735 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3736 *have_match = 1;
3737 break;
3742 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3744 static const struct got_error*
3745 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3746 struct got_object_id *id, struct got_repository *repo)
3748 static const struct got_error *err = NULL;
3749 struct got_reflist_entry *re;
3750 char *s;
3751 const char *name;
3753 *refs_str = NULL;
3755 TAILQ_FOREACH(re, refs, entry) {
3756 struct got_tag_object *tag = NULL;
3757 struct got_object_id *ref_id;
3758 int cmp;
3760 name = got_ref_get_name(re->ref);
3761 if (strcmp(name, GOT_REF_HEAD) == 0)
3762 continue;
3763 if (strncmp(name, "refs/", 5) == 0)
3764 name += 5;
3765 if (strncmp(name, "got/", 4) == 0)
3766 continue;
3767 if (strncmp(name, "heads/", 6) == 0)
3768 name += 6;
3769 if (strncmp(name, "remotes/", 8) == 0) {
3770 name += 8;
3771 s = strstr(name, "/" GOT_REF_HEAD);
3772 if (s != NULL && s[strlen(s)] == '\0')
3773 continue;
3775 err = got_ref_resolve(&ref_id, repo, re->ref);
3776 if (err)
3777 break;
3778 if (strncmp(name, "tags/", 5) == 0) {
3779 err = got_object_open_as_tag(&tag, repo, ref_id);
3780 if (err) {
3781 if (err->code != GOT_ERR_OBJ_TYPE) {
3782 free(ref_id);
3783 break;
3785 /* Ref points at something other than a tag. */
3786 err = NULL;
3787 tag = NULL;
3790 cmp = got_object_id_cmp(tag ?
3791 got_object_tag_get_object_id(tag) : ref_id, id);
3792 free(ref_id);
3793 if (tag)
3794 got_object_tag_close(tag);
3795 if (cmp != 0)
3796 continue;
3797 s = *refs_str;
3798 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3799 s ? ", " : "", name) == -1) {
3800 err = got_error_from_errno("asprintf");
3801 free(s);
3802 *refs_str = NULL;
3803 break;
3805 free(s);
3808 return err;
3811 static const struct got_error *
3812 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3813 struct got_repository *repo, const char *path,
3814 struct got_pathlist_head *changed_paths, int show_patch,
3815 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3816 const char *custom_refs_str)
3818 const struct got_error *err = NULL;
3819 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3820 char datebuf[26];
3821 time_t committer_time;
3822 const char *author, *committer;
3823 char *refs_str = NULL;
3825 err = got_object_id_str(&id_str, id);
3826 if (err)
3827 return err;
3829 if (custom_refs_str == NULL) {
3830 struct got_reflist_head *refs;
3831 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3832 if (refs) {
3833 err = build_refs_str(&refs_str, refs, id, repo);
3834 if (err)
3835 goto done;
3839 printf(GOT_COMMIT_SEP_STR);
3840 if (custom_refs_str)
3841 printf("commit %s (%s)\n", id_str, custom_refs_str);
3842 else
3843 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3844 refs_str ? refs_str : "", refs_str ? ")" : "");
3845 free(id_str);
3846 id_str = NULL;
3847 free(refs_str);
3848 refs_str = NULL;
3849 printf("from: %s\n", got_object_commit_get_author(commit));
3850 committer_time = got_object_commit_get_committer_time(commit);
3851 datestr = get_datestr(&committer_time, datebuf);
3852 if (datestr)
3853 printf("date: %s UTC\n", datestr);
3854 author = got_object_commit_get_author(commit);
3855 committer = got_object_commit_get_committer(commit);
3856 if (strcmp(author, committer) != 0)
3857 printf("via: %s\n", committer);
3858 if (got_object_commit_get_nparents(commit) > 1) {
3859 const struct got_object_id_queue *parent_ids;
3860 struct got_object_qid *qid;
3861 int n = 1;
3862 parent_ids = got_object_commit_get_parent_ids(commit);
3863 STAILQ_FOREACH(qid, parent_ids, entry) {
3864 err = got_object_id_str(&id_str, qid->id);
3865 if (err)
3866 goto done;
3867 printf("parent %d: %s\n", n++, id_str);
3868 free(id_str);
3869 id_str = NULL;
3873 err = got_object_commit_get_logmsg(&logmsg0, commit);
3874 if (err)
3875 goto done;
3877 logmsg = logmsg0;
3878 do {
3879 line = strsep(&logmsg, "\n");
3880 if (line)
3881 printf(" %s\n", line);
3882 } while (line);
3883 free(logmsg0);
3885 if (changed_paths) {
3886 struct got_pathlist_entry *pe;
3887 TAILQ_FOREACH(pe, changed_paths, entry) {
3888 struct got_diff_changed_path *cp = pe->data;
3889 printf(" %c %s\n", cp->status, pe->path);
3891 printf("\n");
3893 if (show_patch) {
3894 err = print_patch(commit, id, path, diff_context, repo);
3895 if (err == 0)
3896 printf("\n");
3899 if (fflush(stdout) != 0 && err == NULL)
3900 err = got_error_from_errno("fflush");
3901 done:
3902 free(id_str);
3903 free(refs_str);
3904 return err;
3907 static const struct got_error *
3908 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3909 struct got_repository *repo, const char *path, int show_changed_paths,
3910 int show_patch, const char *search_pattern, int diff_context, int limit,
3911 int log_branches, int reverse_display_order,
3912 struct got_reflist_object_id_map *refs_idmap)
3914 const struct got_error *err;
3915 struct got_commit_graph *graph;
3916 regex_t regex;
3917 int have_match;
3918 struct got_object_id_queue reversed_commits;
3919 struct got_object_qid *qid;
3920 struct got_commit_object *commit;
3921 struct got_pathlist_head changed_paths;
3922 struct got_pathlist_entry *pe;
3924 STAILQ_INIT(&reversed_commits);
3925 TAILQ_INIT(&changed_paths);
3927 if (search_pattern && regcomp(&regex, search_pattern,
3928 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3929 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3931 err = got_commit_graph_open(&graph, path, !log_branches);
3932 if (err)
3933 return err;
3934 err = got_commit_graph_iter_start(graph, root_id, repo,
3935 check_cancelled, NULL);
3936 if (err)
3937 goto done;
3938 for (;;) {
3939 struct got_object_id *id;
3941 if (sigint_received || sigpipe_received)
3942 break;
3944 err = got_commit_graph_iter_next(&id, graph, repo,
3945 check_cancelled, NULL);
3946 if (err) {
3947 if (err->code == GOT_ERR_ITER_COMPLETED)
3948 err = NULL;
3949 break;
3951 if (id == NULL)
3952 break;
3954 err = got_object_open_as_commit(&commit, repo, id);
3955 if (err)
3956 break;
3958 if (show_changed_paths && !reverse_display_order) {
3959 err = get_changed_paths(&changed_paths, commit, repo);
3960 if (err)
3961 break;
3964 if (search_pattern) {
3965 err = match_logmsg(&have_match, id, commit, &regex);
3966 if (err) {
3967 got_object_commit_close(commit);
3968 break;
3970 if (have_match == 0 && show_changed_paths)
3971 match_changed_paths(&have_match,
3972 &changed_paths, &regex);
3973 if (have_match == 0) {
3974 got_object_commit_close(commit);
3975 TAILQ_FOREACH(pe, &changed_paths, entry) {
3976 free((char *)pe->path);
3977 free(pe->data);
3979 got_pathlist_free(&changed_paths);
3980 continue;
3984 if (reverse_display_order) {
3985 err = got_object_qid_alloc(&qid, id);
3986 if (err)
3987 break;
3988 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3989 got_object_commit_close(commit);
3990 } else {
3991 err = print_commit(commit, id, repo, path,
3992 show_changed_paths ? &changed_paths : NULL,
3993 show_patch, diff_context, refs_idmap, NULL);
3994 got_object_commit_close(commit);
3995 if (err)
3996 break;
3998 if ((limit && --limit == 0) ||
3999 (end_id && got_object_id_cmp(id, end_id) == 0))
4000 break;
4002 TAILQ_FOREACH(pe, &changed_paths, entry) {
4003 free((char *)pe->path);
4004 free(pe->data);
4006 got_pathlist_free(&changed_paths);
4008 if (reverse_display_order) {
4009 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4010 err = got_object_open_as_commit(&commit, repo, qid->id);
4011 if (err)
4012 break;
4013 if (show_changed_paths) {
4014 err = get_changed_paths(&changed_paths,
4015 commit, repo);
4016 if (err)
4017 break;
4019 err = print_commit(commit, qid->id, repo, path,
4020 show_changed_paths ? &changed_paths : NULL,
4021 show_patch, diff_context, refs_idmap, NULL);
4022 got_object_commit_close(commit);
4023 if (err)
4024 break;
4025 TAILQ_FOREACH(pe, &changed_paths, entry) {
4026 free((char *)pe->path);
4027 free(pe->data);
4029 got_pathlist_free(&changed_paths);
4032 done:
4033 while (!STAILQ_EMPTY(&reversed_commits)) {
4034 qid = STAILQ_FIRST(&reversed_commits);
4035 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4036 got_object_qid_free(qid);
4038 TAILQ_FOREACH(pe, &changed_paths, entry) {
4039 free((char *)pe->path);
4040 free(pe->data);
4042 got_pathlist_free(&changed_paths);
4043 if (search_pattern)
4044 regfree(&regex);
4045 got_commit_graph_close(graph);
4046 return err;
4049 __dead static void
4050 usage_log(void)
4052 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4053 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4054 "[-R] [path]\n", getprogname());
4055 exit(1);
4058 static int
4059 get_default_log_limit(void)
4061 const char *got_default_log_limit;
4062 long long n;
4063 const char *errstr;
4065 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4066 if (got_default_log_limit == NULL)
4067 return 0;
4068 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4069 if (errstr != NULL)
4070 return 0;
4071 return n;
4074 static const struct got_error *
4075 cmd_log(int argc, char *argv[])
4077 const struct got_error *error;
4078 struct got_repository *repo = NULL;
4079 struct got_worktree *worktree = NULL;
4080 struct got_object_id *start_id = NULL, *end_id = NULL;
4081 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4082 const char *start_commit = NULL, *end_commit = NULL;
4083 const char *search_pattern = NULL;
4084 int diff_context = -1, ch;
4085 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4086 int reverse_display_order = 0;
4087 const char *errstr;
4088 struct got_reflist_head refs;
4089 struct got_reflist_object_id_map *refs_idmap = NULL;
4091 TAILQ_INIT(&refs);
4093 #ifndef PROFILE
4094 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4095 NULL)
4096 == -1)
4097 err(1, "pledge");
4098 #endif
4100 limit = get_default_log_limit();
4102 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4103 switch (ch) {
4104 case 'p':
4105 show_patch = 1;
4106 break;
4107 case 'P':
4108 show_changed_paths = 1;
4109 break;
4110 case 'c':
4111 start_commit = optarg;
4112 break;
4113 case 'C':
4114 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4115 &errstr);
4116 if (errstr != NULL)
4117 errx(1, "number of context lines is %s: %s",
4118 errstr, optarg);
4119 break;
4120 case 'l':
4121 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4122 if (errstr != NULL)
4123 errx(1, "number of commits is %s: %s",
4124 errstr, optarg);
4125 break;
4126 case 'b':
4127 log_branches = 1;
4128 break;
4129 case 'r':
4130 repo_path = realpath(optarg, NULL);
4131 if (repo_path == NULL)
4132 return got_error_from_errno2("realpath",
4133 optarg);
4134 got_path_strip_trailing_slashes(repo_path);
4135 break;
4136 case 'R':
4137 reverse_display_order = 1;
4138 break;
4139 case 's':
4140 search_pattern = optarg;
4141 break;
4142 case 'x':
4143 end_commit = optarg;
4144 break;
4145 default:
4146 usage_log();
4147 /* NOTREACHED */
4151 argc -= optind;
4152 argv += optind;
4154 if (diff_context == -1)
4155 diff_context = 3;
4156 else if (!show_patch)
4157 errx(1, "-C requires -p");
4159 cwd = getcwd(NULL, 0);
4160 if (cwd == NULL) {
4161 error = got_error_from_errno("getcwd");
4162 goto done;
4165 if (repo_path == NULL) {
4166 error = got_worktree_open(&worktree, cwd);
4167 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4168 goto done;
4169 error = NULL;
4172 if (argc == 1) {
4173 if (worktree) {
4174 error = got_worktree_resolve_path(&path, worktree,
4175 argv[0]);
4176 if (error)
4177 goto done;
4178 } else {
4179 path = strdup(argv[0]);
4180 if (path == NULL) {
4181 error = got_error_from_errno("strdup");
4182 goto done;
4185 } else if (argc != 0)
4186 usage_log();
4188 if (repo_path == NULL) {
4189 repo_path = worktree ?
4190 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4192 if (repo_path == NULL) {
4193 error = got_error_from_errno("strdup");
4194 goto done;
4197 error = got_repo_open(&repo, repo_path, NULL);
4198 if (error != NULL)
4199 goto done;
4201 error = apply_unveil(got_repo_get_path(repo), 1,
4202 worktree ? got_worktree_get_root_path(worktree) : NULL);
4203 if (error)
4204 goto done;
4206 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4207 if (error)
4208 goto done;
4210 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4211 if (error)
4212 goto done;
4214 if (start_commit == NULL) {
4215 struct got_reference *head_ref;
4216 struct got_commit_object *commit = NULL;
4217 error = got_ref_open(&head_ref, repo,
4218 worktree ? got_worktree_get_head_ref_name(worktree)
4219 : GOT_REF_HEAD, 0);
4220 if (error != NULL)
4221 goto done;
4222 error = got_ref_resolve(&start_id, repo, head_ref);
4223 got_ref_close(head_ref);
4224 if (error != NULL)
4225 goto done;
4226 error = got_object_open_as_commit(&commit, repo,
4227 start_id);
4228 if (error != NULL)
4229 goto done;
4230 got_object_commit_close(commit);
4231 } else {
4232 error = got_repo_match_object_id(&start_id, NULL,
4233 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4234 if (error != NULL)
4235 goto done;
4237 if (end_commit != NULL) {
4238 error = got_repo_match_object_id(&end_id, NULL,
4239 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4240 if (error != NULL)
4241 goto done;
4244 if (worktree) {
4246 * If a path was specified on the command line it was resolved
4247 * to a path in the work tree above. Prepend the work tree's
4248 * path prefix to obtain the corresponding in-repository path.
4250 if (path) {
4251 const char *prefix;
4252 prefix = got_worktree_get_path_prefix(worktree);
4253 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4254 (path[0] != '\0') ? "/" : "", path) == -1) {
4255 error = got_error_from_errno("asprintf");
4256 goto done;
4259 } else
4260 error = got_repo_map_path(&in_repo_path, repo,
4261 path ? path : "");
4262 if (error != NULL)
4263 goto done;
4264 if (in_repo_path) {
4265 free(path);
4266 path = in_repo_path;
4269 if (worktree) {
4270 /* Release work tree lock. */
4271 got_worktree_close(worktree);
4272 worktree = NULL;
4275 error = print_commits(start_id, end_id, repo, path ? path : "",
4276 show_changed_paths, show_patch, search_pattern, diff_context,
4277 limit, log_branches, reverse_display_order, refs_idmap);
4278 done:
4279 free(path);
4280 free(repo_path);
4281 free(cwd);
4282 if (worktree)
4283 got_worktree_close(worktree);
4284 if (repo) {
4285 const struct got_error *close_err = got_repo_close(repo);
4286 if (error == NULL)
4287 error = close_err;
4289 if (refs_idmap)
4290 got_reflist_object_id_map_free(refs_idmap);
4291 got_ref_list_free(&refs);
4292 return error;
4295 __dead static void
4296 usage_diff(void)
4298 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4299 "[-r repository-path] [-s] [-w] [-P] "
4300 "[object1 object2 | path ...]\n", getprogname());
4301 exit(1);
4304 struct print_diff_arg {
4305 struct got_repository *repo;
4306 struct got_worktree *worktree;
4307 int diff_context;
4308 const char *id_str;
4309 int header_shown;
4310 int diff_staged;
4311 int ignore_whitespace;
4312 int force_text_diff;
4316 * Create a file which contains the target path of a symlink so we can feed
4317 * it as content to the diff engine.
4319 static const struct got_error *
4320 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4321 const char *abspath)
4323 const struct got_error *err = NULL;
4324 char target_path[PATH_MAX];
4325 ssize_t target_len, outlen;
4327 *fd = -1;
4329 if (dirfd != -1) {
4330 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4331 if (target_len == -1)
4332 return got_error_from_errno2("readlinkat", abspath);
4333 } else {
4334 target_len = readlink(abspath, target_path, PATH_MAX);
4335 if (target_len == -1)
4336 return got_error_from_errno2("readlink", abspath);
4339 *fd = got_opentempfd();
4340 if (*fd == -1)
4341 return got_error_from_errno("got_opentempfd");
4343 outlen = write(*fd, target_path, target_len);
4344 if (outlen == -1) {
4345 err = got_error_from_errno("got_opentempfd");
4346 goto done;
4349 if (lseek(*fd, 0, SEEK_SET) == -1) {
4350 err = got_error_from_errno2("lseek", abspath);
4351 goto done;
4353 done:
4354 if (err) {
4355 close(*fd);
4356 *fd = -1;
4358 return err;
4361 static const struct got_error *
4362 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4363 const char *path, struct got_object_id *blob_id,
4364 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4365 int dirfd, const char *de_name)
4367 struct print_diff_arg *a = arg;
4368 const struct got_error *err = NULL;
4369 struct got_blob_object *blob1 = NULL;
4370 int fd = -1;
4371 FILE *f2 = NULL;
4372 char *abspath = NULL, *label1 = NULL;
4373 struct stat sb;
4375 if (a->diff_staged) {
4376 if (staged_status != GOT_STATUS_MODIFY &&
4377 staged_status != GOT_STATUS_ADD &&
4378 staged_status != GOT_STATUS_DELETE)
4379 return NULL;
4380 } else {
4381 if (staged_status == GOT_STATUS_DELETE)
4382 return NULL;
4383 if (status == GOT_STATUS_NONEXISTENT)
4384 return got_error_set_errno(ENOENT, path);
4385 if (status != GOT_STATUS_MODIFY &&
4386 status != GOT_STATUS_ADD &&
4387 status != GOT_STATUS_DELETE &&
4388 status != GOT_STATUS_CONFLICT)
4389 return NULL;
4392 if (!a->header_shown) {
4393 printf("diff %s %s%s\n", a->id_str,
4394 got_worktree_get_root_path(a->worktree),
4395 a->diff_staged ? " (staged changes)" : "");
4396 a->header_shown = 1;
4399 if (a->diff_staged) {
4400 const char *label1 = NULL, *label2 = NULL;
4401 switch (staged_status) {
4402 case GOT_STATUS_MODIFY:
4403 label1 = path;
4404 label2 = path;
4405 break;
4406 case GOT_STATUS_ADD:
4407 label2 = path;
4408 break;
4409 case GOT_STATUS_DELETE:
4410 label1 = path;
4411 break;
4412 default:
4413 return got_error(GOT_ERR_FILE_STATUS);
4415 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4416 staged_blob_id, label1, label2, a->diff_context,
4417 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4420 if (staged_status == GOT_STATUS_ADD ||
4421 staged_status == GOT_STATUS_MODIFY) {
4422 char *id_str;
4423 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4424 8192);
4425 if (err)
4426 goto done;
4427 err = got_object_id_str(&id_str, staged_blob_id);
4428 if (err)
4429 goto done;
4430 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4431 err = got_error_from_errno("asprintf");
4432 free(id_str);
4433 goto done;
4435 free(id_str);
4436 } else if (status != GOT_STATUS_ADD) {
4437 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4438 if (err)
4439 goto done;
4442 if (status != GOT_STATUS_DELETE) {
4443 if (asprintf(&abspath, "%s/%s",
4444 got_worktree_get_root_path(a->worktree), path) == -1) {
4445 err = got_error_from_errno("asprintf");
4446 goto done;
4449 if (dirfd != -1) {
4450 fd = openat(dirfd, de_name,
4451 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4452 if (fd == -1) {
4453 if (!got_err_open_nofollow_on_symlink()) {
4454 err = got_error_from_errno2("openat",
4455 abspath);
4456 goto done;
4458 err = get_symlink_target_file(&fd, dirfd,
4459 de_name, abspath);
4460 if (err)
4461 goto done;
4463 } else {
4464 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4465 if (fd == -1) {
4466 if (!got_err_open_nofollow_on_symlink()) {
4467 err = got_error_from_errno2("open",
4468 abspath);
4469 goto done;
4471 err = get_symlink_target_file(&fd, dirfd,
4472 de_name, abspath);
4473 if (err)
4474 goto done;
4477 if (fstat(fd, &sb) == -1) {
4478 err = got_error_from_errno2("fstat", abspath);
4479 goto done;
4481 f2 = fdopen(fd, "r");
4482 if (f2 == NULL) {
4483 err = got_error_from_errno2("fdopen", abspath);
4484 goto done;
4486 fd = -1;
4487 } else
4488 sb.st_size = 0;
4490 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4491 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4492 done:
4493 if (blob1)
4494 got_object_blob_close(blob1);
4495 if (f2 && fclose(f2) == EOF && err == NULL)
4496 err = got_error_from_errno("fclose");
4497 if (fd != -1 && close(fd) == -1 && err == NULL)
4498 err = got_error_from_errno("close");
4499 free(abspath);
4500 return err;
4503 static const struct got_error *
4504 cmd_diff(int argc, char *argv[])
4506 const struct got_error *error;
4507 struct got_repository *repo = NULL;
4508 struct got_worktree *worktree = NULL;
4509 char *cwd = NULL, *repo_path = NULL;
4510 const char *commit_args[2] = { NULL, NULL };
4511 int ncommit_args = 0;
4512 struct got_object_id *ids[2] = { NULL, NULL };
4513 char *labels[2] = { NULL, NULL };
4514 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4515 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4516 int force_text_diff = 0, force_path = 0, rflag = 0;
4517 const char *errstr;
4518 struct got_reflist_head refs;
4519 struct got_pathlist_head paths;
4520 struct got_pathlist_entry *pe;
4522 TAILQ_INIT(&refs);
4523 TAILQ_INIT(&paths);
4525 #ifndef PROFILE
4526 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4527 NULL) == -1)
4528 err(1, "pledge");
4529 #endif
4531 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4532 switch (ch) {
4533 case 'a':
4534 force_text_diff = 1;
4535 break;
4536 case 'c':
4537 if (ncommit_args >= 2)
4538 errx(1, "too many -c options used");
4539 commit_args[ncommit_args++] = optarg;
4540 break;
4541 case 'C':
4542 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4543 &errstr);
4544 if (errstr != NULL)
4545 errx(1, "number of context lines is %s: %s",
4546 errstr, optarg);
4547 break;
4548 case 'r':
4549 repo_path = realpath(optarg, NULL);
4550 if (repo_path == NULL)
4551 return got_error_from_errno2("realpath",
4552 optarg);
4553 got_path_strip_trailing_slashes(repo_path);
4554 rflag = 1;
4555 break;
4556 case 's':
4557 diff_staged = 1;
4558 break;
4559 case 'w':
4560 ignore_whitespace = 1;
4561 break;
4562 case 'P':
4563 force_path = 1;
4564 break;
4565 default:
4566 usage_diff();
4567 /* NOTREACHED */
4571 argc -= optind;
4572 argv += optind;
4574 cwd = getcwd(NULL, 0);
4575 if (cwd == NULL) {
4576 error = got_error_from_errno("getcwd");
4577 goto done;
4580 if (repo_path == NULL) {
4581 error = got_worktree_open(&worktree, cwd);
4582 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4583 goto done;
4584 else
4585 error = NULL;
4586 if (worktree) {
4587 repo_path =
4588 strdup(got_worktree_get_repo_path(worktree));
4589 if (repo_path == NULL) {
4590 error = got_error_from_errno("strdup");
4591 goto done;
4593 } else {
4594 repo_path = strdup(cwd);
4595 if (repo_path == NULL) {
4596 error = got_error_from_errno("strdup");
4597 goto done;
4602 error = got_repo_open(&repo, repo_path, NULL);
4603 free(repo_path);
4604 if (error != NULL)
4605 goto done;
4607 if (rflag || worktree == NULL || ncommit_args > 0) {
4608 if (force_path) {
4609 error = got_error_msg(GOT_ERR_NOT_IMPL,
4610 "-P option can only be used when diffing "
4611 "a work tree");
4612 goto done;
4614 if (diff_staged) {
4615 error = got_error_msg(GOT_ERR_NOT_IMPL,
4616 "-s option can only be used when diffing "
4617 "a work tree");
4618 goto done;
4622 error = apply_unveil(got_repo_get_path(repo), 1,
4623 worktree ? got_worktree_get_root_path(worktree) : NULL);
4624 if (error)
4625 goto done;
4627 if ((!force_path && argc == 2) || ncommit_args > 0) {
4628 int obj_type = (ncommit_args > 0 ?
4629 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4630 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4631 NULL);
4632 if (error)
4633 goto done;
4634 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4635 const char *arg;
4636 if (ncommit_args > 0)
4637 arg = commit_args[i];
4638 else
4639 arg = argv[i];
4640 error = got_repo_match_object_id(&ids[i], &labels[i],
4641 arg, obj_type, &refs, repo);
4642 if (error) {
4643 if (error->code != GOT_ERR_NOT_REF &&
4644 error->code != GOT_ERR_NO_OBJ)
4645 goto done;
4646 if (ncommit_args > 0)
4647 goto done;
4648 error = NULL;
4649 break;
4654 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4655 struct print_diff_arg arg;
4656 char *id_str;
4658 if (worktree == NULL) {
4659 if (argc == 2 && ids[0] == NULL) {
4660 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4661 goto done;
4662 } else if (argc == 2 && ids[1] == NULL) {
4663 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4664 goto done;
4665 } else if (argc > 0) {
4666 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4667 "%s", "specified paths cannot be resolved");
4668 goto done;
4669 } else {
4670 error = got_error(GOT_ERR_NOT_WORKTREE);
4671 goto done;
4675 error = get_worktree_paths_from_argv(&paths, argc, argv,
4676 worktree);
4677 if (error)
4678 goto done;
4680 error = got_object_id_str(&id_str,
4681 got_worktree_get_base_commit_id(worktree));
4682 if (error)
4683 goto done;
4684 arg.repo = repo;
4685 arg.worktree = worktree;
4686 arg.diff_context = diff_context;
4687 arg.id_str = id_str;
4688 arg.header_shown = 0;
4689 arg.diff_staged = diff_staged;
4690 arg.ignore_whitespace = ignore_whitespace;
4691 arg.force_text_diff = force_text_diff;
4693 error = got_worktree_status(worktree, &paths, repo, 0,
4694 print_diff, &arg, check_cancelled, NULL);
4695 free(id_str);
4696 goto done;
4699 if (ncommit_args == 1) {
4700 struct got_commit_object *commit;
4701 error = got_object_open_as_commit(&commit, repo, ids[0]);
4702 if (error)
4703 goto done;
4705 labels[1] = labels[0];
4706 ids[1] = ids[0];
4707 if (got_object_commit_get_nparents(commit) > 0) {
4708 const struct got_object_id_queue *pids;
4709 struct got_object_qid *pid;
4710 pids = got_object_commit_get_parent_ids(commit);
4711 pid = STAILQ_FIRST(pids);
4712 ids[0] = got_object_id_dup(pid->id);
4713 if (ids[0] == NULL) {
4714 error = got_error_from_errno(
4715 "got_object_id_dup");
4716 got_object_commit_close(commit);
4717 goto done;
4719 error = got_object_id_str(&labels[0], ids[0]);
4720 if (error) {
4721 got_object_commit_close(commit);
4722 goto done;
4724 } else {
4725 ids[0] = NULL;
4726 labels[0] = strdup("/dev/null");
4727 if (labels[0] == NULL) {
4728 error = got_error_from_errno("strdup");
4729 got_object_commit_close(commit);
4730 goto done;
4734 got_object_commit_close(commit);
4737 if (ncommit_args == 0 && argc > 2) {
4738 error = got_error_msg(GOT_ERR_BAD_PATH,
4739 "path arguments cannot be used when diffing two objects");
4740 goto done;
4743 if (ids[0]) {
4744 error = got_object_get_type(&type1, repo, ids[0]);
4745 if (error)
4746 goto done;
4749 error = got_object_get_type(&type2, repo, ids[1]);
4750 if (error)
4751 goto done;
4752 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4753 error = got_error(GOT_ERR_OBJ_TYPE);
4754 goto done;
4756 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4757 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4758 "path arguments cannot be used when diffing blobs");
4759 goto done;
4762 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4763 char *in_repo_path;
4764 struct got_pathlist_entry *new;
4765 if (worktree) {
4766 const char *prefix;
4767 char *p;
4768 error = got_worktree_resolve_path(&p, worktree,
4769 argv[i]);
4770 if (error)
4771 goto done;
4772 prefix = got_worktree_get_path_prefix(worktree);
4773 while (prefix[0] == '/')
4774 prefix++;
4775 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4776 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4777 p) == -1) {
4778 error = got_error_from_errno("asprintf");
4779 free(p);
4780 goto done;
4782 free(p);
4783 } else {
4784 char *mapped_path, *s;
4785 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4786 if (error)
4787 goto done;
4788 s = mapped_path;
4789 while (s[0] == '/')
4790 s++;
4791 in_repo_path = strdup(s);
4792 if (in_repo_path == NULL) {
4793 error = got_error_from_errno("asprintf");
4794 free(mapped_path);
4795 goto done;
4797 free(mapped_path);
4800 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4801 if (error || new == NULL /* duplicate */)
4802 free(in_repo_path);
4803 if (error)
4804 goto done;
4807 if (worktree) {
4808 /* Release work tree lock. */
4809 got_worktree_close(worktree);
4810 worktree = NULL;
4813 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4814 case GOT_OBJ_TYPE_BLOB:
4815 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4816 NULL, NULL, diff_context, ignore_whitespace,
4817 force_text_diff, repo, stdout);
4818 break;
4819 case GOT_OBJ_TYPE_TREE:
4820 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4821 &paths, "", "", diff_context, ignore_whitespace,
4822 force_text_diff, repo, stdout);
4823 break;
4824 case GOT_OBJ_TYPE_COMMIT:
4825 printf("diff %s %s\n", labels[0], labels[1]);
4826 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4827 &paths, diff_context, ignore_whitespace, force_text_diff,
4828 repo, stdout);
4829 break;
4830 default:
4831 error = got_error(GOT_ERR_OBJ_TYPE);
4833 done:
4834 free(labels[0]);
4835 free(labels[1]);
4836 free(ids[0]);
4837 free(ids[1]);
4838 if (worktree)
4839 got_worktree_close(worktree);
4840 if (repo) {
4841 const struct got_error *close_err = got_repo_close(repo);
4842 if (error == NULL)
4843 error = close_err;
4845 TAILQ_FOREACH(pe, &paths, entry)
4846 free((char *)pe->path);
4847 got_pathlist_free(&paths);
4848 got_ref_list_free(&refs);
4849 return error;
4852 __dead static void
4853 usage_blame(void)
4855 fprintf(stderr,
4856 "usage: %s blame [-c commit] [-r repository-path] path\n",
4857 getprogname());
4858 exit(1);
4861 struct blame_line {
4862 int annotated;
4863 char *id_str;
4864 char *committer;
4865 char datebuf[11]; /* YYYY-MM-DD + NUL */
4868 struct blame_cb_args {
4869 struct blame_line *lines;
4870 int nlines;
4871 int nlines_prec;
4872 int lineno_cur;
4873 off_t *line_offsets;
4874 FILE *f;
4875 struct got_repository *repo;
4878 static const struct got_error *
4879 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
4881 const struct got_error *err = NULL;
4882 struct blame_cb_args *a = arg;
4883 struct blame_line *bline;
4884 char *line = NULL;
4885 size_t linesize = 0;
4886 struct got_commit_object *commit = NULL;
4887 off_t offset;
4888 struct tm tm;
4889 time_t committer_time;
4891 if (nlines != a->nlines ||
4892 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4893 return got_error(GOT_ERR_RANGE);
4895 if (sigint_received)
4896 return got_error(GOT_ERR_ITER_COMPLETED);
4898 if (lineno == -1)
4899 return NULL; /* no change in this commit */
4901 /* Annotate this line. */
4902 bline = &a->lines[lineno - 1];
4903 if (bline->annotated)
4904 return NULL;
4905 err = got_object_id_str(&bline->id_str, id);
4906 if (err)
4907 return err;
4909 err = got_object_open_as_commit(&commit, a->repo, id);
4910 if (err)
4911 goto done;
4913 bline->committer = strdup(got_object_commit_get_committer(commit));
4914 if (bline->committer == NULL) {
4915 err = got_error_from_errno("strdup");
4916 goto done;
4919 committer_time = got_object_commit_get_committer_time(commit);
4920 if (gmtime_r(&committer_time, &tm) == NULL)
4921 return got_error_from_errno("gmtime_r");
4922 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4923 &tm) == 0) {
4924 err = got_error(GOT_ERR_NO_SPACE);
4925 goto done;
4927 bline->annotated = 1;
4929 /* Print lines annotated so far. */
4930 bline = &a->lines[a->lineno_cur - 1];
4931 if (!bline->annotated)
4932 goto done;
4934 offset = a->line_offsets[a->lineno_cur - 1];
4935 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4936 err = got_error_from_errno("fseeko");
4937 goto done;
4940 while (bline->annotated) {
4941 char *smallerthan, *at, *nl, *committer;
4942 size_t len;
4944 if (getline(&line, &linesize, a->f) == -1) {
4945 if (ferror(a->f))
4946 err = got_error_from_errno("getline");
4947 break;
4950 committer = bline->committer;
4951 smallerthan = strchr(committer, '<');
4952 if (smallerthan && smallerthan[1] != '\0')
4953 committer = smallerthan + 1;
4954 at = strchr(committer, '@');
4955 if (at)
4956 *at = '\0';
4957 len = strlen(committer);
4958 if (len >= 9)
4959 committer[8] = '\0';
4961 nl = strchr(line, '\n');
4962 if (nl)
4963 *nl = '\0';
4964 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4965 bline->id_str, bline->datebuf, committer, line);
4967 a->lineno_cur++;
4968 bline = &a->lines[a->lineno_cur - 1];
4970 done:
4971 if (commit)
4972 got_object_commit_close(commit);
4973 free(line);
4974 return err;
4977 static const struct got_error *
4978 cmd_blame(int argc, char *argv[])
4980 const struct got_error *error;
4981 struct got_repository *repo = NULL;
4982 struct got_worktree *worktree = NULL;
4983 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4984 char *link_target = NULL;
4985 struct got_object_id *obj_id = NULL;
4986 struct got_object_id *commit_id = NULL;
4987 struct got_blob_object *blob = NULL;
4988 char *commit_id_str = NULL;
4989 struct blame_cb_args bca;
4990 int ch, obj_type, i;
4991 off_t filesize;
4993 memset(&bca, 0, sizeof(bca));
4995 #ifndef PROFILE
4996 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4997 NULL) == -1)
4998 err(1, "pledge");
4999 #endif
5001 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5002 switch (ch) {
5003 case 'c':
5004 commit_id_str = optarg;
5005 break;
5006 case 'r':
5007 repo_path = realpath(optarg, NULL);
5008 if (repo_path == NULL)
5009 return got_error_from_errno2("realpath",
5010 optarg);
5011 got_path_strip_trailing_slashes(repo_path);
5012 break;
5013 default:
5014 usage_blame();
5015 /* NOTREACHED */
5019 argc -= optind;
5020 argv += optind;
5022 if (argc == 1)
5023 path = argv[0];
5024 else
5025 usage_blame();
5027 cwd = getcwd(NULL, 0);
5028 if (cwd == NULL) {
5029 error = got_error_from_errno("getcwd");
5030 goto done;
5032 if (repo_path == NULL) {
5033 error = got_worktree_open(&worktree, cwd);
5034 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5035 goto done;
5036 else
5037 error = NULL;
5038 if (worktree) {
5039 repo_path =
5040 strdup(got_worktree_get_repo_path(worktree));
5041 if (repo_path == NULL) {
5042 error = got_error_from_errno("strdup");
5043 if (error)
5044 goto done;
5046 } else {
5047 repo_path = strdup(cwd);
5048 if (repo_path == NULL) {
5049 error = got_error_from_errno("strdup");
5050 goto done;
5055 error = got_repo_open(&repo, repo_path, NULL);
5056 if (error != NULL)
5057 goto done;
5059 if (worktree) {
5060 const char *prefix = got_worktree_get_path_prefix(worktree);
5061 char *p;
5063 error = got_worktree_resolve_path(&p, worktree, path);
5064 if (error)
5065 goto done;
5066 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5067 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5068 p) == -1) {
5069 error = got_error_from_errno("asprintf");
5070 free(p);
5071 goto done;
5073 free(p);
5074 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5075 } else {
5076 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5077 if (error)
5078 goto done;
5079 error = got_repo_map_path(&in_repo_path, repo, path);
5081 if (error)
5082 goto done;
5084 if (commit_id_str == NULL) {
5085 struct got_reference *head_ref;
5086 error = got_ref_open(&head_ref, repo, worktree ?
5087 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5088 if (error != NULL)
5089 goto done;
5090 error = got_ref_resolve(&commit_id, repo, head_ref);
5091 got_ref_close(head_ref);
5092 if (error != NULL)
5093 goto done;
5094 } else {
5095 struct got_reflist_head refs;
5096 TAILQ_INIT(&refs);
5097 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5098 NULL);
5099 if (error)
5100 goto done;
5101 error = got_repo_match_object_id(&commit_id, NULL,
5102 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5103 got_ref_list_free(&refs);
5104 if (error)
5105 goto done;
5108 if (worktree) {
5109 /* Release work tree lock. */
5110 got_worktree_close(worktree);
5111 worktree = NULL;
5114 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5115 commit_id, repo);
5116 if (error)
5117 goto done;
5119 error = got_object_id_by_path(&obj_id, repo, commit_id,
5120 link_target ? link_target : in_repo_path);
5121 if (error)
5122 goto done;
5124 error = got_object_get_type(&obj_type, repo, obj_id);
5125 if (error)
5126 goto done;
5128 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5129 error = got_error_path(link_target ? link_target : in_repo_path,
5130 GOT_ERR_OBJ_TYPE);
5131 goto done;
5134 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5135 if (error)
5136 goto done;
5137 bca.f = got_opentemp();
5138 if (bca.f == NULL) {
5139 error = got_error_from_errno("got_opentemp");
5140 goto done;
5142 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5143 &bca.line_offsets, bca.f, blob);
5144 if (error || bca.nlines == 0)
5145 goto done;
5147 /* Don't include \n at EOF in the blame line count. */
5148 if (bca.line_offsets[bca.nlines - 1] == filesize)
5149 bca.nlines--;
5151 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5152 if (bca.lines == NULL) {
5153 error = got_error_from_errno("calloc");
5154 goto done;
5156 bca.lineno_cur = 1;
5157 bca.nlines_prec = 0;
5158 i = bca.nlines;
5159 while (i > 0) {
5160 i /= 10;
5161 bca.nlines_prec++;
5163 bca.repo = repo;
5165 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5166 repo, blame_cb, &bca, check_cancelled, NULL);
5167 done:
5168 free(in_repo_path);
5169 free(link_target);
5170 free(repo_path);
5171 free(cwd);
5172 free(commit_id);
5173 free(obj_id);
5174 if (blob)
5175 got_object_blob_close(blob);
5176 if (worktree)
5177 got_worktree_close(worktree);
5178 if (repo) {
5179 const struct got_error *close_err = got_repo_close(repo);
5180 if (error == NULL)
5181 error = close_err;
5183 if (bca.lines) {
5184 for (i = 0; i < bca.nlines; i++) {
5185 struct blame_line *bline = &bca.lines[i];
5186 free(bline->id_str);
5187 free(bline->committer);
5189 free(bca.lines);
5191 free(bca.line_offsets);
5192 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5193 error = got_error_from_errno("fclose");
5194 return error;
5197 __dead static void
5198 usage_tree(void)
5200 fprintf(stderr,
5201 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5202 getprogname());
5203 exit(1);
5206 static const struct got_error *
5207 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5208 const char *root_path, struct got_repository *repo)
5210 const struct got_error *err = NULL;
5211 int is_root_path = (strcmp(path, root_path) == 0);
5212 const char *modestr = "";
5213 mode_t mode = got_tree_entry_get_mode(te);
5214 char *link_target = NULL;
5216 path += strlen(root_path);
5217 while (path[0] == '/')
5218 path++;
5220 if (got_object_tree_entry_is_submodule(te))
5221 modestr = "$";
5222 else if (S_ISLNK(mode)) {
5223 int i;
5225 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5226 if (err)
5227 return err;
5228 for (i = 0; i < strlen(link_target); i++) {
5229 if (!isprint((unsigned char)link_target[i]))
5230 link_target[i] = '?';
5233 modestr = "@";
5235 else if (S_ISDIR(mode))
5236 modestr = "/";
5237 else if (mode & S_IXUSR)
5238 modestr = "*";
5240 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5241 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5242 link_target ? " -> ": "", link_target ? link_target : "");
5244 free(link_target);
5245 return NULL;
5248 static const struct got_error *
5249 print_tree(const char *path, struct got_object_id *commit_id,
5250 int show_ids, int recurse, const char *root_path,
5251 struct got_repository *repo)
5253 const struct got_error *err = NULL;
5254 struct got_object_id *tree_id = NULL;
5255 struct got_tree_object *tree = NULL;
5256 int nentries, i;
5258 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
5259 if (err)
5260 goto done;
5262 err = got_object_open_as_tree(&tree, repo, tree_id);
5263 if (err)
5264 goto done;
5265 nentries = got_object_tree_get_nentries(tree);
5266 for (i = 0; i < nentries; i++) {
5267 struct got_tree_entry *te;
5268 char *id = NULL;
5270 if (sigint_received || sigpipe_received)
5271 break;
5273 te = got_object_tree_get_entry(tree, i);
5274 if (show_ids) {
5275 char *id_str;
5276 err = got_object_id_str(&id_str,
5277 got_tree_entry_get_id(te));
5278 if (err)
5279 goto done;
5280 if (asprintf(&id, "%s ", id_str) == -1) {
5281 err = got_error_from_errno("asprintf");
5282 free(id_str);
5283 goto done;
5285 free(id_str);
5287 err = print_entry(te, id, path, root_path, repo);
5288 free(id);
5289 if (err)
5290 goto done;
5292 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5293 char *child_path;
5294 if (asprintf(&child_path, "%s%s%s", path,
5295 path[0] == '/' && path[1] == '\0' ? "" : "/",
5296 got_tree_entry_get_name(te)) == -1) {
5297 err = got_error_from_errno("asprintf");
5298 goto done;
5300 err = print_tree(child_path, commit_id, show_ids, 1,
5301 root_path, repo);
5302 free(child_path);
5303 if (err)
5304 goto done;
5307 done:
5308 if (tree)
5309 got_object_tree_close(tree);
5310 free(tree_id);
5311 return err;
5314 static const struct got_error *
5315 cmd_tree(int argc, char *argv[])
5317 const struct got_error *error;
5318 struct got_repository *repo = NULL;
5319 struct got_worktree *worktree = NULL;
5320 const char *path, *refname = NULL;
5321 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5322 struct got_object_id *commit_id = NULL;
5323 char *commit_id_str = NULL;
5324 int show_ids = 0, recurse = 0;
5325 int ch;
5327 #ifndef PROFILE
5328 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5329 NULL) == -1)
5330 err(1, "pledge");
5331 #endif
5333 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5334 switch (ch) {
5335 case 'c':
5336 commit_id_str = optarg;
5337 break;
5338 case 'r':
5339 repo_path = realpath(optarg, NULL);
5340 if (repo_path == NULL)
5341 return got_error_from_errno2("realpath",
5342 optarg);
5343 got_path_strip_trailing_slashes(repo_path);
5344 break;
5345 case 'i':
5346 show_ids = 1;
5347 break;
5348 case 'R':
5349 recurse = 1;
5350 break;
5351 default:
5352 usage_tree();
5353 /* NOTREACHED */
5357 argc -= optind;
5358 argv += optind;
5360 if (argc == 1)
5361 path = argv[0];
5362 else if (argc > 1)
5363 usage_tree();
5364 else
5365 path = NULL;
5367 cwd = getcwd(NULL, 0);
5368 if (cwd == NULL) {
5369 error = got_error_from_errno("getcwd");
5370 goto done;
5372 if (repo_path == NULL) {
5373 error = got_worktree_open(&worktree, cwd);
5374 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5375 goto done;
5376 else
5377 error = NULL;
5378 if (worktree) {
5379 repo_path =
5380 strdup(got_worktree_get_repo_path(worktree));
5381 if (repo_path == NULL)
5382 error = got_error_from_errno("strdup");
5383 if (error)
5384 goto done;
5385 } else {
5386 repo_path = strdup(cwd);
5387 if (repo_path == NULL) {
5388 error = got_error_from_errno("strdup");
5389 goto done;
5394 error = got_repo_open(&repo, repo_path, NULL);
5395 if (error != NULL)
5396 goto done;
5398 if (worktree) {
5399 const char *prefix = got_worktree_get_path_prefix(worktree);
5400 char *p;
5402 if (path == NULL)
5403 path = "";
5404 error = got_worktree_resolve_path(&p, worktree, path);
5405 if (error)
5406 goto done;
5407 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5408 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5409 p) == -1) {
5410 error = got_error_from_errno("asprintf");
5411 free(p);
5412 goto done;
5414 free(p);
5415 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5416 if (error)
5417 goto done;
5418 } else {
5419 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5420 if (error)
5421 goto done;
5422 if (path == NULL)
5423 path = "/";
5424 error = got_repo_map_path(&in_repo_path, repo, path);
5425 if (error != NULL)
5426 goto done;
5429 if (commit_id_str == NULL) {
5430 struct got_reference *head_ref;
5431 if (worktree)
5432 refname = got_worktree_get_head_ref_name(worktree);
5433 else
5434 refname = GOT_REF_HEAD;
5435 error = got_ref_open(&head_ref, repo, refname, 0);
5436 if (error != NULL)
5437 goto done;
5438 error = got_ref_resolve(&commit_id, repo, head_ref);
5439 got_ref_close(head_ref);
5440 if (error != NULL)
5441 goto done;
5442 } else {
5443 struct got_reflist_head refs;
5444 TAILQ_INIT(&refs);
5445 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5446 NULL);
5447 if (error)
5448 goto done;
5449 error = got_repo_match_object_id(&commit_id, NULL,
5450 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5451 got_ref_list_free(&refs);
5452 if (error)
5453 goto done;
5456 if (worktree) {
5457 /* Release work tree lock. */
5458 got_worktree_close(worktree);
5459 worktree = NULL;
5462 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
5463 in_repo_path, repo);
5464 done:
5465 free(in_repo_path);
5466 free(repo_path);
5467 free(cwd);
5468 free(commit_id);
5469 if (worktree)
5470 got_worktree_close(worktree);
5471 if (repo) {
5472 const struct got_error *close_err = got_repo_close(repo);
5473 if (error == NULL)
5474 error = close_err;
5476 return error;
5479 __dead static void
5480 usage_status(void)
5482 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5483 "[-S status-codes] [path ...]\n", getprogname());
5484 exit(1);
5487 struct got_status_arg {
5488 char *status_codes;
5489 int suppress;
5492 static const struct got_error *
5493 print_status(void *arg, unsigned char status, unsigned char staged_status,
5494 const char *path, struct got_object_id *blob_id,
5495 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5496 int dirfd, const char *de_name)
5498 struct got_status_arg *st = arg;
5500 if (status == staged_status && (status == GOT_STATUS_DELETE))
5501 status = GOT_STATUS_NO_CHANGE;
5502 if (st != NULL && st->status_codes) {
5503 size_t ncodes = strlen(st->status_codes);
5504 int i, j = 0;
5506 for (i = 0; i < ncodes ; i++) {
5507 if (st->suppress) {
5508 if (status == st->status_codes[i] ||
5509 staged_status == st->status_codes[i]) {
5510 j++;
5511 continue;
5513 } else {
5514 if (status == st->status_codes[i] ||
5515 staged_status == st->status_codes[i])
5516 break;
5520 if (st->suppress && j == 0)
5521 goto print;
5523 if (i == ncodes)
5524 return NULL;
5526 print:
5527 printf("%c%c %s\n", status, staged_status, path);
5528 return NULL;
5531 static const struct got_error *
5532 cmd_status(int argc, char *argv[])
5534 const struct got_error *error = NULL;
5535 struct got_repository *repo = NULL;
5536 struct got_worktree *worktree = NULL;
5537 struct got_status_arg st;
5538 char *cwd = NULL;
5539 struct got_pathlist_head paths;
5540 struct got_pathlist_entry *pe;
5541 int ch, i, no_ignores = 0;
5543 TAILQ_INIT(&paths);
5545 memset(&st, 0, sizeof(st));
5546 st.status_codes = NULL;
5547 st.suppress = 0;
5549 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5550 switch (ch) {
5551 case 'I':
5552 no_ignores = 1;
5553 break;
5554 case 'S':
5555 if (st.status_codes != NULL && st.suppress == 0)
5556 option_conflict('S', 's');
5557 st.suppress = 1;
5558 /* fallthrough */
5559 case 's':
5560 for (i = 0; i < strlen(optarg); i++) {
5561 switch (optarg[i]) {
5562 case GOT_STATUS_MODIFY:
5563 case GOT_STATUS_ADD:
5564 case GOT_STATUS_DELETE:
5565 case GOT_STATUS_CONFLICT:
5566 case GOT_STATUS_MISSING:
5567 case GOT_STATUS_OBSTRUCTED:
5568 case GOT_STATUS_UNVERSIONED:
5569 case GOT_STATUS_MODE_CHANGE:
5570 case GOT_STATUS_NONEXISTENT:
5571 break;
5572 default:
5573 errx(1, "invalid status code '%c'",
5574 optarg[i]);
5577 if (ch == 's' && st.suppress)
5578 option_conflict('s', 'S');
5579 st.status_codes = optarg;
5580 break;
5581 default:
5582 usage_status();
5583 /* NOTREACHED */
5587 argc -= optind;
5588 argv += optind;
5590 #ifndef PROFILE
5591 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5592 NULL) == -1)
5593 err(1, "pledge");
5594 #endif
5595 cwd = getcwd(NULL, 0);
5596 if (cwd == NULL) {
5597 error = got_error_from_errno("getcwd");
5598 goto done;
5601 error = got_worktree_open(&worktree, cwd);
5602 if (error) {
5603 if (error->code == GOT_ERR_NOT_WORKTREE)
5604 error = wrap_not_worktree_error(error, "status", cwd);
5605 goto done;
5608 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5609 NULL);
5610 if (error != NULL)
5611 goto done;
5613 error = apply_unveil(got_repo_get_path(repo), 1,
5614 got_worktree_get_root_path(worktree));
5615 if (error)
5616 goto done;
5618 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5619 if (error)
5620 goto done;
5622 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5623 print_status, &st, check_cancelled, NULL);
5624 done:
5625 TAILQ_FOREACH(pe, &paths, entry)
5626 free((char *)pe->path);
5627 got_pathlist_free(&paths);
5628 free(cwd);
5629 return error;
5632 __dead static void
5633 usage_ref(void)
5635 fprintf(stderr,
5636 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
5637 "[-s reference] [-d] [name]\n",
5638 getprogname());
5639 exit(1);
5642 static const struct got_error *
5643 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
5645 static const struct got_error *err = NULL;
5646 struct got_reflist_head refs;
5647 struct got_reflist_entry *re;
5649 TAILQ_INIT(&refs);
5650 err = got_ref_list(&refs, repo, refname, sort_by_time ?
5651 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
5652 repo);
5653 if (err)
5654 return err;
5656 TAILQ_FOREACH(re, &refs, entry) {
5657 char *refstr;
5658 refstr = got_ref_to_str(re->ref);
5659 if (refstr == NULL)
5660 return got_error_from_errno("got_ref_to_str");
5661 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5662 free(refstr);
5665 got_ref_list_free(&refs);
5666 return NULL;
5669 static const struct got_error *
5670 delete_ref_by_name(struct got_repository *repo, const char *refname)
5672 const struct got_error *err;
5673 struct got_reference *ref;
5675 err = got_ref_open(&ref, repo, refname, 0);
5676 if (err)
5677 return err;
5679 err = delete_ref(repo, ref);
5680 got_ref_close(ref);
5681 return err;
5684 static const struct got_error *
5685 add_ref(struct got_repository *repo, const char *refname, const char *target)
5687 const struct got_error *err = NULL;
5688 struct got_object_id *id = NULL;
5689 struct got_reference *ref = NULL;
5690 struct got_reflist_head refs;
5693 * Don't let the user create a reference name with a leading '-'.
5694 * While technically a valid reference name, this case is usually
5695 * an unintended typo.
5697 if (refname[0] == '-')
5698 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5700 TAILQ_INIT(&refs);
5701 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
5702 if (err)
5703 goto done;
5704 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
5705 &refs, repo);
5706 got_ref_list_free(&refs);
5707 if (err)
5708 goto done;
5710 err = got_ref_alloc(&ref, refname, id);
5711 if (err)
5712 goto done;
5714 err = got_ref_write(ref, repo);
5715 done:
5716 if (ref)
5717 got_ref_close(ref);
5718 free(id);
5719 return err;
5722 static const struct got_error *
5723 add_symref(struct got_repository *repo, const char *refname, const char *target)
5725 const struct got_error *err = NULL;
5726 struct got_reference *ref = NULL;
5727 struct got_reference *target_ref = NULL;
5730 * Don't let the user create a reference name with a leading '-'.
5731 * While technically a valid reference name, this case is usually
5732 * an unintended typo.
5734 if (refname[0] == '-')
5735 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5737 err = got_ref_open(&target_ref, repo, target, 0);
5738 if (err)
5739 return err;
5741 err = got_ref_alloc_symref(&ref, refname, target_ref);
5742 if (err)
5743 goto done;
5745 err = got_ref_write(ref, repo);
5746 done:
5747 if (target_ref)
5748 got_ref_close(target_ref);
5749 if (ref)
5750 got_ref_close(ref);
5751 return err;
5754 static const struct got_error *
5755 cmd_ref(int argc, char *argv[])
5757 const struct got_error *error = NULL;
5758 struct got_repository *repo = NULL;
5759 struct got_worktree *worktree = NULL;
5760 char *cwd = NULL, *repo_path = NULL;
5761 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
5762 const char *obj_arg = NULL, *symref_target= NULL;
5763 char *refname = NULL;
5765 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
5766 switch (ch) {
5767 case 'c':
5768 obj_arg = optarg;
5769 break;
5770 case 'd':
5771 do_delete = 1;
5772 break;
5773 case 'r':
5774 repo_path = realpath(optarg, NULL);
5775 if (repo_path == NULL)
5776 return got_error_from_errno2("realpath",
5777 optarg);
5778 got_path_strip_trailing_slashes(repo_path);
5779 break;
5780 case 'l':
5781 do_list = 1;
5782 break;
5783 case 's':
5784 symref_target = optarg;
5785 break;
5786 case 't':
5787 sort_by_time = 1;
5788 break;
5789 default:
5790 usage_ref();
5791 /* NOTREACHED */
5795 if (obj_arg && do_list)
5796 option_conflict('c', 'l');
5797 if (obj_arg && do_delete)
5798 option_conflict('c', 'd');
5799 if (obj_arg && symref_target)
5800 option_conflict('c', 's');
5801 if (symref_target && do_delete)
5802 option_conflict('s', 'd');
5803 if (symref_target && do_list)
5804 option_conflict('s', 'l');
5805 if (do_delete && do_list)
5806 option_conflict('d', 'l');
5807 if (sort_by_time && !do_list)
5808 errx(1, "-t option requires -l option");
5810 argc -= optind;
5811 argv += optind;
5813 if (do_list) {
5814 if (argc != 0 && argc != 1)
5815 usage_ref();
5816 if (argc == 1) {
5817 refname = strdup(argv[0]);
5818 if (refname == NULL) {
5819 error = got_error_from_errno("strdup");
5820 goto done;
5823 } else {
5824 if (argc != 1)
5825 usage_ref();
5826 refname = strdup(argv[0]);
5827 if (refname == NULL) {
5828 error = got_error_from_errno("strdup");
5829 goto done;
5833 if (refname)
5834 got_path_strip_trailing_slashes(refname);
5836 #ifndef PROFILE
5837 if (do_list) {
5838 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5839 NULL) == -1)
5840 err(1, "pledge");
5841 } else {
5842 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5843 "sendfd unveil", NULL) == -1)
5844 err(1, "pledge");
5846 #endif
5847 cwd = getcwd(NULL, 0);
5848 if (cwd == NULL) {
5849 error = got_error_from_errno("getcwd");
5850 goto done;
5853 if (repo_path == NULL) {
5854 error = got_worktree_open(&worktree, cwd);
5855 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5856 goto done;
5857 else
5858 error = NULL;
5859 if (worktree) {
5860 repo_path =
5861 strdup(got_worktree_get_repo_path(worktree));
5862 if (repo_path == NULL)
5863 error = got_error_from_errno("strdup");
5864 if (error)
5865 goto done;
5866 } else {
5867 repo_path = strdup(cwd);
5868 if (repo_path == NULL) {
5869 error = got_error_from_errno("strdup");
5870 goto done;
5875 error = got_repo_open(&repo, repo_path, NULL);
5876 if (error != NULL)
5877 goto done;
5879 error = apply_unveil(got_repo_get_path(repo), do_list,
5880 worktree ? got_worktree_get_root_path(worktree) : NULL);
5881 if (error)
5882 goto done;
5884 if (do_list)
5885 error = list_refs(repo, refname, sort_by_time);
5886 else if (do_delete)
5887 error = delete_ref_by_name(repo, refname);
5888 else if (symref_target)
5889 error = add_symref(repo, refname, symref_target);
5890 else {
5891 if (obj_arg == NULL)
5892 usage_ref();
5893 error = add_ref(repo, refname, obj_arg);
5895 done:
5896 free(refname);
5897 if (repo) {
5898 const struct got_error *close_err = got_repo_close(repo);
5899 if (error == NULL)
5900 error = close_err;
5902 if (worktree)
5903 got_worktree_close(worktree);
5904 free(cwd);
5905 free(repo_path);
5906 return error;
5909 __dead static void
5910 usage_branch(void)
5912 fprintf(stderr,
5913 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
5914 "[-n] [name]\n", getprogname());
5915 exit(1);
5918 static const struct got_error *
5919 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5920 struct got_reference *ref)
5922 const struct got_error *err = NULL;
5923 const char *refname, *marker = " ";
5924 char *refstr;
5926 refname = got_ref_get_name(ref);
5927 if (worktree && strcmp(refname,
5928 got_worktree_get_head_ref_name(worktree)) == 0) {
5929 struct got_object_id *id = NULL;
5931 err = got_ref_resolve(&id, repo, ref);
5932 if (err)
5933 return err;
5934 if (got_object_id_cmp(id,
5935 got_worktree_get_base_commit_id(worktree)) == 0)
5936 marker = "* ";
5937 else
5938 marker = "~ ";
5939 free(id);
5942 if (strncmp(refname, "refs/heads/", 11) == 0)
5943 refname += 11;
5944 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5945 refname += 18;
5946 if (strncmp(refname, "refs/remotes/", 13) == 0)
5947 refname += 13;
5949 refstr = got_ref_to_str(ref);
5950 if (refstr == NULL)
5951 return got_error_from_errno("got_ref_to_str");
5953 printf("%s%s: %s\n", marker, refname, refstr);
5954 free(refstr);
5955 return NULL;
5958 static const struct got_error *
5959 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5961 const char *refname;
5963 if (worktree == NULL)
5964 return got_error(GOT_ERR_NOT_WORKTREE);
5966 refname = got_worktree_get_head_ref_name(worktree);
5968 if (strncmp(refname, "refs/heads/", 11) == 0)
5969 refname += 11;
5970 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5971 refname += 18;
5973 printf("%s\n", refname);
5975 return NULL;
5978 static const struct got_error *
5979 list_branches(struct got_repository *repo, struct got_worktree *worktree,
5980 int sort_by_time)
5982 static const struct got_error *err = NULL;
5983 struct got_reflist_head refs;
5984 struct got_reflist_entry *re;
5985 struct got_reference *temp_ref = NULL;
5986 int rebase_in_progress, histedit_in_progress;
5988 TAILQ_INIT(&refs);
5990 if (worktree) {
5991 err = got_worktree_rebase_in_progress(&rebase_in_progress,
5992 worktree);
5993 if (err)
5994 return err;
5996 err = got_worktree_histedit_in_progress(&histedit_in_progress,
5997 worktree);
5998 if (err)
5999 return err;
6001 if (rebase_in_progress || histedit_in_progress) {
6002 err = got_ref_open(&temp_ref, repo,
6003 got_worktree_get_head_ref_name(worktree), 0);
6004 if (err)
6005 return err;
6006 list_branch(repo, worktree, temp_ref);
6007 got_ref_close(temp_ref);
6011 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6012 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6013 repo);
6014 if (err)
6015 return err;
6017 TAILQ_FOREACH(re, &refs, entry)
6018 list_branch(repo, worktree, re->ref);
6020 got_ref_list_free(&refs);
6022 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6023 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6024 repo);
6025 if (err)
6026 return err;
6028 TAILQ_FOREACH(re, &refs, entry)
6029 list_branch(repo, worktree, re->ref);
6031 got_ref_list_free(&refs);
6033 return NULL;
6036 static const struct got_error *
6037 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6038 const char *branch_name)
6040 const struct got_error *err = NULL;
6041 struct got_reference *ref = NULL;
6042 char *refname, *remote_refname = NULL;
6044 if (strncmp(branch_name, "refs/", 5) == 0)
6045 branch_name += 5;
6046 if (strncmp(branch_name, "heads/", 6) == 0)
6047 branch_name += 6;
6048 else if (strncmp(branch_name, "remotes/", 8) == 0)
6049 branch_name += 8;
6051 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6052 return got_error_from_errno("asprintf");
6054 if (asprintf(&remote_refname, "refs/remotes/%s",
6055 branch_name) == -1) {
6056 err = got_error_from_errno("asprintf");
6057 goto done;
6060 err = got_ref_open(&ref, repo, refname, 0);
6061 if (err) {
6062 const struct got_error *err2;
6063 if (err->code != GOT_ERR_NOT_REF)
6064 goto done;
6066 * Keep 'err' intact such that if neither branch exists
6067 * we report "refs/heads" rather than "refs/remotes" in
6068 * our error message.
6070 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6071 if (err2)
6072 goto done;
6073 err = NULL;
6076 if (worktree &&
6077 strcmp(got_worktree_get_head_ref_name(worktree),
6078 got_ref_get_name(ref)) == 0) {
6079 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6080 "will not delete this work tree's current branch");
6081 goto done;
6084 err = delete_ref(repo, ref);
6085 done:
6086 if (ref)
6087 got_ref_close(ref);
6088 free(refname);
6089 free(remote_refname);
6090 return err;
6093 static const struct got_error *
6094 add_branch(struct got_repository *repo, const char *branch_name,
6095 struct got_object_id *base_commit_id)
6097 const struct got_error *err = NULL;
6098 struct got_reference *ref = NULL;
6099 char *base_refname = NULL, *refname = NULL;
6102 * Don't let the user create a branch name with a leading '-'.
6103 * While technically a valid reference name, this case is usually
6104 * an unintended typo.
6106 if (branch_name[0] == '-')
6107 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6109 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6110 branch_name += 11;
6112 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6113 err = got_error_from_errno("asprintf");
6114 goto done;
6117 err = got_ref_open(&ref, repo, refname, 0);
6118 if (err == NULL) {
6119 err = got_error(GOT_ERR_BRANCH_EXISTS);
6120 goto done;
6121 } else if (err->code != GOT_ERR_NOT_REF)
6122 goto done;
6124 err = got_ref_alloc(&ref, refname, base_commit_id);
6125 if (err)
6126 goto done;
6128 err = got_ref_write(ref, repo);
6129 done:
6130 if (ref)
6131 got_ref_close(ref);
6132 free(base_refname);
6133 free(refname);
6134 return err;
6137 static const struct got_error *
6138 cmd_branch(int argc, char *argv[])
6140 const struct got_error *error = NULL;
6141 struct got_repository *repo = NULL;
6142 struct got_worktree *worktree = NULL;
6143 char *cwd = NULL, *repo_path = NULL;
6144 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6145 const char *delref = NULL, *commit_id_arg = NULL;
6146 struct got_reference *ref = NULL;
6147 struct got_pathlist_head paths;
6148 struct got_pathlist_entry *pe;
6149 struct got_object_id *commit_id = NULL;
6150 char *commit_id_str = NULL;
6152 TAILQ_INIT(&paths);
6154 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6155 switch (ch) {
6156 case 'c':
6157 commit_id_arg = optarg;
6158 break;
6159 case 'd':
6160 delref = optarg;
6161 break;
6162 case 'r':
6163 repo_path = realpath(optarg, NULL);
6164 if (repo_path == NULL)
6165 return got_error_from_errno2("realpath",
6166 optarg);
6167 got_path_strip_trailing_slashes(repo_path);
6168 break;
6169 case 'l':
6170 do_list = 1;
6171 break;
6172 case 'n':
6173 do_update = 0;
6174 break;
6175 case 't':
6176 sort_by_time = 1;
6177 break;
6178 default:
6179 usage_branch();
6180 /* NOTREACHED */
6184 if (do_list && delref)
6185 option_conflict('l', 'd');
6186 if (sort_by_time && !do_list)
6187 errx(1, "-t option requires -l option");
6189 argc -= optind;
6190 argv += optind;
6192 if (!do_list && !delref && argc == 0)
6193 do_show = 1;
6195 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6196 errx(1, "-c option can only be used when creating a branch");
6198 if (do_list || delref) {
6199 if (argc > 0)
6200 usage_branch();
6201 } else if (!do_show && argc != 1)
6202 usage_branch();
6204 #ifndef PROFILE
6205 if (do_list || do_show) {
6206 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6207 NULL) == -1)
6208 err(1, "pledge");
6209 } else {
6210 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6211 "sendfd unveil", NULL) == -1)
6212 err(1, "pledge");
6214 #endif
6215 cwd = getcwd(NULL, 0);
6216 if (cwd == NULL) {
6217 error = got_error_from_errno("getcwd");
6218 goto done;
6221 if (repo_path == NULL) {
6222 error = got_worktree_open(&worktree, cwd);
6223 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6224 goto done;
6225 else
6226 error = NULL;
6227 if (worktree) {
6228 repo_path =
6229 strdup(got_worktree_get_repo_path(worktree));
6230 if (repo_path == NULL)
6231 error = got_error_from_errno("strdup");
6232 if (error)
6233 goto done;
6234 } else {
6235 repo_path = strdup(cwd);
6236 if (repo_path == NULL) {
6237 error = got_error_from_errno("strdup");
6238 goto done;
6243 error = got_repo_open(&repo, repo_path, NULL);
6244 if (error != NULL)
6245 goto done;
6247 error = apply_unveil(got_repo_get_path(repo), do_list,
6248 worktree ? got_worktree_get_root_path(worktree) : NULL);
6249 if (error)
6250 goto done;
6252 if (do_show)
6253 error = show_current_branch(repo, worktree);
6254 else if (do_list)
6255 error = list_branches(repo, worktree, sort_by_time);
6256 else if (delref)
6257 error = delete_branch(repo, worktree, delref);
6258 else {
6259 struct got_reflist_head refs;
6260 TAILQ_INIT(&refs);
6261 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6262 NULL);
6263 if (error)
6264 goto done;
6265 if (commit_id_arg == NULL)
6266 commit_id_arg = worktree ?
6267 got_worktree_get_head_ref_name(worktree) :
6268 GOT_REF_HEAD;
6269 error = got_repo_match_object_id(&commit_id, NULL,
6270 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6271 got_ref_list_free(&refs);
6272 if (error)
6273 goto done;
6274 error = add_branch(repo, argv[0], commit_id);
6275 if (error)
6276 goto done;
6277 if (worktree && do_update) {
6278 struct got_update_progress_arg upa;
6279 char *branch_refname = NULL;
6281 error = got_object_id_str(&commit_id_str, commit_id);
6282 if (error)
6283 goto done;
6284 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6285 worktree);
6286 if (error)
6287 goto done;
6288 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6289 == -1) {
6290 error = got_error_from_errno("asprintf");
6291 goto done;
6293 error = got_ref_open(&ref, repo, branch_refname, 0);
6294 free(branch_refname);
6295 if (error)
6296 goto done;
6297 error = switch_head_ref(ref, commit_id, worktree,
6298 repo);
6299 if (error)
6300 goto done;
6301 error = got_worktree_set_base_commit_id(worktree, repo,
6302 commit_id);
6303 if (error)
6304 goto done;
6305 memset(&upa, 0, sizeof(upa));
6306 error = got_worktree_checkout_files(worktree, &paths,
6307 repo, update_progress, &upa, check_cancelled,
6308 NULL);
6309 if (error)
6310 goto done;
6311 if (upa.did_something) {
6312 printf("Updated to %s: %s\n",
6313 got_worktree_get_head_ref_name(worktree),
6314 commit_id_str);
6316 print_update_progress_stats(&upa);
6319 done:
6320 if (ref)
6321 got_ref_close(ref);
6322 if (repo) {
6323 const struct got_error *close_err = got_repo_close(repo);
6324 if (error == NULL)
6325 error = close_err;
6327 if (worktree)
6328 got_worktree_close(worktree);
6329 free(cwd);
6330 free(repo_path);
6331 free(commit_id);
6332 free(commit_id_str);
6333 TAILQ_FOREACH(pe, &paths, entry)
6334 free((char *)pe->path);
6335 got_pathlist_free(&paths);
6336 return error;
6340 __dead static void
6341 usage_tag(void)
6343 fprintf(stderr,
6344 "usage: %s tag [-c commit] [-r repository] [-l] "
6345 "[-m message] name\n", getprogname());
6346 exit(1);
6349 #if 0
6350 static const struct got_error *
6351 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6353 const struct got_error *err = NULL;
6354 struct got_reflist_entry *re, *se, *new;
6355 struct got_object_id *re_id, *se_id;
6356 struct got_tag_object *re_tag, *se_tag;
6357 time_t re_time, se_time;
6359 STAILQ_FOREACH(re, tags, entry) {
6360 se = STAILQ_FIRST(sorted);
6361 if (se == NULL) {
6362 err = got_reflist_entry_dup(&new, re);
6363 if (err)
6364 return err;
6365 STAILQ_INSERT_HEAD(sorted, new, entry);
6366 continue;
6367 } else {
6368 err = got_ref_resolve(&re_id, repo, re->ref);
6369 if (err)
6370 break;
6371 err = got_object_open_as_tag(&re_tag, repo, re_id);
6372 free(re_id);
6373 if (err)
6374 break;
6375 re_time = got_object_tag_get_tagger_time(re_tag);
6376 got_object_tag_close(re_tag);
6379 while (se) {
6380 err = got_ref_resolve(&se_id, repo, re->ref);
6381 if (err)
6382 break;
6383 err = got_object_open_as_tag(&se_tag, repo, se_id);
6384 free(se_id);
6385 if (err)
6386 break;
6387 se_time = got_object_tag_get_tagger_time(se_tag);
6388 got_object_tag_close(se_tag);
6390 if (se_time > re_time) {
6391 err = got_reflist_entry_dup(&new, re);
6392 if (err)
6393 return err;
6394 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6395 break;
6397 se = STAILQ_NEXT(se, entry);
6398 continue;
6401 done:
6402 return err;
6404 #endif
6406 static const struct got_error *
6407 list_tags(struct got_repository *repo, struct got_worktree *worktree)
6409 static const struct got_error *err = NULL;
6410 struct got_reflist_head refs;
6411 struct got_reflist_entry *re;
6413 TAILQ_INIT(&refs);
6415 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6416 if (err)
6417 return err;
6419 TAILQ_FOREACH(re, &refs, entry) {
6420 const char *refname;
6421 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6422 char datebuf[26];
6423 const char *tagger;
6424 time_t tagger_time;
6425 struct got_object_id *id;
6426 struct got_tag_object *tag;
6427 struct got_commit_object *commit = NULL;
6429 refname = got_ref_get_name(re->ref);
6430 if (strncmp(refname, "refs/tags/", 10) != 0)
6431 continue;
6432 refname += 10;
6433 refstr = got_ref_to_str(re->ref);
6434 if (refstr == NULL) {
6435 err = got_error_from_errno("got_ref_to_str");
6436 break;
6438 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6439 free(refstr);
6441 err = got_ref_resolve(&id, repo, re->ref);
6442 if (err)
6443 break;
6444 err = got_object_open_as_tag(&tag, repo, id);
6445 if (err) {
6446 if (err->code != GOT_ERR_OBJ_TYPE) {
6447 free(id);
6448 break;
6450 /* "lightweight" tag */
6451 err = got_object_open_as_commit(&commit, repo, id);
6452 if (err) {
6453 free(id);
6454 break;
6456 tagger = got_object_commit_get_committer(commit);
6457 tagger_time =
6458 got_object_commit_get_committer_time(commit);
6459 err = got_object_id_str(&id_str, id);
6460 free(id);
6461 if (err)
6462 break;
6463 } else {
6464 free(id);
6465 tagger = got_object_tag_get_tagger(tag);
6466 tagger_time = got_object_tag_get_tagger_time(tag);
6467 err = got_object_id_str(&id_str,
6468 got_object_tag_get_object_id(tag));
6469 if (err)
6470 break;
6472 printf("from: %s\n", tagger);
6473 datestr = get_datestr(&tagger_time, datebuf);
6474 if (datestr)
6475 printf("date: %s UTC\n", datestr);
6476 if (commit)
6477 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6478 else {
6479 switch (got_object_tag_get_object_type(tag)) {
6480 case GOT_OBJ_TYPE_BLOB:
6481 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6482 id_str);
6483 break;
6484 case GOT_OBJ_TYPE_TREE:
6485 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6486 id_str);
6487 break;
6488 case GOT_OBJ_TYPE_COMMIT:
6489 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6490 id_str);
6491 break;
6492 case GOT_OBJ_TYPE_TAG:
6493 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6494 id_str);
6495 break;
6496 default:
6497 break;
6500 free(id_str);
6501 if (commit) {
6502 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6503 if (err)
6504 break;
6505 got_object_commit_close(commit);
6506 } else {
6507 tagmsg0 = strdup(got_object_tag_get_message(tag));
6508 got_object_tag_close(tag);
6509 if (tagmsg0 == NULL) {
6510 err = got_error_from_errno("strdup");
6511 break;
6515 tagmsg = tagmsg0;
6516 do {
6517 line = strsep(&tagmsg, "\n");
6518 if (line)
6519 printf(" %s\n", line);
6520 } while (line);
6521 free(tagmsg0);
6524 got_ref_list_free(&refs);
6525 return NULL;
6528 static const struct got_error *
6529 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6530 const char *tag_name, const char *repo_path)
6532 const struct got_error *err = NULL;
6533 char *template = NULL, *initial_content = NULL;
6534 char *editor = NULL;
6535 int initial_content_len;
6536 int fd = -1;
6538 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6539 err = got_error_from_errno("asprintf");
6540 goto done;
6543 initial_content_len = asprintf(&initial_content,
6544 "\n# tagging commit %s as %s\n",
6545 commit_id_str, tag_name);
6546 if (initial_content_len == -1) {
6547 err = got_error_from_errno("asprintf");
6548 goto done;
6551 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6552 if (err)
6553 goto done;
6555 if (write(fd, initial_content, initial_content_len) == -1) {
6556 err = got_error_from_errno2("write", *tagmsg_path);
6557 goto done;
6560 err = get_editor(&editor);
6561 if (err)
6562 goto done;
6563 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6564 initial_content_len, 1);
6565 done:
6566 free(initial_content);
6567 free(template);
6568 free(editor);
6570 if (fd != -1 && close(fd) == -1 && err == NULL)
6571 err = got_error_from_errno2("close", *tagmsg_path);
6573 /* Editor is done; we can now apply unveil(2) */
6574 if (err == NULL)
6575 err = apply_unveil(repo_path, 0, NULL);
6576 if (err) {
6577 free(*tagmsg);
6578 *tagmsg = NULL;
6580 return err;
6583 static const struct got_error *
6584 add_tag(struct got_repository *repo, struct got_worktree *worktree,
6585 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6587 const struct got_error *err = NULL;
6588 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6589 char *label = NULL, *commit_id_str = NULL;
6590 struct got_reference *ref = NULL;
6591 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
6592 char *tagmsg_path = NULL, *tag_id_str = NULL;
6593 int preserve_tagmsg = 0;
6594 struct got_reflist_head refs;
6596 TAILQ_INIT(&refs);
6599 * Don't let the user create a tag name with a leading '-'.
6600 * While technically a valid reference name, this case is usually
6601 * an unintended typo.
6603 if (tag_name[0] == '-')
6604 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6606 err = get_author(&tagger, repo, worktree);
6607 if (err)
6608 return err;
6610 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6611 if (err)
6612 goto done;
6614 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6615 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6616 if (err)
6617 goto done;
6619 err = got_object_id_str(&commit_id_str, commit_id);
6620 if (err)
6621 goto done;
6623 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6624 refname = strdup(tag_name);
6625 if (refname == NULL) {
6626 err = got_error_from_errno("strdup");
6627 goto done;
6629 tag_name += 10;
6630 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6631 err = got_error_from_errno("asprintf");
6632 goto done;
6635 err = got_ref_open(&ref, repo, refname, 0);
6636 if (err == NULL) {
6637 err = got_error(GOT_ERR_TAG_EXISTS);
6638 goto done;
6639 } else if (err->code != GOT_ERR_NOT_REF)
6640 goto done;
6642 if (tagmsg_arg == NULL) {
6643 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6644 tag_name, got_repo_get_path(repo));
6645 if (err) {
6646 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6647 tagmsg_path != NULL)
6648 preserve_tagmsg = 1;
6649 goto done;
6653 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6654 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6655 if (err) {
6656 if (tagmsg_path)
6657 preserve_tagmsg = 1;
6658 goto done;
6661 err = got_ref_alloc(&ref, refname, tag_id);
6662 if (err) {
6663 if (tagmsg_path)
6664 preserve_tagmsg = 1;
6665 goto done;
6668 err = got_ref_write(ref, repo);
6669 if (err) {
6670 if (tagmsg_path)
6671 preserve_tagmsg = 1;
6672 goto done;
6675 err = got_object_id_str(&tag_id_str, tag_id);
6676 if (err) {
6677 if (tagmsg_path)
6678 preserve_tagmsg = 1;
6679 goto done;
6681 printf("Created tag %s\n", tag_id_str);
6682 done:
6683 if (preserve_tagmsg) {
6684 fprintf(stderr, "%s: tag message preserved in %s\n",
6685 getprogname(), tagmsg_path);
6686 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6687 err = got_error_from_errno2("unlink", tagmsg_path);
6688 free(tag_id_str);
6689 if (ref)
6690 got_ref_close(ref);
6691 free(commit_id);
6692 free(commit_id_str);
6693 free(refname);
6694 free(tagmsg);
6695 free(tagmsg_path);
6696 free(tagger);
6697 got_ref_list_free(&refs);
6698 return err;
6701 static const struct got_error *
6702 cmd_tag(int argc, char *argv[])
6704 const struct got_error *error = NULL;
6705 struct got_repository *repo = NULL;
6706 struct got_worktree *worktree = NULL;
6707 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6708 char *gitconfig_path = NULL;
6709 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6710 int ch, do_list = 0;
6712 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6713 switch (ch) {
6714 case 'c':
6715 commit_id_arg = optarg;
6716 break;
6717 case 'm':
6718 tagmsg = optarg;
6719 break;
6720 case 'r':
6721 repo_path = realpath(optarg, NULL);
6722 if (repo_path == NULL)
6723 return got_error_from_errno2("realpath",
6724 optarg);
6725 got_path_strip_trailing_slashes(repo_path);
6726 break;
6727 case 'l':
6728 do_list = 1;
6729 break;
6730 default:
6731 usage_tag();
6732 /* NOTREACHED */
6736 argc -= optind;
6737 argv += optind;
6739 if (do_list) {
6740 if (commit_id_arg != NULL)
6741 errx(1,
6742 "-c option can only be used when creating a tag");
6743 if (tagmsg)
6744 option_conflict('l', 'm');
6745 if (argc > 0)
6746 usage_tag();
6747 } else if (argc != 1)
6748 usage_tag();
6750 tag_name = argv[0];
6752 #ifndef PROFILE
6753 if (do_list) {
6754 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6755 NULL) == -1)
6756 err(1, "pledge");
6757 } else {
6758 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6759 "sendfd unveil", NULL) == -1)
6760 err(1, "pledge");
6762 #endif
6763 cwd = getcwd(NULL, 0);
6764 if (cwd == NULL) {
6765 error = got_error_from_errno("getcwd");
6766 goto done;
6769 if (repo_path == NULL) {
6770 error = got_worktree_open(&worktree, cwd);
6771 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6772 goto done;
6773 else
6774 error = NULL;
6775 if (worktree) {
6776 repo_path =
6777 strdup(got_worktree_get_repo_path(worktree));
6778 if (repo_path == NULL)
6779 error = got_error_from_errno("strdup");
6780 if (error)
6781 goto done;
6782 } else {
6783 repo_path = strdup(cwd);
6784 if (repo_path == NULL) {
6785 error = got_error_from_errno("strdup");
6786 goto done;
6791 if (do_list) {
6792 error = got_repo_open(&repo, repo_path, NULL);
6793 if (error != NULL)
6794 goto done;
6795 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6796 if (error)
6797 goto done;
6798 error = list_tags(repo, worktree);
6799 } else {
6800 error = get_gitconfig_path(&gitconfig_path);
6801 if (error)
6802 goto done;
6803 error = got_repo_open(&repo, repo_path, gitconfig_path);
6804 if (error != NULL)
6805 goto done;
6807 if (tagmsg) {
6808 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6809 if (error)
6810 goto done;
6813 if (commit_id_arg == NULL) {
6814 struct got_reference *head_ref;
6815 struct got_object_id *commit_id;
6816 error = got_ref_open(&head_ref, repo,
6817 worktree ? got_worktree_get_head_ref_name(worktree)
6818 : GOT_REF_HEAD, 0);
6819 if (error)
6820 goto done;
6821 error = got_ref_resolve(&commit_id, repo, head_ref);
6822 got_ref_close(head_ref);
6823 if (error)
6824 goto done;
6825 error = got_object_id_str(&commit_id_str, commit_id);
6826 free(commit_id);
6827 if (error)
6828 goto done;
6831 error = add_tag(repo, worktree, tag_name,
6832 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6834 done:
6835 if (repo) {
6836 const struct got_error *close_err = got_repo_close(repo);
6837 if (error == NULL)
6838 error = close_err;
6840 if (worktree)
6841 got_worktree_close(worktree);
6842 free(cwd);
6843 free(repo_path);
6844 free(gitconfig_path);
6845 free(commit_id_str);
6846 return error;
6849 __dead static void
6850 usage_add(void)
6852 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6853 getprogname());
6854 exit(1);
6857 static const struct got_error *
6858 add_progress(void *arg, unsigned char status, const char *path)
6860 while (path[0] == '/')
6861 path++;
6862 printf("%c %s\n", status, path);
6863 return NULL;
6866 static const struct got_error *
6867 cmd_add(int argc, char *argv[])
6869 const struct got_error *error = NULL;
6870 struct got_repository *repo = NULL;
6871 struct got_worktree *worktree = NULL;
6872 char *cwd = NULL;
6873 struct got_pathlist_head paths;
6874 struct got_pathlist_entry *pe;
6875 int ch, can_recurse = 0, no_ignores = 0;
6877 TAILQ_INIT(&paths);
6879 while ((ch = getopt(argc, argv, "IR")) != -1) {
6880 switch (ch) {
6881 case 'I':
6882 no_ignores = 1;
6883 break;
6884 case 'R':
6885 can_recurse = 1;
6886 break;
6887 default:
6888 usage_add();
6889 /* NOTREACHED */
6893 argc -= optind;
6894 argv += optind;
6896 #ifndef PROFILE
6897 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6898 NULL) == -1)
6899 err(1, "pledge");
6900 #endif
6901 if (argc < 1)
6902 usage_add();
6904 cwd = getcwd(NULL, 0);
6905 if (cwd == NULL) {
6906 error = got_error_from_errno("getcwd");
6907 goto done;
6910 error = got_worktree_open(&worktree, cwd);
6911 if (error) {
6912 if (error->code == GOT_ERR_NOT_WORKTREE)
6913 error = wrap_not_worktree_error(error, "add", cwd);
6914 goto done;
6917 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6918 NULL);
6919 if (error != NULL)
6920 goto done;
6922 error = apply_unveil(got_repo_get_path(repo), 1,
6923 got_worktree_get_root_path(worktree));
6924 if (error)
6925 goto done;
6927 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6928 if (error)
6929 goto done;
6931 if (!can_recurse) {
6932 char *ondisk_path;
6933 struct stat sb;
6934 TAILQ_FOREACH(pe, &paths, entry) {
6935 if (asprintf(&ondisk_path, "%s/%s",
6936 got_worktree_get_root_path(worktree),
6937 pe->path) == -1) {
6938 error = got_error_from_errno("asprintf");
6939 goto done;
6941 if (lstat(ondisk_path, &sb) == -1) {
6942 if (errno == ENOENT) {
6943 free(ondisk_path);
6944 continue;
6946 error = got_error_from_errno2("lstat",
6947 ondisk_path);
6948 free(ondisk_path);
6949 goto done;
6951 free(ondisk_path);
6952 if (S_ISDIR(sb.st_mode)) {
6953 error = got_error_msg(GOT_ERR_BAD_PATH,
6954 "adding directories requires -R option");
6955 goto done;
6960 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6961 NULL, repo, no_ignores);
6962 done:
6963 if (repo) {
6964 const struct got_error *close_err = got_repo_close(repo);
6965 if (error == NULL)
6966 error = close_err;
6968 if (worktree)
6969 got_worktree_close(worktree);
6970 TAILQ_FOREACH(pe, &paths, entry)
6971 free((char *)pe->path);
6972 got_pathlist_free(&paths);
6973 free(cwd);
6974 return error;
6977 __dead static void
6978 usage_remove(void)
6980 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
6981 "path ...\n", getprogname());
6982 exit(1);
6985 static const struct got_error *
6986 print_remove_status(void *arg, unsigned char status,
6987 unsigned char staged_status, const char *path)
6989 while (path[0] == '/')
6990 path++;
6991 if (status == GOT_STATUS_NONEXISTENT)
6992 return NULL;
6993 if (status == staged_status && (status == GOT_STATUS_DELETE))
6994 status = GOT_STATUS_NO_CHANGE;
6995 printf("%c%c %s\n", status, staged_status, path);
6996 return NULL;
6999 static const struct got_error *
7000 cmd_remove(int argc, char *argv[])
7002 const struct got_error *error = NULL;
7003 struct got_worktree *worktree = NULL;
7004 struct got_repository *repo = NULL;
7005 const char *status_codes = NULL;
7006 char *cwd = NULL;
7007 struct got_pathlist_head paths;
7008 struct got_pathlist_entry *pe;
7009 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7010 int ignore_missing_paths = 0;
7012 TAILQ_INIT(&paths);
7014 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7015 switch (ch) {
7016 case 'f':
7017 delete_local_mods = 1;
7018 ignore_missing_paths = 1;
7019 break;
7020 case 'k':
7021 keep_on_disk = 1;
7022 break;
7023 case 'R':
7024 can_recurse = 1;
7025 break;
7026 case 's':
7027 for (i = 0; i < strlen(optarg); i++) {
7028 switch (optarg[i]) {
7029 case GOT_STATUS_MODIFY:
7030 delete_local_mods = 1;
7031 break;
7032 case GOT_STATUS_MISSING:
7033 ignore_missing_paths = 1;
7034 break;
7035 default:
7036 errx(1, "invalid status code '%c'",
7037 optarg[i]);
7040 status_codes = optarg;
7041 break;
7042 default:
7043 usage_remove();
7044 /* NOTREACHED */
7048 argc -= optind;
7049 argv += optind;
7051 #ifndef PROFILE
7052 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7053 NULL) == -1)
7054 err(1, "pledge");
7055 #endif
7056 if (argc < 1)
7057 usage_remove();
7059 cwd = getcwd(NULL, 0);
7060 if (cwd == NULL) {
7061 error = got_error_from_errno("getcwd");
7062 goto done;
7064 error = got_worktree_open(&worktree, cwd);
7065 if (error) {
7066 if (error->code == GOT_ERR_NOT_WORKTREE)
7067 error = wrap_not_worktree_error(error, "remove", cwd);
7068 goto done;
7071 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7072 NULL);
7073 if (error)
7074 goto done;
7076 error = apply_unveil(got_repo_get_path(repo), 1,
7077 got_worktree_get_root_path(worktree));
7078 if (error)
7079 goto done;
7081 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7082 if (error)
7083 goto done;
7085 if (!can_recurse) {
7086 char *ondisk_path;
7087 struct stat sb;
7088 TAILQ_FOREACH(pe, &paths, entry) {
7089 if (asprintf(&ondisk_path, "%s/%s",
7090 got_worktree_get_root_path(worktree),
7091 pe->path) == -1) {
7092 error = got_error_from_errno("asprintf");
7093 goto done;
7095 if (lstat(ondisk_path, &sb) == -1) {
7096 if (errno == ENOENT) {
7097 free(ondisk_path);
7098 continue;
7100 error = got_error_from_errno2("lstat",
7101 ondisk_path);
7102 free(ondisk_path);
7103 goto done;
7105 free(ondisk_path);
7106 if (S_ISDIR(sb.st_mode)) {
7107 error = got_error_msg(GOT_ERR_BAD_PATH,
7108 "removing directories requires -R option");
7109 goto done;
7114 error = got_worktree_schedule_delete(worktree, &paths,
7115 delete_local_mods, status_codes, print_remove_status, NULL,
7116 repo, keep_on_disk, ignore_missing_paths);
7117 done:
7118 if (repo) {
7119 const struct got_error *close_err = got_repo_close(repo);
7120 if (error == NULL)
7121 error = close_err;
7123 if (worktree)
7124 got_worktree_close(worktree);
7125 TAILQ_FOREACH(pe, &paths, entry)
7126 free((char *)pe->path);
7127 got_pathlist_free(&paths);
7128 free(cwd);
7129 return error;
7132 __dead static void
7133 usage_patch(void)
7135 fprintf(stderr, "usage: %s patch [-n] [patchfile]\n",
7136 getprogname());
7137 exit(1);
7140 static const struct got_error *
7141 patch_from_stdin(int *patchfd)
7143 const struct got_error *err = NULL;
7144 ssize_t r;
7145 char *path, buf[BUFSIZ];
7146 sig_t sighup, sigint, sigquit;
7148 err = got_opentemp_named_fd(&path, patchfd,
7149 GOT_TMPDIR_STR "/got-patch");
7150 if (err)
7151 return err;
7152 unlink(path);
7153 free(path);
7155 sighup = signal(SIGHUP, SIG_DFL);
7156 sigint = signal(SIGINT, SIG_DFL);
7157 sigquit = signal(SIGQUIT, SIG_DFL);
7159 for (;;) {
7160 r = read(0, buf, sizeof(buf));
7161 if (r == -1) {
7162 err = got_error_from_errno("read");
7163 break;
7165 if (r == 0)
7166 break;
7167 if (write(*patchfd, buf, r) == -1) {
7168 err = got_error_from_errno("write");
7169 break;
7173 signal(SIGHUP, sighup);
7174 signal(SIGINT, sigint);
7175 signal(SIGQUIT, sigquit);
7177 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7178 err = got_error_from_errno("lseek");
7180 if (err != NULL) {
7181 close(*patchfd);
7182 *patchfd = -1;
7185 return err;
7188 static const struct got_error *
7189 cmd_patch(int argc, char *argv[])
7191 const struct got_error *error = NULL, *close_error = NULL;
7192 struct got_worktree *worktree = NULL;
7193 struct got_repository *repo = NULL;
7194 char *cwd = NULL;
7195 int ch, nop = 0;
7196 int patchfd;
7198 while ((ch = getopt(argc, argv, "n")) != -1) {
7199 switch (ch) {
7200 case 'n':
7201 nop = 1;
7202 break;
7203 default:
7204 usage_patch();
7205 /* NOTREACHED */
7209 argc -= optind;
7210 argv += optind;
7212 if (argc == 0) {
7213 error = patch_from_stdin(&patchfd);
7214 if (error)
7215 return error;
7216 } else if (argc == 1) {
7217 patchfd = open(argv[0], O_RDONLY);
7218 if (patchfd == -1) {
7219 error = got_error_from_errno2("open", argv[0]);
7220 return error;
7222 } else
7223 usage_patch();
7225 if ((cwd = getcwd(NULL, 0)) == NULL) {
7226 error = got_error_from_errno("getcwd");
7227 goto done;
7230 error = got_worktree_open(&worktree, cwd);
7231 if (error != NULL)
7232 goto done;
7234 const char *repo_path = got_worktree_get_repo_path(worktree);
7235 error = got_repo_open(&repo, repo_path, NULL);
7236 if (error != NULL)
7237 goto done;
7239 error = apply_unveil(got_repo_get_path(repo), 0,
7240 worktree ? got_worktree_get_root_path(worktree) : NULL);
7241 if (error != NULL)
7242 goto done;
7244 #ifndef PROFILE
7245 if (pledge("stdio rpath wpath cpath proc exec sendfd flock",
7246 NULL) == -1)
7247 err(1, "pledge");
7248 #endif
7250 error = got_patch(patchfd, worktree, repo, nop, &print_remove_status,
7251 NULL, &add_progress, NULL, check_cancelled, NULL);
7253 done:
7254 if (repo) {
7255 close_error = got_repo_close(repo);
7256 if (error == NULL)
7257 error = close_error;
7259 if (worktree != NULL) {
7260 close_error = got_worktree_close(worktree);
7261 if (error == NULL)
7262 error = close_error;
7264 free(cwd);
7265 return error;
7268 __dead static void
7269 usage_revert(void)
7271 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7272 "path ...\n", getprogname());
7273 exit(1);
7276 static const struct got_error *
7277 revert_progress(void *arg, unsigned char status, const char *path)
7279 if (status == GOT_STATUS_UNVERSIONED)
7280 return NULL;
7282 while (path[0] == '/')
7283 path++;
7284 printf("%c %s\n", status, path);
7285 return NULL;
7288 struct choose_patch_arg {
7289 FILE *patch_script_file;
7290 const char *action;
7293 static const struct got_error *
7294 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7295 int nchanges, const char *action)
7297 char *line = NULL;
7298 size_t linesize = 0;
7299 ssize_t linelen;
7301 switch (status) {
7302 case GOT_STATUS_ADD:
7303 printf("A %s\n%s this addition? [y/n] ", path, action);
7304 break;
7305 case GOT_STATUS_DELETE:
7306 printf("D %s\n%s this deletion? [y/n] ", path, action);
7307 break;
7308 case GOT_STATUS_MODIFY:
7309 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7310 return got_error_from_errno("fseek");
7311 printf(GOT_COMMIT_SEP_STR);
7312 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7313 printf("%s", line);
7314 if (ferror(patch_file))
7315 return got_error_from_errno("getline");
7316 printf(GOT_COMMIT_SEP_STR);
7317 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7318 path, n, nchanges, action);
7319 break;
7320 default:
7321 return got_error_path(path, GOT_ERR_FILE_STATUS);
7324 return NULL;
7327 static const struct got_error *
7328 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7329 FILE *patch_file, int n, int nchanges)
7331 const struct got_error *err = NULL;
7332 char *line = NULL;
7333 size_t linesize = 0;
7334 ssize_t linelen;
7335 int resp = ' ';
7336 struct choose_patch_arg *a = arg;
7338 *choice = GOT_PATCH_CHOICE_NONE;
7340 if (a->patch_script_file) {
7341 char *nl;
7342 err = show_change(status, path, patch_file, n, nchanges,
7343 a->action);
7344 if (err)
7345 return err;
7346 linelen = getline(&line, &linesize, a->patch_script_file);
7347 if (linelen == -1) {
7348 if (ferror(a->patch_script_file))
7349 return got_error_from_errno("getline");
7350 return NULL;
7352 nl = strchr(line, '\n');
7353 if (nl)
7354 *nl = '\0';
7355 if (strcmp(line, "y") == 0) {
7356 *choice = GOT_PATCH_CHOICE_YES;
7357 printf("y\n");
7358 } else if (strcmp(line, "n") == 0) {
7359 *choice = GOT_PATCH_CHOICE_NO;
7360 printf("n\n");
7361 } else if (strcmp(line, "q") == 0 &&
7362 status == GOT_STATUS_MODIFY) {
7363 *choice = GOT_PATCH_CHOICE_QUIT;
7364 printf("q\n");
7365 } else
7366 printf("invalid response '%s'\n", line);
7367 free(line);
7368 return NULL;
7371 while (resp != 'y' && resp != 'n' && resp != 'q') {
7372 err = show_change(status, path, patch_file, n, nchanges,
7373 a->action);
7374 if (err)
7375 return err;
7376 resp = getchar();
7377 if (resp == '\n')
7378 resp = getchar();
7379 if (status == GOT_STATUS_MODIFY) {
7380 if (resp != 'y' && resp != 'n' && resp != 'q') {
7381 printf("invalid response '%c'\n", resp);
7382 resp = ' ';
7384 } else if (resp != 'y' && resp != 'n') {
7385 printf("invalid response '%c'\n", resp);
7386 resp = ' ';
7390 if (resp == 'y')
7391 *choice = GOT_PATCH_CHOICE_YES;
7392 else if (resp == 'n')
7393 *choice = GOT_PATCH_CHOICE_NO;
7394 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7395 *choice = GOT_PATCH_CHOICE_QUIT;
7397 return NULL;
7400 static const struct got_error *
7401 cmd_revert(int argc, char *argv[])
7403 const struct got_error *error = NULL;
7404 struct got_worktree *worktree = NULL;
7405 struct got_repository *repo = NULL;
7406 char *cwd = NULL, *path = NULL;
7407 struct got_pathlist_head paths;
7408 struct got_pathlist_entry *pe;
7409 int ch, can_recurse = 0, pflag = 0;
7410 FILE *patch_script_file = NULL;
7411 const char *patch_script_path = NULL;
7412 struct choose_patch_arg cpa;
7414 TAILQ_INIT(&paths);
7416 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7417 switch (ch) {
7418 case 'p':
7419 pflag = 1;
7420 break;
7421 case 'F':
7422 patch_script_path = optarg;
7423 break;
7424 case 'R':
7425 can_recurse = 1;
7426 break;
7427 default:
7428 usage_revert();
7429 /* NOTREACHED */
7433 argc -= optind;
7434 argv += optind;
7436 #ifndef PROFILE
7437 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7438 "unveil", NULL) == -1)
7439 err(1, "pledge");
7440 #endif
7441 if (argc < 1)
7442 usage_revert();
7443 if (patch_script_path && !pflag)
7444 errx(1, "-F option can only be used together with -p option");
7446 cwd = getcwd(NULL, 0);
7447 if (cwd == NULL) {
7448 error = got_error_from_errno("getcwd");
7449 goto done;
7451 error = got_worktree_open(&worktree, cwd);
7452 if (error) {
7453 if (error->code == GOT_ERR_NOT_WORKTREE)
7454 error = wrap_not_worktree_error(error, "revert", cwd);
7455 goto done;
7458 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7459 NULL);
7460 if (error != NULL)
7461 goto done;
7463 if (patch_script_path) {
7464 patch_script_file = fopen(patch_script_path, "re");
7465 if (patch_script_file == NULL) {
7466 error = got_error_from_errno2("fopen",
7467 patch_script_path);
7468 goto done;
7471 error = apply_unveil(got_repo_get_path(repo), 1,
7472 got_worktree_get_root_path(worktree));
7473 if (error)
7474 goto done;
7476 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7477 if (error)
7478 goto done;
7480 if (!can_recurse) {
7481 char *ondisk_path;
7482 struct stat sb;
7483 TAILQ_FOREACH(pe, &paths, entry) {
7484 if (asprintf(&ondisk_path, "%s/%s",
7485 got_worktree_get_root_path(worktree),
7486 pe->path) == -1) {
7487 error = got_error_from_errno("asprintf");
7488 goto done;
7490 if (lstat(ondisk_path, &sb) == -1) {
7491 if (errno == ENOENT) {
7492 free(ondisk_path);
7493 continue;
7495 error = got_error_from_errno2("lstat",
7496 ondisk_path);
7497 free(ondisk_path);
7498 goto done;
7500 free(ondisk_path);
7501 if (S_ISDIR(sb.st_mode)) {
7502 error = got_error_msg(GOT_ERR_BAD_PATH,
7503 "reverting directories requires -R option");
7504 goto done;
7509 cpa.patch_script_file = patch_script_file;
7510 cpa.action = "revert";
7511 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7512 pflag ? choose_patch : NULL, &cpa, repo);
7513 done:
7514 if (patch_script_file && fclose(patch_script_file) == EOF &&
7515 error == NULL)
7516 error = got_error_from_errno2("fclose", patch_script_path);
7517 if (repo) {
7518 const struct got_error *close_err = got_repo_close(repo);
7519 if (error == NULL)
7520 error = close_err;
7522 if (worktree)
7523 got_worktree_close(worktree);
7524 free(path);
7525 free(cwd);
7526 return error;
7529 __dead static void
7530 usage_commit(void)
7532 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7533 "[path ...]\n", getprogname());
7534 exit(1);
7537 struct collect_commit_logmsg_arg {
7538 const char *cmdline_log;
7539 const char *prepared_log;
7540 int non_interactive;
7541 const char *editor;
7542 const char *worktree_path;
7543 const char *branch_name;
7544 const char *repo_path;
7545 char *logmsg_path;
7549 static const struct got_error *
7550 read_prepared_logmsg(char **logmsg, const char *path)
7552 const struct got_error *err = NULL;
7553 FILE *f = NULL;
7554 struct stat sb;
7555 size_t r;
7557 *logmsg = NULL;
7558 memset(&sb, 0, sizeof(sb));
7560 f = fopen(path, "re");
7561 if (f == NULL)
7562 return got_error_from_errno2("fopen", path);
7564 if (fstat(fileno(f), &sb) == -1) {
7565 err = got_error_from_errno2("fstat", path);
7566 goto done;
7568 if (sb.st_size == 0) {
7569 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7570 goto done;
7573 *logmsg = malloc(sb.st_size + 1);
7574 if (*logmsg == NULL) {
7575 err = got_error_from_errno("malloc");
7576 goto done;
7579 r = fread(*logmsg, 1, sb.st_size, f);
7580 if (r != sb.st_size) {
7581 if (ferror(f))
7582 err = got_error_from_errno2("fread", path);
7583 else
7584 err = got_error(GOT_ERR_IO);
7585 goto done;
7587 (*logmsg)[sb.st_size] = '\0';
7588 done:
7589 if (fclose(f) == EOF && err == NULL)
7590 err = got_error_from_errno2("fclose", path);
7591 if (err) {
7592 free(*logmsg);
7593 *logmsg = NULL;
7595 return err;
7599 static const struct got_error *
7600 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7601 void *arg)
7603 char *initial_content = NULL;
7604 struct got_pathlist_entry *pe;
7605 const struct got_error *err = NULL;
7606 char *template = NULL;
7607 struct collect_commit_logmsg_arg *a = arg;
7608 int initial_content_len;
7609 int fd = -1;
7610 size_t len;
7612 /* if a message was specified on the command line, just use it */
7613 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7614 len = strlen(a->cmdline_log) + 1;
7615 *logmsg = malloc(len + 1);
7616 if (*logmsg == NULL)
7617 return got_error_from_errno("malloc");
7618 strlcpy(*logmsg, a->cmdline_log, len);
7619 return NULL;
7620 } else if (a->prepared_log != NULL && a->non_interactive)
7621 return read_prepared_logmsg(logmsg, a->prepared_log);
7623 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7624 return got_error_from_errno("asprintf");
7626 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7627 if (err)
7628 goto done;
7630 if (a->prepared_log) {
7631 char *msg;
7632 err = read_prepared_logmsg(&msg, a->prepared_log);
7633 if (err)
7634 goto done;
7635 if (write(fd, msg, strlen(msg)) == -1) {
7636 err = got_error_from_errno2("write", a->logmsg_path);
7637 free(msg);
7638 goto done;
7640 free(msg);
7643 initial_content_len = asprintf(&initial_content,
7644 "\n# changes to be committed on branch %s:\n",
7645 a->branch_name);
7646 if (initial_content_len == -1) {
7647 err = got_error_from_errno("asprintf");
7648 goto done;
7651 if (write(fd, initial_content, initial_content_len) == -1) {
7652 err = got_error_from_errno2("write", a->logmsg_path);
7653 goto done;
7656 TAILQ_FOREACH(pe, commitable_paths, entry) {
7657 struct got_commitable *ct = pe->data;
7658 dprintf(fd, "# %c %s\n",
7659 got_commitable_get_status(ct),
7660 got_commitable_get_path(ct));
7663 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7664 initial_content_len, a->prepared_log ? 0 : 1);
7665 done:
7666 free(initial_content);
7667 free(template);
7669 if (fd != -1 && close(fd) == -1 && err == NULL)
7670 err = got_error_from_errno2("close", a->logmsg_path);
7672 /* Editor is done; we can now apply unveil(2) */
7673 if (err == NULL)
7674 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7675 if (err) {
7676 free(*logmsg);
7677 *logmsg = NULL;
7679 return err;
7682 static const struct got_error *
7683 cmd_commit(int argc, char *argv[])
7685 const struct got_error *error = NULL;
7686 struct got_worktree *worktree = NULL;
7687 struct got_repository *repo = NULL;
7688 char *cwd = NULL, *id_str = NULL;
7689 struct got_object_id *id = NULL;
7690 const char *logmsg = NULL;
7691 char *prepared_logmsg = NULL;
7692 struct collect_commit_logmsg_arg cl_arg;
7693 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7694 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7695 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7696 struct got_pathlist_head paths;
7698 TAILQ_INIT(&paths);
7699 cl_arg.logmsg_path = NULL;
7701 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7702 switch (ch) {
7703 case 'F':
7704 if (logmsg != NULL)
7705 option_conflict('F', 'm');
7706 prepared_logmsg = realpath(optarg, NULL);
7707 if (prepared_logmsg == NULL)
7708 return got_error_from_errno2("realpath",
7709 optarg);
7710 break;
7711 case 'm':
7712 if (prepared_logmsg)
7713 option_conflict('m', 'F');
7714 logmsg = optarg;
7715 break;
7716 case 'N':
7717 non_interactive = 1;
7718 break;
7719 case 'S':
7720 allow_bad_symlinks = 1;
7721 break;
7722 default:
7723 usage_commit();
7724 /* NOTREACHED */
7728 argc -= optind;
7729 argv += optind;
7731 #ifndef PROFILE
7732 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7733 "unveil", NULL) == -1)
7734 err(1, "pledge");
7735 #endif
7736 cwd = getcwd(NULL, 0);
7737 if (cwd == NULL) {
7738 error = got_error_from_errno("getcwd");
7739 goto done;
7741 error = got_worktree_open(&worktree, cwd);
7742 if (error) {
7743 if (error->code == GOT_ERR_NOT_WORKTREE)
7744 error = wrap_not_worktree_error(error, "commit", cwd);
7745 goto done;
7748 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7749 if (error)
7750 goto done;
7751 if (rebase_in_progress) {
7752 error = got_error(GOT_ERR_REBASING);
7753 goto done;
7756 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7757 worktree);
7758 if (error)
7759 goto done;
7761 error = get_gitconfig_path(&gitconfig_path);
7762 if (error)
7763 goto done;
7764 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7765 gitconfig_path);
7766 if (error != NULL)
7767 goto done;
7769 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7770 if (error)
7771 goto done;
7772 if (merge_in_progress) {
7773 error = got_error(GOT_ERR_MERGE_BUSY);
7774 goto done;
7777 error = get_author(&author, repo, worktree);
7778 if (error)
7779 return error;
7782 * unveil(2) traverses exec(2); if an editor is used we have
7783 * to apply unveil after the log message has been written.
7785 if (logmsg == NULL || strlen(logmsg) == 0)
7786 error = get_editor(&editor);
7787 else
7788 error = apply_unveil(got_repo_get_path(repo), 0,
7789 got_worktree_get_root_path(worktree));
7790 if (error)
7791 goto done;
7793 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7794 if (error)
7795 goto done;
7797 cl_arg.editor = editor;
7798 cl_arg.cmdline_log = logmsg;
7799 cl_arg.prepared_log = prepared_logmsg;
7800 cl_arg.non_interactive = non_interactive;
7801 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7802 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7803 if (!histedit_in_progress) {
7804 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7805 error = got_error(GOT_ERR_COMMIT_BRANCH);
7806 goto done;
7808 cl_arg.branch_name += 11;
7810 cl_arg.repo_path = got_repo_get_path(repo);
7811 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7812 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7813 print_status, NULL, repo);
7814 if (error) {
7815 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7816 cl_arg.logmsg_path != NULL)
7817 preserve_logmsg = 1;
7818 goto done;
7821 error = got_object_id_str(&id_str, id);
7822 if (error)
7823 goto done;
7824 printf("Created commit %s\n", id_str);
7825 done:
7826 if (preserve_logmsg) {
7827 fprintf(stderr, "%s: log message preserved in %s\n",
7828 getprogname(), cl_arg.logmsg_path);
7829 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7830 error == NULL)
7831 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7832 free(cl_arg.logmsg_path);
7833 if (repo) {
7834 const struct got_error *close_err = got_repo_close(repo);
7835 if (error == NULL)
7836 error = close_err;
7838 if (worktree)
7839 got_worktree_close(worktree);
7840 free(cwd);
7841 free(id_str);
7842 free(gitconfig_path);
7843 free(editor);
7844 free(author);
7845 free(prepared_logmsg);
7846 return error;
7849 __dead static void
7850 usage_send(void)
7852 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7853 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7854 "[remote-repository]\n", getprogname());
7855 exit(1);
7858 static void
7859 print_load_info(int print_colored, int print_found, int print_trees,
7860 int ncolored, int nfound, int ntrees)
7862 if (print_colored) {
7863 printf("%d commit%s colored", ncolored,
7864 ncolored == 1 ? "" : "s");
7866 if (print_found) {
7867 printf("%s%d object%s found",
7868 ncolored > 0 ? "; " : "",
7869 nfound, nfound == 1 ? "" : "s");
7871 if (print_trees) {
7872 printf("; %d tree%s scanned", ntrees,
7873 ntrees == 1 ? "" : "s");
7877 struct got_send_progress_arg {
7878 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7879 int verbosity;
7880 int last_ncolored;
7881 int last_nfound;
7882 int last_ntrees;
7883 int loading_done;
7884 int last_ncommits;
7885 int last_nobj_total;
7886 int last_p_deltify;
7887 int last_p_written;
7888 int last_p_sent;
7889 int printed_something;
7890 int sent_something;
7891 struct got_pathlist_head *delete_branches;
7894 static const struct got_error *
7895 send_progress(void *arg, int ncolored, int nfound, int ntrees,
7896 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
7897 int nobj_written, off_t bytes_sent, const char *refname, int success)
7899 struct got_send_progress_arg *a = arg;
7900 char scaled_packsize[FMT_SCALED_STRSIZE];
7901 char scaled_sent[FMT_SCALED_STRSIZE];
7902 int p_deltify = 0, p_written = 0, p_sent = 0;
7903 int print_colored = 0, print_found = 0, print_trees = 0;
7904 int print_searching = 0, print_total = 0;
7905 int print_deltify = 0, print_written = 0, print_sent = 0;
7907 if (a->verbosity < 0)
7908 return NULL;
7910 if (refname) {
7911 const char *status = success ? "accepted" : "rejected";
7913 if (success) {
7914 struct got_pathlist_entry *pe;
7915 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7916 const char *branchname = pe->path;
7917 if (got_path_cmp(branchname, refname,
7918 strlen(branchname), strlen(refname)) == 0) {
7919 status = "deleted";
7920 a->sent_something = 1;
7921 break;
7926 if (a->printed_something)
7927 putchar('\n');
7928 printf("Server has %s %s", status, refname);
7929 a->printed_something = 1;
7930 return NULL;
7933 if (a->last_ncolored != ncolored) {
7934 print_colored = 1;
7935 a->last_ncolored = ncolored;
7938 if (a->last_nfound != nfound) {
7939 print_colored = 1;
7940 print_found = 1;
7941 a->last_nfound = nfound;
7944 if (a->last_ntrees != ntrees) {
7945 print_colored = 1;
7946 print_found = 1;
7947 print_trees = 1;
7948 a->last_ntrees = ntrees;
7951 if ((print_colored || print_found || print_trees) &&
7952 !a->loading_done) {
7953 printf("\r");
7954 print_load_info(print_colored, print_found, print_trees,
7955 ncolored, nfound, ntrees);
7956 a->printed_something = 1;
7957 fflush(stdout);
7958 return NULL;
7959 } else if (!a->loading_done) {
7960 printf("\r");
7961 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
7962 printf("\n");
7963 a->loading_done = 1;
7966 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
7967 return got_error_from_errno("fmt_scaled");
7968 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
7969 return got_error_from_errno("fmt_scaled");
7971 if (a->last_ncommits != ncommits) {
7972 print_searching = 1;
7973 a->last_ncommits = ncommits;
7976 if (a->last_nobj_total != nobj_total) {
7977 print_searching = 1;
7978 print_total = 1;
7979 a->last_nobj_total = nobj_total;
7982 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
7983 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
7984 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
7985 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
7986 return got_error(GOT_ERR_NO_SPACE);
7989 if (nobj_deltify > 0 || nobj_written > 0) {
7990 if (nobj_deltify > 0) {
7991 p_deltify = (nobj_deltify * 100) / nobj_total;
7992 if (p_deltify != a->last_p_deltify) {
7993 a->last_p_deltify = p_deltify;
7994 print_searching = 1;
7995 print_total = 1;
7996 print_deltify = 1;
7999 if (nobj_written > 0) {
8000 p_written = (nobj_written * 100) / nobj_total;
8001 if (p_written != a->last_p_written) {
8002 a->last_p_written = p_written;
8003 print_searching = 1;
8004 print_total = 1;
8005 print_deltify = 1;
8006 print_written = 1;
8011 if (bytes_sent > 0) {
8012 p_sent = (bytes_sent * 100) / packfile_size;
8013 if (p_sent != a->last_p_sent) {
8014 a->last_p_sent = p_sent;
8015 print_searching = 1;
8016 print_total = 1;
8017 print_deltify = 1;
8018 print_written = 1;
8019 print_sent = 1;
8021 a->sent_something = 1;
8024 if (print_searching || print_total || print_deltify || print_written ||
8025 print_sent)
8026 printf("\r");
8027 if (print_searching)
8028 printf("packing %d reference%s", ncommits,
8029 ncommits == 1 ? "" : "s");
8030 if (print_total)
8031 printf("; %d object%s", nobj_total,
8032 nobj_total == 1 ? "" : "s");
8033 if (print_deltify)
8034 printf("; deltify: %d%%", p_deltify);
8035 if (print_sent)
8036 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8037 scaled_packsize, p_sent);
8038 else if (print_written)
8039 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8040 scaled_packsize, p_written);
8041 if (print_searching || print_total || print_deltify ||
8042 print_written || print_sent) {
8043 a->printed_something = 1;
8044 fflush(stdout);
8046 return NULL;
8049 static const struct got_error *
8050 cmd_send(int argc, char *argv[])
8052 const struct got_error *error = NULL;
8053 char *cwd = NULL, *repo_path = NULL;
8054 const char *remote_name;
8055 char *proto = NULL, *host = NULL, *port = NULL;
8056 char *repo_name = NULL, *server_path = NULL;
8057 const struct got_remote_repo *remotes, *remote = NULL;
8058 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
8059 struct got_repository *repo = NULL;
8060 struct got_worktree *worktree = NULL;
8061 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8062 struct got_pathlist_head branches;
8063 struct got_pathlist_head tags;
8064 struct got_reflist_head all_branches;
8065 struct got_reflist_head all_tags;
8066 struct got_pathlist_head delete_args;
8067 struct got_pathlist_head delete_branches;
8068 struct got_reflist_entry *re;
8069 struct got_pathlist_entry *pe;
8070 int i, ch, sendfd = -1, sendstatus;
8071 pid_t sendpid = -1;
8072 struct got_send_progress_arg spa;
8073 int verbosity = 0, overwrite_refs = 0;
8074 int send_all_branches = 0, send_all_tags = 0;
8075 struct got_reference *ref = NULL;
8077 TAILQ_INIT(&branches);
8078 TAILQ_INIT(&tags);
8079 TAILQ_INIT(&all_branches);
8080 TAILQ_INIT(&all_tags);
8081 TAILQ_INIT(&delete_args);
8082 TAILQ_INIT(&delete_branches);
8084 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8085 switch (ch) {
8086 case 'a':
8087 send_all_branches = 1;
8088 break;
8089 case 'b':
8090 error = got_pathlist_append(&branches, optarg, NULL);
8091 if (error)
8092 return error;
8093 nbranches++;
8094 break;
8095 case 'd':
8096 error = got_pathlist_append(&delete_args, optarg, NULL);
8097 if (error)
8098 return error;
8099 break;
8100 case 'f':
8101 overwrite_refs = 1;
8102 break;
8103 case 'r':
8104 repo_path = realpath(optarg, NULL);
8105 if (repo_path == NULL)
8106 return got_error_from_errno2("realpath",
8107 optarg);
8108 got_path_strip_trailing_slashes(repo_path);
8109 break;
8110 case 't':
8111 error = got_pathlist_append(&tags, optarg, NULL);
8112 if (error)
8113 return error;
8114 ntags++;
8115 break;
8116 case 'T':
8117 send_all_tags = 1;
8118 break;
8119 case 'v':
8120 if (verbosity < 0)
8121 verbosity = 0;
8122 else if (verbosity < 3)
8123 verbosity++;
8124 break;
8125 case 'q':
8126 verbosity = -1;
8127 break;
8128 default:
8129 usage_send();
8130 /* NOTREACHED */
8133 argc -= optind;
8134 argv += optind;
8136 if (send_all_branches && !TAILQ_EMPTY(&branches))
8137 option_conflict('a', 'b');
8138 if (send_all_tags && !TAILQ_EMPTY(&tags))
8139 option_conflict('T', 't');
8142 if (argc == 0)
8143 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8144 else if (argc == 1)
8145 remote_name = argv[0];
8146 else
8147 usage_send();
8149 cwd = getcwd(NULL, 0);
8150 if (cwd == NULL) {
8151 error = got_error_from_errno("getcwd");
8152 goto done;
8155 if (repo_path == NULL) {
8156 error = got_worktree_open(&worktree, cwd);
8157 if (error && error->code != GOT_ERR_NOT_WORKTREE)
8158 goto done;
8159 else
8160 error = NULL;
8161 if (worktree) {
8162 repo_path =
8163 strdup(got_worktree_get_repo_path(worktree));
8164 if (repo_path == NULL)
8165 error = got_error_from_errno("strdup");
8166 if (error)
8167 goto done;
8168 } else {
8169 repo_path = strdup(cwd);
8170 if (repo_path == NULL) {
8171 error = got_error_from_errno("strdup");
8172 goto done;
8177 error = got_repo_open(&repo, repo_path, NULL);
8178 if (error)
8179 goto done;
8181 if (worktree) {
8182 worktree_conf = got_worktree_get_gotconfig(worktree);
8183 if (worktree_conf) {
8184 got_gotconfig_get_remotes(&nremotes, &remotes,
8185 worktree_conf);
8186 for (i = 0; i < nremotes; i++) {
8187 if (strcmp(remotes[i].name, remote_name) == 0) {
8188 remote = &remotes[i];
8189 break;
8194 if (remote == NULL) {
8195 repo_conf = got_repo_get_gotconfig(repo);
8196 if (repo_conf) {
8197 got_gotconfig_get_remotes(&nremotes, &remotes,
8198 repo_conf);
8199 for (i = 0; i < nremotes; i++) {
8200 if (strcmp(remotes[i].name, remote_name) == 0) {
8201 remote = &remotes[i];
8202 break;
8207 if (remote == NULL) {
8208 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
8209 for (i = 0; i < nremotes; i++) {
8210 if (strcmp(remotes[i].name, remote_name) == 0) {
8211 remote = &remotes[i];
8212 break;
8216 if (remote == NULL) {
8217 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
8218 goto done;
8221 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
8222 &repo_name, remote->send_url);
8223 if (error)
8224 goto done;
8226 if (strcmp(proto, "git") == 0) {
8227 #ifndef PROFILE
8228 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8229 "sendfd dns inet unveil", NULL) == -1)
8230 err(1, "pledge");
8231 #endif
8232 } else if (strcmp(proto, "git+ssh") == 0 ||
8233 strcmp(proto, "ssh") == 0) {
8234 #ifndef PROFILE
8235 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8236 "sendfd unveil", NULL) == -1)
8237 err(1, "pledge");
8238 #endif
8239 } else if (strcmp(proto, "http") == 0 ||
8240 strcmp(proto, "git+http") == 0) {
8241 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8242 goto done;
8243 } else {
8244 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8245 goto done;
8248 error = got_dial_apply_unveil(proto);
8249 if (error)
8250 goto done;
8252 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8253 if (error)
8254 goto done;
8256 if (send_all_branches) {
8257 error = got_ref_list(&all_branches, repo, "refs/heads",
8258 got_ref_cmp_by_name, NULL);
8259 if (error)
8260 goto done;
8261 TAILQ_FOREACH(re, &all_branches, entry) {
8262 const char *branchname = got_ref_get_name(re->ref);
8263 error = got_pathlist_append(&branches,
8264 branchname, NULL);
8265 if (error)
8266 goto done;
8267 nbranches++;
8269 } else if (nbranches == 0) {
8270 for (i = 0; i < remote->nsend_branches; i++) {
8271 got_pathlist_append(&branches,
8272 remote->send_branches[i], NULL);
8276 if (send_all_tags) {
8277 error = got_ref_list(&all_tags, repo, "refs/tags",
8278 got_ref_cmp_by_name, NULL);
8279 if (error)
8280 goto done;
8281 TAILQ_FOREACH(re, &all_tags, entry) {
8282 const char *tagname = got_ref_get_name(re->ref);
8283 error = got_pathlist_append(&tags,
8284 tagname, NULL);
8285 if (error)
8286 goto done;
8287 ntags++;
8292 * To prevent accidents only branches in refs/heads/ can be deleted
8293 * with 'got send -d'.
8294 * Deleting anything else requires local repository access or Git.
8296 TAILQ_FOREACH(pe, &delete_args, entry) {
8297 const char *branchname = pe->path;
8298 char *s;
8299 struct got_pathlist_entry *new;
8300 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8301 s = strdup(branchname);
8302 if (s == NULL) {
8303 error = got_error_from_errno("strdup");
8304 goto done;
8306 } else {
8307 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8308 error = got_error_from_errno("asprintf");
8309 goto done;
8312 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8313 if (error || new == NULL /* duplicate */)
8314 free(s);
8315 if (error)
8316 goto done;
8317 ndelete_branches++;
8320 if (nbranches == 0 && ndelete_branches == 0) {
8321 struct got_reference *head_ref;
8322 if (worktree)
8323 error = got_ref_open(&head_ref, repo,
8324 got_worktree_get_head_ref_name(worktree), 0);
8325 else
8326 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8327 if (error)
8328 goto done;
8329 if (got_ref_is_symbolic(head_ref)) {
8330 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8331 got_ref_close(head_ref);
8332 if (error)
8333 goto done;
8334 } else
8335 ref = head_ref;
8336 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8337 NULL);
8338 if (error)
8339 goto done;
8340 nbranches++;
8343 if (verbosity >= 0)
8344 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8345 port ? ":" : "", port ? port : "");
8347 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8348 server_path, verbosity);
8349 if (error)
8350 goto done;
8352 memset(&spa, 0, sizeof(spa));
8353 spa.last_scaled_packsize[0] = '\0';
8354 spa.last_p_deltify = -1;
8355 spa.last_p_written = -1;
8356 spa.verbosity = verbosity;
8357 spa.delete_branches = &delete_branches;
8358 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8359 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8360 check_cancelled, NULL);
8361 if (spa.printed_something)
8362 putchar('\n');
8363 if (error)
8364 goto done;
8365 if (!spa.sent_something && verbosity >= 0)
8366 printf("Already up-to-date\n");
8367 done:
8368 if (sendpid > 0) {
8369 if (kill(sendpid, SIGTERM) == -1)
8370 error = got_error_from_errno("kill");
8371 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8372 error = got_error_from_errno("waitpid");
8374 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8375 error = got_error_from_errno("close");
8376 if (repo) {
8377 const struct got_error *close_err = got_repo_close(repo);
8378 if (error == NULL)
8379 error = close_err;
8381 if (worktree)
8382 got_worktree_close(worktree);
8383 if (ref)
8384 got_ref_close(ref);
8385 got_pathlist_free(&branches);
8386 got_pathlist_free(&tags);
8387 got_ref_list_free(&all_branches);
8388 got_ref_list_free(&all_tags);
8389 got_pathlist_free(&delete_args);
8390 TAILQ_FOREACH(pe, &delete_branches, entry)
8391 free((char *)pe->path);
8392 got_pathlist_free(&delete_branches);
8393 free(cwd);
8394 free(repo_path);
8395 free(proto);
8396 free(host);
8397 free(port);
8398 free(server_path);
8399 free(repo_name);
8400 return error;
8403 __dead static void
8404 usage_cherrypick(void)
8406 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8407 exit(1);
8410 static const struct got_error *
8411 cmd_cherrypick(int argc, char *argv[])
8413 const struct got_error *error = NULL;
8414 struct got_worktree *worktree = NULL;
8415 struct got_repository *repo = NULL;
8416 char *cwd = NULL, *commit_id_str = NULL;
8417 struct got_object_id *commit_id = NULL;
8418 struct got_commit_object *commit = NULL;
8419 struct got_object_qid *pid;
8420 int ch;
8421 struct got_update_progress_arg upa;
8423 while ((ch = getopt(argc, argv, "")) != -1) {
8424 switch (ch) {
8425 default:
8426 usage_cherrypick();
8427 /* NOTREACHED */
8431 argc -= optind;
8432 argv += optind;
8434 #ifndef PROFILE
8435 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8436 "unveil", NULL) == -1)
8437 err(1, "pledge");
8438 #endif
8439 if (argc != 1)
8440 usage_cherrypick();
8442 cwd = getcwd(NULL, 0);
8443 if (cwd == NULL) {
8444 error = got_error_from_errno("getcwd");
8445 goto done;
8447 error = got_worktree_open(&worktree, cwd);
8448 if (error) {
8449 if (error->code == GOT_ERR_NOT_WORKTREE)
8450 error = wrap_not_worktree_error(error, "cherrypick",
8451 cwd);
8452 goto done;
8455 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8456 NULL);
8457 if (error != NULL)
8458 goto done;
8460 error = apply_unveil(got_repo_get_path(repo), 0,
8461 got_worktree_get_root_path(worktree));
8462 if (error)
8463 goto done;
8465 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8466 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8467 if (error)
8468 goto done;
8469 error = got_object_id_str(&commit_id_str, commit_id);
8470 if (error)
8471 goto done;
8473 error = got_object_open_as_commit(&commit, repo, commit_id);
8474 if (error)
8475 goto done;
8476 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8477 memset(&upa, 0, sizeof(upa));
8478 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
8479 commit_id, repo, update_progress, &upa, check_cancelled,
8480 NULL);
8481 if (error != NULL)
8482 goto done;
8484 if (upa.did_something)
8485 printf("Merged commit %s\n", commit_id_str);
8486 print_merge_progress_stats(&upa);
8487 done:
8488 if (commit)
8489 got_object_commit_close(commit);
8490 free(commit_id_str);
8491 if (worktree)
8492 got_worktree_close(worktree);
8493 if (repo) {
8494 const struct got_error *close_err = got_repo_close(repo);
8495 if (error == NULL)
8496 error = close_err;
8498 return error;
8501 __dead static void
8502 usage_backout(void)
8504 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8505 exit(1);
8508 static const struct got_error *
8509 cmd_backout(int argc, char *argv[])
8511 const struct got_error *error = NULL;
8512 struct got_worktree *worktree = NULL;
8513 struct got_repository *repo = NULL;
8514 char *cwd = NULL, *commit_id_str = NULL;
8515 struct got_object_id *commit_id = NULL;
8516 struct got_commit_object *commit = NULL;
8517 struct got_object_qid *pid;
8518 int ch;
8519 struct got_update_progress_arg upa;
8521 while ((ch = getopt(argc, argv, "")) != -1) {
8522 switch (ch) {
8523 default:
8524 usage_backout();
8525 /* NOTREACHED */
8529 argc -= optind;
8530 argv += optind;
8532 #ifndef PROFILE
8533 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8534 "unveil", NULL) == -1)
8535 err(1, "pledge");
8536 #endif
8537 if (argc != 1)
8538 usage_backout();
8540 cwd = getcwd(NULL, 0);
8541 if (cwd == NULL) {
8542 error = got_error_from_errno("getcwd");
8543 goto done;
8545 error = got_worktree_open(&worktree, cwd);
8546 if (error) {
8547 if (error->code == GOT_ERR_NOT_WORKTREE)
8548 error = wrap_not_worktree_error(error, "backout", cwd);
8549 goto done;
8552 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8553 NULL);
8554 if (error != NULL)
8555 goto done;
8557 error = apply_unveil(got_repo_get_path(repo), 0,
8558 got_worktree_get_root_path(worktree));
8559 if (error)
8560 goto done;
8562 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8563 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8564 if (error)
8565 goto done;
8566 error = got_object_id_str(&commit_id_str, commit_id);
8567 if (error)
8568 goto done;
8570 error = got_object_open_as_commit(&commit, repo, commit_id);
8571 if (error)
8572 goto done;
8573 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8574 if (pid == NULL) {
8575 error = got_error(GOT_ERR_ROOT_COMMIT);
8576 goto done;
8579 memset(&upa, 0, sizeof(upa));
8580 error = got_worktree_merge_files(worktree, commit_id, pid->id,
8581 repo, update_progress, &upa, check_cancelled, NULL);
8582 if (error != NULL)
8583 goto done;
8585 if (upa.did_something)
8586 printf("Backed out commit %s\n", commit_id_str);
8587 print_merge_progress_stats(&upa);
8588 done:
8589 if (commit)
8590 got_object_commit_close(commit);
8591 free(commit_id_str);
8592 if (worktree)
8593 got_worktree_close(worktree);
8594 if (repo) {
8595 const struct got_error *close_err = got_repo_close(repo);
8596 if (error == NULL)
8597 error = close_err;
8599 return error;
8602 __dead static void
8603 usage_rebase(void)
8605 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8606 getprogname());
8607 exit(1);
8610 void
8611 trim_logmsg(char *logmsg, int limit)
8613 char *nl;
8614 size_t len;
8616 len = strlen(logmsg);
8617 if (len > limit)
8618 len = limit;
8619 logmsg[len] = '\0';
8620 nl = strchr(logmsg, '\n');
8621 if (nl)
8622 *nl = '\0';
8625 static const struct got_error *
8626 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8628 const struct got_error *err;
8629 char *logmsg0 = NULL;
8630 const char *s;
8632 err = got_object_commit_get_logmsg(&logmsg0, commit);
8633 if (err)
8634 return err;
8636 s = logmsg0;
8637 while (isspace((unsigned char)s[0]))
8638 s++;
8640 *logmsg = strdup(s);
8641 if (*logmsg == NULL) {
8642 err = got_error_from_errno("strdup");
8643 goto done;
8646 trim_logmsg(*logmsg, limit);
8647 done:
8648 free(logmsg0);
8649 return err;
8652 static const struct got_error *
8653 show_rebase_merge_conflict(struct got_object_id *id,
8654 struct got_repository *repo)
8656 const struct got_error *err;
8657 struct got_commit_object *commit = NULL;
8658 char *id_str = NULL, *logmsg = NULL;
8660 err = got_object_open_as_commit(&commit, repo, id);
8661 if (err)
8662 return err;
8664 err = got_object_id_str(&id_str, id);
8665 if (err)
8666 goto done;
8668 id_str[12] = '\0';
8670 err = get_short_logmsg(&logmsg, 42, commit);
8671 if (err)
8672 goto done;
8674 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8675 done:
8676 free(id_str);
8677 got_object_commit_close(commit);
8678 free(logmsg);
8679 return err;
8682 static const struct got_error *
8683 show_rebase_progress(struct got_commit_object *commit,
8684 struct got_object_id *old_id, struct got_object_id *new_id)
8686 const struct got_error *err;
8687 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8689 err = got_object_id_str(&old_id_str, old_id);
8690 if (err)
8691 goto done;
8693 if (new_id) {
8694 err = got_object_id_str(&new_id_str, new_id);
8695 if (err)
8696 goto done;
8699 old_id_str[12] = '\0';
8700 if (new_id_str)
8701 new_id_str[12] = '\0';
8703 err = get_short_logmsg(&logmsg, 42, commit);
8704 if (err)
8705 goto done;
8707 printf("%s -> %s: %s\n", old_id_str,
8708 new_id_str ? new_id_str : "no-op change", logmsg);
8709 done:
8710 free(old_id_str);
8711 free(new_id_str);
8712 free(logmsg);
8713 return err;
8716 static const struct got_error *
8717 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8718 struct got_reference *branch, struct got_reference *new_base_branch,
8719 struct got_reference *tmp_branch, struct got_repository *repo,
8720 int create_backup)
8722 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8723 return got_worktree_rebase_complete(worktree, fileindex,
8724 new_base_branch, tmp_branch, branch, repo, create_backup);
8727 static const struct got_error *
8728 rebase_commit(struct got_pathlist_head *merged_paths,
8729 struct got_worktree *worktree, struct got_fileindex *fileindex,
8730 struct got_reference *tmp_branch,
8731 struct got_object_id *commit_id, struct got_repository *repo)
8733 const struct got_error *error;
8734 struct got_commit_object *commit;
8735 struct got_object_id *new_commit_id;
8737 error = got_object_open_as_commit(&commit, repo, commit_id);
8738 if (error)
8739 return error;
8741 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8742 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8743 if (error) {
8744 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8745 goto done;
8746 error = show_rebase_progress(commit, commit_id, NULL);
8747 } else {
8748 error = show_rebase_progress(commit, commit_id, new_commit_id);
8749 free(new_commit_id);
8751 done:
8752 got_object_commit_close(commit);
8753 return error;
8756 struct check_path_prefix_arg {
8757 const char *path_prefix;
8758 size_t len;
8759 int errcode;
8762 static const struct got_error *
8763 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8764 struct got_blob_object *blob2, struct got_object_id *id1,
8765 struct got_object_id *id2, const char *path1, const char *path2,
8766 mode_t mode1, mode_t mode2, struct got_repository *repo)
8768 struct check_path_prefix_arg *a = arg;
8770 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8771 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8772 return got_error(a->errcode);
8774 return NULL;
8777 static const struct got_error *
8778 check_path_prefix(struct got_object_id *parent_id,
8779 struct got_object_id *commit_id, const char *path_prefix,
8780 int errcode, struct got_repository *repo)
8782 const struct got_error *err;
8783 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8784 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8785 struct check_path_prefix_arg cpp_arg;
8787 if (got_path_is_root_dir(path_prefix))
8788 return NULL;
8790 err = got_object_open_as_commit(&commit, repo, commit_id);
8791 if (err)
8792 goto done;
8794 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8795 if (err)
8796 goto done;
8798 err = got_object_open_as_tree(&tree1, repo,
8799 got_object_commit_get_tree_id(parent_commit));
8800 if (err)
8801 goto done;
8803 err = got_object_open_as_tree(&tree2, repo,
8804 got_object_commit_get_tree_id(commit));
8805 if (err)
8806 goto done;
8808 cpp_arg.path_prefix = path_prefix;
8809 while (cpp_arg.path_prefix[0] == '/')
8810 cpp_arg.path_prefix++;
8811 cpp_arg.len = strlen(cpp_arg.path_prefix);
8812 cpp_arg.errcode = errcode;
8813 err = got_diff_tree(tree1, tree2, "", "", repo,
8814 check_path_prefix_in_diff, &cpp_arg, 0);
8815 done:
8816 if (tree1)
8817 got_object_tree_close(tree1);
8818 if (tree2)
8819 got_object_tree_close(tree2);
8820 if (commit)
8821 got_object_commit_close(commit);
8822 if (parent_commit)
8823 got_object_commit_close(parent_commit);
8824 return err;
8827 static const struct got_error *
8828 collect_commits(struct got_object_id_queue *commits,
8829 struct got_object_id *initial_commit_id,
8830 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8831 const char *path_prefix, int path_prefix_errcode,
8832 struct got_repository *repo)
8834 const struct got_error *err = NULL;
8835 struct got_commit_graph *graph = NULL;
8836 struct got_object_id *parent_id = NULL;
8837 struct got_object_qid *qid;
8838 struct got_object_id *commit_id = initial_commit_id;
8840 err = got_commit_graph_open(&graph, "/", 1);
8841 if (err)
8842 return err;
8844 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8845 check_cancelled, NULL);
8846 if (err)
8847 goto done;
8848 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8849 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8850 check_cancelled, NULL);
8851 if (err) {
8852 if (err->code == GOT_ERR_ITER_COMPLETED) {
8853 err = got_error_msg(GOT_ERR_ANCESTRY,
8854 "ran out of commits to rebase before "
8855 "youngest common ancestor commit has "
8856 "been reached?!?");
8858 goto done;
8859 } else {
8860 err = check_path_prefix(parent_id, commit_id,
8861 path_prefix, path_prefix_errcode, repo);
8862 if (err)
8863 goto done;
8865 err = got_object_qid_alloc(&qid, commit_id);
8866 if (err)
8867 goto done;
8868 STAILQ_INSERT_HEAD(commits, qid, entry);
8869 commit_id = parent_id;
8872 done:
8873 got_commit_graph_close(graph);
8874 return err;
8877 static const struct got_error *
8878 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8880 const struct got_error *err = NULL;
8881 time_t committer_time;
8882 struct tm tm;
8883 char datebuf[11]; /* YYYY-MM-DD + NUL */
8884 char *author0 = NULL, *author, *smallerthan;
8885 char *logmsg0 = NULL, *logmsg, *newline;
8887 committer_time = got_object_commit_get_committer_time(commit);
8888 if (gmtime_r(&committer_time, &tm) == NULL)
8889 return got_error_from_errno("gmtime_r");
8890 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8891 return got_error(GOT_ERR_NO_SPACE);
8893 author0 = strdup(got_object_commit_get_author(commit));
8894 if (author0 == NULL)
8895 return got_error_from_errno("strdup");
8896 author = author0;
8897 smallerthan = strchr(author, '<');
8898 if (smallerthan && smallerthan[1] != '\0')
8899 author = smallerthan + 1;
8900 author[strcspn(author, "@>")] = '\0';
8902 err = got_object_commit_get_logmsg(&logmsg0, commit);
8903 if (err)
8904 goto done;
8905 logmsg = logmsg0;
8906 while (*logmsg == '\n')
8907 logmsg++;
8908 newline = strchr(logmsg, '\n');
8909 if (newline)
8910 *newline = '\0';
8912 if (asprintf(brief_str, "%s %s %s",
8913 datebuf, author, logmsg) == -1)
8914 err = got_error_from_errno("asprintf");
8915 done:
8916 free(author0);
8917 free(logmsg0);
8918 return err;
8921 static const struct got_error *
8922 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8923 struct got_repository *repo)
8925 const struct got_error *err;
8926 char *id_str;
8928 err = got_object_id_str(&id_str, id);
8929 if (err)
8930 return err;
8932 err = got_ref_delete(ref, repo);
8933 if (err)
8934 goto done;
8936 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8937 done:
8938 free(id_str);
8939 return err;
8942 static const struct got_error *
8943 print_backup_ref(const char *branch_name, const char *new_id_str,
8944 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
8945 struct got_reflist_object_id_map *refs_idmap,
8946 struct got_repository *repo)
8948 const struct got_error *err = NULL;
8949 struct got_reflist_head *refs;
8950 char *refs_str = NULL;
8951 struct got_object_id *new_commit_id = NULL;
8952 struct got_commit_object *new_commit = NULL;
8953 char *new_commit_brief_str = NULL;
8954 struct got_object_id *yca_id = NULL;
8955 struct got_commit_object *yca_commit = NULL;
8956 char *yca_id_str = NULL, *yca_brief_str = NULL;
8957 char *custom_refs_str;
8959 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
8960 return got_error_from_errno("asprintf");
8962 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
8963 0, 0, refs_idmap, custom_refs_str);
8964 if (err)
8965 goto done;
8967 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
8968 if (err)
8969 goto done;
8971 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
8972 if (refs) {
8973 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
8974 if (err)
8975 goto done;
8978 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
8979 if (err)
8980 goto done;
8982 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
8983 if (err)
8984 goto done;
8986 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
8987 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
8988 if (err)
8989 goto done;
8991 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
8992 refs_str ? " (" : "", refs_str ? refs_str : "",
8993 refs_str ? ")" : "", new_commit_brief_str);
8994 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
8995 got_object_id_cmp(yca_id, old_commit_id) != 0) {
8996 free(refs_str);
8997 refs_str = NULL;
8999 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9000 if (err)
9001 goto done;
9003 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9004 if (err)
9005 goto done;
9007 err = got_object_id_str(&yca_id_str, yca_id);
9008 if (err)
9009 goto done;
9011 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9012 if (refs) {
9013 err = build_refs_str(&refs_str, refs, yca_id, repo);
9014 if (err)
9015 goto done;
9017 printf("history forked at %s%s%s%s\n %s\n",
9018 yca_id_str,
9019 refs_str ? " (" : "", refs_str ? refs_str : "",
9020 refs_str ? ")" : "", yca_brief_str);
9022 done:
9023 free(custom_refs_str);
9024 free(new_commit_id);
9025 free(refs_str);
9026 free(yca_id);
9027 free(yca_id_str);
9028 free(yca_brief_str);
9029 if (new_commit)
9030 got_object_commit_close(new_commit);
9031 if (yca_commit)
9032 got_object_commit_close(yca_commit);
9034 return NULL;
9037 static const struct got_error *
9038 process_backup_refs(const char *backup_ref_prefix,
9039 const char *wanted_branch_name,
9040 int delete, struct got_repository *repo)
9042 const struct got_error *err;
9043 struct got_reflist_head refs, backup_refs;
9044 struct got_reflist_entry *re;
9045 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9046 struct got_object_id *old_commit_id = NULL;
9047 char *branch_name = NULL;
9048 struct got_commit_object *old_commit = NULL;
9049 struct got_reflist_object_id_map *refs_idmap = NULL;
9050 int wanted_branch_found = 0;
9052 TAILQ_INIT(&refs);
9053 TAILQ_INIT(&backup_refs);
9055 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9056 if (err)
9057 return err;
9059 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9060 if (err)
9061 goto done;
9063 if (wanted_branch_name) {
9064 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9065 wanted_branch_name += 11;
9068 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9069 got_ref_cmp_by_commit_timestamp_descending, repo);
9070 if (err)
9071 goto done;
9073 TAILQ_FOREACH(re, &backup_refs, entry) {
9074 const char *refname = got_ref_get_name(re->ref);
9075 char *slash;
9077 err = check_cancelled(NULL);
9078 if (err)
9079 break;
9081 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9082 if (err)
9083 break;
9085 err = got_object_open_as_commit(&old_commit, repo,
9086 old_commit_id);
9087 if (err)
9088 break;
9090 if (strncmp(backup_ref_prefix, refname,
9091 backup_ref_prefix_len) == 0)
9092 refname += backup_ref_prefix_len;
9094 while (refname[0] == '/')
9095 refname++;
9097 branch_name = strdup(refname);
9098 if (branch_name == NULL) {
9099 err = got_error_from_errno("strdup");
9100 break;
9102 slash = strrchr(branch_name, '/');
9103 if (slash) {
9104 *slash = '\0';
9105 refname += strlen(branch_name) + 1;
9108 if (wanted_branch_name == NULL ||
9109 strcmp(wanted_branch_name, branch_name) == 0) {
9110 wanted_branch_found = 1;
9111 if (delete) {
9112 err = delete_backup_ref(re->ref,
9113 old_commit_id, repo);
9114 } else {
9115 err = print_backup_ref(branch_name, refname,
9116 old_commit_id, old_commit, refs_idmap,
9117 repo);
9119 if (err)
9120 break;
9123 free(old_commit_id);
9124 old_commit_id = NULL;
9125 free(branch_name);
9126 branch_name = NULL;
9127 got_object_commit_close(old_commit);
9128 old_commit = NULL;
9131 if (wanted_branch_name && !wanted_branch_found) {
9132 err = got_error_fmt(GOT_ERR_NOT_REF,
9133 "%s/%s/", backup_ref_prefix, wanted_branch_name);
9135 done:
9136 if (refs_idmap)
9137 got_reflist_object_id_map_free(refs_idmap);
9138 got_ref_list_free(&refs);
9139 got_ref_list_free(&backup_refs);
9140 free(old_commit_id);
9141 free(branch_name);
9142 if (old_commit)
9143 got_object_commit_close(old_commit);
9144 return err;
9147 static const struct got_error *
9148 abort_progress(void *arg, unsigned char status, const char *path)
9151 * Unversioned files should not clutter progress output when
9152 * an operation is aborted.
9154 if (status == GOT_STATUS_UNVERSIONED)
9155 return NULL;
9157 return update_progress(arg, status, path);
9160 static const struct got_error *
9161 cmd_rebase(int argc, char *argv[])
9163 const struct got_error *error = NULL;
9164 struct got_worktree *worktree = NULL;
9165 struct got_repository *repo = NULL;
9166 struct got_fileindex *fileindex = NULL;
9167 char *cwd = NULL;
9168 struct got_reference *branch = NULL;
9169 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
9170 struct got_object_id *commit_id = NULL, *parent_id = NULL;
9171 struct got_object_id *resume_commit_id = NULL;
9172 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
9173 struct got_commit_object *commit = NULL;
9174 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
9175 int histedit_in_progress = 0, merge_in_progress = 0;
9176 int create_backup = 1, list_backups = 0, delete_backups = 0;
9177 struct got_object_id_queue commits;
9178 struct got_pathlist_head merged_paths;
9179 const struct got_object_id_queue *parent_ids;
9180 struct got_object_qid *qid, *pid;
9181 struct got_update_progress_arg upa;
9183 STAILQ_INIT(&commits);
9184 TAILQ_INIT(&merged_paths);
9185 memset(&upa, 0, sizeof(upa));
9187 while ((ch = getopt(argc, argv, "aclX")) != -1) {
9188 switch (ch) {
9189 case 'a':
9190 abort_rebase = 1;
9191 break;
9192 case 'c':
9193 continue_rebase = 1;
9194 break;
9195 case 'l':
9196 list_backups = 1;
9197 break;
9198 case 'X':
9199 delete_backups = 1;
9200 break;
9201 default:
9202 usage_rebase();
9203 /* NOTREACHED */
9207 argc -= optind;
9208 argv += optind;
9210 #ifndef PROFILE
9211 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9212 "unveil", NULL) == -1)
9213 err(1, "pledge");
9214 #endif
9215 if (list_backups) {
9216 if (abort_rebase)
9217 option_conflict('l', 'a');
9218 if (continue_rebase)
9219 option_conflict('l', 'c');
9220 if (delete_backups)
9221 option_conflict('l', 'X');
9222 if (argc != 0 && argc != 1)
9223 usage_rebase();
9224 } else if (delete_backups) {
9225 if (abort_rebase)
9226 option_conflict('X', 'a');
9227 if (continue_rebase)
9228 option_conflict('X', 'c');
9229 if (list_backups)
9230 option_conflict('l', 'X');
9231 if (argc != 0 && argc != 1)
9232 usage_rebase();
9233 } else {
9234 if (abort_rebase && continue_rebase)
9235 usage_rebase();
9236 else if (abort_rebase || continue_rebase) {
9237 if (argc != 0)
9238 usage_rebase();
9239 } else if (argc != 1)
9240 usage_rebase();
9243 cwd = getcwd(NULL, 0);
9244 if (cwd == NULL) {
9245 error = got_error_from_errno("getcwd");
9246 goto done;
9248 error = got_worktree_open(&worktree, cwd);
9249 if (error) {
9250 if (list_backups || delete_backups) {
9251 if (error->code != GOT_ERR_NOT_WORKTREE)
9252 goto done;
9253 } else {
9254 if (error->code == GOT_ERR_NOT_WORKTREE)
9255 error = wrap_not_worktree_error(error,
9256 "rebase", cwd);
9257 goto done;
9261 error = got_repo_open(&repo,
9262 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9263 if (error != NULL)
9264 goto done;
9266 error = apply_unveil(got_repo_get_path(repo), 0,
9267 worktree ? got_worktree_get_root_path(worktree) : NULL);
9268 if (error)
9269 goto done;
9271 if (list_backups || delete_backups) {
9272 error = process_backup_refs(
9273 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9274 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9275 goto done; /* nothing else to do */
9278 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9279 worktree);
9280 if (error)
9281 goto done;
9282 if (histedit_in_progress) {
9283 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9284 goto done;
9287 error = got_worktree_merge_in_progress(&merge_in_progress,
9288 worktree, repo);
9289 if (error)
9290 goto done;
9291 if (merge_in_progress) {
9292 error = got_error(GOT_ERR_MERGE_BUSY);
9293 goto done;
9296 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9297 if (error)
9298 goto done;
9300 if (abort_rebase) {
9301 if (!rebase_in_progress) {
9302 error = got_error(GOT_ERR_NOT_REBASING);
9303 goto done;
9305 error = got_worktree_rebase_continue(&resume_commit_id,
9306 &new_base_branch, &tmp_branch, &branch, &fileindex,
9307 worktree, repo);
9308 if (error)
9309 goto done;
9310 printf("Switching work tree to %s\n",
9311 got_ref_get_symref_target(new_base_branch));
9312 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9313 new_base_branch, abort_progress, &upa);
9314 if (error)
9315 goto done;
9316 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9317 print_merge_progress_stats(&upa);
9318 goto done; /* nothing else to do */
9321 if (continue_rebase) {
9322 if (!rebase_in_progress) {
9323 error = got_error(GOT_ERR_NOT_REBASING);
9324 goto done;
9326 error = got_worktree_rebase_continue(&resume_commit_id,
9327 &new_base_branch, &tmp_branch, &branch, &fileindex,
9328 worktree, repo);
9329 if (error)
9330 goto done;
9332 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9333 resume_commit_id, repo);
9334 if (error)
9335 goto done;
9337 yca_id = got_object_id_dup(resume_commit_id);
9338 if (yca_id == NULL) {
9339 error = got_error_from_errno("got_object_id_dup");
9340 goto done;
9342 } else {
9343 error = got_ref_open(&branch, repo, argv[0], 0);
9344 if (error != NULL)
9345 goto done;
9348 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9349 if (error)
9350 goto done;
9352 if (!continue_rebase) {
9353 struct got_object_id *base_commit_id;
9355 base_commit_id = got_worktree_get_base_commit_id(worktree);
9356 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9357 base_commit_id, branch_head_commit_id, 1, repo,
9358 check_cancelled, NULL);
9359 if (error)
9360 goto done;
9361 if (yca_id == NULL) {
9362 error = got_error_msg(GOT_ERR_ANCESTRY,
9363 "specified branch shares no common ancestry "
9364 "with work tree's branch");
9365 goto done;
9368 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9369 if (error) {
9370 if (error->code != GOT_ERR_ANCESTRY)
9371 goto done;
9372 error = NULL;
9373 } else {
9374 struct got_pathlist_head paths;
9375 printf("%s is already based on %s\n",
9376 got_ref_get_name(branch),
9377 got_worktree_get_head_ref_name(worktree));
9378 error = switch_head_ref(branch, branch_head_commit_id,
9379 worktree, repo);
9380 if (error)
9381 goto done;
9382 error = got_worktree_set_base_commit_id(worktree, repo,
9383 branch_head_commit_id);
9384 if (error)
9385 goto done;
9386 TAILQ_INIT(&paths);
9387 error = got_pathlist_append(&paths, "", NULL);
9388 if (error)
9389 goto done;
9390 error = got_worktree_checkout_files(worktree,
9391 &paths, repo, update_progress, &upa,
9392 check_cancelled, NULL);
9393 got_pathlist_free(&paths);
9394 if (error)
9395 goto done;
9396 if (upa.did_something) {
9397 char *id_str;
9398 error = got_object_id_str(&id_str,
9399 branch_head_commit_id);
9400 if (error)
9401 goto done;
9402 printf("Updated to %s: %s\n",
9403 got_worktree_get_head_ref_name(worktree),
9404 id_str);
9405 free(id_str);
9406 } else
9407 printf("Already up-to-date\n");
9408 print_update_progress_stats(&upa);
9409 goto done;
9411 error = got_worktree_rebase_prepare(&new_base_branch,
9412 &tmp_branch, &fileindex, worktree, branch, repo);
9413 if (error)
9414 goto done;
9417 commit_id = branch_head_commit_id;
9418 error = got_object_open_as_commit(&commit, repo, commit_id);
9419 if (error)
9420 goto done;
9422 parent_ids = got_object_commit_get_parent_ids(commit);
9423 pid = STAILQ_FIRST(parent_ids);
9424 if (pid == NULL) {
9425 if (!continue_rebase) {
9426 error = got_worktree_rebase_abort(worktree, fileindex,
9427 repo, new_base_branch, abort_progress, &upa);
9428 if (error)
9429 goto done;
9430 printf("Rebase of %s aborted\n",
9431 got_ref_get_name(branch));
9432 print_merge_progress_stats(&upa);
9435 error = got_error(GOT_ERR_EMPTY_REBASE);
9436 goto done;
9438 error = collect_commits(&commits, commit_id, pid->id,
9439 yca_id, got_worktree_get_path_prefix(worktree),
9440 GOT_ERR_REBASE_PATH, repo);
9441 got_object_commit_close(commit);
9442 commit = NULL;
9443 if (error)
9444 goto done;
9446 if (STAILQ_EMPTY(&commits)) {
9447 if (continue_rebase) {
9448 error = rebase_complete(worktree, fileindex,
9449 branch, new_base_branch, tmp_branch, repo,
9450 create_backup);
9451 goto done;
9452 } else {
9453 /* Fast-forward the reference of the branch. */
9454 struct got_object_id *new_head_commit_id;
9455 char *id_str;
9456 error = got_ref_resolve(&new_head_commit_id, repo,
9457 new_base_branch);
9458 if (error)
9459 goto done;
9460 error = got_object_id_str(&id_str, new_head_commit_id);
9461 printf("Forwarding %s to commit %s\n",
9462 got_ref_get_name(branch), id_str);
9463 free(id_str);
9464 error = got_ref_change_ref(branch,
9465 new_head_commit_id);
9466 if (error)
9467 goto done;
9468 /* No backup needed since objects did not change. */
9469 create_backup = 0;
9473 pid = NULL;
9474 STAILQ_FOREACH(qid, &commits, entry) {
9476 commit_id = qid->id;
9477 parent_id = pid ? pid->id : yca_id;
9478 pid = qid;
9480 memset(&upa, 0, sizeof(upa));
9481 error = got_worktree_rebase_merge_files(&merged_paths,
9482 worktree, fileindex, parent_id, commit_id, repo,
9483 update_progress, &upa, check_cancelled, NULL);
9484 if (error)
9485 goto done;
9487 print_merge_progress_stats(&upa);
9488 if (upa.conflicts > 0 || upa.missing > 0 ||
9489 upa.not_deleted > 0 || upa.unversioned > 0) {
9490 if (upa.conflicts > 0) {
9491 error = show_rebase_merge_conflict(qid->id,
9492 repo);
9493 if (error)
9494 goto done;
9496 got_worktree_rebase_pathlist_free(&merged_paths);
9497 break;
9500 error = rebase_commit(&merged_paths, worktree, fileindex,
9501 tmp_branch, commit_id, repo);
9502 got_worktree_rebase_pathlist_free(&merged_paths);
9503 if (error)
9504 goto done;
9507 if (upa.conflicts > 0 || upa.missing > 0 ||
9508 upa.not_deleted > 0 || upa.unversioned > 0) {
9509 error = got_worktree_rebase_postpone(worktree, fileindex);
9510 if (error)
9511 goto done;
9512 if (upa.conflicts > 0 && upa.missing == 0 &&
9513 upa.not_deleted == 0 && upa.unversioned == 0) {
9514 error = got_error_msg(GOT_ERR_CONFLICTS,
9515 "conflicts must be resolved before rebasing "
9516 "can continue");
9517 } else if (upa.conflicts > 0) {
9518 error = got_error_msg(GOT_ERR_CONFLICTS,
9519 "conflicts must be resolved before rebasing "
9520 "can continue; changes destined for some "
9521 "files were not yet merged and should be "
9522 "merged manually if required before the "
9523 "rebase operation is continued");
9524 } else {
9525 error = got_error_msg(GOT_ERR_CONFLICTS,
9526 "changes destined for some files were not "
9527 "yet merged and should be merged manually "
9528 "if required before the rebase operation "
9529 "is continued");
9531 } else
9532 error = rebase_complete(worktree, fileindex, branch,
9533 new_base_branch, tmp_branch, repo, create_backup);
9534 done:
9535 got_object_id_queue_free(&commits);
9536 free(branch_head_commit_id);
9537 free(resume_commit_id);
9538 free(yca_id);
9539 if (commit)
9540 got_object_commit_close(commit);
9541 if (branch)
9542 got_ref_close(branch);
9543 if (new_base_branch)
9544 got_ref_close(new_base_branch);
9545 if (tmp_branch)
9546 got_ref_close(tmp_branch);
9547 if (worktree)
9548 got_worktree_close(worktree);
9549 if (repo) {
9550 const struct got_error *close_err = got_repo_close(repo);
9551 if (error == NULL)
9552 error = close_err;
9554 return error;
9557 __dead static void
9558 usage_histedit(void)
9560 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9561 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9562 getprogname());
9563 exit(1);
9566 #define GOT_HISTEDIT_PICK 'p'
9567 #define GOT_HISTEDIT_EDIT 'e'
9568 #define GOT_HISTEDIT_FOLD 'f'
9569 #define GOT_HISTEDIT_DROP 'd'
9570 #define GOT_HISTEDIT_MESG 'm'
9572 static const struct got_histedit_cmd {
9573 unsigned char code;
9574 const char *name;
9575 const char *desc;
9576 } got_histedit_cmds[] = {
9577 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9578 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9579 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9580 "be used" },
9581 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9582 { GOT_HISTEDIT_MESG, "mesg",
9583 "single-line log message for commit above (open editor if empty)" },
9586 struct got_histedit_list_entry {
9587 TAILQ_ENTRY(got_histedit_list_entry) entry;
9588 struct got_object_id *commit_id;
9589 const struct got_histedit_cmd *cmd;
9590 char *logmsg;
9592 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9594 static const struct got_error *
9595 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9596 FILE *f, struct got_repository *repo)
9598 const struct got_error *err = NULL;
9599 char *logmsg = NULL, *id_str = NULL;
9600 struct got_commit_object *commit = NULL;
9601 int n;
9603 err = got_object_open_as_commit(&commit, repo, commit_id);
9604 if (err)
9605 goto done;
9607 err = get_short_logmsg(&logmsg, 34, commit);
9608 if (err)
9609 goto done;
9611 err = got_object_id_str(&id_str, commit_id);
9612 if (err)
9613 goto done;
9615 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9616 if (n < 0)
9617 err = got_ferror(f, GOT_ERR_IO);
9618 done:
9619 if (commit)
9620 got_object_commit_close(commit);
9621 free(id_str);
9622 free(logmsg);
9623 return err;
9626 static const struct got_error *
9627 histedit_write_commit_list(struct got_object_id_queue *commits,
9628 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9629 struct got_repository *repo)
9631 const struct got_error *err = NULL;
9632 struct got_object_qid *qid;
9633 const char *histedit_cmd = NULL;
9635 if (STAILQ_EMPTY(commits))
9636 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9638 STAILQ_FOREACH(qid, commits, entry) {
9639 histedit_cmd = got_histedit_cmds[0].name;
9640 if (edit_only)
9641 histedit_cmd = "edit";
9642 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9643 histedit_cmd = "fold";
9644 err = histedit_write_commit(qid->id, histedit_cmd, f, repo);
9645 if (err)
9646 break;
9647 if (edit_logmsg_only) {
9648 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9649 if (n < 0) {
9650 err = got_ferror(f, GOT_ERR_IO);
9651 break;
9656 return err;
9659 static const struct got_error *
9660 write_cmd_list(FILE *f, const char *branch_name,
9661 struct got_object_id_queue *commits)
9663 const struct got_error *err = NULL;
9664 size_t i;
9665 int n;
9666 char *id_str;
9667 struct got_object_qid *qid;
9669 qid = STAILQ_FIRST(commits);
9670 err = got_object_id_str(&id_str, qid->id);
9671 if (err)
9672 return err;
9674 n = fprintf(f,
9675 "# Editing the history of branch '%s' starting at\n"
9676 "# commit %s\n"
9677 "# Commits will be processed in order from top to "
9678 "bottom of this file.\n", branch_name, id_str);
9679 if (n < 0) {
9680 err = got_ferror(f, GOT_ERR_IO);
9681 goto done;
9684 n = fprintf(f, "# Available histedit commands:\n");
9685 if (n < 0) {
9686 err = got_ferror(f, GOT_ERR_IO);
9687 goto done;
9690 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9691 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9692 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9693 cmd->desc);
9694 if (n < 0) {
9695 err = got_ferror(f, GOT_ERR_IO);
9696 break;
9699 done:
9700 free(id_str);
9701 return err;
9704 static const struct got_error *
9705 histedit_syntax_error(int lineno)
9707 static char msg[42];
9708 int ret;
9710 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9711 lineno);
9712 if (ret == -1 || ret >= sizeof(msg))
9713 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9715 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9718 static const struct got_error *
9719 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9720 char *logmsg, struct got_repository *repo)
9722 const struct got_error *err;
9723 struct got_commit_object *folded_commit = NULL;
9724 char *id_str, *folded_logmsg = NULL;
9726 err = got_object_id_str(&id_str, hle->commit_id);
9727 if (err)
9728 return err;
9730 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9731 if (err)
9732 goto done;
9734 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9735 if (err)
9736 goto done;
9737 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9738 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9739 folded_logmsg) == -1) {
9740 err = got_error_from_errno("asprintf");
9742 done:
9743 if (folded_commit)
9744 got_object_commit_close(folded_commit);
9745 free(id_str);
9746 free(folded_logmsg);
9747 return err;
9750 static struct got_histedit_list_entry *
9751 get_folded_commits(struct got_histedit_list_entry *hle)
9753 struct got_histedit_list_entry *prev, *folded = NULL;
9755 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9756 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9757 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9758 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9759 folded = prev;
9760 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9763 return folded;
9766 static const struct got_error *
9767 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9768 struct got_repository *repo)
9770 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9771 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9772 const struct got_error *err = NULL;
9773 struct got_commit_object *commit = NULL;
9774 int logmsg_len;
9775 int fd;
9776 struct got_histedit_list_entry *folded = NULL;
9778 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9779 if (err)
9780 return err;
9782 folded = get_folded_commits(hle);
9783 if (folded) {
9784 while (folded != hle) {
9785 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9786 folded = TAILQ_NEXT(folded, entry);
9787 continue;
9789 err = append_folded_commit_msg(&new_msg, folded,
9790 logmsg, repo);
9791 if (err)
9792 goto done;
9793 free(logmsg);
9794 logmsg = new_msg;
9795 folded = TAILQ_NEXT(folded, entry);
9799 err = got_object_id_str(&id_str, hle->commit_id);
9800 if (err)
9801 goto done;
9802 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9803 if (err)
9804 goto done;
9805 logmsg_len = asprintf(&new_msg,
9806 "%s\n# original log message of commit %s: %s",
9807 logmsg ? logmsg : "", id_str, orig_logmsg);
9808 if (logmsg_len == -1) {
9809 err = got_error_from_errno("asprintf");
9810 goto done;
9812 free(logmsg);
9813 logmsg = new_msg;
9815 err = got_object_id_str(&id_str, hle->commit_id);
9816 if (err)
9817 goto done;
9819 err = got_opentemp_named_fd(&logmsg_path, &fd,
9820 GOT_TMPDIR_STR "/got-logmsg");
9821 if (err)
9822 goto done;
9824 write(fd, logmsg, logmsg_len);
9825 close(fd);
9827 err = get_editor(&editor);
9828 if (err)
9829 goto done;
9831 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9832 logmsg_len, 0);
9833 if (err) {
9834 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9835 goto done;
9836 err = NULL;
9837 hle->logmsg = strdup(new_msg);
9838 if (hle->logmsg == NULL)
9839 err = got_error_from_errno("strdup");
9841 done:
9842 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9843 err = got_error_from_errno2("unlink", logmsg_path);
9844 free(logmsg_path);
9845 free(logmsg);
9846 free(orig_logmsg);
9847 free(editor);
9848 if (commit)
9849 got_object_commit_close(commit);
9850 return err;
9853 static const struct got_error *
9854 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9855 FILE *f, struct got_repository *repo)
9857 const struct got_error *err = NULL;
9858 char *line = NULL, *p, *end;
9859 size_t i, size;
9860 ssize_t len;
9861 int lineno = 0;
9862 const struct got_histedit_cmd *cmd;
9863 struct got_object_id *commit_id = NULL;
9864 struct got_histedit_list_entry *hle = NULL;
9866 for (;;) {
9867 len = getline(&line, &size, f);
9868 if (len == -1) {
9869 const struct got_error *getline_err;
9870 if (feof(f))
9871 break;
9872 getline_err = got_error_from_errno("getline");
9873 err = got_ferror(f, getline_err->code);
9874 break;
9876 lineno++;
9877 p = line;
9878 while (isspace((unsigned char)p[0]))
9879 p++;
9880 if (p[0] == '#' || p[0] == '\0') {
9881 free(line);
9882 line = NULL;
9883 continue;
9885 cmd = NULL;
9886 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9887 cmd = &got_histedit_cmds[i];
9888 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9889 isspace((unsigned char)p[strlen(cmd->name)])) {
9890 p += strlen(cmd->name);
9891 break;
9893 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9894 p++;
9895 break;
9898 if (i == nitems(got_histedit_cmds)) {
9899 err = histedit_syntax_error(lineno);
9900 break;
9902 while (isspace((unsigned char)p[0]))
9903 p++;
9904 if (cmd->code == GOT_HISTEDIT_MESG) {
9905 if (hle == NULL || hle->logmsg != NULL) {
9906 err = got_error(GOT_ERR_HISTEDIT_CMD);
9907 break;
9909 if (p[0] == '\0') {
9910 err = histedit_edit_logmsg(hle, repo);
9911 if (err)
9912 break;
9913 } else {
9914 hle->logmsg = strdup(p);
9915 if (hle->logmsg == NULL) {
9916 err = got_error_from_errno("strdup");
9917 break;
9920 free(line);
9921 line = NULL;
9922 continue;
9923 } else {
9924 end = p;
9925 while (end[0] && !isspace((unsigned char)end[0]))
9926 end++;
9927 *end = '\0';
9929 err = got_object_resolve_id_str(&commit_id, repo, p);
9930 if (err) {
9931 /* override error code */
9932 err = histedit_syntax_error(lineno);
9933 break;
9936 hle = malloc(sizeof(*hle));
9937 if (hle == NULL) {
9938 err = got_error_from_errno("malloc");
9939 break;
9941 hle->cmd = cmd;
9942 hle->commit_id = commit_id;
9943 hle->logmsg = NULL;
9944 commit_id = NULL;
9945 free(line);
9946 line = NULL;
9947 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
9950 free(line);
9951 free(commit_id);
9952 return err;
9955 static const struct got_error *
9956 histedit_check_script(struct got_histedit_list *histedit_cmds,
9957 struct got_object_id_queue *commits, struct got_repository *repo)
9959 const struct got_error *err = NULL;
9960 struct got_object_qid *qid;
9961 struct got_histedit_list_entry *hle;
9962 static char msg[92];
9963 char *id_str;
9965 if (TAILQ_EMPTY(histedit_cmds))
9966 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
9967 "histedit script contains no commands");
9968 if (STAILQ_EMPTY(commits))
9969 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9971 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9972 struct got_histedit_list_entry *hle2;
9973 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
9974 if (hle == hle2)
9975 continue;
9976 if (got_object_id_cmp(hle->commit_id,
9977 hle2->commit_id) != 0)
9978 continue;
9979 err = got_object_id_str(&id_str, hle->commit_id);
9980 if (err)
9981 return err;
9982 snprintf(msg, sizeof(msg), "commit %s is listed "
9983 "more than once in histedit script", id_str);
9984 free(id_str);
9985 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
9989 STAILQ_FOREACH(qid, commits, entry) {
9990 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9991 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
9992 break;
9994 if (hle == NULL) {
9995 err = got_object_id_str(&id_str, qid->id);
9996 if (err)
9997 return err;
9998 snprintf(msg, sizeof(msg),
9999 "commit %s missing from histedit script", id_str);
10000 free(id_str);
10001 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10005 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10006 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10007 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10008 "last commit in histedit script cannot be folded");
10010 return NULL;
10013 static const struct got_error *
10014 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10015 const char *path, struct got_object_id_queue *commits,
10016 struct got_repository *repo)
10018 const struct got_error *err = NULL;
10019 char *editor;
10020 FILE *f = NULL;
10022 err = get_editor(&editor);
10023 if (err)
10024 return err;
10026 if (spawn_editor(editor, path) == -1) {
10027 err = got_error_from_errno("failed spawning editor");
10028 goto done;
10031 f = fopen(path, "re");
10032 if (f == NULL) {
10033 err = got_error_from_errno("fopen");
10034 goto done;
10036 err = histedit_parse_list(histedit_cmds, f, repo);
10037 if (err)
10038 goto done;
10040 err = histedit_check_script(histedit_cmds, commits, repo);
10041 done:
10042 if (f && fclose(f) == EOF && err == NULL)
10043 err = got_error_from_errno("fclose");
10044 free(editor);
10045 return err;
10048 static const struct got_error *
10049 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10050 struct got_object_id_queue *, const char *, const char *,
10051 struct got_repository *);
10053 static const struct got_error *
10054 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10055 struct got_object_id_queue *commits, const char *branch_name,
10056 int edit_logmsg_only, int fold_only, int edit_only,
10057 struct got_repository *repo)
10059 const struct got_error *err;
10060 FILE *f = NULL;
10061 char *path = NULL;
10063 err = got_opentemp_named(&path, &f, "got-histedit");
10064 if (err)
10065 return err;
10067 err = write_cmd_list(f, branch_name, commits);
10068 if (err)
10069 goto done;
10071 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10072 fold_only, edit_only, repo);
10073 if (err)
10074 goto done;
10076 if (edit_logmsg_only || fold_only || edit_only) {
10077 rewind(f);
10078 err = histedit_parse_list(histedit_cmds, f, repo);
10079 } else {
10080 if (fclose(f) == EOF) {
10081 err = got_error_from_errno("fclose");
10082 goto done;
10084 f = NULL;
10085 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10086 if (err) {
10087 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10088 err->code != GOT_ERR_HISTEDIT_CMD)
10089 goto done;
10090 err = histedit_edit_list_retry(histedit_cmds, err,
10091 commits, path, branch_name, repo);
10094 done:
10095 if (f && fclose(f) == EOF && err == NULL)
10096 err = got_error_from_errno("fclose");
10097 if (path && unlink(path) != 0 && err == NULL)
10098 err = got_error_from_errno2("unlink", path);
10099 free(path);
10100 return err;
10103 static const struct got_error *
10104 histedit_save_list(struct got_histedit_list *histedit_cmds,
10105 struct got_worktree *worktree, struct got_repository *repo)
10107 const struct got_error *err = NULL;
10108 char *path = NULL;
10109 FILE *f = NULL;
10110 struct got_histedit_list_entry *hle;
10111 struct got_commit_object *commit = NULL;
10113 err = got_worktree_get_histedit_script_path(&path, worktree);
10114 if (err)
10115 return err;
10117 f = fopen(path, "we");
10118 if (f == NULL) {
10119 err = got_error_from_errno2("fopen", path);
10120 goto done;
10122 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10123 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
10124 repo);
10125 if (err)
10126 break;
10128 if (hle->logmsg) {
10129 int n = fprintf(f, "%c %s\n",
10130 GOT_HISTEDIT_MESG, hle->logmsg);
10131 if (n < 0) {
10132 err = got_ferror(f, GOT_ERR_IO);
10133 break;
10137 done:
10138 if (f && fclose(f) == EOF && err == NULL)
10139 err = got_error_from_errno("fclose");
10140 free(path);
10141 if (commit)
10142 got_object_commit_close(commit);
10143 return err;
10146 void
10147 histedit_free_list(struct got_histedit_list *histedit_cmds)
10149 struct got_histedit_list_entry *hle;
10151 while ((hle = TAILQ_FIRST(histedit_cmds))) {
10152 TAILQ_REMOVE(histedit_cmds, hle, entry);
10153 free(hle);
10157 static const struct got_error *
10158 histedit_load_list(struct got_histedit_list *histedit_cmds,
10159 const char *path, struct got_repository *repo)
10161 const struct got_error *err = NULL;
10162 FILE *f = NULL;
10164 f = fopen(path, "re");
10165 if (f == NULL) {
10166 err = got_error_from_errno2("fopen", path);
10167 goto done;
10170 err = histedit_parse_list(histedit_cmds, f, repo);
10171 done:
10172 if (f && fclose(f) == EOF && err == NULL)
10173 err = got_error_from_errno("fclose");
10174 return err;
10177 static const struct got_error *
10178 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
10179 const struct got_error *edit_err, struct got_object_id_queue *commits,
10180 const char *path, const char *branch_name, struct got_repository *repo)
10182 const struct got_error *err = NULL, *prev_err = edit_err;
10183 int resp = ' ';
10185 while (resp != 'c' && resp != 'r' && resp != 'a') {
10186 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
10187 "or (a)bort: ", getprogname(), prev_err->msg);
10188 resp = getchar();
10189 if (resp == '\n')
10190 resp = getchar();
10191 if (resp == 'c') {
10192 histedit_free_list(histedit_cmds);
10193 err = histedit_run_editor(histedit_cmds, path, commits,
10194 repo);
10195 if (err) {
10196 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10197 err->code != GOT_ERR_HISTEDIT_CMD)
10198 break;
10199 prev_err = err;
10200 resp = ' ';
10201 continue;
10203 break;
10204 } else if (resp == 'r') {
10205 histedit_free_list(histedit_cmds);
10206 err = histedit_edit_script(histedit_cmds,
10207 commits, branch_name, 0, 0, 0, repo);
10208 if (err) {
10209 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10210 err->code != GOT_ERR_HISTEDIT_CMD)
10211 break;
10212 prev_err = err;
10213 resp = ' ';
10214 continue;
10216 break;
10217 } else if (resp == 'a') {
10218 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
10219 break;
10220 } else
10221 printf("invalid response '%c'\n", resp);
10224 return err;
10227 static const struct got_error *
10228 histedit_complete(struct got_worktree *worktree,
10229 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
10230 struct got_reference *branch, struct got_repository *repo)
10232 printf("Switching work tree to %s\n",
10233 got_ref_get_symref_target(branch));
10234 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
10235 branch, repo);
10238 static const struct got_error *
10239 show_histedit_progress(struct got_commit_object *commit,
10240 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
10242 const struct got_error *err;
10243 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10245 err = got_object_id_str(&old_id_str, hle->commit_id);
10246 if (err)
10247 goto done;
10249 if (new_id) {
10250 err = got_object_id_str(&new_id_str, new_id);
10251 if (err)
10252 goto done;
10255 old_id_str[12] = '\0';
10256 if (new_id_str)
10257 new_id_str[12] = '\0';
10259 if (hle->logmsg) {
10260 logmsg = strdup(hle->logmsg);
10261 if (logmsg == NULL) {
10262 err = got_error_from_errno("strdup");
10263 goto done;
10265 trim_logmsg(logmsg, 42);
10266 } else {
10267 err = get_short_logmsg(&logmsg, 42, commit);
10268 if (err)
10269 goto done;
10272 switch (hle->cmd->code) {
10273 case GOT_HISTEDIT_PICK:
10274 case GOT_HISTEDIT_EDIT:
10275 printf("%s -> %s: %s\n", old_id_str,
10276 new_id_str ? new_id_str : "no-op change", logmsg);
10277 break;
10278 case GOT_HISTEDIT_DROP:
10279 case GOT_HISTEDIT_FOLD:
10280 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10281 logmsg);
10282 break;
10283 default:
10284 break;
10286 done:
10287 free(old_id_str);
10288 free(new_id_str);
10289 return err;
10292 static const struct got_error *
10293 histedit_commit(struct got_pathlist_head *merged_paths,
10294 struct got_worktree *worktree, struct got_fileindex *fileindex,
10295 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10296 struct got_repository *repo)
10298 const struct got_error *err;
10299 struct got_commit_object *commit;
10300 struct got_object_id *new_commit_id;
10302 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10303 && hle->logmsg == NULL) {
10304 err = histedit_edit_logmsg(hle, repo);
10305 if (err)
10306 return err;
10309 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10310 if (err)
10311 return err;
10313 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10314 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10315 hle->logmsg, repo);
10316 if (err) {
10317 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10318 goto done;
10319 err = show_histedit_progress(commit, hle, NULL);
10320 } else {
10321 err = show_histedit_progress(commit, hle, new_commit_id);
10322 free(new_commit_id);
10324 done:
10325 got_object_commit_close(commit);
10326 return err;
10329 static const struct got_error *
10330 histedit_skip_commit(struct got_histedit_list_entry *hle,
10331 struct got_worktree *worktree, struct got_repository *repo)
10333 const struct got_error *error;
10334 struct got_commit_object *commit;
10336 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10337 repo);
10338 if (error)
10339 return error;
10341 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10342 if (error)
10343 return error;
10345 error = show_histedit_progress(commit, hle, NULL);
10346 got_object_commit_close(commit);
10347 return error;
10350 static const struct got_error *
10351 check_local_changes(void *arg, unsigned char status,
10352 unsigned char staged_status, const char *path,
10353 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10354 struct got_object_id *commit_id, int dirfd, const char *de_name)
10356 int *have_local_changes = arg;
10358 switch (status) {
10359 case GOT_STATUS_ADD:
10360 case GOT_STATUS_DELETE:
10361 case GOT_STATUS_MODIFY:
10362 case GOT_STATUS_CONFLICT:
10363 *have_local_changes = 1;
10364 return got_error(GOT_ERR_CANCELLED);
10365 default:
10366 break;
10369 switch (staged_status) {
10370 case GOT_STATUS_ADD:
10371 case GOT_STATUS_DELETE:
10372 case GOT_STATUS_MODIFY:
10373 *have_local_changes = 1;
10374 return got_error(GOT_ERR_CANCELLED);
10375 default:
10376 break;
10379 return NULL;
10382 static const struct got_error *
10383 cmd_histedit(int argc, char *argv[])
10385 const struct got_error *error = NULL;
10386 struct got_worktree *worktree = NULL;
10387 struct got_fileindex *fileindex = NULL;
10388 struct got_repository *repo = NULL;
10389 char *cwd = NULL;
10390 struct got_reference *branch = NULL;
10391 struct got_reference *tmp_branch = NULL;
10392 struct got_object_id *resume_commit_id = NULL;
10393 struct got_object_id *base_commit_id = NULL;
10394 struct got_object_id *head_commit_id = NULL;
10395 struct got_commit_object *commit = NULL;
10396 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10397 struct got_update_progress_arg upa;
10398 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10399 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10400 int list_backups = 0, delete_backups = 0;
10401 const char *edit_script_path = NULL;
10402 struct got_object_id_queue commits;
10403 struct got_pathlist_head merged_paths;
10404 const struct got_object_id_queue *parent_ids;
10405 struct got_object_qid *pid;
10406 struct got_histedit_list histedit_cmds;
10407 struct got_histedit_list_entry *hle;
10409 STAILQ_INIT(&commits);
10410 TAILQ_INIT(&histedit_cmds);
10411 TAILQ_INIT(&merged_paths);
10412 memset(&upa, 0, sizeof(upa));
10414 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10415 switch (ch) {
10416 case 'a':
10417 abort_edit = 1;
10418 break;
10419 case 'c':
10420 continue_edit = 1;
10421 break;
10422 case 'e':
10423 edit_only = 1;
10424 break;
10425 case 'f':
10426 fold_only = 1;
10427 break;
10428 case 'F':
10429 edit_script_path = optarg;
10430 break;
10431 case 'm':
10432 edit_logmsg_only = 1;
10433 break;
10434 case 'l':
10435 list_backups = 1;
10436 break;
10437 case 'X':
10438 delete_backups = 1;
10439 break;
10440 default:
10441 usage_histedit();
10442 /* NOTREACHED */
10446 argc -= optind;
10447 argv += optind;
10449 #ifndef PROFILE
10450 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10451 "unveil", NULL) == -1)
10452 err(1, "pledge");
10453 #endif
10454 if (abort_edit && continue_edit)
10455 option_conflict('a', 'c');
10456 if (edit_script_path && edit_logmsg_only)
10457 option_conflict('F', 'm');
10458 if (abort_edit && edit_logmsg_only)
10459 option_conflict('a', 'm');
10460 if (continue_edit && edit_logmsg_only)
10461 option_conflict('c', 'm');
10462 if (abort_edit && fold_only)
10463 option_conflict('a', 'f');
10464 if (continue_edit && fold_only)
10465 option_conflict('c', 'f');
10466 if (fold_only && edit_logmsg_only)
10467 option_conflict('f', 'm');
10468 if (edit_script_path && fold_only)
10469 option_conflict('F', 'f');
10470 if (abort_edit && edit_only)
10471 option_conflict('a', 'e');
10472 if (continue_edit && edit_only)
10473 option_conflict('c', 'e');
10474 if (edit_only && edit_logmsg_only)
10475 option_conflict('e', 'm');
10476 if (edit_script_path && edit_only)
10477 option_conflict('F', 'e');
10478 if (list_backups) {
10479 if (abort_edit)
10480 option_conflict('l', 'a');
10481 if (continue_edit)
10482 option_conflict('l', 'c');
10483 if (edit_script_path)
10484 option_conflict('l', 'F');
10485 if (edit_logmsg_only)
10486 option_conflict('l', 'm');
10487 if (fold_only)
10488 option_conflict('l', 'f');
10489 if (edit_only)
10490 option_conflict('l', 'e');
10491 if (delete_backups)
10492 option_conflict('l', 'X');
10493 if (argc != 0 && argc != 1)
10494 usage_histedit();
10495 } else if (delete_backups) {
10496 if (abort_edit)
10497 option_conflict('X', 'a');
10498 if (continue_edit)
10499 option_conflict('X', 'c');
10500 if (edit_script_path)
10501 option_conflict('X', 'F');
10502 if (edit_logmsg_only)
10503 option_conflict('X', 'm');
10504 if (fold_only)
10505 option_conflict('X', 'f');
10506 if (edit_only)
10507 option_conflict('X', 'e');
10508 if (list_backups)
10509 option_conflict('X', 'l');
10510 if (argc != 0 && argc != 1)
10511 usage_histedit();
10512 } else if (argc != 0)
10513 usage_histedit();
10516 * This command cannot apply unveil(2) in all cases because the
10517 * user may choose to run an editor to edit the histedit script
10518 * and to edit individual commit log messages.
10519 * unveil(2) traverses exec(2); if an editor is used we have to
10520 * apply unveil after edit script and log messages have been written.
10521 * XXX TODO: Make use of unveil(2) where possible.
10524 cwd = getcwd(NULL, 0);
10525 if (cwd == NULL) {
10526 error = got_error_from_errno("getcwd");
10527 goto done;
10529 error = got_worktree_open(&worktree, cwd);
10530 if (error) {
10531 if (list_backups || delete_backups) {
10532 if (error->code != GOT_ERR_NOT_WORKTREE)
10533 goto done;
10534 } else {
10535 if (error->code == GOT_ERR_NOT_WORKTREE)
10536 error = wrap_not_worktree_error(error,
10537 "histedit", cwd);
10538 goto done;
10542 if (list_backups || delete_backups) {
10543 error = got_repo_open(&repo,
10544 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10545 NULL);
10546 if (error != NULL)
10547 goto done;
10548 error = apply_unveil(got_repo_get_path(repo), 0,
10549 worktree ? got_worktree_get_root_path(worktree) : NULL);
10550 if (error)
10551 goto done;
10552 error = process_backup_refs(
10553 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10554 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10555 goto done; /* nothing else to do */
10558 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10559 NULL);
10560 if (error != NULL)
10561 goto done;
10563 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10564 if (error)
10565 goto done;
10566 if (rebase_in_progress) {
10567 error = got_error(GOT_ERR_REBASING);
10568 goto done;
10571 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10572 repo);
10573 if (error)
10574 goto done;
10575 if (merge_in_progress) {
10576 error = got_error(GOT_ERR_MERGE_BUSY);
10577 goto done;
10580 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10581 if (error)
10582 goto done;
10584 if (edit_in_progress && edit_logmsg_only) {
10585 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10586 "histedit operation is in progress in this "
10587 "work tree and must be continued or aborted "
10588 "before the -m option can be used");
10589 goto done;
10591 if (edit_in_progress && fold_only) {
10592 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10593 "histedit operation is in progress in this "
10594 "work tree and must be continued or aborted "
10595 "before the -f option can be used");
10596 goto done;
10598 if (edit_in_progress && edit_only) {
10599 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10600 "histedit operation is in progress in this "
10601 "work tree and must be continued or aborted "
10602 "before the -e option can be used");
10603 goto done;
10606 if (edit_in_progress && abort_edit) {
10607 error = got_worktree_histedit_continue(&resume_commit_id,
10608 &tmp_branch, &branch, &base_commit_id, &fileindex,
10609 worktree, repo);
10610 if (error)
10611 goto done;
10612 printf("Switching work tree to %s\n",
10613 got_ref_get_symref_target(branch));
10614 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10615 branch, base_commit_id, abort_progress, &upa);
10616 if (error)
10617 goto done;
10618 printf("Histedit of %s aborted\n",
10619 got_ref_get_symref_target(branch));
10620 print_merge_progress_stats(&upa);
10621 goto done; /* nothing else to do */
10622 } else if (abort_edit) {
10623 error = got_error(GOT_ERR_NOT_HISTEDIT);
10624 goto done;
10627 if (continue_edit) {
10628 char *path;
10630 if (!edit_in_progress) {
10631 error = got_error(GOT_ERR_NOT_HISTEDIT);
10632 goto done;
10635 error = got_worktree_get_histedit_script_path(&path, worktree);
10636 if (error)
10637 goto done;
10639 error = histedit_load_list(&histedit_cmds, path, repo);
10640 free(path);
10641 if (error)
10642 goto done;
10644 error = got_worktree_histedit_continue(&resume_commit_id,
10645 &tmp_branch, &branch, &base_commit_id, &fileindex,
10646 worktree, repo);
10647 if (error)
10648 goto done;
10650 error = got_ref_resolve(&head_commit_id, repo, branch);
10651 if (error)
10652 goto done;
10654 error = got_object_open_as_commit(&commit, repo,
10655 head_commit_id);
10656 if (error)
10657 goto done;
10658 parent_ids = got_object_commit_get_parent_ids(commit);
10659 pid = STAILQ_FIRST(parent_ids);
10660 if (pid == NULL) {
10661 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10662 goto done;
10664 error = collect_commits(&commits, head_commit_id, pid->id,
10665 base_commit_id, got_worktree_get_path_prefix(worktree),
10666 GOT_ERR_HISTEDIT_PATH, repo);
10667 got_object_commit_close(commit);
10668 commit = NULL;
10669 if (error)
10670 goto done;
10671 } else {
10672 if (edit_in_progress) {
10673 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10674 goto done;
10677 error = got_ref_open(&branch, repo,
10678 got_worktree_get_head_ref_name(worktree), 0);
10679 if (error != NULL)
10680 goto done;
10682 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10683 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10684 "will not edit commit history of a branch outside "
10685 "the \"refs/heads/\" reference namespace");
10686 goto done;
10689 error = got_ref_resolve(&head_commit_id, repo, branch);
10690 got_ref_close(branch);
10691 branch = NULL;
10692 if (error)
10693 goto done;
10695 error = got_object_open_as_commit(&commit, repo,
10696 head_commit_id);
10697 if (error)
10698 goto done;
10699 parent_ids = got_object_commit_get_parent_ids(commit);
10700 pid = STAILQ_FIRST(parent_ids);
10701 if (pid == NULL) {
10702 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10703 goto done;
10705 error = collect_commits(&commits, head_commit_id, pid->id,
10706 got_worktree_get_base_commit_id(worktree),
10707 got_worktree_get_path_prefix(worktree),
10708 GOT_ERR_HISTEDIT_PATH, repo);
10709 got_object_commit_close(commit);
10710 commit = NULL;
10711 if (error)
10712 goto done;
10714 if (STAILQ_EMPTY(&commits)) {
10715 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10716 goto done;
10719 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10720 &base_commit_id, &fileindex, worktree, repo);
10721 if (error)
10722 goto done;
10724 if (edit_script_path) {
10725 error = histedit_load_list(&histedit_cmds,
10726 edit_script_path, repo);
10727 if (error) {
10728 got_worktree_histedit_abort(worktree, fileindex,
10729 repo, branch, base_commit_id,
10730 abort_progress, &upa);
10731 print_merge_progress_stats(&upa);
10732 goto done;
10734 } else {
10735 const char *branch_name;
10736 branch_name = got_ref_get_symref_target(branch);
10737 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10738 branch_name += 11;
10739 error = histedit_edit_script(&histedit_cmds, &commits,
10740 branch_name, edit_logmsg_only, fold_only,
10741 edit_only, repo);
10742 if (error) {
10743 got_worktree_histedit_abort(worktree, fileindex,
10744 repo, branch, base_commit_id,
10745 abort_progress, &upa);
10746 print_merge_progress_stats(&upa);
10747 goto done;
10752 error = histedit_save_list(&histedit_cmds, worktree,
10753 repo);
10754 if (error) {
10755 got_worktree_histedit_abort(worktree, fileindex,
10756 repo, branch, base_commit_id,
10757 abort_progress, &upa);
10758 print_merge_progress_stats(&upa);
10759 goto done;
10764 error = histedit_check_script(&histedit_cmds, &commits, repo);
10765 if (error)
10766 goto done;
10768 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10769 if (resume_commit_id) {
10770 if (got_object_id_cmp(hle->commit_id,
10771 resume_commit_id) != 0)
10772 continue;
10774 resume_commit_id = NULL;
10775 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10776 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10777 error = histedit_skip_commit(hle, worktree,
10778 repo);
10779 if (error)
10780 goto done;
10781 } else {
10782 struct got_pathlist_head paths;
10783 int have_changes = 0;
10785 TAILQ_INIT(&paths);
10786 error = got_pathlist_append(&paths, "", NULL);
10787 if (error)
10788 goto done;
10789 error = got_worktree_status(worktree, &paths,
10790 repo, 0, check_local_changes, &have_changes,
10791 check_cancelled, NULL);
10792 got_pathlist_free(&paths);
10793 if (error) {
10794 if (error->code != GOT_ERR_CANCELLED)
10795 goto done;
10796 if (sigint_received || sigpipe_received)
10797 goto done;
10799 if (have_changes) {
10800 error = histedit_commit(NULL, worktree,
10801 fileindex, tmp_branch, hle, repo);
10802 if (error)
10803 goto done;
10804 } else {
10805 error = got_object_open_as_commit(
10806 &commit, repo, hle->commit_id);
10807 if (error)
10808 goto done;
10809 error = show_histedit_progress(commit,
10810 hle, NULL);
10811 got_object_commit_close(commit);
10812 commit = NULL;
10813 if (error)
10814 goto done;
10817 continue;
10820 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10821 error = histedit_skip_commit(hle, worktree, repo);
10822 if (error)
10823 goto done;
10824 continue;
10827 error = got_object_open_as_commit(&commit, repo,
10828 hle->commit_id);
10829 if (error)
10830 goto done;
10831 parent_ids = got_object_commit_get_parent_ids(commit);
10832 pid = STAILQ_FIRST(parent_ids);
10834 error = got_worktree_histedit_merge_files(&merged_paths,
10835 worktree, fileindex, pid->id, hle->commit_id, repo,
10836 update_progress, &upa, check_cancelled, NULL);
10837 if (error)
10838 goto done;
10839 got_object_commit_close(commit);
10840 commit = NULL;
10842 print_merge_progress_stats(&upa);
10843 if (upa.conflicts > 0 || upa.missing > 0 ||
10844 upa.not_deleted > 0 || upa.unversioned > 0) {
10845 if (upa.conflicts > 0) {
10846 error = show_rebase_merge_conflict(
10847 hle->commit_id, repo);
10848 if (error)
10849 goto done;
10851 got_worktree_rebase_pathlist_free(&merged_paths);
10852 break;
10855 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10856 char *id_str;
10857 error = got_object_id_str(&id_str, hle->commit_id);
10858 if (error)
10859 goto done;
10860 printf("Stopping histedit for amending commit %s\n",
10861 id_str);
10862 free(id_str);
10863 got_worktree_rebase_pathlist_free(&merged_paths);
10864 error = got_worktree_histedit_postpone(worktree,
10865 fileindex);
10866 goto done;
10869 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10870 error = histedit_skip_commit(hle, worktree, repo);
10871 if (error)
10872 goto done;
10873 continue;
10876 error = histedit_commit(&merged_paths, worktree, fileindex,
10877 tmp_branch, hle, repo);
10878 got_worktree_rebase_pathlist_free(&merged_paths);
10879 if (error)
10880 goto done;
10883 if (upa.conflicts > 0 || upa.missing > 0 ||
10884 upa.not_deleted > 0 || upa.unversioned > 0) {
10885 error = got_worktree_histedit_postpone(worktree, fileindex);
10886 if (error)
10887 goto done;
10888 if (upa.conflicts > 0 && upa.missing == 0 &&
10889 upa.not_deleted == 0 && upa.unversioned == 0) {
10890 error = got_error_msg(GOT_ERR_CONFLICTS,
10891 "conflicts must be resolved before histedit "
10892 "can continue");
10893 } else if (upa.conflicts > 0) {
10894 error = got_error_msg(GOT_ERR_CONFLICTS,
10895 "conflicts must be resolved before histedit "
10896 "can continue; changes destined for some "
10897 "files were not yet merged and should be "
10898 "merged manually if required before the "
10899 "histedit operation is continued");
10900 } else {
10901 error = got_error_msg(GOT_ERR_CONFLICTS,
10902 "changes destined for some files were not "
10903 "yet merged and should be merged manually "
10904 "if required before the histedit operation "
10905 "is continued");
10907 } else
10908 error = histedit_complete(worktree, fileindex, tmp_branch,
10909 branch, repo);
10910 done:
10911 got_object_id_queue_free(&commits);
10912 histedit_free_list(&histedit_cmds);
10913 free(head_commit_id);
10914 free(base_commit_id);
10915 free(resume_commit_id);
10916 if (commit)
10917 got_object_commit_close(commit);
10918 if (branch)
10919 got_ref_close(branch);
10920 if (tmp_branch)
10921 got_ref_close(tmp_branch);
10922 if (worktree)
10923 got_worktree_close(worktree);
10924 if (repo) {
10925 const struct got_error *close_err = got_repo_close(repo);
10926 if (error == NULL)
10927 error = close_err;
10929 return error;
10932 __dead static void
10933 usage_integrate(void)
10935 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10936 exit(1);
10939 static const struct got_error *
10940 cmd_integrate(int argc, char *argv[])
10942 const struct got_error *error = NULL;
10943 struct got_repository *repo = NULL;
10944 struct got_worktree *worktree = NULL;
10945 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10946 const char *branch_arg = NULL;
10947 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10948 struct got_fileindex *fileindex = NULL;
10949 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
10950 int ch;
10951 struct got_update_progress_arg upa;
10953 while ((ch = getopt(argc, argv, "")) != -1) {
10954 switch (ch) {
10955 default:
10956 usage_integrate();
10957 /* NOTREACHED */
10961 argc -= optind;
10962 argv += optind;
10964 if (argc != 1)
10965 usage_integrate();
10966 branch_arg = argv[0];
10967 #ifndef PROFILE
10968 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10969 "unveil", NULL) == -1)
10970 err(1, "pledge");
10971 #endif
10972 cwd = getcwd(NULL, 0);
10973 if (cwd == NULL) {
10974 error = got_error_from_errno("getcwd");
10975 goto done;
10978 error = got_worktree_open(&worktree, cwd);
10979 if (error) {
10980 if (error->code == GOT_ERR_NOT_WORKTREE)
10981 error = wrap_not_worktree_error(error, "integrate",
10982 cwd);
10983 goto done;
10986 error = check_rebase_or_histedit_in_progress(worktree);
10987 if (error)
10988 goto done;
10990 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10991 NULL);
10992 if (error != NULL)
10993 goto done;
10995 error = apply_unveil(got_repo_get_path(repo), 0,
10996 got_worktree_get_root_path(worktree));
10997 if (error)
10998 goto done;
11000 error = check_merge_in_progress(worktree, repo);
11001 if (error)
11002 goto done;
11004 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11005 error = got_error_from_errno("asprintf");
11006 goto done;
11009 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11010 &base_branch_ref, worktree, refname, repo);
11011 if (error)
11012 goto done;
11014 refname = strdup(got_ref_get_name(branch_ref));
11015 if (refname == NULL) {
11016 error = got_error_from_errno("strdup");
11017 got_worktree_integrate_abort(worktree, fileindex, repo,
11018 branch_ref, base_branch_ref);
11019 goto done;
11021 base_refname = strdup(got_ref_get_name(base_branch_ref));
11022 if (base_refname == NULL) {
11023 error = got_error_from_errno("strdup");
11024 got_worktree_integrate_abort(worktree, fileindex, repo,
11025 branch_ref, base_branch_ref);
11026 goto done;
11029 error = got_ref_resolve(&commit_id, repo, branch_ref);
11030 if (error)
11031 goto done;
11033 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11034 if (error)
11035 goto done;
11037 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11038 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11039 "specified branch has already been integrated");
11040 got_worktree_integrate_abort(worktree, fileindex, repo,
11041 branch_ref, base_branch_ref);
11042 goto done;
11045 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11046 if (error) {
11047 if (error->code == GOT_ERR_ANCESTRY)
11048 error = got_error(GOT_ERR_REBASE_REQUIRED);
11049 got_worktree_integrate_abort(worktree, fileindex, repo,
11050 branch_ref, base_branch_ref);
11051 goto done;
11054 memset(&upa, 0, sizeof(upa));
11055 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11056 branch_ref, base_branch_ref, update_progress, &upa,
11057 check_cancelled, NULL);
11058 if (error)
11059 goto done;
11061 printf("Integrated %s into %s\n", refname, base_refname);
11062 print_update_progress_stats(&upa);
11063 done:
11064 if (repo) {
11065 const struct got_error *close_err = got_repo_close(repo);
11066 if (error == NULL)
11067 error = close_err;
11069 if (worktree)
11070 got_worktree_close(worktree);
11071 free(cwd);
11072 free(base_commit_id);
11073 free(commit_id);
11074 free(refname);
11075 free(base_refname);
11076 return error;
11079 __dead static void
11080 usage_merge(void)
11082 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
11083 getprogname());
11084 exit(1);
11087 static const struct got_error *
11088 cmd_merge(int argc, char *argv[])
11090 const struct got_error *error = NULL;
11091 struct got_worktree *worktree = NULL;
11092 struct got_repository *repo = NULL;
11093 struct got_fileindex *fileindex = NULL;
11094 char *cwd = NULL, *id_str = NULL, *author = NULL;
11095 struct got_reference *branch = NULL, *wt_branch = NULL;
11096 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
11097 struct got_object_id *wt_branch_tip = NULL;
11098 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
11099 int interrupt_merge = 0;
11100 struct got_update_progress_arg upa;
11101 struct got_object_id *merge_commit_id = NULL;
11102 char *branch_name = NULL;
11104 memset(&upa, 0, sizeof(upa));
11106 while ((ch = getopt(argc, argv, "acn")) != -1) {
11107 switch (ch) {
11108 case 'a':
11109 abort_merge = 1;
11110 break;
11111 case 'c':
11112 continue_merge = 1;
11113 break;
11114 case 'n':
11115 interrupt_merge = 1;
11116 break;
11117 default:
11118 usage_rebase();
11119 /* NOTREACHED */
11123 argc -= optind;
11124 argv += optind;
11126 #ifndef PROFILE
11127 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11128 "unveil", NULL) == -1)
11129 err(1, "pledge");
11130 #endif
11132 if (abort_merge && continue_merge)
11133 option_conflict('a', 'c');
11134 if (abort_merge || continue_merge) {
11135 if (argc != 0)
11136 usage_merge();
11137 } else if (argc != 1)
11138 usage_merge();
11140 cwd = getcwd(NULL, 0);
11141 if (cwd == NULL) {
11142 error = got_error_from_errno("getcwd");
11143 goto done;
11146 error = got_worktree_open(&worktree, cwd);
11147 if (error) {
11148 if (error->code == GOT_ERR_NOT_WORKTREE)
11149 error = wrap_not_worktree_error(error,
11150 "merge", cwd);
11151 goto done;
11154 error = got_repo_open(&repo,
11155 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
11156 if (error != NULL)
11157 goto done;
11159 error = apply_unveil(got_repo_get_path(repo), 0,
11160 worktree ? got_worktree_get_root_path(worktree) : NULL);
11161 if (error)
11162 goto done;
11164 error = check_rebase_or_histedit_in_progress(worktree);
11165 if (error)
11166 goto done;
11168 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11169 repo);
11170 if (error)
11171 goto done;
11173 if (abort_merge) {
11174 if (!merge_in_progress) {
11175 error = got_error(GOT_ERR_NOT_MERGING);
11176 goto done;
11178 error = got_worktree_merge_continue(&branch_name,
11179 &branch_tip, &fileindex, worktree, repo);
11180 if (error)
11181 goto done;
11182 error = got_worktree_merge_abort(worktree, fileindex, repo,
11183 abort_progress, &upa);
11184 if (error)
11185 goto done;
11186 printf("Merge of %s aborted\n", branch_name);
11187 goto done; /* nothing else to do */
11190 error = get_author(&author, repo, worktree);
11191 if (error)
11192 goto done;
11194 if (continue_merge) {
11195 if (!merge_in_progress) {
11196 error = got_error(GOT_ERR_NOT_MERGING);
11197 goto done;
11199 error = got_worktree_merge_continue(&branch_name,
11200 &branch_tip, &fileindex, worktree, repo);
11201 if (error)
11202 goto done;
11203 } else {
11204 error = got_ref_open(&branch, repo, argv[0], 0);
11205 if (error != NULL)
11206 goto done;
11207 branch_name = strdup(got_ref_get_name(branch));
11208 if (branch_name == NULL) {
11209 error = got_error_from_errno("strdup");
11210 goto done;
11212 error = got_ref_resolve(&branch_tip, repo, branch);
11213 if (error)
11214 goto done;
11217 error = got_ref_open(&wt_branch, repo,
11218 got_worktree_get_head_ref_name(worktree), 0);
11219 if (error)
11220 goto done;
11221 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
11222 if (error)
11223 goto done;
11224 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11225 wt_branch_tip, branch_tip, 0, repo,
11226 check_cancelled, NULL);
11227 if (error && error->code != GOT_ERR_ANCESTRY)
11228 goto done;
11230 if (!continue_merge) {
11231 error = check_path_prefix(wt_branch_tip, branch_tip,
11232 got_worktree_get_path_prefix(worktree),
11233 GOT_ERR_MERGE_PATH, repo);
11234 if (error)
11235 goto done;
11236 if (yca_id) {
11237 error = check_same_branch(wt_branch_tip, branch,
11238 yca_id, repo);
11239 if (error) {
11240 if (error->code != GOT_ERR_ANCESTRY)
11241 goto done;
11242 error = NULL;
11243 } else {
11244 static char msg[512];
11245 snprintf(msg, sizeof(msg),
11246 "cannot create a merge commit because "
11247 "%s is based on %s; %s can be integrated "
11248 "with 'got integrate' instead", branch_name,
11249 got_worktree_get_head_ref_name(worktree),
11250 branch_name);
11251 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
11252 goto done;
11255 error = got_worktree_merge_prepare(&fileindex, worktree,
11256 branch, repo);
11257 if (error)
11258 goto done;
11260 error = got_worktree_merge_branch(worktree, fileindex,
11261 yca_id, branch_tip, repo, update_progress, &upa,
11262 check_cancelled, NULL);
11263 if (error)
11264 goto done;
11265 print_merge_progress_stats(&upa);
11266 if (!upa.did_something) {
11267 error = got_worktree_merge_abort(worktree, fileindex,
11268 repo, abort_progress, &upa);
11269 if (error)
11270 goto done;
11271 printf("Already up-to-date\n");
11272 goto done;
11276 if (interrupt_merge) {
11277 error = got_worktree_merge_postpone(worktree, fileindex);
11278 if (error)
11279 goto done;
11280 printf("Merge of %s interrupted on request\n", branch_name);
11281 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11282 upa.not_deleted > 0 || upa.unversioned > 0) {
11283 error = got_worktree_merge_postpone(worktree, fileindex);
11284 if (error)
11285 goto done;
11286 if (upa.conflicts > 0 && upa.missing == 0 &&
11287 upa.not_deleted == 0 && upa.unversioned == 0) {
11288 error = got_error_msg(GOT_ERR_CONFLICTS,
11289 "conflicts must be resolved before merging "
11290 "can continue");
11291 } else if (upa.conflicts > 0) {
11292 error = got_error_msg(GOT_ERR_CONFLICTS,
11293 "conflicts must be resolved before merging "
11294 "can continue; changes destined for some "
11295 "files were not yet merged and "
11296 "should be merged manually if required before the "
11297 "merge operation is continued");
11298 } else {
11299 error = got_error_msg(GOT_ERR_CONFLICTS,
11300 "changes destined for some "
11301 "files were not yet merged and should be "
11302 "merged manually if required before the "
11303 "merge operation is continued");
11305 goto done;
11306 } else {
11307 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11308 fileindex, author, NULL, 1, branch_tip, branch_name,
11309 repo, continue_merge ? print_status : NULL, NULL);
11310 if (error)
11311 goto done;
11312 error = got_worktree_merge_complete(worktree, fileindex, repo);
11313 if (error)
11314 goto done;
11315 error = got_object_id_str(&id_str, merge_commit_id);
11316 if (error)
11317 goto done;
11318 printf("Merged %s into %s: %s\n", branch_name,
11319 got_worktree_get_head_ref_name(worktree),
11320 id_str);
11323 done:
11324 free(id_str);
11325 free(merge_commit_id);
11326 free(author);
11327 free(branch_tip);
11328 free(branch_name);
11329 free(yca_id);
11330 if (branch)
11331 got_ref_close(branch);
11332 if (wt_branch)
11333 got_ref_close(wt_branch);
11334 if (worktree)
11335 got_worktree_close(worktree);
11336 if (repo) {
11337 const struct got_error *close_err = got_repo_close(repo);
11338 if (error == NULL)
11339 error = close_err;
11341 return error;
11344 __dead static void
11345 usage_stage(void)
11347 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11348 "[-S] [file-path ...]\n",
11349 getprogname());
11350 exit(1);
11353 static const struct got_error *
11354 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11355 const char *path, struct got_object_id *blob_id,
11356 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11357 int dirfd, const char *de_name)
11359 const struct got_error *err = NULL;
11360 char *id_str = NULL;
11362 if (staged_status != GOT_STATUS_ADD &&
11363 staged_status != GOT_STATUS_MODIFY &&
11364 staged_status != GOT_STATUS_DELETE)
11365 return NULL;
11367 if (staged_status == GOT_STATUS_ADD ||
11368 staged_status == GOT_STATUS_MODIFY)
11369 err = got_object_id_str(&id_str, staged_blob_id);
11370 else
11371 err = got_object_id_str(&id_str, blob_id);
11372 if (err)
11373 return err;
11375 printf("%s %c %s\n", id_str, staged_status, path);
11376 free(id_str);
11377 return NULL;
11380 static const struct got_error *
11381 cmd_stage(int argc, char *argv[])
11383 const struct got_error *error = NULL;
11384 struct got_repository *repo = NULL;
11385 struct got_worktree *worktree = NULL;
11386 char *cwd = NULL;
11387 struct got_pathlist_head paths;
11388 struct got_pathlist_entry *pe;
11389 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11390 FILE *patch_script_file = NULL;
11391 const char *patch_script_path = NULL;
11392 struct choose_patch_arg cpa;
11394 TAILQ_INIT(&paths);
11396 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11397 switch (ch) {
11398 case 'l':
11399 list_stage = 1;
11400 break;
11401 case 'p':
11402 pflag = 1;
11403 break;
11404 case 'F':
11405 patch_script_path = optarg;
11406 break;
11407 case 'S':
11408 allow_bad_symlinks = 1;
11409 break;
11410 default:
11411 usage_stage();
11412 /* NOTREACHED */
11416 argc -= optind;
11417 argv += optind;
11419 #ifndef PROFILE
11420 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11421 "unveil", NULL) == -1)
11422 err(1, "pledge");
11423 #endif
11424 if (list_stage && (pflag || patch_script_path))
11425 errx(1, "-l option cannot be used with other options");
11426 if (patch_script_path && !pflag)
11427 errx(1, "-F option can only be used together with -p option");
11429 cwd = getcwd(NULL, 0);
11430 if (cwd == NULL) {
11431 error = got_error_from_errno("getcwd");
11432 goto done;
11435 error = got_worktree_open(&worktree, cwd);
11436 if (error) {
11437 if (error->code == GOT_ERR_NOT_WORKTREE)
11438 error = wrap_not_worktree_error(error, "stage", cwd);
11439 goto done;
11442 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11443 NULL);
11444 if (error != NULL)
11445 goto done;
11447 if (patch_script_path) {
11448 patch_script_file = fopen(patch_script_path, "re");
11449 if (patch_script_file == NULL) {
11450 error = got_error_from_errno2("fopen",
11451 patch_script_path);
11452 goto done;
11455 error = apply_unveil(got_repo_get_path(repo), 0,
11456 got_worktree_get_root_path(worktree));
11457 if (error)
11458 goto done;
11460 error = check_merge_in_progress(worktree, repo);
11461 if (error)
11462 goto done;
11464 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11465 if (error)
11466 goto done;
11468 if (list_stage)
11469 error = got_worktree_status(worktree, &paths, repo, 0,
11470 print_stage, NULL, check_cancelled, NULL);
11471 else {
11472 cpa.patch_script_file = patch_script_file;
11473 cpa.action = "stage";
11474 error = got_worktree_stage(worktree, &paths,
11475 pflag ? NULL : print_status, NULL,
11476 pflag ? choose_patch : NULL, &cpa,
11477 allow_bad_symlinks, repo);
11479 done:
11480 if (patch_script_file && fclose(patch_script_file) == EOF &&
11481 error == NULL)
11482 error = got_error_from_errno2("fclose", patch_script_path);
11483 if (repo) {
11484 const struct got_error *close_err = got_repo_close(repo);
11485 if (error == NULL)
11486 error = close_err;
11488 if (worktree)
11489 got_worktree_close(worktree);
11490 TAILQ_FOREACH(pe, &paths, entry)
11491 free((char *)pe->path);
11492 got_pathlist_free(&paths);
11493 free(cwd);
11494 return error;
11497 __dead static void
11498 usage_unstage(void)
11500 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11501 "[file-path ...]\n",
11502 getprogname());
11503 exit(1);
11507 static const struct got_error *
11508 cmd_unstage(int argc, char *argv[])
11510 const struct got_error *error = NULL;
11511 struct got_repository *repo = NULL;
11512 struct got_worktree *worktree = NULL;
11513 char *cwd = NULL;
11514 struct got_pathlist_head paths;
11515 struct got_pathlist_entry *pe;
11516 int ch, pflag = 0;
11517 struct got_update_progress_arg upa;
11518 FILE *patch_script_file = NULL;
11519 const char *patch_script_path = NULL;
11520 struct choose_patch_arg cpa;
11522 TAILQ_INIT(&paths);
11524 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11525 switch (ch) {
11526 case 'p':
11527 pflag = 1;
11528 break;
11529 case 'F':
11530 patch_script_path = optarg;
11531 break;
11532 default:
11533 usage_unstage();
11534 /* NOTREACHED */
11538 argc -= optind;
11539 argv += optind;
11541 #ifndef PROFILE
11542 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11543 "unveil", NULL) == -1)
11544 err(1, "pledge");
11545 #endif
11546 if (patch_script_path && !pflag)
11547 errx(1, "-F option can only be used together with -p option");
11549 cwd = getcwd(NULL, 0);
11550 if (cwd == NULL) {
11551 error = got_error_from_errno("getcwd");
11552 goto done;
11555 error = got_worktree_open(&worktree, cwd);
11556 if (error) {
11557 if (error->code == GOT_ERR_NOT_WORKTREE)
11558 error = wrap_not_worktree_error(error, "unstage", cwd);
11559 goto done;
11562 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11563 NULL);
11564 if (error != NULL)
11565 goto done;
11567 if (patch_script_path) {
11568 patch_script_file = fopen(patch_script_path, "re");
11569 if (patch_script_file == NULL) {
11570 error = got_error_from_errno2("fopen",
11571 patch_script_path);
11572 goto done;
11576 error = apply_unveil(got_repo_get_path(repo), 0,
11577 got_worktree_get_root_path(worktree));
11578 if (error)
11579 goto done;
11581 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11582 if (error)
11583 goto done;
11585 cpa.patch_script_file = patch_script_file;
11586 cpa.action = "unstage";
11587 memset(&upa, 0, sizeof(upa));
11588 error = got_worktree_unstage(worktree, &paths, update_progress,
11589 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11590 if (!error)
11591 print_merge_progress_stats(&upa);
11592 done:
11593 if (patch_script_file && fclose(patch_script_file) == EOF &&
11594 error == NULL)
11595 error = got_error_from_errno2("fclose", patch_script_path);
11596 if (repo) {
11597 const struct got_error *close_err = got_repo_close(repo);
11598 if (error == NULL)
11599 error = close_err;
11601 if (worktree)
11602 got_worktree_close(worktree);
11603 TAILQ_FOREACH(pe, &paths, entry)
11604 free((char *)pe->path);
11605 got_pathlist_free(&paths);
11606 free(cwd);
11607 return error;
11610 __dead static void
11611 usage_cat(void)
11613 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11614 "arg1 [arg2 ...]\n", getprogname());
11615 exit(1);
11618 static const struct got_error *
11619 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11621 const struct got_error *err;
11622 struct got_blob_object *blob;
11624 err = got_object_open_as_blob(&blob, repo, id, 8192);
11625 if (err)
11626 return err;
11628 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11629 got_object_blob_close(blob);
11630 return err;
11633 static const struct got_error *
11634 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11636 const struct got_error *err;
11637 struct got_tree_object *tree;
11638 int nentries, i;
11640 err = got_object_open_as_tree(&tree, repo, id);
11641 if (err)
11642 return err;
11644 nentries = got_object_tree_get_nentries(tree);
11645 for (i = 0; i < nentries; i++) {
11646 struct got_tree_entry *te;
11647 char *id_str;
11648 if (sigint_received || sigpipe_received)
11649 break;
11650 te = got_object_tree_get_entry(tree, i);
11651 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11652 if (err)
11653 break;
11654 fprintf(outfile, "%s %.7o %s\n", id_str,
11655 got_tree_entry_get_mode(te),
11656 got_tree_entry_get_name(te));
11657 free(id_str);
11660 got_object_tree_close(tree);
11661 return err;
11664 static void
11665 format_gmtoff(char *buf, size_t sz, time_t gmtoff)
11667 long long h, m;
11668 char sign = '+';
11670 if (gmtoff < 0) {
11671 sign = '-';
11672 gmtoff = -gmtoff;
11675 h = (long long)gmtoff / 3600;
11676 m = ((long long)gmtoff - h*3600) / 60;
11677 snprintf(buf, sz, "%c%02lld%02lld", sign, h, m);
11680 static const struct got_error *
11681 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11683 const struct got_error *err;
11684 struct got_commit_object *commit;
11685 const struct got_object_id_queue *parent_ids;
11686 struct got_object_qid *pid;
11687 char *id_str = NULL;
11688 const char *logmsg = NULL;
11689 char gmtoff[6];
11691 err = got_object_open_as_commit(&commit, repo, id);
11692 if (err)
11693 return err;
11695 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11696 if (err)
11697 goto done;
11699 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11700 parent_ids = got_object_commit_get_parent_ids(commit);
11701 fprintf(outfile, "numparents %d\n",
11702 got_object_commit_get_nparents(commit));
11703 STAILQ_FOREACH(pid, parent_ids, entry) {
11704 char *pid_str;
11705 err = got_object_id_str(&pid_str, pid->id);
11706 if (err)
11707 goto done;
11708 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11709 free(pid_str);
11711 format_gmtoff(gmtoff, sizeof(gmtoff),
11712 got_object_commit_get_author_gmtoff(commit));
11713 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
11714 got_object_commit_get_author(commit),
11715 (long long)got_object_commit_get_author_time(commit),
11716 gmtoff);
11718 format_gmtoff(gmtoff, sizeof(gmtoff),
11719 got_object_commit_get_committer_gmtoff(commit));
11720 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
11721 got_object_commit_get_author(commit),
11722 (long long)got_object_commit_get_committer_time(commit),
11723 gmtoff);
11725 logmsg = got_object_commit_get_logmsg_raw(commit);
11726 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11727 fprintf(outfile, "%s", logmsg);
11728 done:
11729 free(id_str);
11730 got_object_commit_close(commit);
11731 return err;
11734 static const struct got_error *
11735 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11737 const struct got_error *err;
11738 struct got_tag_object *tag;
11739 char *id_str = NULL;
11740 const char *tagmsg = NULL;
11741 char gmtoff[6];
11743 err = got_object_open_as_tag(&tag, repo, id);
11744 if (err)
11745 return err;
11747 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11748 if (err)
11749 goto done;
11751 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11753 switch (got_object_tag_get_object_type(tag)) {
11754 case GOT_OBJ_TYPE_BLOB:
11755 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11756 GOT_OBJ_LABEL_BLOB);
11757 break;
11758 case GOT_OBJ_TYPE_TREE:
11759 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11760 GOT_OBJ_LABEL_TREE);
11761 break;
11762 case GOT_OBJ_TYPE_COMMIT:
11763 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11764 GOT_OBJ_LABEL_COMMIT);
11765 break;
11766 case GOT_OBJ_TYPE_TAG:
11767 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11768 GOT_OBJ_LABEL_TAG);
11769 break;
11770 default:
11771 break;
11774 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11775 got_object_tag_get_name(tag));
11777 format_gmtoff(gmtoff, sizeof(gmtoff),
11778 got_object_tag_get_tagger_gmtoff(tag));
11779 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
11780 got_object_tag_get_tagger(tag),
11781 (long long)got_object_tag_get_tagger_time(tag),
11782 gmtoff);
11784 tagmsg = got_object_tag_get_message(tag);
11785 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11786 fprintf(outfile, "%s", tagmsg);
11787 done:
11788 free(id_str);
11789 got_object_tag_close(tag);
11790 return err;
11793 static const struct got_error *
11794 cmd_cat(int argc, char *argv[])
11796 const struct got_error *error;
11797 struct got_repository *repo = NULL;
11798 struct got_worktree *worktree = NULL;
11799 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11800 const char *commit_id_str = NULL;
11801 struct got_object_id *id = NULL, *commit_id = NULL;
11802 int ch, obj_type, i, force_path = 0;
11803 struct got_reflist_head refs;
11805 TAILQ_INIT(&refs);
11807 #ifndef PROFILE
11808 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11809 NULL) == -1)
11810 err(1, "pledge");
11811 #endif
11813 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11814 switch (ch) {
11815 case 'c':
11816 commit_id_str = optarg;
11817 break;
11818 case 'r':
11819 repo_path = realpath(optarg, NULL);
11820 if (repo_path == NULL)
11821 return got_error_from_errno2("realpath",
11822 optarg);
11823 got_path_strip_trailing_slashes(repo_path);
11824 break;
11825 case 'P':
11826 force_path = 1;
11827 break;
11828 default:
11829 usage_cat();
11830 /* NOTREACHED */
11834 argc -= optind;
11835 argv += optind;
11837 cwd = getcwd(NULL, 0);
11838 if (cwd == NULL) {
11839 error = got_error_from_errno("getcwd");
11840 goto done;
11842 error = got_worktree_open(&worktree, cwd);
11843 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11844 goto done;
11845 if (worktree) {
11846 if (repo_path == NULL) {
11847 repo_path = strdup(
11848 got_worktree_get_repo_path(worktree));
11849 if (repo_path == NULL) {
11850 error = got_error_from_errno("strdup");
11851 goto done;
11855 /* Release work tree lock. */
11856 got_worktree_close(worktree);
11857 worktree = NULL;
11860 if (repo_path == NULL) {
11861 repo_path = getcwd(NULL, 0);
11862 if (repo_path == NULL)
11863 return got_error_from_errno("getcwd");
11866 error = got_repo_open(&repo, repo_path, NULL);
11867 free(repo_path);
11868 if (error != NULL)
11869 goto done;
11871 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11872 if (error)
11873 goto done;
11875 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11876 if (error)
11877 goto done;
11879 if (commit_id_str == NULL)
11880 commit_id_str = GOT_REF_HEAD;
11881 error = got_repo_match_object_id(&commit_id, NULL,
11882 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11883 if (error)
11884 goto done;
11886 for (i = 0; i < argc; i++) {
11887 if (force_path) {
11888 error = got_object_id_by_path(&id, repo, commit_id,
11889 argv[i]);
11890 if (error)
11891 break;
11892 } else {
11893 error = got_repo_match_object_id(&id, &label, argv[i],
11894 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11895 repo);
11896 if (error) {
11897 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11898 error->code != GOT_ERR_NOT_REF)
11899 break;
11900 error = got_object_id_by_path(&id, repo,
11901 commit_id, argv[i]);
11902 if (error)
11903 break;
11907 error = got_object_get_type(&obj_type, repo, id);
11908 if (error)
11909 break;
11911 switch (obj_type) {
11912 case GOT_OBJ_TYPE_BLOB:
11913 error = cat_blob(id, repo, stdout);
11914 break;
11915 case GOT_OBJ_TYPE_TREE:
11916 error = cat_tree(id, repo, stdout);
11917 break;
11918 case GOT_OBJ_TYPE_COMMIT:
11919 error = cat_commit(id, repo, stdout);
11920 break;
11921 case GOT_OBJ_TYPE_TAG:
11922 error = cat_tag(id, repo, stdout);
11923 break;
11924 default:
11925 error = got_error(GOT_ERR_OBJ_TYPE);
11926 break;
11928 if (error)
11929 break;
11930 free(label);
11931 label = NULL;
11932 free(id);
11933 id = NULL;
11935 done:
11936 free(label);
11937 free(id);
11938 free(commit_id);
11939 if (worktree)
11940 got_worktree_close(worktree);
11941 if (repo) {
11942 const struct got_error *close_err = got_repo_close(repo);
11943 if (error == NULL)
11944 error = close_err;
11946 got_ref_list_free(&refs);
11947 return error;
11950 __dead static void
11951 usage_info(void)
11953 fprintf(stderr, "usage: %s info [path ...]\n",
11954 getprogname());
11955 exit(1);
11958 static const struct got_error *
11959 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
11960 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11961 struct got_object_id *commit_id)
11963 const struct got_error *err = NULL;
11964 char *id_str = NULL;
11965 char datebuf[128];
11966 struct tm mytm, *tm;
11967 struct got_pathlist_head *paths = arg;
11968 struct got_pathlist_entry *pe;
11971 * Clear error indication from any of the path arguments which
11972 * would cause this file index entry to be displayed.
11974 TAILQ_FOREACH(pe, paths, entry) {
11975 if (got_path_cmp(path, pe->path, strlen(path),
11976 pe->path_len) == 0 ||
11977 got_path_is_child(path, pe->path, pe->path_len))
11978 pe->data = NULL; /* no error */
11981 printf(GOT_COMMIT_SEP_STR);
11982 if (S_ISLNK(mode))
11983 printf("symlink: %s\n", path);
11984 else if (S_ISREG(mode)) {
11985 printf("file: %s\n", path);
11986 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
11987 } else if (S_ISDIR(mode))
11988 printf("directory: %s\n", path);
11989 else
11990 printf("something: %s\n", path);
11992 tm = localtime_r(&mtime, &mytm);
11993 if (tm == NULL)
11994 return NULL;
11995 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
11996 return got_error(GOT_ERR_NO_SPACE);
11997 printf("timestamp: %s\n", datebuf);
11999 if (blob_id) {
12000 err = got_object_id_str(&id_str, blob_id);
12001 if (err)
12002 return err;
12003 printf("based on blob: %s\n", id_str);
12004 free(id_str);
12007 if (staged_blob_id) {
12008 err = got_object_id_str(&id_str, staged_blob_id);
12009 if (err)
12010 return err;
12011 printf("based on staged blob: %s\n", id_str);
12012 free(id_str);
12015 if (commit_id) {
12016 err = got_object_id_str(&id_str, commit_id);
12017 if (err)
12018 return err;
12019 printf("based on commit: %s\n", id_str);
12020 free(id_str);
12023 return NULL;
12026 static const struct got_error *
12027 cmd_info(int argc, char *argv[])
12029 const struct got_error *error = NULL;
12030 struct got_worktree *worktree = NULL;
12031 char *cwd = NULL, *id_str = NULL;
12032 struct got_pathlist_head paths;
12033 struct got_pathlist_entry *pe;
12034 char *uuidstr = NULL;
12035 int ch, show_files = 0;
12037 TAILQ_INIT(&paths);
12039 while ((ch = getopt(argc, argv, "")) != -1) {
12040 switch (ch) {
12041 default:
12042 usage_info();
12043 /* NOTREACHED */
12047 argc -= optind;
12048 argv += optind;
12050 #ifndef PROFILE
12051 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
12052 NULL) == -1)
12053 err(1, "pledge");
12054 #endif
12055 cwd = getcwd(NULL, 0);
12056 if (cwd == NULL) {
12057 error = got_error_from_errno("getcwd");
12058 goto done;
12061 error = got_worktree_open(&worktree, cwd);
12062 if (error) {
12063 if (error->code == GOT_ERR_NOT_WORKTREE)
12064 error = wrap_not_worktree_error(error, "info", cwd);
12065 goto done;
12068 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
12069 if (error)
12070 goto done;
12072 if (argc >= 1) {
12073 error = get_worktree_paths_from_argv(&paths, argc, argv,
12074 worktree);
12075 if (error)
12076 goto done;
12077 show_files = 1;
12080 error = got_object_id_str(&id_str,
12081 got_worktree_get_base_commit_id(worktree));
12082 if (error)
12083 goto done;
12085 error = got_worktree_get_uuid(&uuidstr, worktree);
12086 if (error)
12087 goto done;
12089 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
12090 printf("work tree base commit: %s\n", id_str);
12091 printf("work tree path prefix: %s\n",
12092 got_worktree_get_path_prefix(worktree));
12093 printf("work tree branch reference: %s\n",
12094 got_worktree_get_head_ref_name(worktree));
12095 printf("work tree UUID: %s\n", uuidstr);
12096 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
12098 if (show_files) {
12099 struct got_pathlist_entry *pe;
12100 TAILQ_FOREACH(pe, &paths, entry) {
12101 if (pe->path_len == 0)
12102 continue;
12104 * Assume this path will fail. This will be corrected
12105 * in print_path_info() in case the path does suceeed.
12107 pe->data = (void *)got_error_path(pe->path,
12108 GOT_ERR_BAD_PATH);
12110 error = got_worktree_path_info(worktree, &paths,
12111 print_path_info, &paths, check_cancelled, NULL);
12112 if (error)
12113 goto done;
12114 TAILQ_FOREACH(pe, &paths, entry) {
12115 if (pe->data != NULL) {
12116 error = pe->data; /* bad path */
12117 break;
12121 done:
12122 TAILQ_FOREACH(pe, &paths, entry)
12123 free((char *)pe->path);
12124 got_pathlist_free(&paths);
12125 free(cwd);
12126 free(id_str);
12127 free(uuidstr);
12128 return error;