Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/time.h>
21 #include <sys/types.h>
22 #include <sys/stat.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <fcntl.h>
28 #include <limits.h>
29 #include <locale.h>
30 #include <ctype.h>
31 #include <sha1.h>
32 #include <sha2.h>
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <unistd.h>
38 #include <libgen.h>
39 #include <time.h>
40 #include <paths.h>
41 #include <regex.h>
42 #include <getopt.h>
43 #include <util.h>
45 #include "got_version.h"
46 #include "got_error.h"
47 #include "got_object.h"
48 #include "got_reference.h"
49 #include "got_repository.h"
50 #include "got_path.h"
51 #include "got_cancel.h"
52 #include "got_worktree.h"
53 #include "got_diff.h"
54 #include "got_commit_graph.h"
55 #include "got_fetch.h"
56 #include "got_send.h"
57 #include "got_blame.h"
58 #include "got_privsep.h"
59 #include "got_opentemp.h"
60 #include "got_gotconfig.h"
61 #include "got_dial.h"
62 #include "got_patch.h"
63 #include "got_sigs.h"
64 #include "got_date.h"
65 #include "got_keyword.h"
67 #ifndef nitems
68 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 #endif
71 static volatile sig_atomic_t sigint_received;
72 static volatile sig_atomic_t sigpipe_received;
74 static void
75 catch_sigint(int signo)
76 {
77 sigint_received = 1;
78 }
80 static void
81 catch_sigpipe(int signo)
82 {
83 sigpipe_received = 1;
84 }
87 struct got_cmd {
88 const char *cmd_name;
89 const struct got_error *(*cmd_main)(int, char *[]);
90 void (*cmd_usage)(void);
91 const char *cmd_alias;
92 };
94 __dead static void usage(int, int);
95 __dead static void usage_import(void);
96 __dead static void usage_clone(void);
97 __dead static void usage_fetch(void);
98 __dead static void usage_checkout(void);
99 __dead static void usage_update(void);
100 __dead static void usage_log(void);
101 __dead static void usage_diff(void);
102 __dead static void usage_blame(void);
103 __dead static void usage_tree(void);
104 __dead static void usage_status(void);
105 __dead static void usage_ref(void);
106 __dead static void usage_branch(void);
107 __dead static void usage_tag(void);
108 __dead static void usage_add(void);
109 __dead static void usage_remove(void);
110 __dead static void usage_patch(void);
111 __dead static void usage_revert(void);
112 __dead static void usage_commit(void);
113 __dead static void usage_send(void);
114 __dead static void usage_cherrypick(void);
115 __dead static void usage_backout(void);
116 __dead static void usage_rebase(void);
117 __dead static void usage_histedit(void);
118 __dead static void usage_integrate(void);
119 __dead static void usage_merge(void);
120 __dead static void usage_stage(void);
121 __dead static void usage_unstage(void);
122 __dead static void usage_cat(void);
123 __dead static void usage_info(void);
125 static const struct got_error* cmd_import(int, char *[]);
126 static const struct got_error* cmd_clone(int, char *[]);
127 static const struct got_error* cmd_fetch(int, char *[]);
128 static const struct got_error* cmd_checkout(int, char *[]);
129 static const struct got_error* cmd_update(int, char *[]);
130 static const struct got_error* cmd_log(int, char *[]);
131 static const struct got_error* cmd_diff(int, char *[]);
132 static const struct got_error* cmd_blame(int, char *[]);
133 static const struct got_error* cmd_tree(int, char *[]);
134 static const struct got_error* cmd_status(int, char *[]);
135 static const struct got_error* cmd_ref(int, char *[]);
136 static const struct got_error* cmd_branch(int, char *[]);
137 static const struct got_error* cmd_tag(int, char *[]);
138 static const struct got_error* cmd_add(int, char *[]);
139 static const struct got_error* cmd_remove(int, char *[]);
140 static const struct got_error* cmd_patch(int, char *[]);
141 static const struct got_error* cmd_revert(int, char *[]);
142 static const struct got_error* cmd_commit(int, char *[]);
143 static const struct got_error* cmd_send(int, char *[]);
144 static const struct got_error* cmd_cherrypick(int, char *[]);
145 static const struct got_error* cmd_backout(int, char *[]);
146 static const struct got_error* cmd_rebase(int, char *[]);
147 static const struct got_error* cmd_histedit(int, char *[]);
148 static const struct got_error* cmd_integrate(int, char *[]);
149 static const struct got_error* cmd_merge(int, char *[]);
150 static const struct got_error* cmd_stage(int, char *[]);
151 static const struct got_error* cmd_unstage(int, char *[]);
152 static const struct got_error* cmd_cat(int, char *[]);
153 static const struct got_error* cmd_info(int, char *[]);
155 static const struct got_cmd got_commands[] = {
156 { "import", cmd_import, usage_import, "im" },
157 { "clone", cmd_clone, usage_clone, "cl" },
158 { "fetch", cmd_fetch, usage_fetch, "fe" },
159 { "checkout", cmd_checkout, usage_checkout, "co" },
160 { "update", cmd_update, usage_update, "up" },
161 { "log", cmd_log, usage_log, "" },
162 { "diff", cmd_diff, usage_diff, "di" },
163 { "blame", cmd_blame, usage_blame, "bl" },
164 { "tree", cmd_tree, usage_tree, "tr" },
165 { "status", cmd_status, usage_status, "st" },
166 { "ref", cmd_ref, usage_ref, "" },
167 { "branch", cmd_branch, usage_branch, "br" },
168 { "tag", cmd_tag, usage_tag, "" },
169 { "add", cmd_add, usage_add, "" },
170 { "remove", cmd_remove, usage_remove, "rm" },
171 { "patch", cmd_patch, usage_patch, "pa" },
172 { "revert", cmd_revert, usage_revert, "rv" },
173 { "commit", cmd_commit, usage_commit, "ci" },
174 { "send", cmd_send, usage_send, "se" },
175 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
176 { "backout", cmd_backout, usage_backout, "bo" },
177 { "rebase", cmd_rebase, usage_rebase, "rb" },
178 { "histedit", cmd_histedit, usage_histedit, "he" },
179 { "integrate", cmd_integrate, usage_integrate,"ig" },
180 { "merge", cmd_merge, usage_merge, "mg" },
181 { "stage", cmd_stage, usage_stage, "sg" },
182 { "unstage", cmd_unstage, usage_unstage, "ug" },
183 { "cat", cmd_cat, usage_cat, "" },
184 { "info", cmd_info, usage_info, "" },
185 };
187 static void
188 list_commands(FILE *fp)
190 size_t i;
192 fprintf(fp, "commands:");
193 for (i = 0; i < nitems(got_commands); i++) {
194 const struct got_cmd *cmd = &got_commands[i];
195 fprintf(fp, " %s", cmd->cmd_name);
197 fputc('\n', fp);
200 __dead static void
201 option_conflict(char a, char b)
203 errx(1, "-%c and -%c options are mutually exclusive", a, b);
206 int
207 main(int argc, char *argv[])
209 const struct got_cmd *cmd;
210 size_t i;
211 int ch;
212 int hflag = 0, Vflag = 0;
213 static const struct option longopts[] = {
214 { "version", no_argument, NULL, 'V' },
215 { NULL, 0, NULL, 0 }
216 };
218 setlocale(LC_CTYPE, "");
220 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
221 switch (ch) {
222 case 'h':
223 hflag = 1;
224 break;
225 case 'V':
226 Vflag = 1;
227 break;
228 default:
229 usage(hflag, 1);
230 /* NOTREACHED */
234 argc -= optind;
235 argv += optind;
236 optind = 1;
237 optreset = 1;
239 if (Vflag) {
240 got_version_print_str();
241 return 0;
244 if (argc <= 0)
245 usage(hflag, hflag ? 0 : 1);
247 signal(SIGINT, catch_sigint);
248 signal(SIGPIPE, catch_sigpipe);
250 for (i = 0; i < nitems(got_commands); i++) {
251 const struct got_error *error;
253 cmd = &got_commands[i];
255 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
256 strcmp(cmd->cmd_alias, argv[0]) != 0)
257 continue;
259 if (hflag)
260 cmd->cmd_usage();
262 error = cmd->cmd_main(argc, argv);
263 if (error && error->code != GOT_ERR_CANCELLED &&
264 error->code != GOT_ERR_PRIVSEP_EXIT &&
265 !(sigpipe_received &&
266 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
267 !(sigint_received &&
268 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
269 fflush(stdout);
270 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
271 return 1;
274 return 0;
277 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
278 list_commands(stderr);
279 return 1;
282 __dead static void
283 usage(int hflag, int status)
285 FILE *fp = (status == 0) ? stdout : stderr;
287 fprintf(fp, "usage: %s [-hV] command [arg ...]\n",
288 getprogname());
289 if (hflag)
290 list_commands(fp);
291 exit(status);
294 static const struct got_error *
295 get_editor(char **abspath)
297 const struct got_error *err = NULL;
298 const char *editor;
300 *abspath = NULL;
302 editor = getenv("VISUAL");
303 if (editor == NULL)
304 editor = getenv("EDITOR");
306 if (editor) {
307 err = got_path_find_prog(abspath, editor);
308 if (err)
309 return err;
312 if (*abspath == NULL) {
313 *abspath = strdup("/usr/bin/vi");
314 if (*abspath == NULL)
315 return got_error_from_errno("strdup");
318 return NULL;
321 static const struct got_error *
322 apply_unveil(const char *repo_path, int repo_read_only,
323 const char *worktree_path)
325 const struct got_error *err;
327 #ifdef PROFILE
328 if (unveil("gmon.out", "rwc") != 0)
329 return got_error_from_errno2("unveil", "gmon.out");
330 #endif
331 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
332 return got_error_from_errno2("unveil", repo_path);
334 if (worktree_path && unveil(worktree_path, "rwc") != 0)
335 return got_error_from_errno2("unveil", worktree_path);
337 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
338 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
340 err = got_privsep_unveil_exec_helpers();
341 if (err != NULL)
342 return err;
344 if (unveil(NULL, NULL) != 0)
345 return got_error_from_errno("unveil");
347 return NULL;
350 __dead static void
351 usage_import(void)
353 fprintf(stderr, "usage: %s import [-b branch] [-I pattern] [-m message] "
354 "[-r repository-path] directory\n", getprogname());
355 exit(1);
358 static int
359 spawn_editor(const char *editor, const char *file)
361 pid_t pid;
362 sig_t sighup, sigint, sigquit;
363 int st = -1;
365 sighup = signal(SIGHUP, SIG_IGN);
366 sigint = signal(SIGINT, SIG_IGN);
367 sigquit = signal(SIGQUIT, SIG_IGN);
369 switch (pid = fork()) {
370 case -1:
371 goto doneediting;
372 case 0:
373 execl(editor, editor, file, (char *)NULL);
374 _exit(127);
377 while (waitpid(pid, &st, 0) == -1)
378 if (errno != EINTR)
379 break;
381 doneediting:
382 (void)signal(SIGHUP, sighup);
383 (void)signal(SIGINT, sigint);
384 (void)signal(SIGQUIT, sigquit);
386 if (!WIFEXITED(st)) {
387 errno = EINTR;
388 return -1;
391 return WEXITSTATUS(st);
394 static const struct got_error *
395 read_logmsg(char **logmsg, size_t *len, FILE *fp, size_t filesize)
397 const struct got_error *err = NULL;
398 char *line = NULL;
399 size_t linesize = 0;
401 *logmsg = NULL;
402 *len = 0;
404 if (fseeko(fp, 0L, SEEK_SET) == -1)
405 return got_error_from_errno("fseeko");
407 *logmsg = malloc(filesize + 1);
408 if (*logmsg == NULL)
409 return got_error_from_errno("malloc");
410 (*logmsg)[0] = '\0';
412 while (getline(&line, &linesize, fp) != -1) {
413 if (line[0] == '#' || (*len == 0 && line[0] == '\n'))
414 continue; /* remove comments and leading empty lines */
415 *len = strlcat(*logmsg, line, filesize + 1);
416 if (*len >= filesize + 1) {
417 err = got_error(GOT_ERR_NO_SPACE);
418 goto done;
421 if (ferror(fp)) {
422 err = got_ferror(fp, GOT_ERR_IO);
423 goto done;
426 while (*len > 0 && (*logmsg)[*len - 1] == '\n') {
427 (*logmsg)[*len - 1] = '\0';
428 (*len)--;
430 done:
431 free(line);
432 if (err) {
433 free(*logmsg);
434 *logmsg = NULL;
435 *len = 0;
437 return err;
440 static const struct got_error *
441 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
442 const char *initial_content, size_t initial_content_len,
443 int require_modification)
445 const struct got_error *err = NULL;
446 struct stat st, st2;
447 FILE *fp = NULL;
448 size_t logmsg_len;
450 *logmsg = NULL;
452 if (stat(logmsg_path, &st) == -1)
453 return got_error_from_errno2("stat", logmsg_path);
455 if (spawn_editor(editor, logmsg_path) == -1)
456 return got_error_from_errno("failed spawning editor");
458 if (require_modification) {
459 struct timespec timeout;
461 timeout.tv_sec = 0;
462 timeout.tv_nsec = 1;
463 nanosleep(&timeout, NULL);
466 if (stat(logmsg_path, &st2) == -1)
467 return got_error_from_errno2("stat", logmsg_path);
469 if (require_modification && st.st_size == st2.st_size &&
470 timespeccmp(&st.st_mtim, &st2.st_mtim, ==))
471 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
472 "no changes made to commit message, aborting");
474 fp = fopen(logmsg_path, "re");
475 if (fp == NULL) {
476 err = got_error_from_errno("fopen");
477 goto done;
480 /* strip comments and leading/trailing newlines */
481 err = read_logmsg(logmsg, &logmsg_len, fp, st2.st_size);
482 if (err)
483 goto done;
484 if (logmsg_len == 0) {
485 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
486 "commit message cannot be empty, aborting");
487 goto done;
489 done:
490 if (fp && fclose(fp) == EOF && err == NULL)
491 err = got_error_from_errno("fclose");
492 if (err) {
493 free(*logmsg);
494 *logmsg = NULL;
496 return err;
499 static const struct got_error *
500 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
501 const char *path_dir, const char *branch_name)
503 char *initial_content = NULL;
504 const struct got_error *err = NULL;
505 int initial_content_len;
506 int fd = -1;
508 initial_content_len = asprintf(&initial_content,
509 "\n# %s to be imported to branch %s\n", path_dir,
510 branch_name);
511 if (initial_content_len == -1)
512 return got_error_from_errno("asprintf");
514 err = got_opentemp_named_fd(logmsg_path, &fd,
515 GOT_TMPDIR_STR "/got-importmsg", "");
516 if (err)
517 goto done;
519 if (write(fd, initial_content, initial_content_len) == -1) {
520 err = got_error_from_errno2("write", *logmsg_path);
521 goto done;
523 if (close(fd) == -1) {
524 err = got_error_from_errno2("close", *logmsg_path);
525 goto done;
527 fd = -1;
529 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
530 initial_content_len, 1);
531 done:
532 if (fd != -1 && close(fd) == -1 && err == NULL)
533 err = got_error_from_errno2("close", *logmsg_path);
534 free(initial_content);
535 if (err) {
536 free(*logmsg_path);
537 *logmsg_path = NULL;
539 return err;
542 static const struct got_error *
543 import_progress(void *arg, const char *path)
545 printf("A %s\n", path);
546 return NULL;
549 static const struct got_error *
550 valid_author(const char *author)
552 const char *email = author;
554 /*
555 * Git' expects the author (or committer) to be in the form
556 * "name <email>", which are mostly free form (see the
557 * "committer" description in git-fast-import(1)). We're only
558 * doing this to avoid git's object parser breaking on commits
559 * we create.
560 */
562 while (*author && *author != '\n' && *author != '<' && *author != '>')
563 author++;
564 if (author != email && *author == '<' && *(author - 1) != ' ')
565 return got_error_fmt(GOT_ERR_COMMIT_BAD_AUTHOR, "%s: space "
566 "between author name and email required", email);
567 if (*author++ != '<')
568 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
569 while (*author && *author != '\n' && *author != '<' && *author != '>')
570 author++;
571 if (strcmp(author, ">") != 0)
572 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
573 return NULL;
576 static const struct got_error *
577 get_author(char **author, struct got_repository *repo,
578 struct got_worktree *worktree)
580 const struct got_error *err = NULL;
581 const char *got_author = NULL, *name, *email;
582 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
584 *author = NULL;
586 if (worktree)
587 worktree_conf = got_worktree_get_gotconfig(worktree);
588 repo_conf = got_repo_get_gotconfig(repo);
590 /*
591 * Priority of potential author information sources, from most
592 * significant to least significant:
593 * 1) work tree's .got/got.conf file
594 * 2) repository's got.conf file
595 * 3) repository's git config file
596 * 4) environment variables
597 * 5) global git config files (in user's home directory or /etc)
598 */
600 if (worktree_conf)
601 got_author = got_gotconfig_get_author(worktree_conf);
602 if (got_author == NULL)
603 got_author = got_gotconfig_get_author(repo_conf);
604 if (got_author == NULL) {
605 name = got_repo_get_gitconfig_author_name(repo);
606 email = got_repo_get_gitconfig_author_email(repo);
607 if (name && email) {
608 if (asprintf(author, "%s <%s>", name, email) == -1)
609 return got_error_from_errno("asprintf");
610 return NULL;
613 got_author = getenv("GOT_AUTHOR");
614 if (got_author == NULL) {
615 name = got_repo_get_global_gitconfig_author_name(repo);
616 email = got_repo_get_global_gitconfig_author_email(
617 repo);
618 if (name && email) {
619 if (asprintf(author, "%s <%s>", name, email)
620 == -1)
621 return got_error_from_errno("asprintf");
622 return NULL;
624 /* TODO: Look up user in password database? */
625 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
629 *author = strdup(got_author);
630 if (*author == NULL)
631 return got_error_from_errno("strdup");
633 err = valid_author(*author);
634 if (err) {
635 free(*author);
636 *author = NULL;
638 return err;
641 static const struct got_error *
642 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
643 struct got_worktree *worktree)
645 const char *got_allowed_signers = NULL;
646 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
648 *allowed_signers = NULL;
650 if (worktree)
651 worktree_conf = got_worktree_get_gotconfig(worktree);
652 repo_conf = got_repo_get_gotconfig(repo);
654 /*
655 * Priority of potential author information sources, from most
656 * significant to least significant:
657 * 1) work tree's .got/got.conf file
658 * 2) repository's got.conf file
659 */
661 if (worktree_conf)
662 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
663 worktree_conf);
664 if (got_allowed_signers == NULL)
665 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
666 repo_conf);
668 if (got_allowed_signers) {
669 *allowed_signers = strdup(got_allowed_signers);
670 if (*allowed_signers == NULL)
671 return got_error_from_errno("strdup");
673 return NULL;
676 static const struct got_error *
677 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
678 struct got_worktree *worktree)
680 const char *got_revoked_signers = NULL;
681 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
683 *revoked_signers = NULL;
685 if (worktree)
686 worktree_conf = got_worktree_get_gotconfig(worktree);
687 repo_conf = got_repo_get_gotconfig(repo);
689 /*
690 * Priority of potential author information sources, from most
691 * significant to least significant:
692 * 1) work tree's .got/got.conf file
693 * 2) repository's got.conf file
694 */
696 if (worktree_conf)
697 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
698 worktree_conf);
699 if (got_revoked_signers == NULL)
700 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
701 repo_conf);
703 if (got_revoked_signers) {
704 *revoked_signers = strdup(got_revoked_signers);
705 if (*revoked_signers == NULL)
706 return got_error_from_errno("strdup");
708 return NULL;
711 static const char *
712 get_signer_id(struct got_repository *repo, struct got_worktree *worktree)
714 const char *got_signer_id = NULL;
715 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
717 if (worktree)
718 worktree_conf = got_worktree_get_gotconfig(worktree);
719 repo_conf = got_repo_get_gotconfig(repo);
721 /*
722 * Priority of potential author information sources, from most
723 * significant to least significant:
724 * 1) work tree's .got/got.conf file
725 * 2) repository's got.conf file
726 */
728 if (worktree_conf)
729 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
730 if (got_signer_id == NULL)
731 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
733 return got_signer_id;
736 static const struct got_error *
737 get_gitconfig_path(char **gitconfig_path)
739 const char *homedir = getenv("HOME");
741 *gitconfig_path = NULL;
742 if (homedir) {
743 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
744 return got_error_from_errno("asprintf");
747 return NULL;
750 static const struct got_error *
751 cmd_import(int argc, char *argv[])
753 const struct got_error *error = NULL;
754 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
755 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
756 const char *branch_name = NULL;
757 char *id_str = NULL, *logmsg_path = NULL;
758 char refname[PATH_MAX] = "refs/heads/";
759 struct got_repository *repo = NULL;
760 struct got_reference *branch_ref = NULL, *head_ref = NULL;
761 struct got_object_id *new_commit_id = NULL;
762 int ch, n = 0;
763 struct got_pathlist_head ignores;
764 struct got_pathlist_entry *pe;
765 int preserve_logmsg = 0;
766 int *pack_fds = NULL;
768 TAILQ_INIT(&ignores);
770 #ifndef PROFILE
771 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
772 "unveil",
773 NULL) == -1)
774 err(1, "pledge");
775 #endif
777 while ((ch = getopt(argc, argv, "b:I:m:r:")) != -1) {
778 switch (ch) {
779 case 'b':
780 branch_name = optarg;
781 break;
782 case 'I':
783 if (optarg[0] == '\0')
784 break;
785 error = got_pathlist_insert(&pe, &ignores, optarg,
786 NULL);
787 if (error)
788 goto done;
789 break;
790 case 'm':
791 logmsg = strdup(optarg);
792 if (logmsg == NULL) {
793 error = got_error_from_errno("strdup");
794 goto done;
796 break;
797 case 'r':
798 repo_path = realpath(optarg, NULL);
799 if (repo_path == NULL) {
800 error = got_error_from_errno2("realpath",
801 optarg);
802 goto done;
804 break;
805 default:
806 usage_import();
807 /* NOTREACHED */
811 argc -= optind;
812 argv += optind;
814 if (argc != 1)
815 usage_import();
817 if (repo_path == NULL) {
818 repo_path = getcwd(NULL, 0);
819 if (repo_path == NULL)
820 return got_error_from_errno("getcwd");
822 got_path_strip_trailing_slashes(repo_path);
823 error = get_gitconfig_path(&gitconfig_path);
824 if (error)
825 goto done;
826 error = got_repo_pack_fds_open(&pack_fds);
827 if (error != NULL)
828 goto done;
829 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
830 if (error)
831 goto done;
833 error = get_author(&author, repo, NULL);
834 if (error)
835 return error;
837 /*
838 * Don't let the user create a branch name with a leading '-'.
839 * While technically a valid reference name, this case is usually
840 * an unintended typo.
841 */
842 if (branch_name && branch_name[0] == '-')
843 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
845 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
846 if (error && error->code != GOT_ERR_NOT_REF)
847 goto done;
849 if (branch_name)
850 n = strlcat(refname, branch_name, sizeof(refname));
851 else if (head_ref && got_ref_is_symbolic(head_ref))
852 n = strlcpy(refname, got_ref_get_symref_target(head_ref),
853 sizeof(refname));
854 else
855 n = strlcat(refname, "main", sizeof(refname));
856 if (n >= sizeof(refname)) {
857 error = got_error(GOT_ERR_NO_SPACE);
858 goto done;
861 error = got_ref_open(&branch_ref, repo, refname, 0);
862 if (error) {
863 if (error->code != GOT_ERR_NOT_REF)
864 goto done;
865 } else {
866 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
867 "import target branch already exists");
868 goto done;
871 path_dir = realpath(argv[0], NULL);
872 if (path_dir == NULL) {
873 error = got_error_from_errno2("realpath", argv[0]);
874 goto done;
876 got_path_strip_trailing_slashes(path_dir);
878 /*
879 * unveil(2) traverses exec(2); if an editor is used we have
880 * to apply unveil after the log message has been written.
881 */
882 if (logmsg == NULL || *logmsg == '\0') {
883 error = get_editor(&editor);
884 if (error)
885 goto done;
886 free(logmsg);
887 error = collect_import_msg(&logmsg, &logmsg_path, editor,
888 path_dir, refname);
889 if (error) {
890 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
891 logmsg_path != NULL)
892 preserve_logmsg = 1;
893 goto done;
897 if (unveil(path_dir, "r") != 0) {
898 error = got_error_from_errno2("unveil", path_dir);
899 if (logmsg_path)
900 preserve_logmsg = 1;
901 goto done;
904 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
905 if (error) {
906 if (logmsg_path)
907 preserve_logmsg = 1;
908 goto done;
911 error = got_repo_import(&new_commit_id, path_dir, logmsg,
912 author, &ignores, repo, import_progress, NULL);
913 if (error) {
914 if (logmsg_path)
915 preserve_logmsg = 1;
916 goto done;
919 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
920 if (error) {
921 if (logmsg_path)
922 preserve_logmsg = 1;
923 goto done;
926 error = got_ref_write(branch_ref, repo);
927 if (error) {
928 if (logmsg_path)
929 preserve_logmsg = 1;
930 goto done;
933 error = got_object_id_str(&id_str, new_commit_id);
934 if (error) {
935 if (logmsg_path)
936 preserve_logmsg = 1;
937 goto done;
940 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
941 if (error) {
942 if (error->code != GOT_ERR_NOT_REF) {
943 if (logmsg_path)
944 preserve_logmsg = 1;
945 goto done;
948 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
949 branch_ref);
950 if (error) {
951 if (logmsg_path)
952 preserve_logmsg = 1;
953 goto done;
956 error = got_ref_write(head_ref, repo);
957 if (error) {
958 if (logmsg_path)
959 preserve_logmsg = 1;
960 goto done;
964 printf("Created branch %s with commit %s\n",
965 got_ref_get_name(branch_ref), id_str);
966 done:
967 if (pack_fds) {
968 const struct got_error *pack_err =
969 got_repo_pack_fds_close(pack_fds);
970 if (error == NULL)
971 error = pack_err;
973 if (repo) {
974 const struct got_error *close_err = got_repo_close(repo);
975 if (error == NULL)
976 error = close_err;
978 if (preserve_logmsg) {
979 fprintf(stderr, "%s: log message preserved in %s\n",
980 getprogname(), logmsg_path);
981 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
982 error = got_error_from_errno2("unlink", logmsg_path);
983 free(logmsg);
984 free(logmsg_path);
985 free(repo_path);
986 free(editor);
987 free(new_commit_id);
988 free(id_str);
989 free(author);
990 free(gitconfig_path);
991 if (branch_ref)
992 got_ref_close(branch_ref);
993 if (head_ref)
994 got_ref_close(head_ref);
995 return error;
998 __dead static void
999 usage_clone(void)
1001 fprintf(stderr, "usage: %s clone [-almqv] [-b branch] [-R reference] "
1002 "repository-URL [directory]\n", getprogname());
1003 exit(1);
1006 struct got_fetch_progress_arg {
1007 char last_scaled_size[FMT_SCALED_STRSIZE];
1008 int last_p_indexed;
1009 int last_p_resolved;
1010 int verbosity;
1012 struct got_repository *repo;
1014 int create_configs;
1015 int configs_created;
1016 struct {
1017 struct got_pathlist_head *symrefs;
1018 struct got_pathlist_head *wanted_branches;
1019 struct got_pathlist_head *wanted_refs;
1020 const char *proto;
1021 const char *host;
1022 const char *port;
1023 const char *remote_repo_path;
1024 const char *git_url;
1025 int fetch_all_branches;
1026 int mirror_references;
1027 } config_info;
1030 /* XXX forward declaration */
1031 static const struct got_error *
1032 create_config_files(const char *proto, const char *host, const char *port,
1033 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1034 int mirror_references, struct got_pathlist_head *symrefs,
1035 struct got_pathlist_head *wanted_branches,
1036 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1038 static const struct got_error *
1039 fetch_progress(void *arg, const char *message, off_t packfile_size,
1040 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1042 const struct got_error *err = NULL;
1043 struct got_fetch_progress_arg *a = arg;
1044 char scaled_size[FMT_SCALED_STRSIZE];
1045 int p_indexed, p_resolved;
1046 int print_size = 0, print_indexed = 0, print_resolved = 0;
1049 * In order to allow a failed clone to be resumed with 'got fetch'
1050 * we try to create configuration files as soon as possible.
1051 * Once the server has sent information about its default branch
1052 * we have all required information.
1054 if (a->create_configs && !a->configs_created &&
1055 !TAILQ_EMPTY(a->config_info.symrefs)) {
1056 err = create_config_files(a->config_info.proto,
1057 a->config_info.host, a->config_info.port,
1058 a->config_info.remote_repo_path,
1059 a->config_info.git_url,
1060 a->config_info.fetch_all_branches,
1061 a->config_info.mirror_references,
1062 a->config_info.symrefs,
1063 a->config_info.wanted_branches,
1064 a->config_info.wanted_refs, a->repo);
1065 if (err)
1066 return err;
1067 a->configs_created = 1;
1070 if (a->verbosity < 0)
1071 return NULL;
1073 if (message && message[0] != '\0') {
1074 printf("\rserver: %s", message);
1075 fflush(stdout);
1076 return NULL;
1079 if (packfile_size > 0 || nobj_indexed > 0) {
1080 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1081 (a->last_scaled_size[0] == '\0' ||
1082 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1083 print_size = 1;
1084 if (strlcpy(a->last_scaled_size, scaled_size,
1085 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1086 return got_error(GOT_ERR_NO_SPACE);
1088 if (nobj_indexed > 0) {
1089 p_indexed = (nobj_indexed * 100) / nobj_total;
1090 if (p_indexed != a->last_p_indexed) {
1091 a->last_p_indexed = p_indexed;
1092 print_indexed = 1;
1093 print_size = 1;
1096 if (nobj_resolved > 0) {
1097 p_resolved = (nobj_resolved * 100) /
1098 (nobj_total - nobj_loose);
1099 if (p_resolved != a->last_p_resolved) {
1100 a->last_p_resolved = p_resolved;
1101 print_resolved = 1;
1102 print_indexed = 1;
1103 print_size = 1;
1108 if (print_size || print_indexed || print_resolved)
1109 printf("\r");
1110 if (print_size)
1111 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1112 if (print_indexed)
1113 printf("; indexing %d%%", p_indexed);
1114 if (print_resolved)
1115 printf("; resolving deltas %d%%", p_resolved);
1116 if (print_size || print_indexed || print_resolved)
1117 fflush(stdout);
1119 return NULL;
1122 static const struct got_error *
1123 create_symref(const char *refname, struct got_reference *target_ref,
1124 int verbosity, struct got_repository *repo)
1126 const struct got_error *err;
1127 struct got_reference *head_symref;
1129 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1130 if (err)
1131 return err;
1133 err = got_ref_write(head_symref, repo);
1134 if (err == NULL && verbosity > 0) {
1135 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1136 got_ref_get_name(target_ref));
1138 got_ref_close(head_symref);
1139 return err;
1142 static const struct got_error *
1143 list_remote_refs(struct got_pathlist_head *symrefs,
1144 struct got_pathlist_head *refs)
1146 const struct got_error *err;
1147 struct got_pathlist_entry *pe;
1149 TAILQ_FOREACH(pe, symrefs, entry) {
1150 const char *refname = pe->path;
1151 const char *targetref = pe->data;
1153 printf("%s: %s\n", refname, targetref);
1156 TAILQ_FOREACH(pe, refs, entry) {
1157 const char *refname = pe->path;
1158 struct got_object_id *id = pe->data;
1159 char *id_str;
1161 err = got_object_id_str(&id_str, id);
1162 if (err)
1163 return err;
1164 printf("%s: %s\n", refname, id_str);
1165 free(id_str);
1168 return NULL;
1171 static const struct got_error *
1172 create_ref(const char *refname, struct got_object_id *id,
1173 int verbosity, struct got_repository *repo)
1175 const struct got_error *err = NULL;
1176 struct got_reference *ref;
1177 char *id_str;
1179 err = got_object_id_str(&id_str, id);
1180 if (err)
1181 return err;
1183 err = got_ref_alloc(&ref, refname, id);
1184 if (err)
1185 goto done;
1187 err = got_ref_write(ref, repo);
1188 got_ref_close(ref);
1190 if (err == NULL && verbosity >= 0)
1191 printf("Created reference %s: %s\n", refname, id_str);
1192 done:
1193 free(id_str);
1194 return err;
1197 static int
1198 match_wanted_ref(const char *refname, const char *wanted_ref)
1200 if (strncmp(refname, "refs/", 5) != 0)
1201 return 0;
1202 refname += 5;
1205 * Prevent fetching of references that won't make any
1206 * sense outside of the remote repository's context.
1208 if (strncmp(refname, "got/", 4) == 0)
1209 return 0;
1210 if (strncmp(refname, "remotes/", 8) == 0)
1211 return 0;
1213 if (strncmp(wanted_ref, "refs/", 5) == 0)
1214 wanted_ref += 5;
1216 /* Allow prefix match. */
1217 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1218 return 1;
1220 /* Allow exact match. */
1221 return (strcmp(refname, wanted_ref) == 0);
1224 static int
1225 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1227 struct got_pathlist_entry *pe;
1229 TAILQ_FOREACH(pe, wanted_refs, entry) {
1230 if (match_wanted_ref(refname, pe->path))
1231 return 1;
1234 return 0;
1237 static const struct got_error *
1238 create_wanted_ref(const char *refname, struct got_object_id *id,
1239 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1241 const struct got_error *err;
1242 char *remote_refname;
1244 if (strncmp("refs/", refname, 5) == 0)
1245 refname += 5;
1247 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1248 remote_repo_name, refname) == -1)
1249 return got_error_from_errno("asprintf");
1251 err = create_ref(remote_refname, id, verbosity, repo);
1252 free(remote_refname);
1253 return err;
1256 static const struct got_error *
1257 create_gotconfig(const char *proto, const char *host, const char *port,
1258 const char *remote_repo_path, const char *default_branch,
1259 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1260 struct got_pathlist_head *wanted_refs, int mirror_references,
1261 struct got_repository *repo)
1263 const struct got_error *err = NULL;
1264 char *gotconfig_path = NULL;
1265 char *gotconfig = NULL;
1266 FILE *gotconfig_file = NULL;
1267 const char *branchname = NULL;
1268 char *branches = NULL, *refs = NULL;
1269 ssize_t n;
1271 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1272 struct got_pathlist_entry *pe;
1273 TAILQ_FOREACH(pe, wanted_branches, entry) {
1274 char *s;
1275 branchname = pe->path;
1276 if (strncmp(branchname, "refs/heads/", 11) == 0)
1277 branchname += 11;
1278 if (asprintf(&s, "%s\"%s\" ",
1279 branches ? branches : "", branchname) == -1) {
1280 err = got_error_from_errno("asprintf");
1281 goto done;
1283 free(branches);
1284 branches = s;
1286 } else if (!fetch_all_branches && default_branch) {
1287 branchname = default_branch;
1288 if (strncmp(branchname, "refs/heads/", 11) == 0)
1289 branchname += 11;
1290 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1291 err = got_error_from_errno("asprintf");
1292 goto done;
1295 if (!TAILQ_EMPTY(wanted_refs)) {
1296 struct got_pathlist_entry *pe;
1297 TAILQ_FOREACH(pe, wanted_refs, entry) {
1298 char *s;
1299 const char *refname = pe->path;
1300 if (strncmp(refname, "refs/", 5) == 0)
1301 branchname += 5;
1302 if (asprintf(&s, "%s\"%s\" ",
1303 refs ? refs : "", refname) == -1) {
1304 err = got_error_from_errno("asprintf");
1305 goto done;
1307 free(refs);
1308 refs = s;
1312 /* Create got.conf(5). */
1313 gotconfig_path = got_repo_get_path_gotconfig(repo);
1314 if (gotconfig_path == NULL) {
1315 err = got_error_from_errno("got_repo_get_path_gotconfig");
1316 goto done;
1318 gotconfig_file = fopen(gotconfig_path, "ae");
1319 if (gotconfig_file == NULL) {
1320 err = got_error_from_errno2("fopen", gotconfig_path);
1321 goto done;
1323 if (asprintf(&gotconfig,
1324 "remote \"%s\" {\n"
1325 "\tserver %s\n"
1326 "\tprotocol %s\n"
1327 "%s%s%s"
1328 "\trepository \"%s\"\n"
1329 "%s%s%s"
1330 "%s%s%s"
1331 "%s"
1332 "%s"
1333 "}\n",
1334 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1335 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1336 remote_repo_path, branches ? "\tbranch { " : "",
1337 branches ? branches : "", branches ? "}\n" : "",
1338 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1339 mirror_references ? "\tmirror_references yes\n" : "",
1340 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1341 err = got_error_from_errno("asprintf");
1342 goto done;
1344 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1345 if (n != strlen(gotconfig)) {
1346 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1347 goto done;
1350 done:
1351 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1352 err = got_error_from_errno2("fclose", gotconfig_path);
1353 free(gotconfig_path);
1354 free(branches);
1355 return err;
1358 static const struct got_error *
1359 create_gitconfig(const char *git_url, const char *default_branch,
1360 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1361 struct got_pathlist_head *wanted_refs, int mirror_references,
1362 struct got_repository *repo)
1364 const struct got_error *err = NULL;
1365 char *gitconfig_path = NULL;
1366 char *gitconfig = NULL;
1367 FILE *gitconfig_file = NULL;
1368 char *branches = NULL, *refs = NULL;
1369 const char *branchname;
1370 ssize_t n;
1372 /* Create a config file Git can understand. */
1373 gitconfig_path = got_repo_get_path_gitconfig(repo);
1374 if (gitconfig_path == NULL) {
1375 err = got_error_from_errno("got_repo_get_path_gitconfig");
1376 goto done;
1378 gitconfig_file = fopen(gitconfig_path, "ae");
1379 if (gitconfig_file == NULL) {
1380 err = got_error_from_errno2("fopen", gitconfig_path);
1381 goto done;
1383 if (fetch_all_branches) {
1384 if (mirror_references) {
1385 if (asprintf(&branches,
1386 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1387 err = got_error_from_errno("asprintf");
1388 goto done;
1390 } else if (asprintf(&branches,
1391 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1392 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1393 err = got_error_from_errno("asprintf");
1394 goto done;
1396 } else if (!TAILQ_EMPTY(wanted_branches)) {
1397 struct got_pathlist_entry *pe;
1398 TAILQ_FOREACH(pe, wanted_branches, entry) {
1399 char *s;
1400 branchname = pe->path;
1401 if (strncmp(branchname, "refs/heads/", 11) == 0)
1402 branchname += 11;
1403 if (mirror_references) {
1404 if (asprintf(&s,
1405 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1406 branches ? branches : "",
1407 branchname, branchname) == -1) {
1408 err = got_error_from_errno("asprintf");
1409 goto done;
1411 } else if (asprintf(&s,
1412 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1413 branches ? branches : "",
1414 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1415 branchname) == -1) {
1416 err = got_error_from_errno("asprintf");
1417 goto done;
1419 free(branches);
1420 branches = s;
1422 } else {
1424 * If the server specified a default branch, use just that one.
1425 * Otherwise fall back to fetching all branches on next fetch.
1427 if (default_branch) {
1428 branchname = default_branch;
1429 if (strncmp(branchname, "refs/heads/", 11) == 0)
1430 branchname += 11;
1431 } else
1432 branchname = "*"; /* fall back to all branches */
1433 if (mirror_references) {
1434 if (asprintf(&branches,
1435 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1436 branchname, branchname) == -1) {
1437 err = got_error_from_errno("asprintf");
1438 goto done;
1440 } else if (asprintf(&branches,
1441 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1442 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1443 branchname) == -1) {
1444 err = got_error_from_errno("asprintf");
1445 goto done;
1448 if (!TAILQ_EMPTY(wanted_refs)) {
1449 struct got_pathlist_entry *pe;
1450 TAILQ_FOREACH(pe, wanted_refs, entry) {
1451 char *s;
1452 const char *refname = pe->path;
1453 if (strncmp(refname, "refs/", 5) == 0)
1454 refname += 5;
1455 if (mirror_references) {
1456 if (asprintf(&s,
1457 "%s\tfetch = refs/%s:refs/%s\n",
1458 refs ? refs : "", refname, refname) == -1) {
1459 err = got_error_from_errno("asprintf");
1460 goto done;
1462 } else if (asprintf(&s,
1463 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1464 refs ? refs : "",
1465 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1466 refname) == -1) {
1467 err = got_error_from_errno("asprintf");
1468 goto done;
1470 free(refs);
1471 refs = s;
1475 if (asprintf(&gitconfig,
1476 "[remote \"%s\"]\n"
1477 "\turl = %s\n"
1478 "%s"
1479 "%s"
1480 "\tfetch = refs/tags/*:refs/tags/*\n",
1481 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1482 refs ? refs : "") == -1) {
1483 err = got_error_from_errno("asprintf");
1484 goto done;
1486 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1487 if (n != strlen(gitconfig)) {
1488 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1489 goto done;
1491 done:
1492 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1493 err = got_error_from_errno2("fclose", gitconfig_path);
1494 free(gitconfig_path);
1495 free(branches);
1496 return err;
1499 static const struct got_error *
1500 create_config_files(const char *proto, const char *host, const char *port,
1501 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1502 int mirror_references, struct got_pathlist_head *symrefs,
1503 struct got_pathlist_head *wanted_branches,
1504 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1506 const struct got_error *err = NULL;
1507 const char *default_branch = NULL;
1508 struct got_pathlist_entry *pe;
1511 * If we asked for a set of wanted branches then use the first
1512 * one of those.
1514 if (!TAILQ_EMPTY(wanted_branches)) {
1515 pe = TAILQ_FIRST(wanted_branches);
1516 default_branch = pe->path;
1517 } else {
1518 /* First HEAD ref listed by server is the default branch. */
1519 TAILQ_FOREACH(pe, symrefs, entry) {
1520 const char *refname = pe->path;
1521 const char *target = pe->data;
1523 if (strcmp(refname, GOT_REF_HEAD) != 0)
1524 continue;
1526 default_branch = target;
1527 break;
1531 /* Create got.conf(5). */
1532 err = create_gotconfig(proto, host, port, remote_repo_path,
1533 default_branch, fetch_all_branches, wanted_branches,
1534 wanted_refs, mirror_references, repo);
1535 if (err)
1536 return err;
1538 /* Create a config file Git can understand. */
1539 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1540 wanted_branches, wanted_refs, mirror_references, repo);
1543 static const struct got_error *
1544 cmd_clone(int argc, char *argv[])
1546 const struct got_error *error = NULL;
1547 const char *uri, *dirname;
1548 char *proto, *host, *port, *repo_name, *server_path;
1549 char *default_destdir = NULL, *id_str = NULL;
1550 const char *repo_path;
1551 struct got_repository *repo = NULL;
1552 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1553 struct got_pathlist_entry *pe;
1554 struct got_object_id *pack_hash = NULL;
1555 int ch, fetchfd = -1, fetchstatus;
1556 pid_t fetchpid = -1;
1557 struct got_fetch_progress_arg fpa;
1558 char *git_url = NULL;
1559 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1560 int bflag = 0, list_refs_only = 0;
1561 int *pack_fds = NULL;
1563 TAILQ_INIT(&refs);
1564 TAILQ_INIT(&symrefs);
1565 TAILQ_INIT(&wanted_branches);
1566 TAILQ_INIT(&wanted_refs);
1568 while ((ch = getopt(argc, argv, "ab:lmqR:v")) != -1) {
1569 switch (ch) {
1570 case 'a':
1571 fetch_all_branches = 1;
1572 break;
1573 case 'b':
1574 error = got_pathlist_append(&wanted_branches,
1575 optarg, NULL);
1576 if (error)
1577 return error;
1578 bflag = 1;
1579 break;
1580 case 'l':
1581 list_refs_only = 1;
1582 break;
1583 case 'm':
1584 mirror_references = 1;
1585 break;
1586 case 'q':
1587 verbosity = -1;
1588 break;
1589 case 'R':
1590 error = got_pathlist_append(&wanted_refs,
1591 optarg, NULL);
1592 if (error)
1593 return error;
1594 break;
1595 case 'v':
1596 if (verbosity < 0)
1597 verbosity = 0;
1598 else if (verbosity < 3)
1599 verbosity++;
1600 break;
1601 default:
1602 usage_clone();
1603 break;
1606 argc -= optind;
1607 argv += optind;
1609 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1610 option_conflict('a', 'b');
1611 if (list_refs_only) {
1612 if (!TAILQ_EMPTY(&wanted_branches))
1613 option_conflict('l', 'b');
1614 if (fetch_all_branches)
1615 option_conflict('l', 'a');
1616 if (mirror_references)
1617 option_conflict('l', 'm');
1618 if (!TAILQ_EMPTY(&wanted_refs))
1619 option_conflict('l', 'R');
1622 uri = argv[0];
1624 if (argc == 1)
1625 dirname = NULL;
1626 else if (argc == 2)
1627 dirname = argv[1];
1628 else
1629 usage_clone();
1631 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1632 &repo_name, uri);
1633 if (error)
1634 goto done;
1636 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1637 host, port ? ":" : "", port ? port : "",
1638 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1639 error = got_error_from_errno("asprintf");
1640 goto done;
1643 if (strcmp(proto, "git") == 0) {
1644 #ifndef PROFILE
1645 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1646 "sendfd dns inet unveil", NULL) == -1)
1647 err(1, "pledge");
1648 #endif
1649 } else if (strcmp(proto, "git+ssh") == 0 ||
1650 strcmp(proto, "ssh") == 0) {
1651 #ifndef PROFILE
1652 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1653 "sendfd unveil", NULL) == -1)
1654 err(1, "pledge");
1655 #endif
1656 } else if (strcmp(proto, "http") == 0 ||
1657 strcmp(proto, "git+http") == 0) {
1658 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1659 goto done;
1660 } else {
1661 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1662 goto done;
1664 if (dirname == NULL) {
1665 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1666 error = got_error_from_errno("asprintf");
1667 goto done;
1669 repo_path = default_destdir;
1670 } else
1671 repo_path = dirname;
1673 if (!list_refs_only) {
1674 error = got_path_mkdir(repo_path);
1675 if (error &&
1676 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1677 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1678 goto done;
1679 if (!got_path_dir_is_empty(repo_path)) {
1680 error = got_error_path(repo_path,
1681 GOT_ERR_DIR_NOT_EMPTY);
1682 goto done;
1686 error = got_dial_apply_unveil(proto);
1687 if (error)
1688 goto done;
1690 error = apply_unveil(repo_path, 0, NULL);
1691 if (error)
1692 goto done;
1694 if (verbosity >= 0)
1695 printf("Connecting to %s\n", git_url);
1697 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1698 server_path, verbosity);
1699 if (error)
1700 goto done;
1702 if (!list_refs_only) {
1703 error = got_repo_init(repo_path, NULL);
1704 if (error)
1705 goto done;
1706 error = got_repo_pack_fds_open(&pack_fds);
1707 if (error != NULL)
1708 goto done;
1709 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1710 if (error)
1711 goto done;
1714 fpa.last_scaled_size[0] = '\0';
1715 fpa.last_p_indexed = -1;
1716 fpa.last_p_resolved = -1;
1717 fpa.verbosity = verbosity;
1718 fpa.create_configs = 1;
1719 fpa.configs_created = 0;
1720 fpa.repo = repo;
1721 fpa.config_info.symrefs = &symrefs;
1722 fpa.config_info.wanted_branches = &wanted_branches;
1723 fpa.config_info.wanted_refs = &wanted_refs;
1724 fpa.config_info.proto = proto;
1725 fpa.config_info.host = host;
1726 fpa.config_info.port = port;
1727 fpa.config_info.remote_repo_path = server_path;
1728 fpa.config_info.git_url = git_url;
1729 fpa.config_info.fetch_all_branches = fetch_all_branches;
1730 fpa.config_info.mirror_references = mirror_references;
1731 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1732 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1733 fetch_all_branches, &wanted_branches, &wanted_refs,
1734 list_refs_only, verbosity, fetchfd, repo, NULL, NULL, bflag,
1735 fetch_progress, &fpa);
1736 if (error)
1737 goto done;
1739 if (list_refs_only) {
1740 error = list_remote_refs(&symrefs, &refs);
1741 goto done;
1744 if (pack_hash == NULL) {
1745 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1746 "server sent an empty pack file");
1747 goto done;
1749 error = got_object_id_str(&id_str, pack_hash);
1750 if (error)
1751 goto done;
1752 if (verbosity >= 0)
1753 printf("\nFetched %s.pack\n", id_str);
1754 free(id_str);
1756 /* Set up references provided with the pack file. */
1757 TAILQ_FOREACH(pe, &refs, entry) {
1758 const char *refname = pe->path;
1759 struct got_object_id *id = pe->data;
1760 char *remote_refname;
1762 if (is_wanted_ref(&wanted_refs, refname) &&
1763 !mirror_references) {
1764 error = create_wanted_ref(refname, id,
1765 GOT_FETCH_DEFAULT_REMOTE_NAME,
1766 verbosity - 1, repo);
1767 if (error)
1768 goto done;
1769 continue;
1772 error = create_ref(refname, id, verbosity - 1, repo);
1773 if (error)
1774 goto done;
1776 if (mirror_references)
1777 continue;
1779 if (strncmp("refs/heads/", refname, 11) != 0)
1780 continue;
1782 if (asprintf(&remote_refname,
1783 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1784 refname + 11) == -1) {
1785 error = got_error_from_errno("asprintf");
1786 goto done;
1788 error = create_ref(remote_refname, id, verbosity - 1, repo);
1789 free(remote_refname);
1790 if (error)
1791 goto done;
1794 /* Set the HEAD reference if the server provided one. */
1795 TAILQ_FOREACH(pe, &symrefs, entry) {
1796 struct got_reference *target_ref;
1797 const char *refname = pe->path;
1798 const char *target = pe->data;
1799 char *remote_refname = NULL, *remote_target = NULL;
1801 if (strcmp(refname, GOT_REF_HEAD) != 0)
1802 continue;
1804 error = got_ref_open(&target_ref, repo, target, 0);
1805 if (error) {
1806 if (error->code == GOT_ERR_NOT_REF) {
1807 error = NULL;
1808 continue;
1810 goto done;
1813 error = create_symref(refname, target_ref, verbosity, repo);
1814 got_ref_close(target_ref);
1815 if (error)
1816 goto done;
1818 if (mirror_references)
1819 continue;
1821 if (strncmp("refs/heads/", target, 11) != 0)
1822 continue;
1824 if (asprintf(&remote_refname,
1825 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1826 refname) == -1) {
1827 error = got_error_from_errno("asprintf");
1828 goto done;
1830 if (asprintf(&remote_target,
1831 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1832 target + 11) == -1) {
1833 error = got_error_from_errno("asprintf");
1834 free(remote_refname);
1835 goto done;
1837 error = got_ref_open(&target_ref, repo, remote_target, 0);
1838 if (error) {
1839 free(remote_refname);
1840 free(remote_target);
1841 if (error->code == GOT_ERR_NOT_REF) {
1842 error = NULL;
1843 continue;
1845 goto done;
1847 error = create_symref(remote_refname, target_ref,
1848 verbosity - 1, repo);
1849 free(remote_refname);
1850 free(remote_target);
1851 got_ref_close(target_ref);
1852 if (error)
1853 goto done;
1855 if (pe == NULL) {
1857 * We failed to set the HEAD reference. If we asked for
1858 * a set of wanted branches use the first of one of those
1859 * which could be fetched instead.
1861 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1862 const char *target = pe->path;
1863 struct got_reference *target_ref;
1865 error = got_ref_open(&target_ref, repo, target, 0);
1866 if (error) {
1867 if (error->code == GOT_ERR_NOT_REF) {
1868 error = NULL;
1869 continue;
1871 goto done;
1874 error = create_symref(GOT_REF_HEAD, target_ref,
1875 verbosity, repo);
1876 got_ref_close(target_ref);
1877 if (error)
1878 goto done;
1879 break;
1882 if (!fpa.configs_created && pe != NULL) {
1883 error = create_config_files(fpa.config_info.proto,
1884 fpa.config_info.host, fpa.config_info.port,
1885 fpa.config_info.remote_repo_path,
1886 fpa.config_info.git_url,
1887 fpa.config_info.fetch_all_branches,
1888 fpa.config_info.mirror_references,
1889 fpa.config_info.symrefs,
1890 fpa.config_info.wanted_branches,
1891 fpa.config_info.wanted_refs, fpa.repo);
1892 if (error)
1893 goto done;
1897 if (verbosity >= 0)
1898 printf("Created %s repository '%s'\n",
1899 mirror_references ? "mirrored" : "cloned", repo_path);
1900 done:
1901 if (pack_fds) {
1902 const struct got_error *pack_err =
1903 got_repo_pack_fds_close(pack_fds);
1904 if (error == NULL)
1905 error = pack_err;
1907 if (fetchpid > 0) {
1908 if (kill(fetchpid, SIGTERM) == -1)
1909 error = got_error_from_errno("kill");
1910 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1911 error = got_error_from_errno("waitpid");
1913 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1914 error = got_error_from_errno("close");
1915 if (repo) {
1916 const struct got_error *close_err = got_repo_close(repo);
1917 if (error == NULL)
1918 error = close_err;
1920 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
1921 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
1922 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
1923 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
1924 free(pack_hash);
1925 free(proto);
1926 free(host);
1927 free(port);
1928 free(server_path);
1929 free(repo_name);
1930 free(default_destdir);
1931 free(git_url);
1932 return error;
1935 static const struct got_error *
1936 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1937 int replace_tags, int verbosity, struct got_repository *repo)
1939 const struct got_error *err = NULL;
1940 char *new_id_str = NULL;
1941 struct got_object_id *old_id = NULL;
1943 err = got_object_id_str(&new_id_str, new_id);
1944 if (err)
1945 goto done;
1947 if (!replace_tags &&
1948 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1949 err = got_ref_resolve(&old_id, repo, ref);
1950 if (err)
1951 goto done;
1952 if (got_object_id_cmp(old_id, new_id) == 0)
1953 goto done;
1954 if (verbosity >= 0) {
1955 printf("Rejecting update of existing tag %s: %s\n",
1956 got_ref_get_name(ref), new_id_str);
1958 goto done;
1961 if (got_ref_is_symbolic(ref)) {
1962 if (verbosity >= 0) {
1963 printf("Replacing reference %s: %s\n",
1964 got_ref_get_name(ref),
1965 got_ref_get_symref_target(ref));
1967 err = got_ref_change_symref_to_ref(ref, new_id);
1968 if (err)
1969 goto done;
1970 err = got_ref_write(ref, repo);
1971 if (err)
1972 goto done;
1973 } else {
1974 err = got_ref_resolve(&old_id, repo, ref);
1975 if (err)
1976 goto done;
1977 if (got_object_id_cmp(old_id, new_id) == 0)
1978 goto done;
1980 err = got_ref_change_ref(ref, new_id);
1981 if (err)
1982 goto done;
1983 err = got_ref_write(ref, repo);
1984 if (err)
1985 goto done;
1988 if (verbosity >= 0)
1989 printf("Updated %s: %s\n", got_ref_get_name(ref),
1990 new_id_str);
1991 done:
1992 free(old_id);
1993 free(new_id_str);
1994 return err;
1997 static const struct got_error *
1998 update_symref(const char *refname, struct got_reference *target_ref,
1999 int verbosity, struct got_repository *repo)
2001 const struct got_error *err = NULL, *unlock_err;
2002 struct got_reference *symref;
2003 int symref_is_locked = 0;
2005 err = got_ref_open(&symref, repo, refname, 1);
2006 if (err) {
2007 if (err->code != GOT_ERR_NOT_REF)
2008 return err;
2009 err = got_ref_alloc_symref(&symref, refname, target_ref);
2010 if (err)
2011 goto done;
2013 err = got_ref_write(symref, repo);
2014 if (err)
2015 goto done;
2017 if (verbosity >= 0)
2018 printf("Created reference %s: %s\n",
2019 got_ref_get_name(symref),
2020 got_ref_get_symref_target(symref));
2021 } else {
2022 symref_is_locked = 1;
2024 if (strcmp(got_ref_get_symref_target(symref),
2025 got_ref_get_name(target_ref)) == 0)
2026 goto done;
2028 err = got_ref_change_symref(symref,
2029 got_ref_get_name(target_ref));
2030 if (err)
2031 goto done;
2033 err = got_ref_write(symref, repo);
2034 if (err)
2035 goto done;
2037 if (verbosity >= 0)
2038 printf("Updated %s: %s\n", got_ref_get_name(symref),
2039 got_ref_get_symref_target(symref));
2042 done:
2043 if (symref_is_locked) {
2044 unlock_err = got_ref_unlock(symref);
2045 if (unlock_err && err == NULL)
2046 err = unlock_err;
2048 got_ref_close(symref);
2049 return err;
2052 __dead static void
2053 usage_fetch(void)
2055 fprintf(stderr, "usage: %s fetch [-adlqtvX] [-b branch] "
2056 "[-R reference] [-r repository-path] [remote-repository]\n",
2057 getprogname());
2058 exit(1);
2061 static const struct got_error *
2062 delete_missing_ref(struct got_reference *ref,
2063 int verbosity, struct got_repository *repo)
2065 const struct got_error *err = NULL;
2066 struct got_object_id *id = NULL;
2067 char *id_str = NULL;
2069 if (got_ref_is_symbolic(ref)) {
2070 err = got_ref_delete(ref, repo);
2071 if (err)
2072 return err;
2073 if (verbosity >= 0) {
2074 printf("Deleted %s: %s\n",
2075 got_ref_get_name(ref),
2076 got_ref_get_symref_target(ref));
2078 } else {
2079 err = got_ref_resolve(&id, repo, ref);
2080 if (err)
2081 return err;
2082 err = got_object_id_str(&id_str, id);
2083 if (err)
2084 goto done;
2086 err = got_ref_delete(ref, repo);
2087 if (err)
2088 goto done;
2089 if (verbosity >= 0) {
2090 printf("Deleted %s: %s\n",
2091 got_ref_get_name(ref), id_str);
2094 done:
2095 free(id);
2096 free(id_str);
2097 return err;
2100 static const struct got_error *
2101 delete_missing_refs(struct got_pathlist_head *their_refs,
2102 struct got_pathlist_head *their_symrefs,
2103 const struct got_remote_repo *remote,
2104 int verbosity, struct got_repository *repo)
2106 const struct got_error *err = NULL, *unlock_err;
2107 struct got_reflist_head my_refs;
2108 struct got_reflist_entry *re;
2109 struct got_pathlist_entry *pe;
2110 char *remote_namespace = NULL;
2111 char *local_refname = NULL;
2113 TAILQ_INIT(&my_refs);
2115 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2116 == -1)
2117 return got_error_from_errno("asprintf");
2119 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2120 if (err)
2121 goto done;
2123 TAILQ_FOREACH(re, &my_refs, entry) {
2124 const char *refname = got_ref_get_name(re->ref);
2125 const char *their_refname;
2127 if (remote->mirror_references) {
2128 their_refname = refname;
2129 } else {
2130 if (strncmp(refname, remote_namespace,
2131 strlen(remote_namespace)) == 0) {
2132 if (strcmp(refname + strlen(remote_namespace),
2133 GOT_REF_HEAD) == 0)
2134 continue;
2135 if (asprintf(&local_refname, "refs/heads/%s",
2136 refname + strlen(remote_namespace)) == -1) {
2137 err = got_error_from_errno("asprintf");
2138 goto done;
2140 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2141 continue;
2143 their_refname = local_refname;
2146 TAILQ_FOREACH(pe, their_refs, entry) {
2147 if (strcmp(their_refname, pe->path) == 0)
2148 break;
2150 if (pe != NULL)
2151 continue;
2153 TAILQ_FOREACH(pe, their_symrefs, entry) {
2154 if (strcmp(their_refname, pe->path) == 0)
2155 break;
2157 if (pe != NULL)
2158 continue;
2160 err = delete_missing_ref(re->ref, verbosity, repo);
2161 if (err)
2162 break;
2164 if (local_refname) {
2165 struct got_reference *ref;
2166 err = got_ref_open(&ref, repo, local_refname, 1);
2167 if (err) {
2168 if (err->code != GOT_ERR_NOT_REF)
2169 break;
2170 free(local_refname);
2171 local_refname = NULL;
2172 continue;
2174 err = delete_missing_ref(ref, verbosity, repo);
2175 if (err)
2176 break;
2177 unlock_err = got_ref_unlock(ref);
2178 got_ref_close(ref);
2179 if (unlock_err && err == NULL) {
2180 err = unlock_err;
2181 break;
2184 free(local_refname);
2185 local_refname = NULL;
2188 done:
2189 got_ref_list_free(&my_refs);
2190 free(remote_namespace);
2191 free(local_refname);
2192 return err;
2195 static const struct got_error *
2196 update_wanted_ref(const char *refname, struct got_object_id *id,
2197 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2199 const struct got_error *err, *unlock_err;
2200 char *remote_refname;
2201 struct got_reference *ref;
2203 if (strncmp("refs/", refname, 5) == 0)
2204 refname += 5;
2206 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2207 remote_repo_name, refname) == -1)
2208 return got_error_from_errno("asprintf");
2210 err = got_ref_open(&ref, repo, remote_refname, 1);
2211 if (err) {
2212 if (err->code != GOT_ERR_NOT_REF)
2213 goto done;
2214 err = create_ref(remote_refname, id, verbosity, repo);
2215 } else {
2216 err = update_ref(ref, id, 0, verbosity, repo);
2217 unlock_err = got_ref_unlock(ref);
2218 if (unlock_err && err == NULL)
2219 err = unlock_err;
2220 got_ref_close(ref);
2222 done:
2223 free(remote_refname);
2224 return err;
2227 static const struct got_error *
2228 delete_ref(struct got_repository *repo, struct got_reference *ref)
2230 const struct got_error *err = NULL;
2231 struct got_object_id *id = NULL;
2232 char *id_str = NULL;
2233 const char *target;
2235 if (got_ref_is_symbolic(ref)) {
2236 target = got_ref_get_symref_target(ref);
2237 } else {
2238 err = got_ref_resolve(&id, repo, ref);
2239 if (err)
2240 goto done;
2241 err = got_object_id_str(&id_str, id);
2242 if (err)
2243 goto done;
2244 target = id_str;
2247 err = got_ref_delete(ref, repo);
2248 if (err)
2249 goto done;
2251 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2252 done:
2253 free(id);
2254 free(id_str);
2255 return err;
2258 static const struct got_error *
2259 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2261 const struct got_error *err = NULL;
2262 struct got_reflist_head refs;
2263 struct got_reflist_entry *re;
2264 char *prefix;
2266 TAILQ_INIT(&refs);
2268 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2269 err = got_error_from_errno("asprintf");
2270 goto done;
2272 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2273 if (err)
2274 goto done;
2276 TAILQ_FOREACH(re, &refs, entry)
2277 delete_ref(repo, re->ref);
2278 done:
2279 got_ref_list_free(&refs);
2280 return err;
2283 static const struct got_error *
2284 cmd_fetch(int argc, char *argv[])
2286 const struct got_error *error = NULL, *unlock_err;
2287 char *cwd = NULL, *repo_path = NULL;
2288 const char *remote_name;
2289 char *proto = NULL, *host = NULL, *port = NULL;
2290 char *repo_name = NULL, *server_path = NULL;
2291 const struct got_remote_repo *remotes, *remote = NULL;
2292 int nremotes;
2293 char *id_str = NULL;
2294 struct got_repository *repo = NULL;
2295 struct got_worktree *worktree = NULL;
2296 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2297 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2298 struct got_pathlist_entry *pe;
2299 struct got_reflist_head remote_refs;
2300 struct got_reflist_entry *re;
2301 struct got_object_id *pack_hash = NULL;
2302 int i, ch, fetchfd = -1, fetchstatus;
2303 pid_t fetchpid = -1;
2304 struct got_fetch_progress_arg fpa;
2305 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2306 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2307 int *pack_fds = NULL, have_bflag = 0;
2308 const char *remote_head = NULL, *worktree_branch = NULL;
2310 TAILQ_INIT(&refs);
2311 TAILQ_INIT(&symrefs);
2312 TAILQ_INIT(&remote_refs);
2313 TAILQ_INIT(&wanted_branches);
2314 TAILQ_INIT(&wanted_refs);
2316 while ((ch = getopt(argc, argv, "ab:dlqR:r:tvX")) != -1) {
2317 switch (ch) {
2318 case 'a':
2319 fetch_all_branches = 1;
2320 break;
2321 case 'b':
2322 error = got_pathlist_append(&wanted_branches,
2323 optarg, NULL);
2324 if (error)
2325 return error;
2326 have_bflag = 1;
2327 break;
2328 case 'd':
2329 delete_refs = 1;
2330 break;
2331 case 'l':
2332 list_refs_only = 1;
2333 break;
2334 case 'q':
2335 verbosity = -1;
2336 break;
2337 case 'R':
2338 error = got_pathlist_append(&wanted_refs,
2339 optarg, NULL);
2340 if (error)
2341 return error;
2342 break;
2343 case 'r':
2344 repo_path = realpath(optarg, NULL);
2345 if (repo_path == NULL)
2346 return got_error_from_errno2("realpath",
2347 optarg);
2348 got_path_strip_trailing_slashes(repo_path);
2349 break;
2350 case 't':
2351 replace_tags = 1;
2352 break;
2353 case 'v':
2354 if (verbosity < 0)
2355 verbosity = 0;
2356 else if (verbosity < 3)
2357 verbosity++;
2358 break;
2359 case 'X':
2360 delete_remote = 1;
2361 break;
2362 default:
2363 usage_fetch();
2364 break;
2367 argc -= optind;
2368 argv += optind;
2370 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2371 option_conflict('a', 'b');
2372 if (list_refs_only) {
2373 if (!TAILQ_EMPTY(&wanted_branches))
2374 option_conflict('l', 'b');
2375 if (fetch_all_branches)
2376 option_conflict('l', 'a');
2377 if (delete_refs)
2378 option_conflict('l', 'd');
2379 if (delete_remote)
2380 option_conflict('l', 'X');
2382 if (delete_remote) {
2383 if (fetch_all_branches)
2384 option_conflict('X', 'a');
2385 if (!TAILQ_EMPTY(&wanted_branches))
2386 option_conflict('X', 'b');
2387 if (delete_refs)
2388 option_conflict('X', 'd');
2389 if (replace_tags)
2390 option_conflict('X', 't');
2391 if (!TAILQ_EMPTY(&wanted_refs))
2392 option_conflict('X', 'R');
2395 if (argc == 0) {
2396 if (delete_remote)
2397 errx(1, "-X option requires a remote name");
2398 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2399 } else if (argc == 1)
2400 remote_name = argv[0];
2401 else
2402 usage_fetch();
2404 cwd = getcwd(NULL, 0);
2405 if (cwd == NULL) {
2406 error = got_error_from_errno("getcwd");
2407 goto done;
2410 error = got_repo_pack_fds_open(&pack_fds);
2411 if (error != NULL)
2412 goto done;
2414 if (repo_path == NULL) {
2415 error = got_worktree_open(&worktree, cwd);
2416 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2417 goto done;
2418 else
2419 error = NULL;
2420 if (worktree) {
2421 repo_path =
2422 strdup(got_worktree_get_repo_path(worktree));
2423 if (repo_path == NULL)
2424 error = got_error_from_errno("strdup");
2425 if (error)
2426 goto done;
2427 } else {
2428 repo_path = strdup(cwd);
2429 if (repo_path == NULL) {
2430 error = got_error_from_errno("strdup");
2431 goto done;
2436 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2437 if (error)
2438 goto done;
2440 if (delete_remote) {
2441 error = delete_refs_for_remote(repo, remote_name);
2442 goto done; /* nothing else to do */
2445 if (worktree) {
2446 worktree_conf = got_worktree_get_gotconfig(worktree);
2447 if (worktree_conf) {
2448 got_gotconfig_get_remotes(&nremotes, &remotes,
2449 worktree_conf);
2450 for (i = 0; i < nremotes; i++) {
2451 if (strcmp(remotes[i].name, remote_name) == 0) {
2452 remote = &remotes[i];
2453 break;
2458 if (remote == NULL) {
2459 repo_conf = got_repo_get_gotconfig(repo);
2460 if (repo_conf) {
2461 got_gotconfig_get_remotes(&nremotes, &remotes,
2462 repo_conf);
2463 for (i = 0; i < nremotes; i++) {
2464 if (strcmp(remotes[i].name, remote_name) == 0) {
2465 remote = &remotes[i];
2466 break;
2471 if (remote == NULL) {
2472 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2473 for (i = 0; i < nremotes; i++) {
2474 if (strcmp(remotes[i].name, remote_name) == 0) {
2475 remote = &remotes[i];
2476 break;
2480 if (remote == NULL) {
2481 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2482 goto done;
2485 if (TAILQ_EMPTY(&wanted_branches)) {
2486 if (!fetch_all_branches)
2487 fetch_all_branches = remote->fetch_all_branches;
2488 for (i = 0; i < remote->nfetch_branches; i++) {
2489 error = got_pathlist_append(&wanted_branches,
2490 remote->fetch_branches[i], NULL);
2491 if (error)
2492 goto done;
2495 if (TAILQ_EMPTY(&wanted_refs)) {
2496 for (i = 0; i < remote->nfetch_refs; i++) {
2497 error = got_pathlist_append(&wanted_refs,
2498 remote->fetch_refs[i], NULL);
2499 if (error)
2500 goto done;
2504 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2505 &repo_name, remote->fetch_url);
2506 if (error)
2507 goto done;
2509 if (strcmp(proto, "git") == 0) {
2510 #ifndef PROFILE
2511 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2512 "sendfd dns inet unveil", NULL) == -1)
2513 err(1, "pledge");
2514 #endif
2515 } else if (strcmp(proto, "git+ssh") == 0 ||
2516 strcmp(proto, "ssh") == 0) {
2517 #ifndef PROFILE
2518 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2519 "sendfd unveil", NULL) == -1)
2520 err(1, "pledge");
2521 #endif
2522 } else if (strcmp(proto, "http") == 0 ||
2523 strcmp(proto, "git+http") == 0) {
2524 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2525 goto done;
2526 } else {
2527 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2528 goto done;
2531 error = got_dial_apply_unveil(proto);
2532 if (error)
2533 goto done;
2535 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2536 if (error)
2537 goto done;
2539 if (verbosity >= 0) {
2540 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
2541 remote->name, proto, host,
2542 port ? ":" : "", port ? port : "",
2543 *server_path == '/' ? "" : "/", server_path);
2546 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2547 server_path, verbosity);
2548 if (error)
2549 goto done;
2551 if (!have_bflag) {
2553 * If set, get this remote's HEAD ref target so
2554 * if it has changed on the server we can fetch it.
2556 error = got_ref_list(&remote_refs, repo, "refs/remotes",
2557 got_ref_cmp_by_name, repo);
2558 if (error)
2559 goto done;
2561 TAILQ_FOREACH(re, &remote_refs, entry) {
2562 const char *remote_refname, *remote_target;
2563 size_t remote_name_len;
2565 if (!got_ref_is_symbolic(re->ref))
2566 continue;
2568 remote_name_len = strlen(remote->name);
2569 remote_refname = got_ref_get_name(re->ref);
2571 /* we only want refs/remotes/$remote->name/HEAD */
2572 if (strncmp(remote_refname + 13, remote->name,
2573 remote_name_len) != 0)
2574 continue;
2576 if (strcmp(remote_refname + remote_name_len + 14,
2577 GOT_REF_HEAD) != 0)
2578 continue;
2581 * Take the name itself because we already
2582 * only match with refs/heads/ in fetch_pack().
2584 remote_target = got_ref_get_symref_target(re->ref);
2585 remote_head = remote_target + remote_name_len + 14;
2586 break;
2589 if (worktree) {
2590 const char *refname;
2592 refname = got_worktree_get_head_ref_name(worktree);
2593 if (strncmp(refname, "refs/heads/", 11) == 0)
2594 worktree_branch = refname;
2598 fpa.last_scaled_size[0] = '\0';
2599 fpa.last_p_indexed = -1;
2600 fpa.last_p_resolved = -1;
2601 fpa.verbosity = verbosity;
2602 fpa.repo = repo;
2603 fpa.create_configs = 0;
2604 fpa.configs_created = 0;
2605 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2607 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2608 remote->mirror_references, fetch_all_branches, &wanted_branches,
2609 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2610 worktree_branch, remote_head, have_bflag, fetch_progress, &fpa);
2611 if (error)
2612 goto done;
2614 if (list_refs_only) {
2615 error = list_remote_refs(&symrefs, &refs);
2616 goto done;
2619 if (pack_hash == NULL) {
2620 if (verbosity >= 0)
2621 printf("Already up-to-date\n");
2622 } else if (verbosity >= 0) {
2623 error = got_object_id_str(&id_str, pack_hash);
2624 if (error)
2625 goto done;
2626 printf("\nFetched %s.pack\n", id_str);
2627 free(id_str);
2628 id_str = NULL;
2631 /* Update references provided with the pack file. */
2632 TAILQ_FOREACH(pe, &refs, entry) {
2633 const char *refname = pe->path;
2634 struct got_object_id *id = pe->data;
2635 struct got_reference *ref;
2636 char *remote_refname;
2638 if (is_wanted_ref(&wanted_refs, refname) &&
2639 !remote->mirror_references) {
2640 error = update_wanted_ref(refname, id,
2641 remote->name, verbosity, repo);
2642 if (error)
2643 goto done;
2644 continue;
2647 if (remote->mirror_references ||
2648 strncmp("refs/tags/", refname, 10) == 0) {
2649 error = got_ref_open(&ref, repo, refname, 1);
2650 if (error) {
2651 if (error->code != GOT_ERR_NOT_REF)
2652 goto done;
2653 error = create_ref(refname, id, verbosity,
2654 repo);
2655 if (error)
2656 goto done;
2657 } else {
2658 error = update_ref(ref, id, replace_tags,
2659 verbosity, repo);
2660 unlock_err = got_ref_unlock(ref);
2661 if (unlock_err && error == NULL)
2662 error = unlock_err;
2663 got_ref_close(ref);
2664 if (error)
2665 goto done;
2667 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2668 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2669 remote_name, refname + 11) == -1) {
2670 error = got_error_from_errno("asprintf");
2671 goto done;
2674 error = got_ref_open(&ref, repo, remote_refname, 1);
2675 if (error) {
2676 if (error->code != GOT_ERR_NOT_REF)
2677 goto done;
2678 error = create_ref(remote_refname, id,
2679 verbosity, repo);
2680 if (error)
2681 goto done;
2682 } else {
2683 error = update_ref(ref, id, replace_tags,
2684 verbosity, repo);
2685 unlock_err = got_ref_unlock(ref);
2686 if (unlock_err && error == NULL)
2687 error = unlock_err;
2688 got_ref_close(ref);
2689 if (error)
2690 goto done;
2693 /* Also create a local branch if none exists yet. */
2694 error = got_ref_open(&ref, repo, refname, 1);
2695 if (error) {
2696 if (error->code != GOT_ERR_NOT_REF)
2697 goto done;
2698 error = create_ref(refname, id, verbosity,
2699 repo);
2700 if (error)
2701 goto done;
2702 } else {
2703 unlock_err = got_ref_unlock(ref);
2704 if (unlock_err && error == NULL)
2705 error = unlock_err;
2706 got_ref_close(ref);
2710 if (delete_refs) {
2711 error = delete_missing_refs(&refs, &symrefs, remote,
2712 verbosity, repo);
2713 if (error)
2714 goto done;
2717 if (!remote->mirror_references) {
2718 /* Update remote HEAD reference if the server provided one. */
2719 TAILQ_FOREACH(pe, &symrefs, entry) {
2720 struct got_reference *target_ref;
2721 const char *refname = pe->path;
2722 const char *target = pe->data;
2723 char *remote_refname = NULL, *remote_target = NULL;
2725 if (strcmp(refname, GOT_REF_HEAD) != 0)
2726 continue;
2728 if (strncmp("refs/heads/", target, 11) != 0)
2729 continue;
2731 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2732 remote->name, refname) == -1) {
2733 error = got_error_from_errno("asprintf");
2734 goto done;
2736 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2737 remote->name, target + 11) == -1) {
2738 error = got_error_from_errno("asprintf");
2739 free(remote_refname);
2740 goto done;
2743 error = got_ref_open(&target_ref, repo, remote_target,
2744 0);
2745 if (error) {
2746 free(remote_refname);
2747 free(remote_target);
2748 if (error->code == GOT_ERR_NOT_REF) {
2749 error = NULL;
2750 continue;
2752 goto done;
2754 error = update_symref(remote_refname, target_ref,
2755 verbosity, repo);
2756 free(remote_refname);
2757 free(remote_target);
2758 got_ref_close(target_ref);
2759 if (error)
2760 goto done;
2763 done:
2764 if (fetchpid > 0) {
2765 if (kill(fetchpid, SIGTERM) == -1)
2766 error = got_error_from_errno("kill");
2767 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2768 error = got_error_from_errno("waitpid");
2770 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2771 error = got_error_from_errno("close");
2772 if (repo) {
2773 const struct got_error *close_err = got_repo_close(repo);
2774 if (error == NULL)
2775 error = close_err;
2777 if (worktree)
2778 got_worktree_close(worktree);
2779 if (pack_fds) {
2780 const struct got_error *pack_err =
2781 got_repo_pack_fds_close(pack_fds);
2782 if (error == NULL)
2783 error = pack_err;
2785 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
2786 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
2787 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
2788 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
2789 got_ref_list_free(&remote_refs);
2790 free(id_str);
2791 free(cwd);
2792 free(repo_path);
2793 free(pack_hash);
2794 free(proto);
2795 free(host);
2796 free(port);
2797 free(server_path);
2798 free(repo_name);
2799 return error;
2803 __dead static void
2804 usage_checkout(void)
2806 fprintf(stderr, "usage: %s checkout [-Eq] [-b branch] [-c commit] "
2807 "[-p path-prefix] repository-path [work-tree-path]\n",
2808 getprogname());
2809 exit(1);
2812 static void
2813 show_worktree_base_ref_warning(void)
2815 fprintf(stderr, "%s: warning: could not create a reference "
2816 "to the work tree's base commit; the commit could be "
2817 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2818 "repository writable and running 'got update' will prevent this\n",
2819 getprogname());
2822 struct got_checkout_progress_arg {
2823 const char *worktree_path;
2824 int had_base_commit_ref_error;
2825 int verbosity;
2828 static const struct got_error *
2829 checkout_progress(void *arg, unsigned char status, const char *path)
2831 struct got_checkout_progress_arg *a = arg;
2833 /* Base commit bump happens silently. */
2834 if (status == GOT_STATUS_BUMP_BASE)
2835 return NULL;
2837 if (status == GOT_STATUS_BASE_REF_ERR) {
2838 a->had_base_commit_ref_error = 1;
2839 return NULL;
2842 while (path[0] == '/')
2843 path++;
2845 if (a->verbosity >= 0)
2846 printf("%c %s/%s\n", status, a->worktree_path, path);
2848 return NULL;
2851 static const struct got_error *
2852 check_cancelled(void *arg)
2854 if (sigint_received || sigpipe_received)
2855 return got_error(GOT_ERR_CANCELLED);
2856 return NULL;
2859 static const struct got_error *
2860 check_linear_ancestry(struct got_object_id *commit_id,
2861 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2862 struct got_repository *repo)
2864 const struct got_error *err = NULL;
2865 struct got_object_id *yca_id;
2867 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2868 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2869 if (err)
2870 return err;
2872 if (yca_id == NULL)
2873 return got_error(GOT_ERR_ANCESTRY);
2876 * Require a straight line of history between the target commit
2877 * and the work tree's base commit.
2879 * Non-linear situations such as this require a rebase:
2881 * (commit) D F (base_commit)
2882 * \ /
2883 * C E
2884 * \ /
2885 * B (yca)
2886 * |
2887 * A
2889 * 'got update' only handles linear cases:
2890 * Update forwards in time: A (base/yca) - B - C - D (commit)
2891 * Update backwards in time: D (base) - C - B - A (commit/yca)
2893 if (allow_forwards_in_time_only) {
2894 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2895 return got_error(GOT_ERR_ANCESTRY);
2896 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2897 got_object_id_cmp(base_commit_id, yca_id) != 0)
2898 return got_error(GOT_ERR_ANCESTRY);
2900 free(yca_id);
2901 return NULL;
2904 static const struct got_error *
2905 check_same_branch(struct got_object_id *commit_id,
2906 struct got_reference *head_ref, struct got_repository *repo)
2908 const struct got_error *err = NULL;
2909 struct got_commit_graph *graph = NULL;
2910 struct got_object_id *head_commit_id = NULL;
2912 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2913 if (err)
2914 goto done;
2916 if (got_object_id_cmp(head_commit_id, commit_id) == 0)
2917 goto done;
2919 err = got_commit_graph_open(&graph, "/", 1);
2920 if (err)
2921 goto done;
2923 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2924 check_cancelled, NULL);
2925 if (err)
2926 goto done;
2928 for (;;) {
2929 struct got_object_id id;
2931 err = got_commit_graph_iter_next(&id, graph, repo,
2932 check_cancelled, NULL);
2933 if (err) {
2934 if (err->code == GOT_ERR_ITER_COMPLETED)
2935 err = got_error(GOT_ERR_ANCESTRY);
2936 break;
2939 if (got_object_id_cmp(&id, commit_id) == 0)
2940 break;
2942 done:
2943 if (graph)
2944 got_commit_graph_close(graph);
2945 free(head_commit_id);
2946 return err;
2949 static const struct got_error *
2950 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2952 static char msg[512];
2953 const char *branch_name;
2955 if (got_ref_is_symbolic(ref))
2956 branch_name = got_ref_get_symref_target(ref);
2957 else
2958 branch_name = got_ref_get_name(ref);
2960 if (strncmp("refs/heads/", branch_name, 11) == 0)
2961 branch_name += 11;
2963 snprintf(msg, sizeof(msg),
2964 "target commit is not contained in branch '%s'; "
2965 "the branch to use must be specified with -b; "
2966 "if necessary a new branch can be created for "
2967 "this commit with 'got branch -c %s BRANCH_NAME'",
2968 branch_name, commit_id_str);
2970 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2973 static const struct got_error *
2974 cmd_checkout(int argc, char *argv[])
2976 const struct got_error *error = NULL;
2977 struct got_repository *repo = NULL;
2978 struct got_reference *head_ref = NULL, *ref = NULL;
2979 struct got_worktree *worktree = NULL;
2980 char *repo_path = NULL;
2981 char *worktree_path = NULL;
2982 const char *path_prefix = "";
2983 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2984 char *commit_id_str = NULL, *keyword_idstr = NULL;
2985 struct got_object_id *commit_id = NULL;
2986 char *cwd = NULL;
2987 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2988 struct got_pathlist_head paths;
2989 struct got_checkout_progress_arg cpa;
2990 int *pack_fds = NULL;
2992 TAILQ_INIT(&paths);
2994 #ifndef PROFILE
2995 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2996 "unveil", NULL) == -1)
2997 err(1, "pledge");
2998 #endif
3000 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
3001 switch (ch) {
3002 case 'b':
3003 branch_name = optarg;
3004 break;
3005 case 'c':
3006 commit_id_str = strdup(optarg);
3007 if (commit_id_str == NULL)
3008 return got_error_from_errno("strdup");
3009 break;
3010 case 'E':
3011 allow_nonempty = 1;
3012 break;
3013 case 'p':
3014 path_prefix = optarg;
3015 break;
3016 case 'q':
3017 verbosity = -1;
3018 break;
3019 default:
3020 usage_checkout();
3021 /* NOTREACHED */
3025 argc -= optind;
3026 argv += optind;
3028 if (argc == 1) {
3029 char *base, *dotgit;
3030 const char *path;
3031 repo_path = realpath(argv[0], NULL);
3032 if (repo_path == NULL)
3033 return got_error_from_errno2("realpath", argv[0]);
3034 cwd = getcwd(NULL, 0);
3035 if (cwd == NULL) {
3036 error = got_error_from_errno("getcwd");
3037 goto done;
3039 if (path_prefix[0])
3040 path = path_prefix;
3041 else
3042 path = repo_path;
3043 error = got_path_basename(&base, path);
3044 if (error)
3045 goto done;
3046 dotgit = strstr(base, ".git");
3047 if (dotgit)
3048 *dotgit = '\0';
3049 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
3050 error = got_error_from_errno("asprintf");
3051 free(base);
3052 goto done;
3054 free(base);
3055 } else if (argc == 2) {
3056 repo_path = realpath(argv[0], NULL);
3057 if (repo_path == NULL) {
3058 error = got_error_from_errno2("realpath", argv[0]);
3059 goto done;
3061 worktree_path = realpath(argv[1], NULL);
3062 if (worktree_path == NULL) {
3063 if (errno != ENOENT) {
3064 error = got_error_from_errno2("realpath",
3065 argv[1]);
3066 goto done;
3068 worktree_path = strdup(argv[1]);
3069 if (worktree_path == NULL) {
3070 error = got_error_from_errno("strdup");
3071 goto done;
3074 } else
3075 usage_checkout();
3077 got_path_strip_trailing_slashes(repo_path);
3078 got_path_strip_trailing_slashes(worktree_path);
3080 error = got_repo_pack_fds_open(&pack_fds);
3081 if (error != NULL)
3082 goto done;
3084 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3085 if (error != NULL)
3086 goto done;
3088 /* Pre-create work tree path for unveil(2) */
3089 error = got_path_mkdir(worktree_path);
3090 if (error) {
3091 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3092 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3093 goto done;
3094 if (!allow_nonempty &&
3095 !got_path_dir_is_empty(worktree_path)) {
3096 error = got_error_path(worktree_path,
3097 GOT_ERR_DIR_NOT_EMPTY);
3098 goto done;
3102 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3103 if (error)
3104 goto done;
3106 error = got_ref_open(&head_ref, repo, branch_name, 0);
3107 if (error != NULL)
3108 goto done;
3110 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
3111 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3112 goto done;
3114 error = got_worktree_open(&worktree, worktree_path);
3115 if (error != NULL)
3116 goto done;
3118 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3119 path_prefix);
3120 if (error != NULL)
3121 goto done;
3122 if (!same_path_prefix) {
3123 error = got_error(GOT_ERR_PATH_PREFIX);
3124 goto done;
3127 if (commit_id_str) {
3128 struct got_reflist_head refs;
3129 TAILQ_INIT(&refs);
3130 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3131 NULL);
3132 if (error)
3133 goto done;
3135 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3136 repo, worktree);
3137 if (error != NULL)
3138 goto done;
3139 if (keyword_idstr != NULL) {
3140 free(commit_id_str);
3141 commit_id_str = keyword_idstr;
3144 error = got_repo_match_object_id(&commit_id, NULL,
3145 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3146 got_ref_list_free(&refs);
3147 if (error)
3148 goto done;
3149 error = check_linear_ancestry(commit_id,
3150 got_worktree_get_base_commit_id(worktree), 0, repo);
3151 if (error != NULL) {
3152 if (error->code == GOT_ERR_ANCESTRY) {
3153 error = checkout_ancestry_error(
3154 head_ref, commit_id_str);
3156 goto done;
3158 error = check_same_branch(commit_id, head_ref, repo);
3159 if (error) {
3160 if (error->code == GOT_ERR_ANCESTRY) {
3161 error = checkout_ancestry_error(
3162 head_ref, commit_id_str);
3164 goto done;
3166 error = got_worktree_set_base_commit_id(worktree, repo,
3167 commit_id);
3168 if (error)
3169 goto done;
3170 /* Expand potentially abbreviated commit ID string. */
3171 free(commit_id_str);
3172 error = got_object_id_str(&commit_id_str, commit_id);
3173 if (error)
3174 goto done;
3175 } else {
3176 commit_id = got_object_id_dup(
3177 got_worktree_get_base_commit_id(worktree));
3178 if (commit_id == NULL) {
3179 error = got_error_from_errno("got_object_id_dup");
3180 goto done;
3182 error = got_object_id_str(&commit_id_str, commit_id);
3183 if (error)
3184 goto done;
3187 error = got_pathlist_append(&paths, "", NULL);
3188 if (error)
3189 goto done;
3190 cpa.worktree_path = worktree_path;
3191 cpa.had_base_commit_ref_error = 0;
3192 cpa.verbosity = verbosity;
3193 error = got_worktree_checkout_files(worktree, &paths, repo,
3194 checkout_progress, &cpa, check_cancelled, NULL);
3195 if (error != NULL)
3196 goto done;
3198 if (got_ref_is_symbolic(head_ref)) {
3199 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3200 if (error)
3201 goto done;
3202 refname = got_ref_get_name(ref);
3203 } else
3204 refname = got_ref_get_name(head_ref);
3205 printf("Checked out %s: %s\n", refname, commit_id_str);
3206 printf("Now shut up and hack\n");
3207 if (cpa.had_base_commit_ref_error)
3208 show_worktree_base_ref_warning();
3209 done:
3210 if (pack_fds) {
3211 const struct got_error *pack_err =
3212 got_repo_pack_fds_close(pack_fds);
3213 if (error == NULL)
3214 error = pack_err;
3216 if (head_ref)
3217 got_ref_close(head_ref);
3218 if (ref)
3219 got_ref_close(ref);
3220 if (repo) {
3221 const struct got_error *close_err = got_repo_close(repo);
3222 if (error == NULL)
3223 error = close_err;
3225 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
3226 free(commit_id_str);
3227 free(commit_id);
3228 free(repo_path);
3229 free(worktree_path);
3230 free(cwd);
3231 return error;
3234 struct got_update_progress_arg {
3235 int did_something;
3236 int conflicts;
3237 int obstructed;
3238 int not_updated;
3239 int missing;
3240 int not_deleted;
3241 int unversioned;
3242 int verbosity;
3245 static void
3246 print_update_progress_stats(struct got_update_progress_arg *upa)
3248 if (!upa->did_something)
3249 return;
3251 if (upa->conflicts > 0)
3252 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3253 if (upa->obstructed > 0)
3254 printf("File paths obstructed by a non-regular file: %d\n",
3255 upa->obstructed);
3256 if (upa->not_updated > 0)
3257 printf("Files not updated because of existing merge "
3258 "conflicts: %d\n", upa->not_updated);
3262 * The meaning of some status codes differs between merge-style operations and
3263 * update operations. For example, the ! status code means "file was missing"
3264 * if changes were merged into the work tree, and "missing file was restored"
3265 * if the work tree was updated. This function should be used by any operation
3266 * which merges changes into the work tree without updating the work tree.
3268 static void
3269 print_merge_progress_stats(struct got_update_progress_arg *upa)
3271 if (!upa->did_something)
3272 return;
3274 if (upa->conflicts > 0)
3275 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3276 if (upa->obstructed > 0)
3277 printf("File paths obstructed by a non-regular file: %d\n",
3278 upa->obstructed);
3279 if (upa->missing > 0)
3280 printf("Files which had incoming changes but could not be "
3281 "found in the work tree: %d\n", upa->missing);
3282 if (upa->not_deleted > 0)
3283 printf("Files not deleted due to differences in deleted "
3284 "content: %d\n", upa->not_deleted);
3285 if (upa->unversioned > 0)
3286 printf("Files not merged because an unversioned file was "
3287 "found in the work tree: %d\n", upa->unversioned);
3290 __dead static void
3291 usage_update(void)
3293 fprintf(stderr, "usage: %s update [-q] [-b branch] [-c commit] "
3294 "[path ...]\n", getprogname());
3295 exit(1);
3298 static const struct got_error *
3299 update_progress(void *arg, unsigned char status, const char *path)
3301 struct got_update_progress_arg *upa = arg;
3303 if (status == GOT_STATUS_EXISTS ||
3304 status == GOT_STATUS_BASE_REF_ERR)
3305 return NULL;
3307 upa->did_something = 1;
3309 /* Base commit bump happens silently. */
3310 if (status == GOT_STATUS_BUMP_BASE)
3311 return NULL;
3313 if (status == GOT_STATUS_CONFLICT)
3314 upa->conflicts++;
3315 if (status == GOT_STATUS_OBSTRUCTED)
3316 upa->obstructed++;
3317 if (status == GOT_STATUS_CANNOT_UPDATE)
3318 upa->not_updated++;
3319 if (status == GOT_STATUS_MISSING)
3320 upa->missing++;
3321 if (status == GOT_STATUS_CANNOT_DELETE)
3322 upa->not_deleted++;
3323 if (status == GOT_STATUS_UNVERSIONED)
3324 upa->unversioned++;
3326 while (path[0] == '/')
3327 path++;
3328 if (upa->verbosity >= 0)
3329 printf("%c %s\n", status, path);
3331 return NULL;
3334 static const struct got_error *
3335 switch_head_ref(struct got_reference *head_ref,
3336 struct got_object_id *commit_id, struct got_worktree *worktree,
3337 struct got_repository *repo)
3339 const struct got_error *err = NULL;
3340 char *base_id_str;
3341 int ref_has_moved = 0;
3343 /* Trivial case: switching between two different references. */
3344 if (strcmp(got_ref_get_name(head_ref),
3345 got_worktree_get_head_ref_name(worktree)) != 0) {
3346 printf("Switching work tree from %s to %s\n",
3347 got_worktree_get_head_ref_name(worktree),
3348 got_ref_get_name(head_ref));
3349 return got_worktree_set_head_ref(worktree, head_ref);
3352 err = check_linear_ancestry(commit_id,
3353 got_worktree_get_base_commit_id(worktree), 0, repo);
3354 if (err) {
3355 if (err->code != GOT_ERR_ANCESTRY)
3356 return err;
3357 ref_has_moved = 1;
3359 if (!ref_has_moved)
3360 return NULL;
3362 /* Switching to a rebased branch with the same reference name. */
3363 err = got_object_id_str(&base_id_str,
3364 got_worktree_get_base_commit_id(worktree));
3365 if (err)
3366 return err;
3367 printf("Reference %s now points at a different branch\n",
3368 got_worktree_get_head_ref_name(worktree));
3369 printf("Switching work tree from %s to %s\n", base_id_str,
3370 got_worktree_get_head_ref_name(worktree));
3371 return NULL;
3374 static const struct got_error *
3375 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3377 const struct got_error *err;
3378 int in_progress;
3380 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3381 if (err)
3382 return err;
3383 if (in_progress)
3384 return got_error(GOT_ERR_REBASING);
3386 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3387 if (err)
3388 return err;
3389 if (in_progress)
3390 return got_error(GOT_ERR_HISTEDIT_BUSY);
3392 return NULL;
3395 static const struct got_error *
3396 check_merge_in_progress(struct got_worktree *worktree,
3397 struct got_repository *repo)
3399 const struct got_error *err;
3400 int in_progress;
3402 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3403 if (err)
3404 return err;
3405 if (in_progress)
3406 return got_error(GOT_ERR_MERGE_BUSY);
3408 return NULL;
3411 static const struct got_error *
3412 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3413 char *argv[], struct got_worktree *worktree)
3415 const struct got_error *err = NULL;
3416 char *path;
3417 struct got_pathlist_entry *new;
3418 int i;
3420 if (argc == 0) {
3421 path = strdup("");
3422 if (path == NULL)
3423 return got_error_from_errno("strdup");
3424 return got_pathlist_append(paths, path, NULL);
3427 for (i = 0; i < argc; i++) {
3428 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3429 if (err)
3430 break;
3431 err = got_pathlist_insert(&new, paths, path, NULL);
3432 if (err || new == NULL /* duplicate */) {
3433 free(path);
3434 if (err)
3435 break;
3439 return err;
3442 static const struct got_error *
3443 wrap_not_worktree_error(const struct got_error *orig_err,
3444 const char *cmdname, const char *path)
3446 const struct got_error *err;
3447 struct got_repository *repo;
3448 static char msg[512];
3449 int *pack_fds = NULL;
3451 err = got_repo_pack_fds_open(&pack_fds);
3452 if (err)
3453 return err;
3455 err = got_repo_open(&repo, path, NULL, pack_fds);
3456 if (err)
3457 return orig_err;
3459 snprintf(msg, sizeof(msg),
3460 "'got %s' needs a work tree in addition to a git repository\n"
3461 "Work trees can be checked out from this Git repository with "
3462 "'got checkout'.\n"
3463 "The got(1) manual page contains more information.", cmdname);
3464 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3465 if (repo) {
3466 const struct got_error *close_err = got_repo_close(repo);
3467 if (err == NULL)
3468 err = close_err;
3470 if (pack_fds) {
3471 const struct got_error *pack_err =
3472 got_repo_pack_fds_close(pack_fds);
3473 if (err == NULL)
3474 err = pack_err;
3476 return err;
3479 static const struct got_error *
3480 cmd_update(int argc, char *argv[])
3482 const struct got_error *error = NULL;
3483 struct got_repository *repo = NULL;
3484 struct got_worktree *worktree = NULL;
3485 char *worktree_path = NULL;
3486 struct got_object_id *commit_id = NULL;
3487 char *commit_id_str = NULL;
3488 const char *branch_name = NULL;
3489 struct got_reference *head_ref = NULL;
3490 struct got_pathlist_head paths;
3491 struct got_pathlist_entry *pe;
3492 int ch, verbosity = 0;
3493 struct got_update_progress_arg upa;
3494 int *pack_fds = NULL;
3496 TAILQ_INIT(&paths);
3498 #ifndef PROFILE
3499 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3500 "unveil", NULL) == -1)
3501 err(1, "pledge");
3502 #endif
3504 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3505 switch (ch) {
3506 case 'b':
3507 branch_name = optarg;
3508 break;
3509 case 'c':
3510 commit_id_str = strdup(optarg);
3511 if (commit_id_str == NULL)
3512 return got_error_from_errno("strdup");
3513 break;
3514 case 'q':
3515 verbosity = -1;
3516 break;
3517 default:
3518 usage_update();
3519 /* NOTREACHED */
3523 argc -= optind;
3524 argv += optind;
3526 worktree_path = getcwd(NULL, 0);
3527 if (worktree_path == NULL) {
3528 error = got_error_from_errno("getcwd");
3529 goto done;
3532 error = got_repo_pack_fds_open(&pack_fds);
3533 if (error != NULL)
3534 goto done;
3536 error = got_worktree_open(&worktree, worktree_path);
3537 if (error) {
3538 if (error->code == GOT_ERR_NOT_WORKTREE)
3539 error = wrap_not_worktree_error(error, "update",
3540 worktree_path);
3541 goto done;
3544 error = check_rebase_or_histedit_in_progress(worktree);
3545 if (error)
3546 goto done;
3548 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3549 NULL, pack_fds);
3550 if (error != NULL)
3551 goto done;
3553 error = apply_unveil(got_repo_get_path(repo), 0,
3554 got_worktree_get_root_path(worktree));
3555 if (error)
3556 goto done;
3558 error = check_merge_in_progress(worktree, repo);
3559 if (error)
3560 goto done;
3562 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3563 if (error)
3564 goto done;
3566 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3567 got_worktree_get_head_ref_name(worktree), 0);
3568 if (error != NULL)
3569 goto done;
3570 if (commit_id_str == NULL) {
3571 error = got_ref_resolve(&commit_id, repo, head_ref);
3572 if (error != NULL)
3573 goto done;
3574 error = got_object_id_str(&commit_id_str, commit_id);
3575 if (error != NULL)
3576 goto done;
3577 } else {
3578 struct got_reflist_head refs;
3579 char *keyword_idstr = NULL;
3581 TAILQ_INIT(&refs);
3583 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3584 NULL);
3585 if (error)
3586 goto done;
3588 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3589 repo, worktree);
3590 if (error != NULL)
3591 goto done;
3592 if (keyword_idstr != NULL) {
3593 free(commit_id_str);
3594 commit_id_str = keyword_idstr;
3597 error = got_repo_match_object_id(&commit_id, NULL,
3598 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3599 got_ref_list_free(&refs);
3600 free(commit_id_str);
3601 commit_id_str = NULL;
3602 if (error)
3603 goto done;
3604 error = got_object_id_str(&commit_id_str, commit_id);
3605 if (error)
3606 goto done;
3609 if (branch_name) {
3610 struct got_object_id *head_commit_id;
3611 TAILQ_FOREACH(pe, &paths, entry) {
3612 if (pe->path_len == 0)
3613 continue;
3614 error = got_error_msg(GOT_ERR_BAD_PATH,
3615 "switching between branches requires that "
3616 "the entire work tree gets updated");
3617 goto done;
3619 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3620 if (error)
3621 goto done;
3622 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3623 repo);
3624 free(head_commit_id);
3625 if (error != NULL)
3626 goto done;
3627 error = check_same_branch(commit_id, head_ref, repo);
3628 if (error)
3629 goto done;
3630 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3631 if (error)
3632 goto done;
3633 } else {
3634 error = check_linear_ancestry(commit_id,
3635 got_worktree_get_base_commit_id(worktree), 0, repo);
3636 if (error != NULL) {
3637 if (error->code == GOT_ERR_ANCESTRY)
3638 error = got_error(GOT_ERR_BRANCH_MOVED);
3639 goto done;
3641 error = check_same_branch(commit_id, head_ref, repo);
3642 if (error)
3643 goto done;
3646 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3647 commit_id) != 0) {
3648 error = got_worktree_set_base_commit_id(worktree, repo,
3649 commit_id);
3650 if (error)
3651 goto done;
3654 memset(&upa, 0, sizeof(upa));
3655 upa.verbosity = verbosity;
3656 error = got_worktree_checkout_files(worktree, &paths, repo,
3657 update_progress, &upa, check_cancelled, NULL);
3658 if (error != NULL)
3659 goto done;
3661 if (upa.did_something) {
3662 printf("Updated to %s: %s\n",
3663 got_worktree_get_head_ref_name(worktree), commit_id_str);
3664 } else
3665 printf("Already up-to-date\n");
3667 print_update_progress_stats(&upa);
3668 done:
3669 if (pack_fds) {
3670 const struct got_error *pack_err =
3671 got_repo_pack_fds_close(pack_fds);
3672 if (error == NULL)
3673 error = pack_err;
3675 if (repo) {
3676 const struct got_error *close_err = got_repo_close(repo);
3677 if (error == NULL)
3678 error = close_err;
3680 free(worktree_path);
3681 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
3682 free(commit_id);
3683 free(commit_id_str);
3684 return error;
3687 static const struct got_error *
3688 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3689 const char *path, int diff_context, int ignore_whitespace,
3690 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3691 struct got_repository *repo, FILE *outfile)
3693 const struct got_error *err = NULL;
3694 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3695 FILE *f1 = NULL, *f2 = NULL;
3696 int fd1 = -1, fd2 = -1;
3698 fd1 = got_opentempfd();
3699 if (fd1 == -1)
3700 return got_error_from_errno("got_opentempfd");
3701 fd2 = got_opentempfd();
3702 if (fd2 == -1) {
3703 err = got_error_from_errno("got_opentempfd");
3704 goto done;
3707 if (blob_id1) {
3708 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3709 fd1);
3710 if (err)
3711 goto done;
3714 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3715 if (err)
3716 goto done;
3718 f1 = got_opentemp();
3719 if (f1 == NULL) {
3720 err = got_error_from_errno("got_opentemp");
3721 goto done;
3723 f2 = got_opentemp();
3724 if (f2 == NULL) {
3725 err = got_error_from_errno("got_opentemp");
3726 goto done;
3729 while (path[0] == '/')
3730 path++;
3731 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3732 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3733 force_text_diff, dsa, outfile);
3734 done:
3735 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3736 err = got_error_from_errno("close");
3737 if (blob1)
3738 got_object_blob_close(blob1);
3739 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3740 err = got_error_from_errno("close");
3741 if (blob2)
3742 got_object_blob_close(blob2);
3743 if (f1 && fclose(f1) == EOF && err == NULL)
3744 err = got_error_from_errno("fclose");
3745 if (f2 && fclose(f2) == EOF && err == NULL)
3746 err = got_error_from_errno("fclose");
3747 return err;
3750 static const struct got_error *
3751 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3752 const char *path, int diff_context, int ignore_whitespace,
3753 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3754 struct got_repository *repo, FILE *outfile)
3756 const struct got_error *err = NULL;
3757 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3758 struct got_diff_blob_output_unidiff_arg arg;
3759 FILE *f1 = NULL, *f2 = NULL;
3760 int fd1 = -1, fd2 = -1;
3762 if (tree_id1) {
3763 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3764 if (err)
3765 goto done;
3766 fd1 = got_opentempfd();
3767 if (fd1 == -1) {
3768 err = got_error_from_errno("got_opentempfd");
3769 goto done;
3773 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3774 if (err)
3775 goto done;
3777 f1 = got_opentemp();
3778 if (f1 == NULL) {
3779 err = got_error_from_errno("got_opentemp");
3780 goto done;
3783 f2 = got_opentemp();
3784 if (f2 == NULL) {
3785 err = got_error_from_errno("got_opentemp");
3786 goto done;
3788 fd2 = got_opentempfd();
3789 if (fd2 == -1) {
3790 err = got_error_from_errno("got_opentempfd");
3791 goto done;
3793 arg.diff_context = diff_context;
3794 arg.ignore_whitespace = ignore_whitespace;
3795 arg.force_text_diff = force_text_diff;
3796 arg.diffstat = dsa;
3797 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3798 arg.outfile = outfile;
3799 arg.lines = NULL;
3800 arg.nlines = 0;
3801 while (path[0] == '/')
3802 path++;
3803 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3804 got_diff_blob_output_unidiff, &arg, 1);
3805 done:
3806 if (tree1)
3807 got_object_tree_close(tree1);
3808 if (tree2)
3809 got_object_tree_close(tree2);
3810 if (f1 && fclose(f1) == EOF && err == NULL)
3811 err = got_error_from_errno("fclose");
3812 if (f2 && fclose(f2) == EOF && err == NULL)
3813 err = got_error_from_errno("fclose");
3814 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3815 err = got_error_from_errno("close");
3816 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3817 err = got_error_from_errno("close");
3818 return err;
3821 static const struct got_error *
3822 get_changed_paths(struct got_pathlist_head *paths,
3823 struct got_commit_object *commit, struct got_repository *repo,
3824 struct got_diffstat_cb_arg *dsa)
3826 const struct got_error *err = NULL;
3827 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3828 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3829 struct got_object_qid *qid;
3830 got_diff_blob_cb cb = got_diff_tree_collect_changed_paths;
3831 FILE *f1 = NULL, *f2 = NULL;
3832 int fd1 = -1, fd2 = -1;
3834 if (dsa) {
3835 cb = got_diff_tree_compute_diffstat;
3837 f1 = got_opentemp();
3838 if (f1 == NULL) {
3839 err = got_error_from_errno("got_opentemp");
3840 goto done;
3842 f2 = got_opentemp();
3843 if (f2 == NULL) {
3844 err = got_error_from_errno("got_opentemp");
3845 goto done;
3847 fd1 = got_opentempfd();
3848 if (fd1 == -1) {
3849 err = got_error_from_errno("got_opentempfd");
3850 goto done;
3852 fd2 = got_opentempfd();
3853 if (fd2 == -1) {
3854 err = got_error_from_errno("got_opentempfd");
3855 goto done;
3859 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3860 if (qid != NULL) {
3861 struct got_commit_object *pcommit;
3862 err = got_object_open_as_commit(&pcommit, repo,
3863 &qid->id);
3864 if (err)
3865 return err;
3867 tree_id1 = got_object_id_dup(
3868 got_object_commit_get_tree_id(pcommit));
3869 if (tree_id1 == NULL) {
3870 got_object_commit_close(pcommit);
3871 return got_error_from_errno("got_object_id_dup");
3873 got_object_commit_close(pcommit);
3877 if (tree_id1) {
3878 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3879 if (err)
3880 goto done;
3883 tree_id2 = got_object_commit_get_tree_id(commit);
3884 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3885 if (err)
3886 goto done;
3888 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, "", "", repo,
3889 cb, dsa ? (void *)dsa : paths, dsa ? 1 : 0);
3890 done:
3891 if (tree1)
3892 got_object_tree_close(tree1);
3893 if (tree2)
3894 got_object_tree_close(tree2);
3895 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3896 err = got_error_from_errno("close");
3897 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3898 err = got_error_from_errno("close");
3899 if (f1 && fclose(f1) == EOF && err == NULL)
3900 err = got_error_from_errno("fclose");
3901 if (f2 && fclose(f2) == EOF && err == NULL)
3902 err = got_error_from_errno("fclose");
3903 free(tree_id1);
3904 return err;
3907 static const struct got_error *
3908 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3909 const char *path, int diff_context, struct got_diffstat_cb_arg *dsa,
3910 struct got_repository *repo, FILE *outfile)
3912 const struct got_error *err = NULL;
3913 struct got_commit_object *pcommit = NULL;
3914 char *id_str1 = NULL, *id_str2 = NULL;
3915 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3916 struct got_object_qid *qid;
3918 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3919 if (qid != NULL) {
3920 err = got_object_open_as_commit(&pcommit, repo,
3921 &qid->id);
3922 if (err)
3923 return err;
3924 err = got_object_id_str(&id_str1, &qid->id);
3925 if (err)
3926 goto done;
3929 err = got_object_id_str(&id_str2, id);
3930 if (err)
3931 goto done;
3933 if (path && path[0] != '\0') {
3934 int obj_type;
3935 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3936 if (err)
3937 goto done;
3938 if (pcommit) {
3939 err = got_object_id_by_path(&obj_id1, repo,
3940 pcommit, path);
3941 if (err) {
3942 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3943 free(obj_id2);
3944 goto done;
3948 err = got_object_get_type(&obj_type, repo, obj_id2);
3949 if (err) {
3950 free(obj_id2);
3951 goto done;
3953 fprintf(outfile,
3954 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3955 fprintf(outfile, "commit - %s\n",
3956 id_str1 ? id_str1 : "/dev/null");
3957 fprintf(outfile, "commit + %s\n", id_str2);
3958 switch (obj_type) {
3959 case GOT_OBJ_TYPE_BLOB:
3960 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3961 0, 0, dsa, repo, outfile);
3962 break;
3963 case GOT_OBJ_TYPE_TREE:
3964 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3965 0, 0, dsa, repo, outfile);
3966 break;
3967 default:
3968 err = got_error(GOT_ERR_OBJ_TYPE);
3969 break;
3971 free(obj_id1);
3972 free(obj_id2);
3973 } else {
3974 obj_id2 = got_object_commit_get_tree_id(commit);
3975 if (pcommit)
3976 obj_id1 = got_object_commit_get_tree_id(pcommit);
3977 fprintf(outfile,
3978 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3979 fprintf(outfile, "commit - %s\n",
3980 id_str1 ? id_str1 : "/dev/null");
3981 fprintf(outfile, "commit + %s\n", id_str2);
3982 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3983 dsa, repo, outfile);
3985 done:
3986 free(id_str1);
3987 free(id_str2);
3988 if (pcommit)
3989 got_object_commit_close(pcommit);
3990 return err;
3993 static char *
3994 get_datestr(time_t *time, char *datebuf)
3996 struct tm mytm, *tm;
3997 char *p, *s;
3999 tm = gmtime_r(time, &mytm);
4000 if (tm == NULL)
4001 return NULL;
4002 s = asctime_r(tm, datebuf);
4003 if (s == NULL)
4004 return NULL;
4005 p = strchr(s, '\n');
4006 if (p)
4007 *p = '\0';
4008 return s;
4011 static const struct got_error *
4012 match_commit(int *have_match, struct got_object_id *id,
4013 struct got_commit_object *commit, regex_t *regex)
4015 const struct got_error *err = NULL;
4016 regmatch_t regmatch;
4017 char *id_str = NULL, *logmsg = NULL;
4019 *have_match = 0;
4021 err = got_object_id_str(&id_str, id);
4022 if (err)
4023 return err;
4025 err = got_object_commit_get_logmsg(&logmsg, commit);
4026 if (err)
4027 goto done;
4029 if (regexec(regex, got_object_commit_get_author(commit), 1,
4030 &regmatch, 0) == 0 ||
4031 regexec(regex, got_object_commit_get_committer(commit), 1,
4032 &regmatch, 0) == 0 ||
4033 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
4034 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
4035 *have_match = 1;
4036 done:
4037 free(id_str);
4038 free(logmsg);
4039 return err;
4042 static void
4043 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
4044 regex_t *regex)
4046 regmatch_t regmatch;
4047 struct got_pathlist_entry *pe;
4049 *have_match = 0;
4051 TAILQ_FOREACH(pe, changed_paths, entry) {
4052 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
4053 *have_match = 1;
4054 break;
4059 static const struct got_error *
4060 match_patch(int *have_match, struct got_commit_object *commit,
4061 struct got_object_id *id, const char *path, int diff_context,
4062 struct got_repository *repo, regex_t *regex, FILE *f)
4064 const struct got_error *err = NULL;
4065 char *line = NULL;
4066 size_t linesize = 0;
4067 regmatch_t regmatch;
4069 *have_match = 0;
4071 err = got_opentemp_truncate(f);
4072 if (err)
4073 return err;
4075 err = print_patch(commit, id, path, diff_context, NULL, repo, f);
4076 if (err)
4077 goto done;
4079 if (fseeko(f, 0L, SEEK_SET) == -1) {
4080 err = got_error_from_errno("fseeko");
4081 goto done;
4084 while (getline(&line, &linesize, f) != -1) {
4085 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
4086 *have_match = 1;
4087 break;
4090 done:
4091 free(line);
4092 return err;
4095 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
4097 static const struct got_error*
4098 build_refs_str(char **refs_str, struct got_reflist_head *refs,
4099 struct got_object_id *id, struct got_repository *repo,
4100 int local_only)
4102 static const struct got_error *err = NULL;
4103 struct got_reflist_entry *re;
4104 char *s;
4105 const char *name;
4107 *refs_str = NULL;
4109 TAILQ_FOREACH(re, refs, entry) {
4110 struct got_tag_object *tag = NULL;
4111 struct got_object_id *ref_id;
4112 int cmp;
4114 name = got_ref_get_name(re->ref);
4115 if (strcmp(name, GOT_REF_HEAD) == 0)
4116 continue;
4117 if (strncmp(name, "refs/", 5) == 0)
4118 name += 5;
4119 if (strncmp(name, "got/", 4) == 0)
4120 continue;
4121 if (strncmp(name, "heads/", 6) == 0)
4122 name += 6;
4123 if (strncmp(name, "remotes/", 8) == 0) {
4124 if (local_only)
4125 continue;
4126 name += 8;
4127 s = strstr(name, "/" GOT_REF_HEAD);
4128 if (s != NULL && strcmp(s, "/" GOT_REF_HEAD) == 0)
4129 continue;
4131 err = got_ref_resolve(&ref_id, repo, re->ref);
4132 if (err)
4133 break;
4134 if (strncmp(name, "tags/", 5) == 0) {
4135 err = got_object_open_as_tag(&tag, repo, ref_id);
4136 if (err) {
4137 if (err->code != GOT_ERR_OBJ_TYPE) {
4138 free(ref_id);
4139 break;
4141 /* Ref points at something other than a tag. */
4142 err = NULL;
4143 tag = NULL;
4146 cmp = got_object_id_cmp(tag ?
4147 got_object_tag_get_object_id(tag) : ref_id, id);
4148 free(ref_id);
4149 if (tag)
4150 got_object_tag_close(tag);
4151 if (cmp != 0)
4152 continue;
4153 s = *refs_str;
4154 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4155 s ? ", " : "", name) == -1) {
4156 err = got_error_from_errno("asprintf");
4157 free(s);
4158 *refs_str = NULL;
4159 break;
4161 free(s);
4164 return err;
4167 static const struct got_error *
4168 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4169 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4171 const struct got_error *err = NULL;
4172 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4173 char *comma, *s, *nl;
4174 struct got_reflist_head *refs;
4175 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4176 struct tm tm;
4177 time_t committer_time;
4179 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4180 if (refs) {
4181 err = build_refs_str(&ref_str, refs, id, repo, 1);
4182 if (err)
4183 return err;
4185 /* Display the first matching ref only. */
4186 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4187 *comma = '\0';
4190 if (ref_str == NULL) {
4191 err = got_object_id_str(&id_str, id);
4192 if (err)
4193 return err;
4196 committer_time = got_object_commit_get_committer_time(commit);
4197 if (gmtime_r(&committer_time, &tm) == NULL) {
4198 err = got_error_from_errno("gmtime_r");
4199 goto done;
4201 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d ", &tm) == 0) {
4202 err = got_error(GOT_ERR_NO_SPACE);
4203 goto done;
4206 err = got_object_commit_get_logmsg(&logmsg0, commit);
4207 if (err)
4208 goto done;
4210 s = logmsg0;
4211 while (isspace((unsigned char)s[0]))
4212 s++;
4214 nl = strchr(s, '\n');
4215 if (nl) {
4216 *nl = '\0';
4219 if (ref_str)
4220 printf("%s%-7s %s\n", datebuf, ref_str, s);
4221 else
4222 printf("%s%.7s %s\n", datebuf, id_str, s);
4224 if (fflush(stdout) != 0 && err == NULL)
4225 err = got_error_from_errno("fflush");
4226 done:
4227 free(id_str);
4228 free(ref_str);
4229 free(logmsg0);
4230 return err;
4233 static const struct got_error *
4234 print_diffstat(struct got_diffstat_cb_arg *dsa, const char *header)
4236 struct got_pathlist_entry *pe;
4238 if (header != NULL)
4239 printf("%s\n", header);
4241 TAILQ_FOREACH(pe, dsa->paths, entry) {
4242 struct got_diff_changed_path *cp = pe->data;
4243 int pad = dsa->max_path_len - pe->path_len + 1;
4245 printf(" %c %s%*c | %*d+ %*d-\n", cp->status, pe->path, pad,
4246 ' ', dsa->add_cols + 1, cp->add, dsa->rm_cols + 1, cp->rm);
4248 printf("\n%d file%s changed, %d insertion%s(+), %d deletion%s(-)\n\n",
4249 dsa->nfiles, dsa->nfiles > 1 ? "s" : "", dsa->ins,
4250 dsa->ins != 1 ? "s" : "", dsa->del, dsa->del != 1 ? "s" : "");
4252 if (fflush(stdout) != 0)
4253 return got_error_from_errno("fflush");
4255 return NULL;
4258 static const struct got_error *
4259 printfile(FILE *f)
4261 char buf[8192];
4262 size_t r;
4264 if (fseeko(f, 0L, SEEK_SET) == -1)
4265 return got_error_from_errno("fseek");
4267 for (;;) {
4268 r = fread(buf, 1, sizeof(buf), f);
4269 if (r == 0) {
4270 if (ferror(f))
4271 return got_error_from_errno("fread");
4272 if (feof(f))
4273 break;
4275 if (fwrite(buf, 1, r, stdout) != r)
4276 return got_ferror(stdout, GOT_ERR_IO);
4279 return NULL;
4282 static const struct got_error *
4283 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4284 struct got_repository *repo, const char *path,
4285 struct got_pathlist_head *changed_paths,
4286 struct got_diffstat_cb_arg *diffstat, int show_patch, int diff_context,
4287 struct got_reflist_object_id_map *refs_idmap, const char *custom_refs_str,
4288 const char *prefix)
4290 const struct got_error *err = NULL;
4291 FILE *f = NULL;
4292 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4293 char datebuf[26];
4294 time_t committer_time;
4295 const char *author, *committer;
4296 char *refs_str = NULL;
4298 err = got_object_id_str(&id_str, id);
4299 if (err)
4300 return err;
4302 if (custom_refs_str == NULL) {
4303 struct got_reflist_head *refs;
4304 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4305 if (refs) {
4306 err = build_refs_str(&refs_str, refs, id, repo, 0);
4307 if (err)
4308 goto done;
4312 printf(GOT_COMMIT_SEP_STR);
4313 if (custom_refs_str)
4314 printf("%s %s (%s)\n", prefix ? prefix : "commit", id_str,
4315 custom_refs_str);
4316 else
4317 printf("%s %s%s%s%s\n", prefix ? prefix : "commit", id_str,
4318 refs_str ? " (" : "", refs_str ? refs_str : "",
4319 refs_str ? ")" : "");
4320 free(id_str);
4321 id_str = NULL;
4322 free(refs_str);
4323 refs_str = NULL;
4324 printf("from: %s\n", got_object_commit_get_author(commit));
4325 author = got_object_commit_get_author(commit);
4326 committer = got_object_commit_get_committer(commit);
4327 if (strcmp(author, committer) != 0)
4328 printf("via: %s\n", committer);
4329 committer_time = got_object_commit_get_committer_time(commit);
4330 datestr = get_datestr(&committer_time, datebuf);
4331 if (datestr)
4332 printf("date: %s UTC\n", datestr);
4333 if (got_object_commit_get_nparents(commit) > 1) {
4334 const struct got_object_id_queue *parent_ids;
4335 struct got_object_qid *qid;
4336 int n = 1;
4337 parent_ids = got_object_commit_get_parent_ids(commit);
4338 STAILQ_FOREACH(qid, parent_ids, entry) {
4339 err = got_object_id_str(&id_str, &qid->id);
4340 if (err)
4341 goto done;
4342 printf("parent %d: %s\n", n++, id_str);
4343 free(id_str);
4344 id_str = NULL;
4348 err = got_object_commit_get_logmsg(&logmsg0, commit);
4349 if (err)
4350 goto done;
4352 logmsg = logmsg0;
4353 do {
4354 line = strsep(&logmsg, "\n");
4355 if (line)
4356 printf(" %s\n", line);
4357 } while (line);
4358 free(logmsg0);
4360 if (changed_paths && diffstat == NULL) {
4361 struct got_pathlist_entry *pe;
4363 TAILQ_FOREACH(pe, changed_paths, entry) {
4364 struct got_diff_changed_path *cp = pe->data;
4366 printf(" %c %s\n", cp->status, pe->path);
4368 printf("\n");
4370 if (show_patch) {
4371 if (diffstat) {
4372 f = got_opentemp();
4373 if (f == NULL) {
4374 err = got_error_from_errno("got_opentemp");
4375 goto done;
4379 err = print_patch(commit, id, path, diff_context, diffstat,
4380 repo, diffstat == NULL ? stdout : f);
4381 if (err)
4382 goto done;
4384 if (diffstat) {
4385 err = print_diffstat(diffstat, NULL);
4386 if (err)
4387 goto done;
4388 if (show_patch) {
4389 err = printfile(f);
4390 if (err)
4391 goto done;
4394 if (show_patch)
4395 printf("\n");
4397 if (fflush(stdout) != 0 && err == NULL)
4398 err = got_error_from_errno("fflush");
4399 done:
4400 if (f && fclose(f) == EOF && err == NULL)
4401 err = got_error_from_errno("fclose");
4402 free(id_str);
4403 free(refs_str);
4404 return err;
4407 static const struct got_error *
4408 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4409 struct got_repository *repo, const char *path, int show_changed_paths,
4410 int show_diffstat, int show_patch, const char *search_pattern,
4411 int diff_context, int limit, int log_branches, int reverse_display_order,
4412 struct got_reflist_object_id_map *refs_idmap, int one_line,
4413 FILE *tmpfile)
4415 const struct got_error *err;
4416 struct got_commit_graph *graph;
4417 regex_t regex;
4418 int have_match;
4419 struct got_object_id_queue reversed_commits;
4420 struct got_object_qid *qid;
4421 struct got_commit_object *commit;
4422 struct got_pathlist_head changed_paths;
4424 STAILQ_INIT(&reversed_commits);
4425 TAILQ_INIT(&changed_paths);
4427 if (search_pattern && regcomp(&regex, search_pattern,
4428 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4429 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4431 err = got_commit_graph_open(&graph, path, !log_branches);
4432 if (err)
4433 return err;
4434 err = got_commit_graph_iter_start(graph, root_id, repo,
4435 check_cancelled, NULL);
4436 if (err)
4437 goto done;
4438 for (;;) {
4439 struct got_object_id id;
4440 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4441 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4443 if (sigint_received || sigpipe_received)
4444 break;
4446 err = got_commit_graph_iter_next(&id, graph, repo,
4447 check_cancelled, NULL);
4448 if (err) {
4449 if (err->code == GOT_ERR_ITER_COMPLETED)
4450 err = NULL;
4451 break;
4454 err = got_object_open_as_commit(&commit, repo, &id);
4455 if (err)
4456 break;
4458 if ((show_changed_paths || (show_diffstat && !show_patch))
4459 && !reverse_display_order) {
4460 err = get_changed_paths(&changed_paths, commit, repo,
4461 show_diffstat ? &dsa : NULL);
4462 if (err)
4463 break;
4466 if (search_pattern) {
4467 err = match_commit(&have_match, &id, commit, &regex);
4468 if (err) {
4469 got_object_commit_close(commit);
4470 break;
4472 if (have_match == 0 && show_changed_paths)
4473 match_changed_paths(&have_match,
4474 &changed_paths, &regex);
4475 if (have_match == 0 && show_patch) {
4476 err = match_patch(&have_match, commit, &id,
4477 path, diff_context, repo, &regex, tmpfile);
4478 if (err)
4479 break;
4481 if (have_match == 0) {
4482 got_object_commit_close(commit);
4483 got_pathlist_free(&changed_paths,
4484 GOT_PATHLIST_FREE_ALL);
4485 continue;
4489 if (reverse_display_order) {
4490 err = got_object_qid_alloc(&qid, &id);
4491 if (err)
4492 break;
4493 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4494 got_object_commit_close(commit);
4495 } else {
4496 if (one_line)
4497 err = print_commit_oneline(commit, &id,
4498 repo, refs_idmap);
4499 else
4500 err = print_commit(commit, &id, repo, path,
4501 (show_changed_paths || show_diffstat) ?
4502 &changed_paths : NULL,
4503 show_diffstat ? &dsa : NULL, show_patch,
4504 diff_context, refs_idmap, NULL, NULL);
4505 got_object_commit_close(commit);
4506 if (err)
4507 break;
4509 if ((limit && --limit == 0) ||
4510 (end_id && got_object_id_cmp(&id, end_id) == 0))
4511 break;
4513 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4515 if (reverse_display_order) {
4516 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4517 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4518 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4520 err = got_object_open_as_commit(&commit, repo,
4521 &qid->id);
4522 if (err)
4523 break;
4524 if (show_changed_paths ||
4525 (show_diffstat && !show_patch)) {
4526 err = get_changed_paths(&changed_paths, commit,
4527 repo, show_diffstat ? &dsa : NULL);
4528 if (err)
4529 break;
4531 if (one_line)
4532 err = print_commit_oneline(commit, &qid->id,
4533 repo, refs_idmap);
4534 else
4535 err = print_commit(commit, &qid->id, repo, path,
4536 (show_changed_paths || show_diffstat) ?
4537 &changed_paths : NULL,
4538 show_diffstat ? &dsa : NULL, show_patch,
4539 diff_context, refs_idmap, NULL, NULL);
4540 got_object_commit_close(commit);
4541 if (err)
4542 break;
4543 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4546 done:
4547 while (!STAILQ_EMPTY(&reversed_commits)) {
4548 qid = STAILQ_FIRST(&reversed_commits);
4549 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4550 got_object_qid_free(qid);
4552 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4553 if (search_pattern)
4554 regfree(&regex);
4555 got_commit_graph_close(graph);
4556 return err;
4559 __dead static void
4560 usage_log(void)
4562 fprintf(stderr, "usage: %s log [-bdPpRs] [-C number] [-c commit] "
4563 "[-l N] [-r repository-path] [-S search-pattern] [-x commit] "
4564 "[path]\n", getprogname());
4565 exit(1);
4568 static int
4569 get_default_log_limit(void)
4571 const char *got_default_log_limit;
4572 long long n;
4573 const char *errstr;
4575 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4576 if (got_default_log_limit == NULL)
4577 return 0;
4578 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4579 if (errstr != NULL)
4580 return 0;
4581 return n;
4584 static const struct got_error *
4585 cmd_log(int argc, char *argv[])
4587 const struct got_error *error;
4588 struct got_repository *repo = NULL;
4589 struct got_worktree *worktree = NULL;
4590 struct got_object_id *start_id = NULL, *end_id = NULL;
4591 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4592 const char *start_commit = NULL, *end_commit = NULL;
4593 const char *search_pattern = NULL;
4594 int diff_context = -1, ch;
4595 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4596 int show_diffstat = 0, reverse_display_order = 0, one_line = 0;
4597 const char *errstr;
4598 struct got_reflist_head refs;
4599 struct got_reflist_object_id_map *refs_idmap = NULL;
4600 FILE *tmpfile = NULL;
4601 int *pack_fds = NULL;
4603 TAILQ_INIT(&refs);
4605 #ifndef PROFILE
4606 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4607 NULL)
4608 == -1)
4609 err(1, "pledge");
4610 #endif
4612 limit = get_default_log_limit();
4614 while ((ch = getopt(argc, argv, "bC:c:dl:PpRr:S:sx:")) != -1) {
4615 switch (ch) {
4616 case 'b':
4617 log_branches = 1;
4618 break;
4619 case 'C':
4620 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4621 &errstr);
4622 if (errstr != NULL)
4623 errx(1, "number of context lines is %s: %s",
4624 errstr, optarg);
4625 break;
4626 case 'c':
4627 start_commit = optarg;
4628 break;
4629 case 'd':
4630 show_diffstat = 1;
4631 break;
4632 case 'l':
4633 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4634 if (errstr != NULL)
4635 errx(1, "number of commits is %s: %s",
4636 errstr, optarg);
4637 break;
4638 case 'P':
4639 show_changed_paths = 1;
4640 break;
4641 case 'p':
4642 show_patch = 1;
4643 break;
4644 case 'R':
4645 reverse_display_order = 1;
4646 break;
4647 case 'r':
4648 repo_path = realpath(optarg, NULL);
4649 if (repo_path == NULL)
4650 return got_error_from_errno2("realpath",
4651 optarg);
4652 got_path_strip_trailing_slashes(repo_path);
4653 break;
4654 case 'S':
4655 search_pattern = optarg;
4656 break;
4657 case 's':
4658 one_line = 1;
4659 break;
4660 case 'x':
4661 end_commit = optarg;
4662 break;
4663 default:
4664 usage_log();
4665 /* NOTREACHED */
4669 argc -= optind;
4670 argv += optind;
4672 if (diff_context == -1)
4673 diff_context = 3;
4674 else if (!show_patch)
4675 errx(1, "-C requires -p");
4677 if (one_line && (show_patch || show_changed_paths || show_diffstat))
4678 errx(1, "cannot use -s with -d, -p or -P");
4680 cwd = getcwd(NULL, 0);
4681 if (cwd == NULL) {
4682 error = got_error_from_errno("getcwd");
4683 goto done;
4686 error = got_repo_pack_fds_open(&pack_fds);
4687 if (error != NULL)
4688 goto done;
4690 if (repo_path == NULL) {
4691 error = got_worktree_open(&worktree, cwd);
4692 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4693 goto done;
4694 error = NULL;
4697 if (argc == 1) {
4698 if (worktree) {
4699 error = got_worktree_resolve_path(&path, worktree,
4700 argv[0]);
4701 if (error)
4702 goto done;
4703 } else {
4704 path = strdup(argv[0]);
4705 if (path == NULL) {
4706 error = got_error_from_errno("strdup");
4707 goto done;
4710 } else if (argc != 0)
4711 usage_log();
4713 if (repo_path == NULL) {
4714 repo_path = worktree ?
4715 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4717 if (repo_path == NULL) {
4718 error = got_error_from_errno("strdup");
4719 goto done;
4722 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4723 if (error != NULL)
4724 goto done;
4726 error = apply_unveil(got_repo_get_path(repo), 1,
4727 worktree ? got_worktree_get_root_path(worktree) : NULL);
4728 if (error)
4729 goto done;
4731 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4732 if (error)
4733 goto done;
4735 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4736 if (error)
4737 goto done;
4739 if (start_commit == NULL) {
4740 struct got_reference *head_ref;
4741 struct got_commit_object *commit = NULL;
4742 error = got_ref_open(&head_ref, repo,
4743 worktree ? got_worktree_get_head_ref_name(worktree)
4744 : GOT_REF_HEAD, 0);
4745 if (error != NULL)
4746 goto done;
4747 error = got_ref_resolve(&start_id, repo, head_ref);
4748 got_ref_close(head_ref);
4749 if (error != NULL)
4750 goto done;
4751 error = got_object_open_as_commit(&commit, repo,
4752 start_id);
4753 if (error != NULL)
4754 goto done;
4755 got_object_commit_close(commit);
4756 } else {
4757 char *keyword_idstr = NULL;
4759 error = got_keyword_to_idstr(&keyword_idstr, start_commit,
4760 repo, worktree);
4761 if (error != NULL)
4762 goto done;
4763 if (keyword_idstr != NULL)
4764 start_commit = keyword_idstr;
4766 error = got_repo_match_object_id(&start_id, NULL,
4767 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4768 free(keyword_idstr);
4769 if (error != NULL)
4770 goto done;
4772 if (end_commit != NULL) {
4773 error = got_repo_match_object_id(&end_id, NULL,
4774 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4775 if (error != NULL)
4776 goto done;
4779 if (worktree) {
4781 * If a path was specified on the command line it was resolved
4782 * to a path in the work tree above. Prepend the work tree's
4783 * path prefix to obtain the corresponding in-repository path.
4785 if (path) {
4786 const char *prefix;
4787 prefix = got_worktree_get_path_prefix(worktree);
4788 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4789 (path[0] != '\0') ? "/" : "", path) == -1) {
4790 error = got_error_from_errno("asprintf");
4791 goto done;
4794 } else
4795 error = got_repo_map_path(&in_repo_path, repo,
4796 path ? path : "");
4797 if (error != NULL)
4798 goto done;
4799 if (in_repo_path) {
4800 free(path);
4801 path = in_repo_path;
4804 if (worktree) {
4805 /* Release work tree lock. */
4806 got_worktree_close(worktree);
4807 worktree = NULL;
4810 if (search_pattern && show_patch) {
4811 tmpfile = got_opentemp();
4812 if (tmpfile == NULL) {
4813 error = got_error_from_errno("got_opentemp");
4814 goto done;
4818 error = print_commits(start_id, end_id, repo, path ? path : "",
4819 show_changed_paths, show_diffstat, show_patch, search_pattern,
4820 diff_context, limit, log_branches, reverse_display_order,
4821 refs_idmap, one_line, tmpfile);
4822 done:
4823 free(path);
4824 free(repo_path);
4825 free(cwd);
4826 free(start_id);
4827 free(end_id);
4828 if (worktree)
4829 got_worktree_close(worktree);
4830 if (repo) {
4831 const struct got_error *close_err = got_repo_close(repo);
4832 if (error == NULL)
4833 error = close_err;
4835 if (pack_fds) {
4836 const struct got_error *pack_err =
4837 got_repo_pack_fds_close(pack_fds);
4838 if (error == NULL)
4839 error = pack_err;
4841 if (refs_idmap)
4842 got_reflist_object_id_map_free(refs_idmap);
4843 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4844 error = got_error_from_errno("fclose");
4845 got_ref_list_free(&refs);
4846 return error;
4849 __dead static void
4850 usage_diff(void)
4852 fprintf(stderr, "usage: %s diff [-adPsw] [-C number] [-c commit] "
4853 "[-r repository-path] [object1 object2 | path ...]\n",
4854 getprogname());
4855 exit(1);
4858 struct print_diff_arg {
4859 struct got_repository *repo;
4860 struct got_worktree *worktree;
4861 struct got_diffstat_cb_arg *diffstat;
4862 int diff_context;
4863 const char *id_str;
4864 int header_shown;
4865 int diff_staged;
4866 enum got_diff_algorithm diff_algo;
4867 int ignore_whitespace;
4868 int force_text_diff;
4869 FILE *f1;
4870 FILE *f2;
4871 FILE *outfile;
4875 * Create a file which contains the target path of a symlink so we can feed
4876 * it as content to the diff engine.
4878 static const struct got_error *
4879 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4880 const char *abspath)
4882 const struct got_error *err = NULL;
4883 char target_path[PATH_MAX];
4884 ssize_t target_len, outlen;
4886 *fd = -1;
4888 if (dirfd != -1) {
4889 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4890 if (target_len == -1)
4891 return got_error_from_errno2("readlinkat", abspath);
4892 } else {
4893 target_len = readlink(abspath, target_path, PATH_MAX);
4894 if (target_len == -1)
4895 return got_error_from_errno2("readlink", abspath);
4898 *fd = got_opentempfd();
4899 if (*fd == -1)
4900 return got_error_from_errno("got_opentempfd");
4902 outlen = write(*fd, target_path, target_len);
4903 if (outlen == -1) {
4904 err = got_error_from_errno("got_opentempfd");
4905 goto done;
4908 if (lseek(*fd, 0, SEEK_SET) == -1) {
4909 err = got_error_from_errno2("lseek", abspath);
4910 goto done;
4912 done:
4913 if (err) {
4914 close(*fd);
4915 *fd = -1;
4917 return err;
4920 static const struct got_error *
4921 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4922 const char *path, struct got_object_id *blob_id,
4923 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4924 int dirfd, const char *de_name)
4926 struct print_diff_arg *a = arg;
4927 const struct got_error *err = NULL;
4928 struct got_blob_object *blob1 = NULL;
4929 int fd = -1, fd1 = -1, fd2 = -1;
4930 FILE *f2 = NULL;
4931 char *abspath = NULL, *label1 = NULL;
4932 struct stat sb;
4933 off_t size1 = 0;
4934 int f2_exists = 0;
4936 memset(&sb, 0, sizeof(sb));
4938 if (a->diff_staged) {
4939 if (staged_status != GOT_STATUS_MODIFY &&
4940 staged_status != GOT_STATUS_ADD &&
4941 staged_status != GOT_STATUS_DELETE)
4942 return NULL;
4943 } else {
4944 if (staged_status == GOT_STATUS_DELETE)
4945 return NULL;
4946 if (status == GOT_STATUS_NONEXISTENT)
4947 return got_error_set_errno(ENOENT, path);
4948 if (status != GOT_STATUS_MODIFY &&
4949 status != GOT_STATUS_ADD &&
4950 status != GOT_STATUS_DELETE &&
4951 status != GOT_STATUS_CONFLICT)
4952 return NULL;
4955 err = got_opentemp_truncate(a->f1);
4956 if (err)
4957 return got_error_from_errno("got_opentemp_truncate");
4958 err = got_opentemp_truncate(a->f2);
4959 if (err)
4960 return got_error_from_errno("got_opentemp_truncate");
4962 if (!a->header_shown) {
4963 if (fprintf(a->outfile, "diff %s%s\n",
4964 a->diff_staged ? "-s " : "",
4965 got_worktree_get_root_path(a->worktree)) < 0) {
4966 err = got_error_from_errno("fprintf");
4967 goto done;
4969 if (fprintf(a->outfile, "commit - %s\n", a->id_str) < 0) {
4970 err = got_error_from_errno("fprintf");
4971 goto done;
4973 if (fprintf(a->outfile, "path + %s%s\n",
4974 got_worktree_get_root_path(a->worktree),
4975 a->diff_staged ? " (staged changes)" : "") < 0) {
4976 err = got_error_from_errno("fprintf");
4977 goto done;
4979 a->header_shown = 1;
4982 if (a->diff_staged) {
4983 const char *label1 = NULL, *label2 = NULL;
4984 switch (staged_status) {
4985 case GOT_STATUS_MODIFY:
4986 label1 = path;
4987 label2 = path;
4988 break;
4989 case GOT_STATUS_ADD:
4990 label2 = path;
4991 break;
4992 case GOT_STATUS_DELETE:
4993 label1 = path;
4994 break;
4995 default:
4996 return got_error(GOT_ERR_FILE_STATUS);
4998 fd1 = got_opentempfd();
4999 if (fd1 == -1) {
5000 err = got_error_from_errno("got_opentempfd");
5001 goto done;
5003 fd2 = got_opentempfd();
5004 if (fd2 == -1) {
5005 err = got_error_from_errno("got_opentempfd");
5006 goto done;
5008 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
5009 fd1, fd2, blob_id, staged_blob_id, label1, label2,
5010 a->diff_algo, a->diff_context, a->ignore_whitespace,
5011 a->force_text_diff, a->diffstat, a->repo, a->outfile);
5012 goto done;
5015 fd1 = got_opentempfd();
5016 if (fd1 == -1) {
5017 err = got_error_from_errno("got_opentempfd");
5018 goto done;
5021 if (staged_status == GOT_STATUS_ADD ||
5022 staged_status == GOT_STATUS_MODIFY) {
5023 char *id_str;
5024 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
5025 8192, fd1);
5026 if (err)
5027 goto done;
5028 err = got_object_id_str(&id_str, staged_blob_id);
5029 if (err)
5030 goto done;
5031 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
5032 err = got_error_from_errno("asprintf");
5033 free(id_str);
5034 goto done;
5036 free(id_str);
5037 } else if (status != GOT_STATUS_ADD) {
5038 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
5039 fd1);
5040 if (err)
5041 goto done;
5044 if (status != GOT_STATUS_DELETE) {
5045 if (asprintf(&abspath, "%s/%s",
5046 got_worktree_get_root_path(a->worktree), path) == -1) {
5047 err = got_error_from_errno("asprintf");
5048 goto done;
5051 if (dirfd != -1) {
5052 fd = openat(dirfd, de_name,
5053 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5054 if (fd == -1) {
5055 if (!got_err_open_nofollow_on_symlink()) {
5056 err = got_error_from_errno2("openat",
5057 abspath);
5058 goto done;
5060 err = get_symlink_target_file(&fd, dirfd,
5061 de_name, abspath);
5062 if (err)
5063 goto done;
5065 } else {
5066 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5067 if (fd == -1) {
5068 if (!got_err_open_nofollow_on_symlink()) {
5069 err = got_error_from_errno2("open",
5070 abspath);
5071 goto done;
5073 err = get_symlink_target_file(&fd, dirfd,
5074 de_name, abspath);
5075 if (err)
5076 goto done;
5079 if (fstatat(fd, abspath, &sb, AT_SYMLINK_NOFOLLOW) == -1) {
5080 err = got_error_from_errno2("fstatat", abspath);
5081 goto done;
5083 f2 = fdopen(fd, "r");
5084 if (f2 == NULL) {
5085 err = got_error_from_errno2("fdopen", abspath);
5086 goto done;
5088 fd = -1;
5089 f2_exists = 1;
5092 if (blob1) {
5093 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
5094 a->f1, blob1);
5095 if (err)
5096 goto done;
5099 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
5100 f2_exists, &sb, path, GOT_DIFF_ALGORITHM_PATIENCE, a->diff_context,
5101 a->ignore_whitespace, a->force_text_diff, a->diffstat, a->outfile);
5102 done:
5103 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
5104 err = got_error_from_errno("close");
5105 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
5106 err = got_error_from_errno("close");
5107 if (blob1)
5108 got_object_blob_close(blob1);
5109 if (fd != -1 && close(fd) == -1 && err == NULL)
5110 err = got_error_from_errno("close");
5111 if (f2 && fclose(f2) == EOF && err == NULL)
5112 err = got_error_from_errno("fclose");
5113 free(abspath);
5114 return err;
5117 static const struct got_error *
5118 cmd_diff(int argc, char *argv[])
5120 const struct got_error *error;
5121 struct got_repository *repo = NULL;
5122 struct got_worktree *worktree = NULL;
5123 char *cwd = NULL, *repo_path = NULL;
5124 const char *commit_args[2] = { NULL, NULL };
5125 int ncommit_args = 0;
5126 struct got_object_id *ids[2] = { NULL, NULL };
5127 char *labels[2] = { NULL, NULL };
5128 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
5129 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
5130 int force_text_diff = 0, force_path = 0, rflag = 0, show_diffstat = 0;
5131 const char *errstr;
5132 struct got_reflist_head refs;
5133 struct got_pathlist_head diffstat_paths, paths;
5134 FILE *f1 = NULL, *f2 = NULL, *outfile = NULL;
5135 int fd1 = -1, fd2 = -1;
5136 int *pack_fds = NULL;
5137 struct got_diffstat_cb_arg dsa;
5139 memset(&dsa, 0, sizeof(dsa));
5141 TAILQ_INIT(&refs);
5142 TAILQ_INIT(&paths);
5143 TAILQ_INIT(&diffstat_paths);
5145 #ifndef PROFILE
5146 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5147 NULL) == -1)
5148 err(1, "pledge");
5149 #endif
5151 while ((ch = getopt(argc, argv, "aC:c:dPr:sw")) != -1) {
5152 switch (ch) {
5153 case 'a':
5154 force_text_diff = 1;
5155 break;
5156 case 'C':
5157 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
5158 &errstr);
5159 if (errstr != NULL)
5160 errx(1, "number of context lines is %s: %s",
5161 errstr, optarg);
5162 break;
5163 case 'c':
5164 if (ncommit_args >= 2)
5165 errx(1, "too many -c options used");
5166 commit_args[ncommit_args++] = optarg;
5167 break;
5168 case 'd':
5169 show_diffstat = 1;
5170 break;
5171 case 'P':
5172 force_path = 1;
5173 break;
5174 case 'r':
5175 repo_path = realpath(optarg, NULL);
5176 if (repo_path == NULL)
5177 return got_error_from_errno2("realpath",
5178 optarg);
5179 got_path_strip_trailing_slashes(repo_path);
5180 rflag = 1;
5181 break;
5182 case 's':
5183 diff_staged = 1;
5184 break;
5185 case 'w':
5186 ignore_whitespace = 1;
5187 break;
5188 default:
5189 usage_diff();
5190 /* NOTREACHED */
5194 argc -= optind;
5195 argv += optind;
5197 cwd = getcwd(NULL, 0);
5198 if (cwd == NULL) {
5199 error = got_error_from_errno("getcwd");
5200 goto done;
5203 error = got_repo_pack_fds_open(&pack_fds);
5204 if (error != NULL)
5205 goto done;
5207 if (repo_path == NULL) {
5208 error = got_worktree_open(&worktree, cwd);
5209 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5210 goto done;
5211 else
5212 error = NULL;
5213 if (worktree) {
5214 repo_path =
5215 strdup(got_worktree_get_repo_path(worktree));
5216 if (repo_path == NULL) {
5217 error = got_error_from_errno("strdup");
5218 goto done;
5220 } else {
5221 repo_path = strdup(cwd);
5222 if (repo_path == NULL) {
5223 error = got_error_from_errno("strdup");
5224 goto done;
5229 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5230 free(repo_path);
5231 if (error != NULL)
5232 goto done;
5234 if (show_diffstat) {
5235 dsa.paths = &diffstat_paths;
5236 dsa.force_text = force_text_diff;
5237 dsa.ignore_ws = ignore_whitespace;
5238 dsa.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5241 if (rflag || worktree == NULL || ncommit_args > 0) {
5242 if (force_path) {
5243 error = got_error_msg(GOT_ERR_NOT_IMPL,
5244 "-P option can only be used when diffing "
5245 "a work tree");
5246 goto done;
5248 if (diff_staged) {
5249 error = got_error_msg(GOT_ERR_NOT_IMPL,
5250 "-s option can only be used when diffing "
5251 "a work tree");
5252 goto done;
5256 error = apply_unveil(got_repo_get_path(repo), 1,
5257 worktree ? got_worktree_get_root_path(worktree) : NULL);
5258 if (error)
5259 goto done;
5261 if ((!force_path && argc == 2) || ncommit_args > 0) {
5262 int obj_type = (ncommit_args > 0 ?
5263 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5264 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5265 NULL);
5266 if (error)
5267 goto done;
5268 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5269 const char *arg;
5270 char *keyword_idstr = NULL;
5272 if (ncommit_args > 0)
5273 arg = commit_args[i];
5274 else
5275 arg = argv[i];
5277 error = got_keyword_to_idstr(&keyword_idstr, arg,
5278 repo, worktree);
5279 if (error != NULL)
5280 goto done;
5281 if (keyword_idstr != NULL)
5282 arg = keyword_idstr;
5284 error = got_repo_match_object_id(&ids[i], &labels[i],
5285 arg, obj_type, &refs, repo);
5286 free(keyword_idstr);
5287 if (error) {
5288 if (error->code != GOT_ERR_NOT_REF &&
5289 error->code != GOT_ERR_NO_OBJ)
5290 goto done;
5291 if (ncommit_args > 0)
5292 goto done;
5293 error = NULL;
5294 break;
5299 f1 = got_opentemp();
5300 if (f1 == NULL) {
5301 error = got_error_from_errno("got_opentemp");
5302 goto done;
5305 f2 = got_opentemp();
5306 if (f2 == NULL) {
5307 error = got_error_from_errno("got_opentemp");
5308 goto done;
5311 outfile = got_opentemp();
5312 if (outfile == NULL) {
5313 error = got_error_from_errno("got_opentemp");
5314 goto done;
5317 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5318 struct print_diff_arg arg;
5319 char *id_str;
5321 if (worktree == NULL) {
5322 if (argc == 2 && ids[0] == NULL) {
5323 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5324 goto done;
5325 } else if (argc == 2 && ids[1] == NULL) {
5326 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5327 goto done;
5328 } else if (argc > 0) {
5329 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5330 "%s", "specified paths cannot be resolved");
5331 goto done;
5332 } else {
5333 error = got_error(GOT_ERR_NOT_WORKTREE);
5334 goto done;
5338 error = get_worktree_paths_from_argv(&paths, argc, argv,
5339 worktree);
5340 if (error)
5341 goto done;
5343 error = got_object_id_str(&id_str,
5344 got_worktree_get_base_commit_id(worktree));
5345 if (error)
5346 goto done;
5347 arg.repo = repo;
5348 arg.worktree = worktree;
5349 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5350 arg.diff_context = diff_context;
5351 arg.id_str = id_str;
5352 arg.header_shown = 0;
5353 arg.diff_staged = diff_staged;
5354 arg.ignore_whitespace = ignore_whitespace;
5355 arg.force_text_diff = force_text_diff;
5356 arg.diffstat = show_diffstat ? &dsa : NULL;
5357 arg.f1 = f1;
5358 arg.f2 = f2;
5359 arg.outfile = outfile;
5361 error = got_worktree_status(worktree, &paths, repo, 0,
5362 print_diff, &arg, check_cancelled, NULL);
5363 free(id_str);
5364 if (error)
5365 goto done;
5367 if (show_diffstat && dsa.nfiles > 0) {
5368 char *header;
5370 if (asprintf(&header, "diffstat %s%s",
5371 diff_staged ? "-s " : "",
5372 got_worktree_get_root_path(worktree)) == -1) {
5373 error = got_error_from_errno("asprintf");
5374 goto done;
5377 error = print_diffstat(&dsa, header);
5378 free(header);
5379 if (error)
5380 goto done;
5383 error = printfile(outfile);
5384 goto done;
5387 if (ncommit_args == 1) {
5388 struct got_commit_object *commit;
5389 error = got_object_open_as_commit(&commit, repo, ids[0]);
5390 if (error)
5391 goto done;
5393 labels[1] = labels[0];
5394 ids[1] = ids[0];
5395 if (got_object_commit_get_nparents(commit) > 0) {
5396 const struct got_object_id_queue *pids;
5397 struct got_object_qid *pid;
5398 pids = got_object_commit_get_parent_ids(commit);
5399 pid = STAILQ_FIRST(pids);
5400 ids[0] = got_object_id_dup(&pid->id);
5401 if (ids[0] == NULL) {
5402 error = got_error_from_errno(
5403 "got_object_id_dup");
5404 got_object_commit_close(commit);
5405 goto done;
5407 error = got_object_id_str(&labels[0], ids[0]);
5408 if (error) {
5409 got_object_commit_close(commit);
5410 goto done;
5412 } else {
5413 ids[0] = NULL;
5414 labels[0] = strdup("/dev/null");
5415 if (labels[0] == NULL) {
5416 error = got_error_from_errno("strdup");
5417 got_object_commit_close(commit);
5418 goto done;
5422 got_object_commit_close(commit);
5425 if (ncommit_args == 0 && argc > 2) {
5426 error = got_error_msg(GOT_ERR_BAD_PATH,
5427 "path arguments cannot be used when diffing two objects");
5428 goto done;
5431 if (ids[0]) {
5432 error = got_object_get_type(&type1, repo, ids[0]);
5433 if (error)
5434 goto done;
5437 error = got_object_get_type(&type2, repo, ids[1]);
5438 if (error)
5439 goto done;
5440 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5441 error = got_error(GOT_ERR_OBJ_TYPE);
5442 goto done;
5444 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 2) {
5445 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5446 "path arguments cannot be used when diffing blobs");
5447 goto done;
5450 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5451 char *in_repo_path;
5452 struct got_pathlist_entry *new;
5453 if (worktree) {
5454 const char *prefix;
5455 char *p;
5456 error = got_worktree_resolve_path(&p, worktree,
5457 argv[i]);
5458 if (error)
5459 goto done;
5460 prefix = got_worktree_get_path_prefix(worktree);
5461 while (prefix[0] == '/')
5462 prefix++;
5463 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5464 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5465 p) == -1) {
5466 error = got_error_from_errno("asprintf");
5467 free(p);
5468 goto done;
5470 free(p);
5471 } else {
5472 char *mapped_path, *s;
5473 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5474 if (error)
5475 goto done;
5476 s = mapped_path;
5477 while (s[0] == '/')
5478 s++;
5479 in_repo_path = strdup(s);
5480 if (in_repo_path == NULL) {
5481 error = got_error_from_errno("asprintf");
5482 free(mapped_path);
5483 goto done;
5485 free(mapped_path);
5488 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5489 if (error || new == NULL /* duplicate */)
5490 free(in_repo_path);
5491 if (error)
5492 goto done;
5495 if (worktree) {
5496 /* Release work tree lock. */
5497 got_worktree_close(worktree);
5498 worktree = NULL;
5501 fd1 = got_opentempfd();
5502 if (fd1 == -1) {
5503 error = got_error_from_errno("got_opentempfd");
5504 goto done;
5507 fd2 = got_opentempfd();
5508 if (fd2 == -1) {
5509 error = got_error_from_errno("got_opentempfd");
5510 goto done;
5513 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5514 case GOT_OBJ_TYPE_BLOB:
5515 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5516 fd1, fd2, ids[0], ids[1], NULL, NULL,
5517 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5518 ignore_whitespace, force_text_diff,
5519 show_diffstat ? &dsa : NULL, repo, outfile);
5520 break;
5521 case GOT_OBJ_TYPE_TREE:
5522 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5523 ids[0], ids[1], &paths, "", "",
5524 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5525 ignore_whitespace, force_text_diff,
5526 show_diffstat ? &dsa : NULL, repo, outfile);
5527 break;
5528 case GOT_OBJ_TYPE_COMMIT:
5529 fprintf(outfile, "diff %s %s\n", labels[0], labels[1]);
5530 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5531 fd1, fd2, ids[0], ids[1], &paths,
5532 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5533 ignore_whitespace, force_text_diff,
5534 show_diffstat ? &dsa : NULL, repo, outfile);
5535 break;
5536 default:
5537 error = got_error(GOT_ERR_OBJ_TYPE);
5539 if (error)
5540 goto done;
5542 if (show_diffstat && dsa.nfiles > 0) {
5543 char *header = NULL;
5545 if (asprintf(&header, "diffstat %s %s",
5546 labels[0], labels[1]) == -1) {
5547 error = got_error_from_errno("asprintf");
5548 goto done;
5551 error = print_diffstat(&dsa, header);
5552 free(header);
5553 if (error)
5554 goto done;
5557 error = printfile(outfile);
5559 done:
5560 free(labels[0]);
5561 free(labels[1]);
5562 free(ids[0]);
5563 free(ids[1]);
5564 if (worktree)
5565 got_worktree_close(worktree);
5566 if (repo) {
5567 const struct got_error *close_err = got_repo_close(repo);
5568 if (error == NULL)
5569 error = close_err;
5571 if (pack_fds) {
5572 const struct got_error *pack_err =
5573 got_repo_pack_fds_close(pack_fds);
5574 if (error == NULL)
5575 error = pack_err;
5577 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
5578 got_pathlist_free(&diffstat_paths, GOT_PATHLIST_FREE_ALL);
5579 got_ref_list_free(&refs);
5580 if (outfile && fclose(outfile) == EOF && error == NULL)
5581 error = got_error_from_errno("fclose");
5582 if (f1 && fclose(f1) == EOF && error == NULL)
5583 error = got_error_from_errno("fclose");
5584 if (f2 && fclose(f2) == EOF && error == NULL)
5585 error = got_error_from_errno("fclose");
5586 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5587 error = got_error_from_errno("close");
5588 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5589 error = got_error_from_errno("close");
5590 return error;
5593 __dead static void
5594 usage_blame(void)
5596 fprintf(stderr,
5597 "usage: %s blame [-c commit] [-r repository-path] path\n",
5598 getprogname());
5599 exit(1);
5602 struct blame_line {
5603 int annotated;
5604 char *id_str;
5605 char *committer;
5606 char datebuf[11]; /* YYYY-MM-DD + NUL */
5609 struct blame_cb_args {
5610 struct blame_line *lines;
5611 int nlines;
5612 int nlines_prec;
5613 int lineno_cur;
5614 off_t *line_offsets;
5615 FILE *f;
5616 struct got_repository *repo;
5619 static const struct got_error *
5620 blame_cb(void *arg, int nlines, int lineno,
5621 struct got_commit_object *commit, struct got_object_id *id)
5623 const struct got_error *err = NULL;
5624 struct blame_cb_args *a = arg;
5625 struct blame_line *bline;
5626 char *line = NULL;
5627 size_t linesize = 0;
5628 off_t offset;
5629 struct tm tm;
5630 time_t committer_time;
5632 if (nlines != a->nlines ||
5633 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5634 return got_error(GOT_ERR_RANGE);
5636 if (sigint_received)
5637 return got_error(GOT_ERR_ITER_COMPLETED);
5639 if (lineno == -1)
5640 return NULL; /* no change in this commit */
5642 /* Annotate this line. */
5643 bline = &a->lines[lineno - 1];
5644 if (bline->annotated)
5645 return NULL;
5646 err = got_object_id_str(&bline->id_str, id);
5647 if (err)
5648 return err;
5650 bline->committer = strdup(got_object_commit_get_committer(commit));
5651 if (bline->committer == NULL) {
5652 err = got_error_from_errno("strdup");
5653 goto done;
5656 committer_time = got_object_commit_get_committer_time(commit);
5657 if (gmtime_r(&committer_time, &tm) == NULL)
5658 return got_error_from_errno("gmtime_r");
5659 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
5660 &tm) == 0) {
5661 err = got_error(GOT_ERR_NO_SPACE);
5662 goto done;
5664 bline->annotated = 1;
5666 /* Print lines annotated so far. */
5667 bline = &a->lines[a->lineno_cur - 1];
5668 if (!bline->annotated)
5669 goto done;
5671 offset = a->line_offsets[a->lineno_cur - 1];
5672 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5673 err = got_error_from_errno("fseeko");
5674 goto done;
5677 while (a->lineno_cur <= a->nlines && bline->annotated) {
5678 char *smallerthan, *at, *nl, *committer;
5679 size_t len;
5681 if (getline(&line, &linesize, a->f) == -1) {
5682 if (ferror(a->f))
5683 err = got_error_from_errno("getline");
5684 break;
5687 committer = bline->committer;
5688 smallerthan = strchr(committer, '<');
5689 if (smallerthan && smallerthan[1] != '\0')
5690 committer = smallerthan + 1;
5691 at = strchr(committer, '@');
5692 if (at)
5693 *at = '\0';
5694 len = strlen(committer);
5695 if (len >= 9)
5696 committer[8] = '\0';
5698 nl = strchr(line, '\n');
5699 if (nl)
5700 *nl = '\0';
5701 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5702 bline->id_str, bline->datebuf, committer, line);
5704 a->lineno_cur++;
5705 bline = &a->lines[a->lineno_cur - 1];
5707 done:
5708 free(line);
5709 return err;
5712 static const struct got_error *
5713 cmd_blame(int argc, char *argv[])
5715 const struct got_error *error;
5716 struct got_repository *repo = NULL;
5717 struct got_worktree *worktree = NULL;
5718 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5719 char *link_target = NULL;
5720 struct got_object_id *obj_id = NULL;
5721 struct got_object_id *commit_id = NULL;
5722 struct got_commit_object *commit = NULL;
5723 struct got_blob_object *blob = NULL;
5724 char *commit_id_str = NULL;
5725 struct blame_cb_args bca;
5726 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5727 off_t filesize;
5728 int *pack_fds = NULL;
5729 FILE *f1 = NULL, *f2 = NULL;
5731 fd1 = got_opentempfd();
5732 if (fd1 == -1)
5733 return got_error_from_errno("got_opentempfd");
5735 memset(&bca, 0, sizeof(bca));
5737 #ifndef PROFILE
5738 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5739 NULL) == -1)
5740 err(1, "pledge");
5741 #endif
5743 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5744 switch (ch) {
5745 case 'c':
5746 commit_id_str = optarg;
5747 break;
5748 case 'r':
5749 repo_path = realpath(optarg, NULL);
5750 if (repo_path == NULL)
5751 return got_error_from_errno2("realpath",
5752 optarg);
5753 got_path_strip_trailing_slashes(repo_path);
5754 break;
5755 default:
5756 usage_blame();
5757 /* NOTREACHED */
5761 argc -= optind;
5762 argv += optind;
5764 if (argc == 1)
5765 path = argv[0];
5766 else
5767 usage_blame();
5769 cwd = getcwd(NULL, 0);
5770 if (cwd == NULL) {
5771 error = got_error_from_errno("getcwd");
5772 goto done;
5775 error = got_repo_pack_fds_open(&pack_fds);
5776 if (error != NULL)
5777 goto done;
5779 if (repo_path == NULL) {
5780 error = got_worktree_open(&worktree, cwd);
5781 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5782 goto done;
5783 else
5784 error = NULL;
5785 if (worktree) {
5786 repo_path =
5787 strdup(got_worktree_get_repo_path(worktree));
5788 if (repo_path == NULL) {
5789 error = got_error_from_errno("strdup");
5790 if (error)
5791 goto done;
5793 } else {
5794 repo_path = strdup(cwd);
5795 if (repo_path == NULL) {
5796 error = got_error_from_errno("strdup");
5797 goto done;
5802 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5803 if (error != NULL)
5804 goto done;
5806 if (worktree) {
5807 const char *prefix = got_worktree_get_path_prefix(worktree);
5808 char *p;
5810 error = got_worktree_resolve_path(&p, worktree, path);
5811 if (error)
5812 goto done;
5813 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5814 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5815 p) == -1) {
5816 error = got_error_from_errno("asprintf");
5817 free(p);
5818 goto done;
5820 free(p);
5821 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5822 } else {
5823 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5824 if (error)
5825 goto done;
5826 error = got_repo_map_path(&in_repo_path, repo, path);
5828 if (error)
5829 goto done;
5831 if (commit_id_str == NULL) {
5832 struct got_reference *head_ref;
5833 error = got_ref_open(&head_ref, repo, worktree ?
5834 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5835 if (error != NULL)
5836 goto done;
5837 error = got_ref_resolve(&commit_id, repo, head_ref);
5838 got_ref_close(head_ref);
5839 if (error != NULL)
5840 goto done;
5841 } else {
5842 struct got_reflist_head refs;
5843 TAILQ_INIT(&refs);
5844 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5845 NULL);
5846 if (error)
5847 goto done;
5848 error = got_repo_match_object_id(&commit_id, NULL,
5849 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5850 got_ref_list_free(&refs);
5851 if (error)
5852 goto done;
5855 if (worktree) {
5856 /* Release work tree lock. */
5857 got_worktree_close(worktree);
5858 worktree = NULL;
5861 error = got_object_open_as_commit(&commit, repo, commit_id);
5862 if (error)
5863 goto done;
5865 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5866 commit, repo);
5867 if (error)
5868 goto done;
5870 error = got_object_id_by_path(&obj_id, repo, commit,
5871 link_target ? link_target : in_repo_path);
5872 if (error)
5873 goto done;
5875 error = got_object_get_type(&obj_type, repo, obj_id);
5876 if (error)
5877 goto done;
5879 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5880 error = got_error_path(link_target ? link_target : in_repo_path,
5881 GOT_ERR_OBJ_TYPE);
5882 goto done;
5885 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5886 if (error)
5887 goto done;
5888 bca.f = got_opentemp();
5889 if (bca.f == NULL) {
5890 error = got_error_from_errno("got_opentemp");
5891 goto done;
5893 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5894 &bca.line_offsets, bca.f, blob);
5895 if (error || bca.nlines == 0)
5896 goto done;
5898 /* Don't include \n at EOF in the blame line count. */
5899 if (bca.line_offsets[bca.nlines - 1] == filesize)
5900 bca.nlines--;
5902 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5903 if (bca.lines == NULL) {
5904 error = got_error_from_errno("calloc");
5905 goto done;
5907 bca.lineno_cur = 1;
5908 bca.nlines_prec = 0;
5909 i = bca.nlines;
5910 while (i > 0) {
5911 i /= 10;
5912 bca.nlines_prec++;
5914 bca.repo = repo;
5916 fd2 = got_opentempfd();
5917 if (fd2 == -1) {
5918 error = got_error_from_errno("got_opentempfd");
5919 goto done;
5921 fd3 = got_opentempfd();
5922 if (fd3 == -1) {
5923 error = got_error_from_errno("got_opentempfd");
5924 goto done;
5926 f1 = got_opentemp();
5927 if (f1 == NULL) {
5928 error = got_error_from_errno("got_opentemp");
5929 goto done;
5931 f2 = got_opentemp();
5932 if (f2 == NULL) {
5933 error = got_error_from_errno("got_opentemp");
5934 goto done;
5936 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5937 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
5938 check_cancelled, NULL, fd2, fd3, f1, f2);
5939 done:
5940 free(in_repo_path);
5941 free(link_target);
5942 free(repo_path);
5943 free(cwd);
5944 free(commit_id);
5945 free(obj_id);
5946 if (commit)
5947 got_object_commit_close(commit);
5949 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5950 error = got_error_from_errno("close");
5951 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5952 error = got_error_from_errno("close");
5953 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
5954 error = got_error_from_errno("close");
5955 if (f1 && fclose(f1) == EOF && error == NULL)
5956 error = got_error_from_errno("fclose");
5957 if (f2 && fclose(f2) == EOF && error == NULL)
5958 error = got_error_from_errno("fclose");
5960 if (blob)
5961 got_object_blob_close(blob);
5962 if (worktree)
5963 got_worktree_close(worktree);
5964 if (repo) {
5965 const struct got_error *close_err = got_repo_close(repo);
5966 if (error == NULL)
5967 error = close_err;
5969 if (pack_fds) {
5970 const struct got_error *pack_err =
5971 got_repo_pack_fds_close(pack_fds);
5972 if (error == NULL)
5973 error = pack_err;
5975 if (bca.lines) {
5976 for (i = 0; i < bca.nlines; i++) {
5977 struct blame_line *bline = &bca.lines[i];
5978 free(bline->id_str);
5979 free(bline->committer);
5981 free(bca.lines);
5983 free(bca.line_offsets);
5984 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5985 error = got_error_from_errno("fclose");
5986 return error;
5989 __dead static void
5990 usage_tree(void)
5992 fprintf(stderr, "usage: %s tree [-iR] [-c commit] [-r repository-path] "
5993 "[path]\n", getprogname());
5994 exit(1);
5997 static const struct got_error *
5998 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5999 const char *root_path, struct got_repository *repo)
6001 const struct got_error *err = NULL;
6002 int is_root_path = (strcmp(path, root_path) == 0);
6003 const char *modestr = "";
6004 mode_t mode = got_tree_entry_get_mode(te);
6005 char *link_target = NULL;
6007 path += strlen(root_path);
6008 while (path[0] == '/')
6009 path++;
6011 if (got_object_tree_entry_is_submodule(te))
6012 modestr = "$";
6013 else if (S_ISLNK(mode)) {
6014 int i;
6016 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
6017 if (err)
6018 return err;
6019 for (i = 0; link_target[i] != '\0'; i++) {
6020 if (!isprint((unsigned char)link_target[i]))
6021 link_target[i] = '?';
6024 modestr = "@";
6026 else if (S_ISDIR(mode))
6027 modestr = "/";
6028 else if (mode & S_IXUSR)
6029 modestr = "*";
6031 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
6032 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
6033 link_target ? " -> ": "", link_target ? link_target : "");
6035 free(link_target);
6036 return NULL;
6039 static const struct got_error *
6040 print_tree(const char *path, struct got_commit_object *commit,
6041 int show_ids, int recurse, const char *root_path,
6042 struct got_repository *repo)
6044 const struct got_error *err = NULL;
6045 struct got_object_id *tree_id = NULL;
6046 struct got_tree_object *tree = NULL;
6047 int nentries, i;
6049 err = got_object_id_by_path(&tree_id, repo, commit, path);
6050 if (err)
6051 goto done;
6053 err = got_object_open_as_tree(&tree, repo, tree_id);
6054 if (err)
6055 goto done;
6056 nentries = got_object_tree_get_nentries(tree);
6057 for (i = 0; i < nentries; i++) {
6058 struct got_tree_entry *te;
6059 char *id = NULL;
6061 if (sigint_received || sigpipe_received)
6062 break;
6064 te = got_object_tree_get_entry(tree, i);
6065 if (show_ids) {
6066 char *id_str;
6067 err = got_object_id_str(&id_str,
6068 got_tree_entry_get_id(te));
6069 if (err)
6070 goto done;
6071 if (asprintf(&id, "%s ", id_str) == -1) {
6072 err = got_error_from_errno("asprintf");
6073 free(id_str);
6074 goto done;
6076 free(id_str);
6078 err = print_entry(te, id, path, root_path, repo);
6079 free(id);
6080 if (err)
6081 goto done;
6083 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
6084 char *child_path;
6085 if (asprintf(&child_path, "%s%s%s", path,
6086 path[0] == '/' && path[1] == '\0' ? "" : "/",
6087 got_tree_entry_get_name(te)) == -1) {
6088 err = got_error_from_errno("asprintf");
6089 goto done;
6091 err = print_tree(child_path, commit, show_ids, 1,
6092 root_path, repo);
6093 free(child_path);
6094 if (err)
6095 goto done;
6098 done:
6099 if (tree)
6100 got_object_tree_close(tree);
6101 free(tree_id);
6102 return err;
6105 static const struct got_error *
6106 cmd_tree(int argc, char *argv[])
6108 const struct got_error *error;
6109 struct got_repository *repo = NULL;
6110 struct got_worktree *worktree = NULL;
6111 const char *path, *refname = NULL;
6112 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
6113 struct got_object_id *commit_id = NULL;
6114 struct got_commit_object *commit = NULL;
6115 char *commit_id_str = NULL;
6116 int show_ids = 0, recurse = 0;
6117 int ch;
6118 int *pack_fds = NULL;
6120 #ifndef PROFILE
6121 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6122 NULL) == -1)
6123 err(1, "pledge");
6124 #endif
6126 while ((ch = getopt(argc, argv, "c:iRr:")) != -1) {
6127 switch (ch) {
6128 case 'c':
6129 commit_id_str = optarg;
6130 break;
6131 case 'i':
6132 show_ids = 1;
6133 break;
6134 case 'R':
6135 recurse = 1;
6136 break;
6137 case 'r':
6138 repo_path = realpath(optarg, NULL);
6139 if (repo_path == NULL)
6140 return got_error_from_errno2("realpath",
6141 optarg);
6142 got_path_strip_trailing_slashes(repo_path);
6143 break;
6144 default:
6145 usage_tree();
6146 /* NOTREACHED */
6150 argc -= optind;
6151 argv += optind;
6153 if (argc == 1)
6154 path = argv[0];
6155 else if (argc > 1)
6156 usage_tree();
6157 else
6158 path = NULL;
6160 cwd = getcwd(NULL, 0);
6161 if (cwd == NULL) {
6162 error = got_error_from_errno("getcwd");
6163 goto done;
6166 error = got_repo_pack_fds_open(&pack_fds);
6167 if (error != NULL)
6168 goto done;
6170 if (repo_path == NULL) {
6171 error = got_worktree_open(&worktree, cwd);
6172 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6173 goto done;
6174 else
6175 error = NULL;
6176 if (worktree) {
6177 repo_path =
6178 strdup(got_worktree_get_repo_path(worktree));
6179 if (repo_path == NULL)
6180 error = got_error_from_errno("strdup");
6181 if (error)
6182 goto done;
6183 } else {
6184 repo_path = strdup(cwd);
6185 if (repo_path == NULL) {
6186 error = got_error_from_errno("strdup");
6187 goto done;
6192 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6193 if (error != NULL)
6194 goto done;
6196 if (worktree) {
6197 const char *prefix = got_worktree_get_path_prefix(worktree);
6198 char *p;
6200 if (path == NULL || got_path_is_root_dir(path))
6201 path = "";
6202 error = got_worktree_resolve_path(&p, worktree, path);
6203 if (error)
6204 goto done;
6205 if (asprintf(&in_repo_path, "%s%s%s", prefix,
6206 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
6207 p) == -1) {
6208 error = got_error_from_errno("asprintf");
6209 free(p);
6210 goto done;
6212 free(p);
6213 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6214 if (error)
6215 goto done;
6216 } else {
6217 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6218 if (error)
6219 goto done;
6220 if (path == NULL)
6221 path = "/";
6222 error = got_repo_map_path(&in_repo_path, repo, path);
6223 if (error != NULL)
6224 goto done;
6227 if (commit_id_str == NULL) {
6228 struct got_reference *head_ref;
6229 if (worktree)
6230 refname = got_worktree_get_head_ref_name(worktree);
6231 else
6232 refname = GOT_REF_HEAD;
6233 error = got_ref_open(&head_ref, repo, refname, 0);
6234 if (error != NULL)
6235 goto done;
6236 error = got_ref_resolve(&commit_id, repo, head_ref);
6237 got_ref_close(head_ref);
6238 if (error != NULL)
6239 goto done;
6240 } else {
6241 struct got_reflist_head refs;
6242 TAILQ_INIT(&refs);
6243 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6244 NULL);
6245 if (error)
6246 goto done;
6247 error = got_repo_match_object_id(&commit_id, NULL,
6248 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6249 got_ref_list_free(&refs);
6250 if (error)
6251 goto done;
6254 if (worktree) {
6255 /* Release work tree lock. */
6256 got_worktree_close(worktree);
6257 worktree = NULL;
6260 error = got_object_open_as_commit(&commit, repo, commit_id);
6261 if (error)
6262 goto done;
6264 error = print_tree(in_repo_path, commit, show_ids, recurse,
6265 in_repo_path, repo);
6266 done:
6267 free(in_repo_path);
6268 free(repo_path);
6269 free(cwd);
6270 free(commit_id);
6271 if (commit)
6272 got_object_commit_close(commit);
6273 if (worktree)
6274 got_worktree_close(worktree);
6275 if (repo) {
6276 const struct got_error *close_err = got_repo_close(repo);
6277 if (error == NULL)
6278 error = close_err;
6280 if (pack_fds) {
6281 const struct got_error *pack_err =
6282 got_repo_pack_fds_close(pack_fds);
6283 if (error == NULL)
6284 error = pack_err;
6286 return error;
6289 __dead static void
6290 usage_status(void)
6292 fprintf(stderr, "usage: %s status [-I] [-S status-codes] "
6293 "[-s status-codes] [path ...]\n", getprogname());
6294 exit(1);
6297 struct got_status_arg {
6298 char *status_codes;
6299 int suppress;
6302 static const struct got_error *
6303 print_status(void *arg, unsigned char status, unsigned char staged_status,
6304 const char *path, struct got_object_id *blob_id,
6305 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6306 int dirfd, const char *de_name)
6308 struct got_status_arg *st = arg;
6310 if (status == staged_status && (status == GOT_STATUS_DELETE))
6311 status = GOT_STATUS_NO_CHANGE;
6312 if (st != NULL && st->status_codes) {
6313 size_t ncodes = strlen(st->status_codes);
6314 int i, j = 0;
6316 for (i = 0; i < ncodes ; i++) {
6317 if (st->suppress) {
6318 if (status == st->status_codes[i] ||
6319 staged_status == st->status_codes[i]) {
6320 j++;
6321 continue;
6323 } else {
6324 if (status == st->status_codes[i] ||
6325 staged_status == st->status_codes[i])
6326 break;
6330 if (st->suppress && j == 0)
6331 goto print;
6333 if (i == ncodes)
6334 return NULL;
6336 print:
6337 printf("%c%c %s\n", status, staged_status, path);
6338 return NULL;
6341 static const struct got_error *
6342 cmd_status(int argc, char *argv[])
6344 const struct got_error *error = NULL;
6345 struct got_repository *repo = NULL;
6346 struct got_worktree *worktree = NULL;
6347 struct got_status_arg st;
6348 char *cwd = NULL;
6349 struct got_pathlist_head paths;
6350 int ch, i, no_ignores = 0;
6351 int *pack_fds = NULL;
6353 TAILQ_INIT(&paths);
6355 memset(&st, 0, sizeof(st));
6356 st.status_codes = NULL;
6357 st.suppress = 0;
6359 #ifndef PROFILE
6360 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6361 NULL) == -1)
6362 err(1, "pledge");
6363 #endif
6365 while ((ch = getopt(argc, argv, "IS:s:")) != -1) {
6366 switch (ch) {
6367 case 'I':
6368 no_ignores = 1;
6369 break;
6370 case 'S':
6371 if (st.status_codes != NULL && st.suppress == 0)
6372 option_conflict('S', 's');
6373 st.suppress = 1;
6374 /* fallthrough */
6375 case 's':
6376 for (i = 0; optarg[i] != '\0'; i++) {
6377 switch (optarg[i]) {
6378 case GOT_STATUS_MODIFY:
6379 case GOT_STATUS_ADD:
6380 case GOT_STATUS_DELETE:
6381 case GOT_STATUS_CONFLICT:
6382 case GOT_STATUS_MISSING:
6383 case GOT_STATUS_OBSTRUCTED:
6384 case GOT_STATUS_UNVERSIONED:
6385 case GOT_STATUS_MODE_CHANGE:
6386 case GOT_STATUS_NONEXISTENT:
6387 break;
6388 default:
6389 errx(1, "invalid status code '%c'",
6390 optarg[i]);
6393 if (ch == 's' && st.suppress)
6394 option_conflict('s', 'S');
6395 st.status_codes = optarg;
6396 break;
6397 default:
6398 usage_status();
6399 /* NOTREACHED */
6403 argc -= optind;
6404 argv += optind;
6406 cwd = getcwd(NULL, 0);
6407 if (cwd == NULL) {
6408 error = got_error_from_errno("getcwd");
6409 goto done;
6412 error = got_repo_pack_fds_open(&pack_fds);
6413 if (error != NULL)
6414 goto done;
6416 error = got_worktree_open(&worktree, cwd);
6417 if (error) {
6418 if (error->code == GOT_ERR_NOT_WORKTREE)
6419 error = wrap_not_worktree_error(error, "status", cwd);
6420 goto done;
6423 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6424 NULL, pack_fds);
6425 if (error != NULL)
6426 goto done;
6428 error = apply_unveil(got_repo_get_path(repo), 1,
6429 got_worktree_get_root_path(worktree));
6430 if (error)
6431 goto done;
6433 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6434 if (error)
6435 goto done;
6437 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6438 print_status, &st, check_cancelled, NULL);
6439 done:
6440 if (pack_fds) {
6441 const struct got_error *pack_err =
6442 got_repo_pack_fds_close(pack_fds);
6443 if (error == NULL)
6444 error = pack_err;
6446 if (repo) {
6447 const struct got_error *close_err = got_repo_close(repo);
6448 if (error == NULL)
6449 error = close_err;
6452 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
6453 free(cwd);
6454 return error;
6457 __dead static void
6458 usage_ref(void)
6460 fprintf(stderr, "usage: %s ref [-dlt] [-c object] [-r repository-path] "
6461 "[-s reference] [name]\n", getprogname());
6462 exit(1);
6465 static const struct got_error *
6466 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6468 static const struct got_error *err = NULL;
6469 struct got_reflist_head refs;
6470 struct got_reflist_entry *re;
6472 TAILQ_INIT(&refs);
6473 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6474 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6475 repo);
6476 if (err)
6477 return err;
6479 TAILQ_FOREACH(re, &refs, entry) {
6480 char *refstr;
6481 refstr = got_ref_to_str(re->ref);
6482 if (refstr == NULL) {
6483 err = got_error_from_errno("got_ref_to_str");
6484 break;
6486 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6487 free(refstr);
6490 got_ref_list_free(&refs);
6491 return err;
6494 static const struct got_error *
6495 delete_ref_by_name(struct got_repository *repo, const char *refname)
6497 const struct got_error *err;
6498 struct got_reference *ref;
6500 err = got_ref_open(&ref, repo, refname, 0);
6501 if (err)
6502 return err;
6504 err = delete_ref(repo, ref);
6505 got_ref_close(ref);
6506 return err;
6509 static const struct got_error *
6510 add_ref(struct got_repository *repo, const char *refname, const char *target)
6512 const struct got_error *err = NULL;
6513 struct got_object_id *id = NULL;
6514 struct got_reference *ref = NULL;
6515 struct got_reflist_head refs;
6518 * Don't let the user create a reference name with a leading '-'.
6519 * While technically a valid reference name, this case is usually
6520 * an unintended typo.
6522 if (refname[0] == '-')
6523 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6525 TAILQ_INIT(&refs);
6526 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6527 if (err)
6528 goto done;
6529 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6530 &refs, repo);
6531 got_ref_list_free(&refs);
6532 if (err)
6533 goto done;
6535 err = got_ref_alloc(&ref, refname, id);
6536 if (err)
6537 goto done;
6539 err = got_ref_write(ref, repo);
6540 done:
6541 if (ref)
6542 got_ref_close(ref);
6543 free(id);
6544 return err;
6547 static const struct got_error *
6548 add_symref(struct got_repository *repo, const char *refname, const char *target)
6550 const struct got_error *err = NULL;
6551 struct got_reference *ref = NULL;
6552 struct got_reference *target_ref = NULL;
6555 * Don't let the user create a reference name with a leading '-'.
6556 * While technically a valid reference name, this case is usually
6557 * an unintended typo.
6559 if (refname[0] == '-')
6560 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6562 err = got_ref_open(&target_ref, repo, target, 0);
6563 if (err)
6564 return err;
6566 err = got_ref_alloc_symref(&ref, refname, target_ref);
6567 if (err)
6568 goto done;
6570 err = got_ref_write(ref, repo);
6571 done:
6572 if (target_ref)
6573 got_ref_close(target_ref);
6574 if (ref)
6575 got_ref_close(ref);
6576 return err;
6579 static const struct got_error *
6580 cmd_ref(int argc, char *argv[])
6582 const struct got_error *error = NULL;
6583 struct got_repository *repo = NULL;
6584 struct got_worktree *worktree = NULL;
6585 char *cwd = NULL, *repo_path = NULL;
6586 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6587 const char *obj_arg = NULL, *symref_target= NULL;
6588 char *refname = NULL;
6589 int *pack_fds = NULL;
6591 #ifndef PROFILE
6592 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6593 "sendfd unveil", NULL) == -1)
6594 err(1, "pledge");
6595 #endif
6597 while ((ch = getopt(argc, argv, "c:dlr:s:t")) != -1) {
6598 switch (ch) {
6599 case 'c':
6600 obj_arg = optarg;
6601 break;
6602 case 'd':
6603 do_delete = 1;
6604 break;
6605 case 'l':
6606 do_list = 1;
6607 break;
6608 case 'r':
6609 repo_path = realpath(optarg, NULL);
6610 if (repo_path == NULL)
6611 return got_error_from_errno2("realpath",
6612 optarg);
6613 got_path_strip_trailing_slashes(repo_path);
6614 break;
6615 case 's':
6616 symref_target = optarg;
6617 break;
6618 case 't':
6619 sort_by_time = 1;
6620 break;
6621 default:
6622 usage_ref();
6623 /* NOTREACHED */
6627 if (obj_arg && do_list)
6628 option_conflict('c', 'l');
6629 if (obj_arg && do_delete)
6630 option_conflict('c', 'd');
6631 if (obj_arg && symref_target)
6632 option_conflict('c', 's');
6633 if (symref_target && do_delete)
6634 option_conflict('s', 'd');
6635 if (symref_target && do_list)
6636 option_conflict('s', 'l');
6637 if (do_delete && do_list)
6638 option_conflict('d', 'l');
6639 if (sort_by_time && !do_list)
6640 errx(1, "-t option requires -l option");
6642 argc -= optind;
6643 argv += optind;
6645 if (do_list) {
6646 if (argc != 0 && argc != 1)
6647 usage_ref();
6648 if (argc == 1) {
6649 refname = strdup(argv[0]);
6650 if (refname == NULL) {
6651 error = got_error_from_errno("strdup");
6652 goto done;
6655 } else {
6656 if (argc != 1)
6657 usage_ref();
6658 refname = strdup(argv[0]);
6659 if (refname == NULL) {
6660 error = got_error_from_errno("strdup");
6661 goto done;
6665 if (refname)
6666 got_path_strip_trailing_slashes(refname);
6668 cwd = getcwd(NULL, 0);
6669 if (cwd == NULL) {
6670 error = got_error_from_errno("getcwd");
6671 goto done;
6674 error = got_repo_pack_fds_open(&pack_fds);
6675 if (error != NULL)
6676 goto done;
6678 if (repo_path == NULL) {
6679 error = got_worktree_open(&worktree, cwd);
6680 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6681 goto done;
6682 else
6683 error = NULL;
6684 if (worktree) {
6685 repo_path =
6686 strdup(got_worktree_get_repo_path(worktree));
6687 if (repo_path == NULL)
6688 error = got_error_from_errno("strdup");
6689 if (error)
6690 goto done;
6691 } else {
6692 repo_path = strdup(cwd);
6693 if (repo_path == NULL) {
6694 error = got_error_from_errno("strdup");
6695 goto done;
6700 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6701 if (error != NULL)
6702 goto done;
6704 #ifndef PROFILE
6705 if (do_list) {
6706 /* Remove "cpath" promise. */
6707 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6708 NULL) == -1)
6709 err(1, "pledge");
6711 #endif
6713 error = apply_unveil(got_repo_get_path(repo), do_list,
6714 worktree ? got_worktree_get_root_path(worktree) : NULL);
6715 if (error)
6716 goto done;
6718 if (do_list)
6719 error = list_refs(repo, refname, sort_by_time);
6720 else if (do_delete)
6721 error = delete_ref_by_name(repo, refname);
6722 else if (symref_target)
6723 error = add_symref(repo, refname, symref_target);
6724 else {
6725 if (obj_arg == NULL)
6726 usage_ref();
6727 error = add_ref(repo, refname, obj_arg);
6729 done:
6730 free(refname);
6731 if (repo) {
6732 const struct got_error *close_err = got_repo_close(repo);
6733 if (error == NULL)
6734 error = close_err;
6736 if (worktree)
6737 got_worktree_close(worktree);
6738 if (pack_fds) {
6739 const struct got_error *pack_err =
6740 got_repo_pack_fds_close(pack_fds);
6741 if (error == NULL)
6742 error = pack_err;
6744 free(cwd);
6745 free(repo_path);
6746 return error;
6749 __dead static void
6750 usage_branch(void)
6752 fprintf(stderr, "usage: %s branch [-lnt] [-c commit] [-d name] "
6753 "[-r repository-path] [name]\n", getprogname());
6754 exit(1);
6757 static const struct got_error *
6758 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6759 struct got_reference *ref)
6761 const struct got_error *err = NULL;
6762 const char *refname, *marker = " ";
6763 char *refstr;
6765 refname = got_ref_get_name(ref);
6766 if (worktree && strcmp(refname,
6767 got_worktree_get_head_ref_name(worktree)) == 0) {
6768 struct got_object_id *id = NULL;
6770 err = got_ref_resolve(&id, repo, ref);
6771 if (err)
6772 return err;
6773 if (got_object_id_cmp(id,
6774 got_worktree_get_base_commit_id(worktree)) == 0)
6775 marker = "* ";
6776 else
6777 marker = "~ ";
6778 free(id);
6781 if (strncmp(refname, "refs/heads/", 11) == 0)
6782 refname += 11;
6783 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6784 refname += 18;
6785 if (strncmp(refname, "refs/remotes/", 13) == 0)
6786 refname += 13;
6788 refstr = got_ref_to_str(ref);
6789 if (refstr == NULL)
6790 return got_error_from_errno("got_ref_to_str");
6792 printf("%s%s: %s\n", marker, refname, refstr);
6793 free(refstr);
6794 return NULL;
6797 static const struct got_error *
6798 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6800 const char *refname;
6802 if (worktree == NULL)
6803 return got_error(GOT_ERR_NOT_WORKTREE);
6805 refname = got_worktree_get_head_ref_name(worktree);
6807 if (strncmp(refname, "refs/heads/", 11) == 0)
6808 refname += 11;
6809 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6810 refname += 18;
6812 printf("%s\n", refname);
6814 return NULL;
6817 static const struct got_error *
6818 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6819 int sort_by_time)
6821 static const struct got_error *err = NULL;
6822 struct got_reflist_head refs;
6823 struct got_reflist_entry *re;
6824 struct got_reference *temp_ref = NULL;
6825 int rebase_in_progress, histedit_in_progress;
6827 TAILQ_INIT(&refs);
6829 if (worktree) {
6830 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6831 worktree);
6832 if (err)
6833 return err;
6835 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6836 worktree);
6837 if (err)
6838 return err;
6840 if (rebase_in_progress || histedit_in_progress) {
6841 err = got_ref_open(&temp_ref, repo,
6842 got_worktree_get_head_ref_name(worktree), 0);
6843 if (err)
6844 return err;
6845 list_branch(repo, worktree, temp_ref);
6846 got_ref_close(temp_ref);
6850 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6851 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6852 repo);
6853 if (err)
6854 return err;
6856 TAILQ_FOREACH(re, &refs, entry)
6857 list_branch(repo, worktree, re->ref);
6859 got_ref_list_free(&refs);
6861 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6862 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6863 repo);
6864 if (err)
6865 return err;
6867 TAILQ_FOREACH(re, &refs, entry)
6868 list_branch(repo, worktree, re->ref);
6870 got_ref_list_free(&refs);
6872 return NULL;
6875 static const struct got_error *
6876 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6877 const char *branch_name)
6879 const struct got_error *err = NULL;
6880 struct got_reference *ref = NULL;
6881 char *refname, *remote_refname = NULL;
6883 if (strncmp(branch_name, "refs/", 5) == 0)
6884 branch_name += 5;
6885 if (strncmp(branch_name, "heads/", 6) == 0)
6886 branch_name += 6;
6887 else if (strncmp(branch_name, "remotes/", 8) == 0)
6888 branch_name += 8;
6890 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6891 return got_error_from_errno("asprintf");
6893 if (asprintf(&remote_refname, "refs/remotes/%s",
6894 branch_name) == -1) {
6895 err = got_error_from_errno("asprintf");
6896 goto done;
6899 err = got_ref_open(&ref, repo, refname, 0);
6900 if (err) {
6901 const struct got_error *err2;
6902 if (err->code != GOT_ERR_NOT_REF)
6903 goto done;
6905 * Keep 'err' intact such that if neither branch exists
6906 * we report "refs/heads" rather than "refs/remotes" in
6907 * our error message.
6909 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6910 if (err2)
6911 goto done;
6912 err = NULL;
6915 if (worktree &&
6916 strcmp(got_worktree_get_head_ref_name(worktree),
6917 got_ref_get_name(ref)) == 0) {
6918 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6919 "will not delete this work tree's current branch");
6920 goto done;
6923 err = delete_ref(repo, ref);
6924 done:
6925 if (ref)
6926 got_ref_close(ref);
6927 free(refname);
6928 free(remote_refname);
6929 return err;
6932 static const struct got_error *
6933 add_branch(struct got_repository *repo, const char *branch_name,
6934 struct got_object_id *base_commit_id)
6936 const struct got_error *err = NULL;
6937 struct got_reference *ref = NULL;
6938 char *refname = NULL;
6941 * Don't let the user create a branch name with a leading '-'.
6942 * While technically a valid reference name, this case is usually
6943 * an unintended typo.
6945 if (branch_name[0] == '-')
6946 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6948 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6949 branch_name += 11;
6951 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6952 err = got_error_from_errno("asprintf");
6953 goto done;
6956 err = got_ref_open(&ref, repo, refname, 0);
6957 if (err == NULL) {
6958 err = got_error(GOT_ERR_BRANCH_EXISTS);
6959 goto done;
6960 } else if (err->code != GOT_ERR_NOT_REF)
6961 goto done;
6963 err = got_ref_alloc(&ref, refname, base_commit_id);
6964 if (err)
6965 goto done;
6967 err = got_ref_write(ref, repo);
6968 done:
6969 if (ref)
6970 got_ref_close(ref);
6971 free(refname);
6972 return err;
6975 static const struct got_error *
6976 cmd_branch(int argc, char *argv[])
6978 const struct got_error *error = NULL;
6979 struct got_repository *repo = NULL;
6980 struct got_worktree *worktree = NULL;
6981 char *cwd = NULL, *repo_path = NULL;
6982 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6983 const char *delref = NULL, *commit_id_arg = NULL;
6984 struct got_reference *ref = NULL;
6985 struct got_pathlist_head paths;
6986 struct got_object_id *commit_id = NULL;
6987 char *commit_id_str = NULL, *keyword_idstr = NULL;;
6988 int *pack_fds = NULL;
6990 TAILQ_INIT(&paths);
6992 #ifndef PROFILE
6993 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6994 "sendfd unveil", NULL) == -1)
6995 err(1, "pledge");
6996 #endif
6998 while ((ch = getopt(argc, argv, "c:d:lnr:t")) != -1) {
6999 switch (ch) {
7000 case 'c':
7001 commit_id_arg = optarg;
7002 break;
7003 case 'd':
7004 delref = optarg;
7005 break;
7006 case 'l':
7007 do_list = 1;
7008 break;
7009 case 'n':
7010 do_update = 0;
7011 break;
7012 case 'r':
7013 repo_path = realpath(optarg, NULL);
7014 if (repo_path == NULL)
7015 return got_error_from_errno2("realpath",
7016 optarg);
7017 got_path_strip_trailing_slashes(repo_path);
7018 break;
7019 case 't':
7020 sort_by_time = 1;
7021 break;
7022 default:
7023 usage_branch();
7024 /* NOTREACHED */
7028 if (do_list && delref)
7029 option_conflict('l', 'd');
7030 if (sort_by_time && !do_list)
7031 errx(1, "-t option requires -l option");
7033 argc -= optind;
7034 argv += optind;
7036 if (!do_list && !delref && argc == 0)
7037 do_show = 1;
7039 if ((do_list || delref || do_show) && commit_id_arg != NULL)
7040 errx(1, "-c option can only be used when creating a branch");
7042 if (do_list || delref) {
7043 if (argc > 0)
7044 usage_branch();
7045 } else if (!do_show && argc != 1)
7046 usage_branch();
7048 cwd = getcwd(NULL, 0);
7049 if (cwd == NULL) {
7050 error = got_error_from_errno("getcwd");
7051 goto done;
7054 error = got_repo_pack_fds_open(&pack_fds);
7055 if (error != NULL)
7056 goto done;
7058 if (repo_path == NULL) {
7059 error = got_worktree_open(&worktree, cwd);
7060 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7061 goto done;
7062 else
7063 error = NULL;
7064 if (worktree) {
7065 repo_path =
7066 strdup(got_worktree_get_repo_path(worktree));
7067 if (repo_path == NULL)
7068 error = got_error_from_errno("strdup");
7069 if (error)
7070 goto done;
7071 } else {
7072 repo_path = strdup(cwd);
7073 if (repo_path == NULL) {
7074 error = got_error_from_errno("strdup");
7075 goto done;
7080 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7081 if (error != NULL)
7082 goto done;
7084 #ifndef PROFILE
7085 if (do_list || do_show) {
7086 /* Remove "cpath" promise. */
7087 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
7088 NULL) == -1)
7089 err(1, "pledge");
7091 #endif
7093 error = apply_unveil(got_repo_get_path(repo), do_list,
7094 worktree ? got_worktree_get_root_path(worktree) : NULL);
7095 if (error)
7096 goto done;
7098 if (do_show)
7099 error = show_current_branch(repo, worktree);
7100 else if (do_list)
7101 error = list_branches(repo, worktree, sort_by_time);
7102 else if (delref)
7103 error = delete_branch(repo, worktree, delref);
7104 else {
7105 struct got_reflist_head refs;
7106 TAILQ_INIT(&refs);
7107 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
7108 NULL);
7109 if (error)
7110 goto done;
7111 if (commit_id_arg == NULL)
7112 commit_id_arg = worktree ?
7113 got_worktree_get_head_ref_name(worktree) :
7114 GOT_REF_HEAD;
7115 else {
7116 error = got_keyword_to_idstr(&keyword_idstr,
7117 commit_id_arg, repo, worktree);
7118 if (error != NULL)
7119 goto done;
7120 if (keyword_idstr != NULL)
7121 commit_id_arg = keyword_idstr;
7123 error = got_repo_match_object_id(&commit_id, NULL,
7124 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
7125 got_ref_list_free(&refs);
7126 if (error)
7127 goto done;
7128 error = add_branch(repo, argv[0], commit_id);
7129 if (error)
7130 goto done;
7131 if (worktree && do_update) {
7132 struct got_update_progress_arg upa;
7133 char *branch_refname = NULL;
7135 error = got_object_id_str(&commit_id_str, commit_id);
7136 if (error)
7137 goto done;
7138 error = get_worktree_paths_from_argv(&paths, 0, NULL,
7139 worktree);
7140 if (error)
7141 goto done;
7142 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
7143 == -1) {
7144 error = got_error_from_errno("asprintf");
7145 goto done;
7147 error = got_ref_open(&ref, repo, branch_refname, 0);
7148 free(branch_refname);
7149 if (error)
7150 goto done;
7151 error = switch_head_ref(ref, commit_id, worktree,
7152 repo);
7153 if (error)
7154 goto done;
7155 error = got_worktree_set_base_commit_id(worktree, repo,
7156 commit_id);
7157 if (error)
7158 goto done;
7159 memset(&upa, 0, sizeof(upa));
7160 error = got_worktree_checkout_files(worktree, &paths,
7161 repo, update_progress, &upa, check_cancelled,
7162 NULL);
7163 if (error)
7164 goto done;
7165 if (upa.did_something) {
7166 printf("Updated to %s: %s\n",
7167 got_worktree_get_head_ref_name(worktree),
7168 commit_id_str);
7170 print_update_progress_stats(&upa);
7173 done:
7174 free(keyword_idstr);
7175 if (ref)
7176 got_ref_close(ref);
7177 if (repo) {
7178 const struct got_error *close_err = got_repo_close(repo);
7179 if (error == NULL)
7180 error = close_err;
7182 if (worktree)
7183 got_worktree_close(worktree);
7184 if (pack_fds) {
7185 const struct got_error *pack_err =
7186 got_repo_pack_fds_close(pack_fds);
7187 if (error == NULL)
7188 error = pack_err;
7190 free(cwd);
7191 free(repo_path);
7192 free(commit_id);
7193 free(commit_id_str);
7194 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7195 return error;
7199 __dead static void
7200 usage_tag(void)
7202 fprintf(stderr, "usage: %s tag [-lVv] [-c commit] [-m message] "
7203 "[-r repository-path] [-s signer-id] name\n", getprogname());
7204 exit(1);
7207 #if 0
7208 static const struct got_error *
7209 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
7211 const struct got_error *err = NULL;
7212 struct got_reflist_entry *re, *se, *new;
7213 struct got_object_id *re_id, *se_id;
7214 struct got_tag_object *re_tag, *se_tag;
7215 time_t re_time, se_time;
7217 STAILQ_FOREACH(re, tags, entry) {
7218 se = STAILQ_FIRST(sorted);
7219 if (se == NULL) {
7220 err = got_reflist_entry_dup(&new, re);
7221 if (err)
7222 return err;
7223 STAILQ_INSERT_HEAD(sorted, new, entry);
7224 continue;
7225 } else {
7226 err = got_ref_resolve(&re_id, repo, re->ref);
7227 if (err)
7228 break;
7229 err = got_object_open_as_tag(&re_tag, repo, re_id);
7230 free(re_id);
7231 if (err)
7232 break;
7233 re_time = got_object_tag_get_tagger_time(re_tag);
7234 got_object_tag_close(re_tag);
7237 while (se) {
7238 err = got_ref_resolve(&se_id, repo, re->ref);
7239 if (err)
7240 break;
7241 err = got_object_open_as_tag(&se_tag, repo, se_id);
7242 free(se_id);
7243 if (err)
7244 break;
7245 se_time = got_object_tag_get_tagger_time(se_tag);
7246 got_object_tag_close(se_tag);
7248 if (se_time > re_time) {
7249 err = got_reflist_entry_dup(&new, re);
7250 if (err)
7251 return err;
7252 STAILQ_INSERT_AFTER(sorted, se, new, entry);
7253 break;
7255 se = STAILQ_NEXT(se, entry);
7256 continue;
7259 done:
7260 return err;
7262 #endif
7264 static const struct got_error *
7265 get_tag_refname(char **refname, const char *tag_name)
7267 const struct got_error *err;
7269 if (strncmp("refs/tags/", tag_name, 10) == 0) {
7270 *refname = strdup(tag_name);
7271 if (*refname == NULL)
7272 return got_error_from_errno("strdup");
7273 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
7274 err = got_error_from_errno("asprintf");
7275 *refname = NULL;
7276 return err;
7279 return NULL;
7282 static const struct got_error *
7283 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
7284 const char *allowed_signers, const char *revoked_signers, int verbosity)
7286 static const struct got_error *err = NULL;
7287 struct got_reflist_head refs;
7288 struct got_reflist_entry *re;
7289 char *wanted_refname = NULL;
7290 int bad_sigs = 0;
7292 TAILQ_INIT(&refs);
7294 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
7295 if (err)
7296 return err;
7298 if (tag_name) {
7299 struct got_reference *ref;
7300 err = get_tag_refname(&wanted_refname, tag_name);
7301 if (err)
7302 goto done;
7303 /* Wanted tag reference should exist. */
7304 err = got_ref_open(&ref, repo, wanted_refname, 0);
7305 if (err)
7306 goto done;
7307 got_ref_close(ref);
7310 TAILQ_FOREACH(re, &refs, entry) {
7311 const char *refname;
7312 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7313 char datebuf[26];
7314 const char *tagger, *ssh_sig = NULL;
7315 char *sig_msg = NULL;
7316 time_t tagger_time;
7317 struct got_object_id *id;
7318 struct got_tag_object *tag;
7319 struct got_commit_object *commit = NULL;
7321 refname = got_ref_get_name(re->ref);
7322 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7323 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7324 continue;
7325 refname += 10;
7326 refstr = got_ref_to_str(re->ref);
7327 if (refstr == NULL) {
7328 err = got_error_from_errno("got_ref_to_str");
7329 break;
7332 err = got_ref_resolve(&id, repo, re->ref);
7333 if (err)
7334 break;
7335 err = got_object_open_as_tag(&tag, repo, id);
7336 if (err) {
7337 if (err->code != GOT_ERR_OBJ_TYPE) {
7338 free(id);
7339 break;
7341 /* "lightweight" tag */
7342 err = got_object_open_as_commit(&commit, repo, id);
7343 if (err) {
7344 free(id);
7345 break;
7347 tagger = got_object_commit_get_committer(commit);
7348 tagger_time =
7349 got_object_commit_get_committer_time(commit);
7350 err = got_object_id_str(&id_str, id);
7351 free(id);
7352 if (err)
7353 break;
7354 } else {
7355 free(id);
7356 tagger = got_object_tag_get_tagger(tag);
7357 tagger_time = got_object_tag_get_tagger_time(tag);
7358 err = got_object_id_str(&id_str,
7359 got_object_tag_get_object_id(tag));
7360 if (err)
7361 break;
7364 if (tag && verify_tags) {
7365 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7366 got_object_tag_get_message(tag));
7367 if (ssh_sig && allowed_signers == NULL) {
7368 err = got_error_msg(
7369 GOT_ERR_VERIFY_TAG_SIGNATURE,
7370 "SSH signature verification requires "
7371 "setting allowed_signers in "
7372 "got.conf(5)");
7373 break;
7377 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7378 free(refstr);
7379 printf("from: %s\n", tagger);
7380 datestr = get_datestr(&tagger_time, datebuf);
7381 if (datestr)
7382 printf("date: %s UTC\n", datestr);
7383 if (commit)
7384 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7385 else {
7386 switch (got_object_tag_get_object_type(tag)) {
7387 case GOT_OBJ_TYPE_BLOB:
7388 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7389 id_str);
7390 break;
7391 case GOT_OBJ_TYPE_TREE:
7392 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7393 id_str);
7394 break;
7395 case GOT_OBJ_TYPE_COMMIT:
7396 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7397 id_str);
7398 break;
7399 case GOT_OBJ_TYPE_TAG:
7400 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7401 id_str);
7402 break;
7403 default:
7404 break;
7407 free(id_str);
7409 if (ssh_sig) {
7410 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7411 allowed_signers, revoked_signers, verbosity);
7412 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7413 bad_sigs = 1;
7414 else if (err)
7415 break;
7416 printf("signature: %s", sig_msg);
7417 free(sig_msg);
7418 sig_msg = NULL;
7421 if (commit) {
7422 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7423 if (err)
7424 break;
7425 got_object_commit_close(commit);
7426 } else {
7427 tagmsg0 = strdup(got_object_tag_get_message(tag));
7428 got_object_tag_close(tag);
7429 if (tagmsg0 == NULL) {
7430 err = got_error_from_errno("strdup");
7431 break;
7435 tagmsg = tagmsg0;
7436 do {
7437 line = strsep(&tagmsg, "\n");
7438 if (line)
7439 printf(" %s\n", line);
7440 } while (line);
7441 free(tagmsg0);
7443 done:
7444 got_ref_list_free(&refs);
7445 free(wanted_refname);
7447 if (err == NULL && bad_sigs)
7448 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7449 return err;
7452 static const struct got_error *
7453 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7454 const char *tag_name, const char *repo_path)
7456 const struct got_error *err = NULL;
7457 char *template = NULL, *initial_content = NULL;
7458 char *editor = NULL;
7459 int initial_content_len;
7460 int fd = -1;
7462 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7463 err = got_error_from_errno("asprintf");
7464 goto done;
7467 initial_content_len = asprintf(&initial_content,
7468 "\n# tagging commit %s as %s\n",
7469 commit_id_str, tag_name);
7470 if (initial_content_len == -1) {
7471 err = got_error_from_errno("asprintf");
7472 goto done;
7475 err = got_opentemp_named_fd(tagmsg_path, &fd, template, "");
7476 if (err)
7477 goto done;
7479 if (write(fd, initial_content, initial_content_len) == -1) {
7480 err = got_error_from_errno2("write", *tagmsg_path);
7481 goto done;
7483 if (close(fd) == -1) {
7484 err = got_error_from_errno2("close", *tagmsg_path);
7485 goto done;
7487 fd = -1;
7489 err = get_editor(&editor);
7490 if (err)
7491 goto done;
7492 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7493 initial_content_len, 1);
7494 done:
7495 free(initial_content);
7496 free(template);
7497 free(editor);
7499 if (fd != -1 && close(fd) == -1 && err == NULL)
7500 err = got_error_from_errno2("close", *tagmsg_path);
7502 if (err) {
7503 free(*tagmsg);
7504 *tagmsg = NULL;
7506 return err;
7509 static const struct got_error *
7510 add_tag(struct got_repository *repo, const char *tagger,
7511 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7512 const char *signer_id, int verbosity)
7514 const struct got_error *err = NULL;
7515 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7516 char *label = NULL, *commit_id_str = NULL;
7517 struct got_reference *ref = NULL;
7518 char *refname = NULL, *tagmsg = NULL;
7519 char *tagmsg_path = NULL, *tag_id_str = NULL;
7520 int preserve_tagmsg = 0;
7521 struct got_reflist_head refs;
7523 TAILQ_INIT(&refs);
7526 * Don't let the user create a tag name with a leading '-'.
7527 * While technically a valid reference name, this case is usually
7528 * an unintended typo.
7530 if (tag_name[0] == '-')
7531 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7533 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7534 if (err)
7535 goto done;
7537 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7538 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7539 if (err)
7540 goto done;
7542 err = got_object_id_str(&commit_id_str, commit_id);
7543 if (err)
7544 goto done;
7546 err = get_tag_refname(&refname, tag_name);
7547 if (err)
7548 goto done;
7549 if (strncmp("refs/tags/", tag_name, 10) == 0)
7550 tag_name += 10;
7552 err = got_ref_open(&ref, repo, refname, 0);
7553 if (err == NULL) {
7554 err = got_error(GOT_ERR_TAG_EXISTS);
7555 goto done;
7556 } else if (err->code != GOT_ERR_NOT_REF)
7557 goto done;
7559 if (tagmsg_arg == NULL) {
7560 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7561 tag_name, got_repo_get_path(repo));
7562 if (err) {
7563 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7564 tagmsg_path != NULL)
7565 preserve_tagmsg = 1;
7566 goto done;
7568 /* Editor is done; we can now apply unveil(2) */
7569 err = got_sigs_apply_unveil();
7570 if (err)
7571 goto done;
7572 err = apply_unveil(got_repo_get_path(repo), 0, NULL);
7573 if (err)
7574 goto done;
7577 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7578 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7579 verbosity);
7580 if (err) {
7581 if (tagmsg_path)
7582 preserve_tagmsg = 1;
7583 goto done;
7586 err = got_ref_alloc(&ref, refname, tag_id);
7587 if (err) {
7588 if (tagmsg_path)
7589 preserve_tagmsg = 1;
7590 goto done;
7593 err = got_ref_write(ref, repo);
7594 if (err) {
7595 if (tagmsg_path)
7596 preserve_tagmsg = 1;
7597 goto done;
7600 err = got_object_id_str(&tag_id_str, tag_id);
7601 if (err) {
7602 if (tagmsg_path)
7603 preserve_tagmsg = 1;
7604 goto done;
7606 printf("Created tag %s\n", tag_id_str);
7607 done:
7608 if (preserve_tagmsg) {
7609 fprintf(stderr, "%s: tag message preserved in %s\n",
7610 getprogname(), tagmsg_path);
7611 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7612 err = got_error_from_errno2("unlink", tagmsg_path);
7613 free(tag_id_str);
7614 if (ref)
7615 got_ref_close(ref);
7616 free(commit_id);
7617 free(commit_id_str);
7618 free(refname);
7619 free(tagmsg);
7620 free(tagmsg_path);
7621 got_ref_list_free(&refs);
7622 return err;
7625 static const struct got_error *
7626 cmd_tag(int argc, char *argv[])
7628 const struct got_error *error = NULL;
7629 struct got_repository *repo = NULL;
7630 struct got_worktree *worktree = NULL;
7631 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7632 char *gitconfig_path = NULL, *tagger = NULL;
7633 char *allowed_signers = NULL, *revoked_signers = NULL;
7634 const char *signer_id = NULL;
7635 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7636 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7637 int *pack_fds = NULL;
7639 #ifndef PROFILE
7640 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7641 "sendfd unveil", NULL) == -1)
7642 err(1, "pledge");
7643 #endif
7645 while ((ch = getopt(argc, argv, "c:lm:r:s:Vv")) != -1) {
7646 switch (ch) {
7647 case 'c':
7648 commit_id_arg = optarg;
7649 break;
7650 case 'l':
7651 do_list = 1;
7652 break;
7653 case 'm':
7654 tagmsg = optarg;
7655 break;
7656 case 'r':
7657 repo_path = realpath(optarg, NULL);
7658 if (repo_path == NULL) {
7659 error = got_error_from_errno2("realpath",
7660 optarg);
7661 goto done;
7663 got_path_strip_trailing_slashes(repo_path);
7664 break;
7665 case 's':
7666 signer_id = optarg;
7667 break;
7668 case 'V':
7669 verify_tags = 1;
7670 break;
7671 case 'v':
7672 if (verbosity < 0)
7673 verbosity = 0;
7674 else if (verbosity < 3)
7675 verbosity++;
7676 break;
7677 default:
7678 usage_tag();
7679 /* NOTREACHED */
7683 argc -= optind;
7684 argv += optind;
7686 if (do_list || verify_tags) {
7687 if (commit_id_arg != NULL)
7688 errx(1,
7689 "-c option can only be used when creating a tag");
7690 if (tagmsg) {
7691 if (do_list)
7692 option_conflict('l', 'm');
7693 else
7694 option_conflict('V', 'm');
7696 if (signer_id) {
7697 if (do_list)
7698 option_conflict('l', 's');
7699 else
7700 option_conflict('V', 's');
7702 if (argc > 1)
7703 usage_tag();
7704 } else if (argc != 1)
7705 usage_tag();
7707 if (argc == 1)
7708 tag_name = argv[0];
7710 cwd = getcwd(NULL, 0);
7711 if (cwd == NULL) {
7712 error = got_error_from_errno("getcwd");
7713 goto done;
7716 error = got_repo_pack_fds_open(&pack_fds);
7717 if (error != NULL)
7718 goto done;
7720 if (repo_path == NULL) {
7721 error = got_worktree_open(&worktree, cwd);
7722 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7723 goto done;
7724 else
7725 error = NULL;
7726 if (worktree) {
7727 repo_path =
7728 strdup(got_worktree_get_repo_path(worktree));
7729 if (repo_path == NULL)
7730 error = got_error_from_errno("strdup");
7731 if (error)
7732 goto done;
7733 } else {
7734 repo_path = strdup(cwd);
7735 if (repo_path == NULL) {
7736 error = got_error_from_errno("strdup");
7737 goto done;
7742 if (do_list || verify_tags) {
7743 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7744 if (error != NULL)
7745 goto done;
7746 error = get_allowed_signers(&allowed_signers, repo, worktree);
7747 if (error)
7748 goto done;
7749 error = get_revoked_signers(&revoked_signers, repo, worktree);
7750 if (error)
7751 goto done;
7752 if (worktree) {
7753 /* Release work tree lock. */
7754 got_worktree_close(worktree);
7755 worktree = NULL;
7759 * Remove "cpath" promise unless needed for signature tmpfile
7760 * creation.
7762 if (verify_tags)
7763 got_sigs_apply_unveil();
7764 else {
7765 #ifndef PROFILE
7766 if (pledge("stdio rpath wpath flock proc exec sendfd "
7767 "unveil", NULL) == -1)
7768 err(1, "pledge");
7769 #endif
7771 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7772 if (error)
7773 goto done;
7774 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7775 revoked_signers, verbosity);
7776 } else {
7777 error = get_gitconfig_path(&gitconfig_path);
7778 if (error)
7779 goto done;
7780 error = got_repo_open(&repo, repo_path, gitconfig_path,
7781 pack_fds);
7782 if (error != NULL)
7783 goto done;
7785 error = get_author(&tagger, repo, worktree);
7786 if (error)
7787 goto done;
7788 if (signer_id == NULL)
7789 signer_id = get_signer_id(repo, worktree);
7791 if (tagmsg) {
7792 if (signer_id) {
7793 error = got_sigs_apply_unveil();
7794 if (error)
7795 goto done;
7797 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7798 if (error)
7799 goto done;
7802 if (commit_id_arg == NULL) {
7803 struct got_reference *head_ref;
7804 struct got_object_id *commit_id;
7805 error = got_ref_open(&head_ref, repo,
7806 worktree ? got_worktree_get_head_ref_name(worktree)
7807 : GOT_REF_HEAD, 0);
7808 if (error)
7809 goto done;
7810 error = got_ref_resolve(&commit_id, repo, head_ref);
7811 got_ref_close(head_ref);
7812 if (error)
7813 goto done;
7814 error = got_object_id_str(&commit_id_str, commit_id);
7815 free(commit_id);
7816 if (error)
7817 goto done;
7820 if (worktree) {
7821 /* Release work tree lock. */
7822 got_worktree_close(worktree);
7823 worktree = NULL;
7826 error = add_tag(repo, tagger, tag_name,
7827 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7828 signer_id, verbosity);
7830 done:
7831 if (repo) {
7832 const struct got_error *close_err = got_repo_close(repo);
7833 if (error == NULL)
7834 error = close_err;
7836 if (worktree)
7837 got_worktree_close(worktree);
7838 if (pack_fds) {
7839 const struct got_error *pack_err =
7840 got_repo_pack_fds_close(pack_fds);
7841 if (error == NULL)
7842 error = pack_err;
7844 free(cwd);
7845 free(repo_path);
7846 free(gitconfig_path);
7847 free(commit_id_str);
7848 free(tagger);
7849 free(allowed_signers);
7850 free(revoked_signers);
7851 return error;
7854 __dead static void
7855 usage_add(void)
7857 fprintf(stderr, "usage: %s add [-IR] path ...\n", getprogname());
7858 exit(1);
7861 static const struct got_error *
7862 add_progress(void *arg, unsigned char status, const char *path)
7864 while (path[0] == '/')
7865 path++;
7866 printf("%c %s\n", status, path);
7867 return NULL;
7870 static const struct got_error *
7871 cmd_add(int argc, char *argv[])
7873 const struct got_error *error = NULL;
7874 struct got_repository *repo = NULL;
7875 struct got_worktree *worktree = NULL;
7876 char *cwd = NULL;
7877 struct got_pathlist_head paths;
7878 struct got_pathlist_entry *pe;
7879 int ch, can_recurse = 0, no_ignores = 0;
7880 int *pack_fds = NULL;
7882 TAILQ_INIT(&paths);
7884 #ifndef PROFILE
7885 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7886 NULL) == -1)
7887 err(1, "pledge");
7888 #endif
7890 while ((ch = getopt(argc, argv, "IR")) != -1) {
7891 switch (ch) {
7892 case 'I':
7893 no_ignores = 1;
7894 break;
7895 case 'R':
7896 can_recurse = 1;
7897 break;
7898 default:
7899 usage_add();
7900 /* NOTREACHED */
7904 argc -= optind;
7905 argv += optind;
7907 if (argc < 1)
7908 usage_add();
7910 cwd = getcwd(NULL, 0);
7911 if (cwd == NULL) {
7912 error = got_error_from_errno("getcwd");
7913 goto done;
7916 error = got_repo_pack_fds_open(&pack_fds);
7917 if (error != NULL)
7918 goto done;
7920 error = got_worktree_open(&worktree, cwd);
7921 if (error) {
7922 if (error->code == GOT_ERR_NOT_WORKTREE)
7923 error = wrap_not_worktree_error(error, "add", cwd);
7924 goto done;
7927 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7928 NULL, pack_fds);
7929 if (error != NULL)
7930 goto done;
7932 error = apply_unveil(got_repo_get_path(repo), 1,
7933 got_worktree_get_root_path(worktree));
7934 if (error)
7935 goto done;
7937 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7938 if (error)
7939 goto done;
7941 if (!can_recurse) {
7942 char *ondisk_path;
7943 struct stat sb;
7944 TAILQ_FOREACH(pe, &paths, entry) {
7945 if (asprintf(&ondisk_path, "%s/%s",
7946 got_worktree_get_root_path(worktree),
7947 pe->path) == -1) {
7948 error = got_error_from_errno("asprintf");
7949 goto done;
7951 if (lstat(ondisk_path, &sb) == -1) {
7952 if (errno == ENOENT) {
7953 free(ondisk_path);
7954 continue;
7956 error = got_error_from_errno2("lstat",
7957 ondisk_path);
7958 free(ondisk_path);
7959 goto done;
7961 free(ondisk_path);
7962 if (S_ISDIR(sb.st_mode)) {
7963 error = got_error_msg(GOT_ERR_BAD_PATH,
7964 "adding directories requires -R option");
7965 goto done;
7970 error = got_worktree_schedule_add(worktree, &paths, add_progress,
7971 NULL, repo, no_ignores);
7972 done:
7973 if (repo) {
7974 const struct got_error *close_err = got_repo_close(repo);
7975 if (error == NULL)
7976 error = close_err;
7978 if (worktree)
7979 got_worktree_close(worktree);
7980 if (pack_fds) {
7981 const struct got_error *pack_err =
7982 got_repo_pack_fds_close(pack_fds);
7983 if (error == NULL)
7984 error = pack_err;
7986 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7987 free(cwd);
7988 return error;
7991 __dead static void
7992 usage_remove(void)
7994 fprintf(stderr, "usage: %s remove [-fkR] [-s status-codes] path ...\n",
7995 getprogname());
7996 exit(1);
7999 static const struct got_error *
8000 print_remove_status(void *arg, unsigned char status,
8001 unsigned char staged_status, const char *path)
8003 while (path[0] == '/')
8004 path++;
8005 if (status == GOT_STATUS_NONEXISTENT)
8006 return NULL;
8007 if (status == staged_status && (status == GOT_STATUS_DELETE))
8008 status = GOT_STATUS_NO_CHANGE;
8009 printf("%c%c %s\n", status, staged_status, path);
8010 return NULL;
8013 static const struct got_error *
8014 cmd_remove(int argc, char *argv[])
8016 const struct got_error *error = NULL;
8017 struct got_worktree *worktree = NULL;
8018 struct got_repository *repo = NULL;
8019 const char *status_codes = NULL;
8020 char *cwd = NULL;
8021 struct got_pathlist_head paths;
8022 struct got_pathlist_entry *pe;
8023 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
8024 int ignore_missing_paths = 0;
8025 int *pack_fds = NULL;
8027 TAILQ_INIT(&paths);
8029 #ifndef PROFILE
8030 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8031 NULL) == -1)
8032 err(1, "pledge");
8033 #endif
8035 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
8036 switch (ch) {
8037 case 'f':
8038 delete_local_mods = 1;
8039 ignore_missing_paths = 1;
8040 break;
8041 case 'k':
8042 keep_on_disk = 1;
8043 break;
8044 case 'R':
8045 can_recurse = 1;
8046 break;
8047 case 's':
8048 for (i = 0; optarg[i] != '\0'; i++) {
8049 switch (optarg[i]) {
8050 case GOT_STATUS_MODIFY:
8051 delete_local_mods = 1;
8052 break;
8053 case GOT_STATUS_MISSING:
8054 ignore_missing_paths = 1;
8055 break;
8056 default:
8057 errx(1, "invalid status code '%c'",
8058 optarg[i]);
8061 status_codes = optarg;
8062 break;
8063 default:
8064 usage_remove();
8065 /* NOTREACHED */
8069 argc -= optind;
8070 argv += optind;
8072 if (argc < 1)
8073 usage_remove();
8075 cwd = getcwd(NULL, 0);
8076 if (cwd == NULL) {
8077 error = got_error_from_errno("getcwd");
8078 goto done;
8081 error = got_repo_pack_fds_open(&pack_fds);
8082 if (error != NULL)
8083 goto done;
8085 error = got_worktree_open(&worktree, cwd);
8086 if (error) {
8087 if (error->code == GOT_ERR_NOT_WORKTREE)
8088 error = wrap_not_worktree_error(error, "remove", cwd);
8089 goto done;
8092 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8093 NULL, pack_fds);
8094 if (error)
8095 goto done;
8097 error = apply_unveil(got_repo_get_path(repo), 1,
8098 got_worktree_get_root_path(worktree));
8099 if (error)
8100 goto done;
8102 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8103 if (error)
8104 goto done;
8106 if (!can_recurse) {
8107 char *ondisk_path;
8108 struct stat sb;
8109 TAILQ_FOREACH(pe, &paths, entry) {
8110 if (asprintf(&ondisk_path, "%s/%s",
8111 got_worktree_get_root_path(worktree),
8112 pe->path) == -1) {
8113 error = got_error_from_errno("asprintf");
8114 goto done;
8116 if (lstat(ondisk_path, &sb) == -1) {
8117 if (errno == ENOENT) {
8118 free(ondisk_path);
8119 continue;
8121 error = got_error_from_errno2("lstat",
8122 ondisk_path);
8123 free(ondisk_path);
8124 goto done;
8126 free(ondisk_path);
8127 if (S_ISDIR(sb.st_mode)) {
8128 error = got_error_msg(GOT_ERR_BAD_PATH,
8129 "removing directories requires -R option");
8130 goto done;
8135 error = got_worktree_schedule_delete(worktree, &paths,
8136 delete_local_mods, status_codes, print_remove_status, NULL,
8137 repo, keep_on_disk, ignore_missing_paths);
8138 done:
8139 if (repo) {
8140 const struct got_error *close_err = got_repo_close(repo);
8141 if (error == NULL)
8142 error = close_err;
8144 if (worktree)
8145 got_worktree_close(worktree);
8146 if (pack_fds) {
8147 const struct got_error *pack_err =
8148 got_repo_pack_fds_close(pack_fds);
8149 if (error == NULL)
8150 error = pack_err;
8152 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8153 free(cwd);
8154 return error;
8157 __dead static void
8158 usage_patch(void)
8160 fprintf(stderr, "usage: %s patch [-nR] [-c commit] [-p strip-count] "
8161 "[patchfile]\n", getprogname());
8162 exit(1);
8165 static const struct got_error *
8166 patch_from_stdin(int *patchfd)
8168 const struct got_error *err = NULL;
8169 ssize_t r;
8170 char buf[BUFSIZ];
8171 sig_t sighup, sigint, sigquit;
8173 *patchfd = got_opentempfd();
8174 if (*patchfd == -1)
8175 return got_error_from_errno("got_opentempfd");
8177 sighup = signal(SIGHUP, SIG_DFL);
8178 sigint = signal(SIGINT, SIG_DFL);
8179 sigquit = signal(SIGQUIT, SIG_DFL);
8181 for (;;) {
8182 r = read(0, buf, sizeof(buf));
8183 if (r == -1) {
8184 err = got_error_from_errno("read");
8185 break;
8187 if (r == 0)
8188 break;
8189 if (write(*patchfd, buf, r) == -1) {
8190 err = got_error_from_errno("write");
8191 break;
8195 signal(SIGHUP, sighup);
8196 signal(SIGINT, sigint);
8197 signal(SIGQUIT, sigquit);
8199 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
8200 err = got_error_from_errno("lseek");
8202 if (err != NULL) {
8203 close(*patchfd);
8204 *patchfd = -1;
8207 return err;
8210 struct got_patch_progress_arg {
8211 int did_something;
8212 int conflicts;
8213 int rejects;
8216 static const struct got_error *
8217 patch_progress(void *arg, const char *old, const char *new,
8218 unsigned char status, const struct got_error *error, int old_from,
8219 int old_lines, int new_from, int new_lines, int offset,
8220 int ws_mangled, const struct got_error *hunk_err)
8222 const char *path = new == NULL ? old : new;
8223 struct got_patch_progress_arg *a = arg;
8225 while (*path == '/')
8226 path++;
8228 if (status != GOT_STATUS_NO_CHANGE &&
8229 status != 0 /* per-hunk progress */) {
8230 printf("%c %s\n", status, path);
8231 a->did_something = 1;
8234 if (hunk_err == NULL) {
8235 if (status == GOT_STATUS_CANNOT_UPDATE)
8236 a->rejects++;
8237 else if (status == GOT_STATUS_CONFLICT)
8238 a->conflicts++;
8241 if (error != NULL)
8242 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
8244 if (offset != 0 || hunk_err != NULL || ws_mangled) {
8245 printf("@@ -%d,%d +%d,%d @@ ", old_from,
8246 old_lines, new_from, new_lines);
8247 if (hunk_err != NULL)
8248 printf("%s\n", hunk_err->msg);
8249 else if (offset != 0)
8250 printf("applied with offset %d\n", offset);
8251 else
8252 printf("hunk contains mangled whitespace\n");
8255 return NULL;
8258 static void
8259 print_patch_progress_stats(struct got_patch_progress_arg *ppa)
8261 if (!ppa->did_something)
8262 return;
8264 if (ppa->conflicts > 0)
8265 printf("Files with merge conflicts: %d\n", ppa->conflicts);
8267 if (ppa->rejects > 0) {
8268 printf("Files where patch failed to apply: %d\n",
8269 ppa->rejects);
8273 static const struct got_error *
8274 cmd_patch(int argc, char *argv[])
8276 const struct got_error *error = NULL, *close_error = NULL;
8277 struct got_worktree *worktree = NULL;
8278 struct got_repository *repo = NULL;
8279 struct got_reflist_head refs;
8280 struct got_object_id *commit_id = NULL;
8281 const char *commit_id_str = NULL;
8282 struct stat sb;
8283 const char *errstr;
8284 char *cwd = NULL, *keyword_idstr = NULL;
8285 int ch, nop = 0, strip = -1, reverse = 0;
8286 int patchfd;
8287 int *pack_fds = NULL;
8288 struct got_patch_progress_arg ppa;
8290 TAILQ_INIT(&refs);
8292 #ifndef PROFILE
8293 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
8294 "unveil", NULL) == -1)
8295 err(1, "pledge");
8296 #endif
8298 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
8299 switch (ch) {
8300 case 'c':
8301 commit_id_str = optarg;
8302 break;
8303 case 'n':
8304 nop = 1;
8305 break;
8306 case 'p':
8307 strip = strtonum(optarg, 0, INT_MAX, &errstr);
8308 if (errstr != NULL)
8309 errx(1, "pathname strip count is %s: %s",
8310 errstr, optarg);
8311 break;
8312 case 'R':
8313 reverse = 1;
8314 break;
8315 default:
8316 usage_patch();
8317 /* NOTREACHED */
8321 argc -= optind;
8322 argv += optind;
8324 if (argc == 0) {
8325 error = patch_from_stdin(&patchfd);
8326 if (error)
8327 return error;
8328 } else if (argc == 1) {
8329 patchfd = open(argv[0], O_RDONLY);
8330 if (patchfd == -1) {
8331 error = got_error_from_errno2("open", argv[0]);
8332 return error;
8334 if (fstat(patchfd, &sb) == -1) {
8335 error = got_error_from_errno2("fstat", argv[0]);
8336 goto done;
8338 if (!S_ISREG(sb.st_mode)) {
8339 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8340 goto done;
8342 } else
8343 usage_patch();
8345 if ((cwd = getcwd(NULL, 0)) == NULL) {
8346 error = got_error_from_errno("getcwd");
8347 goto done;
8350 error = got_repo_pack_fds_open(&pack_fds);
8351 if (error != NULL)
8352 goto done;
8354 error = got_worktree_open(&worktree, cwd);
8355 if (error != NULL)
8356 goto done;
8358 const char *repo_path = got_worktree_get_repo_path(worktree);
8359 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8360 if (error != NULL)
8361 goto done;
8363 error = apply_unveil(got_repo_get_path(repo), 0,
8364 got_worktree_get_root_path(worktree));
8365 if (error != NULL)
8366 goto done;
8368 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8369 if (error)
8370 goto done;
8372 if (commit_id_str != NULL) {
8373 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
8374 repo, worktree);
8375 if (error != NULL)
8376 goto done;
8378 error = got_repo_match_object_id(&commit_id, NULL,
8379 keyword_idstr != NULL ? keyword_idstr : commit_id_str,
8380 GOT_OBJ_TYPE_COMMIT, &refs, repo);
8381 if (error)
8382 goto done;
8385 memset(&ppa, 0, sizeof(ppa));
8386 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8387 commit_id, patch_progress, &ppa, check_cancelled, NULL);
8388 print_patch_progress_stats(&ppa);
8389 done:
8390 got_ref_list_free(&refs);
8391 free(keyword_idstr);
8392 free(commit_id);
8393 if (repo) {
8394 close_error = got_repo_close(repo);
8395 if (error == NULL)
8396 error = close_error;
8398 if (worktree != NULL) {
8399 close_error = got_worktree_close(worktree);
8400 if (error == NULL)
8401 error = close_error;
8403 if (pack_fds) {
8404 const struct got_error *pack_err =
8405 got_repo_pack_fds_close(pack_fds);
8406 if (error == NULL)
8407 error = pack_err;
8409 free(cwd);
8410 return error;
8413 __dead static void
8414 usage_revert(void)
8416 fprintf(stderr, "usage: %s revert [-pR] [-F response-script] path ...\n",
8417 getprogname());
8418 exit(1);
8421 static const struct got_error *
8422 revert_progress(void *arg, unsigned char status, const char *path)
8424 if (status == GOT_STATUS_UNVERSIONED)
8425 return NULL;
8427 while (path[0] == '/')
8428 path++;
8429 printf("%c %s\n", status, path);
8430 return NULL;
8433 struct choose_patch_arg {
8434 FILE *patch_script_file;
8435 const char *action;
8438 static const struct got_error *
8439 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8440 int nchanges, const char *action)
8442 const struct got_error *err;
8443 char *line = NULL;
8444 size_t linesize = 0;
8445 ssize_t linelen;
8447 switch (status) {
8448 case GOT_STATUS_ADD:
8449 printf("A %s\n%s this addition? [y/n] ", path, action);
8450 break;
8451 case GOT_STATUS_DELETE:
8452 printf("D %s\n%s this deletion? [y/n] ", path, action);
8453 break;
8454 case GOT_STATUS_MODIFY:
8455 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8456 return got_error_from_errno("fseek");
8457 printf(GOT_COMMIT_SEP_STR);
8458 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8459 printf("%s", line);
8460 if (linelen == -1 && ferror(patch_file)) {
8461 err = got_error_from_errno("getline");
8462 free(line);
8463 return err;
8465 free(line);
8466 printf(GOT_COMMIT_SEP_STR);
8467 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8468 path, n, nchanges, action);
8469 break;
8470 default:
8471 return got_error_path(path, GOT_ERR_FILE_STATUS);
8474 fflush(stdout);
8475 return NULL;
8478 static const struct got_error *
8479 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8480 FILE *patch_file, int n, int nchanges)
8482 const struct got_error *err = NULL;
8483 char *line = NULL;
8484 size_t linesize = 0;
8485 ssize_t linelen;
8486 int resp = ' ';
8487 struct choose_patch_arg *a = arg;
8489 *choice = GOT_PATCH_CHOICE_NONE;
8491 if (a->patch_script_file) {
8492 char *nl;
8493 err = show_change(status, path, patch_file, n, nchanges,
8494 a->action);
8495 if (err)
8496 return err;
8497 linelen = getline(&line, &linesize, a->patch_script_file);
8498 if (linelen == -1) {
8499 if (ferror(a->patch_script_file))
8500 return got_error_from_errno("getline");
8501 return NULL;
8503 nl = strchr(line, '\n');
8504 if (nl)
8505 *nl = '\0';
8506 if (strcmp(line, "y") == 0) {
8507 *choice = GOT_PATCH_CHOICE_YES;
8508 printf("y\n");
8509 } else if (strcmp(line, "n") == 0) {
8510 *choice = GOT_PATCH_CHOICE_NO;
8511 printf("n\n");
8512 } else if (strcmp(line, "q") == 0 &&
8513 status == GOT_STATUS_MODIFY) {
8514 *choice = GOT_PATCH_CHOICE_QUIT;
8515 printf("q\n");
8516 } else
8517 printf("invalid response '%s'\n", line);
8518 free(line);
8519 return NULL;
8522 while (resp != 'y' && resp != 'n' && resp != 'q') {
8523 err = show_change(status, path, patch_file, n, nchanges,
8524 a->action);
8525 if (err)
8526 return err;
8527 resp = getchar();
8528 if (resp == '\n')
8529 resp = getchar();
8530 if (status == GOT_STATUS_MODIFY) {
8531 if (resp != 'y' && resp != 'n' && resp != 'q') {
8532 printf("invalid response '%c'\n", resp);
8533 resp = ' ';
8535 } else if (resp != 'y' && resp != 'n') {
8536 printf("invalid response '%c'\n", resp);
8537 resp = ' ';
8541 if (resp == 'y')
8542 *choice = GOT_PATCH_CHOICE_YES;
8543 else if (resp == 'n')
8544 *choice = GOT_PATCH_CHOICE_NO;
8545 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8546 *choice = GOT_PATCH_CHOICE_QUIT;
8548 return NULL;
8551 struct wt_commitable_path_arg {
8552 struct got_pathlist_head *commit_paths;
8553 int *has_changes;
8557 * Shortcut work tree status callback to determine if the set of paths scanned
8558 * has at least one versioned path that is being modified and, if not NULL, is
8559 * in the arg->commit_paths list. Set arg and return GOT_ERR_FILE_MODIFIED as
8560 * soon as a path is passed with a status that satisfies this criteria.
8562 static const struct got_error *
8563 worktree_has_commitable_path(void *arg, unsigned char status,
8564 unsigned char staged_status, const char *path,
8565 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
8566 struct got_object_id *commit_id, int dirfd, const char *de_name)
8568 struct wt_commitable_path_arg *a = arg;
8570 if (status == staged_status && (status == GOT_STATUS_DELETE))
8571 status = GOT_STATUS_NO_CHANGE;
8573 if (!(status == GOT_STATUS_NO_CHANGE ||
8574 status == GOT_STATUS_UNVERSIONED) ||
8575 staged_status != GOT_STATUS_NO_CHANGE) {
8576 if (a->commit_paths != NULL) {
8577 struct got_pathlist_entry *pe;
8579 TAILQ_FOREACH(pe, a->commit_paths, entry) {
8580 if (strncmp(path, pe->path,
8581 pe->path_len) == 0) {
8582 *a->has_changes = 1;
8583 break;
8586 } else
8587 *a->has_changes = 1;
8589 if (*a->has_changes)
8590 return got_error(GOT_ERR_FILE_MODIFIED);
8593 return NULL;
8597 * Check that the changeset of the commit identified by id is
8598 * comprised of at least one modified path that is being committed.
8600 static const struct got_error *
8601 commit_path_changed_in_worktree(struct wt_commitable_path_arg *wcpa,
8602 struct got_object_id *id, struct got_worktree *worktree,
8603 struct got_repository *repo)
8605 const struct got_error *err;
8606 struct got_pathlist_head paths;
8607 struct got_commit_object *commit = NULL, *pcommit = NULL;
8608 struct got_tree_object *tree = NULL, *ptree = NULL;
8609 struct got_object_qid *pid;
8611 TAILQ_INIT(&paths);
8613 err = got_object_open_as_commit(&commit, repo, id);
8614 if (err)
8615 goto done;
8617 err = got_object_open_as_tree(&tree, repo,
8618 got_object_commit_get_tree_id(commit));
8619 if (err)
8620 goto done;
8622 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8623 if (pid != NULL) {
8624 err = got_object_open_as_commit(&pcommit, repo, &pid->id);
8625 if (err)
8626 goto done;
8628 err = got_object_open_as_tree(&ptree, repo,
8629 got_object_commit_get_tree_id(pcommit));
8630 if (err)
8631 goto done;
8634 err = got_diff_tree(ptree, tree, NULL, NULL, -1, -1, "", "", repo,
8635 got_diff_tree_collect_changed_paths, &paths, 0);
8636 if (err)
8637 goto done;
8639 err = got_worktree_status(worktree, &paths, repo, 0,
8640 worktree_has_commitable_path, wcpa, check_cancelled, NULL);
8641 if (err && err->code == GOT_ERR_FILE_MODIFIED) {
8643 * At least one changed path in the referenced commit is
8644 * modified in the work tree, that's all we need to know!
8646 err = NULL;
8649 done:
8650 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
8651 if (commit)
8652 got_object_commit_close(commit);
8653 if (pcommit)
8654 got_object_commit_close(pcommit);
8655 if (tree)
8656 got_object_tree_close(tree);
8657 if (ptree)
8658 got_object_tree_close(ptree);
8659 return err;
8663 * Remove any "logmsg" reference comprised entirely of paths that have
8664 * been reverted in this work tree. If any path in the logmsg ref changeset
8665 * remains in a changed state in the worktree, do not remove the reference.
8667 static const struct got_error *
8668 rm_logmsg_ref(struct got_worktree *worktree, struct got_repository *repo)
8670 const struct got_error *err;
8671 struct got_reflist_head refs;
8672 struct got_reflist_entry *re;
8673 struct got_commit_object *commit = NULL;
8674 struct got_object_id *commit_id = NULL;
8675 struct wt_commitable_path_arg wcpa;
8676 char *uuidstr = NULL;
8678 TAILQ_INIT(&refs);
8680 err = got_worktree_get_uuid(&uuidstr, worktree);
8681 if (err)
8682 goto done;
8684 err = got_ref_list(&refs, repo, "refs/got/worktree",
8685 got_ref_cmp_by_name, repo);
8686 if (err)
8687 goto done;
8689 TAILQ_FOREACH(re, &refs, entry) {
8690 const char *refname;
8691 int has_changes = 0;
8693 refname = got_ref_get_name(re->ref);
8695 if (!strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
8696 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN))
8697 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
8698 else if (!strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
8699 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN))
8700 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
8701 else
8702 continue;
8704 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
8705 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
8706 else
8707 continue;
8709 err = got_repo_match_object_id(&commit_id, NULL, refname,
8710 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8711 if (err)
8712 goto done;
8714 err = got_object_open_as_commit(&commit, repo, commit_id);
8715 if (err)
8716 goto done;
8718 wcpa.commit_paths = NULL;
8719 wcpa.has_changes = &has_changes;
8721 err = commit_path_changed_in_worktree(&wcpa, commit_id,
8722 worktree, repo);
8723 if (err)
8724 goto done;
8726 if (!has_changes) {
8727 err = got_ref_delete(re->ref, repo);
8728 if (err)
8729 goto done;
8732 got_object_commit_close(commit);
8733 commit = NULL;
8734 free(commit_id);
8735 commit_id = NULL;
8738 done:
8739 free(uuidstr);
8740 free(commit_id);
8741 got_ref_list_free(&refs);
8742 if (commit)
8743 got_object_commit_close(commit);
8744 return err;
8747 static const struct got_error *
8748 cmd_revert(int argc, char *argv[])
8750 const struct got_error *error = NULL;
8751 struct got_worktree *worktree = NULL;
8752 struct got_repository *repo = NULL;
8753 char *cwd = NULL, *path = NULL;
8754 struct got_pathlist_head paths;
8755 struct got_pathlist_entry *pe;
8756 int ch, can_recurse = 0, pflag = 0;
8757 FILE *patch_script_file = NULL;
8758 const char *patch_script_path = NULL;
8759 struct choose_patch_arg cpa;
8760 int *pack_fds = NULL;
8762 TAILQ_INIT(&paths);
8764 #ifndef PROFILE
8765 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8766 "unveil", NULL) == -1)
8767 err(1, "pledge");
8768 #endif
8770 while ((ch = getopt(argc, argv, "F:pR")) != -1) {
8771 switch (ch) {
8772 case 'F':
8773 patch_script_path = optarg;
8774 break;
8775 case 'p':
8776 pflag = 1;
8777 break;
8778 case 'R':
8779 can_recurse = 1;
8780 break;
8781 default:
8782 usage_revert();
8783 /* NOTREACHED */
8787 argc -= optind;
8788 argv += optind;
8790 if (argc < 1)
8791 usage_revert();
8792 if (patch_script_path && !pflag)
8793 errx(1, "-F option can only be used together with -p option");
8795 cwd = getcwd(NULL, 0);
8796 if (cwd == NULL) {
8797 error = got_error_from_errno("getcwd");
8798 goto done;
8801 error = got_repo_pack_fds_open(&pack_fds);
8802 if (error != NULL)
8803 goto done;
8805 error = got_worktree_open(&worktree, cwd);
8806 if (error) {
8807 if (error->code == GOT_ERR_NOT_WORKTREE)
8808 error = wrap_not_worktree_error(error, "revert", cwd);
8809 goto done;
8812 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8813 NULL, pack_fds);
8814 if (error != NULL)
8815 goto done;
8817 if (patch_script_path) {
8818 patch_script_file = fopen(patch_script_path, "re");
8819 if (patch_script_file == NULL) {
8820 error = got_error_from_errno2("fopen",
8821 patch_script_path);
8822 goto done;
8827 * XXX "c" perm needed on repo dir to delete merge references.
8829 error = apply_unveil(got_repo_get_path(repo), 0,
8830 got_worktree_get_root_path(worktree));
8831 if (error)
8832 goto done;
8834 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8835 if (error)
8836 goto done;
8838 if (!can_recurse) {
8839 char *ondisk_path;
8840 struct stat sb;
8841 TAILQ_FOREACH(pe, &paths, entry) {
8842 if (asprintf(&ondisk_path, "%s/%s",
8843 got_worktree_get_root_path(worktree),
8844 pe->path) == -1) {
8845 error = got_error_from_errno("asprintf");
8846 goto done;
8848 if (lstat(ondisk_path, &sb) == -1) {
8849 if (errno == ENOENT) {
8850 free(ondisk_path);
8851 continue;
8853 error = got_error_from_errno2("lstat",
8854 ondisk_path);
8855 free(ondisk_path);
8856 goto done;
8858 free(ondisk_path);
8859 if (S_ISDIR(sb.st_mode)) {
8860 error = got_error_msg(GOT_ERR_BAD_PATH,
8861 "reverting directories requires -R option");
8862 goto done;
8867 cpa.patch_script_file = patch_script_file;
8868 cpa.action = "revert";
8869 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
8870 pflag ? choose_patch : NULL, &cpa, repo);
8872 error = rm_logmsg_ref(worktree, repo);
8873 done:
8874 if (patch_script_file && fclose(patch_script_file) == EOF &&
8875 error == NULL)
8876 error = got_error_from_errno2("fclose", patch_script_path);
8877 if (repo) {
8878 const struct got_error *close_err = got_repo_close(repo);
8879 if (error == NULL)
8880 error = close_err;
8882 if (worktree)
8883 got_worktree_close(worktree);
8884 if (pack_fds) {
8885 const struct got_error *pack_err =
8886 got_repo_pack_fds_close(pack_fds);
8887 if (error == NULL)
8888 error = pack_err;
8890 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8891 free(path);
8892 free(cwd);
8893 return error;
8896 __dead static void
8897 usage_commit(void)
8899 fprintf(stderr, "usage: %s commit [-CNnS] [-A author] [-F path] "
8900 "[-m message] [path ...]\n", getprogname());
8901 exit(1);
8904 struct collect_commit_logmsg_arg {
8905 const char *cmdline_log;
8906 const char *prepared_log;
8907 const char *merged_log;
8908 int non_interactive;
8909 const char *editor;
8910 const char *worktree_path;
8911 const char *branch_name;
8912 const char *repo_path;
8913 char *logmsg_path;
8917 static const struct got_error *
8918 read_prepared_logmsg(char **logmsg, const char *path)
8920 const struct got_error *err = NULL;
8921 FILE *f = NULL;
8922 struct stat sb;
8923 size_t r;
8925 *logmsg = NULL;
8926 memset(&sb, 0, sizeof(sb));
8928 f = fopen(path, "re");
8929 if (f == NULL)
8930 return got_error_from_errno2("fopen", path);
8932 if (fstat(fileno(f), &sb) == -1) {
8933 err = got_error_from_errno2("fstat", path);
8934 goto done;
8936 if (sb.st_size == 0) {
8937 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
8938 goto done;
8941 *logmsg = malloc(sb.st_size + 1);
8942 if (*logmsg == NULL) {
8943 err = got_error_from_errno("malloc");
8944 goto done;
8947 r = fread(*logmsg, 1, sb.st_size, f);
8948 if (r != sb.st_size) {
8949 if (ferror(f))
8950 err = got_error_from_errno2("fread", path);
8951 else
8952 err = got_error(GOT_ERR_IO);
8953 goto done;
8955 (*logmsg)[sb.st_size] = '\0';
8956 done:
8957 if (fclose(f) == EOF && err == NULL)
8958 err = got_error_from_errno2("fclose", path);
8959 if (err) {
8960 free(*logmsg);
8961 *logmsg = NULL;
8963 return err;
8966 static const struct got_error *
8967 collect_commit_logmsg(struct got_pathlist_head *commitable_paths,
8968 const char *diff_path, char **logmsg, void *arg)
8970 char *initial_content = NULL;
8971 struct got_pathlist_entry *pe;
8972 const struct got_error *err = NULL;
8973 char *template = NULL;
8974 char *prepared_msg = NULL, *merged_msg = NULL;
8975 struct collect_commit_logmsg_arg *a = arg;
8976 int initial_content_len;
8977 int fd = -1;
8978 size_t len;
8980 /* if a message was specified on the command line, just use it */
8981 if (a->cmdline_log != NULL && *a->cmdline_log != '\0') {
8982 len = strlen(a->cmdline_log) + 1;
8983 *logmsg = malloc(len + 1);
8984 if (*logmsg == NULL)
8985 return got_error_from_errno("malloc");
8986 strlcpy(*logmsg, a->cmdline_log, len);
8987 return NULL;
8988 } else if (a->prepared_log != NULL && a->non_interactive)
8989 return read_prepared_logmsg(logmsg, a->prepared_log);
8991 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
8992 return got_error_from_errno("asprintf");
8994 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template, "");
8995 if (err)
8996 goto done;
8998 if (a->prepared_log) {
8999 err = read_prepared_logmsg(&prepared_msg, a->prepared_log);
9000 if (err)
9001 goto done;
9002 } else if (a->merged_log) {
9003 err = read_prepared_logmsg(&merged_msg, a->merged_log);
9004 if (err)
9005 goto done;
9008 initial_content_len = asprintf(&initial_content,
9009 "%s%s\n# changes to be committed on branch %s:\n",
9010 prepared_msg ? prepared_msg : "",
9011 merged_msg ? merged_msg : "", a->branch_name);
9012 if (initial_content_len == -1) {
9013 err = got_error_from_errno("asprintf");
9014 goto done;
9017 if (write(fd, initial_content, initial_content_len) == -1) {
9018 err = got_error_from_errno2("write", a->logmsg_path);
9019 goto done;
9022 TAILQ_FOREACH(pe, commitable_paths, entry) {
9023 struct got_commitable *ct = pe->data;
9024 dprintf(fd, "# %c %s\n",
9025 got_commitable_get_status(ct),
9026 got_commitable_get_path(ct));
9029 if (diff_path) {
9030 dprintf(fd, "# detailed changes can be viewed in %s\n",
9031 diff_path);
9034 if (close(fd) == -1) {
9035 err = got_error_from_errno2("close", a->logmsg_path);
9036 goto done;
9038 fd = -1;
9040 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
9041 initial_content_len, a->prepared_log ? 0 : 1);
9042 done:
9043 free(initial_content);
9044 free(template);
9045 free(prepared_msg);
9046 free(merged_msg);
9048 if (fd != -1 && close(fd) == -1 && err == NULL)
9049 err = got_error_from_errno2("close", a->logmsg_path);
9051 /* Editor is done; we can now apply unveil(2) */
9052 if (err == NULL)
9053 err = apply_unveil(a->repo_path, 0, a->worktree_path);
9054 if (err) {
9055 free(*logmsg);
9056 *logmsg = NULL;
9058 return err;
9061 static const struct got_error *
9062 cat_logmsg(FILE *f, struct got_commit_object *commit, const char *idstr,
9063 const char *type, int has_content)
9065 const struct got_error *err = NULL;
9066 char *logmsg = NULL;
9068 err = got_object_commit_get_logmsg(&logmsg, commit);
9069 if (err)
9070 return err;
9072 if (fprintf(f, "%s# log message of %s commit %s:%s",
9073 has_content ? "\n" : "", type, idstr, logmsg) < 0)
9074 err = got_ferror(f, GOT_ERR_IO);
9076 free(logmsg);
9077 return err;
9081 * Lookup "logmsg" references of backed-out and cherrypicked commits
9082 * belonging to the current work tree. If found, and the worktree has
9083 * at least one modified file that was changed in the referenced commit,
9084 * add its log message to a new temporary file at *logmsg_path.
9085 * Add all refs found to matched_refs to be scheduled for removal on
9086 * successful commit.
9088 static const struct got_error *
9089 lookup_logmsg_ref(char **logmsg_path, struct got_pathlist_head *paths,
9090 struct got_reflist_head *matched_refs, struct got_worktree *worktree,
9091 struct got_repository *repo)
9093 const struct got_error *err;
9094 struct got_commit_object *commit = NULL;
9095 struct got_object_id *id = NULL;
9096 struct got_reflist_head refs;
9097 struct got_reflist_entry *re, *re_match;
9098 FILE *f = NULL;
9099 char *uuidstr = NULL;
9100 int added_logmsg = 0;
9102 TAILQ_INIT(&refs);
9104 *logmsg_path = NULL;
9106 err = got_worktree_get_uuid(&uuidstr, worktree);
9107 if (err)
9108 goto done;
9110 err = got_ref_list(&refs, repo, "refs/got/worktree",
9111 got_ref_cmp_by_name, repo);
9112 if (err)
9113 goto done;
9115 TAILQ_FOREACH(re, &refs, entry) {
9116 const char *refname, *type;
9117 struct wt_commitable_path_arg wcpa;
9118 int add_logmsg = 0;
9120 refname = got_ref_get_name(re->ref);
9122 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
9123 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
9124 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
9125 type = "cherrypicked";
9126 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
9127 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
9128 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
9129 type = "backed-out";
9130 } else
9131 continue;
9133 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
9134 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
9135 else
9136 continue;
9138 err = got_repo_match_object_id(&id, NULL, refname,
9139 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9140 if (err)
9141 goto done;
9143 err = got_object_open_as_commit(&commit, repo, id);
9144 if (err)
9145 goto done;
9147 wcpa.commit_paths = paths;
9148 wcpa.has_changes = &add_logmsg;
9150 err = commit_path_changed_in_worktree(&wcpa, id,
9151 worktree, repo);
9152 if (err)
9153 goto done;
9155 if (add_logmsg) {
9156 if (f == NULL) {
9157 err = got_opentemp_named(logmsg_path, &f,
9158 "got-commit-logmsg", "");
9159 if (err)
9160 goto done;
9162 err = cat_logmsg(f, commit, refname, type,
9163 added_logmsg);
9164 if (err)
9165 goto done;
9166 if (!added_logmsg)
9167 ++added_logmsg;
9169 err = got_reflist_entry_dup(&re_match, re);
9170 if (err)
9171 goto done;
9172 TAILQ_INSERT_HEAD(matched_refs, re_match, entry);
9175 got_object_commit_close(commit);
9176 commit = NULL;
9177 free(id);
9178 id = NULL;
9181 done:
9182 free(id);
9183 free(uuidstr);
9184 got_ref_list_free(&refs);
9185 if (commit)
9186 got_object_commit_close(commit);
9187 if (f && fclose(f) == EOF && err == NULL)
9188 err = got_error_from_errno("fclose");
9189 if (!added_logmsg) {
9190 if (*logmsg_path && unlink(*logmsg_path) != 0 && err == NULL)
9191 err = got_error_from_errno2("unlink", *logmsg_path);
9192 *logmsg_path = NULL;
9194 return err;
9197 static const struct got_error *
9198 cmd_commit(int argc, char *argv[])
9200 const struct got_error *error = NULL;
9201 struct got_worktree *worktree = NULL;
9202 struct got_repository *repo = NULL;
9203 char *cwd = NULL, *id_str = NULL;
9204 struct got_object_id *id = NULL;
9205 const char *logmsg = NULL;
9206 char *prepared_logmsg = NULL, *merged_logmsg = NULL;
9207 struct collect_commit_logmsg_arg cl_arg;
9208 const char *author = NULL;
9209 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
9210 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
9211 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
9212 int show_diff = 1, commit_conflicts = 0;
9213 struct got_pathlist_head paths;
9214 struct got_reflist_head refs;
9215 struct got_reflist_entry *re;
9216 int *pack_fds = NULL;
9218 TAILQ_INIT(&refs);
9219 TAILQ_INIT(&paths);
9220 cl_arg.logmsg_path = NULL;
9222 #ifndef PROFILE
9223 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9224 "unveil", NULL) == -1)
9225 err(1, "pledge");
9226 #endif
9228 while ((ch = getopt(argc, argv, "A:CF:m:NnS")) != -1) {
9229 switch (ch) {
9230 case 'A':
9231 author = optarg;
9232 error = valid_author(author);
9233 if (error)
9234 return error;
9235 break;
9236 case 'C':
9237 commit_conflicts = 1;
9238 break;
9239 case 'F':
9240 if (logmsg != NULL)
9241 option_conflict('F', 'm');
9242 prepared_logmsg = realpath(optarg, NULL);
9243 if (prepared_logmsg == NULL)
9244 return got_error_from_errno2("realpath",
9245 optarg);
9246 break;
9247 case 'm':
9248 if (prepared_logmsg)
9249 option_conflict('m', 'F');
9250 logmsg = optarg;
9251 break;
9252 case 'N':
9253 non_interactive = 1;
9254 break;
9255 case 'n':
9256 show_diff = 0;
9257 break;
9258 case 'S':
9259 allow_bad_symlinks = 1;
9260 break;
9261 default:
9262 usage_commit();
9263 /* NOTREACHED */
9267 argc -= optind;
9268 argv += optind;
9270 cwd = getcwd(NULL, 0);
9271 if (cwd == NULL) {
9272 error = got_error_from_errno("getcwd");
9273 goto done;
9276 error = got_repo_pack_fds_open(&pack_fds);
9277 if (error != NULL)
9278 goto done;
9280 error = got_worktree_open(&worktree, cwd);
9281 if (error) {
9282 if (error->code == GOT_ERR_NOT_WORKTREE)
9283 error = wrap_not_worktree_error(error, "commit", cwd);
9284 goto done;
9287 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9288 if (error)
9289 goto done;
9290 if (rebase_in_progress) {
9291 error = got_error(GOT_ERR_REBASING);
9292 goto done;
9295 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9296 worktree);
9297 if (error)
9298 goto done;
9300 error = get_gitconfig_path(&gitconfig_path);
9301 if (error)
9302 goto done;
9303 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9304 gitconfig_path, pack_fds);
9305 if (error != NULL)
9306 goto done;
9308 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
9309 if (error)
9310 goto done;
9311 if (merge_in_progress) {
9312 error = got_error(GOT_ERR_MERGE_BUSY);
9313 goto done;
9316 error = get_author(&committer, repo, worktree);
9317 if (error)
9318 goto done;
9320 if (author == NULL)
9321 author = committer;
9324 * unveil(2) traverses exec(2); if an editor is used we have
9325 * to apply unveil after the log message has been written.
9327 if (logmsg == NULL || strlen(logmsg) == 0)
9328 error = get_editor(&editor);
9329 else
9330 error = apply_unveil(got_repo_get_path(repo), 0,
9331 got_worktree_get_root_path(worktree));
9332 if (error)
9333 goto done;
9335 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
9336 if (error)
9337 goto done;
9339 if (prepared_logmsg == NULL) {
9340 error = lookup_logmsg_ref(&merged_logmsg,
9341 argc > 0 ? &paths : NULL, &refs, worktree, repo);
9342 if (error)
9343 goto done;
9346 cl_arg.editor = editor;
9347 cl_arg.cmdline_log = logmsg;
9348 cl_arg.prepared_log = prepared_logmsg;
9349 cl_arg.merged_log = merged_logmsg;
9350 cl_arg.non_interactive = non_interactive;
9351 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
9352 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
9353 if (!histedit_in_progress) {
9354 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
9355 error = got_error(GOT_ERR_COMMIT_BRANCH);
9356 goto done;
9358 cl_arg.branch_name += 11;
9360 cl_arg.repo_path = got_repo_get_path(repo);
9361 error = got_worktree_commit(&id, worktree, &paths, author, committer,
9362 allow_bad_symlinks, show_diff, commit_conflicts,
9363 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
9364 if (error) {
9365 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
9366 cl_arg.logmsg_path != NULL)
9367 preserve_logmsg = 1;
9368 goto done;
9371 error = got_object_id_str(&id_str, id);
9372 if (error)
9373 goto done;
9374 printf("Created commit %s\n", id_str);
9376 TAILQ_FOREACH(re, &refs, entry) {
9377 error = got_ref_delete(re->ref, repo);
9378 if (error)
9379 goto done;
9382 done:
9383 if (preserve_logmsg) {
9384 fprintf(stderr, "%s: log message preserved in %s\n",
9385 getprogname(), cl_arg.logmsg_path);
9386 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
9387 error == NULL)
9388 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
9389 free(cl_arg.logmsg_path);
9390 if (merged_logmsg && unlink(merged_logmsg) == -1 && error == NULL)
9391 error = got_error_from_errno2("unlink", merged_logmsg);
9392 free(merged_logmsg);
9393 if (repo) {
9394 const struct got_error *close_err = got_repo_close(repo);
9395 if (error == NULL)
9396 error = close_err;
9398 if (worktree)
9399 got_worktree_close(worktree);
9400 if (pack_fds) {
9401 const struct got_error *pack_err =
9402 got_repo_pack_fds_close(pack_fds);
9403 if (error == NULL)
9404 error = pack_err;
9406 got_ref_list_free(&refs);
9407 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9408 free(cwd);
9409 free(id_str);
9410 free(gitconfig_path);
9411 free(editor);
9412 free(committer);
9413 free(prepared_logmsg);
9414 return error;
9417 __dead static void
9418 usage_send(void)
9420 fprintf(stderr, "usage: %s send [-afqTv] [-b branch] [-d branch] "
9421 "[-r repository-path] [-t tag] [remote-repository]\n",
9422 getprogname());
9423 exit(1);
9426 static void
9427 print_load_info(int print_colored, int print_found, int print_trees,
9428 int ncolored, int nfound, int ntrees)
9430 if (print_colored) {
9431 printf("%d commit%s colored", ncolored,
9432 ncolored == 1 ? "" : "s");
9434 if (print_found) {
9435 printf("%s%d object%s found",
9436 ncolored > 0 ? "; " : "",
9437 nfound, nfound == 1 ? "" : "s");
9439 if (print_trees) {
9440 printf("; %d tree%s scanned", ntrees,
9441 ntrees == 1 ? "" : "s");
9445 struct got_send_progress_arg {
9446 char last_scaled_packsize[FMT_SCALED_STRSIZE];
9447 int verbosity;
9448 int last_ncolored;
9449 int last_nfound;
9450 int last_ntrees;
9451 int loading_done;
9452 int last_ncommits;
9453 int last_nobj_total;
9454 int last_p_deltify;
9455 int last_p_written;
9456 int last_p_sent;
9457 int printed_something;
9458 int sent_something;
9459 struct got_pathlist_head *delete_branches;
9462 static const struct got_error *
9463 send_progress(void *arg, int ncolored, int nfound, int ntrees,
9464 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
9465 int nobj_written, off_t bytes_sent, const char *refname,
9466 const char *errmsg, int success)
9468 struct got_send_progress_arg *a = arg;
9469 char scaled_packsize[FMT_SCALED_STRSIZE];
9470 char scaled_sent[FMT_SCALED_STRSIZE];
9471 int p_deltify = 0, p_written = 0, p_sent = 0;
9472 int print_colored = 0, print_found = 0, print_trees = 0;
9473 int print_searching = 0, print_total = 0;
9474 int print_deltify = 0, print_written = 0, print_sent = 0;
9476 if (a->verbosity < 0)
9477 return NULL;
9479 if (refname) {
9480 const char *status = success ? "accepted" : "rejected";
9482 if (success) {
9483 struct got_pathlist_entry *pe;
9484 TAILQ_FOREACH(pe, a->delete_branches, entry) {
9485 const char *branchname = pe->path;
9486 if (got_path_cmp(branchname, refname,
9487 strlen(branchname), strlen(refname)) == 0) {
9488 status = "deleted";
9489 a->sent_something = 1;
9490 break;
9495 if (a->printed_something)
9496 putchar('\n');
9497 printf("Server has %s %s", status, refname);
9498 if (errmsg)
9499 printf(": %s", errmsg);
9500 a->printed_something = 1;
9501 return NULL;
9504 if (a->last_ncolored != ncolored) {
9505 print_colored = 1;
9506 a->last_ncolored = ncolored;
9509 if (a->last_nfound != nfound) {
9510 print_colored = 1;
9511 print_found = 1;
9512 a->last_nfound = nfound;
9515 if (a->last_ntrees != ntrees) {
9516 print_colored = 1;
9517 print_found = 1;
9518 print_trees = 1;
9519 a->last_ntrees = ntrees;
9522 if ((print_colored || print_found || print_trees) &&
9523 !a->loading_done) {
9524 printf("\r");
9525 print_load_info(print_colored, print_found, print_trees,
9526 ncolored, nfound, ntrees);
9527 a->printed_something = 1;
9528 fflush(stdout);
9529 return NULL;
9530 } else if (!a->loading_done) {
9531 printf("\r");
9532 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
9533 printf("\n");
9534 a->loading_done = 1;
9537 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
9538 return got_error_from_errno("fmt_scaled");
9539 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
9540 return got_error_from_errno("fmt_scaled");
9542 if (a->last_ncommits != ncommits) {
9543 print_searching = 1;
9544 a->last_ncommits = ncommits;
9547 if (a->last_nobj_total != nobj_total) {
9548 print_searching = 1;
9549 print_total = 1;
9550 a->last_nobj_total = nobj_total;
9553 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
9554 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
9555 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
9556 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
9557 return got_error(GOT_ERR_NO_SPACE);
9560 if (nobj_deltify > 0 || nobj_written > 0) {
9561 if (nobj_deltify > 0) {
9562 p_deltify = (nobj_deltify * 100) / nobj_total;
9563 if (p_deltify != a->last_p_deltify) {
9564 a->last_p_deltify = p_deltify;
9565 print_searching = 1;
9566 print_total = 1;
9567 print_deltify = 1;
9570 if (nobj_written > 0) {
9571 p_written = (nobj_written * 100) / nobj_total;
9572 if (p_written != a->last_p_written) {
9573 a->last_p_written = p_written;
9574 print_searching = 1;
9575 print_total = 1;
9576 print_deltify = 1;
9577 print_written = 1;
9582 if (bytes_sent > 0) {
9583 p_sent = (bytes_sent * 100) / packfile_size;
9584 if (p_sent != a->last_p_sent) {
9585 a->last_p_sent = p_sent;
9586 print_searching = 1;
9587 print_total = 1;
9588 print_deltify = 1;
9589 print_written = 1;
9590 print_sent = 1;
9592 a->sent_something = 1;
9595 if (print_searching || print_total || print_deltify || print_written ||
9596 print_sent)
9597 printf("\r");
9598 if (print_searching)
9599 printf("packing %d reference%s", ncommits,
9600 ncommits == 1 ? "" : "s");
9601 if (print_total)
9602 printf("; %d object%s", nobj_total,
9603 nobj_total == 1 ? "" : "s");
9604 if (print_deltify)
9605 printf("; deltify: %d%%", p_deltify);
9606 if (print_sent)
9607 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9608 scaled_packsize, p_sent);
9609 else if (print_written)
9610 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9611 scaled_packsize, p_written);
9612 if (print_searching || print_total || print_deltify ||
9613 print_written || print_sent) {
9614 a->printed_something = 1;
9615 fflush(stdout);
9617 return NULL;
9620 static const struct got_error *
9621 cmd_send(int argc, char *argv[])
9623 const struct got_error *error = NULL;
9624 char *cwd = NULL, *repo_path = NULL;
9625 const char *remote_name;
9626 char *proto = NULL, *host = NULL, *port = NULL;
9627 char *repo_name = NULL, *server_path = NULL;
9628 const struct got_remote_repo *remotes, *remote = NULL;
9629 int nremotes, nbranches = 0, ndelete_branches = 0;
9630 struct got_repository *repo = NULL;
9631 struct got_worktree *worktree = NULL;
9632 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
9633 struct got_pathlist_head branches;
9634 struct got_pathlist_head tags;
9635 struct got_reflist_head all_branches;
9636 struct got_reflist_head all_tags;
9637 struct got_pathlist_head delete_args;
9638 struct got_pathlist_head delete_branches;
9639 struct got_reflist_entry *re;
9640 struct got_pathlist_entry *pe;
9641 int i, ch, sendfd = -1, sendstatus;
9642 pid_t sendpid = -1;
9643 struct got_send_progress_arg spa;
9644 int verbosity = 0, overwrite_refs = 0;
9645 int send_all_branches = 0, send_all_tags = 0;
9646 struct got_reference *ref = NULL;
9647 int *pack_fds = NULL;
9649 TAILQ_INIT(&branches);
9650 TAILQ_INIT(&tags);
9651 TAILQ_INIT(&all_branches);
9652 TAILQ_INIT(&all_tags);
9653 TAILQ_INIT(&delete_args);
9654 TAILQ_INIT(&delete_branches);
9656 while ((ch = getopt(argc, argv, "ab:d:fqr:Tt:v")) != -1) {
9657 switch (ch) {
9658 case 'a':
9659 send_all_branches = 1;
9660 break;
9661 case 'b':
9662 error = got_pathlist_append(&branches, optarg, NULL);
9663 if (error)
9664 return error;
9665 nbranches++;
9666 break;
9667 case 'd':
9668 error = got_pathlist_append(&delete_args, optarg, NULL);
9669 if (error)
9670 return error;
9671 break;
9672 case 'f':
9673 overwrite_refs = 1;
9674 break;
9675 case 'q':
9676 verbosity = -1;
9677 break;
9678 case 'r':
9679 repo_path = realpath(optarg, NULL);
9680 if (repo_path == NULL)
9681 return got_error_from_errno2("realpath",
9682 optarg);
9683 got_path_strip_trailing_slashes(repo_path);
9684 break;
9685 case 'T':
9686 send_all_tags = 1;
9687 break;
9688 case 't':
9689 error = got_pathlist_append(&tags, optarg, NULL);
9690 if (error)
9691 return error;
9692 break;
9693 case 'v':
9694 if (verbosity < 0)
9695 verbosity = 0;
9696 else if (verbosity < 3)
9697 verbosity++;
9698 break;
9699 default:
9700 usage_send();
9701 /* NOTREACHED */
9704 argc -= optind;
9705 argv += optind;
9707 if (send_all_branches && !TAILQ_EMPTY(&branches))
9708 option_conflict('a', 'b');
9709 if (send_all_tags && !TAILQ_EMPTY(&tags))
9710 option_conflict('T', 't');
9713 if (argc == 0)
9714 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
9715 else if (argc == 1)
9716 remote_name = argv[0];
9717 else
9718 usage_send();
9720 cwd = getcwd(NULL, 0);
9721 if (cwd == NULL) {
9722 error = got_error_from_errno("getcwd");
9723 goto done;
9726 error = got_repo_pack_fds_open(&pack_fds);
9727 if (error != NULL)
9728 goto done;
9730 if (repo_path == NULL) {
9731 error = got_worktree_open(&worktree, cwd);
9732 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9733 goto done;
9734 else
9735 error = NULL;
9736 if (worktree) {
9737 repo_path =
9738 strdup(got_worktree_get_repo_path(worktree));
9739 if (repo_path == NULL)
9740 error = got_error_from_errno("strdup");
9741 if (error)
9742 goto done;
9743 } else {
9744 repo_path = strdup(cwd);
9745 if (repo_path == NULL) {
9746 error = got_error_from_errno("strdup");
9747 goto done;
9752 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9753 if (error)
9754 goto done;
9756 if (worktree) {
9757 worktree_conf = got_worktree_get_gotconfig(worktree);
9758 if (worktree_conf) {
9759 got_gotconfig_get_remotes(&nremotes, &remotes,
9760 worktree_conf);
9761 for (i = 0; i < nremotes; i++) {
9762 if (strcmp(remotes[i].name, remote_name) == 0) {
9763 remote = &remotes[i];
9764 break;
9769 if (remote == NULL) {
9770 repo_conf = got_repo_get_gotconfig(repo);
9771 if (repo_conf) {
9772 got_gotconfig_get_remotes(&nremotes, &remotes,
9773 repo_conf);
9774 for (i = 0; i < nremotes; i++) {
9775 if (strcmp(remotes[i].name, remote_name) == 0) {
9776 remote = &remotes[i];
9777 break;
9782 if (remote == NULL) {
9783 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9784 for (i = 0; i < nremotes; i++) {
9785 if (strcmp(remotes[i].name, remote_name) == 0) {
9786 remote = &remotes[i];
9787 break;
9791 if (remote == NULL) {
9792 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9793 goto done;
9796 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9797 &repo_name, remote->send_url);
9798 if (error)
9799 goto done;
9801 if (strcmp(proto, "git") == 0) {
9802 #ifndef PROFILE
9803 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9804 "sendfd dns inet unveil", NULL) == -1)
9805 err(1, "pledge");
9806 #endif
9807 } else if (strcmp(proto, "git+ssh") == 0 ||
9808 strcmp(proto, "ssh") == 0) {
9809 #ifndef PROFILE
9810 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9811 "sendfd unveil", NULL) == -1)
9812 err(1, "pledge");
9813 #endif
9814 } else if (strcmp(proto, "http") == 0 ||
9815 strcmp(proto, "git+http") == 0) {
9816 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9817 goto done;
9818 } else {
9819 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9820 goto done;
9823 error = got_dial_apply_unveil(proto);
9824 if (error)
9825 goto done;
9827 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
9828 if (error)
9829 goto done;
9831 if (send_all_branches) {
9832 error = got_ref_list(&all_branches, repo, "refs/heads",
9833 got_ref_cmp_by_name, NULL);
9834 if (error)
9835 goto done;
9836 TAILQ_FOREACH(re, &all_branches, entry) {
9837 const char *branchname = got_ref_get_name(re->ref);
9838 error = got_pathlist_append(&branches,
9839 branchname, NULL);
9840 if (error)
9841 goto done;
9842 nbranches++;
9844 } else if (nbranches == 0) {
9845 for (i = 0; i < remote->nsend_branches; i++) {
9846 error = got_pathlist_append(&branches,
9847 remote->send_branches[i], NULL);
9848 if (error)
9849 goto done;
9853 if (send_all_tags) {
9854 error = got_ref_list(&all_tags, repo, "refs/tags",
9855 got_ref_cmp_by_name, NULL);
9856 if (error)
9857 goto done;
9858 TAILQ_FOREACH(re, &all_tags, entry) {
9859 const char *tagname = got_ref_get_name(re->ref);
9860 error = got_pathlist_append(&tags,
9861 tagname, NULL);
9862 if (error)
9863 goto done;
9868 * To prevent accidents only branches in refs/heads/ can be deleted
9869 * with 'got send -d'.
9870 * Deleting anything else requires local repository access or Git.
9872 TAILQ_FOREACH(pe, &delete_args, entry) {
9873 const char *branchname = pe->path;
9874 char *s;
9875 struct got_pathlist_entry *new;
9876 if (strncmp(branchname, "refs/heads/", 11) == 0) {
9877 s = strdup(branchname);
9878 if (s == NULL) {
9879 error = got_error_from_errno("strdup");
9880 goto done;
9882 } else {
9883 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
9884 error = got_error_from_errno("asprintf");
9885 goto done;
9888 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
9889 if (error || new == NULL /* duplicate */)
9890 free(s);
9891 if (error)
9892 goto done;
9893 ndelete_branches++;
9896 if (nbranches == 0 && ndelete_branches == 0) {
9897 struct got_reference *head_ref;
9898 if (worktree)
9899 error = got_ref_open(&head_ref, repo,
9900 got_worktree_get_head_ref_name(worktree), 0);
9901 else
9902 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
9903 if (error)
9904 goto done;
9905 if (got_ref_is_symbolic(head_ref)) {
9906 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
9907 got_ref_close(head_ref);
9908 if (error)
9909 goto done;
9910 } else
9911 ref = head_ref;
9912 error = got_pathlist_append(&branches, got_ref_get_name(ref),
9913 NULL);
9914 if (error)
9915 goto done;
9916 nbranches++;
9919 if (verbosity >= 0) {
9920 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
9921 remote->name, proto, host,
9922 port ? ":" : "", port ? port : "",
9923 *server_path == '/' ? "" : "/", server_path);
9926 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
9927 server_path, verbosity);
9928 if (error)
9929 goto done;
9931 memset(&spa, 0, sizeof(spa));
9932 spa.last_scaled_packsize[0] = '\0';
9933 spa.last_p_deltify = -1;
9934 spa.last_p_written = -1;
9935 spa.verbosity = verbosity;
9936 spa.delete_branches = &delete_branches;
9937 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
9938 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
9939 check_cancelled, NULL);
9940 if (spa.printed_something)
9941 putchar('\n');
9942 if (error)
9943 goto done;
9944 if (!spa.sent_something && verbosity >= 0)
9945 printf("Already up-to-date\n");
9946 done:
9947 if (sendpid > 0) {
9948 if (kill(sendpid, SIGTERM) == -1)
9949 error = got_error_from_errno("kill");
9950 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
9951 error = got_error_from_errno("waitpid");
9953 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
9954 error = got_error_from_errno("close");
9955 if (repo) {
9956 const struct got_error *close_err = got_repo_close(repo);
9957 if (error == NULL)
9958 error = close_err;
9960 if (worktree)
9961 got_worktree_close(worktree);
9962 if (pack_fds) {
9963 const struct got_error *pack_err =
9964 got_repo_pack_fds_close(pack_fds);
9965 if (error == NULL)
9966 error = pack_err;
9968 if (ref)
9969 got_ref_close(ref);
9970 got_pathlist_free(&branches, GOT_PATHLIST_FREE_NONE);
9971 got_pathlist_free(&tags, GOT_PATHLIST_FREE_NONE);
9972 got_ref_list_free(&all_branches);
9973 got_ref_list_free(&all_tags);
9974 got_pathlist_free(&delete_args, GOT_PATHLIST_FREE_NONE);
9975 got_pathlist_free(&delete_branches, GOT_PATHLIST_FREE_PATH);
9976 free(cwd);
9977 free(repo_path);
9978 free(proto);
9979 free(host);
9980 free(port);
9981 free(server_path);
9982 free(repo_name);
9983 return error;
9987 * Print and if delete is set delete all ref_prefix references.
9988 * If wanted_ref is not NULL, only print or delete this reference.
9990 static const struct got_error *
9991 process_logmsg_refs(const char *ref_prefix, size_t prefix_len,
9992 const char *wanted_ref, int delete, struct got_worktree *worktree,
9993 struct got_repository *repo)
9995 const struct got_error *err;
9996 struct got_pathlist_head paths;
9997 struct got_reflist_head refs;
9998 struct got_reflist_entry *re;
9999 struct got_reflist_object_id_map *refs_idmap = NULL;
10000 struct got_commit_object *commit = NULL;
10001 struct got_object_id *id = NULL;
10002 const char *header_prefix;
10003 char *uuidstr = NULL;
10004 int found = 0;
10006 TAILQ_INIT(&refs);
10007 TAILQ_INIT(&paths);
10009 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, repo);
10010 if (err)
10011 goto done;
10013 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
10014 if (err)
10015 goto done;
10017 if (worktree != NULL) {
10018 err = got_worktree_get_uuid(&uuidstr, worktree);
10019 if (err)
10020 goto done;
10023 if (wanted_ref) {
10024 if (strncmp(wanted_ref, "refs/heads/", 11) == 0)
10025 wanted_ref += 11;
10028 if (strcmp(ref_prefix, GOT_WORKTREE_BACKOUT_REF_PREFIX) == 0)
10029 header_prefix = "backout";
10030 else
10031 header_prefix = "cherrypick";
10033 TAILQ_FOREACH(re, &refs, entry) {
10034 const char *refname, *wt;
10036 refname = got_ref_get_name(re->ref);
10038 err = check_cancelled(NULL);
10039 if (err)
10040 goto done;
10042 if (strncmp(refname, ref_prefix, prefix_len) == 0)
10043 refname += prefix_len + 1; /* skip '-' delimiter */
10044 else
10045 continue;
10047 wt = refname;
10049 if (worktree == NULL || strncmp(refname, uuidstr,
10050 GOT_WORKTREE_UUID_STRLEN) == 0)
10051 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
10052 else
10053 continue;
10055 err = got_repo_match_object_id(&id, NULL, refname,
10056 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10057 if (err)
10058 goto done;
10060 err = got_object_open_as_commit(&commit, repo, id);
10061 if (err)
10062 goto done;
10064 if (wanted_ref)
10065 found = strncmp(wanted_ref, refname,
10066 strlen(wanted_ref)) == 0;
10067 if (wanted_ref && !found) {
10068 struct got_reflist_head *ci_refs;
10070 ci_refs = got_reflist_object_id_map_lookup(refs_idmap,
10071 id);
10073 if (ci_refs) {
10074 char *refs_str = NULL;
10075 char const *r = NULL;
10077 err = build_refs_str(&refs_str, ci_refs, id,
10078 repo, 1);
10079 if (err)
10080 goto done;
10082 r = refs_str;
10083 while (r) {
10084 if (strncmp(r, wanted_ref,
10085 strlen(wanted_ref)) == 0) {
10086 found = 1;
10087 break;
10089 r = strchr(r, ' ');
10090 if (r)
10091 ++r;
10093 free(refs_str);
10097 if (wanted_ref == NULL || found) {
10098 if (delete) {
10099 err = got_ref_delete(re->ref, repo);
10100 if (err)
10101 goto done;
10102 printf("Deleted: ");
10103 err = print_commit_oneline(commit, id, repo,
10104 refs_idmap);
10105 } else {
10107 * Print paths modified by commit to help
10108 * associate commits with worktree changes.
10110 err = get_changed_paths(&paths, commit,
10111 repo, NULL);
10112 if (err)
10113 goto done;
10115 err = print_commit(commit, id, repo, NULL,
10116 &paths, NULL, 0, 0, refs_idmap, NULL,
10117 header_prefix);
10118 got_pathlist_free(&paths,
10119 GOT_PATHLIST_FREE_ALL);
10121 if (worktree == NULL)
10122 printf("work tree: %.*s\n\n",
10123 GOT_WORKTREE_UUID_STRLEN, wt);
10125 if (err || found)
10126 goto done;
10129 got_object_commit_close(commit);
10130 commit = NULL;
10131 free(id);
10132 id = NULL;
10135 if (wanted_ref != NULL && !found)
10136 err = got_error_fmt(GOT_ERR_NOT_REF, "%s", wanted_ref);
10138 done:
10139 free(id);
10140 free(uuidstr);
10141 got_ref_list_free(&refs);
10142 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
10143 if (refs_idmap)
10144 got_reflist_object_id_map_free(refs_idmap);
10145 if (commit)
10146 got_object_commit_close(commit);
10147 return err;
10151 * Create new temp "logmsg" ref of the backed-out or cherrypicked commit
10152 * identified by id for log messages to prepopulate the editor on commit.
10154 static const struct got_error *
10155 logmsg_ref(struct got_object_id *id, const char *prefix,
10156 struct got_worktree *worktree, struct got_repository *repo)
10158 const struct got_error *err = NULL;
10159 char *idstr, *ref = NULL, *refname = NULL;
10160 int histedit_in_progress;
10161 int rebase_in_progress, merge_in_progress;
10164 * Silenty refuse to create merge reference if any histedit, merge,
10165 * or rebase operation is in progress.
10167 err = got_worktree_histedit_in_progress(&histedit_in_progress,
10168 worktree);
10169 if (err)
10170 return err;
10171 if (histedit_in_progress)
10172 return NULL;
10174 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10175 if (err)
10176 return err;
10177 if (rebase_in_progress)
10178 return NULL;
10180 err = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10181 repo);
10182 if (err)
10183 return err;
10184 if (merge_in_progress)
10185 return NULL;
10187 err = got_object_id_str(&idstr, id);
10188 if (err)
10189 return err;
10191 err = got_worktree_get_logmsg_ref_name(&refname, worktree, prefix);
10192 if (err)
10193 goto done;
10195 if (asprintf(&ref, "%s-%s", refname, idstr) == -1) {
10196 err = got_error_from_errno("asprintf");
10197 goto done;
10200 err = create_ref(ref, got_worktree_get_base_commit_id(worktree),
10201 -1, repo);
10202 done:
10203 free(ref);
10204 free(idstr);
10205 free(refname);
10206 return err;
10209 __dead static void
10210 usage_cherrypick(void)
10212 fprintf(stderr, "usage: %s cherrypick [-lX] [commit-id]\n",
10213 getprogname());
10214 exit(1);
10217 static const struct got_error *
10218 cmd_cherrypick(int argc, char *argv[])
10220 const struct got_error *error = NULL;
10221 struct got_worktree *worktree = NULL;
10222 struct got_repository *repo = NULL;
10223 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10224 struct got_object_id *commit_id = NULL;
10225 struct got_commit_object *commit = NULL;
10226 struct got_object_qid *pid;
10227 int ch, list_refs = 0, remove_refs = 0;
10228 struct got_update_progress_arg upa;
10229 int *pack_fds = NULL;
10231 #ifndef PROFILE
10232 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10233 "unveil", NULL) == -1)
10234 err(1, "pledge");
10235 #endif
10237 while ((ch = getopt(argc, argv, "lX")) != -1) {
10238 switch (ch) {
10239 case 'l':
10240 list_refs = 1;
10241 break;
10242 case 'X':
10243 remove_refs = 1;
10244 break;
10245 default:
10246 usage_cherrypick();
10247 /* NOTREACHED */
10251 argc -= optind;
10252 argv += optind;
10254 if (list_refs || remove_refs) {
10255 if (argc != 0 && argc != 1)
10256 usage_cherrypick();
10257 } else if (argc != 1)
10258 usage_cherrypick();
10259 if (list_refs && remove_refs)
10260 option_conflict('l', 'X');
10262 cwd = getcwd(NULL, 0);
10263 if (cwd == NULL) {
10264 error = got_error_from_errno("getcwd");
10265 goto done;
10268 error = got_repo_pack_fds_open(&pack_fds);
10269 if (error != NULL)
10270 goto done;
10272 error = got_worktree_open(&worktree, cwd);
10273 if (error) {
10274 if (list_refs || remove_refs) {
10275 if (error->code != GOT_ERR_NOT_WORKTREE)
10276 goto done;
10277 } else {
10278 if (error->code == GOT_ERR_NOT_WORKTREE)
10279 error = wrap_not_worktree_error(error,
10280 "cherrypick", cwd);
10281 goto done;
10285 error = got_repo_open(&repo,
10286 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10287 NULL, pack_fds);
10288 if (error != NULL)
10289 goto done;
10291 error = apply_unveil(got_repo_get_path(repo), 0,
10292 worktree ? got_worktree_get_root_path(worktree) : NULL);
10293 if (error)
10294 goto done;
10296 if (list_refs || remove_refs) {
10297 error = process_logmsg_refs(GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10298 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN,
10299 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10300 goto done;
10303 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10304 if (error != NULL)
10305 goto done;
10307 error = got_repo_match_object_id(&commit_id, NULL,
10308 keyword_idstr != NULL ? keyword_idstr : argv[0],
10309 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10310 if (error)
10311 goto done;
10312 error = got_object_id_str(&commit_id_str, commit_id);
10313 if (error)
10314 goto done;
10316 error = got_object_open_as_commit(&commit, repo, commit_id);
10317 if (error)
10318 goto done;
10319 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10320 memset(&upa, 0, sizeof(upa));
10321 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
10322 commit_id, repo, update_progress, &upa, check_cancelled,
10323 NULL);
10324 if (error != NULL)
10325 goto done;
10327 if (upa.did_something) {
10328 error = logmsg_ref(commit_id,
10329 GOT_WORKTREE_CHERRYPICK_REF_PREFIX, worktree, repo);
10330 if (error)
10331 goto done;
10332 printf("Merged commit %s\n", commit_id_str);
10334 print_merge_progress_stats(&upa);
10335 done:
10336 free(cwd);
10337 free(keyword_idstr);
10338 if (commit)
10339 got_object_commit_close(commit);
10340 free(commit_id_str);
10341 if (worktree)
10342 got_worktree_close(worktree);
10343 if (repo) {
10344 const struct got_error *close_err = got_repo_close(repo);
10345 if (error == NULL)
10346 error = close_err;
10348 if (pack_fds) {
10349 const struct got_error *pack_err =
10350 got_repo_pack_fds_close(pack_fds);
10351 if (error == NULL)
10352 error = pack_err;
10355 return error;
10358 __dead static void
10359 usage_backout(void)
10361 fprintf(stderr, "usage: %s backout [-lX] [commit-id]\n", getprogname());
10362 exit(1);
10365 static const struct got_error *
10366 cmd_backout(int argc, char *argv[])
10368 const struct got_error *error = NULL;
10369 struct got_worktree *worktree = NULL;
10370 struct got_repository *repo = NULL;
10371 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10372 struct got_object_id *commit_id = NULL;
10373 struct got_commit_object *commit = NULL;
10374 struct got_object_qid *pid;
10375 int ch, list_refs = 0, remove_refs = 0;
10376 struct got_update_progress_arg upa;
10377 int *pack_fds = NULL;
10379 #ifndef PROFILE
10380 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10381 "unveil", NULL) == -1)
10382 err(1, "pledge");
10383 #endif
10385 while ((ch = getopt(argc, argv, "lX")) != -1) {
10386 switch (ch) {
10387 case 'l':
10388 list_refs = 1;
10389 break;
10390 case 'X':
10391 remove_refs = 1;
10392 break;
10393 default:
10394 usage_backout();
10395 /* NOTREACHED */
10399 argc -= optind;
10400 argv += optind;
10402 if (list_refs || remove_refs) {
10403 if (argc != 0 && argc != 1)
10404 usage_backout();
10405 } else if (argc != 1)
10406 usage_backout();
10407 if (list_refs && remove_refs)
10408 option_conflict('l', 'X');
10410 cwd = getcwd(NULL, 0);
10411 if (cwd == NULL) {
10412 error = got_error_from_errno("getcwd");
10413 goto done;
10416 error = got_repo_pack_fds_open(&pack_fds);
10417 if (error != NULL)
10418 goto done;
10420 error = got_worktree_open(&worktree, cwd);
10421 if (error) {
10422 if (list_refs || remove_refs) {
10423 if (error->code != GOT_ERR_NOT_WORKTREE)
10424 goto done;
10425 } else {
10426 if (error->code == GOT_ERR_NOT_WORKTREE)
10427 error = wrap_not_worktree_error(error,
10428 "backout", cwd);
10429 goto done;
10433 error = got_repo_open(&repo,
10434 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10435 NULL, pack_fds);
10436 if (error != NULL)
10437 goto done;
10439 error = apply_unveil(got_repo_get_path(repo), 0,
10440 worktree ? got_worktree_get_root_path(worktree) : NULL);
10441 if (error)
10442 goto done;
10444 if (list_refs || remove_refs) {
10445 error = process_logmsg_refs(GOT_WORKTREE_BACKOUT_REF_PREFIX,
10446 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN,
10447 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10448 goto done;
10451 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10452 if (error != NULL)
10453 goto done;
10455 error = got_repo_match_object_id(&commit_id, NULL,
10456 keyword_idstr != NULL ? keyword_idstr : argv[0],
10457 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10458 if (error)
10459 goto done;
10460 error = got_object_id_str(&commit_id_str, commit_id);
10461 if (error)
10462 goto done;
10464 error = got_object_open_as_commit(&commit, repo, commit_id);
10465 if (error)
10466 goto done;
10467 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10468 if (pid == NULL) {
10469 error = got_error(GOT_ERR_ROOT_COMMIT);
10470 goto done;
10473 memset(&upa, 0, sizeof(upa));
10474 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
10475 repo, update_progress, &upa, check_cancelled, NULL);
10476 if (error != NULL)
10477 goto done;
10479 if (upa.did_something) {
10480 error = logmsg_ref(commit_id, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10481 worktree, repo);
10482 if (error)
10483 goto done;
10484 printf("Backed out commit %s\n", commit_id_str);
10486 print_merge_progress_stats(&upa);
10487 done:
10488 free(cwd);
10489 free(keyword_idstr);
10490 if (commit)
10491 got_object_commit_close(commit);
10492 free(commit_id_str);
10493 if (worktree)
10494 got_worktree_close(worktree);
10495 if (repo) {
10496 const struct got_error *close_err = got_repo_close(repo);
10497 if (error == NULL)
10498 error = close_err;
10500 if (pack_fds) {
10501 const struct got_error *pack_err =
10502 got_repo_pack_fds_close(pack_fds);
10503 if (error == NULL)
10504 error = pack_err;
10506 return error;
10509 __dead static void
10510 usage_rebase(void)
10512 fprintf(stderr, "usage: %s rebase [-aCclX] [branch]\n", getprogname());
10513 exit(1);
10516 static void
10517 trim_logmsg(char *logmsg, int limit)
10519 char *nl;
10520 size_t len;
10522 len = strlen(logmsg);
10523 if (len > limit)
10524 len = limit;
10525 logmsg[len] = '\0';
10526 nl = strchr(logmsg, '\n');
10527 if (nl)
10528 *nl = '\0';
10531 static const struct got_error *
10532 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
10534 const struct got_error *err;
10535 char *logmsg0 = NULL;
10536 const char *s;
10538 err = got_object_commit_get_logmsg(&logmsg0, commit);
10539 if (err)
10540 return err;
10542 s = logmsg0;
10543 while (isspace((unsigned char)s[0]))
10544 s++;
10546 *logmsg = strdup(s);
10547 if (*logmsg == NULL) {
10548 err = got_error_from_errno("strdup");
10549 goto done;
10552 trim_logmsg(*logmsg, limit);
10553 done:
10554 free(logmsg0);
10555 return err;
10558 static const struct got_error *
10559 show_rebase_merge_conflict(struct got_object_id *id,
10560 struct got_repository *repo)
10562 const struct got_error *err;
10563 struct got_commit_object *commit = NULL;
10564 char *id_str = NULL, *logmsg = NULL;
10566 err = got_object_open_as_commit(&commit, repo, id);
10567 if (err)
10568 return err;
10570 err = got_object_id_str(&id_str, id);
10571 if (err)
10572 goto done;
10574 id_str[12] = '\0';
10576 err = get_short_logmsg(&logmsg, 42, commit);
10577 if (err)
10578 goto done;
10580 printf("%s -> merge conflict: %s\n", id_str, logmsg);
10581 done:
10582 free(id_str);
10583 got_object_commit_close(commit);
10584 free(logmsg);
10585 return err;
10588 static const struct got_error *
10589 show_rebase_progress(struct got_commit_object *commit,
10590 struct got_object_id *old_id, struct got_object_id *new_id)
10592 const struct got_error *err;
10593 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10595 err = got_object_id_str(&old_id_str, old_id);
10596 if (err)
10597 goto done;
10599 if (new_id) {
10600 err = got_object_id_str(&new_id_str, new_id);
10601 if (err)
10602 goto done;
10605 old_id_str[12] = '\0';
10606 if (new_id_str)
10607 new_id_str[12] = '\0';
10609 err = get_short_logmsg(&logmsg, 42, commit);
10610 if (err)
10611 goto done;
10613 printf("%s -> %s: %s\n", old_id_str,
10614 new_id_str ? new_id_str : "no-op change", logmsg);
10615 done:
10616 free(old_id_str);
10617 free(new_id_str);
10618 free(logmsg);
10619 return err;
10622 static const struct got_error *
10623 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
10624 struct got_reference *branch, struct got_reference *tmp_branch,
10625 struct got_repository *repo, int create_backup)
10627 printf("Switching work tree to %s\n", got_ref_get_name(branch));
10628 return got_worktree_rebase_complete(worktree, fileindex,
10629 tmp_branch, branch, repo, create_backup);
10632 static const struct got_error *
10633 rebase_commit(struct got_pathlist_head *merged_paths,
10634 struct got_worktree *worktree, struct got_fileindex *fileindex,
10635 struct got_reference *tmp_branch, const char *committer,
10636 struct got_object_id *commit_id, int allow_conflict,
10637 struct got_repository *repo)
10639 const struct got_error *error;
10640 struct got_commit_object *commit;
10641 struct got_object_id *new_commit_id;
10643 error = got_object_open_as_commit(&commit, repo, commit_id);
10644 if (error)
10645 return error;
10647 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
10648 worktree, fileindex, tmp_branch, committer, commit, commit_id,
10649 allow_conflict, repo);
10650 if (error) {
10651 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
10652 goto done;
10653 error = show_rebase_progress(commit, commit_id, NULL);
10654 } else {
10655 error = show_rebase_progress(commit, commit_id, new_commit_id);
10656 free(new_commit_id);
10658 done:
10659 got_object_commit_close(commit);
10660 return error;
10663 struct check_path_prefix_arg {
10664 const char *path_prefix;
10665 size_t len;
10666 int errcode;
10669 static const struct got_error *
10670 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
10671 struct got_blob_object *blob2, FILE *f1, FILE *f2,
10672 struct got_object_id *id1, struct got_object_id *id2,
10673 const char *path1, const char *path2,
10674 mode_t mode1, mode_t mode2, struct got_repository *repo)
10676 struct check_path_prefix_arg *a = arg;
10678 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
10679 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
10680 return got_error(a->errcode);
10682 return NULL;
10685 static const struct got_error *
10686 check_path_prefix(struct got_object_id *parent_id,
10687 struct got_object_id *commit_id, const char *path_prefix,
10688 int errcode, struct got_repository *repo)
10690 const struct got_error *err;
10691 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
10692 struct got_commit_object *commit = NULL, *parent_commit = NULL;
10693 struct check_path_prefix_arg cpp_arg;
10695 if (got_path_is_root_dir(path_prefix))
10696 return NULL;
10698 err = got_object_open_as_commit(&commit, repo, commit_id);
10699 if (err)
10700 goto done;
10702 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
10703 if (err)
10704 goto done;
10706 err = got_object_open_as_tree(&tree1, repo,
10707 got_object_commit_get_tree_id(parent_commit));
10708 if (err)
10709 goto done;
10711 err = got_object_open_as_tree(&tree2, repo,
10712 got_object_commit_get_tree_id(commit));
10713 if (err)
10714 goto done;
10716 cpp_arg.path_prefix = path_prefix;
10717 while (cpp_arg.path_prefix[0] == '/')
10718 cpp_arg.path_prefix++;
10719 cpp_arg.len = strlen(cpp_arg.path_prefix);
10720 cpp_arg.errcode = errcode;
10721 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
10722 check_path_prefix_in_diff, &cpp_arg, 0);
10723 done:
10724 if (tree1)
10725 got_object_tree_close(tree1);
10726 if (tree2)
10727 got_object_tree_close(tree2);
10728 if (commit)
10729 got_object_commit_close(commit);
10730 if (parent_commit)
10731 got_object_commit_close(parent_commit);
10732 return err;
10735 static const struct got_error *
10736 collect_commits(struct got_object_id_queue *commits,
10737 struct got_object_id *initial_commit_id,
10738 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
10739 const char *path_prefix, int path_prefix_errcode,
10740 struct got_repository *repo)
10742 const struct got_error *err = NULL;
10743 struct got_commit_graph *graph = NULL;
10744 struct got_object_id parent_id, commit_id;
10745 struct got_object_qid *qid;
10747 err = got_commit_graph_open(&graph, "/", 1);
10748 if (err)
10749 return err;
10751 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
10752 check_cancelled, NULL);
10753 if (err)
10754 goto done;
10756 memcpy(&commit_id, initial_commit_id, sizeof(commit_id));
10757 while (got_object_id_cmp(&commit_id, iter_stop_id) != 0) {
10758 err = got_commit_graph_iter_next(&parent_id, graph, repo,
10759 check_cancelled, NULL);
10760 if (err) {
10761 if (err->code == GOT_ERR_ITER_COMPLETED) {
10762 err = got_error_msg(GOT_ERR_ANCESTRY,
10763 "ran out of commits to rebase before "
10764 "youngest common ancestor commit has "
10765 "been reached?!?");
10767 goto done;
10768 } else {
10769 err = check_path_prefix(&parent_id, &commit_id,
10770 path_prefix, path_prefix_errcode, repo);
10771 if (err)
10772 goto done;
10774 err = got_object_qid_alloc(&qid, &commit_id);
10775 if (err)
10776 goto done;
10777 STAILQ_INSERT_HEAD(commits, qid, entry);
10779 memcpy(&commit_id, &parent_id, sizeof(commit_id));
10782 done:
10783 got_commit_graph_close(graph);
10784 return err;
10787 static const struct got_error *
10788 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
10790 const struct got_error *err = NULL;
10791 time_t committer_time;
10792 struct tm tm;
10793 char datebuf[11]; /* YYYY-MM-DD + NUL */
10794 char *author0 = NULL, *author, *smallerthan;
10795 char *logmsg0 = NULL, *logmsg, *newline;
10797 committer_time = got_object_commit_get_committer_time(commit);
10798 if (gmtime_r(&committer_time, &tm) == NULL)
10799 return got_error_from_errno("gmtime_r");
10800 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
10801 return got_error(GOT_ERR_NO_SPACE);
10803 author0 = strdup(got_object_commit_get_author(commit));
10804 if (author0 == NULL)
10805 return got_error_from_errno("strdup");
10806 author = author0;
10807 smallerthan = strchr(author, '<');
10808 if (smallerthan && smallerthan[1] != '\0')
10809 author = smallerthan + 1;
10810 author[strcspn(author, "@>")] = '\0';
10812 err = got_object_commit_get_logmsg(&logmsg0, commit);
10813 if (err)
10814 goto done;
10815 logmsg = logmsg0;
10816 while (*logmsg == '\n')
10817 logmsg++;
10818 newline = strchr(logmsg, '\n');
10819 if (newline)
10820 *newline = '\0';
10822 if (asprintf(brief_str, "%s %s %s",
10823 datebuf, author, logmsg) == -1)
10824 err = got_error_from_errno("asprintf");
10825 done:
10826 free(author0);
10827 free(logmsg0);
10828 return err;
10831 static const struct got_error *
10832 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
10833 struct got_repository *repo)
10835 const struct got_error *err;
10836 char *id_str;
10838 err = got_object_id_str(&id_str, id);
10839 if (err)
10840 return err;
10842 err = got_ref_delete(ref, repo);
10843 if (err)
10844 goto done;
10846 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
10847 done:
10848 free(id_str);
10849 return err;
10852 static const struct got_error *
10853 print_backup_ref(const char *branch_name, const char *new_id_str,
10854 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
10855 struct got_reflist_object_id_map *refs_idmap,
10856 struct got_repository *repo)
10858 const struct got_error *err = NULL;
10859 struct got_reflist_head *refs;
10860 char *refs_str = NULL;
10861 struct got_object_id *new_commit_id = NULL;
10862 struct got_commit_object *new_commit = NULL;
10863 char *new_commit_brief_str = NULL;
10864 struct got_object_id *yca_id = NULL;
10865 struct got_commit_object *yca_commit = NULL;
10866 char *yca_id_str = NULL, *yca_brief_str = NULL;
10867 char *custom_refs_str;
10869 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
10870 return got_error_from_errno("asprintf");
10872 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL, NULL,
10873 0, 0, refs_idmap, custom_refs_str, NULL);
10874 if (err)
10875 goto done;
10877 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
10878 if (err)
10879 goto done;
10881 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
10882 if (refs) {
10883 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
10884 if (err)
10885 goto done;
10888 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
10889 if (err)
10890 goto done;
10892 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
10893 if (err)
10894 goto done;
10896 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
10897 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
10898 if (err)
10899 goto done;
10901 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
10902 refs_str ? " (" : "", refs_str ? refs_str : "",
10903 refs_str ? ")" : "", new_commit_brief_str);
10904 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
10905 got_object_id_cmp(yca_id, old_commit_id) != 0) {
10906 free(refs_str);
10907 refs_str = NULL;
10909 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
10910 if (err)
10911 goto done;
10913 err = get_commit_brief_str(&yca_brief_str, yca_commit);
10914 if (err)
10915 goto done;
10917 err = got_object_id_str(&yca_id_str, yca_id);
10918 if (err)
10919 goto done;
10921 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
10922 if (refs) {
10923 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
10924 if (err)
10925 goto done;
10927 printf("history forked at %s%s%s%s\n %s\n",
10928 yca_id_str,
10929 refs_str ? " (" : "", refs_str ? refs_str : "",
10930 refs_str ? ")" : "", yca_brief_str);
10932 done:
10933 free(custom_refs_str);
10934 free(new_commit_id);
10935 free(refs_str);
10936 free(yca_id);
10937 free(yca_id_str);
10938 free(yca_brief_str);
10939 if (new_commit)
10940 got_object_commit_close(new_commit);
10941 if (yca_commit)
10942 got_object_commit_close(yca_commit);
10944 return err;
10947 static const struct got_error *
10948 worktree_has_logmsg_ref(const char *caller, struct got_worktree *worktree,
10949 struct got_repository *repo)
10951 const struct got_error *err;
10952 struct got_reflist_head refs;
10953 struct got_reflist_entry *re;
10954 char *uuidstr = NULL;
10955 static char msg[160];
10957 TAILQ_INIT(&refs);
10959 err = got_worktree_get_uuid(&uuidstr, worktree);
10960 if (err)
10961 goto done;
10963 err = got_ref_list(&refs, repo, "refs/got/worktree",
10964 got_ref_cmp_by_name, repo);
10965 if (err)
10966 goto done;
10968 TAILQ_FOREACH(re, &refs, entry) {
10969 const char *cmd, *refname, *type;
10971 refname = got_ref_get_name(re->ref);
10973 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10974 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
10975 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
10976 cmd = "cherrypick";
10977 type = "cherrypicked";
10978 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10979 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
10980 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
10981 cmd = "backout";
10982 type = "backed-out";
10983 } else
10984 continue;
10986 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) != 0)
10987 continue;
10989 snprintf(msg, sizeof(msg),
10990 "work tree has references created by %s commits which "
10991 "must be removed with 'got %s -X' before running the %s "
10992 "command", type, cmd, caller);
10993 err = got_error_msg(GOT_ERR_WORKTREE_META, msg);
10994 goto done;
10997 done:
10998 free(uuidstr);
10999 got_ref_list_free(&refs);
11000 return err;
11003 static const struct got_error *
11004 process_backup_refs(const char *backup_ref_prefix,
11005 const char *wanted_branch_name,
11006 int delete, struct got_repository *repo)
11008 const struct got_error *err;
11009 struct got_reflist_head refs, backup_refs;
11010 struct got_reflist_entry *re;
11011 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
11012 struct got_object_id *old_commit_id = NULL;
11013 char *branch_name = NULL;
11014 struct got_commit_object *old_commit = NULL;
11015 struct got_reflist_object_id_map *refs_idmap = NULL;
11016 int wanted_branch_found = 0;
11018 TAILQ_INIT(&refs);
11019 TAILQ_INIT(&backup_refs);
11021 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11022 if (err)
11023 return err;
11025 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
11026 if (err)
11027 goto done;
11029 if (wanted_branch_name) {
11030 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
11031 wanted_branch_name += 11;
11034 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
11035 got_ref_cmp_by_commit_timestamp_descending, repo);
11036 if (err)
11037 goto done;
11039 TAILQ_FOREACH(re, &backup_refs, entry) {
11040 const char *refname = got_ref_get_name(re->ref);
11041 char *slash;
11043 err = check_cancelled(NULL);
11044 if (err)
11045 break;
11047 err = got_ref_resolve(&old_commit_id, repo, re->ref);
11048 if (err)
11049 break;
11051 err = got_object_open_as_commit(&old_commit, repo,
11052 old_commit_id);
11053 if (err)
11054 break;
11056 if (strncmp(backup_ref_prefix, refname,
11057 backup_ref_prefix_len) == 0)
11058 refname += backup_ref_prefix_len;
11060 while (refname[0] == '/')
11061 refname++;
11063 branch_name = strdup(refname);
11064 if (branch_name == NULL) {
11065 err = got_error_from_errno("strdup");
11066 break;
11068 slash = strrchr(branch_name, '/');
11069 if (slash) {
11070 *slash = '\0';
11071 refname += strlen(branch_name) + 1;
11074 if (wanted_branch_name == NULL ||
11075 strcmp(wanted_branch_name, branch_name) == 0) {
11076 wanted_branch_found = 1;
11077 if (delete) {
11078 err = delete_backup_ref(re->ref,
11079 old_commit_id, repo);
11080 } else {
11081 err = print_backup_ref(branch_name, refname,
11082 old_commit_id, old_commit, refs_idmap,
11083 repo);
11085 if (err)
11086 break;
11089 free(old_commit_id);
11090 old_commit_id = NULL;
11091 free(branch_name);
11092 branch_name = NULL;
11093 got_object_commit_close(old_commit);
11094 old_commit = NULL;
11097 if (wanted_branch_name && !wanted_branch_found) {
11098 err = got_error_fmt(GOT_ERR_NOT_REF,
11099 "%s/%s/", backup_ref_prefix, wanted_branch_name);
11101 done:
11102 if (refs_idmap)
11103 got_reflist_object_id_map_free(refs_idmap);
11104 got_ref_list_free(&refs);
11105 got_ref_list_free(&backup_refs);
11106 free(old_commit_id);
11107 free(branch_name);
11108 if (old_commit)
11109 got_object_commit_close(old_commit);
11110 return err;
11113 static const struct got_error *
11114 abort_progress(void *arg, unsigned char status, const char *path)
11117 * Unversioned files should not clutter progress output when
11118 * an operation is aborted.
11120 if (status == GOT_STATUS_UNVERSIONED)
11121 return NULL;
11123 return update_progress(arg, status, path);
11126 static const struct got_error *
11127 cmd_rebase(int argc, char *argv[])
11129 const struct got_error *error = NULL;
11130 struct got_worktree *worktree = NULL;
11131 struct got_repository *repo = NULL;
11132 struct got_fileindex *fileindex = NULL;
11133 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11134 struct got_reference *branch = NULL;
11135 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
11136 struct got_object_id *commit_id = NULL, *parent_id = NULL;
11137 struct got_object_id *resume_commit_id = NULL;
11138 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
11139 struct got_object_id *head_commit_id = NULL;
11140 struct got_reference *head_ref = NULL;
11141 struct got_commit_object *commit = NULL;
11142 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
11143 int histedit_in_progress = 0, merge_in_progress = 0;
11144 int create_backup = 1, list_backups = 0, delete_backups = 0;
11145 int allow_conflict = 0;
11146 struct got_object_id_queue commits;
11147 struct got_pathlist_head merged_paths;
11148 const struct got_object_id_queue *parent_ids;
11149 struct got_object_qid *qid, *pid;
11150 struct got_update_progress_arg upa;
11151 int *pack_fds = NULL;
11153 STAILQ_INIT(&commits);
11154 TAILQ_INIT(&merged_paths);
11155 memset(&upa, 0, sizeof(upa));
11157 #ifndef PROFILE
11158 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11159 "unveil", NULL) == -1)
11160 err(1, "pledge");
11161 #endif
11163 while ((ch = getopt(argc, argv, "aCclX")) != -1) {
11164 switch (ch) {
11165 case 'a':
11166 abort_rebase = 1;
11167 break;
11168 case 'C':
11169 allow_conflict = 1;
11170 break;
11171 case 'c':
11172 continue_rebase = 1;
11173 break;
11174 case 'l':
11175 list_backups = 1;
11176 break;
11177 case 'X':
11178 delete_backups = 1;
11179 break;
11180 default:
11181 usage_rebase();
11182 /* NOTREACHED */
11186 argc -= optind;
11187 argv += optind;
11189 if (list_backups) {
11190 if (abort_rebase)
11191 option_conflict('l', 'a');
11192 if (allow_conflict)
11193 option_conflict('l', 'C');
11194 if (continue_rebase)
11195 option_conflict('l', 'c');
11196 if (delete_backups)
11197 option_conflict('l', 'X');
11198 if (argc != 0 && argc != 1)
11199 usage_rebase();
11200 } else if (delete_backups) {
11201 if (abort_rebase)
11202 option_conflict('X', 'a');
11203 if (allow_conflict)
11204 option_conflict('X', 'C');
11205 if (continue_rebase)
11206 option_conflict('X', 'c');
11207 if (list_backups)
11208 option_conflict('l', 'X');
11209 if (argc != 0 && argc != 1)
11210 usage_rebase();
11211 } else if (allow_conflict) {
11212 if (abort_rebase)
11213 option_conflict('C', 'a');
11214 if (!continue_rebase)
11215 errx(1, "-C option requires -c");
11216 } else {
11217 if (abort_rebase && continue_rebase)
11218 usage_rebase();
11219 else if (abort_rebase || continue_rebase) {
11220 if (argc != 0)
11221 usage_rebase();
11222 } else if (argc != 1)
11223 usage_rebase();
11226 cwd = getcwd(NULL, 0);
11227 if (cwd == NULL) {
11228 error = got_error_from_errno("getcwd");
11229 goto done;
11232 error = got_repo_pack_fds_open(&pack_fds);
11233 if (error != NULL)
11234 goto done;
11236 error = got_worktree_open(&worktree, cwd);
11237 if (error) {
11238 if (list_backups || delete_backups) {
11239 if (error->code != GOT_ERR_NOT_WORKTREE)
11240 goto done;
11241 } else {
11242 if (error->code == GOT_ERR_NOT_WORKTREE)
11243 error = wrap_not_worktree_error(error,
11244 "rebase", cwd);
11245 goto done;
11249 error = get_gitconfig_path(&gitconfig_path);
11250 if (error)
11251 goto done;
11252 error = got_repo_open(&repo,
11253 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11254 gitconfig_path, pack_fds);
11255 if (error != NULL)
11256 goto done;
11258 if (worktree != NULL && !list_backups && !delete_backups) {
11259 error = worktree_has_logmsg_ref("rebase", worktree, repo);
11260 if (error)
11261 goto done;
11264 error = get_author(&committer, repo, worktree);
11265 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
11266 goto done;
11268 error = apply_unveil(got_repo_get_path(repo), 0,
11269 worktree ? got_worktree_get_root_path(worktree) : NULL);
11270 if (error)
11271 goto done;
11273 if (list_backups || delete_backups) {
11274 error = process_backup_refs(
11275 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
11276 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11277 goto done; /* nothing else to do */
11280 error = got_worktree_histedit_in_progress(&histedit_in_progress,
11281 worktree);
11282 if (error)
11283 goto done;
11284 if (histedit_in_progress) {
11285 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11286 goto done;
11289 error = got_worktree_merge_in_progress(&merge_in_progress,
11290 worktree, repo);
11291 if (error)
11292 goto done;
11293 if (merge_in_progress) {
11294 error = got_error(GOT_ERR_MERGE_BUSY);
11295 goto done;
11298 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11299 if (error)
11300 goto done;
11302 if (abort_rebase) {
11303 if (!rebase_in_progress) {
11304 error = got_error(GOT_ERR_NOT_REBASING);
11305 goto done;
11307 error = got_worktree_rebase_continue(&resume_commit_id,
11308 &new_base_branch, &tmp_branch, &branch, &fileindex,
11309 worktree, repo);
11310 if (error)
11311 goto done;
11312 printf("Switching work tree to %s\n",
11313 got_ref_get_symref_target(new_base_branch));
11314 error = got_worktree_rebase_abort(worktree, fileindex, repo,
11315 new_base_branch, abort_progress, &upa);
11316 if (error)
11317 goto done;
11318 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
11319 print_merge_progress_stats(&upa);
11320 goto done; /* nothing else to do */
11323 if (continue_rebase) {
11324 if (!rebase_in_progress) {
11325 error = got_error(GOT_ERR_NOT_REBASING);
11326 goto done;
11328 error = got_worktree_rebase_continue(&resume_commit_id,
11329 &new_base_branch, &tmp_branch, &branch, &fileindex,
11330 worktree, repo);
11331 if (error)
11332 goto done;
11334 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
11335 committer, resume_commit_id, allow_conflict, repo);
11336 if (error)
11337 goto done;
11339 yca_id = got_object_id_dup(resume_commit_id);
11340 if (yca_id == NULL) {
11341 error = got_error_from_errno("got_object_id_dup");
11342 goto done;
11344 } else {
11345 error = got_ref_open(&branch, repo, argv[0], 0);
11346 if (error != NULL)
11347 goto done;
11348 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11349 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11350 "will not rebase a branch which lives outside "
11351 "the \"refs/heads/\" reference namespace");
11352 goto done;
11356 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
11357 if (error)
11358 goto done;
11360 if (!continue_rebase) {
11361 struct got_object_id *base_commit_id;
11363 error = got_ref_open(&head_ref, repo,
11364 got_worktree_get_head_ref_name(worktree), 0);
11365 if (error)
11366 goto done;
11367 error = got_ref_resolve(&head_commit_id, repo, head_ref);
11368 if (error)
11369 goto done;
11370 base_commit_id = got_worktree_get_base_commit_id(worktree);
11371 if (got_object_id_cmp(base_commit_id, head_commit_id) != 0) {
11372 error = got_error(GOT_ERR_REBASE_OUT_OF_DATE);
11373 goto done;
11376 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11377 base_commit_id, branch_head_commit_id, 1, repo,
11378 check_cancelled, NULL);
11379 if (error) {
11380 if (error->code == GOT_ERR_ANCESTRY) {
11381 error = got_error_msg(GOT_ERR_ANCESTRY,
11382 "specified branch shares no common "
11383 "ancestry with work tree's branch");
11385 goto done;
11388 if (got_object_id_cmp(base_commit_id, yca_id) == 0) {
11389 struct got_pathlist_head paths;
11390 printf("%s is already based on %s\n",
11391 got_ref_get_name(branch),
11392 got_worktree_get_head_ref_name(worktree));
11393 error = switch_head_ref(branch, branch_head_commit_id,
11394 worktree, repo);
11395 if (error)
11396 goto done;
11397 error = got_worktree_set_base_commit_id(worktree, repo,
11398 branch_head_commit_id);
11399 if (error)
11400 goto done;
11401 TAILQ_INIT(&paths);
11402 error = got_pathlist_append(&paths, "", NULL);
11403 if (error)
11404 goto done;
11405 error = got_worktree_checkout_files(worktree,
11406 &paths, repo, update_progress, &upa,
11407 check_cancelled, NULL);
11408 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
11409 if (error)
11410 goto done;
11411 if (upa.did_something) {
11412 char *id_str;
11413 error = got_object_id_str(&id_str,
11414 branch_head_commit_id);
11415 if (error)
11416 goto done;
11417 printf("Updated to %s: %s\n",
11418 got_worktree_get_head_ref_name(worktree),
11419 id_str);
11420 free(id_str);
11421 } else
11422 printf("Already up-to-date\n");
11423 print_update_progress_stats(&upa);
11424 goto done;
11428 commit_id = branch_head_commit_id;
11429 error = got_object_open_as_commit(&commit, repo, commit_id);
11430 if (error)
11431 goto done;
11433 parent_ids = got_object_commit_get_parent_ids(commit);
11434 pid = STAILQ_FIRST(parent_ids);
11435 if (pid) {
11436 error = collect_commits(&commits, commit_id, &pid->id,
11437 yca_id, got_worktree_get_path_prefix(worktree),
11438 GOT_ERR_REBASE_PATH, repo);
11439 if (error)
11440 goto done;
11443 got_object_commit_close(commit);
11444 commit = NULL;
11446 if (!continue_rebase) {
11447 error = got_worktree_rebase_prepare(&new_base_branch,
11448 &tmp_branch, &fileindex, worktree, branch, repo);
11449 if (error)
11450 goto done;
11453 if (STAILQ_EMPTY(&commits)) {
11454 if (continue_rebase) {
11455 error = rebase_complete(worktree, fileindex,
11456 branch, tmp_branch, repo, create_backup);
11457 goto done;
11458 } else {
11459 /* Fast-forward the reference of the branch. */
11460 struct got_object_id *new_head_commit_id;
11461 char *id_str;
11462 error = got_ref_resolve(&new_head_commit_id, repo,
11463 new_base_branch);
11464 if (error)
11465 goto done;
11466 error = got_object_id_str(&id_str, new_head_commit_id);
11467 if (error)
11468 goto done;
11469 printf("Forwarding %s to commit %s\n",
11470 got_ref_get_name(branch), id_str);
11471 free(id_str);
11472 error = got_ref_change_ref(branch,
11473 new_head_commit_id);
11474 if (error)
11475 goto done;
11476 /* No backup needed since objects did not change. */
11477 create_backup = 0;
11481 pid = NULL;
11482 STAILQ_FOREACH(qid, &commits, entry) {
11484 commit_id = &qid->id;
11485 parent_id = pid ? &pid->id : yca_id;
11486 pid = qid;
11488 memset(&upa, 0, sizeof(upa));
11489 error = got_worktree_rebase_merge_files(&merged_paths,
11490 worktree, fileindex, parent_id, commit_id, repo,
11491 update_progress, &upa, check_cancelled, NULL);
11492 if (error)
11493 goto done;
11495 print_merge_progress_stats(&upa);
11496 if (upa.conflicts > 0 || upa.missing > 0 ||
11497 upa.not_deleted > 0 || upa.unversioned > 0) {
11498 if (upa.conflicts > 0) {
11499 error = show_rebase_merge_conflict(&qid->id,
11500 repo);
11501 if (error)
11502 goto done;
11504 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11505 break;
11508 error = rebase_commit(&merged_paths, worktree, fileindex,
11509 tmp_branch, committer, commit_id, 0, repo);
11510 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11511 if (error)
11512 goto done;
11515 if (upa.conflicts > 0 || upa.missing > 0 ||
11516 upa.not_deleted > 0 || upa.unversioned > 0) {
11517 error = got_worktree_rebase_postpone(worktree, fileindex);
11518 if (error)
11519 goto done;
11520 if (upa.conflicts > 0 && upa.missing == 0 &&
11521 upa.not_deleted == 0 && upa.unversioned == 0) {
11522 error = got_error_msg(GOT_ERR_CONFLICTS,
11523 "conflicts must be resolved before rebasing "
11524 "can continue");
11525 } else if (upa.conflicts > 0) {
11526 error = got_error_msg(GOT_ERR_CONFLICTS,
11527 "conflicts must be resolved before rebasing "
11528 "can continue; changes destined for some "
11529 "files were not yet merged and should be "
11530 "merged manually if required before the "
11531 "rebase operation is continued");
11532 } else {
11533 error = got_error_msg(GOT_ERR_CONFLICTS,
11534 "changes destined for some files were not "
11535 "yet merged and should be merged manually "
11536 "if required before the rebase operation "
11537 "is continued");
11539 } else
11540 error = rebase_complete(worktree, fileindex, branch,
11541 tmp_branch, repo, create_backup);
11542 done:
11543 free(cwd);
11544 free(committer);
11545 free(gitconfig_path);
11546 got_object_id_queue_free(&commits);
11547 free(branch_head_commit_id);
11548 free(resume_commit_id);
11549 free(head_commit_id);
11550 free(yca_id);
11551 if (commit)
11552 got_object_commit_close(commit);
11553 if (branch)
11554 got_ref_close(branch);
11555 if (new_base_branch)
11556 got_ref_close(new_base_branch);
11557 if (tmp_branch)
11558 got_ref_close(tmp_branch);
11559 if (head_ref)
11560 got_ref_close(head_ref);
11561 if (worktree)
11562 got_worktree_close(worktree);
11563 if (repo) {
11564 const struct got_error *close_err = got_repo_close(repo);
11565 if (error == NULL)
11566 error = close_err;
11568 if (pack_fds) {
11569 const struct got_error *pack_err =
11570 got_repo_pack_fds_close(pack_fds);
11571 if (error == NULL)
11572 error = pack_err;
11574 return error;
11577 __dead static void
11578 usage_histedit(void)
11580 fprintf(stderr, "usage: %s histedit [-aCcdeflmX] [-F histedit-script] "
11581 "[branch]\n", getprogname());
11582 exit(1);
11585 #define GOT_HISTEDIT_PICK 'p'
11586 #define GOT_HISTEDIT_EDIT 'e'
11587 #define GOT_HISTEDIT_FOLD 'f'
11588 #define GOT_HISTEDIT_DROP 'd'
11589 #define GOT_HISTEDIT_MESG 'm'
11591 static const struct got_histedit_cmd {
11592 unsigned char code;
11593 const char *name;
11594 const char *desc;
11595 } got_histedit_cmds[] = {
11596 { GOT_HISTEDIT_PICK, "pick", "use commit" },
11597 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
11598 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
11599 "be used" },
11600 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
11601 { GOT_HISTEDIT_MESG, "mesg",
11602 "single-line log message for commit above (open editor if empty)" },
11605 struct got_histedit_list_entry {
11606 TAILQ_ENTRY(got_histedit_list_entry) entry;
11607 struct got_object_id *commit_id;
11608 const struct got_histedit_cmd *cmd;
11609 char *logmsg;
11611 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
11613 static const struct got_error *
11614 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
11615 FILE *f, struct got_repository *repo)
11617 const struct got_error *err = NULL;
11618 char *logmsg = NULL, *id_str = NULL;
11619 struct got_commit_object *commit = NULL;
11620 int n;
11622 err = got_object_open_as_commit(&commit, repo, commit_id);
11623 if (err)
11624 goto done;
11626 err = get_short_logmsg(&logmsg, 34, commit);
11627 if (err)
11628 goto done;
11630 err = got_object_id_str(&id_str, commit_id);
11631 if (err)
11632 goto done;
11634 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
11635 if (n < 0)
11636 err = got_ferror(f, GOT_ERR_IO);
11637 done:
11638 if (commit)
11639 got_object_commit_close(commit);
11640 free(id_str);
11641 free(logmsg);
11642 return err;
11645 static const struct got_error *
11646 histedit_write_commit_list(struct got_object_id_queue *commits,
11647 FILE *f, int edit_logmsg_only, int fold_only, int drop_only,
11648 int edit_only, struct got_repository *repo)
11650 const struct got_error *err = NULL;
11651 struct got_object_qid *qid;
11652 const char *histedit_cmd = NULL;
11654 if (STAILQ_EMPTY(commits))
11655 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11657 STAILQ_FOREACH(qid, commits, entry) {
11658 histedit_cmd = got_histedit_cmds[0].name;
11659 if (drop_only)
11660 histedit_cmd = "drop";
11661 else if (edit_only)
11662 histedit_cmd = "edit";
11663 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
11664 histedit_cmd = "fold";
11665 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
11666 if (err)
11667 break;
11668 if (edit_logmsg_only) {
11669 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
11670 if (n < 0) {
11671 err = got_ferror(f, GOT_ERR_IO);
11672 break;
11677 return err;
11680 static const struct got_error *
11681 write_cmd_list(FILE *f, const char *branch_name,
11682 struct got_object_id_queue *commits)
11684 const struct got_error *err = NULL;
11685 size_t i;
11686 int n;
11687 char *id_str;
11688 struct got_object_qid *qid;
11690 qid = STAILQ_FIRST(commits);
11691 err = got_object_id_str(&id_str, &qid->id);
11692 if (err)
11693 return err;
11695 n = fprintf(f,
11696 "# Editing the history of branch '%s' starting at\n"
11697 "# commit %s\n"
11698 "# Commits will be processed in order from top to "
11699 "bottom of this file.\n", branch_name, id_str);
11700 if (n < 0) {
11701 err = got_ferror(f, GOT_ERR_IO);
11702 goto done;
11705 n = fprintf(f, "# Available histedit commands:\n");
11706 if (n < 0) {
11707 err = got_ferror(f, GOT_ERR_IO);
11708 goto done;
11711 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11712 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
11713 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
11714 cmd->desc);
11715 if (n < 0) {
11716 err = got_ferror(f, GOT_ERR_IO);
11717 break;
11720 done:
11721 free(id_str);
11722 return err;
11725 static const struct got_error *
11726 histedit_syntax_error(int lineno)
11728 static char msg[42];
11729 int ret;
11731 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
11732 lineno);
11733 if (ret < 0 || (size_t)ret >= sizeof(msg))
11734 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
11736 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
11739 static const struct got_error *
11740 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
11741 char *logmsg, struct got_repository *repo)
11743 const struct got_error *err;
11744 struct got_commit_object *folded_commit = NULL;
11745 char *id_str, *folded_logmsg = NULL;
11747 err = got_object_id_str(&id_str, hle->commit_id);
11748 if (err)
11749 return err;
11751 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
11752 if (err)
11753 goto done;
11755 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
11756 if (err)
11757 goto done;
11758 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
11759 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
11760 folded_logmsg) == -1) {
11761 err = got_error_from_errno("asprintf");
11763 done:
11764 if (folded_commit)
11765 got_object_commit_close(folded_commit);
11766 free(id_str);
11767 free(folded_logmsg);
11768 return err;
11771 static struct got_histedit_list_entry *
11772 get_folded_commits(struct got_histedit_list_entry *hle)
11774 struct got_histedit_list_entry *prev, *folded = NULL;
11776 prev = TAILQ_PREV(hle, got_histedit_list, entry);
11777 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
11778 prev->cmd->code == GOT_HISTEDIT_DROP)) {
11779 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
11780 folded = prev;
11781 prev = TAILQ_PREV(prev, got_histedit_list, entry);
11784 return folded;
11787 static const struct got_error *
11788 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
11789 struct got_repository *repo)
11791 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
11792 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
11793 const struct got_error *err = NULL;
11794 struct got_commit_object *commit = NULL;
11795 int logmsg_len;
11796 int fd = -1;
11797 struct got_histedit_list_entry *folded = NULL;
11799 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
11800 if (err)
11801 return err;
11803 folded = get_folded_commits(hle);
11804 if (folded) {
11805 while (folded != hle) {
11806 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
11807 folded = TAILQ_NEXT(folded, entry);
11808 continue;
11810 err = append_folded_commit_msg(&new_msg, folded,
11811 logmsg, repo);
11812 if (err)
11813 goto done;
11814 free(logmsg);
11815 logmsg = new_msg;
11816 folded = TAILQ_NEXT(folded, entry);
11820 err = got_object_id_str(&id_str, hle->commit_id);
11821 if (err)
11822 goto done;
11823 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
11824 if (err)
11825 goto done;
11826 logmsg_len = asprintf(&new_msg,
11827 "%s\n# original log message of commit %s: %s",
11828 logmsg ? logmsg : "", id_str, orig_logmsg);
11829 if (logmsg_len == -1) {
11830 err = got_error_from_errno("asprintf");
11831 goto done;
11833 free(logmsg);
11834 logmsg = new_msg;
11836 err = got_object_id_str(&id_str, hle->commit_id);
11837 if (err)
11838 goto done;
11840 err = got_opentemp_named_fd(&logmsg_path, &fd,
11841 GOT_TMPDIR_STR "/got-logmsg", "");
11842 if (err)
11843 goto done;
11845 if (write(fd, logmsg, logmsg_len) == -1) {
11846 err = got_error_from_errno2("write", logmsg_path);
11847 goto done;
11849 if (close(fd) == -1) {
11850 err = got_error_from_errno2("close", logmsg_path);
11851 goto done;
11853 fd = -1;
11855 err = get_editor(&editor);
11856 if (err)
11857 goto done;
11859 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
11860 logmsg_len, 0);
11861 if (err) {
11862 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
11863 goto done;
11864 err = NULL;
11865 hle->logmsg = strdup(new_msg);
11866 if (hle->logmsg == NULL)
11867 err = got_error_from_errno("strdup");
11869 done:
11870 if (fd != -1 && close(fd) == -1 && err == NULL)
11871 err = got_error_from_errno2("close", logmsg_path);
11872 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
11873 err = got_error_from_errno2("unlink", logmsg_path);
11874 free(logmsg_path);
11875 free(logmsg);
11876 free(orig_logmsg);
11877 free(editor);
11878 if (commit)
11879 got_object_commit_close(commit);
11880 return err;
11883 static const struct got_error *
11884 histedit_parse_list(struct got_histedit_list *histedit_cmds,
11885 FILE *f, struct got_repository *repo)
11887 const struct got_error *err = NULL;
11888 char *line = NULL, *p, *end;
11889 size_t i, linesize = 0;
11890 ssize_t linelen;
11891 int lineno = 0, lastcmd = -1;
11892 const struct got_histedit_cmd *cmd;
11893 struct got_object_id *commit_id = NULL;
11894 struct got_histedit_list_entry *hle = NULL;
11896 for (;;) {
11897 linelen = getline(&line, &linesize, f);
11898 if (linelen == -1) {
11899 const struct got_error *getline_err;
11900 if (feof(f))
11901 break;
11902 getline_err = got_error_from_errno("getline");
11903 err = got_ferror(f, getline_err->code);
11904 break;
11906 lineno++;
11907 p = line;
11908 while (isspace((unsigned char)p[0]))
11909 p++;
11910 if (p[0] == '#' || p[0] == '\0')
11911 continue;
11912 cmd = NULL;
11913 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11914 cmd = &got_histedit_cmds[i];
11915 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
11916 isspace((unsigned char)p[strlen(cmd->name)])) {
11917 p += strlen(cmd->name);
11918 break;
11920 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
11921 p++;
11922 break;
11925 if (i == nitems(got_histedit_cmds)) {
11926 err = histedit_syntax_error(lineno);
11927 break;
11929 while (isspace((unsigned char)p[0]))
11930 p++;
11931 if (cmd->code == GOT_HISTEDIT_MESG) {
11932 if (lastcmd != GOT_HISTEDIT_PICK &&
11933 lastcmd != GOT_HISTEDIT_EDIT) {
11934 err = got_error(GOT_ERR_HISTEDIT_CMD);
11935 break;
11937 if (p[0] == '\0') {
11938 err = histedit_edit_logmsg(hle, repo);
11939 if (err)
11940 break;
11941 } else {
11942 hle->logmsg = strdup(p);
11943 if (hle->logmsg == NULL) {
11944 err = got_error_from_errno("strdup");
11945 break;
11948 lastcmd = cmd->code;
11949 continue;
11950 } else {
11951 end = p;
11952 while (end[0] && !isspace((unsigned char)end[0]))
11953 end++;
11954 *end = '\0';
11956 err = got_object_resolve_id_str(&commit_id, repo, p);
11957 if (err) {
11958 /* override error code */
11959 err = histedit_syntax_error(lineno);
11960 break;
11963 hle = malloc(sizeof(*hle));
11964 if (hle == NULL) {
11965 err = got_error_from_errno("malloc");
11966 break;
11968 hle->cmd = cmd;
11969 hle->commit_id = commit_id;
11970 hle->logmsg = NULL;
11971 commit_id = NULL;
11972 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
11973 lastcmd = cmd->code;
11976 free(line);
11977 free(commit_id);
11978 return err;
11981 static const struct got_error *
11982 histedit_check_script(struct got_histedit_list *histedit_cmds,
11983 struct got_object_id_queue *commits, struct got_repository *repo)
11985 const struct got_error *err = NULL;
11986 struct got_object_qid *qid;
11987 struct got_histedit_list_entry *hle;
11988 static char msg[92];
11989 char *id_str;
11991 if (TAILQ_EMPTY(histedit_cmds))
11992 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
11993 "histedit script contains no commands");
11994 if (STAILQ_EMPTY(commits))
11995 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11997 TAILQ_FOREACH(hle, histedit_cmds, entry) {
11998 struct got_histedit_list_entry *hle2;
11999 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
12000 if (hle == hle2)
12001 continue;
12002 if (got_object_id_cmp(hle->commit_id,
12003 hle2->commit_id) != 0)
12004 continue;
12005 err = got_object_id_str(&id_str, hle->commit_id);
12006 if (err)
12007 return err;
12008 snprintf(msg, sizeof(msg), "commit %s is listed "
12009 "more than once in histedit script", id_str);
12010 free(id_str);
12011 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12015 STAILQ_FOREACH(qid, commits, entry) {
12016 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12017 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
12018 break;
12020 if (hle == NULL) {
12021 err = got_object_id_str(&id_str, &qid->id);
12022 if (err)
12023 return err;
12024 snprintf(msg, sizeof(msg),
12025 "commit %s missing from histedit script", id_str);
12026 free(id_str);
12027 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12031 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
12032 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
12033 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
12034 "last commit in histedit script cannot be folded");
12036 return NULL;
12039 static const struct got_error *
12040 histedit_run_editor(struct got_histedit_list *histedit_cmds,
12041 const char *path, struct got_object_id_queue *commits,
12042 struct got_repository *repo)
12044 const struct got_error *err = NULL;
12045 struct stat st, st2;
12046 struct timespec timeout;
12047 char *editor;
12048 FILE *f = NULL;
12050 err = get_editor(&editor);
12051 if (err)
12052 return err;
12054 if (stat(path, &st) == -1) {
12055 err = got_error_from_errno2("stat", path);
12056 goto done;
12059 if (spawn_editor(editor, path) == -1) {
12060 err = got_error_from_errno("failed spawning editor");
12061 goto done;
12064 timeout.tv_sec = 0;
12065 timeout.tv_nsec = 1;
12066 nanosleep(&timeout, NULL);
12068 if (stat(path, &st2) == -1) {
12069 err = got_error_from_errno2("stat", path);
12070 goto done;
12073 if (st.st_size == st2.st_size &&
12074 timespeccmp(&st.st_mtim, &st2.st_mtim, ==)) {
12075 err = got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12076 "no changes made to histedit script, aborting");
12077 goto done;
12080 f = fopen(path, "re");
12081 if (f == NULL) {
12082 err = got_error_from_errno("fopen");
12083 goto done;
12085 err = histedit_parse_list(histedit_cmds, f, repo);
12086 if (err)
12087 goto done;
12089 err = histedit_check_script(histedit_cmds, commits, repo);
12090 done:
12091 if (f && fclose(f) == EOF && err == NULL)
12092 err = got_error_from_errno("fclose");
12093 free(editor);
12094 return err;
12097 static const struct got_error *
12098 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
12099 struct got_object_id_queue *, const char *, const char *,
12100 struct got_repository *);
12102 static const struct got_error *
12103 histedit_edit_script(struct got_histedit_list *histedit_cmds,
12104 struct got_object_id_queue *commits, const char *branch_name,
12105 int edit_logmsg_only, int fold_only, int drop_only, int edit_only,
12106 struct got_repository *repo)
12108 const struct got_error *err;
12109 FILE *f = NULL;
12110 char *path = NULL;
12112 err = got_opentemp_named(&path, &f, "got-histedit", "");
12113 if (err)
12114 return err;
12116 err = write_cmd_list(f, branch_name, commits);
12117 if (err)
12118 goto done;
12120 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
12121 fold_only, drop_only, edit_only, repo);
12122 if (err)
12123 goto done;
12125 if (drop_only || edit_logmsg_only || fold_only || edit_only) {
12126 rewind(f);
12127 err = histedit_parse_list(histedit_cmds, f, repo);
12128 } else {
12129 if (fclose(f) == EOF) {
12130 err = got_error_from_errno("fclose");
12131 goto done;
12133 f = NULL;
12134 err = histedit_run_editor(histedit_cmds, path, commits, repo);
12135 if (err) {
12136 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12137 err->code != GOT_ERR_HISTEDIT_CMD)
12138 goto done;
12139 err = histedit_edit_list_retry(histedit_cmds, err,
12140 commits, path, branch_name, repo);
12143 done:
12144 if (f && fclose(f) == EOF && err == NULL)
12145 err = got_error_from_errno("fclose");
12146 if (path && unlink(path) != 0 && err == NULL)
12147 err = got_error_from_errno2("unlink", path);
12148 free(path);
12149 return err;
12152 static const struct got_error *
12153 histedit_save_list(struct got_histedit_list *histedit_cmds,
12154 struct got_worktree *worktree, struct got_repository *repo)
12156 const struct got_error *err = NULL;
12157 char *path = NULL;
12158 FILE *f = NULL;
12159 struct got_histedit_list_entry *hle;
12160 struct got_commit_object *commit = NULL;
12162 err = got_worktree_get_histedit_script_path(&path, worktree);
12163 if (err)
12164 return err;
12166 f = fopen(path, "we");
12167 if (f == NULL) {
12168 err = got_error_from_errno2("fopen", path);
12169 goto done;
12171 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12172 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
12173 repo);
12174 if (err)
12175 break;
12177 if (hle->logmsg) {
12178 int n = fprintf(f, "%c %s\n",
12179 GOT_HISTEDIT_MESG, hle->logmsg);
12180 if (n < 0) {
12181 err = got_ferror(f, GOT_ERR_IO);
12182 break;
12186 done:
12187 if (f && fclose(f) == EOF && err == NULL)
12188 err = got_error_from_errno("fclose");
12189 free(path);
12190 if (commit)
12191 got_object_commit_close(commit);
12192 return err;
12195 static void
12196 histedit_free_list(struct got_histedit_list *histedit_cmds)
12198 struct got_histedit_list_entry *hle;
12200 while ((hle = TAILQ_FIRST(histedit_cmds))) {
12201 TAILQ_REMOVE(histedit_cmds, hle, entry);
12202 free(hle);
12206 static const struct got_error *
12207 histedit_load_list(struct got_histedit_list *histedit_cmds,
12208 const char *path, struct got_repository *repo)
12210 const struct got_error *err = NULL;
12211 FILE *f = NULL;
12213 f = fopen(path, "re");
12214 if (f == NULL) {
12215 err = got_error_from_errno2("fopen", path);
12216 goto done;
12219 err = histedit_parse_list(histedit_cmds, f, repo);
12220 done:
12221 if (f && fclose(f) == EOF && err == NULL)
12222 err = got_error_from_errno("fclose");
12223 return err;
12226 static const struct got_error *
12227 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
12228 const struct got_error *edit_err, struct got_object_id_queue *commits,
12229 const char *path, const char *branch_name, struct got_repository *repo)
12231 const struct got_error *err = NULL, *prev_err = edit_err;
12232 int resp = ' ';
12234 while (resp != 'c' && resp != 'r' && resp != 'a') {
12235 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
12236 "or (a)bort: ", getprogname(), prev_err->msg);
12237 resp = getchar();
12238 if (resp == '\n')
12239 resp = getchar();
12240 if (resp == 'c') {
12241 histedit_free_list(histedit_cmds);
12242 err = histedit_run_editor(histedit_cmds, path, commits,
12243 repo);
12244 if (err) {
12245 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12246 err->code != GOT_ERR_HISTEDIT_CMD)
12247 break;
12248 prev_err = err;
12249 resp = ' ';
12250 continue;
12252 break;
12253 } else if (resp == 'r') {
12254 histedit_free_list(histedit_cmds);
12255 err = histedit_edit_script(histedit_cmds,
12256 commits, branch_name, 0, 0, 0, 0, repo);
12257 if (err) {
12258 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12259 err->code != GOT_ERR_HISTEDIT_CMD)
12260 break;
12261 prev_err = err;
12262 resp = ' ';
12263 continue;
12265 break;
12266 } else if (resp == 'a') {
12267 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
12268 break;
12269 } else
12270 printf("invalid response '%c'\n", resp);
12273 return err;
12276 static const struct got_error *
12277 histedit_complete(struct got_worktree *worktree,
12278 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
12279 struct got_reference *branch, struct got_repository *repo)
12281 printf("Switching work tree to %s\n",
12282 got_ref_get_symref_target(branch));
12283 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
12284 branch, repo);
12287 static const struct got_error *
12288 show_histedit_progress(struct got_commit_object *commit,
12289 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
12291 const struct got_error *err;
12292 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
12294 err = got_object_id_str(&old_id_str, hle->commit_id);
12295 if (err)
12296 goto done;
12298 if (new_id) {
12299 err = got_object_id_str(&new_id_str, new_id);
12300 if (err)
12301 goto done;
12304 old_id_str[12] = '\0';
12305 if (new_id_str)
12306 new_id_str[12] = '\0';
12308 if (hle->logmsg) {
12309 logmsg = strdup(hle->logmsg);
12310 if (logmsg == NULL) {
12311 err = got_error_from_errno("strdup");
12312 goto done;
12314 trim_logmsg(logmsg, 42);
12315 } else {
12316 err = get_short_logmsg(&logmsg, 42, commit);
12317 if (err)
12318 goto done;
12321 switch (hle->cmd->code) {
12322 case GOT_HISTEDIT_PICK:
12323 case GOT_HISTEDIT_EDIT:
12324 printf("%s -> %s: %s\n", old_id_str,
12325 new_id_str ? new_id_str : "no-op change", logmsg);
12326 break;
12327 case GOT_HISTEDIT_DROP:
12328 case GOT_HISTEDIT_FOLD:
12329 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
12330 logmsg);
12331 break;
12332 default:
12333 break;
12335 done:
12336 free(old_id_str);
12337 free(new_id_str);
12338 return err;
12341 static const struct got_error *
12342 histedit_commit(struct got_pathlist_head *merged_paths,
12343 struct got_worktree *worktree, struct got_fileindex *fileindex,
12344 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
12345 const char *committer, int allow_conflict, struct got_repository *repo)
12347 const struct got_error *err;
12348 struct got_commit_object *commit;
12349 struct got_object_id *new_commit_id;
12351 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
12352 && hle->logmsg == NULL) {
12353 err = histedit_edit_logmsg(hle, repo);
12354 if (err)
12355 return err;
12358 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12359 if (err)
12360 return err;
12362 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
12363 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
12364 hle->logmsg, allow_conflict, repo);
12365 if (err) {
12366 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
12367 goto done;
12368 err = show_histedit_progress(commit, hle, NULL);
12369 } else {
12370 err = show_histedit_progress(commit, hle, new_commit_id);
12371 free(new_commit_id);
12373 done:
12374 got_object_commit_close(commit);
12375 return err;
12378 static const struct got_error *
12379 histedit_skip_commit(struct got_histedit_list_entry *hle,
12380 struct got_worktree *worktree, struct got_repository *repo)
12382 const struct got_error *error;
12383 struct got_commit_object *commit;
12385 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
12386 repo);
12387 if (error)
12388 return error;
12390 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
12391 if (error)
12392 return error;
12394 error = show_histedit_progress(commit, hle, NULL);
12395 got_object_commit_close(commit);
12396 return error;
12399 static const struct got_error *
12400 check_local_changes(void *arg, unsigned char status,
12401 unsigned char staged_status, const char *path,
12402 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12403 struct got_object_id *commit_id, int dirfd, const char *de_name)
12405 int *have_local_changes = arg;
12407 switch (status) {
12408 case GOT_STATUS_ADD:
12409 case GOT_STATUS_DELETE:
12410 case GOT_STATUS_MODIFY:
12411 case GOT_STATUS_CONFLICT:
12412 *have_local_changes = 1;
12413 return got_error(GOT_ERR_CANCELLED);
12414 default:
12415 break;
12418 switch (staged_status) {
12419 case GOT_STATUS_ADD:
12420 case GOT_STATUS_DELETE:
12421 case GOT_STATUS_MODIFY:
12422 *have_local_changes = 1;
12423 return got_error(GOT_ERR_CANCELLED);
12424 default:
12425 break;
12428 return NULL;
12431 static const struct got_error *
12432 cmd_histedit(int argc, char *argv[])
12434 const struct got_error *error = NULL;
12435 struct got_worktree *worktree = NULL;
12436 struct got_fileindex *fileindex = NULL;
12437 struct got_repository *repo = NULL;
12438 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
12439 struct got_reference *branch = NULL;
12440 struct got_reference *tmp_branch = NULL;
12441 struct got_object_id *resume_commit_id = NULL;
12442 struct got_object_id *base_commit_id = NULL;
12443 struct got_object_id *head_commit_id = NULL;
12444 struct got_commit_object *commit = NULL;
12445 int ch, rebase_in_progress = 0, merge_in_progress = 0;
12446 struct got_update_progress_arg upa;
12447 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
12448 int drop_only = 0, edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
12449 int allow_conflict = 0, list_backups = 0, delete_backups = 0;
12450 const char *edit_script_path = NULL;
12451 struct got_object_id_queue commits;
12452 struct got_pathlist_head merged_paths;
12453 const struct got_object_id_queue *parent_ids;
12454 struct got_object_qid *pid;
12455 struct got_histedit_list histedit_cmds;
12456 struct got_histedit_list_entry *hle;
12457 int *pack_fds = NULL;
12459 STAILQ_INIT(&commits);
12460 TAILQ_INIT(&histedit_cmds);
12461 TAILQ_INIT(&merged_paths);
12462 memset(&upa, 0, sizeof(upa));
12464 #ifndef PROFILE
12465 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12466 "unveil", NULL) == -1)
12467 err(1, "pledge");
12468 #endif
12470 while ((ch = getopt(argc, argv, "aCcdeF:flmX")) != -1) {
12471 switch (ch) {
12472 case 'a':
12473 abort_edit = 1;
12474 break;
12475 case 'C':
12476 allow_conflict = 1;
12477 break;
12478 case 'c':
12479 continue_edit = 1;
12480 break;
12481 case 'd':
12482 drop_only = 1;
12483 break;
12484 case 'e':
12485 edit_only = 1;
12486 break;
12487 case 'F':
12488 edit_script_path = optarg;
12489 break;
12490 case 'f':
12491 fold_only = 1;
12492 break;
12493 case 'l':
12494 list_backups = 1;
12495 break;
12496 case 'm':
12497 edit_logmsg_only = 1;
12498 break;
12499 case 'X':
12500 delete_backups = 1;
12501 break;
12502 default:
12503 usage_histedit();
12504 /* NOTREACHED */
12508 argc -= optind;
12509 argv += optind;
12511 if (abort_edit && allow_conflict)
12512 option_conflict('a', 'C');
12513 if (abort_edit && continue_edit)
12514 option_conflict('a', 'c');
12515 if (edit_script_path && allow_conflict)
12516 option_conflict('F', 'C');
12517 if (edit_script_path && edit_logmsg_only)
12518 option_conflict('F', 'm');
12519 if (abort_edit && edit_logmsg_only)
12520 option_conflict('a', 'm');
12521 if (edit_logmsg_only && allow_conflict)
12522 option_conflict('m', 'C');
12523 if (continue_edit && edit_logmsg_only)
12524 option_conflict('c', 'm');
12525 if (abort_edit && fold_only)
12526 option_conflict('a', 'f');
12527 if (fold_only && allow_conflict)
12528 option_conflict('f', 'C');
12529 if (continue_edit && fold_only)
12530 option_conflict('c', 'f');
12531 if (fold_only && edit_logmsg_only)
12532 option_conflict('f', 'm');
12533 if (edit_script_path && fold_only)
12534 option_conflict('F', 'f');
12535 if (abort_edit && edit_only)
12536 option_conflict('a', 'e');
12537 if (continue_edit && edit_only)
12538 option_conflict('c', 'e');
12539 if (edit_only && edit_logmsg_only)
12540 option_conflict('e', 'm');
12541 if (edit_script_path && edit_only)
12542 option_conflict('F', 'e');
12543 if (fold_only && edit_only)
12544 option_conflict('f', 'e');
12545 if (drop_only && abort_edit)
12546 option_conflict('d', 'a');
12547 if (drop_only && allow_conflict)
12548 option_conflict('d', 'C');
12549 if (drop_only && continue_edit)
12550 option_conflict('d', 'c');
12551 if (drop_only && edit_logmsg_only)
12552 option_conflict('d', 'm');
12553 if (drop_only && edit_only)
12554 option_conflict('d', 'e');
12555 if (drop_only && edit_script_path)
12556 option_conflict('d', 'F');
12557 if (drop_only && fold_only)
12558 option_conflict('d', 'f');
12559 if (list_backups) {
12560 if (abort_edit)
12561 option_conflict('l', 'a');
12562 if (allow_conflict)
12563 option_conflict('l', 'C');
12564 if (continue_edit)
12565 option_conflict('l', 'c');
12566 if (edit_script_path)
12567 option_conflict('l', 'F');
12568 if (edit_logmsg_only)
12569 option_conflict('l', 'm');
12570 if (drop_only)
12571 option_conflict('l', 'd');
12572 if (fold_only)
12573 option_conflict('l', 'f');
12574 if (edit_only)
12575 option_conflict('l', 'e');
12576 if (delete_backups)
12577 option_conflict('l', 'X');
12578 if (argc != 0 && argc != 1)
12579 usage_histedit();
12580 } else if (delete_backups) {
12581 if (abort_edit)
12582 option_conflict('X', 'a');
12583 if (allow_conflict)
12584 option_conflict('X', 'C');
12585 if (continue_edit)
12586 option_conflict('X', 'c');
12587 if (drop_only)
12588 option_conflict('X', 'd');
12589 if (edit_script_path)
12590 option_conflict('X', 'F');
12591 if (edit_logmsg_only)
12592 option_conflict('X', 'm');
12593 if (fold_only)
12594 option_conflict('X', 'f');
12595 if (edit_only)
12596 option_conflict('X', 'e');
12597 if (list_backups)
12598 option_conflict('X', 'l');
12599 if (argc != 0 && argc != 1)
12600 usage_histedit();
12601 } else if (allow_conflict && !continue_edit)
12602 errx(1, "-C option requires -c");
12603 else if (argc != 0)
12604 usage_histedit();
12607 * This command cannot apply unveil(2) in all cases because the
12608 * user may choose to run an editor to edit the histedit script
12609 * and to edit individual commit log messages.
12610 * unveil(2) traverses exec(2); if an editor is used we have to
12611 * apply unveil after edit script and log messages have been written.
12612 * XXX TODO: Make use of unveil(2) where possible.
12615 cwd = getcwd(NULL, 0);
12616 if (cwd == NULL) {
12617 error = got_error_from_errno("getcwd");
12618 goto done;
12621 error = got_repo_pack_fds_open(&pack_fds);
12622 if (error != NULL)
12623 goto done;
12625 error = got_worktree_open(&worktree, cwd);
12626 if (error) {
12627 if (list_backups || delete_backups) {
12628 if (error->code != GOT_ERR_NOT_WORKTREE)
12629 goto done;
12630 } else {
12631 if (error->code == GOT_ERR_NOT_WORKTREE)
12632 error = wrap_not_worktree_error(error,
12633 "histedit", cwd);
12634 goto done;
12638 if (list_backups || delete_backups) {
12639 error = got_repo_open(&repo,
12640 worktree ? got_worktree_get_repo_path(worktree) : cwd,
12641 NULL, pack_fds);
12642 if (error != NULL)
12643 goto done;
12644 error = apply_unveil(got_repo_get_path(repo), 0,
12645 worktree ? got_worktree_get_root_path(worktree) : NULL);
12646 if (error)
12647 goto done;
12648 error = process_backup_refs(
12649 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
12650 argc == 1 ? argv[0] : NULL, delete_backups, repo);
12651 goto done; /* nothing else to do */
12654 error = get_gitconfig_path(&gitconfig_path);
12655 if (error)
12656 goto done;
12657 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
12658 gitconfig_path, pack_fds);
12659 if (error != NULL)
12660 goto done;
12662 if (worktree != NULL && !list_backups && !delete_backups) {
12663 error = worktree_has_logmsg_ref("histedit", worktree, repo);
12664 if (error)
12665 goto done;
12668 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
12669 if (error)
12670 goto done;
12671 if (rebase_in_progress) {
12672 error = got_error(GOT_ERR_REBASING);
12673 goto done;
12676 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12677 repo);
12678 if (error)
12679 goto done;
12680 if (merge_in_progress) {
12681 error = got_error(GOT_ERR_MERGE_BUSY);
12682 goto done;
12685 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
12686 if (error)
12687 goto done;
12689 if (edit_in_progress && edit_logmsg_only) {
12690 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12691 "histedit operation is in progress in this "
12692 "work tree and must be continued or aborted "
12693 "before the -m option can be used");
12694 goto done;
12696 if (edit_in_progress && drop_only) {
12697 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12698 "histedit operation is in progress in this "
12699 "work tree and must be continued or aborted "
12700 "before the -d option can be used");
12701 goto done;
12703 if (edit_in_progress && fold_only) {
12704 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12705 "histedit operation is in progress in this "
12706 "work tree and must be continued or aborted "
12707 "before the -f option can be used");
12708 goto done;
12710 if (edit_in_progress && edit_only) {
12711 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12712 "histedit operation is in progress in this "
12713 "work tree and must be continued or aborted "
12714 "before the -e option can be used");
12715 goto done;
12718 if (edit_in_progress && abort_edit) {
12719 error = got_worktree_histedit_continue(&resume_commit_id,
12720 &tmp_branch, &branch, &base_commit_id, &fileindex,
12721 worktree, repo);
12722 if (error)
12723 goto done;
12724 printf("Switching work tree to %s\n",
12725 got_ref_get_symref_target(branch));
12726 error = got_worktree_histedit_abort(worktree, fileindex, repo,
12727 branch, base_commit_id, abort_progress, &upa);
12728 if (error)
12729 goto done;
12730 printf("Histedit of %s aborted\n",
12731 got_ref_get_symref_target(branch));
12732 print_merge_progress_stats(&upa);
12733 goto done; /* nothing else to do */
12734 } else if (abort_edit) {
12735 error = got_error(GOT_ERR_NOT_HISTEDIT);
12736 goto done;
12739 error = get_author(&committer, repo, worktree);
12740 if (error)
12741 goto done;
12743 if (continue_edit) {
12744 char *path;
12746 if (!edit_in_progress) {
12747 error = got_error(GOT_ERR_NOT_HISTEDIT);
12748 goto done;
12751 error = got_worktree_get_histedit_script_path(&path, worktree);
12752 if (error)
12753 goto done;
12755 error = histedit_load_list(&histedit_cmds, path, repo);
12756 free(path);
12757 if (error)
12758 goto done;
12760 error = got_worktree_histedit_continue(&resume_commit_id,
12761 &tmp_branch, &branch, &base_commit_id, &fileindex,
12762 worktree, repo);
12763 if (error)
12764 goto done;
12766 error = got_ref_resolve(&head_commit_id, repo, branch);
12767 if (error)
12768 goto done;
12770 error = got_object_open_as_commit(&commit, repo,
12771 head_commit_id);
12772 if (error)
12773 goto done;
12774 parent_ids = got_object_commit_get_parent_ids(commit);
12775 pid = STAILQ_FIRST(parent_ids);
12776 if (pid == NULL) {
12777 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
12778 goto done;
12780 error = collect_commits(&commits, head_commit_id, &pid->id,
12781 base_commit_id, got_worktree_get_path_prefix(worktree),
12782 GOT_ERR_HISTEDIT_PATH, repo);
12783 got_object_commit_close(commit);
12784 commit = NULL;
12785 if (error)
12786 goto done;
12787 } else {
12788 if (edit_in_progress) {
12789 error = got_error(GOT_ERR_HISTEDIT_BUSY);
12790 goto done;
12793 error = got_ref_open(&branch, repo,
12794 got_worktree_get_head_ref_name(worktree), 0);
12795 if (error != NULL)
12796 goto done;
12798 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
12799 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
12800 "will not edit commit history of a branch outside "
12801 "the \"refs/heads/\" reference namespace");
12802 goto done;
12805 error = got_ref_resolve(&head_commit_id, repo, branch);
12806 got_ref_close(branch);
12807 branch = NULL;
12808 if (error)
12809 goto done;
12811 error = got_object_open_as_commit(&commit, repo,
12812 head_commit_id);
12813 if (error)
12814 goto done;
12815 parent_ids = got_object_commit_get_parent_ids(commit);
12816 pid = STAILQ_FIRST(parent_ids);
12817 if (pid == NULL) {
12818 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
12819 goto done;
12821 error = collect_commits(&commits, head_commit_id, &pid->id,
12822 got_worktree_get_base_commit_id(worktree),
12823 got_worktree_get_path_prefix(worktree),
12824 GOT_ERR_HISTEDIT_PATH, repo);
12825 got_object_commit_close(commit);
12826 commit = NULL;
12827 if (error)
12828 goto done;
12830 if (STAILQ_EMPTY(&commits)) {
12831 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
12832 goto done;
12835 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
12836 &base_commit_id, &fileindex, worktree, repo);
12837 if (error)
12838 goto done;
12840 if (edit_script_path) {
12841 error = histedit_load_list(&histedit_cmds,
12842 edit_script_path, repo);
12843 if (error) {
12844 got_worktree_histedit_abort(worktree, fileindex,
12845 repo, branch, base_commit_id,
12846 abort_progress, &upa);
12847 print_merge_progress_stats(&upa);
12848 goto done;
12850 } else {
12851 const char *branch_name;
12852 branch_name = got_ref_get_symref_target(branch);
12853 if (strncmp(branch_name, "refs/heads/", 11) == 0)
12854 branch_name += 11;
12855 error = histedit_edit_script(&histedit_cmds, &commits,
12856 branch_name, edit_logmsg_only, fold_only,
12857 drop_only, edit_only, repo);
12858 if (error) {
12859 got_worktree_histedit_abort(worktree, fileindex,
12860 repo, branch, base_commit_id,
12861 abort_progress, &upa);
12862 print_merge_progress_stats(&upa);
12863 goto done;
12868 error = histedit_save_list(&histedit_cmds, worktree,
12869 repo);
12870 if (error) {
12871 got_worktree_histedit_abort(worktree, fileindex,
12872 repo, branch, base_commit_id,
12873 abort_progress, &upa);
12874 print_merge_progress_stats(&upa);
12875 goto done;
12880 error = histedit_check_script(&histedit_cmds, &commits, repo);
12881 if (error)
12882 goto done;
12884 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
12885 if (resume_commit_id) {
12886 if (got_object_id_cmp(hle->commit_id,
12887 resume_commit_id) != 0)
12888 continue;
12890 resume_commit_id = NULL;
12891 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
12892 hle->cmd->code == GOT_HISTEDIT_FOLD) {
12893 error = histedit_skip_commit(hle, worktree,
12894 repo);
12895 if (error)
12896 goto done;
12897 } else {
12898 struct got_pathlist_head paths;
12899 int have_changes = 0;
12901 TAILQ_INIT(&paths);
12902 error = got_pathlist_append(&paths, "", NULL);
12903 if (error)
12904 goto done;
12905 error = got_worktree_status(worktree, &paths,
12906 repo, 0, check_local_changes, &have_changes,
12907 check_cancelled, NULL);
12908 got_pathlist_free(&paths,
12909 GOT_PATHLIST_FREE_NONE);
12910 if (error) {
12911 if (error->code != GOT_ERR_CANCELLED)
12912 goto done;
12913 if (sigint_received || sigpipe_received)
12914 goto done;
12916 if (have_changes) {
12917 error = histedit_commit(NULL, worktree,
12918 fileindex, tmp_branch, hle,
12919 committer, allow_conflict, repo);
12920 if (error)
12921 goto done;
12922 } else {
12923 error = got_object_open_as_commit(
12924 &commit, repo, hle->commit_id);
12925 if (error)
12926 goto done;
12927 error = show_histedit_progress(commit,
12928 hle, NULL);
12929 got_object_commit_close(commit);
12930 commit = NULL;
12931 if (error)
12932 goto done;
12935 continue;
12938 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
12939 error = histedit_skip_commit(hle, worktree, repo);
12940 if (error)
12941 goto done;
12942 continue;
12945 error = got_object_open_as_commit(&commit, repo,
12946 hle->commit_id);
12947 if (error)
12948 goto done;
12949 parent_ids = got_object_commit_get_parent_ids(commit);
12950 pid = STAILQ_FIRST(parent_ids);
12952 error = got_worktree_histedit_merge_files(&merged_paths,
12953 worktree, fileindex, &pid->id, hle->commit_id, repo,
12954 update_progress, &upa, check_cancelled, NULL);
12955 if (error)
12956 goto done;
12957 got_object_commit_close(commit);
12958 commit = NULL;
12960 print_merge_progress_stats(&upa);
12961 if (upa.conflicts > 0 || upa.missing > 0 ||
12962 upa.not_deleted > 0 || upa.unversioned > 0) {
12963 if (upa.conflicts > 0) {
12964 error = show_rebase_merge_conflict(
12965 hle->commit_id, repo);
12966 if (error)
12967 goto done;
12969 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
12970 break;
12973 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
12974 char *id_str;
12975 error = got_object_id_str(&id_str, hle->commit_id);
12976 if (error)
12977 goto done;
12978 printf("Stopping histedit for amending commit %s\n",
12979 id_str);
12980 free(id_str);
12981 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
12982 error = got_worktree_histedit_postpone(worktree,
12983 fileindex);
12984 goto done;
12987 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
12988 error = histedit_skip_commit(hle, worktree, repo);
12989 if (error)
12990 goto done;
12991 continue;
12994 error = histedit_commit(&merged_paths, worktree, fileindex,
12995 tmp_branch, hle, committer, allow_conflict, repo);
12996 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
12997 if (error)
12998 goto done;
13001 if (upa.conflicts > 0 || upa.missing > 0 ||
13002 upa.not_deleted > 0 || upa.unversioned > 0) {
13003 error = got_worktree_histedit_postpone(worktree, fileindex);
13004 if (error)
13005 goto done;
13006 if (upa.conflicts > 0 && upa.missing == 0 &&
13007 upa.not_deleted == 0 && upa.unversioned == 0) {
13008 error = got_error_msg(GOT_ERR_CONFLICTS,
13009 "conflicts must be resolved before histedit "
13010 "can continue");
13011 } else if (upa.conflicts > 0) {
13012 error = got_error_msg(GOT_ERR_CONFLICTS,
13013 "conflicts must be resolved before histedit "
13014 "can continue; changes destined for some "
13015 "files were not yet merged and should be "
13016 "merged manually if required before the "
13017 "histedit operation is continued");
13018 } else {
13019 error = got_error_msg(GOT_ERR_CONFLICTS,
13020 "changes destined for some files were not "
13021 "yet merged and should be merged manually "
13022 "if required before the histedit operation "
13023 "is continued");
13025 } else
13026 error = histedit_complete(worktree, fileindex, tmp_branch,
13027 branch, repo);
13028 done:
13029 free(cwd);
13030 free(committer);
13031 free(gitconfig_path);
13032 got_object_id_queue_free(&commits);
13033 histedit_free_list(&histedit_cmds);
13034 free(head_commit_id);
13035 free(base_commit_id);
13036 free(resume_commit_id);
13037 if (commit)
13038 got_object_commit_close(commit);
13039 if (branch)
13040 got_ref_close(branch);
13041 if (tmp_branch)
13042 got_ref_close(tmp_branch);
13043 if (worktree)
13044 got_worktree_close(worktree);
13045 if (repo) {
13046 const struct got_error *close_err = got_repo_close(repo);
13047 if (error == NULL)
13048 error = close_err;
13050 if (pack_fds) {
13051 const struct got_error *pack_err =
13052 got_repo_pack_fds_close(pack_fds);
13053 if (error == NULL)
13054 error = pack_err;
13056 return error;
13059 __dead static void
13060 usage_integrate(void)
13062 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
13063 exit(1);
13066 static const struct got_error *
13067 cmd_integrate(int argc, char *argv[])
13069 const struct got_error *error = NULL;
13070 struct got_repository *repo = NULL;
13071 struct got_worktree *worktree = NULL;
13072 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
13073 const char *branch_arg = NULL;
13074 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
13075 struct got_fileindex *fileindex = NULL;
13076 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
13077 int ch;
13078 struct got_update_progress_arg upa;
13079 int *pack_fds = NULL;
13081 #ifndef PROFILE
13082 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13083 "unveil", NULL) == -1)
13084 err(1, "pledge");
13085 #endif
13087 while ((ch = getopt(argc, argv, "")) != -1) {
13088 switch (ch) {
13089 default:
13090 usage_integrate();
13091 /* NOTREACHED */
13095 argc -= optind;
13096 argv += optind;
13098 if (argc != 1)
13099 usage_integrate();
13100 branch_arg = argv[0];
13102 cwd = getcwd(NULL, 0);
13103 if (cwd == NULL) {
13104 error = got_error_from_errno("getcwd");
13105 goto done;
13108 error = got_repo_pack_fds_open(&pack_fds);
13109 if (error != NULL)
13110 goto done;
13112 error = got_worktree_open(&worktree, cwd);
13113 if (error) {
13114 if (error->code == GOT_ERR_NOT_WORKTREE)
13115 error = wrap_not_worktree_error(error, "integrate",
13116 cwd);
13117 goto done;
13120 error = check_rebase_or_histedit_in_progress(worktree);
13121 if (error)
13122 goto done;
13124 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13125 NULL, pack_fds);
13126 if (error != NULL)
13127 goto done;
13129 error = apply_unveil(got_repo_get_path(repo), 0,
13130 got_worktree_get_root_path(worktree));
13131 if (error)
13132 goto done;
13134 error = check_merge_in_progress(worktree, repo);
13135 if (error)
13136 goto done;
13138 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
13139 error = got_error_from_errno("asprintf");
13140 goto done;
13143 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
13144 &base_branch_ref, worktree, refname, repo);
13145 if (error)
13146 goto done;
13148 refname = strdup(got_ref_get_name(branch_ref));
13149 if (refname == NULL) {
13150 error = got_error_from_errno("strdup");
13151 got_worktree_integrate_abort(worktree, fileindex, repo,
13152 branch_ref, base_branch_ref);
13153 goto done;
13155 base_refname = strdup(got_ref_get_name(base_branch_ref));
13156 if (base_refname == NULL) {
13157 error = got_error_from_errno("strdup");
13158 got_worktree_integrate_abort(worktree, fileindex, repo,
13159 branch_ref, base_branch_ref);
13160 goto done;
13162 if (strncmp(base_refname, "refs/heads/", 11) != 0) {
13163 error = got_error(GOT_ERR_INTEGRATE_BRANCH);
13164 got_worktree_integrate_abort(worktree, fileindex, repo,
13165 branch_ref, base_branch_ref);
13166 goto done;
13169 error = got_ref_resolve(&commit_id, repo, branch_ref);
13170 if (error)
13171 goto done;
13173 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
13174 if (error)
13175 goto done;
13177 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
13178 error = got_error_msg(GOT_ERR_SAME_BRANCH,
13179 "specified branch has already been integrated");
13180 got_worktree_integrate_abort(worktree, fileindex, repo,
13181 branch_ref, base_branch_ref);
13182 goto done;
13185 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
13186 if (error) {
13187 if (error->code == GOT_ERR_ANCESTRY)
13188 error = got_error(GOT_ERR_REBASE_REQUIRED);
13189 got_worktree_integrate_abort(worktree, fileindex, repo,
13190 branch_ref, base_branch_ref);
13191 goto done;
13194 memset(&upa, 0, sizeof(upa));
13195 error = got_worktree_integrate_continue(worktree, fileindex, repo,
13196 branch_ref, base_branch_ref, update_progress, &upa,
13197 check_cancelled, NULL);
13198 if (error)
13199 goto done;
13201 printf("Integrated %s into %s\n", refname, base_refname);
13202 print_update_progress_stats(&upa);
13203 done:
13204 if (repo) {
13205 const struct got_error *close_err = got_repo_close(repo);
13206 if (error == NULL)
13207 error = close_err;
13209 if (worktree)
13210 got_worktree_close(worktree);
13211 if (pack_fds) {
13212 const struct got_error *pack_err =
13213 got_repo_pack_fds_close(pack_fds);
13214 if (error == NULL)
13215 error = pack_err;
13217 free(cwd);
13218 free(base_commit_id);
13219 free(commit_id);
13220 free(refname);
13221 free(base_refname);
13222 return error;
13225 __dead static void
13226 usage_merge(void)
13228 fprintf(stderr, "usage: %s merge [-aCcn] [branch]\n", getprogname());
13229 exit(1);
13232 static const struct got_error *
13233 cmd_merge(int argc, char *argv[])
13235 const struct got_error *error = NULL;
13236 struct got_worktree *worktree = NULL;
13237 struct got_repository *repo = NULL;
13238 struct got_fileindex *fileindex = NULL;
13239 char *cwd = NULL, *id_str = NULL, *author = NULL;
13240 char *gitconfig_path = NULL;
13241 struct got_reference *branch = NULL, *wt_branch = NULL;
13242 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
13243 struct got_object_id *wt_branch_tip = NULL;
13244 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
13245 int allow_conflict = 0, prefer_fast_forward = 1, interrupt_merge = 0;
13246 struct got_update_progress_arg upa;
13247 struct got_object_id *merge_commit_id = NULL;
13248 char *branch_name = NULL;
13249 int *pack_fds = NULL;
13251 memset(&upa, 0, sizeof(upa));
13253 #ifndef PROFILE
13254 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13255 "unveil", NULL) == -1)
13256 err(1, "pledge");
13257 #endif
13259 while ((ch = getopt(argc, argv, "aCcMn")) != -1) {
13260 switch (ch) {
13261 case 'a':
13262 abort_merge = 1;
13263 break;
13264 case 'C':
13265 allow_conflict = 1;
13266 break;
13267 case 'c':
13268 continue_merge = 1;
13269 break;
13270 case 'M':
13271 prefer_fast_forward = 0;
13272 break;
13273 case 'n':
13274 interrupt_merge = 1;
13275 break;
13276 default:
13277 usage_merge();
13278 /* NOTREACHED */
13282 argc -= optind;
13283 argv += optind;
13285 if (abort_merge) {
13286 if (continue_merge)
13287 option_conflict('a', 'c');
13288 if (!prefer_fast_forward)
13289 option_conflict('a', 'M');
13290 if (interrupt_merge)
13291 option_conflict('a', 'n');
13292 } else if (continue_merge) {
13293 if (!prefer_fast_forward)
13294 option_conflict('c', 'M');
13295 if (interrupt_merge)
13296 option_conflict('c', 'n');
13298 if (allow_conflict) {
13299 if (!continue_merge)
13300 errx(1, "-C option requires -c");
13302 if (abort_merge || continue_merge) {
13303 if (argc != 0)
13304 usage_merge();
13305 } else if (argc != 1)
13306 usage_merge();
13308 cwd = getcwd(NULL, 0);
13309 if (cwd == NULL) {
13310 error = got_error_from_errno("getcwd");
13311 goto done;
13314 error = got_repo_pack_fds_open(&pack_fds);
13315 if (error != NULL)
13316 goto done;
13318 error = got_worktree_open(&worktree, cwd);
13319 if (error) {
13320 if (error->code == GOT_ERR_NOT_WORKTREE)
13321 error = wrap_not_worktree_error(error,
13322 "merge", cwd);
13323 goto done;
13326 error = get_gitconfig_path(&gitconfig_path);
13327 if (error)
13328 goto done;
13329 error = got_repo_open(&repo,
13330 worktree ? got_worktree_get_repo_path(worktree) : cwd,
13331 gitconfig_path, pack_fds);
13332 if (error != NULL)
13333 goto done;
13335 if (worktree != NULL) {
13336 error = worktree_has_logmsg_ref("merge", worktree, repo);
13337 if (error)
13338 goto done;
13341 error = apply_unveil(got_repo_get_path(repo), 0,
13342 worktree ? got_worktree_get_root_path(worktree) : NULL);
13343 if (error)
13344 goto done;
13346 error = check_rebase_or_histedit_in_progress(worktree);
13347 if (error)
13348 goto done;
13350 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
13351 repo);
13352 if (error)
13353 goto done;
13355 if (merge_in_progress && !(abort_merge || continue_merge)) {
13356 error = got_error(GOT_ERR_MERGE_BUSY);
13357 goto done;
13360 if (!merge_in_progress && (abort_merge || continue_merge)) {
13361 error = got_error(GOT_ERR_NOT_MERGING);
13362 goto done;
13365 if (abort_merge) {
13366 error = got_worktree_merge_continue(&branch_name,
13367 &branch_tip, &fileindex, worktree, repo);
13368 if (error)
13369 goto done;
13370 error = got_worktree_merge_abort(worktree, fileindex, repo,
13371 abort_progress, &upa);
13372 if (error)
13373 goto done;
13374 printf("Merge of %s aborted\n", branch_name);
13375 goto done; /* nothing else to do */
13378 if (strncmp(got_worktree_get_head_ref_name(worktree),
13379 "refs/heads/", 11) != 0) {
13380 error = got_error_fmt(GOT_ERR_COMMIT_BRANCH,
13381 "work tree's current branch %s is outside the "
13382 "\"refs/heads/\" reference namespace; "
13383 "update -b required",
13384 got_worktree_get_head_ref_name(worktree));
13385 goto done;
13388 error = get_author(&author, repo, worktree);
13389 if (error)
13390 goto done;
13392 error = got_ref_open(&wt_branch, repo,
13393 got_worktree_get_head_ref_name(worktree), 0);
13394 if (error)
13395 goto done;
13396 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
13397 if (error)
13398 goto done;
13400 if (continue_merge) {
13401 struct got_object_id *base_commit_id;
13402 base_commit_id = got_worktree_get_base_commit_id(worktree);
13403 if (got_object_id_cmp(wt_branch_tip, base_commit_id) != 0) {
13404 error = got_error(GOT_ERR_MERGE_COMMIT_OUT_OF_DATE);
13405 goto done;
13407 error = got_worktree_merge_continue(&branch_name,
13408 &branch_tip, &fileindex, worktree, repo);
13409 if (error)
13410 goto done;
13411 } else {
13412 error = got_ref_open(&branch, repo, argv[0], 0);
13413 if (error != NULL)
13414 goto done;
13415 branch_name = strdup(got_ref_get_name(branch));
13416 if (branch_name == NULL) {
13417 error = got_error_from_errno("strdup");
13418 goto done;
13420 error = got_ref_resolve(&branch_tip, repo, branch);
13421 if (error)
13422 goto done;
13425 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
13426 wt_branch_tip, branch_tip, 0, repo,
13427 check_cancelled, NULL);
13428 if (error && error->code != GOT_ERR_ANCESTRY)
13429 goto done;
13431 if (!continue_merge) {
13432 error = check_path_prefix(wt_branch_tip, branch_tip,
13433 got_worktree_get_path_prefix(worktree),
13434 GOT_ERR_MERGE_PATH, repo);
13435 if (error)
13436 goto done;
13437 error = got_worktree_merge_prepare(&fileindex, worktree, repo);
13438 if (error)
13439 goto done;
13440 if (prefer_fast_forward && yca_id &&
13441 got_object_id_cmp(wt_branch_tip, yca_id) == 0) {
13442 struct got_pathlist_head paths;
13443 if (interrupt_merge) {
13444 error = got_error_fmt(GOT_ERR_BAD_OPTION,
13445 "there are no changes to merge since %s "
13446 "is already based on %s; merge cannot be "
13447 "interrupted for amending; -n",
13448 branch_name, got_ref_get_name(wt_branch));
13449 goto done;
13451 printf("Forwarding %s to %s\n",
13452 got_ref_get_name(wt_branch), branch_name);
13453 error = got_ref_change_ref(wt_branch, branch_tip);
13454 if (error)
13455 goto done;
13456 error = got_ref_write(wt_branch, repo);
13457 if (error)
13458 goto done;
13459 error = got_worktree_set_base_commit_id(worktree, repo,
13460 branch_tip);
13461 if (error)
13462 goto done;
13463 TAILQ_INIT(&paths);
13464 error = got_pathlist_append(&paths, "", NULL);
13465 if (error)
13466 goto done;
13467 error = got_worktree_checkout_files(worktree,
13468 &paths, repo, update_progress, &upa,
13469 check_cancelled, NULL);
13470 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
13471 if (error)
13472 goto done;
13473 if (upa.did_something) {
13474 char *id_str;
13475 error = got_object_id_str(&id_str, branch_tip);
13476 if (error)
13477 goto done;
13478 printf("Updated to commit %s\n", id_str);
13479 free(id_str);
13480 } else
13481 printf("Already up-to-date\n");
13482 print_update_progress_stats(&upa);
13483 goto done;
13485 error = got_worktree_merge_write_refs(worktree, branch, repo);
13486 if (error)
13487 goto done;
13489 error = got_worktree_merge_branch(worktree, fileindex,
13490 yca_id, branch_tip, repo, update_progress, &upa,
13491 check_cancelled, NULL);
13492 if (error)
13493 goto done;
13494 print_merge_progress_stats(&upa);
13495 if (!upa.did_something) {
13496 error = got_worktree_merge_abort(worktree, fileindex,
13497 repo, abort_progress, &upa);
13498 if (error)
13499 goto done;
13500 printf("Already up-to-date\n");
13501 goto done;
13505 if (interrupt_merge) {
13506 error = got_worktree_merge_postpone(worktree, fileindex);
13507 if (error)
13508 goto done;
13509 printf("Merge of %s interrupted on request\n", branch_name);
13510 } else if (upa.conflicts > 0 || upa.missing > 0 ||
13511 upa.not_deleted > 0 || upa.unversioned > 0) {
13512 error = got_worktree_merge_postpone(worktree, fileindex);
13513 if (error)
13514 goto done;
13515 if (upa.conflicts > 0 && upa.missing == 0 &&
13516 upa.not_deleted == 0 && upa.unversioned == 0) {
13517 error = got_error_msg(GOT_ERR_CONFLICTS,
13518 "conflicts must be resolved before merging "
13519 "can continue");
13520 } else if (upa.conflicts > 0) {
13521 error = got_error_msg(GOT_ERR_CONFLICTS,
13522 "conflicts must be resolved before merging "
13523 "can continue; changes destined for some "
13524 "files were not yet merged and "
13525 "should be merged manually if required before the "
13526 "merge operation is continued");
13527 } else {
13528 error = got_error_msg(GOT_ERR_CONFLICTS,
13529 "changes destined for some "
13530 "files were not yet merged and should be "
13531 "merged manually if required before the "
13532 "merge operation is continued");
13534 goto done;
13535 } else {
13536 error = got_worktree_merge_commit(&merge_commit_id, worktree,
13537 fileindex, author, NULL, 1, branch_tip, branch_name,
13538 allow_conflict, repo, continue_merge ? print_status : NULL,
13539 NULL);
13540 if (error)
13541 goto done;
13542 error = got_worktree_merge_complete(worktree, fileindex, repo);
13543 if (error)
13544 goto done;
13545 error = got_object_id_str(&id_str, merge_commit_id);
13546 if (error)
13547 goto done;
13548 printf("Merged %s into %s: %s\n", branch_name,
13549 got_worktree_get_head_ref_name(worktree),
13550 id_str);
13553 done:
13554 free(gitconfig_path);
13555 free(id_str);
13556 free(merge_commit_id);
13557 free(author);
13558 free(branch_tip);
13559 free(branch_name);
13560 free(yca_id);
13561 if (branch)
13562 got_ref_close(branch);
13563 if (wt_branch)
13564 got_ref_close(wt_branch);
13565 if (worktree)
13566 got_worktree_close(worktree);
13567 if (repo) {
13568 const struct got_error *close_err = got_repo_close(repo);
13569 if (error == NULL)
13570 error = close_err;
13572 if (pack_fds) {
13573 const struct got_error *pack_err =
13574 got_repo_pack_fds_close(pack_fds);
13575 if (error == NULL)
13576 error = pack_err;
13578 return error;
13581 __dead static void
13582 usage_stage(void)
13584 fprintf(stderr, "usage: %s stage [-lpS] [-F response-script] "
13585 "[path ...]\n", getprogname());
13586 exit(1);
13589 static const struct got_error *
13590 print_stage(void *arg, unsigned char status, unsigned char staged_status,
13591 const char *path, struct got_object_id *blob_id,
13592 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
13593 int dirfd, const char *de_name)
13595 const struct got_error *err = NULL;
13596 char *id_str = NULL;
13598 if (staged_status != GOT_STATUS_ADD &&
13599 staged_status != GOT_STATUS_MODIFY &&
13600 staged_status != GOT_STATUS_DELETE)
13601 return NULL;
13603 if (staged_status == GOT_STATUS_ADD ||
13604 staged_status == GOT_STATUS_MODIFY)
13605 err = got_object_id_str(&id_str, staged_blob_id);
13606 else
13607 err = got_object_id_str(&id_str, blob_id);
13608 if (err)
13609 return err;
13611 printf("%s %c %s\n", id_str, staged_status, path);
13612 free(id_str);
13613 return NULL;
13616 static const struct got_error *
13617 cmd_stage(int argc, char *argv[])
13619 const struct got_error *error = NULL;
13620 struct got_repository *repo = NULL;
13621 struct got_worktree *worktree = NULL;
13622 char *cwd = NULL;
13623 struct got_pathlist_head paths;
13624 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
13625 FILE *patch_script_file = NULL;
13626 const char *patch_script_path = NULL;
13627 struct choose_patch_arg cpa;
13628 int *pack_fds = NULL;
13630 TAILQ_INIT(&paths);
13632 #ifndef PROFILE
13633 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13634 "unveil", NULL) == -1)
13635 err(1, "pledge");
13636 #endif
13638 while ((ch = getopt(argc, argv, "F:lpS")) != -1) {
13639 switch (ch) {
13640 case 'F':
13641 patch_script_path = optarg;
13642 break;
13643 case 'l':
13644 list_stage = 1;
13645 break;
13646 case 'p':
13647 pflag = 1;
13648 break;
13649 case 'S':
13650 allow_bad_symlinks = 1;
13651 break;
13652 default:
13653 usage_stage();
13654 /* NOTREACHED */
13658 argc -= optind;
13659 argv += optind;
13661 if (list_stage && (pflag || patch_script_path))
13662 errx(1, "-l option cannot be used with other options");
13663 if (patch_script_path && !pflag)
13664 errx(1, "-F option can only be used together with -p option");
13666 cwd = getcwd(NULL, 0);
13667 if (cwd == NULL) {
13668 error = got_error_from_errno("getcwd");
13669 goto done;
13672 error = got_repo_pack_fds_open(&pack_fds);
13673 if (error != NULL)
13674 goto done;
13676 error = got_worktree_open(&worktree, cwd);
13677 if (error) {
13678 if (error->code == GOT_ERR_NOT_WORKTREE)
13679 error = wrap_not_worktree_error(error, "stage", cwd);
13680 goto done;
13683 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13684 NULL, pack_fds);
13685 if (error != NULL)
13686 goto done;
13688 if (patch_script_path) {
13689 patch_script_file = fopen(patch_script_path, "re");
13690 if (patch_script_file == NULL) {
13691 error = got_error_from_errno2("fopen",
13692 patch_script_path);
13693 goto done;
13696 error = apply_unveil(got_repo_get_path(repo), 0,
13697 got_worktree_get_root_path(worktree));
13698 if (error)
13699 goto done;
13701 error = check_merge_in_progress(worktree, repo);
13702 if (error)
13703 goto done;
13705 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13706 if (error)
13707 goto done;
13709 if (list_stage)
13710 error = got_worktree_status(worktree, &paths, repo, 0,
13711 print_stage, NULL, check_cancelled, NULL);
13712 else {
13713 cpa.patch_script_file = patch_script_file;
13714 cpa.action = "stage";
13715 error = got_worktree_stage(worktree, &paths,
13716 pflag ? NULL : print_status, NULL,
13717 pflag ? choose_patch : NULL, &cpa,
13718 allow_bad_symlinks, repo);
13720 done:
13721 if (patch_script_file && fclose(patch_script_file) == EOF &&
13722 error == NULL)
13723 error = got_error_from_errno2("fclose", patch_script_path);
13724 if (repo) {
13725 const struct got_error *close_err = got_repo_close(repo);
13726 if (error == NULL)
13727 error = close_err;
13729 if (worktree)
13730 got_worktree_close(worktree);
13731 if (pack_fds) {
13732 const struct got_error *pack_err =
13733 got_repo_pack_fds_close(pack_fds);
13734 if (error == NULL)
13735 error = pack_err;
13737 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13738 free(cwd);
13739 return error;
13742 __dead static void
13743 usage_unstage(void)
13745 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
13746 "[path ...]\n", getprogname());
13747 exit(1);
13751 static const struct got_error *
13752 cmd_unstage(int argc, char *argv[])
13754 const struct got_error *error = NULL;
13755 struct got_repository *repo = NULL;
13756 struct got_worktree *worktree = NULL;
13757 char *cwd = NULL;
13758 struct got_pathlist_head paths;
13759 int ch, pflag = 0;
13760 struct got_update_progress_arg upa;
13761 FILE *patch_script_file = NULL;
13762 const char *patch_script_path = NULL;
13763 struct choose_patch_arg cpa;
13764 int *pack_fds = NULL;
13766 TAILQ_INIT(&paths);
13768 #ifndef PROFILE
13769 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13770 "unveil", NULL) == -1)
13771 err(1, "pledge");
13772 #endif
13774 while ((ch = getopt(argc, argv, "F:p")) != -1) {
13775 switch (ch) {
13776 case 'F':
13777 patch_script_path = optarg;
13778 break;
13779 case 'p':
13780 pflag = 1;
13781 break;
13782 default:
13783 usage_unstage();
13784 /* NOTREACHED */
13788 argc -= optind;
13789 argv += optind;
13791 if (patch_script_path && !pflag)
13792 errx(1, "-F option can only be used together with -p option");
13794 cwd = getcwd(NULL, 0);
13795 if (cwd == NULL) {
13796 error = got_error_from_errno("getcwd");
13797 goto done;
13800 error = got_repo_pack_fds_open(&pack_fds);
13801 if (error != NULL)
13802 goto done;
13804 error = got_worktree_open(&worktree, cwd);
13805 if (error) {
13806 if (error->code == GOT_ERR_NOT_WORKTREE)
13807 error = wrap_not_worktree_error(error, "unstage", cwd);
13808 goto done;
13811 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13812 NULL, pack_fds);
13813 if (error != NULL)
13814 goto done;
13816 if (patch_script_path) {
13817 patch_script_file = fopen(patch_script_path, "re");
13818 if (patch_script_file == NULL) {
13819 error = got_error_from_errno2("fopen",
13820 patch_script_path);
13821 goto done;
13825 error = apply_unveil(got_repo_get_path(repo), 0,
13826 got_worktree_get_root_path(worktree));
13827 if (error)
13828 goto done;
13830 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13831 if (error)
13832 goto done;
13834 cpa.patch_script_file = patch_script_file;
13835 cpa.action = "unstage";
13836 memset(&upa, 0, sizeof(upa));
13837 error = got_worktree_unstage(worktree, &paths, update_progress,
13838 &upa, pflag ? choose_patch : NULL, &cpa, repo);
13839 if (!error)
13840 print_merge_progress_stats(&upa);
13841 done:
13842 if (patch_script_file && fclose(patch_script_file) == EOF &&
13843 error == NULL)
13844 error = got_error_from_errno2("fclose", patch_script_path);
13845 if (repo) {
13846 const struct got_error *close_err = got_repo_close(repo);
13847 if (error == NULL)
13848 error = close_err;
13850 if (worktree)
13851 got_worktree_close(worktree);
13852 if (pack_fds) {
13853 const struct got_error *pack_err =
13854 got_repo_pack_fds_close(pack_fds);
13855 if (error == NULL)
13856 error = pack_err;
13858 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13859 free(cwd);
13860 return error;
13863 __dead static void
13864 usage_cat(void)
13866 fprintf(stderr, "usage: %s cat [-P] [-c commit] [-r repository-path] "
13867 "arg ...\n", getprogname());
13868 exit(1);
13871 static const struct got_error *
13872 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
13874 const struct got_error *err;
13875 struct got_blob_object *blob;
13876 int fd = -1;
13878 fd = got_opentempfd();
13879 if (fd == -1)
13880 return got_error_from_errno("got_opentempfd");
13882 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
13883 if (err)
13884 goto done;
13886 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
13887 done:
13888 if (fd != -1 && close(fd) == -1 && err == NULL)
13889 err = got_error_from_errno("close");
13890 if (blob)
13891 got_object_blob_close(blob);
13892 return err;
13895 static const struct got_error *
13896 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
13898 const struct got_error *err;
13899 struct got_tree_object *tree;
13900 int nentries, i;
13902 err = got_object_open_as_tree(&tree, repo, id);
13903 if (err)
13904 return err;
13906 nentries = got_object_tree_get_nentries(tree);
13907 for (i = 0; i < nentries; i++) {
13908 struct got_tree_entry *te;
13909 char *id_str;
13910 if (sigint_received || sigpipe_received)
13911 break;
13912 te = got_object_tree_get_entry(tree, i);
13913 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
13914 if (err)
13915 break;
13916 fprintf(outfile, "%s %.7o %s\n", id_str,
13917 got_tree_entry_get_mode(te),
13918 got_tree_entry_get_name(te));
13919 free(id_str);
13922 got_object_tree_close(tree);
13923 return err;
13926 static const struct got_error *
13927 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
13929 const struct got_error *err;
13930 struct got_commit_object *commit;
13931 const struct got_object_id_queue *parent_ids;
13932 struct got_object_qid *pid;
13933 char *id_str = NULL;
13934 const char *logmsg = NULL;
13935 char gmtoff[6];
13937 err = got_object_open_as_commit(&commit, repo, id);
13938 if (err)
13939 return err;
13941 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
13942 if (err)
13943 goto done;
13945 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
13946 parent_ids = got_object_commit_get_parent_ids(commit);
13947 fprintf(outfile, "numparents %d\n",
13948 got_object_commit_get_nparents(commit));
13949 STAILQ_FOREACH(pid, parent_ids, entry) {
13950 char *pid_str;
13951 err = got_object_id_str(&pid_str, &pid->id);
13952 if (err)
13953 goto done;
13954 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
13955 free(pid_str);
13957 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
13958 got_object_commit_get_author_gmtoff(commit));
13959 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
13960 got_object_commit_get_author(commit),
13961 (long long)got_object_commit_get_author_time(commit),
13962 gmtoff);
13964 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
13965 got_object_commit_get_committer_gmtoff(commit));
13966 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
13967 got_object_commit_get_committer(commit),
13968 (long long)got_object_commit_get_committer_time(commit),
13969 gmtoff);
13971 logmsg = got_object_commit_get_logmsg_raw(commit);
13972 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
13973 fprintf(outfile, "%s", logmsg);
13974 done:
13975 free(id_str);
13976 got_object_commit_close(commit);
13977 return err;
13980 static const struct got_error *
13981 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
13983 const struct got_error *err;
13984 struct got_tag_object *tag;
13985 char *id_str = NULL;
13986 const char *tagmsg = NULL;
13987 char gmtoff[6];
13989 err = got_object_open_as_tag(&tag, repo, id);
13990 if (err)
13991 return err;
13993 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
13994 if (err)
13995 goto done;
13997 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
13999 switch (got_object_tag_get_object_type(tag)) {
14000 case GOT_OBJ_TYPE_BLOB:
14001 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14002 GOT_OBJ_LABEL_BLOB);
14003 break;
14004 case GOT_OBJ_TYPE_TREE:
14005 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14006 GOT_OBJ_LABEL_TREE);
14007 break;
14008 case GOT_OBJ_TYPE_COMMIT:
14009 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14010 GOT_OBJ_LABEL_COMMIT);
14011 break;
14012 case GOT_OBJ_TYPE_TAG:
14013 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14014 GOT_OBJ_LABEL_TAG);
14015 break;
14016 default:
14017 break;
14020 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
14021 got_object_tag_get_name(tag));
14023 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14024 got_object_tag_get_tagger_gmtoff(tag));
14025 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
14026 got_object_tag_get_tagger(tag),
14027 (long long)got_object_tag_get_tagger_time(tag),
14028 gmtoff);
14030 tagmsg = got_object_tag_get_message(tag);
14031 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
14032 fprintf(outfile, "%s", tagmsg);
14033 done:
14034 free(id_str);
14035 got_object_tag_close(tag);
14036 return err;
14039 static const struct got_error *
14040 cmd_cat(int argc, char *argv[])
14042 const struct got_error *error;
14043 struct got_repository *repo = NULL;
14044 struct got_worktree *worktree = NULL;
14045 char *cwd = NULL, *repo_path = NULL, *label = NULL;
14046 const char *commit_id_str = NULL;
14047 struct got_object_id *id = NULL, *commit_id = NULL;
14048 struct got_commit_object *commit = NULL;
14049 int ch, obj_type, i, force_path = 0;
14050 struct got_reflist_head refs;
14051 int *pack_fds = NULL;
14053 TAILQ_INIT(&refs);
14055 #ifndef PROFILE
14056 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14057 NULL) == -1)
14058 err(1, "pledge");
14059 #endif
14061 while ((ch = getopt(argc, argv, "c:Pr:")) != -1) {
14062 switch (ch) {
14063 case 'c':
14064 commit_id_str = optarg;
14065 break;
14066 case 'P':
14067 force_path = 1;
14068 break;
14069 case 'r':
14070 repo_path = realpath(optarg, NULL);
14071 if (repo_path == NULL)
14072 return got_error_from_errno2("realpath",
14073 optarg);
14074 got_path_strip_trailing_slashes(repo_path);
14075 break;
14076 default:
14077 usage_cat();
14078 /* NOTREACHED */
14082 argc -= optind;
14083 argv += optind;
14085 cwd = getcwd(NULL, 0);
14086 if (cwd == NULL) {
14087 error = got_error_from_errno("getcwd");
14088 goto done;
14091 error = got_repo_pack_fds_open(&pack_fds);
14092 if (error != NULL)
14093 goto done;
14095 if (repo_path == NULL) {
14096 error = got_worktree_open(&worktree, cwd);
14097 if (error && error->code != GOT_ERR_NOT_WORKTREE)
14098 goto done;
14099 if (worktree) {
14100 repo_path = strdup(
14101 got_worktree_get_repo_path(worktree));
14102 if (repo_path == NULL) {
14103 error = got_error_from_errno("strdup");
14104 goto done;
14107 /* Release work tree lock. */
14108 got_worktree_close(worktree);
14109 worktree = NULL;
14113 if (repo_path == NULL) {
14114 repo_path = strdup(cwd);
14115 if (repo_path == NULL)
14116 return got_error_from_errno("strdup");
14119 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
14120 free(repo_path);
14121 if (error != NULL)
14122 goto done;
14124 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
14125 if (error)
14126 goto done;
14128 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
14129 if (error)
14130 goto done;
14132 if (commit_id_str == NULL)
14133 commit_id_str = GOT_REF_HEAD;
14134 error = got_repo_match_object_id(&commit_id, NULL,
14135 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
14136 if (error)
14137 goto done;
14139 error = got_object_open_as_commit(&commit, repo, commit_id);
14140 if (error)
14141 goto done;
14143 for (i = 0; i < argc; i++) {
14144 if (force_path) {
14145 error = got_object_id_by_path(&id, repo, commit,
14146 argv[i]);
14147 if (error)
14148 break;
14149 } else {
14150 error = got_repo_match_object_id(&id, &label, argv[i],
14151 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
14152 repo);
14153 if (error) {
14154 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
14155 error->code != GOT_ERR_NOT_REF)
14156 break;
14157 error = got_object_id_by_path(&id, repo,
14158 commit, argv[i]);
14159 if (error)
14160 break;
14164 error = got_object_get_type(&obj_type, repo, id);
14165 if (error)
14166 break;
14168 switch (obj_type) {
14169 case GOT_OBJ_TYPE_BLOB:
14170 error = cat_blob(id, repo, stdout);
14171 break;
14172 case GOT_OBJ_TYPE_TREE:
14173 error = cat_tree(id, repo, stdout);
14174 break;
14175 case GOT_OBJ_TYPE_COMMIT:
14176 error = cat_commit(id, repo, stdout);
14177 break;
14178 case GOT_OBJ_TYPE_TAG:
14179 error = cat_tag(id, repo, stdout);
14180 break;
14181 default:
14182 error = got_error(GOT_ERR_OBJ_TYPE);
14183 break;
14185 if (error)
14186 break;
14187 free(label);
14188 label = NULL;
14189 free(id);
14190 id = NULL;
14192 done:
14193 free(label);
14194 free(id);
14195 free(commit_id);
14196 if (commit)
14197 got_object_commit_close(commit);
14198 if (worktree)
14199 got_worktree_close(worktree);
14200 if (repo) {
14201 const struct got_error *close_err = got_repo_close(repo);
14202 if (error == NULL)
14203 error = close_err;
14205 if (pack_fds) {
14206 const struct got_error *pack_err =
14207 got_repo_pack_fds_close(pack_fds);
14208 if (error == NULL)
14209 error = pack_err;
14212 got_ref_list_free(&refs);
14213 return error;
14216 __dead static void
14217 usage_info(void)
14219 fprintf(stderr, "usage: %s info [path ...]\n",
14220 getprogname());
14221 exit(1);
14224 static const struct got_error *
14225 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
14226 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
14227 struct got_object_id *commit_id)
14229 const struct got_error *err = NULL;
14230 char *id_str = NULL;
14231 char datebuf[128];
14232 struct tm mytm, *tm;
14233 struct got_pathlist_head *paths = arg;
14234 struct got_pathlist_entry *pe;
14237 * Clear error indication from any of the path arguments which
14238 * would cause this file index entry to be displayed.
14240 TAILQ_FOREACH(pe, paths, entry) {
14241 if (got_path_cmp(path, pe->path, strlen(path),
14242 pe->path_len) == 0 ||
14243 got_path_is_child(path, pe->path, pe->path_len))
14244 pe->data = NULL; /* no error */
14247 printf(GOT_COMMIT_SEP_STR);
14248 if (S_ISLNK(mode))
14249 printf("symlink: %s\n", path);
14250 else if (S_ISREG(mode)) {
14251 printf("file: %s\n", path);
14252 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
14253 } else if (S_ISDIR(mode))
14254 printf("directory: %s\n", path);
14255 else
14256 printf("something: %s\n", path);
14258 tm = localtime_r(&mtime, &mytm);
14259 if (tm == NULL)
14260 return NULL;
14261 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
14262 return got_error(GOT_ERR_NO_SPACE);
14263 printf("timestamp: %s\n", datebuf);
14265 if (blob_id) {
14266 err = got_object_id_str(&id_str, blob_id);
14267 if (err)
14268 return err;
14269 printf("based on blob: %s\n", id_str);
14270 free(id_str);
14273 if (staged_blob_id) {
14274 err = got_object_id_str(&id_str, staged_blob_id);
14275 if (err)
14276 return err;
14277 printf("based on staged blob: %s\n", id_str);
14278 free(id_str);
14281 if (commit_id) {
14282 err = got_object_id_str(&id_str, commit_id);
14283 if (err)
14284 return err;
14285 printf("based on commit: %s\n", id_str);
14286 free(id_str);
14289 return NULL;
14292 static const struct got_error *
14293 cmd_info(int argc, char *argv[])
14295 const struct got_error *error = NULL;
14296 struct got_worktree *worktree = NULL;
14297 char *cwd = NULL, *id_str = NULL;
14298 struct got_pathlist_head paths;
14299 char *uuidstr = NULL;
14300 int ch, show_files = 0;
14302 TAILQ_INIT(&paths);
14304 #ifndef PROFILE
14305 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14306 NULL) == -1)
14307 err(1, "pledge");
14308 #endif
14310 while ((ch = getopt(argc, argv, "")) != -1) {
14311 switch (ch) {
14312 default:
14313 usage_info();
14314 /* NOTREACHED */
14318 argc -= optind;
14319 argv += optind;
14321 cwd = getcwd(NULL, 0);
14322 if (cwd == NULL) {
14323 error = got_error_from_errno("getcwd");
14324 goto done;
14327 error = got_worktree_open(&worktree, cwd);
14328 if (error) {
14329 if (error->code == GOT_ERR_NOT_WORKTREE)
14330 error = wrap_not_worktree_error(error, "info", cwd);
14331 goto done;
14334 #ifndef PROFILE
14335 /* Remove "wpath cpath proc exec sendfd" promises. */
14336 if (pledge("stdio rpath flock unveil", NULL) == -1)
14337 err(1, "pledge");
14338 #endif
14339 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
14340 if (error)
14341 goto done;
14343 if (argc >= 1) {
14344 error = get_worktree_paths_from_argv(&paths, argc, argv,
14345 worktree);
14346 if (error)
14347 goto done;
14348 show_files = 1;
14351 error = got_object_id_str(&id_str,
14352 got_worktree_get_base_commit_id(worktree));
14353 if (error)
14354 goto done;
14356 error = got_worktree_get_uuid(&uuidstr, worktree);
14357 if (error)
14358 goto done;
14360 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
14361 printf("work tree base commit: %s\n", id_str);
14362 printf("work tree path prefix: %s\n",
14363 got_worktree_get_path_prefix(worktree));
14364 printf("work tree branch reference: %s\n",
14365 got_worktree_get_head_ref_name(worktree));
14366 printf("work tree UUID: %s\n", uuidstr);
14367 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
14369 if (show_files) {
14370 struct got_pathlist_entry *pe;
14371 TAILQ_FOREACH(pe, &paths, entry) {
14372 if (pe->path_len == 0)
14373 continue;
14375 * Assume this path will fail. This will be corrected
14376 * in print_path_info() in case the path does suceeed.
14378 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
14380 error = got_worktree_path_info(worktree, &paths,
14381 print_path_info, &paths, check_cancelled, NULL);
14382 if (error)
14383 goto done;
14384 TAILQ_FOREACH(pe, &paths, entry) {
14385 if (pe->data != NULL) {
14386 const struct got_error *perr;
14388 perr = pe->data;
14389 error = got_error_fmt(perr->code, "%s",
14390 pe->path);
14391 break;
14395 done:
14396 if (worktree)
14397 got_worktree_close(worktree);
14398 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14399 free(cwd);
14400 free(id_str);
14401 free(uuidstr);
14402 return error;