Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include "got_compat.h"
21 #include <sys/queue.h>
22 #include <sys/time.h>
23 #include <sys/types.h>
24 #include <sys/stat.h>
25 #include <sys/wait.h>
27 #include <err.h>
28 #include <errno.h>
29 #include <fcntl.h>
30 #include <limits.h>
31 #include <locale.h>
32 #include <ctype.h>
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <unistd.h>
38 #include <libgen.h>
39 #include <time.h>
40 #include <paths.h>
41 #include <regex.h>
42 #include <getopt.h>
44 #include "got_version.h"
45 #include "got_error.h"
46 #include "got_object.h"
47 #include "got_reference.h"
48 #include "got_repository.h"
49 #include "got_path.h"
50 #include "got_cancel.h"
51 #include "got_worktree.h"
52 #include "got_diff.h"
53 #include "got_commit_graph.h"
54 #include "got_fetch.h"
55 #include "got_send.h"
56 #include "got_blame.h"
57 #include "got_privsep.h"
58 #include "got_opentemp.h"
59 #include "got_gotconfig.h"
60 #include "got_dial.h"
61 #include "got_patch.h"
62 #include "got_sigs.h"
63 #include "got_date.h"
64 #include "got_keyword.h"
66 #ifndef nitems
67 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
68 #endif
70 #ifndef GOT_DEFAULT_EDITOR
71 #define GOT_DEFAULT_EDITOR "/usr/bin/vi"
72 #endif
74 static volatile sig_atomic_t sigint_received;
75 static volatile sig_atomic_t sigpipe_received;
77 static void
78 catch_sigint(int signo)
79 {
80 sigint_received = 1;
81 }
83 static void
84 catch_sigpipe(int signo)
85 {
86 sigpipe_received = 1;
87 }
90 struct got_cmd {
91 const char *cmd_name;
92 const struct got_error *(*cmd_main)(int, char *[]);
93 void (*cmd_usage)(void);
94 const char *cmd_alias;
95 };
97 __dead static void usage(int, int);
98 __dead static void usage_import(void);
99 __dead static void usage_clone(void);
100 __dead static void usage_fetch(void);
101 __dead static void usage_checkout(void);
102 __dead static void usage_update(void);
103 __dead static void usage_log(void);
104 __dead static void usage_diff(void);
105 __dead static void usage_blame(void);
106 __dead static void usage_tree(void);
107 __dead static void usage_status(void);
108 __dead static void usage_ref(void);
109 __dead static void usage_branch(void);
110 __dead static void usage_tag(void);
111 __dead static void usage_add(void);
112 __dead static void usage_remove(void);
113 __dead static void usage_patch(void);
114 __dead static void usage_revert(void);
115 __dead static void usage_commit(void);
116 __dead static void usage_send(void);
117 __dead static void usage_cherrypick(void);
118 __dead static void usage_backout(void);
119 __dead static void usage_rebase(void);
120 __dead static void usage_histedit(void);
121 __dead static void usage_integrate(void);
122 __dead static void usage_merge(void);
123 __dead static void usage_stage(void);
124 __dead static void usage_unstage(void);
125 __dead static void usage_cat(void);
126 __dead static void usage_info(void);
128 static const struct got_error* cmd_import(int, char *[]);
129 static const struct got_error* cmd_clone(int, char *[]);
130 static const struct got_error* cmd_fetch(int, char *[]);
131 static const struct got_error* cmd_checkout(int, char *[]);
132 static const struct got_error* cmd_update(int, char *[]);
133 static const struct got_error* cmd_log(int, char *[]);
134 static const struct got_error* cmd_diff(int, char *[]);
135 static const struct got_error* cmd_blame(int, char *[]);
136 static const struct got_error* cmd_tree(int, char *[]);
137 static const struct got_error* cmd_status(int, char *[]);
138 static const struct got_error* cmd_ref(int, char *[]);
139 static const struct got_error* cmd_branch(int, char *[]);
140 static const struct got_error* cmd_tag(int, char *[]);
141 static const struct got_error* cmd_add(int, char *[]);
142 static const struct got_error* cmd_remove(int, char *[]);
143 static const struct got_error* cmd_patch(int, char *[]);
144 static const struct got_error* cmd_revert(int, char *[]);
145 static const struct got_error* cmd_commit(int, char *[]);
146 static const struct got_error* cmd_send(int, char *[]);
147 static const struct got_error* cmd_cherrypick(int, char *[]);
148 static const struct got_error* cmd_backout(int, char *[]);
149 static const struct got_error* cmd_rebase(int, char *[]);
150 static const struct got_error* cmd_histedit(int, char *[]);
151 static const struct got_error* cmd_integrate(int, char *[]);
152 static const struct got_error* cmd_merge(int, char *[]);
153 static const struct got_error* cmd_stage(int, char *[]);
154 static const struct got_error* cmd_unstage(int, char *[]);
155 static const struct got_error* cmd_cat(int, char *[]);
156 static const struct got_error* cmd_info(int, char *[]);
158 static const struct got_cmd got_commands[] = {
159 { "import", cmd_import, usage_import, "im" },
160 { "clone", cmd_clone, usage_clone, "cl" },
161 { "fetch", cmd_fetch, usage_fetch, "fe" },
162 { "checkout", cmd_checkout, usage_checkout, "co" },
163 { "update", cmd_update, usage_update, "up" },
164 { "log", cmd_log, usage_log, "" },
165 { "diff", cmd_diff, usage_diff, "di" },
166 { "blame", cmd_blame, usage_blame, "bl" },
167 { "tree", cmd_tree, usage_tree, "tr" },
168 { "status", cmd_status, usage_status, "st" },
169 { "ref", cmd_ref, usage_ref, "" },
170 { "branch", cmd_branch, usage_branch, "br" },
171 { "tag", cmd_tag, usage_tag, "" },
172 { "add", cmd_add, usage_add, "" },
173 { "remove", cmd_remove, usage_remove, "rm" },
174 { "patch", cmd_patch, usage_patch, "pa" },
175 { "revert", cmd_revert, usage_revert, "rv" },
176 { "commit", cmd_commit, usage_commit, "ci" },
177 { "send", cmd_send, usage_send, "se" },
178 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
179 { "backout", cmd_backout, usage_backout, "bo" },
180 { "rebase", cmd_rebase, usage_rebase, "rb" },
181 { "histedit", cmd_histedit, usage_histedit, "he" },
182 { "integrate", cmd_integrate, usage_integrate,"ig" },
183 { "merge", cmd_merge, usage_merge, "mg" },
184 { "stage", cmd_stage, usage_stage, "sg" },
185 { "unstage", cmd_unstage, usage_unstage, "ug" },
186 { "cat", cmd_cat, usage_cat, "" },
187 { "info", cmd_info, usage_info, "" },
188 };
190 static void
191 list_commands(FILE *fp)
193 size_t i;
195 fprintf(fp, "commands:");
196 for (i = 0; i < nitems(got_commands); i++) {
197 const struct got_cmd *cmd = &got_commands[i];
198 fprintf(fp, " %s", cmd->cmd_name);
200 fputc('\n', fp);
203 __dead static void
204 option_conflict(char a, char b)
206 errx(1, "-%c and -%c options are mutually exclusive", a, b);
209 int
210 main(int argc, char *argv[])
212 const struct got_cmd *cmd;
213 size_t i;
214 int ch;
215 int hflag = 0, Vflag = 0;
216 static const struct option longopts[] = {
217 { "version", no_argument, NULL, 'V' },
218 { NULL, 0, NULL, 0 }
219 };
221 setlocale(LC_CTYPE, "");
223 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
224 switch (ch) {
225 case 'h':
226 hflag = 1;
227 break;
228 case 'V':
229 Vflag = 1;
230 break;
231 default:
232 usage(hflag, 1);
233 /* NOTREACHED */
237 argc -= optind;
238 argv += optind;
239 optind = 1;
240 optreset = 1;
242 if (Vflag) {
243 got_version_print_str();
244 return 0;
247 if (argc <= 0)
248 usage(hflag, hflag ? 0 : 1);
250 signal(SIGINT, catch_sigint);
251 signal(SIGPIPE, catch_sigpipe);
253 for (i = 0; i < nitems(got_commands); i++) {
254 const struct got_error *error;
256 cmd = &got_commands[i];
258 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
259 strcmp(cmd->cmd_alias, argv[0]) != 0)
260 continue;
262 if (hflag)
263 cmd->cmd_usage();
265 error = cmd->cmd_main(argc, argv);
266 if (error && error->code != GOT_ERR_CANCELLED &&
267 error->code != GOT_ERR_PRIVSEP_EXIT &&
268 !(sigpipe_received &&
269 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
270 !(sigint_received &&
271 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
272 fflush(stdout);
273 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
274 return 1;
277 return 0;
280 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
281 list_commands(stderr);
282 return 1;
285 __dead static void
286 usage(int hflag, int status)
288 FILE *fp = (status == 0) ? stdout : stderr;
290 fprintf(fp, "usage: %s [-hV] command [arg ...]\n",
291 getprogname());
292 if (hflag)
293 list_commands(fp);
294 exit(status);
297 static const struct got_error *
298 get_editor(char **abspath)
300 const struct got_error *err = NULL;
301 const char *editor;
303 *abspath = NULL;
305 editor = getenv("VISUAL");
306 if (editor == NULL)
307 editor = getenv("EDITOR");
309 if (editor) {
310 err = got_path_find_prog(abspath, editor);
311 if (err)
312 return err;
315 if (*abspath == NULL) {
316 *abspath = strdup(GOT_DEFAULT_EDITOR);
317 if (*abspath == NULL)
318 return got_error_from_errno("strdup");
321 return NULL;
324 static const struct got_error *
325 apply_unveil(const char *repo_path, int repo_read_only,
326 const char *worktree_path)
328 const struct got_error *err;
330 #ifdef PROFILE
331 if (unveil("gmon.out", "rwc") != 0)
332 return got_error_from_errno2("unveil", "gmon.out");
333 #endif
334 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
335 return got_error_from_errno2("unveil", repo_path);
337 if (worktree_path && unveil(worktree_path, "rwc") != 0)
338 return got_error_from_errno2("unveil", worktree_path);
340 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
341 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
343 err = got_privsep_unveil_exec_helpers();
344 if (err != NULL)
345 return err;
347 if (unveil(NULL, NULL) != 0)
348 return got_error_from_errno("unveil");
350 return NULL;
353 __dead static void
354 usage_import(void)
356 fprintf(stderr, "usage: %s import [-b branch] [-I pattern] [-m message] "
357 "[-r repository-path] directory\n", getprogname());
358 exit(1);
361 static int
362 spawn_editor(const char *editor, const char *file)
364 pid_t pid;
365 sig_t sighup, sigint, sigquit;
366 int st = -1;
368 sighup = signal(SIGHUP, SIG_IGN);
369 sigint = signal(SIGINT, SIG_IGN);
370 sigquit = signal(SIGQUIT, SIG_IGN);
372 switch (pid = fork()) {
373 case -1:
374 goto doneediting;
375 case 0:
376 execl(editor, editor, file, (char *)NULL);
377 _exit(127);
380 while (waitpid(pid, &st, 0) == -1)
381 if (errno != EINTR)
382 break;
384 doneediting:
385 (void)signal(SIGHUP, sighup);
386 (void)signal(SIGINT, sigint);
387 (void)signal(SIGQUIT, sigquit);
389 if (!WIFEXITED(st)) {
390 errno = EINTR;
391 return -1;
394 return WEXITSTATUS(st);
397 static const struct got_error *
398 read_logmsg(char **logmsg, size_t *len, FILE *fp, size_t filesize)
400 const struct got_error *err = NULL;
401 char *line = NULL;
402 size_t linesize = 0;
404 *logmsg = NULL;
405 *len = 0;
407 if (fseeko(fp, 0L, SEEK_SET) == -1)
408 return got_error_from_errno("fseeko");
410 *logmsg = malloc(filesize + 1);
411 if (*logmsg == NULL)
412 return got_error_from_errno("malloc");
413 (*logmsg)[0] = '\0';
415 while (getline(&line, &linesize, fp) != -1) {
416 if (line[0] == '#' || (*len == 0 && line[0] == '\n'))
417 continue; /* remove comments and leading empty lines */
418 *len = strlcat(*logmsg, line, filesize + 1);
419 if (*len >= filesize + 1) {
420 err = got_error(GOT_ERR_NO_SPACE);
421 goto done;
424 if (ferror(fp)) {
425 err = got_ferror(fp, GOT_ERR_IO);
426 goto done;
429 while (*len > 0 && (*logmsg)[*len - 1] == '\n') {
430 (*logmsg)[*len - 1] = '\0';
431 (*len)--;
433 done:
434 free(line);
435 if (err) {
436 free(*logmsg);
437 *logmsg = NULL;
438 *len = 0;
440 return err;
443 static const struct got_error *
444 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
445 const char *initial_content, size_t initial_content_len,
446 int require_modification)
448 const struct got_error *err = NULL;
449 struct stat st, st2;
450 FILE *fp = NULL;
451 size_t logmsg_len;
453 *logmsg = NULL;
455 if (stat(logmsg_path, &st) == -1)
456 return got_error_from_errno2("stat", logmsg_path);
458 if (spawn_editor(editor, logmsg_path) == -1)
459 return got_error_from_errno("failed spawning editor");
461 if (require_modification) {
462 struct timespec timeout;
464 timeout.tv_sec = 0;
465 timeout.tv_nsec = 1;
466 nanosleep(&timeout, NULL);
469 if (stat(logmsg_path, &st2) == -1)
470 return got_error_from_errno2("stat", logmsg_path);
472 if (require_modification && st.st_size == st2.st_size &&
473 timespeccmp(&st.st_mtim, &st2.st_mtim, ==))
474 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
475 "no changes made to commit message, aborting");
477 fp = fopen(logmsg_path, "re");
478 if (fp == NULL) {
479 err = got_error_from_errno("fopen");
480 goto done;
483 /* strip comments and leading/trailing newlines */
484 err = read_logmsg(logmsg, &logmsg_len, fp, st2.st_size);
485 if (err)
486 goto done;
487 if (logmsg_len == 0) {
488 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
489 "commit message cannot be empty, aborting");
490 goto done;
492 done:
493 if (fp && fclose(fp) == EOF && err == NULL)
494 err = got_error_from_errno("fclose");
495 if (err) {
496 free(*logmsg);
497 *logmsg = NULL;
499 return err;
502 static const struct got_error *
503 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
504 const char *path_dir, const char *branch_name)
506 char *initial_content = NULL;
507 const struct got_error *err = NULL;
508 int initial_content_len;
509 int fd = -1;
511 initial_content_len = asprintf(&initial_content,
512 "\n# %s to be imported to branch %s\n", path_dir,
513 branch_name);
514 if (initial_content_len == -1)
515 return got_error_from_errno("asprintf");
517 err = got_opentemp_named_fd(logmsg_path, &fd,
518 GOT_TMPDIR_STR "/got-importmsg", "");
519 if (err)
520 goto done;
522 if (write(fd, initial_content, initial_content_len) == -1) {
523 err = got_error_from_errno2("write", *logmsg_path);
524 goto done;
526 if (close(fd) == -1) {
527 err = got_error_from_errno2("close", *logmsg_path);
528 goto done;
530 fd = -1;
532 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
533 initial_content_len, 1);
534 done:
535 if (fd != -1 && close(fd) == -1 && err == NULL)
536 err = got_error_from_errno2("close", *logmsg_path);
537 free(initial_content);
538 if (err) {
539 free(*logmsg_path);
540 *logmsg_path = NULL;
542 return err;
545 static const struct got_error *
546 import_progress(void *arg, const char *path)
548 printf("A %s\n", path);
549 return NULL;
552 static const struct got_error *
553 valid_author(const char *author)
555 const char *email = author;
557 /*
558 * Git' expects the author (or committer) to be in the form
559 * "name <email>", which are mostly free form (see the
560 * "committer" description in git-fast-import(1)). We're only
561 * doing this to avoid git's object parser breaking on commits
562 * we create.
563 */
565 while (*author && *author != '\n' && *author != '<' && *author != '>')
566 author++;
567 if (author != email && *author == '<' && *(author - 1) != ' ')
568 return got_error_fmt(GOT_ERR_COMMIT_BAD_AUTHOR, "%s: space "
569 "between author name and email required", email);
570 if (*author++ != '<')
571 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
572 while (*author && *author != '\n' && *author != '<' && *author != '>')
573 author++;
574 if (strcmp(author, ">") != 0)
575 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
576 return NULL;
579 static const struct got_error *
580 get_author(char **author, struct got_repository *repo,
581 struct got_worktree *worktree)
583 const struct got_error *err = NULL;
584 const char *got_author = NULL, *name, *email;
585 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
587 *author = NULL;
589 if (worktree)
590 worktree_conf = got_worktree_get_gotconfig(worktree);
591 repo_conf = got_repo_get_gotconfig(repo);
593 /*
594 * Priority of potential author information sources, from most
595 * significant to least significant:
596 * 1) work tree's .got/got.conf file
597 * 2) repository's got.conf file
598 * 3) repository's git config file
599 * 4) environment variables
600 * 5) global git config files (in user's home directory or /etc)
601 */
603 if (worktree_conf)
604 got_author = got_gotconfig_get_author(worktree_conf);
605 if (got_author == NULL)
606 got_author = got_gotconfig_get_author(repo_conf);
607 if (got_author == NULL) {
608 name = got_repo_get_gitconfig_author_name(repo);
609 email = got_repo_get_gitconfig_author_email(repo);
610 if (name && email) {
611 if (asprintf(author, "%s <%s>", name, email) == -1)
612 return got_error_from_errno("asprintf");
613 return NULL;
616 got_author = getenv("GOT_AUTHOR");
617 if (got_author == NULL) {
618 name = got_repo_get_global_gitconfig_author_name(repo);
619 email = got_repo_get_global_gitconfig_author_email(
620 repo);
621 if (name && email) {
622 if (asprintf(author, "%s <%s>", name, email)
623 == -1)
624 return got_error_from_errno("asprintf");
625 return NULL;
627 /* TODO: Look up user in password database? */
628 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
632 *author = strdup(got_author);
633 if (*author == NULL)
634 return got_error_from_errno("strdup");
636 err = valid_author(*author);
637 if (err) {
638 free(*author);
639 *author = NULL;
641 return err;
644 static const struct got_error *
645 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
646 struct got_worktree *worktree)
648 const char *got_allowed_signers = NULL;
649 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
651 *allowed_signers = NULL;
653 if (worktree)
654 worktree_conf = got_worktree_get_gotconfig(worktree);
655 repo_conf = got_repo_get_gotconfig(repo);
657 /*
658 * Priority of potential author information sources, from most
659 * significant to least significant:
660 * 1) work tree's .got/got.conf file
661 * 2) repository's got.conf file
662 */
664 if (worktree_conf)
665 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
666 worktree_conf);
667 if (got_allowed_signers == NULL)
668 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
669 repo_conf);
671 if (got_allowed_signers) {
672 *allowed_signers = strdup(got_allowed_signers);
673 if (*allowed_signers == NULL)
674 return got_error_from_errno("strdup");
676 return NULL;
679 static const struct got_error *
680 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
681 struct got_worktree *worktree)
683 const char *got_revoked_signers = NULL;
684 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
686 *revoked_signers = NULL;
688 if (worktree)
689 worktree_conf = got_worktree_get_gotconfig(worktree);
690 repo_conf = got_repo_get_gotconfig(repo);
692 /*
693 * Priority of potential author information sources, from most
694 * significant to least significant:
695 * 1) work tree's .got/got.conf file
696 * 2) repository's got.conf file
697 */
699 if (worktree_conf)
700 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
701 worktree_conf);
702 if (got_revoked_signers == NULL)
703 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
704 repo_conf);
706 if (got_revoked_signers) {
707 *revoked_signers = strdup(got_revoked_signers);
708 if (*revoked_signers == NULL)
709 return got_error_from_errno("strdup");
711 return NULL;
714 static const char *
715 get_signer_id(struct got_repository *repo, struct got_worktree *worktree)
717 const char *got_signer_id = NULL;
718 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
720 if (worktree)
721 worktree_conf = got_worktree_get_gotconfig(worktree);
722 repo_conf = got_repo_get_gotconfig(repo);
724 /*
725 * Priority of potential author information sources, from most
726 * significant to least significant:
727 * 1) work tree's .got/got.conf file
728 * 2) repository's got.conf file
729 */
731 if (worktree_conf)
732 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
733 if (got_signer_id == NULL)
734 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
736 return got_signer_id;
739 static const struct got_error *
740 get_gitconfig_path(char **gitconfig_path)
742 const char *homedir = getenv("HOME");
744 *gitconfig_path = NULL;
745 if (homedir) {
746 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
747 return got_error_from_errno("asprintf");
750 return NULL;
753 static const struct got_error *
754 cmd_import(int argc, char *argv[])
756 const struct got_error *error = NULL;
757 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
758 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
759 const char *branch_name = NULL;
760 char *id_str = NULL, *logmsg_path = NULL;
761 char refname[PATH_MAX] = "refs/heads/";
762 struct got_repository *repo = NULL;
763 struct got_reference *branch_ref = NULL, *head_ref = NULL;
764 struct got_object_id *new_commit_id = NULL;
765 int ch, n = 0;
766 struct got_pathlist_head ignores;
767 struct got_pathlist_entry *pe;
768 int preserve_logmsg = 0;
769 int *pack_fds = NULL;
771 TAILQ_INIT(&ignores);
773 #ifndef PROFILE
774 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
775 "unveil",
776 NULL) == -1)
777 err(1, "pledge");
778 #endif
780 while ((ch = getopt(argc, argv, "b:I:m:r:")) != -1) {
781 switch (ch) {
782 case 'b':
783 branch_name = optarg;
784 break;
785 case 'I':
786 if (optarg[0] == '\0')
787 break;
788 error = got_pathlist_insert(&pe, &ignores, optarg,
789 NULL);
790 if (error)
791 goto done;
792 break;
793 case 'm':
794 logmsg = strdup(optarg);
795 if (logmsg == NULL) {
796 error = got_error_from_errno("strdup");
797 goto done;
799 break;
800 case 'r':
801 repo_path = realpath(optarg, NULL);
802 if (repo_path == NULL) {
803 error = got_error_from_errno2("realpath",
804 optarg);
805 goto done;
807 break;
808 default:
809 usage_import();
810 /* NOTREACHED */
814 argc -= optind;
815 argv += optind;
817 if (argc != 1)
818 usage_import();
820 if (repo_path == NULL) {
821 repo_path = getcwd(NULL, 0);
822 if (repo_path == NULL)
823 return got_error_from_errno("getcwd");
825 got_path_strip_trailing_slashes(repo_path);
826 error = get_gitconfig_path(&gitconfig_path);
827 if (error)
828 goto done;
829 error = got_repo_pack_fds_open(&pack_fds);
830 if (error != NULL)
831 goto done;
832 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
833 if (error)
834 goto done;
836 path_dir = realpath(argv[0], NULL);
837 if (path_dir == NULL) {
838 error = got_error_from_errno2("realpath", argv[0]);
839 goto done;
841 got_path_strip_trailing_slashes(path_dir);
843 error = get_editor(&editor);
844 if (error)
845 goto done;
847 if (unveil(path_dir, "r") != 0) {
848 error = got_error_from_errno2("unveil", path_dir);
849 goto done;
851 if (unveil(editor, "x") != 0) {
852 error = got_error_from_errno2("unveil", editor);
853 goto done;
855 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
856 if (error)
857 goto done;
859 error = get_author(&author, repo, NULL);
860 if (error)
861 return error;
863 /*
864 * Don't let the user create a branch name with a leading '-'.
865 * While technically a valid reference name, this case is usually
866 * an unintended typo.
867 */
868 if (branch_name && branch_name[0] == '-')
869 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
871 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
872 if (error && error->code != GOT_ERR_NOT_REF)
873 goto done;
875 if (branch_name)
876 n = strlcat(refname, branch_name, sizeof(refname));
877 else if (head_ref && got_ref_is_symbolic(head_ref))
878 n = strlcpy(refname, got_ref_get_symref_target(head_ref),
879 sizeof(refname));
880 else
881 n = strlcat(refname, "main", sizeof(refname));
882 if (n >= sizeof(refname)) {
883 error = got_error(GOT_ERR_NO_SPACE);
884 goto done;
887 error = got_ref_open(&branch_ref, repo, refname, 0);
888 if (error) {
889 if (error->code != GOT_ERR_NOT_REF)
890 goto done;
891 } else {
892 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
893 "import target branch already exists");
894 goto done;
897 if (logmsg == NULL || *logmsg == '\0') {
898 free(logmsg);
899 error = collect_import_msg(&logmsg, &logmsg_path, editor,
900 path_dir, refname);
901 if (error) {
902 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
903 logmsg_path != NULL)
904 preserve_logmsg = 1;
905 goto done;
909 error = got_repo_import(&new_commit_id, path_dir, logmsg,
910 author, &ignores, repo, import_progress, NULL);
911 if (error) {
912 if (logmsg_path)
913 preserve_logmsg = 1;
914 goto done;
917 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
918 if (error) {
919 if (logmsg_path)
920 preserve_logmsg = 1;
921 goto done;
924 error = got_ref_write(branch_ref, repo);
925 if (error) {
926 if (logmsg_path)
927 preserve_logmsg = 1;
928 goto done;
931 error = got_object_id_str(&id_str, new_commit_id);
932 if (error) {
933 if (logmsg_path)
934 preserve_logmsg = 1;
935 goto done;
938 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
939 if (error) {
940 if (error->code != GOT_ERR_NOT_REF) {
941 if (logmsg_path)
942 preserve_logmsg = 1;
943 goto done;
946 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
947 branch_ref);
948 if (error) {
949 if (logmsg_path)
950 preserve_logmsg = 1;
951 goto done;
954 error = got_ref_write(head_ref, repo);
955 if (error) {
956 if (logmsg_path)
957 preserve_logmsg = 1;
958 goto done;
962 printf("Created branch %s with commit %s\n",
963 got_ref_get_name(branch_ref), id_str);
964 done:
965 if (pack_fds) {
966 const struct got_error *pack_err =
967 got_repo_pack_fds_close(pack_fds);
968 if (error == NULL)
969 error = pack_err;
971 if (repo) {
972 const struct got_error *close_err = got_repo_close(repo);
973 if (error == NULL)
974 error = close_err;
976 if (preserve_logmsg) {
977 fprintf(stderr, "%s: log message preserved in %s\n",
978 getprogname(), logmsg_path);
979 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
980 error = got_error_from_errno2("unlink", logmsg_path);
981 free(logmsg);
982 free(logmsg_path);
983 free(repo_path);
984 free(editor);
985 free(new_commit_id);
986 free(id_str);
987 free(author);
988 free(gitconfig_path);
989 if (branch_ref)
990 got_ref_close(branch_ref);
991 if (head_ref)
992 got_ref_close(head_ref);
993 return error;
996 __dead static void
997 usage_clone(void)
999 fprintf(stderr, "usage: %s clone [-almqv] [-b branch] [-R reference] "
1000 "repository-URL [directory]\n", getprogname());
1001 exit(1);
1004 struct got_fetch_progress_arg {
1005 char last_scaled_size[FMT_SCALED_STRSIZE];
1006 int last_p_indexed;
1007 int last_p_resolved;
1008 int verbosity;
1010 struct got_repository *repo;
1012 int create_configs;
1013 int configs_created;
1014 struct {
1015 struct got_pathlist_head *symrefs;
1016 struct got_pathlist_head *wanted_branches;
1017 struct got_pathlist_head *wanted_refs;
1018 const char *proto;
1019 const char *host;
1020 const char *port;
1021 const char *remote_repo_path;
1022 const char *git_url;
1023 int fetch_all_branches;
1024 int mirror_references;
1025 } config_info;
1028 /* XXX forward declaration */
1029 static const struct got_error *
1030 create_config_files(const char *proto, const char *host, const char *port,
1031 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1032 int mirror_references, struct got_pathlist_head *symrefs,
1033 struct got_pathlist_head *wanted_branches,
1034 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1036 static const struct got_error *
1037 fetch_progress(void *arg, const char *message, off_t packfile_size,
1038 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1040 const struct got_error *err = NULL;
1041 struct got_fetch_progress_arg *a = arg;
1042 char scaled_size[FMT_SCALED_STRSIZE];
1043 int p_indexed, p_resolved;
1044 int print_size = 0, print_indexed = 0, print_resolved = 0;
1047 * In order to allow a failed clone to be resumed with 'got fetch'
1048 * we try to create configuration files as soon as possible.
1049 * Once the server has sent information about its default branch
1050 * we have all required information.
1052 if (a->create_configs && !a->configs_created &&
1053 !TAILQ_EMPTY(a->config_info.symrefs)) {
1054 err = create_config_files(a->config_info.proto,
1055 a->config_info.host, a->config_info.port,
1056 a->config_info.remote_repo_path,
1057 a->config_info.git_url,
1058 a->config_info.fetch_all_branches,
1059 a->config_info.mirror_references,
1060 a->config_info.symrefs,
1061 a->config_info.wanted_branches,
1062 a->config_info.wanted_refs, a->repo);
1063 if (err)
1064 return err;
1065 a->configs_created = 1;
1068 if (a->verbosity < 0)
1069 return NULL;
1071 if (message && message[0] != '\0') {
1072 printf("\rserver: %s", message);
1073 fflush(stdout);
1074 return NULL;
1077 if (packfile_size > 0 || nobj_indexed > 0) {
1078 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1079 (a->last_scaled_size[0] == '\0' ||
1080 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1081 print_size = 1;
1082 if (strlcpy(a->last_scaled_size, scaled_size,
1083 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1084 return got_error(GOT_ERR_NO_SPACE);
1086 if (nobj_indexed > 0) {
1087 p_indexed = (nobj_indexed * 100) / nobj_total;
1088 if (p_indexed != a->last_p_indexed) {
1089 a->last_p_indexed = p_indexed;
1090 print_indexed = 1;
1091 print_size = 1;
1094 if (nobj_resolved > 0) {
1095 p_resolved = (nobj_resolved * 100) /
1096 (nobj_total - nobj_loose);
1097 if (p_resolved != a->last_p_resolved) {
1098 a->last_p_resolved = p_resolved;
1099 print_resolved = 1;
1100 print_indexed = 1;
1101 print_size = 1;
1106 if (print_size || print_indexed || print_resolved)
1107 printf("\r");
1108 if (print_size)
1109 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1110 if (print_indexed)
1111 printf("; indexing %d%%", p_indexed);
1112 if (print_resolved)
1113 printf("; resolving deltas %d%%", p_resolved);
1114 if (print_size || print_indexed || print_resolved)
1115 fflush(stdout);
1117 return NULL;
1120 static const struct got_error *
1121 create_symref(const char *refname, struct got_reference *target_ref,
1122 int verbosity, struct got_repository *repo)
1124 const struct got_error *err;
1125 struct got_reference *head_symref;
1127 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1128 if (err)
1129 return err;
1131 err = got_ref_write(head_symref, repo);
1132 if (err == NULL && verbosity > 0) {
1133 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1134 got_ref_get_name(target_ref));
1136 got_ref_close(head_symref);
1137 return err;
1140 static const struct got_error *
1141 list_remote_refs(struct got_pathlist_head *symrefs,
1142 struct got_pathlist_head *refs)
1144 const struct got_error *err;
1145 struct got_pathlist_entry *pe;
1147 TAILQ_FOREACH(pe, symrefs, entry) {
1148 const char *refname = pe->path;
1149 const char *targetref = pe->data;
1151 printf("%s: %s\n", refname, targetref);
1154 TAILQ_FOREACH(pe, refs, entry) {
1155 const char *refname = pe->path;
1156 struct got_object_id *id = pe->data;
1157 char *id_str;
1159 err = got_object_id_str(&id_str, id);
1160 if (err)
1161 return err;
1162 printf("%s: %s\n", refname, id_str);
1163 free(id_str);
1166 return NULL;
1169 static const struct got_error *
1170 create_ref(const char *refname, struct got_object_id *id,
1171 int verbosity, struct got_repository *repo)
1173 const struct got_error *err = NULL;
1174 struct got_reference *ref;
1175 char *id_str;
1177 err = got_object_id_str(&id_str, id);
1178 if (err)
1179 return err;
1181 err = got_ref_alloc(&ref, refname, id);
1182 if (err)
1183 goto done;
1185 err = got_ref_write(ref, repo);
1186 got_ref_close(ref);
1188 if (err == NULL && verbosity >= 0)
1189 printf("Created reference %s: %s\n", refname, id_str);
1190 done:
1191 free(id_str);
1192 return err;
1195 static int
1196 match_wanted_ref(const char *refname, const char *wanted_ref)
1198 if (strncmp(refname, "refs/", 5) != 0)
1199 return 0;
1200 refname += 5;
1203 * Prevent fetching of references that won't make any
1204 * sense outside of the remote repository's context.
1206 if (strncmp(refname, "got/", 4) == 0)
1207 return 0;
1208 if (strncmp(refname, "remotes/", 8) == 0)
1209 return 0;
1211 if (strncmp(wanted_ref, "refs/", 5) == 0)
1212 wanted_ref += 5;
1214 /* Allow prefix match. */
1215 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1216 return 1;
1218 /* Allow exact match. */
1219 return (strcmp(refname, wanted_ref) == 0);
1222 static int
1223 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1225 struct got_pathlist_entry *pe;
1227 TAILQ_FOREACH(pe, wanted_refs, entry) {
1228 if (match_wanted_ref(refname, pe->path))
1229 return 1;
1232 return 0;
1235 static const struct got_error *
1236 create_wanted_ref(const char *refname, struct got_object_id *id,
1237 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1239 const struct got_error *err;
1240 char *remote_refname;
1242 if (strncmp("refs/", refname, 5) == 0)
1243 refname += 5;
1245 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1246 remote_repo_name, refname) == -1)
1247 return got_error_from_errno("asprintf");
1249 err = create_ref(remote_refname, id, verbosity, repo);
1250 free(remote_refname);
1251 return err;
1254 static const struct got_error *
1255 create_gotconfig(const char *proto, const char *host, const char *port,
1256 const char *remote_repo_path, const char *default_branch,
1257 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1258 struct got_pathlist_head *wanted_refs, int mirror_references,
1259 struct got_repository *repo)
1261 const struct got_error *err = NULL;
1262 char *gotconfig_path = NULL;
1263 char *gotconfig = NULL;
1264 FILE *gotconfig_file = NULL;
1265 const char *branchname = NULL;
1266 char *branches = NULL, *refs = NULL;
1267 ssize_t n;
1269 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1270 struct got_pathlist_entry *pe;
1271 TAILQ_FOREACH(pe, wanted_branches, entry) {
1272 char *s;
1273 branchname = pe->path;
1274 if (strncmp(branchname, "refs/heads/", 11) == 0)
1275 branchname += 11;
1276 if (asprintf(&s, "%s\"%s\" ",
1277 branches ? branches : "", branchname) == -1) {
1278 err = got_error_from_errno("asprintf");
1279 goto done;
1281 free(branches);
1282 branches = s;
1284 } else if (!fetch_all_branches && default_branch) {
1285 branchname = default_branch;
1286 if (strncmp(branchname, "refs/heads/", 11) == 0)
1287 branchname += 11;
1288 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1289 err = got_error_from_errno("asprintf");
1290 goto done;
1293 if (!TAILQ_EMPTY(wanted_refs)) {
1294 struct got_pathlist_entry *pe;
1295 TAILQ_FOREACH(pe, wanted_refs, entry) {
1296 char *s;
1297 const char *refname = pe->path;
1298 if (strncmp(refname, "refs/", 5) == 0)
1299 branchname += 5;
1300 if (asprintf(&s, "%s\"%s\" ",
1301 refs ? refs : "", refname) == -1) {
1302 err = got_error_from_errno("asprintf");
1303 goto done;
1305 free(refs);
1306 refs = s;
1310 /* Create got.conf(5). */
1311 gotconfig_path = got_repo_get_path_gotconfig(repo);
1312 if (gotconfig_path == NULL) {
1313 err = got_error_from_errno("got_repo_get_path_gotconfig");
1314 goto done;
1316 gotconfig_file = fopen(gotconfig_path, "ae");
1317 if (gotconfig_file == NULL) {
1318 err = got_error_from_errno2("fopen", gotconfig_path);
1319 goto done;
1321 if (asprintf(&gotconfig,
1322 "remote \"%s\" {\n"
1323 "\tserver %s\n"
1324 "\tprotocol %s\n"
1325 "%s%s%s"
1326 "\trepository \"%s\"\n"
1327 "%s%s%s"
1328 "%s%s%s"
1329 "%s"
1330 "%s"
1331 "}\n",
1332 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1333 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1334 remote_repo_path, branches ? "\tbranch { " : "",
1335 branches ? branches : "", branches ? "}\n" : "",
1336 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1337 mirror_references ? "\tmirror_references yes\n" : "",
1338 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1339 err = got_error_from_errno("asprintf");
1340 goto done;
1342 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1343 if (n != strlen(gotconfig)) {
1344 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1345 goto done;
1348 done:
1349 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1350 err = got_error_from_errno2("fclose", gotconfig_path);
1351 free(gotconfig_path);
1352 free(branches);
1353 return err;
1356 static const struct got_error *
1357 create_gitconfig(const char *git_url, const char *default_branch,
1358 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1359 struct got_pathlist_head *wanted_refs, int mirror_references,
1360 struct got_repository *repo)
1362 const struct got_error *err = NULL;
1363 char *gitconfig_path = NULL;
1364 char *gitconfig = NULL;
1365 FILE *gitconfig_file = NULL;
1366 char *branches = NULL, *refs = NULL;
1367 const char *branchname;
1368 ssize_t n;
1370 /* Create a config file Git can understand. */
1371 gitconfig_path = got_repo_get_path_gitconfig(repo);
1372 if (gitconfig_path == NULL) {
1373 err = got_error_from_errno("got_repo_get_path_gitconfig");
1374 goto done;
1376 gitconfig_file = fopen(gitconfig_path, "ae");
1377 if (gitconfig_file == NULL) {
1378 err = got_error_from_errno2("fopen", gitconfig_path);
1379 goto done;
1381 if (fetch_all_branches) {
1382 if (mirror_references) {
1383 if (asprintf(&branches,
1384 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1385 err = got_error_from_errno("asprintf");
1386 goto done;
1388 } else if (asprintf(&branches,
1389 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1390 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1391 err = got_error_from_errno("asprintf");
1392 goto done;
1394 } else if (!TAILQ_EMPTY(wanted_branches)) {
1395 struct got_pathlist_entry *pe;
1396 TAILQ_FOREACH(pe, wanted_branches, entry) {
1397 char *s;
1398 branchname = pe->path;
1399 if (strncmp(branchname, "refs/heads/", 11) == 0)
1400 branchname += 11;
1401 if (mirror_references) {
1402 if (asprintf(&s,
1403 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1404 branches ? branches : "",
1405 branchname, branchname) == -1) {
1406 err = got_error_from_errno("asprintf");
1407 goto done;
1409 } else if (asprintf(&s,
1410 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1411 branches ? branches : "",
1412 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1413 branchname) == -1) {
1414 err = got_error_from_errno("asprintf");
1415 goto done;
1417 free(branches);
1418 branches = s;
1420 } else {
1422 * If the server specified a default branch, use just that one.
1423 * Otherwise fall back to fetching all branches on next fetch.
1425 if (default_branch) {
1426 branchname = default_branch;
1427 if (strncmp(branchname, "refs/heads/", 11) == 0)
1428 branchname += 11;
1429 } else
1430 branchname = "*"; /* fall back to all branches */
1431 if (mirror_references) {
1432 if (asprintf(&branches,
1433 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1434 branchname, branchname) == -1) {
1435 err = got_error_from_errno("asprintf");
1436 goto done;
1438 } else if (asprintf(&branches,
1439 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1440 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1441 branchname) == -1) {
1442 err = got_error_from_errno("asprintf");
1443 goto done;
1446 if (!TAILQ_EMPTY(wanted_refs)) {
1447 struct got_pathlist_entry *pe;
1448 TAILQ_FOREACH(pe, wanted_refs, entry) {
1449 char *s;
1450 const char *refname = pe->path;
1451 if (strncmp(refname, "refs/", 5) == 0)
1452 refname += 5;
1453 if (mirror_references) {
1454 if (asprintf(&s,
1455 "%s\tfetch = refs/%s:refs/%s\n",
1456 refs ? refs : "", refname, refname) == -1) {
1457 err = got_error_from_errno("asprintf");
1458 goto done;
1460 } else if (asprintf(&s,
1461 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1462 refs ? refs : "",
1463 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1464 refname) == -1) {
1465 err = got_error_from_errno("asprintf");
1466 goto done;
1468 free(refs);
1469 refs = s;
1473 if (asprintf(&gitconfig,
1474 "[remote \"%s\"]\n"
1475 "\turl = %s\n"
1476 "%s"
1477 "%s"
1478 "\tfetch = refs/tags/*:refs/tags/*\n",
1479 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1480 refs ? refs : "") == -1) {
1481 err = got_error_from_errno("asprintf");
1482 goto done;
1484 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1485 if (n != strlen(gitconfig)) {
1486 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1487 goto done;
1489 done:
1490 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1491 err = got_error_from_errno2("fclose", gitconfig_path);
1492 free(gitconfig_path);
1493 free(branches);
1494 return err;
1497 static const struct got_error *
1498 create_config_files(const char *proto, const char *host, const char *port,
1499 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1500 int mirror_references, struct got_pathlist_head *symrefs,
1501 struct got_pathlist_head *wanted_branches,
1502 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1504 const struct got_error *err = NULL;
1505 const char *default_branch = NULL;
1506 struct got_pathlist_entry *pe;
1509 * If we asked for a set of wanted branches then use the first
1510 * one of those.
1512 if (!TAILQ_EMPTY(wanted_branches)) {
1513 pe = TAILQ_FIRST(wanted_branches);
1514 default_branch = pe->path;
1515 } else {
1516 /* First HEAD ref listed by server is the default branch. */
1517 TAILQ_FOREACH(pe, symrefs, entry) {
1518 const char *refname = pe->path;
1519 const char *target = pe->data;
1521 if (strcmp(refname, GOT_REF_HEAD) != 0)
1522 continue;
1524 default_branch = target;
1525 break;
1529 /* Create got.conf(5). */
1530 err = create_gotconfig(proto, host, port, remote_repo_path,
1531 default_branch, fetch_all_branches, wanted_branches,
1532 wanted_refs, mirror_references, repo);
1533 if (err)
1534 return err;
1536 /* Create a config file Git can understand. */
1537 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1538 wanted_branches, wanted_refs, mirror_references, repo);
1541 static const struct got_error *
1542 cmd_clone(int argc, char *argv[])
1544 const struct got_error *error = NULL;
1545 const char *uri, *dirname;
1546 char *proto, *host, *port, *repo_name, *server_path;
1547 char *default_destdir = NULL, *id_str = NULL;
1548 const char *repo_path;
1549 struct got_repository *repo = NULL;
1550 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1551 struct got_pathlist_entry *pe;
1552 struct got_object_id *pack_hash = NULL;
1553 int ch, fetchfd = -1, fetchstatus;
1554 pid_t fetchpid = -1;
1555 struct got_fetch_progress_arg fpa;
1556 char *git_url = NULL;
1557 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1558 int bflag = 0, list_refs_only = 0;
1559 int *pack_fds = NULL;
1561 TAILQ_INIT(&refs);
1562 TAILQ_INIT(&symrefs);
1563 TAILQ_INIT(&wanted_branches);
1564 TAILQ_INIT(&wanted_refs);
1566 while ((ch = getopt(argc, argv, "ab:lmqR:v")) != -1) {
1567 switch (ch) {
1568 case 'a':
1569 fetch_all_branches = 1;
1570 break;
1571 case 'b':
1572 error = got_pathlist_append(&wanted_branches,
1573 optarg, NULL);
1574 if (error)
1575 return error;
1576 bflag = 1;
1577 break;
1578 case 'l':
1579 list_refs_only = 1;
1580 break;
1581 case 'm':
1582 mirror_references = 1;
1583 break;
1584 case 'q':
1585 verbosity = -1;
1586 break;
1587 case 'R':
1588 error = got_pathlist_append(&wanted_refs,
1589 optarg, NULL);
1590 if (error)
1591 return error;
1592 break;
1593 case 'v':
1594 if (verbosity < 0)
1595 verbosity = 0;
1596 else if (verbosity < 3)
1597 verbosity++;
1598 break;
1599 default:
1600 usage_clone();
1601 break;
1604 argc -= optind;
1605 argv += optind;
1607 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1608 option_conflict('a', 'b');
1609 if (list_refs_only) {
1610 if (!TAILQ_EMPTY(&wanted_branches))
1611 option_conflict('l', 'b');
1612 if (fetch_all_branches)
1613 option_conflict('l', 'a');
1614 if (mirror_references)
1615 option_conflict('l', 'm');
1616 if (!TAILQ_EMPTY(&wanted_refs))
1617 option_conflict('l', 'R');
1620 uri = argv[0];
1622 if (argc == 1)
1623 dirname = NULL;
1624 else if (argc == 2)
1625 dirname = argv[1];
1626 else
1627 usage_clone();
1629 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1630 &repo_name, uri);
1631 if (error)
1632 goto done;
1634 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1635 host, port ? ":" : "", port ? port : "",
1636 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1637 error = got_error_from_errno("asprintf");
1638 goto done;
1641 if (strcmp(proto, "git") == 0) {
1642 #ifndef PROFILE
1643 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1644 "sendfd dns inet unveil", NULL) == -1)
1645 err(1, "pledge");
1646 #endif
1647 } else if (strcmp(proto, "git+ssh") == 0 ||
1648 strcmp(proto, "ssh") == 0 ||
1649 strcmp(proto, "git+http") == 0 ||
1650 strcmp(proto, "http") == 0 ||
1651 strcmp(proto, "git+https") == 0 ||
1652 strcmp(proto, "https") == 0) {
1653 #ifndef PROFILE
1654 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1655 "sendfd unveil", NULL) == -1)
1656 err(1, "pledge");
1657 #endif
1658 } else {
1659 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1660 goto done;
1662 if (dirname == NULL) {
1663 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1664 error = got_error_from_errno("asprintf");
1665 goto done;
1667 repo_path = default_destdir;
1668 } else
1669 repo_path = dirname;
1671 if (!list_refs_only) {
1672 error = got_path_mkdir(repo_path);
1673 if (error &&
1674 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1675 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1676 goto done;
1677 if (!got_path_dir_is_empty(repo_path)) {
1678 error = got_error_path(repo_path,
1679 GOT_ERR_DIR_NOT_EMPTY);
1680 goto done;
1684 error = got_dial_apply_unveil(proto);
1685 if (error)
1686 goto done;
1688 error = apply_unveil(repo_path, 0, NULL);
1689 if (error)
1690 goto done;
1692 if (verbosity >= 0)
1693 printf("Connecting to %s\n", git_url);
1695 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1696 server_path, verbosity);
1697 if (error)
1698 goto done;
1700 #ifndef PROFILE
1701 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
1702 NULL) == -1)
1703 err(1, "pledge");
1704 #endif
1705 if (!list_refs_only) {
1706 error = got_repo_init(repo_path, NULL);
1707 if (error)
1708 goto done;
1709 error = got_repo_pack_fds_open(&pack_fds);
1710 if (error != NULL)
1711 goto done;
1712 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1713 if (error)
1714 goto done;
1717 fpa.last_scaled_size[0] = '\0';
1718 fpa.last_p_indexed = -1;
1719 fpa.last_p_resolved = -1;
1720 fpa.verbosity = verbosity;
1721 fpa.create_configs = 1;
1722 fpa.configs_created = 0;
1723 fpa.repo = repo;
1724 fpa.config_info.symrefs = &symrefs;
1725 fpa.config_info.wanted_branches = &wanted_branches;
1726 fpa.config_info.wanted_refs = &wanted_refs;
1727 fpa.config_info.proto = proto;
1728 fpa.config_info.host = host;
1729 fpa.config_info.port = port;
1730 fpa.config_info.remote_repo_path = server_path;
1731 fpa.config_info.git_url = git_url;
1732 fpa.config_info.fetch_all_branches = fetch_all_branches;
1733 fpa.config_info.mirror_references = mirror_references;
1734 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1735 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1736 fetch_all_branches, &wanted_branches, &wanted_refs,
1737 list_refs_only, verbosity, fetchfd, repo, NULL, NULL, bflag,
1738 fetch_progress, &fpa);
1739 if (error)
1740 goto done;
1742 if (list_refs_only) {
1743 error = list_remote_refs(&symrefs, &refs);
1744 goto done;
1747 if (pack_hash == NULL) {
1748 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1749 "server sent an empty pack file");
1750 goto done;
1752 error = got_object_id_str(&id_str, pack_hash);
1753 if (error)
1754 goto done;
1755 if (verbosity >= 0)
1756 printf("\nFetched %s.pack\n", id_str);
1757 free(id_str);
1759 /* Set up references provided with the pack file. */
1760 TAILQ_FOREACH(pe, &refs, entry) {
1761 const char *refname = pe->path;
1762 struct got_object_id *id = pe->data;
1763 char *remote_refname;
1765 if (is_wanted_ref(&wanted_refs, refname) &&
1766 !mirror_references) {
1767 error = create_wanted_ref(refname, id,
1768 GOT_FETCH_DEFAULT_REMOTE_NAME,
1769 verbosity - 1, repo);
1770 if (error)
1771 goto done;
1772 continue;
1775 error = create_ref(refname, id, verbosity - 1, repo);
1776 if (error)
1777 goto done;
1779 if (mirror_references)
1780 continue;
1782 if (strncmp("refs/heads/", refname, 11) != 0)
1783 continue;
1785 if (asprintf(&remote_refname,
1786 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1787 refname + 11) == -1) {
1788 error = got_error_from_errno("asprintf");
1789 goto done;
1791 error = create_ref(remote_refname, id, verbosity - 1, repo);
1792 free(remote_refname);
1793 if (error)
1794 goto done;
1797 /* Set the HEAD reference if the server provided one. */
1798 TAILQ_FOREACH(pe, &symrefs, entry) {
1799 struct got_reference *target_ref;
1800 const char *refname = pe->path;
1801 const char *target = pe->data;
1802 char *remote_refname = NULL, *remote_target = NULL;
1804 if (strcmp(refname, GOT_REF_HEAD) != 0)
1805 continue;
1807 error = got_ref_open(&target_ref, repo, target, 0);
1808 if (error) {
1809 if (error->code == GOT_ERR_NOT_REF) {
1810 error = NULL;
1811 continue;
1813 goto done;
1816 error = create_symref(refname, target_ref, verbosity, repo);
1817 got_ref_close(target_ref);
1818 if (error)
1819 goto done;
1821 if (mirror_references)
1822 continue;
1824 if (strncmp("refs/heads/", target, 11) != 0)
1825 continue;
1827 if (asprintf(&remote_refname,
1828 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1829 refname) == -1) {
1830 error = got_error_from_errno("asprintf");
1831 goto done;
1833 if (asprintf(&remote_target,
1834 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1835 target + 11) == -1) {
1836 error = got_error_from_errno("asprintf");
1837 free(remote_refname);
1838 goto done;
1840 error = got_ref_open(&target_ref, repo, remote_target, 0);
1841 if (error) {
1842 free(remote_refname);
1843 free(remote_target);
1844 if (error->code == GOT_ERR_NOT_REF) {
1845 error = NULL;
1846 continue;
1848 goto done;
1850 error = create_symref(remote_refname, target_ref,
1851 verbosity - 1, repo);
1852 free(remote_refname);
1853 free(remote_target);
1854 got_ref_close(target_ref);
1855 if (error)
1856 goto done;
1858 if (pe == NULL) {
1860 * We failed to set the HEAD reference. If we asked for
1861 * a set of wanted branches use the first of one of those
1862 * which could be fetched instead.
1864 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1865 const char *target = pe->path;
1866 struct got_reference *target_ref;
1868 error = got_ref_open(&target_ref, repo, target, 0);
1869 if (error) {
1870 if (error->code == GOT_ERR_NOT_REF) {
1871 error = NULL;
1872 continue;
1874 goto done;
1877 error = create_symref(GOT_REF_HEAD, target_ref,
1878 verbosity, repo);
1879 got_ref_close(target_ref);
1880 if (error)
1881 goto done;
1882 break;
1885 if (!fpa.configs_created && pe != NULL) {
1886 error = create_config_files(fpa.config_info.proto,
1887 fpa.config_info.host, fpa.config_info.port,
1888 fpa.config_info.remote_repo_path,
1889 fpa.config_info.git_url,
1890 fpa.config_info.fetch_all_branches,
1891 fpa.config_info.mirror_references,
1892 fpa.config_info.symrefs,
1893 fpa.config_info.wanted_branches,
1894 fpa.config_info.wanted_refs, fpa.repo);
1895 if (error)
1896 goto done;
1900 if (verbosity >= 0)
1901 printf("Created %s repository '%s'\n",
1902 mirror_references ? "mirrored" : "cloned", repo_path);
1903 done:
1904 if (pack_fds) {
1905 const struct got_error *pack_err =
1906 got_repo_pack_fds_close(pack_fds);
1907 if (error == NULL)
1908 error = pack_err;
1910 if (fetchpid > 0) {
1911 if (kill(fetchpid, SIGTERM) == -1)
1912 error = got_error_from_errno("kill");
1913 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1914 error = got_error_from_errno("waitpid");
1916 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1917 error = got_error_from_errno("close");
1918 if (repo) {
1919 const struct got_error *close_err = got_repo_close(repo);
1920 if (error == NULL)
1921 error = close_err;
1923 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
1924 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
1925 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
1926 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
1927 free(pack_hash);
1928 free(proto);
1929 free(host);
1930 free(port);
1931 free(server_path);
1932 free(repo_name);
1933 free(default_destdir);
1934 free(git_url);
1935 return error;
1938 static const struct got_error *
1939 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1940 int replace_tags, int verbosity, struct got_repository *repo)
1942 const struct got_error *err = NULL;
1943 char *new_id_str = NULL;
1944 struct got_object_id *old_id = NULL;
1946 err = got_object_id_str(&new_id_str, new_id);
1947 if (err)
1948 goto done;
1950 if (!replace_tags &&
1951 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1952 err = got_ref_resolve(&old_id, repo, ref);
1953 if (err)
1954 goto done;
1955 if (got_object_id_cmp(old_id, new_id) == 0)
1956 goto done;
1957 if (verbosity >= 0) {
1958 printf("Rejecting update of existing tag %s: %s\n",
1959 got_ref_get_name(ref), new_id_str);
1961 goto done;
1964 if (got_ref_is_symbolic(ref)) {
1965 if (verbosity >= 0) {
1966 printf("Replacing reference %s: %s\n",
1967 got_ref_get_name(ref),
1968 got_ref_get_symref_target(ref));
1970 err = got_ref_change_symref_to_ref(ref, new_id);
1971 if (err)
1972 goto done;
1973 err = got_ref_write(ref, repo);
1974 if (err)
1975 goto done;
1976 } else {
1977 err = got_ref_resolve(&old_id, repo, ref);
1978 if (err)
1979 goto done;
1980 if (got_object_id_cmp(old_id, new_id) == 0)
1981 goto done;
1983 err = got_ref_change_ref(ref, new_id);
1984 if (err)
1985 goto done;
1986 err = got_ref_write(ref, repo);
1987 if (err)
1988 goto done;
1991 if (verbosity >= 0)
1992 printf("Updated %s: %s\n", got_ref_get_name(ref),
1993 new_id_str);
1994 done:
1995 free(old_id);
1996 free(new_id_str);
1997 return err;
2000 static const struct got_error *
2001 update_symref(const char *refname, struct got_reference *target_ref,
2002 int verbosity, struct got_repository *repo)
2004 const struct got_error *err = NULL, *unlock_err;
2005 struct got_reference *symref;
2006 int symref_is_locked = 0;
2008 err = got_ref_open(&symref, repo, refname, 1);
2009 if (err) {
2010 if (err->code != GOT_ERR_NOT_REF)
2011 return err;
2012 err = got_ref_alloc_symref(&symref, refname, target_ref);
2013 if (err)
2014 goto done;
2016 err = got_ref_write(symref, repo);
2017 if (err)
2018 goto done;
2020 if (verbosity >= 0)
2021 printf("Created reference %s: %s\n",
2022 got_ref_get_name(symref),
2023 got_ref_get_symref_target(symref));
2024 } else {
2025 symref_is_locked = 1;
2027 if (strcmp(got_ref_get_symref_target(symref),
2028 got_ref_get_name(target_ref)) == 0)
2029 goto done;
2031 err = got_ref_change_symref(symref,
2032 got_ref_get_name(target_ref));
2033 if (err)
2034 goto done;
2036 err = got_ref_write(symref, repo);
2037 if (err)
2038 goto done;
2040 if (verbosity >= 0)
2041 printf("Updated %s: %s\n", got_ref_get_name(symref),
2042 got_ref_get_symref_target(symref));
2045 done:
2046 if (symref_is_locked) {
2047 unlock_err = got_ref_unlock(symref);
2048 if (unlock_err && err == NULL)
2049 err = unlock_err;
2051 got_ref_close(symref);
2052 return err;
2055 __dead static void
2056 usage_fetch(void)
2058 fprintf(stderr, "usage: %s fetch [-adlqtvX] [-b branch] "
2059 "[-R reference] [-r repository-path] [remote-repository]\n",
2060 getprogname());
2061 exit(1);
2064 static const struct got_error *
2065 delete_missing_ref(struct got_reference *ref,
2066 int verbosity, struct got_repository *repo)
2068 const struct got_error *err = NULL;
2069 struct got_object_id *id = NULL;
2070 char *id_str = NULL;
2072 if (got_ref_is_symbolic(ref)) {
2073 err = got_ref_delete(ref, repo);
2074 if (err)
2075 return err;
2076 if (verbosity >= 0) {
2077 printf("Deleted %s: %s\n",
2078 got_ref_get_name(ref),
2079 got_ref_get_symref_target(ref));
2081 } else {
2082 err = got_ref_resolve(&id, repo, ref);
2083 if (err)
2084 return err;
2085 err = got_object_id_str(&id_str, id);
2086 if (err)
2087 goto done;
2089 err = got_ref_delete(ref, repo);
2090 if (err)
2091 goto done;
2092 if (verbosity >= 0) {
2093 printf("Deleted %s: %s\n",
2094 got_ref_get_name(ref), id_str);
2097 done:
2098 free(id);
2099 free(id_str);
2100 return err;
2103 static const struct got_error *
2104 delete_missing_refs(struct got_pathlist_head *their_refs,
2105 struct got_pathlist_head *their_symrefs,
2106 const struct got_remote_repo *remote,
2107 int verbosity, struct got_repository *repo)
2109 const struct got_error *err = NULL, *unlock_err;
2110 struct got_reflist_head my_refs;
2111 struct got_reflist_entry *re;
2112 struct got_pathlist_entry *pe;
2113 char *remote_namespace = NULL;
2114 char *local_refname = NULL;
2116 TAILQ_INIT(&my_refs);
2118 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2119 == -1)
2120 return got_error_from_errno("asprintf");
2122 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2123 if (err)
2124 goto done;
2126 TAILQ_FOREACH(re, &my_refs, entry) {
2127 const char *refname = got_ref_get_name(re->ref);
2128 const char *their_refname;
2130 if (remote->mirror_references) {
2131 their_refname = refname;
2132 } else {
2133 if (strncmp(refname, remote_namespace,
2134 strlen(remote_namespace)) == 0) {
2135 if (strcmp(refname + strlen(remote_namespace),
2136 GOT_REF_HEAD) == 0)
2137 continue;
2138 if (asprintf(&local_refname, "refs/heads/%s",
2139 refname + strlen(remote_namespace)) == -1) {
2140 err = got_error_from_errno("asprintf");
2141 goto done;
2143 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2144 continue;
2146 their_refname = local_refname;
2149 TAILQ_FOREACH(pe, their_refs, entry) {
2150 if (strcmp(their_refname, pe->path) == 0)
2151 break;
2153 if (pe != NULL)
2154 continue;
2156 TAILQ_FOREACH(pe, their_symrefs, entry) {
2157 if (strcmp(their_refname, pe->path) == 0)
2158 break;
2160 if (pe != NULL)
2161 continue;
2163 err = delete_missing_ref(re->ref, verbosity, repo);
2164 if (err)
2165 break;
2167 if (local_refname) {
2168 struct got_reference *ref;
2169 err = got_ref_open(&ref, repo, local_refname, 1);
2170 if (err) {
2171 if (err->code != GOT_ERR_NOT_REF)
2172 break;
2173 free(local_refname);
2174 local_refname = NULL;
2175 continue;
2177 err = delete_missing_ref(ref, verbosity, repo);
2178 if (err)
2179 break;
2180 unlock_err = got_ref_unlock(ref);
2181 got_ref_close(ref);
2182 if (unlock_err && err == NULL) {
2183 err = unlock_err;
2184 break;
2187 free(local_refname);
2188 local_refname = NULL;
2191 done:
2192 got_ref_list_free(&my_refs);
2193 free(remote_namespace);
2194 free(local_refname);
2195 return err;
2198 static const struct got_error *
2199 update_wanted_ref(const char *refname, struct got_object_id *id,
2200 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2202 const struct got_error *err, *unlock_err;
2203 char *remote_refname;
2204 struct got_reference *ref;
2206 if (strncmp("refs/", refname, 5) == 0)
2207 refname += 5;
2209 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2210 remote_repo_name, refname) == -1)
2211 return got_error_from_errno("asprintf");
2213 err = got_ref_open(&ref, repo, remote_refname, 1);
2214 if (err) {
2215 if (err->code != GOT_ERR_NOT_REF)
2216 goto done;
2217 err = create_ref(remote_refname, id, verbosity, repo);
2218 } else {
2219 err = update_ref(ref, id, 0, verbosity, repo);
2220 unlock_err = got_ref_unlock(ref);
2221 if (unlock_err && err == NULL)
2222 err = unlock_err;
2223 got_ref_close(ref);
2225 done:
2226 free(remote_refname);
2227 return err;
2230 static const struct got_error *
2231 delete_ref(struct got_repository *repo, struct got_reference *ref)
2233 const struct got_error *err = NULL;
2234 struct got_object_id *id = NULL;
2235 char *id_str = NULL;
2236 const char *target;
2238 if (got_ref_is_symbolic(ref)) {
2239 target = got_ref_get_symref_target(ref);
2240 } else {
2241 err = got_ref_resolve(&id, repo, ref);
2242 if (err)
2243 goto done;
2244 err = got_object_id_str(&id_str, id);
2245 if (err)
2246 goto done;
2247 target = id_str;
2250 err = got_ref_delete(ref, repo);
2251 if (err)
2252 goto done;
2254 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2255 done:
2256 free(id);
2257 free(id_str);
2258 return err;
2261 static const struct got_error *
2262 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2264 const struct got_error *err = NULL;
2265 struct got_reflist_head refs;
2266 struct got_reflist_entry *re;
2267 char *prefix;
2269 TAILQ_INIT(&refs);
2271 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2272 err = got_error_from_errno("asprintf");
2273 goto done;
2275 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2276 if (err)
2277 goto done;
2279 TAILQ_FOREACH(re, &refs, entry)
2280 delete_ref(repo, re->ref);
2281 done:
2282 got_ref_list_free(&refs);
2283 return err;
2286 static const struct got_error *
2287 cmd_fetch(int argc, char *argv[])
2289 const struct got_error *error = NULL, *unlock_err;
2290 char *cwd = NULL, *repo_path = NULL;
2291 const char *remote_name;
2292 char *proto = NULL, *host = NULL, *port = NULL;
2293 char *repo_name = NULL, *server_path = NULL;
2294 const struct got_remote_repo *remotes;
2295 struct got_remote_repo *remote = NULL;
2296 int nremotes;
2297 char *id_str = NULL;
2298 struct got_repository *repo = NULL;
2299 struct got_worktree *worktree = NULL;
2300 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2301 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2302 char *head_refname = NULL;
2303 struct got_pathlist_entry *pe;
2304 struct got_reflist_head remote_refs;
2305 struct got_reflist_entry *re;
2306 struct got_object_id *pack_hash = NULL;
2307 int i, ch, fetchfd = -1, fetchstatus;
2308 pid_t fetchpid = -1;
2309 struct got_fetch_progress_arg fpa;
2310 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2311 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2312 int *pack_fds = NULL, have_bflag = 0;
2313 const char *remote_head = NULL, *worktree_branch = NULL;
2315 TAILQ_INIT(&refs);
2316 TAILQ_INIT(&symrefs);
2317 TAILQ_INIT(&remote_refs);
2318 TAILQ_INIT(&wanted_branches);
2319 TAILQ_INIT(&wanted_refs);
2321 while ((ch = getopt(argc, argv, "ab:dlqR:r:tvX")) != -1) {
2322 switch (ch) {
2323 case 'a':
2324 fetch_all_branches = 1;
2325 break;
2326 case 'b':
2327 error = got_pathlist_append(&wanted_branches,
2328 optarg, NULL);
2329 if (error)
2330 return error;
2331 have_bflag = 1;
2332 break;
2333 case 'd':
2334 delete_refs = 1;
2335 break;
2336 case 'l':
2337 list_refs_only = 1;
2338 break;
2339 case 'q':
2340 verbosity = -1;
2341 break;
2342 case 'R':
2343 error = got_pathlist_append(&wanted_refs,
2344 optarg, NULL);
2345 if (error)
2346 return error;
2347 break;
2348 case 'r':
2349 repo_path = realpath(optarg, NULL);
2350 if (repo_path == NULL)
2351 return got_error_from_errno2("realpath",
2352 optarg);
2353 got_path_strip_trailing_slashes(repo_path);
2354 break;
2355 case 't':
2356 replace_tags = 1;
2357 break;
2358 case 'v':
2359 if (verbosity < 0)
2360 verbosity = 0;
2361 else if (verbosity < 3)
2362 verbosity++;
2363 break;
2364 case 'X':
2365 delete_remote = 1;
2366 break;
2367 default:
2368 usage_fetch();
2369 break;
2372 argc -= optind;
2373 argv += optind;
2375 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2376 option_conflict('a', 'b');
2377 if (list_refs_only) {
2378 if (!TAILQ_EMPTY(&wanted_branches))
2379 option_conflict('l', 'b');
2380 if (fetch_all_branches)
2381 option_conflict('l', 'a');
2382 if (delete_refs)
2383 option_conflict('l', 'd');
2384 if (delete_remote)
2385 option_conflict('l', 'X');
2387 if (delete_remote) {
2388 if (fetch_all_branches)
2389 option_conflict('X', 'a');
2390 if (!TAILQ_EMPTY(&wanted_branches))
2391 option_conflict('X', 'b');
2392 if (delete_refs)
2393 option_conflict('X', 'd');
2394 if (replace_tags)
2395 option_conflict('X', 't');
2396 if (!TAILQ_EMPTY(&wanted_refs))
2397 option_conflict('X', 'R');
2400 if (argc == 0) {
2401 if (delete_remote)
2402 errx(1, "-X option requires a remote name");
2403 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2404 } else if (argc == 1)
2405 remote_name = argv[0];
2406 else
2407 usage_fetch();
2409 cwd = getcwd(NULL, 0);
2410 if (cwd == NULL) {
2411 error = got_error_from_errno("getcwd");
2412 goto done;
2415 error = got_repo_pack_fds_open(&pack_fds);
2416 if (error != NULL)
2417 goto done;
2419 if (repo_path == NULL) {
2420 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
2421 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2422 goto done;
2423 else
2424 error = NULL;
2425 if (worktree) {
2426 repo_path =
2427 strdup(got_worktree_get_repo_path(worktree));
2428 if (repo_path == NULL)
2429 error = got_error_from_errno("strdup");
2430 if (error)
2431 goto done;
2432 } else {
2433 repo_path = strdup(cwd);
2434 if (repo_path == NULL) {
2435 error = got_error_from_errno("strdup");
2436 goto done;
2441 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2442 if (error)
2443 goto done;
2445 if (delete_remote) {
2446 error = delete_refs_for_remote(repo, remote_name);
2447 goto done; /* nothing else to do */
2450 if (worktree) {
2451 worktree_conf = got_worktree_get_gotconfig(worktree);
2452 if (worktree_conf) {
2453 got_gotconfig_get_remotes(&nremotes, &remotes,
2454 worktree_conf);
2455 for (i = 0; i < nremotes; i++) {
2456 if (strcmp(remotes[i].name, remote_name) == 0) {
2457 error = got_repo_remote_repo_dup(&remote,
2458 &remotes[i]);
2459 if (error)
2460 goto done;
2461 break;
2466 if (remote == NULL) {
2467 repo_conf = got_repo_get_gotconfig(repo);
2468 if (repo_conf) {
2469 got_gotconfig_get_remotes(&nremotes, &remotes,
2470 repo_conf);
2471 for (i = 0; i < nremotes; i++) {
2472 if (strcmp(remotes[i].name, remote_name) == 0) {
2473 error = got_repo_remote_repo_dup(&remote,
2474 &remotes[i]);
2475 if (error)
2476 goto done;
2477 break;
2482 if (remote == NULL) {
2483 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2484 for (i = 0; i < nremotes; i++) {
2485 if (strcmp(remotes[i].name, remote_name) == 0) {
2486 error = got_repo_remote_repo_dup(&remote,
2487 &remotes[i]);
2488 if (error)
2489 goto done;
2490 break;
2494 if (remote == NULL) {
2495 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2496 goto done;
2499 if (TAILQ_EMPTY(&wanted_branches)) {
2500 if (!fetch_all_branches)
2501 fetch_all_branches = remote->fetch_all_branches;
2502 for (i = 0; i < remote->nfetch_branches; i++) {
2503 error = got_pathlist_append(&wanted_branches,
2504 remote->fetch_branches[i], NULL);
2505 if (error)
2506 goto done;
2509 if (TAILQ_EMPTY(&wanted_refs)) {
2510 for (i = 0; i < remote->nfetch_refs; i++) {
2511 error = got_pathlist_append(&wanted_refs,
2512 remote->fetch_refs[i], NULL);
2513 if (error)
2514 goto done;
2518 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2519 &repo_name, remote->fetch_url);
2520 if (error)
2521 goto done;
2523 if (strcmp(proto, "git") == 0) {
2524 #ifndef PROFILE
2525 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2526 "sendfd dns inet unveil", NULL) == -1)
2527 err(1, "pledge");
2528 #endif
2529 } else if (strcmp(proto, "git+ssh") == 0 ||
2530 strcmp(proto, "ssh") == 0 ||
2531 strcmp(proto, "git+http") == 0 ||
2532 strcmp(proto, "http") == 0 ||
2533 strcmp(proto, "git+https") == 0 ||
2534 strcmp(proto, "https") == 0) {
2535 #ifndef PROFILE
2536 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2537 "sendfd unveil", NULL) == -1)
2538 err(1, "pledge");
2539 #endif
2540 } else {
2541 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2542 goto done;
2545 error = got_dial_apply_unveil(proto);
2546 if (error)
2547 goto done;
2549 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2550 if (error)
2551 goto done;
2553 if (worktree) {
2554 head_refname = strdup(got_worktree_get_head_ref_name(worktree));
2555 if (head_refname == NULL) {
2556 error = got_error_from_errno("strdup");
2557 goto done;
2560 /* Release work tree lock. */
2561 got_worktree_close(worktree);
2562 worktree = NULL;
2565 if (verbosity >= 0) {
2566 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
2567 remote->name, proto, host,
2568 port ? ":" : "", port ? port : "",
2569 *server_path == '/' ? "" : "/", server_path);
2572 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2573 server_path, verbosity);
2574 if (error)
2575 goto done;
2576 #ifndef PROFILE
2577 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
2578 NULL) == -1)
2579 err(1, "pledge");
2580 #endif
2581 if (!have_bflag) {
2583 * If set, get this remote's HEAD ref target so
2584 * if it has changed on the server we can fetch it.
2586 error = got_ref_list(&remote_refs, repo, "refs/remotes",
2587 got_ref_cmp_by_name, repo);
2588 if (error)
2589 goto done;
2591 TAILQ_FOREACH(re, &remote_refs, entry) {
2592 const char *remote_refname, *remote_target;
2593 size_t remote_name_len;
2595 if (!got_ref_is_symbolic(re->ref))
2596 continue;
2598 remote_name_len = strlen(remote->name);
2599 remote_refname = got_ref_get_name(re->ref);
2601 /* we only want refs/remotes/$remote->name/HEAD */
2602 if (strncmp(remote_refname + 13, remote->name,
2603 remote_name_len) != 0)
2604 continue;
2606 if (strcmp(remote_refname + remote_name_len + 14,
2607 GOT_REF_HEAD) != 0)
2608 continue;
2611 * Take the name itself because we already
2612 * only match with refs/heads/ in fetch_pack().
2614 remote_target = got_ref_get_symref_target(re->ref);
2615 remote_head = remote_target + remote_name_len + 14;
2616 break;
2619 if (head_refname &&
2620 strncmp(head_refname, "refs/heads/", 11) == 0)
2621 worktree_branch = head_refname;
2624 fpa.last_scaled_size[0] = '\0';
2625 fpa.last_p_indexed = -1;
2626 fpa.last_p_resolved = -1;
2627 fpa.verbosity = verbosity;
2628 fpa.repo = repo;
2629 fpa.create_configs = 0;
2630 fpa.configs_created = 0;
2631 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2633 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2634 remote->mirror_references, fetch_all_branches, &wanted_branches,
2635 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2636 worktree_branch, remote_head, have_bflag, fetch_progress, &fpa);
2637 if (error)
2638 goto done;
2640 if (list_refs_only) {
2641 error = list_remote_refs(&symrefs, &refs);
2642 goto done;
2645 if (pack_hash == NULL) {
2646 if (verbosity >= 0)
2647 printf("Already up-to-date\n");
2648 } else if (verbosity >= 0) {
2649 error = got_object_id_str(&id_str, pack_hash);
2650 if (error)
2651 goto done;
2652 printf("\nFetched %s.pack\n", id_str);
2653 free(id_str);
2654 id_str = NULL;
2657 /* Update references provided with the pack file. */
2658 TAILQ_FOREACH(pe, &refs, entry) {
2659 const char *refname = pe->path;
2660 struct got_object_id *id = pe->data;
2661 struct got_reference *ref;
2662 char *remote_refname;
2664 if (is_wanted_ref(&wanted_refs, refname) &&
2665 !remote->mirror_references) {
2666 error = update_wanted_ref(refname, id,
2667 remote->name, verbosity, repo);
2668 if (error)
2669 goto done;
2670 continue;
2673 if (remote->mirror_references ||
2674 strncmp("refs/tags/", refname, 10) == 0) {
2675 error = got_ref_open(&ref, repo, refname, 1);
2676 if (error) {
2677 if (error->code != GOT_ERR_NOT_REF)
2678 goto done;
2679 error = create_ref(refname, id, verbosity,
2680 repo);
2681 if (error)
2682 goto done;
2683 } else {
2684 error = update_ref(ref, id, replace_tags,
2685 verbosity, repo);
2686 unlock_err = got_ref_unlock(ref);
2687 if (unlock_err && error == NULL)
2688 error = unlock_err;
2689 got_ref_close(ref);
2690 if (error)
2691 goto done;
2693 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2694 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2695 remote_name, refname + 11) == -1) {
2696 error = got_error_from_errno("asprintf");
2697 goto done;
2700 error = got_ref_open(&ref, repo, remote_refname, 1);
2701 if (error) {
2702 if (error->code != GOT_ERR_NOT_REF)
2703 goto done;
2704 error = create_ref(remote_refname, id,
2705 verbosity, repo);
2706 if (error)
2707 goto done;
2708 } else {
2709 error = update_ref(ref, id, replace_tags,
2710 verbosity, repo);
2711 unlock_err = got_ref_unlock(ref);
2712 if (unlock_err && error == NULL)
2713 error = unlock_err;
2714 got_ref_close(ref);
2715 if (error)
2716 goto done;
2719 /* Also create a local branch if none exists yet. */
2720 error = got_ref_open(&ref, repo, refname, 1);
2721 if (error) {
2722 if (error->code != GOT_ERR_NOT_REF)
2723 goto done;
2724 error = create_ref(refname, id, verbosity,
2725 repo);
2726 if (error)
2727 goto done;
2728 } else {
2729 unlock_err = got_ref_unlock(ref);
2730 if (unlock_err && error == NULL)
2731 error = unlock_err;
2732 got_ref_close(ref);
2736 if (delete_refs) {
2737 error = delete_missing_refs(&refs, &symrefs, remote,
2738 verbosity, repo);
2739 if (error)
2740 goto done;
2743 if (!remote->mirror_references) {
2744 /* Update remote HEAD reference if the server provided one. */
2745 TAILQ_FOREACH(pe, &symrefs, entry) {
2746 struct got_reference *target_ref;
2747 const char *refname = pe->path;
2748 const char *target = pe->data;
2749 char *remote_refname = NULL, *remote_target = NULL;
2751 if (strcmp(refname, GOT_REF_HEAD) != 0)
2752 continue;
2754 if (strncmp("refs/heads/", target, 11) != 0)
2755 continue;
2757 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2758 remote->name, refname) == -1) {
2759 error = got_error_from_errno("asprintf");
2760 goto done;
2762 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2763 remote->name, target + 11) == -1) {
2764 error = got_error_from_errno("asprintf");
2765 free(remote_refname);
2766 goto done;
2769 error = got_ref_open(&target_ref, repo, remote_target,
2770 0);
2771 if (error) {
2772 free(remote_refname);
2773 free(remote_target);
2774 if (error->code == GOT_ERR_NOT_REF) {
2775 error = NULL;
2776 continue;
2778 goto done;
2780 error = update_symref(remote_refname, target_ref,
2781 verbosity, repo);
2782 free(remote_refname);
2783 free(remote_target);
2784 got_ref_close(target_ref);
2785 if (error)
2786 goto done;
2789 done:
2790 if (fetchpid > 0) {
2791 if (kill(fetchpid, SIGTERM) == -1)
2792 error = got_error_from_errno("kill");
2793 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2794 error = got_error_from_errno("waitpid");
2796 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2797 error = got_error_from_errno("close");
2798 if (repo) {
2799 const struct got_error *close_err = got_repo_close(repo);
2800 if (error == NULL)
2801 error = close_err;
2803 if (worktree)
2804 got_worktree_close(worktree);
2805 if (pack_fds) {
2806 const struct got_error *pack_err =
2807 got_repo_pack_fds_close(pack_fds);
2808 if (error == NULL)
2809 error = pack_err;
2811 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
2812 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
2813 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
2814 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
2815 got_ref_list_free(&remote_refs);
2816 got_repo_free_remote_repo_data(remote);
2817 free(remote);
2818 free(head_refname);
2819 free(id_str);
2820 free(cwd);
2821 free(repo_path);
2822 free(pack_hash);
2823 free(proto);
2824 free(host);
2825 free(port);
2826 free(server_path);
2827 free(repo_name);
2828 return error;
2832 __dead static void
2833 usage_checkout(void)
2835 fprintf(stderr, "usage: %s checkout [-Eq] [-b branch] [-c commit] "
2836 "[-p path-prefix] repository-path [work-tree-path]\n",
2837 getprogname());
2838 exit(1);
2841 static void
2842 show_worktree_base_ref_warning(void)
2844 fprintf(stderr, "%s: warning: could not create a reference "
2845 "to the work tree's base commit; the commit could be "
2846 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2847 "repository writable and running 'got update' will prevent this\n",
2848 getprogname());
2851 struct got_checkout_progress_arg {
2852 const char *worktree_path;
2853 int had_base_commit_ref_error;
2854 int verbosity;
2857 static const struct got_error *
2858 checkout_progress(void *arg, unsigned char status, const char *path)
2860 struct got_checkout_progress_arg *a = arg;
2862 /* Base commit bump happens silently. */
2863 if (status == GOT_STATUS_BUMP_BASE)
2864 return NULL;
2866 if (status == GOT_STATUS_BASE_REF_ERR) {
2867 a->had_base_commit_ref_error = 1;
2868 return NULL;
2871 while (path[0] == '/')
2872 path++;
2874 if (a->verbosity >= 0)
2875 printf("%c %s/%s\n", status, a->worktree_path, path);
2877 return NULL;
2880 static const struct got_error *
2881 check_cancelled(void *arg)
2883 if (sigint_received || sigpipe_received)
2884 return got_error(GOT_ERR_CANCELLED);
2885 return NULL;
2888 static const struct got_error *
2889 check_linear_ancestry(struct got_object_id *commit_id,
2890 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2891 struct got_repository *repo)
2893 const struct got_error *err = NULL;
2894 struct got_object_id *yca_id;
2896 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2897 commit_id, base_commit_id, 1, 0, repo, check_cancelled, NULL);
2898 if (err)
2899 return err;
2901 if (yca_id == NULL)
2902 return got_error(GOT_ERR_ANCESTRY);
2905 * Require a straight line of history between the target commit
2906 * and the work tree's base commit.
2908 * Non-linear situations such as this require a rebase:
2910 * (commit) D F (base_commit)
2911 * \ /
2912 * C E
2913 * \ /
2914 * B (yca)
2915 * |
2916 * A
2918 * 'got update' only handles linear cases:
2919 * Update forwards in time: A (base/yca) - B - C - D (commit)
2920 * Update backwards in time: D (base) - C - B - A (commit/yca)
2922 if (allow_forwards_in_time_only) {
2923 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2924 return got_error(GOT_ERR_ANCESTRY);
2925 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2926 got_object_id_cmp(base_commit_id, yca_id) != 0)
2927 return got_error(GOT_ERR_ANCESTRY);
2929 free(yca_id);
2930 return NULL;
2933 static const struct got_error *
2934 check_same_branch(struct got_object_id *commit_id,
2935 struct got_reference *head_ref, struct got_repository *repo)
2937 const struct got_error *err = NULL;
2938 struct got_commit_graph *graph = NULL;
2939 struct got_object_id *head_commit_id = NULL;
2941 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2942 if (err)
2943 goto done;
2945 if (got_object_id_cmp(head_commit_id, commit_id) == 0)
2946 goto done;
2948 err = got_commit_graph_open(&graph, "/", 1);
2949 if (err)
2950 goto done;
2952 err = got_commit_graph_bfsort(graph, head_commit_id, repo,
2953 check_cancelled, NULL);
2954 if (err)
2955 goto done;
2957 for (;;) {
2958 struct got_object_id id;
2960 err = got_commit_graph_iter_next(&id, graph, repo,
2961 check_cancelled, NULL);
2962 if (err) {
2963 if (err->code == GOT_ERR_ITER_COMPLETED)
2964 err = got_error(GOT_ERR_ANCESTRY);
2965 break;
2968 if (got_object_id_cmp(&id, commit_id) == 0)
2969 break;
2971 done:
2972 if (graph)
2973 got_commit_graph_close(graph);
2974 free(head_commit_id);
2975 return err;
2978 static const struct got_error *
2979 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2981 static char msg[512];
2982 const char *branch_name;
2984 if (got_ref_is_symbolic(ref))
2985 branch_name = got_ref_get_symref_target(ref);
2986 else
2987 branch_name = got_ref_get_name(ref);
2989 if (strncmp("refs/heads/", branch_name, 11) == 0)
2990 branch_name += 11;
2992 snprintf(msg, sizeof(msg),
2993 "target commit is not contained in branch '%s'; "
2994 "the branch to use must be specified with -b; "
2995 "if necessary a new branch can be created for "
2996 "this commit with 'got branch -c %s BRANCH_NAME'",
2997 branch_name, commit_id_str);
2999 return got_error_msg(GOT_ERR_ANCESTRY, msg);
3002 static const struct got_error *
3003 cmd_checkout(int argc, char *argv[])
3005 const struct got_error *close_err, *error = NULL;
3006 struct got_repository *repo = NULL;
3007 struct got_reference *head_ref = NULL, *ref = NULL;
3008 struct got_worktree *worktree = NULL;
3009 char *repo_path = NULL;
3010 char *worktree_path = NULL;
3011 const char *path_prefix = "";
3012 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
3013 char *commit_id_str = NULL, *keyword_idstr = NULL;
3014 struct got_object_id *commit_id = NULL;
3015 char *cwd = NULL;
3016 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
3017 struct got_pathlist_head paths;
3018 struct got_checkout_progress_arg cpa;
3019 int *pack_fds = NULL;
3021 TAILQ_INIT(&paths);
3023 #ifndef PROFILE
3024 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3025 "unveil", NULL) == -1)
3026 err(1, "pledge");
3027 #endif
3029 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
3030 switch (ch) {
3031 case 'b':
3032 branch_name = optarg;
3033 break;
3034 case 'c':
3035 commit_id_str = strdup(optarg);
3036 if (commit_id_str == NULL)
3037 return got_error_from_errno("strdup");
3038 break;
3039 case 'E':
3040 allow_nonempty = 1;
3041 break;
3042 case 'p':
3043 path_prefix = optarg;
3044 break;
3045 case 'q':
3046 verbosity = -1;
3047 break;
3048 default:
3049 usage_checkout();
3050 /* NOTREACHED */
3054 argc -= optind;
3055 argv += optind;
3057 if (argc == 1) {
3058 char *base, *dotgit;
3059 const char *path;
3060 repo_path = realpath(argv[0], NULL);
3061 if (repo_path == NULL)
3062 return got_error_from_errno2("realpath", argv[0]);
3063 cwd = getcwd(NULL, 0);
3064 if (cwd == NULL) {
3065 error = got_error_from_errno("getcwd");
3066 goto done;
3068 if (path_prefix[0])
3069 path = path_prefix;
3070 else
3071 path = repo_path;
3072 error = got_path_basename(&base, path);
3073 if (error)
3074 goto done;
3075 dotgit = strstr(base, ".git");
3076 if (dotgit)
3077 *dotgit = '\0';
3078 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
3079 error = got_error_from_errno("asprintf");
3080 free(base);
3081 goto done;
3083 free(base);
3084 } else if (argc == 2) {
3085 repo_path = realpath(argv[0], NULL);
3086 if (repo_path == NULL) {
3087 error = got_error_from_errno2("realpath", argv[0]);
3088 goto done;
3090 worktree_path = realpath(argv[1], NULL);
3091 if (worktree_path == NULL) {
3092 if (errno != ENOENT) {
3093 error = got_error_from_errno2("realpath",
3094 argv[1]);
3095 goto done;
3097 worktree_path = strdup(argv[1]);
3098 if (worktree_path == NULL) {
3099 error = got_error_from_errno("strdup");
3100 goto done;
3103 } else
3104 usage_checkout();
3106 got_path_strip_trailing_slashes(repo_path);
3107 got_path_strip_trailing_slashes(worktree_path);
3109 if (got_path_is_child(worktree_path, repo_path, strlen(repo_path)) ||
3110 got_path_is_child(repo_path, worktree_path,
3111 strlen(worktree_path))) {
3112 error = got_error_fmt(GOT_ERR_BAD_PATH,
3113 "work tree and repository paths may not overlap: %s",
3114 worktree_path);
3115 goto done;
3118 error = got_repo_pack_fds_open(&pack_fds);
3119 if (error != NULL)
3120 goto done;
3122 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3123 if (error != NULL)
3124 goto done;
3126 /* Pre-create work tree path for unveil(2) */
3127 error = got_path_mkdir(worktree_path);
3128 if (error) {
3129 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3130 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3131 goto done;
3132 if (!allow_nonempty &&
3133 !got_path_dir_is_empty(worktree_path)) {
3134 error = got_error_path(worktree_path,
3135 GOT_ERR_DIR_NOT_EMPTY);
3136 goto done;
3140 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3141 if (error)
3142 goto done;
3144 error = got_ref_open(&head_ref, repo, branch_name, 0);
3145 if (error != NULL)
3146 goto done;
3148 error = got_worktree_init(worktree_path, head_ref, path_prefix,
3149 GOT_WORKTREE_GOT_DIR, repo);
3150 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3151 goto done;
3153 error = got_worktree_open(&worktree, worktree_path,
3154 GOT_WORKTREE_GOT_DIR);
3155 if (error != NULL)
3156 goto done;
3158 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3159 path_prefix);
3160 if (error != NULL)
3161 goto done;
3162 if (!same_path_prefix) {
3163 error = got_error(GOT_ERR_PATH_PREFIX);
3164 goto done;
3167 if (commit_id_str) {
3168 struct got_reflist_head refs;
3169 TAILQ_INIT(&refs);
3170 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3171 NULL);
3172 if (error)
3173 goto done;
3175 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3176 repo, worktree);
3177 if (error != NULL)
3178 goto done;
3179 if (keyword_idstr != NULL) {
3180 free(commit_id_str);
3181 commit_id_str = keyword_idstr;
3184 error = got_repo_match_object_id(&commit_id, NULL,
3185 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3186 got_ref_list_free(&refs);
3187 if (error)
3188 goto done;
3189 error = check_linear_ancestry(commit_id,
3190 got_worktree_get_base_commit_id(worktree), 0, repo);
3191 if (error != NULL) {
3192 if (error->code == GOT_ERR_ANCESTRY) {
3193 error = checkout_ancestry_error(
3194 head_ref, commit_id_str);
3196 goto done;
3198 error = check_same_branch(commit_id, head_ref, repo);
3199 if (error) {
3200 if (error->code == GOT_ERR_ANCESTRY) {
3201 error = checkout_ancestry_error(
3202 head_ref, commit_id_str);
3204 goto done;
3206 error = got_worktree_set_base_commit_id(worktree, repo,
3207 commit_id);
3208 if (error)
3209 goto done;
3210 /* Expand potentially abbreviated commit ID string. */
3211 free(commit_id_str);
3212 error = got_object_id_str(&commit_id_str, commit_id);
3213 if (error)
3214 goto done;
3215 } else {
3216 commit_id = got_object_id_dup(
3217 got_worktree_get_base_commit_id(worktree));
3218 if (commit_id == NULL) {
3219 error = got_error_from_errno("got_object_id_dup");
3220 goto done;
3222 error = got_object_id_str(&commit_id_str, commit_id);
3223 if (error)
3224 goto done;
3227 error = got_pathlist_append(&paths, "", NULL);
3228 if (error)
3229 goto done;
3230 cpa.worktree_path = worktree_path;
3231 cpa.had_base_commit_ref_error = 0;
3232 cpa.verbosity = verbosity;
3233 error = got_worktree_checkout_files(worktree, &paths, repo,
3234 checkout_progress, &cpa, check_cancelled, NULL);
3235 if (error != NULL)
3236 goto done;
3238 if (got_ref_is_symbolic(head_ref)) {
3239 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3240 if (error)
3241 goto done;
3242 refname = got_ref_get_name(ref);
3243 } else
3244 refname = got_ref_get_name(head_ref);
3245 printf("Checked out %s: %s\n", refname, commit_id_str);
3246 printf("Now shut up and hack\n");
3247 if (cpa.had_base_commit_ref_error)
3248 show_worktree_base_ref_warning();
3249 done:
3250 if (pack_fds) {
3251 const struct got_error *pack_err =
3252 got_repo_pack_fds_close(pack_fds);
3253 if (error == NULL)
3254 error = pack_err;
3256 if (head_ref)
3257 got_ref_close(head_ref);
3258 if (ref)
3259 got_ref_close(ref);
3260 if (repo) {
3261 close_err = got_repo_close(repo);
3262 if (error == NULL)
3263 error = close_err;
3265 if (worktree != NULL) {
3266 close_err = got_worktree_close(worktree);
3267 if (error == NULL)
3268 error = close_err;
3270 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
3271 free(commit_id_str);
3272 free(commit_id);
3273 free(repo_path);
3274 free(worktree_path);
3275 free(cwd);
3276 return error;
3279 struct got_update_progress_arg {
3280 int did_something;
3281 int conflicts;
3282 int obstructed;
3283 int not_updated;
3284 int missing;
3285 int not_deleted;
3286 int unversioned;
3287 int verbosity;
3290 static void
3291 print_update_progress_stats(struct got_update_progress_arg *upa)
3293 if (!upa->did_something)
3294 return;
3296 if (upa->conflicts > 0)
3297 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3298 if (upa->obstructed > 0)
3299 printf("File paths obstructed by a non-regular file: %d\n",
3300 upa->obstructed);
3301 if (upa->not_updated > 0)
3302 printf("Files not updated because of existing merge "
3303 "conflicts: %d\n", upa->not_updated);
3307 * The meaning of some status codes differs between merge-style operations and
3308 * update operations. For example, the ! status code means "file was missing"
3309 * if changes were merged into the work tree, and "missing file was restored"
3310 * if the work tree was updated. This function should be used by any operation
3311 * which merges changes into the work tree without updating the work tree.
3313 static void
3314 print_merge_progress_stats(struct got_update_progress_arg *upa)
3316 if (!upa->did_something)
3317 return;
3319 if (upa->conflicts > 0)
3320 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3321 if (upa->obstructed > 0)
3322 printf("File paths obstructed by a non-regular file: %d\n",
3323 upa->obstructed);
3324 if (upa->missing > 0)
3325 printf("Files which had incoming changes but could not be "
3326 "found in the work tree: %d\n", upa->missing);
3327 if (upa->not_deleted > 0)
3328 printf("Files not deleted due to differences in deleted "
3329 "content: %d\n", upa->not_deleted);
3330 if (upa->unversioned > 0)
3331 printf("Files not merged because an unversioned file was "
3332 "found in the work tree: %d\n", upa->unversioned);
3335 __dead static void
3336 usage_update(void)
3338 fprintf(stderr, "usage: %s update [-q] [-b branch] [-c commit] "
3339 "[path ...]\n", getprogname());
3340 exit(1);
3343 static const struct got_error *
3344 update_progress(void *arg, unsigned char status, const char *path)
3346 struct got_update_progress_arg *upa = arg;
3348 if (status == GOT_STATUS_EXISTS ||
3349 status == GOT_STATUS_BASE_REF_ERR)
3350 return NULL;
3352 upa->did_something = 1;
3354 /* Base commit bump happens silently. */
3355 if (status == GOT_STATUS_BUMP_BASE)
3356 return NULL;
3358 if (status == GOT_STATUS_CONFLICT)
3359 upa->conflicts++;
3360 if (status == GOT_STATUS_OBSTRUCTED)
3361 upa->obstructed++;
3362 if (status == GOT_STATUS_CANNOT_UPDATE)
3363 upa->not_updated++;
3364 if (status == GOT_STATUS_MISSING)
3365 upa->missing++;
3366 if (status == GOT_STATUS_CANNOT_DELETE)
3367 upa->not_deleted++;
3368 if (status == GOT_STATUS_UNVERSIONED)
3369 upa->unversioned++;
3371 while (path[0] == '/')
3372 path++;
3373 if (upa->verbosity >= 0)
3374 printf("%c %s\n", status, path);
3376 return NULL;
3379 static const struct got_error *
3380 switch_head_ref(struct got_reference *head_ref,
3381 struct got_object_id *commit_id, struct got_worktree *worktree,
3382 struct got_repository *repo)
3384 const struct got_error *err = NULL;
3385 char *base_id_str;
3386 int ref_has_moved = 0;
3388 /* Trivial case: switching between two different references. */
3389 if (strcmp(got_ref_get_name(head_ref),
3390 got_worktree_get_head_ref_name(worktree)) != 0) {
3391 printf("Switching work tree from %s to %s\n",
3392 got_worktree_get_head_ref_name(worktree),
3393 got_ref_get_name(head_ref));
3394 return got_worktree_set_head_ref(worktree, head_ref);
3397 err = check_linear_ancestry(commit_id,
3398 got_worktree_get_base_commit_id(worktree), 0, repo);
3399 if (err) {
3400 if (err->code != GOT_ERR_ANCESTRY)
3401 return err;
3402 ref_has_moved = 1;
3404 if (!ref_has_moved)
3405 return NULL;
3407 /* Switching to a rebased branch with the same reference name. */
3408 err = got_object_id_str(&base_id_str,
3409 got_worktree_get_base_commit_id(worktree));
3410 if (err)
3411 return err;
3412 printf("Reference %s now points at a different branch\n",
3413 got_worktree_get_head_ref_name(worktree));
3414 printf("Switching work tree from %s to %s\n", base_id_str,
3415 got_worktree_get_head_ref_name(worktree));
3416 return NULL;
3419 static const struct got_error *
3420 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3422 const struct got_error *err;
3423 int in_progress;
3425 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3426 if (err)
3427 return err;
3428 if (in_progress)
3429 return got_error(GOT_ERR_REBASING);
3431 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3432 if (err)
3433 return err;
3434 if (in_progress)
3435 return got_error(GOT_ERR_HISTEDIT_BUSY);
3437 return NULL;
3440 static const struct got_error *
3441 check_merge_in_progress(struct got_worktree *worktree,
3442 struct got_repository *repo)
3444 const struct got_error *err;
3445 int in_progress;
3447 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3448 if (err)
3449 return err;
3450 if (in_progress)
3451 return got_error(GOT_ERR_MERGE_BUSY);
3453 return NULL;
3456 static const struct got_error *
3457 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3458 char *argv[], struct got_worktree *worktree)
3460 const struct got_error *err = NULL;
3461 char *path;
3462 struct got_pathlist_entry *new;
3463 int i;
3465 if (argc == 0) {
3466 path = strdup("");
3467 if (path == NULL)
3468 return got_error_from_errno("strdup");
3469 return got_pathlist_append(paths, path, NULL);
3472 for (i = 0; i < argc; i++) {
3473 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3474 if (err)
3475 break;
3476 err = got_pathlist_insert(&new, paths, path, NULL);
3477 if (err || new == NULL /* duplicate */) {
3478 free(path);
3479 if (err)
3480 break;
3484 return err;
3487 static const struct got_error *
3488 wrap_not_worktree_error(const struct got_error *orig_err,
3489 const char *cmdname, const char *path)
3491 const struct got_error *err;
3492 struct got_repository *repo;
3493 static char msg[512];
3494 int *pack_fds = NULL;
3496 err = got_repo_pack_fds_open(&pack_fds);
3497 if (err)
3498 return err;
3500 err = got_repo_open(&repo, path, NULL, pack_fds);
3501 if (err)
3502 return orig_err;
3504 snprintf(msg, sizeof(msg),
3505 "'got %s' needs a work tree in addition to a git repository\n"
3506 "Work trees can be checked out from this Git repository with "
3507 "'got checkout'.\n"
3508 "The got(1) manual page contains more information.", cmdname);
3509 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3510 if (repo) {
3511 const struct got_error *close_err = got_repo_close(repo);
3512 if (err == NULL)
3513 err = close_err;
3515 if (pack_fds) {
3516 const struct got_error *pack_err =
3517 got_repo_pack_fds_close(pack_fds);
3518 if (err == NULL)
3519 err = pack_err;
3521 return err;
3524 static const struct got_error *
3525 cmd_update(int argc, char *argv[])
3527 const struct got_error *close_err, *error = NULL;
3528 struct got_repository *repo = NULL;
3529 struct got_worktree *worktree = NULL;
3530 char *worktree_path = NULL;
3531 struct got_object_id *commit_id = NULL;
3532 char *commit_id_str = NULL;
3533 const char *branch_name = NULL;
3534 struct got_reference *head_ref = NULL;
3535 struct got_pathlist_head paths;
3536 struct got_pathlist_entry *pe;
3537 int ch, verbosity = 0;
3538 struct got_update_progress_arg upa;
3539 int *pack_fds = NULL;
3541 TAILQ_INIT(&paths);
3543 #ifndef PROFILE
3544 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3545 "unveil", NULL) == -1)
3546 err(1, "pledge");
3547 #endif
3549 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3550 switch (ch) {
3551 case 'b':
3552 branch_name = optarg;
3553 break;
3554 case 'c':
3555 commit_id_str = strdup(optarg);
3556 if (commit_id_str == NULL)
3557 return got_error_from_errno("strdup");
3558 break;
3559 case 'q':
3560 verbosity = -1;
3561 break;
3562 default:
3563 usage_update();
3564 /* NOTREACHED */
3568 argc -= optind;
3569 argv += optind;
3571 worktree_path = getcwd(NULL, 0);
3572 if (worktree_path == NULL) {
3573 error = got_error_from_errno("getcwd");
3574 goto done;
3577 error = got_repo_pack_fds_open(&pack_fds);
3578 if (error != NULL)
3579 goto done;
3581 error = got_worktree_open(&worktree, worktree_path,
3582 GOT_WORKTREE_GOT_DIR);
3583 if (error) {
3584 if (error->code == GOT_ERR_NOT_WORKTREE)
3585 error = wrap_not_worktree_error(error, "update",
3586 worktree_path);
3587 goto done;
3590 error = check_rebase_or_histedit_in_progress(worktree);
3591 if (error)
3592 goto done;
3594 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3595 NULL, pack_fds);
3596 if (error != NULL)
3597 goto done;
3599 error = apply_unveil(got_repo_get_path(repo), 0,
3600 got_worktree_get_root_path(worktree));
3601 if (error)
3602 goto done;
3604 error = check_merge_in_progress(worktree, repo);
3605 if (error)
3606 goto done;
3608 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3609 if (error)
3610 goto done;
3612 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3613 got_worktree_get_head_ref_name(worktree), 0);
3614 if (error != NULL)
3615 goto done;
3616 if (commit_id_str == NULL) {
3617 error = got_ref_resolve(&commit_id, repo, head_ref);
3618 if (error != NULL)
3619 goto done;
3620 error = got_object_id_str(&commit_id_str, commit_id);
3621 if (error != NULL)
3622 goto done;
3623 } else {
3624 struct got_reflist_head refs;
3625 char *keyword_idstr = NULL;
3627 TAILQ_INIT(&refs);
3629 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3630 NULL);
3631 if (error)
3632 goto done;
3634 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3635 repo, worktree);
3636 if (error != NULL)
3637 goto done;
3638 if (keyword_idstr != NULL) {
3639 free(commit_id_str);
3640 commit_id_str = keyword_idstr;
3643 error = got_repo_match_object_id(&commit_id, NULL,
3644 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3645 got_ref_list_free(&refs);
3646 free(commit_id_str);
3647 commit_id_str = NULL;
3648 if (error)
3649 goto done;
3650 error = got_object_id_str(&commit_id_str, commit_id);
3651 if (error)
3652 goto done;
3655 if (branch_name) {
3656 struct got_object_id *head_commit_id;
3657 TAILQ_FOREACH(pe, &paths, entry) {
3658 if (pe->path_len == 0)
3659 continue;
3660 error = got_error_msg(GOT_ERR_BAD_PATH,
3661 "switching between branches requires that "
3662 "the entire work tree gets updated");
3663 goto done;
3665 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3666 if (error)
3667 goto done;
3668 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3669 repo);
3670 free(head_commit_id);
3671 if (error != NULL)
3672 goto done;
3673 error = check_same_branch(commit_id, head_ref, repo);
3674 if (error)
3675 goto done;
3676 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3677 if (error)
3678 goto done;
3679 } else {
3680 error = check_linear_ancestry(commit_id,
3681 got_worktree_get_base_commit_id(worktree), 0, repo);
3682 if (error != NULL) {
3683 if (error->code == GOT_ERR_ANCESTRY)
3684 error = got_error(GOT_ERR_BRANCH_MOVED);
3685 goto done;
3687 error = check_same_branch(commit_id, head_ref, repo);
3688 if (error)
3689 goto done;
3692 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3693 commit_id) != 0) {
3694 error = got_worktree_set_base_commit_id(worktree, repo,
3695 commit_id);
3696 if (error)
3697 goto done;
3700 memset(&upa, 0, sizeof(upa));
3701 upa.verbosity = verbosity;
3702 error = got_worktree_checkout_files(worktree, &paths, repo,
3703 update_progress, &upa, check_cancelled, NULL);
3704 if (error != NULL)
3705 goto done;
3707 if (upa.did_something) {
3708 printf("Updated to %s: %s\n",
3709 got_worktree_get_head_ref_name(worktree), commit_id_str);
3710 } else
3711 printf("Already up-to-date\n");
3713 print_update_progress_stats(&upa);
3714 done:
3715 if (pack_fds) {
3716 const struct got_error *pack_err =
3717 got_repo_pack_fds_close(pack_fds);
3718 if (error == NULL)
3719 error = pack_err;
3721 if (repo) {
3722 close_err = got_repo_close(repo);
3723 if (error == NULL)
3724 error = close_err;
3726 if (worktree != NULL) {
3727 close_err = got_worktree_close(worktree);
3728 if (error == NULL)
3729 error = close_err;
3731 if (head_ref != NULL)
3732 got_ref_close(head_ref);
3733 free(worktree_path);
3734 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
3735 free(commit_id);
3736 free(commit_id_str);
3737 return error;
3740 static const struct got_error *
3741 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3742 const char *path, int diff_context, int ignore_whitespace,
3743 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3744 struct got_repository *repo, FILE *outfile)
3746 const struct got_error *err = NULL;
3747 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3748 FILE *f1 = NULL, *f2 = NULL;
3749 int fd1 = -1, fd2 = -1;
3751 fd1 = got_opentempfd();
3752 if (fd1 == -1)
3753 return got_error_from_errno("got_opentempfd");
3754 fd2 = got_opentempfd();
3755 if (fd2 == -1) {
3756 err = got_error_from_errno("got_opentempfd");
3757 goto done;
3760 if (blob_id1) {
3761 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3762 fd1);
3763 if (err)
3764 goto done;
3767 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3768 if (err)
3769 goto done;
3771 f1 = got_opentemp();
3772 if (f1 == NULL) {
3773 err = got_error_from_errno("got_opentemp");
3774 goto done;
3776 f2 = got_opentemp();
3777 if (f2 == NULL) {
3778 err = got_error_from_errno("got_opentemp");
3779 goto done;
3782 while (path[0] == '/')
3783 path++;
3784 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3785 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3786 force_text_diff, dsa, outfile);
3787 done:
3788 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3789 err = got_error_from_errno("close");
3790 if (blob1)
3791 got_object_blob_close(blob1);
3792 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3793 err = got_error_from_errno("close");
3794 if (blob2)
3795 got_object_blob_close(blob2);
3796 if (f1 && fclose(f1) == EOF && err == NULL)
3797 err = got_error_from_errno("fclose");
3798 if (f2 && fclose(f2) == EOF && err == NULL)
3799 err = got_error_from_errno("fclose");
3800 return err;
3803 static const struct got_error *
3804 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3805 const char *path, int diff_context, int ignore_whitespace,
3806 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3807 struct got_repository *repo, FILE *outfile)
3809 const struct got_error *err = NULL;
3810 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3811 struct got_diff_blob_output_unidiff_arg arg;
3812 FILE *f1 = NULL, *f2 = NULL;
3813 int fd1 = -1, fd2 = -1;
3815 if (tree_id1) {
3816 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3817 if (err)
3818 goto done;
3819 fd1 = got_opentempfd();
3820 if (fd1 == -1) {
3821 err = got_error_from_errno("got_opentempfd");
3822 goto done;
3826 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3827 if (err)
3828 goto done;
3830 f1 = got_opentemp();
3831 if (f1 == NULL) {
3832 err = got_error_from_errno("got_opentemp");
3833 goto done;
3836 f2 = got_opentemp();
3837 if (f2 == NULL) {
3838 err = got_error_from_errno("got_opentemp");
3839 goto done;
3841 fd2 = got_opentempfd();
3842 if (fd2 == -1) {
3843 err = got_error_from_errno("got_opentempfd");
3844 goto done;
3846 arg.diff_context = diff_context;
3847 arg.ignore_whitespace = ignore_whitespace;
3848 arg.force_text_diff = force_text_diff;
3849 arg.diffstat = dsa;
3850 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3851 arg.outfile = outfile;
3852 arg.lines = NULL;
3853 arg.nlines = 0;
3854 while (path[0] == '/')
3855 path++;
3856 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3857 got_diff_blob_output_unidiff, &arg, 1);
3858 done:
3859 if (tree1)
3860 got_object_tree_close(tree1);
3861 if (tree2)
3862 got_object_tree_close(tree2);
3863 if (f1 && fclose(f1) == EOF && err == NULL)
3864 err = got_error_from_errno("fclose");
3865 if (f2 && fclose(f2) == EOF && err == NULL)
3866 err = got_error_from_errno("fclose");
3867 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3868 err = got_error_from_errno("close");
3869 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3870 err = got_error_from_errno("close");
3871 return err;
3874 static const struct got_error *
3875 get_changed_paths(struct got_pathlist_head *paths,
3876 struct got_commit_object *commit, struct got_repository *repo,
3877 struct got_diffstat_cb_arg *dsa)
3879 const struct got_error *err = NULL;
3880 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3881 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3882 struct got_object_qid *qid;
3883 got_diff_blob_cb cb = got_diff_tree_collect_changed_paths;
3884 FILE *f1 = NULL, *f2 = NULL;
3885 int fd1 = -1, fd2 = -1;
3887 if (dsa) {
3888 cb = got_diff_tree_compute_diffstat;
3890 f1 = got_opentemp();
3891 if (f1 == NULL) {
3892 err = got_error_from_errno("got_opentemp");
3893 goto done;
3895 f2 = got_opentemp();
3896 if (f2 == NULL) {
3897 err = got_error_from_errno("got_opentemp");
3898 goto done;
3900 fd1 = got_opentempfd();
3901 if (fd1 == -1) {
3902 err = got_error_from_errno("got_opentempfd");
3903 goto done;
3905 fd2 = got_opentempfd();
3906 if (fd2 == -1) {
3907 err = got_error_from_errno("got_opentempfd");
3908 goto done;
3912 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3913 if (qid != NULL) {
3914 struct got_commit_object *pcommit;
3915 err = got_object_open_as_commit(&pcommit, repo,
3916 &qid->id);
3917 if (err)
3918 return err;
3920 tree_id1 = got_object_id_dup(
3921 got_object_commit_get_tree_id(pcommit));
3922 if (tree_id1 == NULL) {
3923 got_object_commit_close(pcommit);
3924 return got_error_from_errno("got_object_id_dup");
3926 got_object_commit_close(pcommit);
3930 if (tree_id1) {
3931 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3932 if (err)
3933 goto done;
3936 tree_id2 = got_object_commit_get_tree_id(commit);
3937 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3938 if (err)
3939 goto done;
3941 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, "", "", repo,
3942 cb, dsa ? (void *)dsa : paths, dsa ? 1 : 0);
3943 done:
3944 if (tree1)
3945 got_object_tree_close(tree1);
3946 if (tree2)
3947 got_object_tree_close(tree2);
3948 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3949 err = got_error_from_errno("close");
3950 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3951 err = got_error_from_errno("close");
3952 if (f1 && fclose(f1) == EOF && err == NULL)
3953 err = got_error_from_errno("fclose");
3954 if (f2 && fclose(f2) == EOF && err == NULL)
3955 err = got_error_from_errno("fclose");
3956 free(tree_id1);
3957 return err;
3960 static const struct got_error *
3961 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3962 const char *path, int diff_context, struct got_diffstat_cb_arg *dsa,
3963 struct got_repository *repo, FILE *outfile)
3965 const struct got_error *err = NULL;
3966 struct got_commit_object *pcommit = NULL;
3967 char *id_str1 = NULL, *id_str2 = NULL;
3968 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3969 struct got_object_qid *qid;
3971 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3972 if (qid != NULL) {
3973 err = got_object_open_as_commit(&pcommit, repo,
3974 &qid->id);
3975 if (err)
3976 return err;
3977 err = got_object_id_str(&id_str1, &qid->id);
3978 if (err)
3979 goto done;
3982 err = got_object_id_str(&id_str2, id);
3983 if (err)
3984 goto done;
3986 if (path && path[0] != '\0') {
3987 int obj_type;
3988 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3989 if (err)
3990 goto done;
3991 if (pcommit) {
3992 err = got_object_id_by_path(&obj_id1, repo,
3993 pcommit, path);
3994 if (err) {
3995 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3996 free(obj_id2);
3997 goto done;
4001 err = got_object_get_type(&obj_type, repo, obj_id2);
4002 if (err) {
4003 free(obj_id2);
4004 goto done;
4006 fprintf(outfile,
4007 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4008 fprintf(outfile, "commit - %s\n",
4009 id_str1 ? id_str1 : "/dev/null");
4010 fprintf(outfile, "commit + %s\n", id_str2);
4011 switch (obj_type) {
4012 case GOT_OBJ_TYPE_BLOB:
4013 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
4014 0, 0, dsa, repo, outfile);
4015 break;
4016 case GOT_OBJ_TYPE_TREE:
4017 err = diff_trees(obj_id1, obj_id2, path, diff_context,
4018 0, 0, dsa, repo, outfile);
4019 break;
4020 default:
4021 err = got_error(GOT_ERR_OBJ_TYPE);
4022 break;
4024 free(obj_id1);
4025 free(obj_id2);
4026 } else {
4027 obj_id2 = got_object_commit_get_tree_id(commit);
4028 if (pcommit)
4029 obj_id1 = got_object_commit_get_tree_id(pcommit);
4030 fprintf(outfile,
4031 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4032 fprintf(outfile, "commit - %s\n",
4033 id_str1 ? id_str1 : "/dev/null");
4034 fprintf(outfile, "commit + %s\n", id_str2);
4035 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
4036 dsa, repo, outfile);
4038 done:
4039 free(id_str1);
4040 free(id_str2);
4041 if (pcommit)
4042 got_object_commit_close(pcommit);
4043 return err;
4046 static char *
4047 get_datestr(time_t *time, char *datebuf)
4049 struct tm mytm, *tm;
4050 char *p, *s;
4052 tm = gmtime_r(time, &mytm);
4053 if (tm == NULL)
4054 return NULL;
4055 s = asctime_r(tm, datebuf);
4056 if (s == NULL)
4057 return NULL;
4058 p = strchr(s, '\n');
4059 if (p)
4060 *p = '\0';
4061 return s;
4064 static const struct got_error *
4065 match_commit(int *have_match, struct got_object_id *id,
4066 struct got_commit_object *commit, regex_t *regex)
4068 const struct got_error *err = NULL;
4069 regmatch_t regmatch;
4070 char *id_str = NULL, *logmsg = NULL;
4072 *have_match = 0;
4074 err = got_object_id_str(&id_str, id);
4075 if (err)
4076 return err;
4078 err = got_object_commit_get_logmsg(&logmsg, commit);
4079 if (err)
4080 goto done;
4082 if (regexec(regex, got_object_commit_get_author(commit), 1,
4083 &regmatch, 0) == 0 ||
4084 regexec(regex, got_object_commit_get_committer(commit), 1,
4085 &regmatch, 0) == 0 ||
4086 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
4087 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
4088 *have_match = 1;
4089 done:
4090 free(id_str);
4091 free(logmsg);
4092 return err;
4095 static void
4096 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
4097 regex_t *regex)
4099 regmatch_t regmatch;
4100 struct got_pathlist_entry *pe;
4102 *have_match = 0;
4104 TAILQ_FOREACH(pe, changed_paths, entry) {
4105 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
4106 *have_match = 1;
4107 break;
4112 static const struct got_error *
4113 match_patch(int *have_match, struct got_commit_object *commit,
4114 struct got_object_id *id, const char *path, int diff_context,
4115 struct got_repository *repo, regex_t *regex, FILE *f)
4117 const struct got_error *err = NULL;
4118 char *line = NULL;
4119 size_t linesize = 0;
4120 regmatch_t regmatch;
4122 *have_match = 0;
4124 err = got_opentemp_truncate(f);
4125 if (err)
4126 return err;
4128 err = print_patch(commit, id, path, diff_context, NULL, repo, f);
4129 if (err)
4130 goto done;
4132 if (fseeko(f, 0L, SEEK_SET) == -1) {
4133 err = got_error_from_errno("fseeko");
4134 goto done;
4137 while (getline(&line, &linesize, f) != -1) {
4138 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
4139 *have_match = 1;
4140 break;
4143 done:
4144 free(line);
4145 return err;
4148 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
4150 static const struct got_error*
4151 build_refs_str(char **refs_str, struct got_reflist_head *refs,
4152 struct got_object_id *id, struct got_repository *repo,
4153 int local_only)
4155 static const struct got_error *err = NULL;
4156 struct got_reflist_entry *re;
4157 char *s;
4158 const char *name;
4160 *refs_str = NULL;
4162 TAILQ_FOREACH(re, refs, entry) {
4163 struct got_tag_object *tag = NULL;
4164 struct got_object_id *ref_id;
4165 int cmp;
4167 name = got_ref_get_name(re->ref);
4168 if (strcmp(name, GOT_REF_HEAD) == 0)
4169 continue;
4170 if (strncmp(name, "refs/", 5) == 0)
4171 name += 5;
4172 if (strncmp(name, "got/", 4) == 0)
4173 continue;
4174 if (strncmp(name, "heads/", 6) == 0)
4175 name += 6;
4176 if (strncmp(name, "remotes/", 8) == 0) {
4177 if (local_only)
4178 continue;
4179 name += 8;
4180 s = strstr(name, "/" GOT_REF_HEAD);
4181 if (s != NULL && strcmp(s, "/" GOT_REF_HEAD) == 0)
4182 continue;
4184 err = got_ref_resolve(&ref_id, repo, re->ref);
4185 if (err)
4186 break;
4187 if (strncmp(name, "tags/", 5) == 0) {
4188 err = got_object_open_as_tag(&tag, repo, ref_id);
4189 if (err) {
4190 if (err->code != GOT_ERR_OBJ_TYPE) {
4191 free(ref_id);
4192 break;
4194 /* Ref points at something other than a tag. */
4195 err = NULL;
4196 tag = NULL;
4199 cmp = got_object_id_cmp(tag ?
4200 got_object_tag_get_object_id(tag) : ref_id, id);
4201 free(ref_id);
4202 if (tag)
4203 got_object_tag_close(tag);
4204 if (cmp != 0)
4205 continue;
4206 s = *refs_str;
4207 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4208 s ? ", " : "", name) == -1) {
4209 err = got_error_from_errno("asprintf");
4210 free(s);
4211 *refs_str = NULL;
4212 break;
4214 free(s);
4217 return err;
4220 static const struct got_error *
4221 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4222 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4224 const struct got_error *err = NULL;
4225 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4226 char *comma, *s, *nl;
4227 struct got_reflist_head *refs;
4228 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4229 struct tm tm;
4230 time_t committer_time;
4232 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4233 if (refs) {
4234 err = build_refs_str(&ref_str, refs, id, repo, 1);
4235 if (err)
4236 return err;
4238 /* Display the first matching ref only. */
4239 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4240 *comma = '\0';
4243 if (ref_str == NULL) {
4244 err = got_object_id_str(&id_str, id);
4245 if (err)
4246 return err;
4249 committer_time = got_object_commit_get_committer_time(commit);
4250 if (gmtime_r(&committer_time, &tm) == NULL) {
4251 err = got_error_from_errno("gmtime_r");
4252 goto done;
4254 if (strftime(datebuf, sizeof(datebuf), "%F ", &tm) == 0) {
4255 err = got_error(GOT_ERR_NO_SPACE);
4256 goto done;
4259 err = got_object_commit_get_logmsg(&logmsg0, commit);
4260 if (err)
4261 goto done;
4263 s = logmsg0;
4264 while (isspace((unsigned char)s[0]))
4265 s++;
4267 nl = strchr(s, '\n');
4268 if (nl) {
4269 *nl = '\0';
4272 if (ref_str)
4273 printf("%s%-7s %s\n", datebuf, ref_str, s);
4274 else
4275 printf("%s%.7s %s\n", datebuf, id_str, s);
4277 if (fflush(stdout) != 0 && err == NULL)
4278 err = got_error_from_errno("fflush");
4279 done:
4280 free(id_str);
4281 free(ref_str);
4282 free(logmsg0);
4283 return err;
4286 static const struct got_error *
4287 print_diffstat(struct got_diffstat_cb_arg *dsa, const char *header)
4289 struct got_pathlist_entry *pe;
4291 if (header != NULL)
4292 printf("%s\n", header);
4294 TAILQ_FOREACH(pe, dsa->paths, entry) {
4295 struct got_diff_changed_path *cp = pe->data;
4296 int pad = dsa->max_path_len - pe->path_len + 1;
4298 printf(" %c %s%*c | %*d+ %*d-\n", cp->status, pe->path, pad,
4299 ' ', dsa->add_cols + 1, cp->add, dsa->rm_cols + 1, cp->rm);
4301 printf("\n%d file%s changed, %d insertion%s(+), %d deletion%s(-)\n\n",
4302 dsa->nfiles, dsa->nfiles > 1 ? "s" : "", dsa->ins,
4303 dsa->ins != 1 ? "s" : "", dsa->del, dsa->del != 1 ? "s" : "");
4305 if (fflush(stdout) != 0)
4306 return got_error_from_errno("fflush");
4308 return NULL;
4311 static const struct got_error *
4312 printfile(FILE *f)
4314 char buf[8192];
4315 size_t r;
4317 if (fseeko(f, 0L, SEEK_SET) == -1)
4318 return got_error_from_errno("fseek");
4320 for (;;) {
4321 r = fread(buf, 1, sizeof(buf), f);
4322 if (r == 0) {
4323 if (ferror(f))
4324 return got_error_from_errno("fread");
4325 if (feof(f))
4326 break;
4328 if (fwrite(buf, 1, r, stdout) != r)
4329 return got_ferror(stdout, GOT_ERR_IO);
4332 return NULL;
4335 static const struct got_error *
4336 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4337 struct got_repository *repo, const char *path,
4338 struct got_pathlist_head *changed_paths,
4339 struct got_diffstat_cb_arg *diffstat, int show_patch, int diff_context,
4340 struct got_reflist_object_id_map *refs_idmap, const char *custom_refs_str,
4341 const char *prefix)
4343 const struct got_error *err = NULL;
4344 FILE *f = NULL;
4345 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4346 char datebuf[26];
4347 time_t committer_time;
4348 const char *author, *committer;
4349 char *refs_str = NULL;
4351 err = got_object_id_str(&id_str, id);
4352 if (err)
4353 return err;
4355 if (custom_refs_str == NULL) {
4356 struct got_reflist_head *refs;
4357 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4358 if (refs) {
4359 err = build_refs_str(&refs_str, refs, id, repo, 0);
4360 if (err)
4361 goto done;
4365 printf(GOT_COMMIT_SEP_STR);
4366 if (custom_refs_str)
4367 printf("%s %s (%s)\n", prefix ? prefix : "commit", id_str,
4368 custom_refs_str);
4369 else
4370 printf("%s %s%s%s%s\n", prefix ? prefix : "commit", id_str,
4371 refs_str ? " (" : "", refs_str ? refs_str : "",
4372 refs_str ? ")" : "");
4373 free(id_str);
4374 id_str = NULL;
4375 free(refs_str);
4376 refs_str = NULL;
4377 printf("from: %s\n", got_object_commit_get_author(commit));
4378 author = got_object_commit_get_author(commit);
4379 committer = got_object_commit_get_committer(commit);
4380 if (strcmp(author, committer) != 0)
4381 printf("via: %s\n", committer);
4382 committer_time = got_object_commit_get_committer_time(commit);
4383 datestr = get_datestr(&committer_time, datebuf);
4384 if (datestr)
4385 printf("date: %s UTC\n", datestr);
4386 if (got_object_commit_get_nparents(commit) > 1) {
4387 const struct got_object_id_queue *parent_ids;
4388 struct got_object_qid *qid;
4389 int n = 1;
4390 parent_ids = got_object_commit_get_parent_ids(commit);
4391 STAILQ_FOREACH(qid, parent_ids, entry) {
4392 err = got_object_id_str(&id_str, &qid->id);
4393 if (err)
4394 goto done;
4395 printf("parent %d: %s\n", n++, id_str);
4396 free(id_str);
4397 id_str = NULL;
4401 err = got_object_commit_get_logmsg(&logmsg0, commit);
4402 if (err)
4403 goto done;
4405 logmsg = logmsg0;
4406 do {
4407 line = strsep(&logmsg, "\n");
4408 if (line)
4409 printf(" %s\n", line);
4410 } while (line);
4411 free(logmsg0);
4413 if (changed_paths && diffstat == NULL) {
4414 struct got_pathlist_entry *pe;
4416 TAILQ_FOREACH(pe, changed_paths, entry) {
4417 struct got_diff_changed_path *cp = pe->data;
4419 printf(" %c %s\n", cp->status, pe->path);
4421 printf("\n");
4423 if (show_patch) {
4424 if (diffstat) {
4425 f = got_opentemp();
4426 if (f == NULL) {
4427 err = got_error_from_errno("got_opentemp");
4428 goto done;
4432 err = print_patch(commit, id, path, diff_context, diffstat,
4433 repo, diffstat == NULL ? stdout : f);
4434 if (err)
4435 goto done;
4437 if (diffstat) {
4438 err = print_diffstat(diffstat, NULL);
4439 if (err)
4440 goto done;
4441 if (show_patch) {
4442 err = printfile(f);
4443 if (err)
4444 goto done;
4447 if (show_patch)
4448 printf("\n");
4450 if (fflush(stdout) != 0 && err == NULL)
4451 err = got_error_from_errno("fflush");
4452 done:
4453 if (f && fclose(f) == EOF && err == NULL)
4454 err = got_error_from_errno("fclose");
4455 free(id_str);
4456 free(refs_str);
4457 return err;
4460 static const struct got_error *
4461 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4462 struct got_repository *repo, const char *path, int show_changed_paths,
4463 int show_diffstat, int show_patch, const char *search_pattern,
4464 int diff_context, int limit, int log_branches, int reverse_display_order,
4465 struct got_reflist_object_id_map *refs_idmap, int one_line, int toposort,
4466 FILE *tmpfile)
4468 const struct got_error *err;
4469 struct got_commit_graph *graph;
4470 regex_t regex;
4471 int have_match;
4472 struct got_object_id_queue reversed_commits;
4473 struct got_object_qid *qid;
4474 struct got_commit_object *commit;
4475 struct got_pathlist_head changed_paths;
4477 STAILQ_INIT(&reversed_commits);
4478 TAILQ_INIT(&changed_paths);
4480 if (search_pattern && regcomp(&regex, search_pattern,
4481 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4482 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4484 err = got_commit_graph_open(&graph, path, !log_branches);
4485 if (err)
4486 return err;
4487 if (log_branches && toposort) {
4488 err = got_commit_graph_toposort(graph, root_id, repo,
4489 check_cancelled, NULL);
4490 } else {
4491 err = got_commit_graph_bfsort(graph, root_id, repo,
4492 check_cancelled, NULL);
4494 if (err)
4495 goto done;
4496 for (;;) {
4497 struct got_object_id id;
4498 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4499 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4501 if (sigint_received || sigpipe_received)
4502 break;
4504 err = got_commit_graph_iter_next(&id, graph, repo,
4505 check_cancelled, NULL);
4506 if (err) {
4507 if (err->code == GOT_ERR_ITER_COMPLETED)
4508 err = NULL;
4509 break;
4512 err = got_object_open_as_commit(&commit, repo, &id);
4513 if (err)
4514 break;
4516 if (((show_changed_paths && !show_diffstat) ||
4517 (show_diffstat && !show_patch))
4518 && !reverse_display_order) {
4519 err = get_changed_paths(&changed_paths, commit, repo,
4520 show_diffstat ? &dsa : NULL);
4521 if (err)
4522 break;
4525 if (search_pattern) {
4526 err = match_commit(&have_match, &id, commit, &regex);
4527 if (err) {
4528 got_object_commit_close(commit);
4529 break;
4531 if (have_match == 0 && show_changed_paths)
4532 match_changed_paths(&have_match,
4533 &changed_paths, &regex);
4534 if (have_match == 0 && show_patch) {
4535 err = match_patch(&have_match, commit, &id,
4536 path, diff_context, repo, &regex, tmpfile);
4537 if (err)
4538 break;
4540 if (have_match == 0) {
4541 got_object_commit_close(commit);
4542 got_pathlist_free(&changed_paths,
4543 GOT_PATHLIST_FREE_ALL);
4544 continue;
4548 if (reverse_display_order) {
4549 err = got_object_qid_alloc(&qid, &id);
4550 if (err)
4551 break;
4552 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4553 got_object_commit_close(commit);
4554 } else {
4555 if (one_line)
4556 err = print_commit_oneline(commit, &id,
4557 repo, refs_idmap);
4558 else
4559 err = print_commit(commit, &id, repo, path,
4560 (show_changed_paths || show_diffstat) ?
4561 &changed_paths : NULL,
4562 show_diffstat ? &dsa : NULL, show_patch,
4563 diff_context, refs_idmap, NULL, NULL);
4564 got_object_commit_close(commit);
4565 if (err)
4566 break;
4568 if ((limit && --limit == 0) ||
4569 (end_id && got_object_id_cmp(&id, end_id) == 0))
4570 break;
4572 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4574 if (reverse_display_order) {
4575 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4576 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4577 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4579 err = got_object_open_as_commit(&commit, repo,
4580 &qid->id);
4581 if (err)
4582 break;
4583 if ((show_changed_paths && !show_diffstat) ||
4584 (show_diffstat && !show_patch)) {
4585 err = get_changed_paths(&changed_paths, commit,
4586 repo, show_diffstat ? &dsa : NULL);
4587 if (err)
4588 break;
4590 if (one_line)
4591 err = print_commit_oneline(commit, &qid->id,
4592 repo, refs_idmap);
4593 else
4594 err = print_commit(commit, &qid->id, repo, path,
4595 (show_changed_paths || show_diffstat) ?
4596 &changed_paths : NULL,
4597 show_diffstat ? &dsa : NULL, show_patch,
4598 diff_context, refs_idmap, NULL, NULL);
4599 got_object_commit_close(commit);
4600 if (err)
4601 break;
4602 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4605 done:
4606 while (!STAILQ_EMPTY(&reversed_commits)) {
4607 qid = STAILQ_FIRST(&reversed_commits);
4608 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4609 got_object_qid_free(qid);
4611 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4612 if (search_pattern)
4613 regfree(&regex);
4614 got_commit_graph_close(graph);
4615 return err;
4618 __dead static void
4619 usage_log(void)
4621 fprintf(stderr, "usage: %s log [-bdPpRst] [-C number] [-c commit] "
4622 "[-l N] [-r repository-path] [-S search-pattern] [-x commit] "
4623 "[path]\n", getprogname());
4624 exit(1);
4627 static int
4628 get_default_log_limit(void)
4630 const char *got_default_log_limit;
4631 long long n;
4632 const char *errstr;
4634 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4635 if (got_default_log_limit == NULL)
4636 return 0;
4637 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4638 if (errstr != NULL)
4639 return 0;
4640 return n;
4643 static const struct got_error *
4644 cmd_log(int argc, char *argv[])
4646 const struct got_error *error;
4647 struct got_repository *repo = NULL;
4648 struct got_worktree *worktree = NULL;
4649 struct got_object_id *start_id = NULL, *end_id = NULL;
4650 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4651 char *keyword_idstr = NULL;
4652 const char *start_commit = NULL, *end_commit = NULL;
4653 const char *search_pattern = NULL;
4654 int diff_context = -1, ch;
4655 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4656 int show_diffstat = 0, reverse_display_order = 0, one_line = 0;
4657 int toposort = 0;
4658 const char *errstr;
4659 struct got_reflist_head refs;
4660 struct got_reflist_object_id_map *refs_idmap = NULL;
4661 FILE *tmpfile = NULL;
4662 int *pack_fds = NULL;
4664 TAILQ_INIT(&refs);
4666 #ifndef PROFILE
4667 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4668 NULL)
4669 == -1)
4670 err(1, "pledge");
4671 #endif
4673 limit = get_default_log_limit();
4675 while ((ch = getopt(argc, argv, "bC:c:dl:PpRr:S:stx:")) != -1) {
4676 switch (ch) {
4677 case 'b':
4678 log_branches = 1;
4679 break;
4680 case 'C':
4681 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4682 &errstr);
4683 if (errstr != NULL)
4684 errx(1, "number of context lines is %s: %s",
4685 errstr, optarg);
4686 break;
4687 case 'c':
4688 start_commit = optarg;
4689 break;
4690 case 'd':
4691 show_diffstat = 1;
4692 break;
4693 case 'l':
4694 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4695 if (errstr != NULL)
4696 errx(1, "number of commits is %s: %s",
4697 errstr, optarg);
4698 break;
4699 case 'P':
4700 show_changed_paths = 1;
4701 break;
4702 case 'p':
4703 show_patch = 1;
4704 break;
4705 case 'R':
4706 reverse_display_order = 1;
4707 break;
4708 case 'r':
4709 repo_path = realpath(optarg, NULL);
4710 if (repo_path == NULL)
4711 return got_error_from_errno2("realpath",
4712 optarg);
4713 got_path_strip_trailing_slashes(repo_path);
4714 break;
4715 case 'S':
4716 search_pattern = optarg;
4717 break;
4718 case 's':
4719 one_line = 1;
4720 break;
4721 case 't':
4722 toposort = 1;
4723 break;
4724 case 'x':
4725 end_commit = optarg;
4726 break;
4727 default:
4728 usage_log();
4729 /* NOTREACHED */
4733 argc -= optind;
4734 argv += optind;
4736 if (diff_context == -1)
4737 diff_context = 3;
4738 else if (!show_patch)
4739 errx(1, "-C requires -p");
4741 if (one_line && (show_patch || show_changed_paths || show_diffstat))
4742 errx(1, "cannot use -s with -d, -p or -P");
4744 cwd = getcwd(NULL, 0);
4745 if (cwd == NULL) {
4746 error = got_error_from_errno("getcwd");
4747 goto done;
4750 error = got_repo_pack_fds_open(&pack_fds);
4751 if (error != NULL)
4752 goto done;
4754 if (repo_path == NULL) {
4755 error = got_worktree_open(&worktree, cwd,
4756 GOT_WORKTREE_GOT_DIR);
4757 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4758 goto done;
4759 error = NULL;
4762 if (argc == 1) {
4763 if (worktree) {
4764 error = got_worktree_resolve_path(&path, worktree,
4765 argv[0]);
4766 if (error)
4767 goto done;
4768 } else {
4769 path = strdup(argv[0]);
4770 if (path == NULL) {
4771 error = got_error_from_errno("strdup");
4772 goto done;
4775 } else if (argc != 0)
4776 usage_log();
4778 if (repo_path == NULL) {
4779 repo_path = worktree ?
4780 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4782 if (repo_path == NULL) {
4783 error = got_error_from_errno("strdup");
4784 goto done;
4787 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4788 if (error != NULL)
4789 goto done;
4791 error = apply_unveil(got_repo_get_path(repo), 1,
4792 worktree ? got_worktree_get_root_path(worktree) : NULL);
4793 if (error)
4794 goto done;
4796 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4797 if (error)
4798 goto done;
4800 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4801 if (error)
4802 goto done;
4804 if (start_commit == NULL) {
4805 struct got_reference *head_ref;
4806 struct got_commit_object *commit = NULL;
4807 error = got_ref_open(&head_ref, repo,
4808 worktree ? got_worktree_get_head_ref_name(worktree)
4809 : GOT_REF_HEAD, 0);
4810 if (error != NULL)
4811 goto done;
4812 error = got_ref_resolve(&start_id, repo, head_ref);
4813 got_ref_close(head_ref);
4814 if (error != NULL)
4815 goto done;
4816 error = got_object_open_as_commit(&commit, repo,
4817 start_id);
4818 if (error != NULL)
4819 goto done;
4820 got_object_commit_close(commit);
4821 } else {
4822 error = got_keyword_to_idstr(&keyword_idstr, start_commit,
4823 repo, worktree);
4824 if (error != NULL)
4825 goto done;
4826 if (keyword_idstr != NULL)
4827 start_commit = keyword_idstr;
4829 error = got_repo_match_object_id(&start_id, NULL,
4830 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4831 if (error != NULL)
4832 goto done;
4834 if (end_commit != NULL) {
4835 error = got_keyword_to_idstr(&keyword_idstr, end_commit,
4836 repo, worktree);
4837 if (error != NULL)
4838 goto done;
4839 if (keyword_idstr != NULL)
4840 end_commit = keyword_idstr;
4842 error = got_repo_match_object_id(&end_id, NULL,
4843 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4844 if (error != NULL)
4845 goto done;
4848 if (worktree) {
4850 * If a path was specified on the command line it was resolved
4851 * to a path in the work tree above. Prepend the work tree's
4852 * path prefix to obtain the corresponding in-repository path.
4854 if (path) {
4855 const char *prefix;
4856 prefix = got_worktree_get_path_prefix(worktree);
4857 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4858 (path[0] != '\0') ? "/" : "", path) == -1) {
4859 error = got_error_from_errno("asprintf");
4860 goto done;
4863 } else
4864 error = got_repo_map_path(&in_repo_path, repo,
4865 path ? path : "");
4866 if (error != NULL)
4867 goto done;
4868 if (in_repo_path) {
4869 free(path);
4870 path = in_repo_path;
4873 if (worktree) {
4874 /* Release work tree lock. */
4875 got_worktree_close(worktree);
4876 worktree = NULL;
4879 if (search_pattern && show_patch) {
4880 tmpfile = got_opentemp();
4881 if (tmpfile == NULL) {
4882 error = got_error_from_errno("got_opentemp");
4883 goto done;
4887 error = print_commits(start_id, end_id, repo, path ? path : "",
4888 show_changed_paths, show_diffstat, show_patch, search_pattern,
4889 diff_context, limit, log_branches, reverse_display_order,
4890 refs_idmap, one_line, toposort, tmpfile);
4891 done:
4892 free(path);
4893 free(repo_path);
4894 free(cwd);
4895 free(start_id);
4896 free(end_id);
4897 free(keyword_idstr);
4898 if (worktree)
4899 got_worktree_close(worktree);
4900 if (repo) {
4901 const struct got_error *close_err = got_repo_close(repo);
4902 if (error == NULL)
4903 error = close_err;
4905 if (pack_fds) {
4906 const struct got_error *pack_err =
4907 got_repo_pack_fds_close(pack_fds);
4908 if (error == NULL)
4909 error = pack_err;
4911 if (refs_idmap)
4912 got_reflist_object_id_map_free(refs_idmap);
4913 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4914 error = got_error_from_errno("fclose");
4915 got_ref_list_free(&refs);
4916 return error;
4919 __dead static void
4920 usage_diff(void)
4922 fprintf(stderr, "usage: %s diff [-adPsw] [-C number] [-c commit] "
4923 "[-r repository-path] [object1 object2 | path ...]\n",
4924 getprogname());
4925 exit(1);
4928 struct print_diff_arg {
4929 struct got_repository *repo;
4930 struct got_worktree *worktree;
4931 struct got_diffstat_cb_arg *diffstat;
4932 int diff_context;
4933 const char *id_str;
4934 int header_shown;
4935 int diff_staged;
4936 enum got_diff_algorithm diff_algo;
4937 int ignore_whitespace;
4938 int force_text_diff;
4939 FILE *f1;
4940 FILE *f2;
4941 FILE *outfile;
4945 * Create a file which contains the target path of a symlink so we can feed
4946 * it as content to the diff engine.
4948 static const struct got_error *
4949 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4950 const char *abspath)
4952 const struct got_error *err = NULL;
4953 char target_path[PATH_MAX];
4954 ssize_t target_len, outlen;
4956 *fd = -1;
4958 if (dirfd != -1) {
4959 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4960 if (target_len == -1)
4961 return got_error_from_errno2("readlinkat", abspath);
4962 } else {
4963 target_len = readlink(abspath, target_path, PATH_MAX);
4964 if (target_len == -1)
4965 return got_error_from_errno2("readlink", abspath);
4968 *fd = got_opentempfd();
4969 if (*fd == -1)
4970 return got_error_from_errno("got_opentempfd");
4972 outlen = write(*fd, target_path, target_len);
4973 if (outlen == -1) {
4974 err = got_error_from_errno("got_opentempfd");
4975 goto done;
4978 if (lseek(*fd, 0, SEEK_SET) == -1) {
4979 err = got_error_from_errno2("lseek", abspath);
4980 goto done;
4982 done:
4983 if (err) {
4984 close(*fd);
4985 *fd = -1;
4987 return err;
4990 static const struct got_error *
4991 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4992 const char *path, struct got_object_id *blob_id,
4993 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4994 int dirfd, const char *de_name)
4996 struct print_diff_arg *a = arg;
4997 const struct got_error *err = NULL;
4998 struct got_blob_object *blob1 = NULL;
4999 int fd = -1, fd1 = -1, fd2 = -1;
5000 FILE *f2 = NULL;
5001 char *abspath = NULL, *label1 = NULL;
5002 struct stat sb;
5003 off_t size1 = 0;
5004 int f2_exists = 0;
5006 memset(&sb, 0, sizeof(sb));
5008 if (a->diff_staged) {
5009 if (staged_status != GOT_STATUS_MODIFY &&
5010 staged_status != GOT_STATUS_ADD &&
5011 staged_status != GOT_STATUS_DELETE)
5012 return NULL;
5013 } else {
5014 if (staged_status == GOT_STATUS_DELETE)
5015 return NULL;
5016 if (status == GOT_STATUS_NONEXISTENT)
5017 return got_error_set_errno(ENOENT, path);
5018 if (status != GOT_STATUS_MODIFY &&
5019 status != GOT_STATUS_ADD &&
5020 status != GOT_STATUS_DELETE &&
5021 status != GOT_STATUS_CONFLICT)
5022 return NULL;
5025 err = got_opentemp_truncate(a->f1);
5026 if (err)
5027 return got_error_from_errno("got_opentemp_truncate");
5028 err = got_opentemp_truncate(a->f2);
5029 if (err)
5030 return got_error_from_errno("got_opentemp_truncate");
5032 if (!a->header_shown) {
5033 if (fprintf(a->outfile, "diff %s%s\n",
5034 a->diff_staged ? "-s " : "",
5035 got_worktree_get_root_path(a->worktree)) < 0) {
5036 err = got_error_from_errno("fprintf");
5037 goto done;
5039 if (fprintf(a->outfile, "commit - %s\n", a->id_str) < 0) {
5040 err = got_error_from_errno("fprintf");
5041 goto done;
5043 if (fprintf(a->outfile, "path + %s%s\n",
5044 got_worktree_get_root_path(a->worktree),
5045 a->diff_staged ? " (staged changes)" : "") < 0) {
5046 err = got_error_from_errno("fprintf");
5047 goto done;
5049 a->header_shown = 1;
5052 if (a->diff_staged) {
5053 const char *label1 = NULL, *label2 = NULL;
5054 switch (staged_status) {
5055 case GOT_STATUS_MODIFY:
5056 label1 = path;
5057 label2 = path;
5058 break;
5059 case GOT_STATUS_ADD:
5060 label2 = path;
5061 break;
5062 case GOT_STATUS_DELETE:
5063 label1 = path;
5064 break;
5065 default:
5066 return got_error(GOT_ERR_FILE_STATUS);
5068 fd1 = got_opentempfd();
5069 if (fd1 == -1) {
5070 err = got_error_from_errno("got_opentempfd");
5071 goto done;
5073 fd2 = got_opentempfd();
5074 if (fd2 == -1) {
5075 err = got_error_from_errno("got_opentempfd");
5076 goto done;
5078 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
5079 fd1, fd2, blob_id, staged_blob_id, label1, label2,
5080 a->diff_algo, a->diff_context, a->ignore_whitespace,
5081 a->force_text_diff, a->diffstat, a->repo, a->outfile);
5082 goto done;
5085 fd1 = got_opentempfd();
5086 if (fd1 == -1) {
5087 err = got_error_from_errno("got_opentempfd");
5088 goto done;
5091 if (staged_status == GOT_STATUS_ADD ||
5092 staged_status == GOT_STATUS_MODIFY) {
5093 char *id_str;
5094 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
5095 8192, fd1);
5096 if (err)
5097 goto done;
5098 err = got_object_id_str(&id_str, staged_blob_id);
5099 if (err)
5100 goto done;
5101 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
5102 err = got_error_from_errno("asprintf");
5103 free(id_str);
5104 goto done;
5106 free(id_str);
5107 } else if (status != GOT_STATUS_ADD) {
5108 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
5109 fd1);
5110 if (err)
5111 goto done;
5114 if (status != GOT_STATUS_DELETE) {
5115 if (asprintf(&abspath, "%s/%s",
5116 got_worktree_get_root_path(a->worktree), path) == -1) {
5117 err = got_error_from_errno("asprintf");
5118 goto done;
5121 if (dirfd != -1) {
5122 fd = openat(dirfd, de_name,
5123 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5124 if (fd == -1) {
5125 if (!got_err_open_nofollow_on_symlink()) {
5126 err = got_error_from_errno2("openat",
5127 abspath);
5128 goto done;
5130 err = get_symlink_target_file(&fd, dirfd,
5131 de_name, abspath);
5132 if (err)
5133 goto done;
5135 } else {
5136 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5137 if (fd == -1) {
5138 if (!got_err_open_nofollow_on_symlink()) {
5139 err = got_error_from_errno2("open",
5140 abspath);
5141 goto done;
5143 err = get_symlink_target_file(&fd, dirfd,
5144 de_name, abspath);
5145 if (err)
5146 goto done;
5149 if (fstatat(fd, abspath, &sb, AT_SYMLINK_NOFOLLOW) == -1) {
5150 err = got_error_from_errno2("fstatat", abspath);
5151 goto done;
5153 f2 = fdopen(fd, "r");
5154 if (f2 == NULL) {
5155 err = got_error_from_errno2("fdopen", abspath);
5156 goto done;
5158 fd = -1;
5159 f2_exists = 1;
5162 if (blob1) {
5163 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
5164 a->f1, blob1);
5165 if (err)
5166 goto done;
5169 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
5170 f2_exists, &sb, path, GOT_DIFF_ALGORITHM_PATIENCE, a->diff_context,
5171 a->ignore_whitespace, a->force_text_diff, a->diffstat, a->outfile);
5172 done:
5173 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
5174 err = got_error_from_errno("close");
5175 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
5176 err = got_error_from_errno("close");
5177 if (blob1)
5178 got_object_blob_close(blob1);
5179 if (fd != -1 && close(fd) == -1 && err == NULL)
5180 err = got_error_from_errno("close");
5181 if (f2 && fclose(f2) == EOF && err == NULL)
5182 err = got_error_from_errno("fclose");
5183 free(abspath);
5184 return err;
5187 static const struct got_error *
5188 cmd_diff(int argc, char *argv[])
5190 const struct got_error *error;
5191 struct got_repository *repo = NULL;
5192 struct got_worktree *worktree = NULL;
5193 char *cwd = NULL, *repo_path = NULL;
5194 const char *commit_args[2] = { NULL, NULL };
5195 int ncommit_args = 0;
5196 struct got_object_id *ids[2] = { NULL, NULL };
5197 char *labels[2] = { NULL, NULL };
5198 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
5199 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
5200 int force_text_diff = 0, force_path = 0, rflag = 0, show_diffstat = 0;
5201 const char *errstr;
5202 struct got_reflist_head refs;
5203 struct got_pathlist_head diffstat_paths, paths;
5204 FILE *f1 = NULL, *f2 = NULL, *outfile = NULL;
5205 int fd1 = -1, fd2 = -1;
5206 int *pack_fds = NULL;
5207 struct got_diffstat_cb_arg dsa;
5209 memset(&dsa, 0, sizeof(dsa));
5211 TAILQ_INIT(&refs);
5212 TAILQ_INIT(&paths);
5213 TAILQ_INIT(&diffstat_paths);
5215 #ifndef PROFILE
5216 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5217 NULL) == -1)
5218 err(1, "pledge");
5219 #endif
5221 while ((ch = getopt(argc, argv, "aC:c:dPr:sw")) != -1) {
5222 switch (ch) {
5223 case 'a':
5224 force_text_diff = 1;
5225 break;
5226 case 'C':
5227 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
5228 &errstr);
5229 if (errstr != NULL)
5230 errx(1, "number of context lines is %s: %s",
5231 errstr, optarg);
5232 break;
5233 case 'c':
5234 if (ncommit_args >= 2)
5235 errx(1, "too many -c options used");
5236 commit_args[ncommit_args++] = optarg;
5237 break;
5238 case 'd':
5239 show_diffstat = 1;
5240 break;
5241 case 'P':
5242 force_path = 1;
5243 break;
5244 case 'r':
5245 repo_path = realpath(optarg, NULL);
5246 if (repo_path == NULL)
5247 return got_error_from_errno2("realpath",
5248 optarg);
5249 got_path_strip_trailing_slashes(repo_path);
5250 rflag = 1;
5251 break;
5252 case 's':
5253 diff_staged = 1;
5254 break;
5255 case 'w':
5256 ignore_whitespace = 1;
5257 break;
5258 default:
5259 usage_diff();
5260 /* NOTREACHED */
5264 argc -= optind;
5265 argv += optind;
5267 cwd = getcwd(NULL, 0);
5268 if (cwd == NULL) {
5269 error = got_error_from_errno("getcwd");
5270 goto done;
5273 error = got_repo_pack_fds_open(&pack_fds);
5274 if (error != NULL)
5275 goto done;
5277 if (repo_path == NULL) {
5278 error = got_worktree_open(&worktree, cwd,
5279 GOT_WORKTREE_GOT_DIR);
5280 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5281 goto done;
5282 else
5283 error = NULL;
5284 if (worktree) {
5285 repo_path =
5286 strdup(got_worktree_get_repo_path(worktree));
5287 if (repo_path == NULL) {
5288 error = got_error_from_errno("strdup");
5289 goto done;
5291 } else {
5292 repo_path = strdup(cwd);
5293 if (repo_path == NULL) {
5294 error = got_error_from_errno("strdup");
5295 goto done;
5300 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5301 free(repo_path);
5302 if (error != NULL)
5303 goto done;
5305 if (show_diffstat) {
5306 dsa.paths = &diffstat_paths;
5307 dsa.force_text = force_text_diff;
5308 dsa.ignore_ws = ignore_whitespace;
5309 dsa.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5312 if (rflag || worktree == NULL || ncommit_args > 0) {
5313 if (force_path) {
5314 error = got_error_msg(GOT_ERR_NOT_IMPL,
5315 "-P option can only be used when diffing "
5316 "a work tree");
5317 goto done;
5319 if (diff_staged) {
5320 error = got_error_msg(GOT_ERR_NOT_IMPL,
5321 "-s option can only be used when diffing "
5322 "a work tree");
5323 goto done;
5327 error = apply_unveil(got_repo_get_path(repo), 1,
5328 worktree ? got_worktree_get_root_path(worktree) : NULL);
5329 if (error)
5330 goto done;
5332 if ((!force_path && argc == 2) || ncommit_args > 0) {
5333 int obj_type = (ncommit_args > 0 ?
5334 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5335 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5336 NULL);
5337 if (error)
5338 goto done;
5339 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5340 const char *arg;
5341 char *keyword_idstr = NULL;
5343 if (ncommit_args > 0)
5344 arg = commit_args[i];
5345 else
5346 arg = argv[i];
5348 error = got_keyword_to_idstr(&keyword_idstr, arg,
5349 repo, worktree);
5350 if (error != NULL)
5351 goto done;
5352 if (keyword_idstr != NULL)
5353 arg = keyword_idstr;
5355 error = got_repo_match_object_id(&ids[i], &labels[i],
5356 arg, obj_type, &refs, repo);
5357 free(keyword_idstr);
5358 if (error) {
5359 if (error->code != GOT_ERR_NOT_REF &&
5360 error->code != GOT_ERR_NO_OBJ)
5361 goto done;
5362 if (ncommit_args > 0)
5363 goto done;
5364 error = NULL;
5365 break;
5370 f1 = got_opentemp();
5371 if (f1 == NULL) {
5372 error = got_error_from_errno("got_opentemp");
5373 goto done;
5376 f2 = got_opentemp();
5377 if (f2 == NULL) {
5378 error = got_error_from_errno("got_opentemp");
5379 goto done;
5382 outfile = got_opentemp();
5383 if (outfile == NULL) {
5384 error = got_error_from_errno("got_opentemp");
5385 goto done;
5388 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5389 struct print_diff_arg arg;
5390 char *id_str;
5392 if (worktree == NULL) {
5393 if (argc == 2 && ids[0] == NULL) {
5394 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5395 goto done;
5396 } else if (argc == 2 && ids[1] == NULL) {
5397 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5398 goto done;
5399 } else if (argc > 0) {
5400 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5401 "%s", "specified paths cannot be resolved");
5402 goto done;
5403 } else {
5404 error = got_error(GOT_ERR_NOT_WORKTREE);
5405 goto done;
5409 error = get_worktree_paths_from_argv(&paths, argc, argv,
5410 worktree);
5411 if (error)
5412 goto done;
5414 error = got_object_id_str(&id_str,
5415 got_worktree_get_base_commit_id(worktree));
5416 if (error)
5417 goto done;
5418 arg.repo = repo;
5419 arg.worktree = worktree;
5420 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5421 arg.diff_context = diff_context;
5422 arg.id_str = id_str;
5423 arg.header_shown = 0;
5424 arg.diff_staged = diff_staged;
5425 arg.ignore_whitespace = ignore_whitespace;
5426 arg.force_text_diff = force_text_diff;
5427 arg.diffstat = show_diffstat ? &dsa : NULL;
5428 arg.f1 = f1;
5429 arg.f2 = f2;
5430 arg.outfile = outfile;
5432 error = got_worktree_status(worktree, &paths, repo, 0,
5433 print_diff, &arg, check_cancelled, NULL);
5434 free(id_str);
5435 if (error)
5436 goto done;
5438 if (show_diffstat && dsa.nfiles > 0) {
5439 char *header;
5441 if (asprintf(&header, "diffstat %s%s",
5442 diff_staged ? "-s " : "",
5443 got_worktree_get_root_path(worktree)) == -1) {
5444 error = got_error_from_errno("asprintf");
5445 goto done;
5448 error = print_diffstat(&dsa, header);
5449 free(header);
5450 if (error)
5451 goto done;
5454 error = printfile(outfile);
5455 goto done;
5458 if (ncommit_args == 1) {
5459 struct got_commit_object *commit;
5460 error = got_object_open_as_commit(&commit, repo, ids[0]);
5461 if (error)
5462 goto done;
5464 labels[1] = labels[0];
5465 ids[1] = ids[0];
5466 if (got_object_commit_get_nparents(commit) > 0) {
5467 const struct got_object_id_queue *pids;
5468 struct got_object_qid *pid;
5469 pids = got_object_commit_get_parent_ids(commit);
5470 pid = STAILQ_FIRST(pids);
5471 ids[0] = got_object_id_dup(&pid->id);
5472 if (ids[0] == NULL) {
5473 error = got_error_from_errno(
5474 "got_object_id_dup");
5475 got_object_commit_close(commit);
5476 goto done;
5478 error = got_object_id_str(&labels[0], ids[0]);
5479 if (error) {
5480 got_object_commit_close(commit);
5481 goto done;
5483 } else {
5484 ids[0] = NULL;
5485 labels[0] = strdup("/dev/null");
5486 if (labels[0] == NULL) {
5487 error = got_error_from_errno("strdup");
5488 got_object_commit_close(commit);
5489 goto done;
5493 got_object_commit_close(commit);
5496 if (ncommit_args == 0 && argc > 2) {
5497 error = got_error_msg(GOT_ERR_BAD_PATH,
5498 "path arguments cannot be used when diffing two objects");
5499 goto done;
5502 if (ids[0]) {
5503 error = got_object_get_type(&type1, repo, ids[0]);
5504 if (error)
5505 goto done;
5508 error = got_object_get_type(&type2, repo, ids[1]);
5509 if (error)
5510 goto done;
5511 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5512 error = got_error(GOT_ERR_OBJ_TYPE);
5513 goto done;
5515 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 2) {
5516 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5517 "path arguments cannot be used when diffing blobs");
5518 goto done;
5521 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5522 char *in_repo_path;
5523 struct got_pathlist_entry *new;
5524 if (worktree) {
5525 const char *prefix;
5526 char *p;
5527 error = got_worktree_resolve_path(&p, worktree,
5528 argv[i]);
5529 if (error)
5530 goto done;
5531 prefix = got_worktree_get_path_prefix(worktree);
5532 while (prefix[0] == '/')
5533 prefix++;
5534 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5535 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5536 p) == -1) {
5537 error = got_error_from_errno("asprintf");
5538 free(p);
5539 goto done;
5541 free(p);
5542 } else {
5543 char *mapped_path, *s;
5544 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5545 if (error)
5546 goto done;
5547 s = mapped_path;
5548 while (s[0] == '/')
5549 s++;
5550 in_repo_path = strdup(s);
5551 if (in_repo_path == NULL) {
5552 error = got_error_from_errno("asprintf");
5553 free(mapped_path);
5554 goto done;
5556 free(mapped_path);
5559 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5560 if (error || new == NULL /* duplicate */)
5561 free(in_repo_path);
5562 if (error)
5563 goto done;
5566 if (worktree) {
5567 /* Release work tree lock. */
5568 got_worktree_close(worktree);
5569 worktree = NULL;
5572 fd1 = got_opentempfd();
5573 if (fd1 == -1) {
5574 error = got_error_from_errno("got_opentempfd");
5575 goto done;
5578 fd2 = got_opentempfd();
5579 if (fd2 == -1) {
5580 error = got_error_from_errno("got_opentempfd");
5581 goto done;
5584 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5585 case GOT_OBJ_TYPE_BLOB:
5586 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5587 fd1, fd2, ids[0], ids[1], NULL, NULL,
5588 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5589 ignore_whitespace, force_text_diff,
5590 show_diffstat ? &dsa : NULL, repo, outfile);
5591 break;
5592 case GOT_OBJ_TYPE_TREE:
5593 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5594 ids[0], ids[1], &paths, "", "",
5595 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5596 ignore_whitespace, force_text_diff,
5597 show_diffstat ? &dsa : NULL, repo, outfile);
5598 break;
5599 case GOT_OBJ_TYPE_COMMIT:
5600 fprintf(outfile, "diff %s %s\n", labels[0], labels[1]);
5601 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5602 fd1, fd2, ids[0], ids[1], &paths,
5603 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5604 ignore_whitespace, force_text_diff,
5605 show_diffstat ? &dsa : NULL, repo, outfile);
5606 break;
5607 default:
5608 error = got_error(GOT_ERR_OBJ_TYPE);
5610 if (error)
5611 goto done;
5613 if (show_diffstat && dsa.nfiles > 0) {
5614 char *header = NULL;
5616 if (asprintf(&header, "diffstat %s %s",
5617 labels[0], labels[1]) == -1) {
5618 error = got_error_from_errno("asprintf");
5619 goto done;
5622 error = print_diffstat(&dsa, header);
5623 free(header);
5624 if (error)
5625 goto done;
5628 error = printfile(outfile);
5630 done:
5631 free(labels[0]);
5632 free(labels[1]);
5633 free(ids[0]);
5634 free(ids[1]);
5635 if (worktree)
5636 got_worktree_close(worktree);
5637 if (repo) {
5638 const struct got_error *close_err = got_repo_close(repo);
5639 if (error == NULL)
5640 error = close_err;
5642 if (pack_fds) {
5643 const struct got_error *pack_err =
5644 got_repo_pack_fds_close(pack_fds);
5645 if (error == NULL)
5646 error = pack_err;
5648 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
5649 got_pathlist_free(&diffstat_paths, GOT_PATHLIST_FREE_ALL);
5650 got_ref_list_free(&refs);
5651 if (outfile && fclose(outfile) == EOF && error == NULL)
5652 error = got_error_from_errno("fclose");
5653 if (f1 && fclose(f1) == EOF && error == NULL)
5654 error = got_error_from_errno("fclose");
5655 if (f2 && fclose(f2) == EOF && error == NULL)
5656 error = got_error_from_errno("fclose");
5657 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5658 error = got_error_from_errno("close");
5659 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5660 error = got_error_from_errno("close");
5661 return error;
5664 __dead static void
5665 usage_blame(void)
5667 fprintf(stderr,
5668 "usage: %s blame [-c commit] [-r repository-path] path\n",
5669 getprogname());
5670 exit(1);
5673 struct blame_line {
5674 int annotated;
5675 char *id_str;
5676 char *committer;
5677 char datebuf[11]; /* YYYY-MM-DD + NUL */
5680 struct blame_cb_args {
5681 struct blame_line *lines;
5682 int nlines;
5683 int nlines_prec;
5684 int lineno_cur;
5685 off_t *line_offsets;
5686 FILE *f;
5687 struct got_repository *repo;
5690 static const struct got_error *
5691 blame_cb(void *arg, int nlines, int lineno,
5692 struct got_commit_object *commit, struct got_object_id *id)
5694 const struct got_error *err = NULL;
5695 struct blame_cb_args *a = arg;
5696 struct blame_line *bline;
5697 char *line = NULL;
5698 size_t linesize = 0;
5699 off_t offset;
5700 struct tm tm;
5701 time_t committer_time;
5703 if (nlines != a->nlines ||
5704 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5705 return got_error(GOT_ERR_RANGE);
5707 if (sigint_received)
5708 return got_error(GOT_ERR_ITER_COMPLETED);
5710 if (lineno == -1)
5711 return NULL; /* no change in this commit */
5713 /* Annotate this line. */
5714 bline = &a->lines[lineno - 1];
5715 if (bline->annotated)
5716 return NULL;
5717 err = got_object_id_str(&bline->id_str, id);
5718 if (err)
5719 return err;
5721 bline->committer = strdup(got_object_commit_get_committer(commit));
5722 if (bline->committer == NULL) {
5723 err = got_error_from_errno("strdup");
5724 goto done;
5727 committer_time = got_object_commit_get_committer_time(commit);
5728 if (gmtime_r(&committer_time, &tm) == NULL)
5729 return got_error_from_errno("gmtime_r");
5730 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%F", &tm) == 0) {
5731 err = got_error(GOT_ERR_NO_SPACE);
5732 goto done;
5734 bline->annotated = 1;
5736 /* Print lines annotated so far. */
5737 bline = &a->lines[a->lineno_cur - 1];
5738 if (!bline->annotated)
5739 goto done;
5741 offset = a->line_offsets[a->lineno_cur - 1];
5742 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5743 err = got_error_from_errno("fseeko");
5744 goto done;
5747 while (a->lineno_cur <= a->nlines && bline->annotated) {
5748 char *smallerthan, *at, *nl, *committer;
5749 size_t len;
5751 if (getline(&line, &linesize, a->f) == -1) {
5752 if (ferror(a->f))
5753 err = got_error_from_errno("getline");
5754 break;
5757 committer = bline->committer;
5758 smallerthan = strchr(committer, '<');
5759 if (smallerthan && smallerthan[1] != '\0')
5760 committer = smallerthan + 1;
5761 at = strchr(committer, '@');
5762 if (at)
5763 *at = '\0';
5764 len = strlen(committer);
5765 if (len >= 9)
5766 committer[8] = '\0';
5768 nl = strchr(line, '\n');
5769 if (nl)
5770 *nl = '\0';
5771 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5772 bline->id_str, bline->datebuf, committer, line);
5774 a->lineno_cur++;
5775 bline = &a->lines[a->lineno_cur - 1];
5777 done:
5778 free(line);
5779 return err;
5782 static const struct got_error *
5783 cmd_blame(int argc, char *argv[])
5785 const struct got_error *error;
5786 struct got_repository *repo = NULL;
5787 struct got_worktree *worktree = NULL;
5788 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5789 char *link_target = NULL;
5790 struct got_object_id *obj_id = NULL;
5791 struct got_object_id *commit_id = NULL;
5792 struct got_commit_object *commit = NULL;
5793 struct got_blob_object *blob = NULL;
5794 char *commit_id_str = NULL, *keyword_idstr = NULL;
5795 struct blame_cb_args bca;
5796 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5797 off_t filesize;
5798 int *pack_fds = NULL;
5799 FILE *f1 = NULL, *f2 = NULL;
5801 fd1 = got_opentempfd();
5802 if (fd1 == -1)
5803 return got_error_from_errno("got_opentempfd");
5805 memset(&bca, 0, sizeof(bca));
5807 #ifndef PROFILE
5808 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5809 NULL) == -1)
5810 err(1, "pledge");
5811 #endif
5813 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5814 switch (ch) {
5815 case 'c':
5816 commit_id_str = optarg;
5817 break;
5818 case 'r':
5819 repo_path = realpath(optarg, NULL);
5820 if (repo_path == NULL)
5821 return got_error_from_errno2("realpath",
5822 optarg);
5823 got_path_strip_trailing_slashes(repo_path);
5824 break;
5825 default:
5826 usage_blame();
5827 /* NOTREACHED */
5831 argc -= optind;
5832 argv += optind;
5834 if (argc == 1)
5835 path = argv[0];
5836 else
5837 usage_blame();
5839 cwd = getcwd(NULL, 0);
5840 if (cwd == NULL) {
5841 error = got_error_from_errno("getcwd");
5842 goto done;
5845 error = got_repo_pack_fds_open(&pack_fds);
5846 if (error != NULL)
5847 goto done;
5849 if (repo_path == NULL) {
5850 error = got_worktree_open(&worktree, cwd,
5851 GOT_WORKTREE_GOT_DIR);
5852 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5853 goto done;
5854 else
5855 error = NULL;
5856 if (worktree) {
5857 repo_path =
5858 strdup(got_worktree_get_repo_path(worktree));
5859 if (repo_path == NULL) {
5860 error = got_error_from_errno("strdup");
5861 if (error)
5862 goto done;
5864 } else {
5865 repo_path = strdup(cwd);
5866 if (repo_path == NULL) {
5867 error = got_error_from_errno("strdup");
5868 goto done;
5873 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5874 if (error != NULL)
5875 goto done;
5877 if (worktree) {
5878 const char *prefix = got_worktree_get_path_prefix(worktree);
5879 char *p;
5881 error = got_worktree_resolve_path(&p, worktree, path);
5882 if (error)
5883 goto done;
5884 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5885 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5886 p) == -1) {
5887 error = got_error_from_errno("asprintf");
5888 free(p);
5889 goto done;
5891 free(p);
5892 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5893 } else {
5894 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5895 if (error)
5896 goto done;
5897 error = got_repo_map_path(&in_repo_path, repo, path);
5899 if (error)
5900 goto done;
5902 if (commit_id_str == NULL) {
5903 struct got_reference *head_ref;
5904 error = got_ref_open(&head_ref, repo, worktree ?
5905 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5906 if (error != NULL)
5907 goto done;
5908 error = got_ref_resolve(&commit_id, repo, head_ref);
5909 got_ref_close(head_ref);
5910 if (error != NULL)
5911 goto done;
5912 } else {
5913 struct got_reflist_head refs;
5915 TAILQ_INIT(&refs);
5916 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5917 NULL);
5918 if (error)
5919 goto done;
5921 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
5922 repo, worktree);
5923 if (error != NULL)
5924 goto done;
5925 if (keyword_idstr != NULL)
5926 commit_id_str = keyword_idstr;
5928 error = got_repo_match_object_id(&commit_id, NULL,
5929 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5930 got_ref_list_free(&refs);
5931 if (error)
5932 goto done;
5935 if (worktree) {
5936 /* Release work tree lock. */
5937 got_worktree_close(worktree);
5938 worktree = NULL;
5941 error = got_object_open_as_commit(&commit, repo, commit_id);
5942 if (error)
5943 goto done;
5945 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5946 commit, repo);
5947 if (error)
5948 goto done;
5950 error = got_object_id_by_path(&obj_id, repo, commit,
5951 link_target ? link_target : in_repo_path);
5952 if (error)
5953 goto done;
5955 error = got_object_get_type(&obj_type, repo, obj_id);
5956 if (error)
5957 goto done;
5959 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5960 error = got_error_path(link_target ? link_target : in_repo_path,
5961 GOT_ERR_OBJ_TYPE);
5962 goto done;
5965 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5966 if (error)
5967 goto done;
5968 bca.f = got_opentemp();
5969 if (bca.f == NULL) {
5970 error = got_error_from_errno("got_opentemp");
5971 goto done;
5973 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5974 &bca.line_offsets, bca.f, blob);
5975 if (error || bca.nlines == 0)
5976 goto done;
5978 /* Don't include \n at EOF in the blame line count. */
5979 if (bca.line_offsets[bca.nlines - 1] == filesize)
5980 bca.nlines--;
5982 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5983 if (bca.lines == NULL) {
5984 error = got_error_from_errno("calloc");
5985 goto done;
5987 bca.lineno_cur = 1;
5988 bca.nlines_prec = 0;
5989 i = bca.nlines;
5990 while (i > 0) {
5991 i /= 10;
5992 bca.nlines_prec++;
5994 bca.repo = repo;
5996 fd2 = got_opentempfd();
5997 if (fd2 == -1) {
5998 error = got_error_from_errno("got_opentempfd");
5999 goto done;
6001 fd3 = got_opentempfd();
6002 if (fd3 == -1) {
6003 error = got_error_from_errno("got_opentempfd");
6004 goto done;
6006 f1 = got_opentemp();
6007 if (f1 == NULL) {
6008 error = got_error_from_errno("got_opentemp");
6009 goto done;
6011 f2 = got_opentemp();
6012 if (f2 == NULL) {
6013 error = got_error_from_errno("got_opentemp");
6014 goto done;
6016 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
6017 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
6018 check_cancelled, NULL, fd2, fd3, f1, f2);
6019 done:
6020 free(keyword_idstr);
6021 free(in_repo_path);
6022 free(link_target);
6023 free(repo_path);
6024 free(cwd);
6025 free(commit_id);
6026 free(obj_id);
6027 if (commit)
6028 got_object_commit_close(commit);
6030 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
6031 error = got_error_from_errno("close");
6032 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
6033 error = got_error_from_errno("close");
6034 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
6035 error = got_error_from_errno("close");
6036 if (f1 && fclose(f1) == EOF && error == NULL)
6037 error = got_error_from_errno("fclose");
6038 if (f2 && fclose(f2) == EOF && error == NULL)
6039 error = got_error_from_errno("fclose");
6041 if (blob)
6042 got_object_blob_close(blob);
6043 if (worktree)
6044 got_worktree_close(worktree);
6045 if (repo) {
6046 const struct got_error *close_err = got_repo_close(repo);
6047 if (error == NULL)
6048 error = close_err;
6050 if (pack_fds) {
6051 const struct got_error *pack_err =
6052 got_repo_pack_fds_close(pack_fds);
6053 if (error == NULL)
6054 error = pack_err;
6056 if (bca.lines) {
6057 for (i = 0; i < bca.nlines; i++) {
6058 struct blame_line *bline = &bca.lines[i];
6059 free(bline->id_str);
6060 free(bline->committer);
6062 free(bca.lines);
6064 free(bca.line_offsets);
6065 if (bca.f && fclose(bca.f) == EOF && error == NULL)
6066 error = got_error_from_errno("fclose");
6067 return error;
6070 __dead static void
6071 usage_tree(void)
6073 fprintf(stderr, "usage: %s tree [-iR] [-c commit] [-r repository-path] "
6074 "[path]\n", getprogname());
6075 exit(1);
6078 static const struct got_error *
6079 print_entry(struct got_tree_entry *te, const char *id, const char *path,
6080 const char *root_path, struct got_repository *repo)
6082 const struct got_error *err = NULL;
6083 int is_root_path = (strcmp(path, root_path) == 0);
6084 const char *modestr = "";
6085 mode_t mode = got_tree_entry_get_mode(te);
6086 char *link_target = NULL;
6088 path += strlen(root_path);
6089 while (path[0] == '/')
6090 path++;
6092 if (got_object_tree_entry_is_submodule(te))
6093 modestr = "$";
6094 else if (S_ISLNK(mode)) {
6095 int i;
6097 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
6098 if (err)
6099 return err;
6100 for (i = 0; link_target[i] != '\0'; i++) {
6101 if (!isprint((unsigned char)link_target[i]))
6102 link_target[i] = '?';
6105 modestr = "@";
6107 else if (S_ISDIR(mode))
6108 modestr = "/";
6109 else if (mode & S_IXUSR)
6110 modestr = "*";
6112 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
6113 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
6114 link_target ? " -> ": "", link_target ? link_target : "");
6116 free(link_target);
6117 return NULL;
6120 static const struct got_error *
6121 print_tree(const char *path, struct got_commit_object *commit,
6122 int show_ids, int recurse, const char *root_path,
6123 struct got_repository *repo)
6125 const struct got_error *err = NULL;
6126 struct got_object_id *tree_id = NULL;
6127 struct got_tree_object *tree = NULL;
6128 int nentries, i;
6130 err = got_object_id_by_path(&tree_id, repo, commit, path);
6131 if (err)
6132 goto done;
6134 err = got_object_open_as_tree(&tree, repo, tree_id);
6135 if (err)
6136 goto done;
6137 nentries = got_object_tree_get_nentries(tree);
6138 for (i = 0; i < nentries; i++) {
6139 struct got_tree_entry *te;
6140 char *id = NULL;
6142 if (sigint_received || sigpipe_received)
6143 break;
6145 te = got_object_tree_get_entry(tree, i);
6146 if (show_ids) {
6147 char *id_str;
6148 err = got_object_id_str(&id_str,
6149 got_tree_entry_get_id(te));
6150 if (err)
6151 goto done;
6152 if (asprintf(&id, "%s ", id_str) == -1) {
6153 err = got_error_from_errno("asprintf");
6154 free(id_str);
6155 goto done;
6157 free(id_str);
6159 err = print_entry(te, id, path, root_path, repo);
6160 free(id);
6161 if (err)
6162 goto done;
6164 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
6165 char *child_path;
6166 if (asprintf(&child_path, "%s%s%s", path,
6167 path[0] == '/' && path[1] == '\0' ? "" : "/",
6168 got_tree_entry_get_name(te)) == -1) {
6169 err = got_error_from_errno("asprintf");
6170 goto done;
6172 err = print_tree(child_path, commit, show_ids, 1,
6173 root_path, repo);
6174 free(child_path);
6175 if (err)
6176 goto done;
6179 done:
6180 if (tree)
6181 got_object_tree_close(tree);
6182 free(tree_id);
6183 return err;
6186 static const struct got_error *
6187 cmd_tree(int argc, char *argv[])
6189 const struct got_error *error;
6190 struct got_repository *repo = NULL;
6191 struct got_worktree *worktree = NULL;
6192 const char *path, *refname = NULL;
6193 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
6194 struct got_object_id *commit_id = NULL;
6195 struct got_commit_object *commit = NULL;
6196 char *commit_id_str = NULL, *keyword_idstr = NULL;
6197 int show_ids = 0, recurse = 0;
6198 int ch;
6199 int *pack_fds = NULL;
6201 #ifndef PROFILE
6202 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6203 NULL) == -1)
6204 err(1, "pledge");
6205 #endif
6207 while ((ch = getopt(argc, argv, "c:iRr:")) != -1) {
6208 switch (ch) {
6209 case 'c':
6210 commit_id_str = optarg;
6211 break;
6212 case 'i':
6213 show_ids = 1;
6214 break;
6215 case 'R':
6216 recurse = 1;
6217 break;
6218 case 'r':
6219 repo_path = realpath(optarg, NULL);
6220 if (repo_path == NULL)
6221 return got_error_from_errno2("realpath",
6222 optarg);
6223 got_path_strip_trailing_slashes(repo_path);
6224 break;
6225 default:
6226 usage_tree();
6227 /* NOTREACHED */
6231 argc -= optind;
6232 argv += optind;
6234 if (argc == 1)
6235 path = argv[0];
6236 else if (argc > 1)
6237 usage_tree();
6238 else
6239 path = NULL;
6241 cwd = getcwd(NULL, 0);
6242 if (cwd == NULL) {
6243 error = got_error_from_errno("getcwd");
6244 goto done;
6247 error = got_repo_pack_fds_open(&pack_fds);
6248 if (error != NULL)
6249 goto done;
6251 if (repo_path == NULL) {
6252 error = got_worktree_open(&worktree, cwd,
6253 GOT_WORKTREE_GOT_DIR);
6254 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6255 goto done;
6256 else
6257 error = NULL;
6258 if (worktree) {
6259 repo_path =
6260 strdup(got_worktree_get_repo_path(worktree));
6261 if (repo_path == NULL)
6262 error = got_error_from_errno("strdup");
6263 if (error)
6264 goto done;
6265 } else {
6266 repo_path = strdup(cwd);
6267 if (repo_path == NULL) {
6268 error = got_error_from_errno("strdup");
6269 goto done;
6274 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6275 if (error != NULL)
6276 goto done;
6278 if (worktree) {
6279 const char *prefix = got_worktree_get_path_prefix(worktree);
6280 char *p;
6282 if (path == NULL || got_path_is_root_dir(path))
6283 path = "";
6284 error = got_worktree_resolve_path(&p, worktree, path);
6285 if (error)
6286 goto done;
6287 if (asprintf(&in_repo_path, "%s%s%s", prefix,
6288 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
6289 p) == -1) {
6290 error = got_error_from_errno("asprintf");
6291 free(p);
6292 goto done;
6294 free(p);
6295 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6296 if (error)
6297 goto done;
6298 } else {
6299 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6300 if (error)
6301 goto done;
6302 if (path == NULL)
6303 path = "/";
6304 error = got_repo_map_path(&in_repo_path, repo, path);
6305 if (error != NULL)
6306 goto done;
6309 if (commit_id_str == NULL) {
6310 struct got_reference *head_ref;
6311 if (worktree)
6312 refname = got_worktree_get_head_ref_name(worktree);
6313 else
6314 refname = GOT_REF_HEAD;
6315 error = got_ref_open(&head_ref, repo, refname, 0);
6316 if (error != NULL)
6317 goto done;
6318 error = got_ref_resolve(&commit_id, repo, head_ref);
6319 got_ref_close(head_ref);
6320 if (error != NULL)
6321 goto done;
6322 } else {
6323 struct got_reflist_head refs;
6325 TAILQ_INIT(&refs);
6326 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6327 NULL);
6328 if (error)
6329 goto done;
6331 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
6332 repo, worktree);
6333 if (error != NULL)
6334 goto done;
6335 if (keyword_idstr != NULL)
6336 commit_id_str = keyword_idstr;
6338 error = got_repo_match_object_id(&commit_id, NULL,
6339 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6340 got_ref_list_free(&refs);
6341 if (error)
6342 goto done;
6345 if (worktree) {
6346 /* Release work tree lock. */
6347 got_worktree_close(worktree);
6348 worktree = NULL;
6351 error = got_object_open_as_commit(&commit, repo, commit_id);
6352 if (error)
6353 goto done;
6355 error = print_tree(in_repo_path, commit, show_ids, recurse,
6356 in_repo_path, repo);
6357 done:
6358 free(keyword_idstr);
6359 free(in_repo_path);
6360 free(repo_path);
6361 free(cwd);
6362 free(commit_id);
6363 if (commit)
6364 got_object_commit_close(commit);
6365 if (worktree)
6366 got_worktree_close(worktree);
6367 if (repo) {
6368 const struct got_error *close_err = got_repo_close(repo);
6369 if (error == NULL)
6370 error = close_err;
6372 if (pack_fds) {
6373 const struct got_error *pack_err =
6374 got_repo_pack_fds_close(pack_fds);
6375 if (error == NULL)
6376 error = pack_err;
6378 return error;
6381 __dead static void
6382 usage_status(void)
6384 fprintf(stderr, "usage: %s status [-I] [-S status-codes] "
6385 "[-s status-codes] [path ...]\n", getprogname());
6386 exit(1);
6389 struct got_status_arg {
6390 char *status_codes;
6391 int suppress;
6394 static const struct got_error *
6395 print_status(void *arg, unsigned char status, unsigned char staged_status,
6396 const char *path, struct got_object_id *blob_id,
6397 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6398 int dirfd, const char *de_name)
6400 struct got_status_arg *st = arg;
6402 if (status == staged_status && (status == GOT_STATUS_DELETE))
6403 status = GOT_STATUS_NO_CHANGE;
6404 if (st != NULL && st->status_codes) {
6405 size_t ncodes = strlen(st->status_codes);
6406 int i, j = 0;
6408 for (i = 0; i < ncodes ; i++) {
6409 if (st->suppress) {
6410 if (status == st->status_codes[i] ||
6411 staged_status == st->status_codes[i]) {
6412 j++;
6413 continue;
6415 } else {
6416 if (status == st->status_codes[i] ||
6417 staged_status == st->status_codes[i])
6418 break;
6422 if (st->suppress && j == 0)
6423 goto print;
6425 if (i == ncodes)
6426 return NULL;
6428 print:
6429 printf("%c%c %s\n", status, staged_status, path);
6430 return NULL;
6433 static const struct got_error *
6434 show_operation_in_progress(struct got_worktree *worktree,
6435 struct got_repository *repo)
6437 const struct got_error *err;
6438 char *new_base_branch_name = NULL;
6439 char *branch_name = NULL;
6440 int rebase_in_progress, histedit_in_progress, merge_in_progress;
6442 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
6443 if (err)
6444 return err;
6445 if (rebase_in_progress) {
6446 err = got_worktree_rebase_info(&new_base_branch_name,
6447 &branch_name, worktree, repo);
6448 if (err)
6449 return err;
6450 printf("Work tree is rebasing %s onto %s\n",
6451 branch_name, new_base_branch_name);
6454 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6455 worktree);
6456 if (err)
6457 return err;
6458 if (histedit_in_progress) {
6459 err = got_worktree_histedit_info(&branch_name, worktree, repo);
6460 if (err)
6461 return err;
6462 printf("Work tree is editing the history of %s\n", branch_name);
6465 err = got_worktree_merge_in_progress(&merge_in_progress,
6466 worktree, repo);
6467 if (err)
6468 return err;
6469 if (merge_in_progress) {
6470 err = got_worktree_merge_info(&branch_name, worktree,
6471 repo);
6472 if (err)
6473 return err;
6474 printf("Work tree is merging %s into %s\n", branch_name,
6475 got_worktree_get_head_ref_name(worktree));
6478 free(new_base_branch_name);
6479 free(branch_name);
6480 return NULL;
6483 static const struct got_error *
6484 cmd_status(int argc, char *argv[])
6486 const struct got_error *close_err, *error = NULL;
6487 struct got_repository *repo = NULL;
6488 struct got_worktree *worktree = NULL;
6489 struct got_status_arg st;
6490 char *cwd = NULL;
6491 struct got_pathlist_head paths;
6492 int ch, i, no_ignores = 0;
6493 int *pack_fds = NULL;
6495 TAILQ_INIT(&paths);
6497 memset(&st, 0, sizeof(st));
6498 st.status_codes = NULL;
6499 st.suppress = 0;
6501 #ifndef PROFILE
6502 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6503 NULL) == -1)
6504 err(1, "pledge");
6505 #endif
6507 while ((ch = getopt(argc, argv, "IS:s:")) != -1) {
6508 switch (ch) {
6509 case 'I':
6510 no_ignores = 1;
6511 break;
6512 case 'S':
6513 if (st.status_codes != NULL && st.suppress == 0)
6514 option_conflict('S', 's');
6515 st.suppress = 1;
6516 /* fallthrough */
6517 case 's':
6518 for (i = 0; optarg[i] != '\0'; i++) {
6519 switch (optarg[i]) {
6520 case GOT_STATUS_MODIFY:
6521 case GOT_STATUS_ADD:
6522 case GOT_STATUS_DELETE:
6523 case GOT_STATUS_CONFLICT:
6524 case GOT_STATUS_MISSING:
6525 case GOT_STATUS_OBSTRUCTED:
6526 case GOT_STATUS_UNVERSIONED:
6527 case GOT_STATUS_MODE_CHANGE:
6528 case GOT_STATUS_NONEXISTENT:
6529 break;
6530 default:
6531 errx(1, "invalid status code '%c'",
6532 optarg[i]);
6535 if (ch == 's' && st.suppress)
6536 option_conflict('s', 'S');
6537 st.status_codes = optarg;
6538 break;
6539 default:
6540 usage_status();
6541 /* NOTREACHED */
6545 argc -= optind;
6546 argv += optind;
6548 cwd = getcwd(NULL, 0);
6549 if (cwd == NULL) {
6550 error = got_error_from_errno("getcwd");
6551 goto done;
6554 error = got_repo_pack_fds_open(&pack_fds);
6555 if (error != NULL)
6556 goto done;
6558 error = got_worktree_open(&worktree, cwd,
6559 GOT_WORKTREE_GOT_DIR);
6560 if (error) {
6561 if (error->code == GOT_ERR_NOT_WORKTREE)
6562 error = wrap_not_worktree_error(error, "status", cwd);
6563 goto done;
6566 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6567 NULL, pack_fds);
6568 if (error != NULL)
6569 goto done;
6571 error = apply_unveil(got_repo_get_path(repo), 1,
6572 got_worktree_get_root_path(worktree));
6573 if (error)
6574 goto done;
6576 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6577 if (error)
6578 goto done;
6580 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6581 print_status, &st, check_cancelled, NULL);
6582 if (error)
6583 goto done;
6585 error = show_operation_in_progress(worktree, repo);
6586 done:
6587 if (pack_fds) {
6588 const struct got_error *pack_err =
6589 got_repo_pack_fds_close(pack_fds);
6590 if (error == NULL)
6591 error = pack_err;
6593 if (repo) {
6594 close_err = got_repo_close(repo);
6595 if (error == NULL)
6596 error = close_err;
6598 if (worktree != NULL) {
6599 close_err = got_worktree_close(worktree);
6600 if (error == NULL)
6601 error = close_err;
6604 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
6605 free(cwd);
6606 return error;
6609 __dead static void
6610 usage_ref(void)
6612 fprintf(stderr, "usage: %s ref [-dlt] [-c object] [-r repository-path] "
6613 "[-s reference] [name]\n", getprogname());
6614 exit(1);
6617 static const struct got_error *
6618 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6620 static const struct got_error *err = NULL;
6621 struct got_reflist_head refs;
6622 struct got_reflist_entry *re;
6624 TAILQ_INIT(&refs);
6625 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6626 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6627 repo);
6628 if (err)
6629 return err;
6631 TAILQ_FOREACH(re, &refs, entry) {
6632 char *refstr;
6633 refstr = got_ref_to_str(re->ref);
6634 if (refstr == NULL) {
6635 err = got_error_from_errno("got_ref_to_str");
6636 break;
6638 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6639 free(refstr);
6642 got_ref_list_free(&refs);
6643 return err;
6646 static const struct got_error *
6647 delete_ref_by_name(struct got_repository *repo, const char *refname)
6649 const struct got_error *err;
6650 struct got_reference *ref;
6652 err = got_ref_open(&ref, repo, refname, 0);
6653 if (err)
6654 return err;
6656 err = delete_ref(repo, ref);
6657 got_ref_close(ref);
6658 return err;
6661 static const struct got_error *
6662 add_ref(struct got_repository *repo, const char *refname, const char *target)
6664 const struct got_error *err = NULL;
6665 struct got_object_id *id = NULL;
6666 struct got_reference *ref = NULL;
6667 struct got_reflist_head refs;
6670 * Don't let the user create a reference name with a leading '-'.
6671 * While technically a valid reference name, this case is usually
6672 * an unintended typo.
6674 if (refname[0] == '-')
6675 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6677 TAILQ_INIT(&refs);
6678 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6679 if (err)
6680 goto done;
6681 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6682 &refs, repo);
6683 got_ref_list_free(&refs);
6684 if (err)
6685 goto done;
6687 err = got_ref_alloc(&ref, refname, id);
6688 if (err)
6689 goto done;
6691 err = got_ref_write(ref, repo);
6692 done:
6693 if (ref)
6694 got_ref_close(ref);
6695 free(id);
6696 return err;
6699 static const struct got_error *
6700 add_symref(struct got_repository *repo, const char *refname, const char *target)
6702 const struct got_error *err = NULL;
6703 struct got_reference *ref = NULL;
6704 struct got_reference *target_ref = NULL;
6707 * Don't let the user create a reference name with a leading '-'.
6708 * While technically a valid reference name, this case is usually
6709 * an unintended typo.
6711 if (refname[0] == '-')
6712 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6714 err = got_ref_open(&target_ref, repo, target, 0);
6715 if (err)
6716 return err;
6718 err = got_ref_alloc_symref(&ref, refname, target_ref);
6719 if (err)
6720 goto done;
6722 err = got_ref_write(ref, repo);
6723 done:
6724 if (target_ref)
6725 got_ref_close(target_ref);
6726 if (ref)
6727 got_ref_close(ref);
6728 return err;
6731 static const struct got_error *
6732 cmd_ref(int argc, char *argv[])
6734 const struct got_error *error = NULL;
6735 struct got_repository *repo = NULL;
6736 struct got_worktree *worktree = NULL;
6737 char *cwd = NULL, *repo_path = NULL;
6738 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6739 const char *obj_arg = NULL, *symref_target= NULL;
6740 char *refname = NULL, *keyword_idstr = NULL;
6741 int *pack_fds = NULL;
6743 #ifndef PROFILE
6744 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6745 "sendfd unveil", NULL) == -1)
6746 err(1, "pledge");
6747 #endif
6749 while ((ch = getopt(argc, argv, "c:dlr:s:t")) != -1) {
6750 switch (ch) {
6751 case 'c':
6752 obj_arg = optarg;
6753 break;
6754 case 'd':
6755 do_delete = 1;
6756 break;
6757 case 'l':
6758 do_list = 1;
6759 break;
6760 case 'r':
6761 repo_path = realpath(optarg, NULL);
6762 if (repo_path == NULL)
6763 return got_error_from_errno2("realpath",
6764 optarg);
6765 got_path_strip_trailing_slashes(repo_path);
6766 break;
6767 case 's':
6768 symref_target = optarg;
6769 break;
6770 case 't':
6771 sort_by_time = 1;
6772 break;
6773 default:
6774 usage_ref();
6775 /* NOTREACHED */
6779 if (obj_arg && do_list)
6780 option_conflict('c', 'l');
6781 if (obj_arg && do_delete)
6782 option_conflict('c', 'd');
6783 if (obj_arg && symref_target)
6784 option_conflict('c', 's');
6785 if (symref_target && do_delete)
6786 option_conflict('s', 'd');
6787 if (symref_target && do_list)
6788 option_conflict('s', 'l');
6789 if (do_delete && do_list)
6790 option_conflict('d', 'l');
6791 if (sort_by_time && !do_list)
6792 errx(1, "-t option requires -l option");
6794 argc -= optind;
6795 argv += optind;
6797 if (do_list) {
6798 if (argc != 0 && argc != 1)
6799 usage_ref();
6800 if (argc == 1) {
6801 refname = strdup(argv[0]);
6802 if (refname == NULL) {
6803 error = got_error_from_errno("strdup");
6804 goto done;
6807 } else {
6808 if (argc != 1)
6809 usage_ref();
6810 refname = strdup(argv[0]);
6811 if (refname == NULL) {
6812 error = got_error_from_errno("strdup");
6813 goto done;
6817 if (refname)
6818 got_path_strip_trailing_slashes(refname);
6820 cwd = getcwd(NULL, 0);
6821 if (cwd == NULL) {
6822 error = got_error_from_errno("getcwd");
6823 goto done;
6826 error = got_repo_pack_fds_open(&pack_fds);
6827 if (error != NULL)
6828 goto done;
6830 if (repo_path == NULL) {
6831 error = got_worktree_open(&worktree, cwd,
6832 GOT_WORKTREE_GOT_DIR);
6833 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6834 goto done;
6835 else
6836 error = NULL;
6837 if (worktree) {
6838 repo_path =
6839 strdup(got_worktree_get_repo_path(worktree));
6840 if (repo_path == NULL)
6841 error = got_error_from_errno("strdup");
6842 if (error)
6843 goto done;
6844 } else {
6845 repo_path = strdup(cwd);
6846 if (repo_path == NULL) {
6847 error = got_error_from_errno("strdup");
6848 goto done;
6853 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6854 if (error != NULL)
6855 goto done;
6857 #ifndef PROFILE
6858 if (do_list) {
6859 /* Remove "cpath" promise. */
6860 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6861 NULL) == -1)
6862 err(1, "pledge");
6864 #endif
6866 error = apply_unveil(got_repo_get_path(repo), do_list,
6867 worktree ? got_worktree_get_root_path(worktree) : NULL);
6868 if (error)
6869 goto done;
6871 if (do_list)
6872 error = list_refs(repo, refname, sort_by_time);
6873 else if (do_delete)
6874 error = delete_ref_by_name(repo, refname);
6875 else if (symref_target)
6876 error = add_symref(repo, refname, symref_target);
6877 else {
6878 if (obj_arg == NULL)
6879 usage_ref();
6881 error = got_keyword_to_idstr(&keyword_idstr, obj_arg,
6882 repo, worktree);
6883 if (error != NULL)
6884 goto done;
6885 if (keyword_idstr != NULL)
6886 obj_arg = keyword_idstr;
6888 error = add_ref(repo, refname, obj_arg);
6890 done:
6891 free(refname);
6892 if (repo) {
6893 const struct got_error *close_err = got_repo_close(repo);
6894 if (error == NULL)
6895 error = close_err;
6897 if (worktree)
6898 got_worktree_close(worktree);
6899 if (pack_fds) {
6900 const struct got_error *pack_err =
6901 got_repo_pack_fds_close(pack_fds);
6902 if (error == NULL)
6903 error = pack_err;
6905 free(cwd);
6906 free(repo_path);
6907 free(keyword_idstr);
6908 return error;
6911 __dead static void
6912 usage_branch(void)
6914 fprintf(stderr, "usage: %s branch [-lnt] [-c commit] [-d name] "
6915 "[-r repository-path] [name]\n", getprogname());
6916 exit(1);
6919 static const struct got_error *
6920 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6921 struct got_reference *ref)
6923 const struct got_error *err = NULL;
6924 const char *refname;
6925 char *refstr;
6926 char marker = ' ';
6928 refname = got_ref_get_name(ref);
6929 if (worktree && strcmp(refname,
6930 got_worktree_get_head_ref_name(worktree)) == 0) {
6931 err = got_worktree_get_state(&marker, repo, worktree,
6932 check_cancelled, NULL);
6933 if (err != NULL)
6934 return err;
6937 if (strncmp(refname, "refs/heads/", 11) == 0)
6938 refname += 11;
6939 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6940 refname += 18;
6941 if (strncmp(refname, "refs/remotes/", 13) == 0)
6942 refname += 13;
6944 refstr = got_ref_to_str(ref);
6945 if (refstr == NULL)
6946 return got_error_from_errno("got_ref_to_str");
6948 printf("%c %s: %s\n", marker, refname, refstr);
6949 free(refstr);
6950 return NULL;
6953 static const struct got_error *
6954 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6956 const char *refname;
6958 if (worktree == NULL)
6959 return got_error(GOT_ERR_NOT_WORKTREE);
6961 refname = got_worktree_get_head_ref_name(worktree);
6963 if (strncmp(refname, "refs/heads/", 11) == 0)
6964 refname += 11;
6965 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6966 refname += 18;
6968 printf("%s\n", refname);
6970 return NULL;
6973 static const struct got_error *
6974 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6975 int sort_by_time)
6977 static const struct got_error *err = NULL;
6978 struct got_reflist_head refs;
6979 struct got_reflist_entry *re;
6980 struct got_reference *temp_ref = NULL;
6981 int rebase_in_progress, histedit_in_progress;
6983 TAILQ_INIT(&refs);
6985 if (worktree) {
6986 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6987 worktree);
6988 if (err)
6989 return err;
6991 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6992 worktree);
6993 if (err)
6994 return err;
6996 if (rebase_in_progress || histedit_in_progress) {
6997 err = got_ref_open(&temp_ref, repo,
6998 got_worktree_get_head_ref_name(worktree), 0);
6999 if (err)
7000 return err;
7001 list_branch(repo, worktree, temp_ref);
7002 got_ref_close(temp_ref);
7006 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
7007 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7008 repo);
7009 if (err)
7010 return err;
7012 TAILQ_FOREACH(re, &refs, entry)
7013 list_branch(repo, worktree, re->ref);
7015 got_ref_list_free(&refs);
7017 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
7018 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7019 repo);
7020 if (err)
7021 return err;
7023 TAILQ_FOREACH(re, &refs, entry)
7024 list_branch(repo, worktree, re->ref);
7026 got_ref_list_free(&refs);
7028 return NULL;
7031 static const struct got_error *
7032 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
7033 const char *branch_name)
7035 const struct got_error *err = NULL;
7036 struct got_reference *ref = NULL;
7037 char *refname, *remote_refname = NULL;
7039 if (strncmp(branch_name, "refs/", 5) == 0)
7040 branch_name += 5;
7041 if (strncmp(branch_name, "heads/", 6) == 0)
7042 branch_name += 6;
7043 else if (strncmp(branch_name, "remotes/", 8) == 0)
7044 branch_name += 8;
7046 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
7047 return got_error_from_errno("asprintf");
7049 if (asprintf(&remote_refname, "refs/remotes/%s",
7050 branch_name) == -1) {
7051 err = got_error_from_errno("asprintf");
7052 goto done;
7055 err = got_ref_open(&ref, repo, refname, 0);
7056 if (err) {
7057 const struct got_error *err2;
7058 if (err->code != GOT_ERR_NOT_REF)
7059 goto done;
7061 * Keep 'err' intact such that if neither branch exists
7062 * we report "refs/heads" rather than "refs/remotes" in
7063 * our error message.
7065 err2 = got_ref_open(&ref, repo, remote_refname, 0);
7066 if (err2)
7067 goto done;
7068 err = NULL;
7071 if (worktree &&
7072 strcmp(got_worktree_get_head_ref_name(worktree),
7073 got_ref_get_name(ref)) == 0) {
7074 err = got_error_msg(GOT_ERR_SAME_BRANCH,
7075 "will not delete this work tree's current branch");
7076 goto done;
7079 err = delete_ref(repo, ref);
7080 done:
7081 if (ref)
7082 got_ref_close(ref);
7083 free(refname);
7084 free(remote_refname);
7085 return err;
7088 static const struct got_error *
7089 add_branch(struct got_repository *repo, const char *branch_name,
7090 struct got_object_id *base_commit_id)
7092 const struct got_error *err = NULL;
7093 struct got_reference *ref = NULL;
7094 char *refname = NULL;
7097 * Don't let the user create a branch name with a leading '-'.
7098 * While technically a valid reference name, this case is usually
7099 * an unintended typo.
7101 if (branch_name[0] == '-')
7102 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
7104 if (strncmp(branch_name, "refs/heads/", 11) == 0)
7105 branch_name += 11;
7107 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
7108 err = got_error_from_errno("asprintf");
7109 goto done;
7112 err = got_ref_open(&ref, repo, refname, 0);
7113 if (err == NULL) {
7114 err = got_error(GOT_ERR_BRANCH_EXISTS);
7115 goto done;
7116 } else if (err->code != GOT_ERR_NOT_REF)
7117 goto done;
7119 err = got_ref_alloc(&ref, refname, base_commit_id);
7120 if (err)
7121 goto done;
7123 err = got_ref_write(ref, repo);
7124 done:
7125 if (ref)
7126 got_ref_close(ref);
7127 free(refname);
7128 return err;
7131 static const struct got_error *
7132 cmd_branch(int argc, char *argv[])
7134 const struct got_error *error = NULL;
7135 struct got_repository *repo = NULL;
7136 struct got_worktree *worktree = NULL;
7137 char *cwd = NULL, *repo_path = NULL;
7138 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
7139 const char *delref = NULL, *commit_id_arg = NULL;
7140 struct got_reference *ref = NULL;
7141 struct got_pathlist_head paths;
7142 struct got_object_id *commit_id = NULL;
7143 char *commit_id_str = NULL, *keyword_idstr = NULL;;
7144 int *pack_fds = NULL;
7146 TAILQ_INIT(&paths);
7148 #ifndef PROFILE
7149 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7150 "sendfd unveil", NULL) == -1)
7151 err(1, "pledge");
7152 #endif
7154 while ((ch = getopt(argc, argv, "c:d:lnr:t")) != -1) {
7155 switch (ch) {
7156 case 'c':
7157 commit_id_arg = optarg;
7158 break;
7159 case 'd':
7160 delref = optarg;
7161 break;
7162 case 'l':
7163 do_list = 1;
7164 break;
7165 case 'n':
7166 do_update = 0;
7167 break;
7168 case 'r':
7169 repo_path = realpath(optarg, NULL);
7170 if (repo_path == NULL)
7171 return got_error_from_errno2("realpath",
7172 optarg);
7173 got_path_strip_trailing_slashes(repo_path);
7174 break;
7175 case 't':
7176 sort_by_time = 1;
7177 break;
7178 default:
7179 usage_branch();
7180 /* NOTREACHED */
7184 if (do_list && delref)
7185 option_conflict('l', 'd');
7186 if (sort_by_time && !do_list)
7187 errx(1, "-t option requires -l option");
7189 argc -= optind;
7190 argv += optind;
7192 if (!do_list && !delref && argc == 0)
7193 do_show = 1;
7195 if ((do_list || delref || do_show) && commit_id_arg != NULL)
7196 errx(1, "-c option can only be used when creating a branch");
7198 if (do_list || delref) {
7199 if (argc > 0)
7200 usage_branch();
7201 } else if (!do_show && argc != 1)
7202 usage_branch();
7204 cwd = getcwd(NULL, 0);
7205 if (cwd == NULL) {
7206 error = got_error_from_errno("getcwd");
7207 goto done;
7210 error = got_repo_pack_fds_open(&pack_fds);
7211 if (error != NULL)
7212 goto done;
7214 if (repo_path == NULL) {
7215 error = got_worktree_open(&worktree, cwd,
7216 GOT_WORKTREE_GOT_DIR);
7217 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7218 goto done;
7219 else
7220 error = NULL;
7221 if (worktree) {
7222 repo_path =
7223 strdup(got_worktree_get_repo_path(worktree));
7224 if (repo_path == NULL)
7225 error = got_error_from_errno("strdup");
7226 if (error)
7227 goto done;
7228 } else {
7229 repo_path = strdup(cwd);
7230 if (repo_path == NULL) {
7231 error = got_error_from_errno("strdup");
7232 goto done;
7237 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7238 if (error != NULL)
7239 goto done;
7241 #ifndef PROFILE
7242 if (do_list || do_show) {
7243 /* Remove "cpath" promise. */
7244 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
7245 NULL) == -1)
7246 err(1, "pledge");
7248 #endif
7250 error = apply_unveil(got_repo_get_path(repo), do_list,
7251 worktree ? got_worktree_get_root_path(worktree) : NULL);
7252 if (error)
7253 goto done;
7255 if (do_show)
7256 error = show_current_branch(repo, worktree);
7257 else if (do_list)
7258 error = list_branches(repo, worktree, sort_by_time);
7259 else if (delref)
7260 error = delete_branch(repo, worktree, delref);
7261 else {
7262 struct got_reflist_head refs;
7263 TAILQ_INIT(&refs);
7264 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
7265 NULL);
7266 if (error)
7267 goto done;
7268 if (commit_id_arg == NULL)
7269 commit_id_arg = worktree ?
7270 got_worktree_get_head_ref_name(worktree) :
7271 GOT_REF_HEAD;
7272 else {
7273 error = got_keyword_to_idstr(&keyword_idstr,
7274 commit_id_arg, repo, worktree);
7275 if (error != NULL)
7276 goto done;
7277 if (keyword_idstr != NULL)
7278 commit_id_arg = keyword_idstr;
7280 error = got_repo_match_object_id(&commit_id, NULL,
7281 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
7282 got_ref_list_free(&refs);
7283 if (error)
7284 goto done;
7285 error = add_branch(repo, argv[0], commit_id);
7286 if (error)
7287 goto done;
7288 if (worktree && do_update) {
7289 struct got_update_progress_arg upa;
7290 char *branch_refname = NULL;
7292 error = got_object_id_str(&commit_id_str, commit_id);
7293 if (error)
7294 goto done;
7295 error = get_worktree_paths_from_argv(&paths, 0, NULL,
7296 worktree);
7297 if (error)
7298 goto done;
7299 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
7300 == -1) {
7301 error = got_error_from_errno("asprintf");
7302 goto done;
7304 error = got_ref_open(&ref, repo, branch_refname, 0);
7305 free(branch_refname);
7306 if (error)
7307 goto done;
7308 error = switch_head_ref(ref, commit_id, worktree,
7309 repo);
7310 if (error)
7311 goto done;
7312 error = got_worktree_set_base_commit_id(worktree, repo,
7313 commit_id);
7314 if (error)
7315 goto done;
7316 memset(&upa, 0, sizeof(upa));
7317 error = got_worktree_checkout_files(worktree, &paths,
7318 repo, update_progress, &upa, check_cancelled,
7319 NULL);
7320 if (error)
7321 goto done;
7322 if (upa.did_something) {
7323 printf("Updated to %s: %s\n",
7324 got_worktree_get_head_ref_name(worktree),
7325 commit_id_str);
7327 print_update_progress_stats(&upa);
7330 done:
7331 free(keyword_idstr);
7332 if (ref)
7333 got_ref_close(ref);
7334 if (repo) {
7335 const struct got_error *close_err = got_repo_close(repo);
7336 if (error == NULL)
7337 error = close_err;
7339 if (worktree)
7340 got_worktree_close(worktree);
7341 if (pack_fds) {
7342 const struct got_error *pack_err =
7343 got_repo_pack_fds_close(pack_fds);
7344 if (error == NULL)
7345 error = pack_err;
7347 free(cwd);
7348 free(repo_path);
7349 free(commit_id);
7350 free(commit_id_str);
7351 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7352 return error;
7356 __dead static void
7357 usage_tag(void)
7359 fprintf(stderr, "usage: %s tag [-lVv] [-c commit] [-m message] "
7360 "[-r repository-path] [-s signer-id] name\n", getprogname());
7361 exit(1);
7364 #if 0
7365 static const struct got_error *
7366 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
7368 const struct got_error *err = NULL;
7369 struct got_reflist_entry *re, *se, *new;
7370 struct got_object_id *re_id, *se_id;
7371 struct got_tag_object *re_tag, *se_tag;
7372 time_t re_time, se_time;
7374 STAILQ_FOREACH(re, tags, entry) {
7375 se = STAILQ_FIRST(sorted);
7376 if (se == NULL) {
7377 err = got_reflist_entry_dup(&new, re);
7378 if (err)
7379 return err;
7380 STAILQ_INSERT_HEAD(sorted, new, entry);
7381 continue;
7382 } else {
7383 err = got_ref_resolve(&re_id, repo, re->ref);
7384 if (err)
7385 break;
7386 err = got_object_open_as_tag(&re_tag, repo, re_id);
7387 free(re_id);
7388 if (err)
7389 break;
7390 re_time = got_object_tag_get_tagger_time(re_tag);
7391 got_object_tag_close(re_tag);
7394 while (se) {
7395 err = got_ref_resolve(&se_id, repo, re->ref);
7396 if (err)
7397 break;
7398 err = got_object_open_as_tag(&se_tag, repo, se_id);
7399 free(se_id);
7400 if (err)
7401 break;
7402 se_time = got_object_tag_get_tagger_time(se_tag);
7403 got_object_tag_close(se_tag);
7405 if (se_time > re_time) {
7406 err = got_reflist_entry_dup(&new, re);
7407 if (err)
7408 return err;
7409 STAILQ_INSERT_AFTER(sorted, se, new, entry);
7410 break;
7412 se = STAILQ_NEXT(se, entry);
7413 continue;
7416 done:
7417 return err;
7419 #endif
7421 static const struct got_error *
7422 get_tag_refname(char **refname, const char *tag_name)
7424 const struct got_error *err;
7426 if (strncmp("refs/tags/", tag_name, 10) == 0) {
7427 *refname = strdup(tag_name);
7428 if (*refname == NULL)
7429 return got_error_from_errno("strdup");
7430 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
7431 err = got_error_from_errno("asprintf");
7432 *refname = NULL;
7433 return err;
7436 return NULL;
7439 static const struct got_error *
7440 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
7441 const char *allowed_signers, const char *revoked_signers, int verbosity)
7443 static const struct got_error *err = NULL;
7444 struct got_reflist_head refs;
7445 struct got_reflist_entry *re;
7446 char *wanted_refname = NULL;
7447 int bad_sigs = 0;
7449 TAILQ_INIT(&refs);
7451 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
7452 if (err)
7453 return err;
7455 if (tag_name) {
7456 struct got_reference *ref;
7457 err = get_tag_refname(&wanted_refname, tag_name);
7458 if (err)
7459 goto done;
7460 /* Wanted tag reference should exist. */
7461 err = got_ref_open(&ref, repo, wanted_refname, 0);
7462 if (err)
7463 goto done;
7464 got_ref_close(ref);
7467 TAILQ_FOREACH(re, &refs, entry) {
7468 const char *refname;
7469 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7470 char datebuf[26];
7471 const char *tagger, *ssh_sig = NULL;
7472 char *sig_msg = NULL;
7473 time_t tagger_time;
7474 struct got_object_id *id;
7475 struct got_tag_object *tag;
7476 struct got_commit_object *commit = NULL;
7478 refname = got_ref_get_name(re->ref);
7479 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7480 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7481 continue;
7482 refname += 10;
7483 refstr = got_ref_to_str(re->ref);
7484 if (refstr == NULL) {
7485 err = got_error_from_errno("got_ref_to_str");
7486 break;
7489 err = got_ref_resolve(&id, repo, re->ref);
7490 if (err)
7491 break;
7492 err = got_object_open_as_tag(&tag, repo, id);
7493 if (err) {
7494 if (err->code != GOT_ERR_OBJ_TYPE) {
7495 free(id);
7496 break;
7498 /* "lightweight" tag */
7499 err = got_object_open_as_commit(&commit, repo, id);
7500 if (err) {
7501 free(id);
7502 break;
7504 tagger = got_object_commit_get_committer(commit);
7505 tagger_time =
7506 got_object_commit_get_committer_time(commit);
7507 err = got_object_id_str(&id_str, id);
7508 free(id);
7509 if (err)
7510 break;
7511 } else {
7512 free(id);
7513 tagger = got_object_tag_get_tagger(tag);
7514 tagger_time = got_object_tag_get_tagger_time(tag);
7515 err = got_object_id_str(&id_str,
7516 got_object_tag_get_object_id(tag));
7517 if (err)
7518 break;
7521 if (tag && verify_tags) {
7522 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7523 got_object_tag_get_message(tag));
7524 if (ssh_sig && allowed_signers == NULL) {
7525 err = got_error_msg(
7526 GOT_ERR_VERIFY_TAG_SIGNATURE,
7527 "SSH signature verification requires "
7528 "setting allowed_signers in "
7529 "got.conf(5)");
7530 break;
7534 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7535 free(refstr);
7536 printf("from: %s\n", tagger);
7537 datestr = get_datestr(&tagger_time, datebuf);
7538 if (datestr)
7539 printf("date: %s UTC\n", datestr);
7540 if (commit)
7541 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7542 else {
7543 switch (got_object_tag_get_object_type(tag)) {
7544 case GOT_OBJ_TYPE_BLOB:
7545 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7546 id_str);
7547 break;
7548 case GOT_OBJ_TYPE_TREE:
7549 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7550 id_str);
7551 break;
7552 case GOT_OBJ_TYPE_COMMIT:
7553 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7554 id_str);
7555 break;
7556 case GOT_OBJ_TYPE_TAG:
7557 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7558 id_str);
7559 break;
7560 default:
7561 break;
7564 free(id_str);
7566 if (ssh_sig) {
7567 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7568 allowed_signers, revoked_signers, verbosity);
7569 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7570 bad_sigs = 1;
7571 else if (err)
7572 break;
7573 printf("signature: %s", sig_msg);
7574 free(sig_msg);
7575 sig_msg = NULL;
7578 if (commit) {
7579 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7580 if (err)
7581 break;
7582 got_object_commit_close(commit);
7583 } else {
7584 tagmsg0 = strdup(got_object_tag_get_message(tag));
7585 got_object_tag_close(tag);
7586 if (tagmsg0 == NULL) {
7587 err = got_error_from_errno("strdup");
7588 break;
7592 tagmsg = tagmsg0;
7593 do {
7594 line = strsep(&tagmsg, "\n");
7595 if (line)
7596 printf(" %s\n", line);
7597 } while (line);
7598 free(tagmsg0);
7600 done:
7601 got_ref_list_free(&refs);
7602 free(wanted_refname);
7604 if (err == NULL && bad_sigs)
7605 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7606 return err;
7609 static const struct got_error *
7610 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7611 const char *tag_name, const char *editor, const char *repo_path)
7613 const struct got_error *err = NULL;
7614 char *template = NULL, *initial_content = NULL;
7615 int initial_content_len;
7616 int fd = -1;
7618 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7619 err = got_error_from_errno("asprintf");
7620 goto done;
7623 initial_content_len = asprintf(&initial_content,
7624 "\n# tagging commit %s as %s\n",
7625 commit_id_str, tag_name);
7626 if (initial_content_len == -1) {
7627 err = got_error_from_errno("asprintf");
7628 goto done;
7631 err = got_opentemp_named_fd(tagmsg_path, &fd, template, "");
7632 if (err)
7633 goto done;
7635 if (write(fd, initial_content, initial_content_len) == -1) {
7636 err = got_error_from_errno2("write", *tagmsg_path);
7637 goto done;
7639 if (close(fd) == -1) {
7640 err = got_error_from_errno2("close", *tagmsg_path);
7641 goto done;
7643 fd = -1;
7645 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7646 initial_content_len, 1);
7647 done:
7648 free(initial_content);
7649 free(template);
7651 if (fd != -1 && close(fd) == -1 && err == NULL)
7652 err = got_error_from_errno2("close", *tagmsg_path);
7654 if (err) {
7655 free(*tagmsg);
7656 *tagmsg = NULL;
7658 return err;
7661 static const struct got_error *
7662 add_tag(struct got_repository *repo, const char *tagger,
7663 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7664 const char *signer_id, const char *editor, int verbosity)
7666 const struct got_error *err = NULL;
7667 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7668 char *label = NULL, *commit_id_str = NULL;
7669 struct got_reference *ref = NULL;
7670 char *refname = NULL, *tagmsg = NULL;
7671 char *tagmsg_path = NULL, *tag_id_str = NULL;
7672 int preserve_tagmsg = 0;
7673 struct got_reflist_head refs;
7675 TAILQ_INIT(&refs);
7678 * Don't let the user create a tag name with a leading '-'.
7679 * While technically a valid reference name, this case is usually
7680 * an unintended typo.
7682 if (tag_name[0] == '-')
7683 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7685 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7686 if (err)
7687 goto done;
7689 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7690 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7691 if (err)
7692 goto done;
7694 err = got_object_id_str(&commit_id_str, commit_id);
7695 if (err)
7696 goto done;
7698 err = get_tag_refname(&refname, tag_name);
7699 if (err)
7700 goto done;
7701 if (strncmp("refs/tags/", tag_name, 10) == 0)
7702 tag_name += 10;
7704 err = got_ref_open(&ref, repo, refname, 0);
7705 if (err == NULL) {
7706 err = got_error(GOT_ERR_TAG_EXISTS);
7707 goto done;
7708 } else if (err->code != GOT_ERR_NOT_REF)
7709 goto done;
7711 if (tagmsg_arg == NULL) {
7712 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7713 tag_name, editor, got_repo_get_path(repo));
7714 if (err) {
7715 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7716 tagmsg_path != NULL)
7717 preserve_tagmsg = 1;
7718 goto done;
7722 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7723 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7724 verbosity);
7725 if (err) {
7726 if (tagmsg_path)
7727 preserve_tagmsg = 1;
7728 goto done;
7731 err = got_ref_alloc(&ref, refname, tag_id);
7732 if (err) {
7733 if (tagmsg_path)
7734 preserve_tagmsg = 1;
7735 goto done;
7738 err = got_ref_write(ref, repo);
7739 if (err) {
7740 if (tagmsg_path)
7741 preserve_tagmsg = 1;
7742 goto done;
7745 err = got_object_id_str(&tag_id_str, tag_id);
7746 if (err) {
7747 if (tagmsg_path)
7748 preserve_tagmsg = 1;
7749 goto done;
7751 printf("Created tag %s\n", tag_id_str);
7752 done:
7753 if (preserve_tagmsg) {
7754 fprintf(stderr, "%s: tag message preserved in %s\n",
7755 getprogname(), tagmsg_path);
7756 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7757 err = got_error_from_errno2("unlink", tagmsg_path);
7758 free(tag_id_str);
7759 if (ref)
7760 got_ref_close(ref);
7761 free(commit_id);
7762 free(commit_id_str);
7763 free(refname);
7764 free(tagmsg);
7765 free(tagmsg_path);
7766 got_ref_list_free(&refs);
7767 return err;
7770 static const struct got_error *
7771 cmd_tag(int argc, char *argv[])
7773 const struct got_error *error = NULL;
7774 struct got_repository *repo = NULL;
7775 struct got_worktree *worktree = NULL;
7776 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7777 char *gitconfig_path = NULL, *tagger = NULL, *keyword_idstr = NULL;
7778 char *allowed_signers = NULL, *revoked_signers = NULL, *editor = NULL;
7779 const char *signer_id = NULL;
7780 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7781 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7782 int *pack_fds = NULL;
7784 #ifndef PROFILE
7785 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7786 "sendfd unveil", NULL) == -1)
7787 err(1, "pledge");
7788 #endif
7790 while ((ch = getopt(argc, argv, "c:lm:r:s:Vv")) != -1) {
7791 switch (ch) {
7792 case 'c':
7793 commit_id_arg = optarg;
7794 break;
7795 case 'l':
7796 do_list = 1;
7797 break;
7798 case 'm':
7799 tagmsg = optarg;
7800 break;
7801 case 'r':
7802 repo_path = realpath(optarg, NULL);
7803 if (repo_path == NULL) {
7804 error = got_error_from_errno2("realpath",
7805 optarg);
7806 goto done;
7808 got_path_strip_trailing_slashes(repo_path);
7809 break;
7810 case 's':
7811 signer_id = optarg;
7812 break;
7813 case 'V':
7814 verify_tags = 1;
7815 break;
7816 case 'v':
7817 if (verbosity < 0)
7818 verbosity = 0;
7819 else if (verbosity < 3)
7820 verbosity++;
7821 break;
7822 default:
7823 usage_tag();
7824 /* NOTREACHED */
7828 argc -= optind;
7829 argv += optind;
7831 if (do_list || verify_tags) {
7832 if (commit_id_arg != NULL)
7833 errx(1,
7834 "-c option can only be used when creating a tag");
7835 if (tagmsg) {
7836 if (do_list)
7837 option_conflict('l', 'm');
7838 else
7839 option_conflict('V', 'm');
7841 if (signer_id) {
7842 if (do_list)
7843 option_conflict('l', 's');
7844 else
7845 option_conflict('V', 's');
7847 if (argc > 1)
7848 usage_tag();
7849 } else if (argc != 1)
7850 usage_tag();
7852 if (argc == 1)
7853 tag_name = argv[0];
7855 cwd = getcwd(NULL, 0);
7856 if (cwd == NULL) {
7857 error = got_error_from_errno("getcwd");
7858 goto done;
7861 error = got_repo_pack_fds_open(&pack_fds);
7862 if (error != NULL)
7863 goto done;
7865 if (repo_path == NULL) {
7866 error = got_worktree_open(&worktree, cwd,
7867 GOT_WORKTREE_GOT_DIR);
7868 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7869 goto done;
7870 else
7871 error = NULL;
7872 if (worktree) {
7873 repo_path =
7874 strdup(got_worktree_get_repo_path(worktree));
7875 if (repo_path == NULL)
7876 error = got_error_from_errno("strdup");
7877 if (error)
7878 goto done;
7879 } else {
7880 repo_path = strdup(cwd);
7881 if (repo_path == NULL) {
7882 error = got_error_from_errno("strdup");
7883 goto done;
7888 if (do_list || verify_tags) {
7889 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7890 if (error != NULL)
7891 goto done;
7892 error = get_allowed_signers(&allowed_signers, repo, worktree);
7893 if (error)
7894 goto done;
7895 error = get_revoked_signers(&revoked_signers, repo, worktree);
7896 if (error)
7897 goto done;
7898 if (worktree) {
7899 /* Release work tree lock. */
7900 got_worktree_close(worktree);
7901 worktree = NULL;
7905 * Remove "cpath" promise unless needed for signature tmpfile
7906 * creation.
7908 if (verify_tags)
7909 got_sigs_apply_unveil();
7910 else {
7911 #ifndef PROFILE
7912 if (pledge("stdio rpath wpath flock proc exec sendfd "
7913 "unveil", NULL) == -1)
7914 err(1, "pledge");
7915 #endif
7917 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7918 if (error)
7919 goto done;
7920 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7921 revoked_signers, verbosity);
7922 } else {
7923 error = get_gitconfig_path(&gitconfig_path);
7924 if (error)
7925 goto done;
7926 error = got_repo_open(&repo, repo_path, gitconfig_path,
7927 pack_fds);
7928 if (error != NULL)
7929 goto done;
7931 error = get_author(&tagger, repo, worktree);
7932 if (error)
7933 goto done;
7934 if (signer_id == NULL)
7935 signer_id = get_signer_id(repo, worktree);
7937 if (tagmsg == NULL) {
7938 error = get_editor(&editor);
7939 if (error)
7940 goto done;
7941 if (unveil(editor, "x") != 0) {
7942 error = got_error_from_errno2("unveil", editor);
7943 goto done;
7946 if (signer_id) {
7947 error = got_sigs_apply_unveil();
7948 if (error)
7949 goto done;
7951 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7952 if (error)
7953 goto done;
7955 if (commit_id_arg == NULL) {
7956 struct got_reference *head_ref;
7957 struct got_object_id *commit_id;
7958 error = got_ref_open(&head_ref, repo,
7959 worktree ? got_worktree_get_head_ref_name(worktree)
7960 : GOT_REF_HEAD, 0);
7961 if (error)
7962 goto done;
7963 error = got_ref_resolve(&commit_id, repo, head_ref);
7964 got_ref_close(head_ref);
7965 if (error)
7966 goto done;
7967 error = got_object_id_str(&commit_id_str, commit_id);
7968 free(commit_id);
7969 if (error)
7970 goto done;
7971 } else {
7972 error = got_keyword_to_idstr(&keyword_idstr,
7973 commit_id_arg, repo, worktree);
7974 if (error != NULL)
7975 goto done;
7976 commit_id_str = keyword_idstr;
7979 if (worktree) {
7980 /* Release work tree lock. */
7981 got_worktree_close(worktree);
7982 worktree = NULL;
7985 error = add_tag(repo, tagger, tag_name,
7986 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7987 signer_id, editor, verbosity);
7989 done:
7990 if (repo) {
7991 const struct got_error *close_err = got_repo_close(repo);
7992 if (error == NULL)
7993 error = close_err;
7995 if (worktree)
7996 got_worktree_close(worktree);
7997 if (pack_fds) {
7998 const struct got_error *pack_err =
7999 got_repo_pack_fds_close(pack_fds);
8000 if (error == NULL)
8001 error = pack_err;
8003 free(cwd);
8004 free(editor);
8005 free(repo_path);
8006 free(gitconfig_path);
8007 free(commit_id_str);
8008 free(tagger);
8009 free(allowed_signers);
8010 free(revoked_signers);
8011 return error;
8014 __dead static void
8015 usage_add(void)
8017 fprintf(stderr, "usage: %s add [-IR] path ...\n", getprogname());
8018 exit(1);
8021 static const struct got_error *
8022 add_progress(void *arg, unsigned char status, const char *path)
8024 while (path[0] == '/')
8025 path++;
8026 printf("%c %s\n", status, path);
8027 return NULL;
8030 static const struct got_error *
8031 pathlist_contains_directory(int *contains_dir, struct got_worktree *worktree,
8032 struct got_pathlist_head *paths)
8034 const struct got_error *error = NULL;
8035 struct got_pathlist_entry *pe;
8036 struct stat sb;
8037 char *ondisk_path;
8039 *contains_dir = 0;
8041 TAILQ_FOREACH(pe, paths, entry) {
8042 if (asprintf(&ondisk_path, "%s/%s",
8043 got_worktree_get_root_path(worktree),
8044 pe->path) == -1) {
8045 return got_error_from_errno("asprintf");
8047 if (lstat(ondisk_path, &sb) == -1) {
8048 if (errno == ENOENT) {
8049 free(ondisk_path);
8050 continue;
8052 error = got_error_from_errno2("lstat",
8053 ondisk_path);
8054 free(ondisk_path);
8055 return error;
8057 free(ondisk_path);
8058 if (S_ISDIR(sb.st_mode)) {
8059 *contains_dir = 1;
8060 return NULL;
8063 return NULL;
8066 static const struct got_error *
8067 cmd_add(int argc, char *argv[])
8069 const struct got_error *error = NULL;
8070 struct got_repository *repo = NULL;
8071 struct got_worktree *worktree = NULL;
8072 char *cwd = NULL;
8073 struct got_pathlist_head paths;
8074 int ch, contains_dir, can_recurse = 0, no_ignores = 0;
8075 int *pack_fds = NULL;
8077 TAILQ_INIT(&paths);
8079 #ifndef PROFILE
8080 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8081 NULL) == -1)
8082 err(1, "pledge");
8083 #endif
8085 while ((ch = getopt(argc, argv, "IR")) != -1) {
8086 switch (ch) {
8087 case 'I':
8088 no_ignores = 1;
8089 break;
8090 case 'R':
8091 can_recurse = 1;
8092 break;
8093 default:
8094 usage_add();
8095 /* NOTREACHED */
8099 argc -= optind;
8100 argv += optind;
8102 if (argc < 1)
8103 usage_add();
8105 cwd = getcwd(NULL, 0);
8106 if (cwd == NULL) {
8107 error = got_error_from_errno("getcwd");
8108 goto done;
8111 error = got_repo_pack_fds_open(&pack_fds);
8112 if (error != NULL)
8113 goto done;
8115 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8116 if (error) {
8117 if (error->code == GOT_ERR_NOT_WORKTREE)
8118 error = wrap_not_worktree_error(error, "add", cwd);
8119 goto done;
8122 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8123 NULL, pack_fds);
8124 if (error != NULL)
8125 goto done;
8127 error = apply_unveil(got_repo_get_path(repo), 1,
8128 got_worktree_get_root_path(worktree));
8129 if (error)
8130 goto done;
8132 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8133 if (error)
8134 goto done;
8136 if (!can_recurse) {
8137 error = pathlist_contains_directory(&contains_dir, worktree,
8138 &paths);
8139 if (error != NULL)
8140 goto done;
8142 if (contains_dir) {
8143 error = got_error_msg(GOT_ERR_BAD_PATH,
8144 "adding directories requires -R option");
8145 goto done;
8149 error = got_worktree_schedule_add(worktree, &paths, add_progress,
8150 NULL, repo, no_ignores);
8151 done:
8152 if (repo) {
8153 const struct got_error *close_err = got_repo_close(repo);
8154 if (error == NULL)
8155 error = close_err;
8157 if (worktree)
8158 got_worktree_close(worktree);
8159 if (pack_fds) {
8160 const struct got_error *pack_err =
8161 got_repo_pack_fds_close(pack_fds);
8162 if (error == NULL)
8163 error = pack_err;
8165 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8166 free(cwd);
8167 return error;
8170 __dead static void
8171 usage_remove(void)
8173 fprintf(stderr, "usage: %s remove [-fkR] [-s status-codes] path ...\n",
8174 getprogname());
8175 exit(1);
8178 static const struct got_error *
8179 print_remove_status(void *arg, unsigned char status,
8180 unsigned char staged_status, const char *path)
8182 while (path[0] == '/')
8183 path++;
8184 if (status == GOT_STATUS_NONEXISTENT)
8185 return NULL;
8186 if (status == staged_status && (status == GOT_STATUS_DELETE))
8187 status = GOT_STATUS_NO_CHANGE;
8188 printf("%c%c %s\n", status, staged_status, path);
8189 return NULL;
8192 static const struct got_error *
8193 cmd_remove(int argc, char *argv[])
8195 const struct got_error *error = NULL;
8196 struct got_worktree *worktree = NULL;
8197 struct got_repository *repo = NULL;
8198 const char *status_codes = NULL;
8199 char *cwd = NULL;
8200 struct got_pathlist_head paths;
8201 int contains_dir, ch, i, delete_local_mods = 0, can_recurse = 0;
8202 int ignore_missing_paths = 0, keep_on_disk = 0;
8203 int *pack_fds = NULL;
8205 TAILQ_INIT(&paths);
8207 #ifndef PROFILE
8208 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8209 NULL) == -1)
8210 err(1, "pledge");
8211 #endif
8213 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
8214 switch (ch) {
8215 case 'f':
8216 delete_local_mods = 1;
8217 ignore_missing_paths = 1;
8218 break;
8219 case 'k':
8220 keep_on_disk = 1;
8221 break;
8222 case 'R':
8223 can_recurse = 1;
8224 break;
8225 case 's':
8226 for (i = 0; optarg[i] != '\0'; i++) {
8227 switch (optarg[i]) {
8228 case GOT_STATUS_MODIFY:
8229 delete_local_mods = 1;
8230 break;
8231 case GOT_STATUS_MISSING:
8232 ignore_missing_paths = 1;
8233 break;
8234 default:
8235 errx(1, "invalid status code '%c'",
8236 optarg[i]);
8239 status_codes = optarg;
8240 break;
8241 default:
8242 usage_remove();
8243 /* NOTREACHED */
8247 argc -= optind;
8248 argv += optind;
8250 if (argc < 1)
8251 usage_remove();
8253 cwd = getcwd(NULL, 0);
8254 if (cwd == NULL) {
8255 error = got_error_from_errno("getcwd");
8256 goto done;
8259 error = got_repo_pack_fds_open(&pack_fds);
8260 if (error != NULL)
8261 goto done;
8263 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8264 if (error) {
8265 if (error->code == GOT_ERR_NOT_WORKTREE)
8266 error = wrap_not_worktree_error(error, "remove", cwd);
8267 goto done;
8270 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8271 NULL, pack_fds);
8272 if (error)
8273 goto done;
8275 error = apply_unveil(got_repo_get_path(repo), 1,
8276 got_worktree_get_root_path(worktree));
8277 if (error)
8278 goto done;
8280 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8281 if (error)
8282 goto done;
8284 if (!can_recurse) {
8285 error = pathlist_contains_directory(&contains_dir, worktree,
8286 &paths);
8287 if (error != NULL)
8288 goto done;
8290 if (contains_dir) {
8291 error = got_error_msg(GOT_ERR_BAD_PATH,
8292 "removing directories requires -R option");
8293 goto done;
8297 error = got_worktree_schedule_delete(worktree, &paths,
8298 delete_local_mods, status_codes, print_remove_status, NULL,
8299 repo, keep_on_disk, ignore_missing_paths);
8300 done:
8301 if (repo) {
8302 const struct got_error *close_err = got_repo_close(repo);
8303 if (error == NULL)
8304 error = close_err;
8306 if (worktree)
8307 got_worktree_close(worktree);
8308 if (pack_fds) {
8309 const struct got_error *pack_err =
8310 got_repo_pack_fds_close(pack_fds);
8311 if (error == NULL)
8312 error = pack_err;
8314 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8315 free(cwd);
8316 return error;
8319 __dead static void
8320 usage_patch(void)
8322 fprintf(stderr, "usage: %s patch [-nR] [-c commit] [-p strip-count] "
8323 "[patchfile]\n", getprogname());
8324 exit(1);
8327 static const struct got_error *
8328 patch_from_stdin(int *patchfd)
8330 const struct got_error *err = NULL;
8331 ssize_t r;
8332 char buf[BUFSIZ];
8333 sig_t sighup, sigint, sigquit;
8335 *patchfd = got_opentempfd();
8336 if (*patchfd == -1)
8337 return got_error_from_errno("got_opentempfd");
8339 sighup = signal(SIGHUP, SIG_DFL);
8340 sigint = signal(SIGINT, SIG_DFL);
8341 sigquit = signal(SIGQUIT, SIG_DFL);
8343 for (;;) {
8344 r = read(0, buf, sizeof(buf));
8345 if (r == -1) {
8346 err = got_error_from_errno("read");
8347 break;
8349 if (r == 0)
8350 break;
8351 if (write(*patchfd, buf, r) == -1) {
8352 err = got_error_from_errno("write");
8353 break;
8357 signal(SIGHUP, sighup);
8358 signal(SIGINT, sigint);
8359 signal(SIGQUIT, sigquit);
8361 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
8362 err = got_error_from_errno("lseek");
8364 if (err != NULL) {
8365 close(*patchfd);
8366 *patchfd = -1;
8369 return err;
8372 struct got_patch_progress_arg {
8373 int did_something;
8374 int conflicts;
8375 int rejects;
8378 static const struct got_error *
8379 patch_progress(void *arg, const char *old, const char *new,
8380 unsigned char status, const struct got_error *error, int old_from,
8381 int old_lines, int new_from, int new_lines, int offset,
8382 int ws_mangled, const struct got_error *hunk_err)
8384 const char *path = new == NULL ? old : new;
8385 struct got_patch_progress_arg *a = arg;
8387 while (*path == '/')
8388 path++;
8390 if (status != GOT_STATUS_NO_CHANGE &&
8391 status != 0 /* per-hunk progress */) {
8392 printf("%c %s\n", status, path);
8393 a->did_something = 1;
8396 if (hunk_err == NULL) {
8397 if (status == GOT_STATUS_CANNOT_UPDATE)
8398 a->rejects++;
8399 else if (status == GOT_STATUS_CONFLICT)
8400 a->conflicts++;
8403 if (error != NULL)
8404 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
8406 if (offset != 0 || hunk_err != NULL || ws_mangled) {
8407 printf("@@ -%d,%d +%d,%d @@ ", old_from,
8408 old_lines, new_from, new_lines);
8409 if (hunk_err != NULL)
8410 printf("%s\n", hunk_err->msg);
8411 else if (offset != 0)
8412 printf("applied with offset %d\n", offset);
8413 else
8414 printf("hunk contains mangled whitespace\n");
8417 return NULL;
8420 static void
8421 print_patch_progress_stats(struct got_patch_progress_arg *ppa)
8423 if (!ppa->did_something)
8424 return;
8426 if (ppa->conflicts > 0)
8427 printf("Files with merge conflicts: %d\n", ppa->conflicts);
8429 if (ppa->rejects > 0) {
8430 printf("Files where patch failed to apply: %d\n",
8431 ppa->rejects);
8435 static const struct got_error *
8436 cmd_patch(int argc, char *argv[])
8438 const struct got_error *error = NULL, *close_error = NULL;
8439 struct got_worktree *worktree = NULL;
8440 struct got_repository *repo = NULL;
8441 struct got_reflist_head refs;
8442 struct got_object_id *commit_id = NULL;
8443 const char *commit_id_str = NULL;
8444 struct stat sb;
8445 const char *errstr;
8446 char *cwd = NULL, *keyword_idstr = NULL;
8447 int ch, nop = 0, strip = -1, reverse = 0;
8448 int patchfd;
8449 int *pack_fds = NULL;
8450 struct got_patch_progress_arg ppa;
8452 TAILQ_INIT(&refs);
8454 #ifndef PROFILE
8455 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
8456 "unveil", NULL) == -1)
8457 err(1, "pledge");
8458 #endif
8460 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
8461 switch (ch) {
8462 case 'c':
8463 commit_id_str = optarg;
8464 break;
8465 case 'n':
8466 nop = 1;
8467 break;
8468 case 'p':
8469 strip = strtonum(optarg, 0, INT_MAX, &errstr);
8470 if (errstr != NULL)
8471 errx(1, "pathname strip count is %s: %s",
8472 errstr, optarg);
8473 break;
8474 case 'R':
8475 reverse = 1;
8476 break;
8477 default:
8478 usage_patch();
8479 /* NOTREACHED */
8483 argc -= optind;
8484 argv += optind;
8486 if (argc == 0) {
8487 error = patch_from_stdin(&patchfd);
8488 if (error)
8489 return error;
8490 } else if (argc == 1) {
8491 patchfd = open(argv[0], O_RDONLY);
8492 if (patchfd == -1) {
8493 error = got_error_from_errno2("open", argv[0]);
8494 return error;
8496 if (fstat(patchfd, &sb) == -1) {
8497 error = got_error_from_errno2("fstat", argv[0]);
8498 goto done;
8500 if (!S_ISREG(sb.st_mode)) {
8501 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8502 goto done;
8504 } else
8505 usage_patch();
8507 if ((cwd = getcwd(NULL, 0)) == NULL) {
8508 error = got_error_from_errno("getcwd");
8509 goto done;
8512 error = got_repo_pack_fds_open(&pack_fds);
8513 if (error != NULL)
8514 goto done;
8516 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8517 if (error != NULL)
8518 goto done;
8520 const char *repo_path = got_worktree_get_repo_path(worktree);
8521 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8522 if (error != NULL)
8523 goto done;
8525 error = apply_unveil(got_repo_get_path(repo), 0,
8526 got_worktree_get_root_path(worktree));
8527 if (error != NULL)
8528 goto done;
8530 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8531 if (error)
8532 goto done;
8534 if (commit_id_str != NULL) {
8535 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
8536 repo, worktree);
8537 if (error != NULL)
8538 goto done;
8540 error = got_repo_match_object_id(&commit_id, NULL,
8541 keyword_idstr != NULL ? keyword_idstr : commit_id_str,
8542 GOT_OBJ_TYPE_COMMIT, &refs, repo);
8543 if (error)
8544 goto done;
8547 memset(&ppa, 0, sizeof(ppa));
8548 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8549 commit_id, patch_progress, &ppa, check_cancelled, NULL);
8550 print_patch_progress_stats(&ppa);
8551 done:
8552 got_ref_list_free(&refs);
8553 free(keyword_idstr);
8554 free(commit_id);
8555 if (repo) {
8556 close_error = got_repo_close(repo);
8557 if (error == NULL)
8558 error = close_error;
8560 if (worktree != NULL) {
8561 close_error = got_worktree_close(worktree);
8562 if (error == NULL)
8563 error = close_error;
8565 if (pack_fds) {
8566 const struct got_error *pack_err =
8567 got_repo_pack_fds_close(pack_fds);
8568 if (error == NULL)
8569 error = pack_err;
8571 free(cwd);
8572 return error;
8575 __dead static void
8576 usage_revert(void)
8578 fprintf(stderr, "usage: %s revert [-pR] [-F response-script] path ...\n",
8579 getprogname());
8580 exit(1);
8583 static const struct got_error *
8584 revert_progress(void *arg, unsigned char status, const char *path)
8586 if (status == GOT_STATUS_UNVERSIONED)
8587 return NULL;
8589 while (path[0] == '/')
8590 path++;
8591 printf("%c %s\n", status, path);
8592 return NULL;
8595 struct choose_patch_arg {
8596 FILE *patch_script_file;
8597 const char *action;
8600 static const struct got_error *
8601 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8602 int nchanges, const char *action)
8604 const struct got_error *err;
8605 char *line = NULL;
8606 size_t linesize = 0;
8607 ssize_t linelen;
8609 switch (status) {
8610 case GOT_STATUS_ADD:
8611 printf("A %s\n%s this addition? [y/n] ", path, action);
8612 break;
8613 case GOT_STATUS_DELETE:
8614 printf("D %s\n%s this deletion? [y/n] ", path, action);
8615 break;
8616 case GOT_STATUS_MODIFY:
8617 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8618 return got_error_from_errno("fseek");
8619 printf(GOT_COMMIT_SEP_STR);
8620 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8621 printf("%s", line);
8622 if (linelen == -1 && ferror(patch_file)) {
8623 err = got_error_from_errno("getline");
8624 free(line);
8625 return err;
8627 free(line);
8628 printf(GOT_COMMIT_SEP_STR);
8629 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8630 path, n, nchanges, action);
8631 break;
8632 default:
8633 return got_error_path(path, GOT_ERR_FILE_STATUS);
8636 fflush(stdout);
8637 return NULL;
8640 static const struct got_error *
8641 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8642 FILE *patch_file, int n, int nchanges)
8644 const struct got_error *err = NULL;
8645 char *line = NULL;
8646 size_t linesize = 0;
8647 ssize_t linelen;
8648 int resp = ' ';
8649 struct choose_patch_arg *a = arg;
8651 *choice = GOT_PATCH_CHOICE_NONE;
8653 if (a->patch_script_file) {
8654 char *nl;
8655 err = show_change(status, path, patch_file, n, nchanges,
8656 a->action);
8657 if (err)
8658 return err;
8659 linelen = getline(&line, &linesize, a->patch_script_file);
8660 if (linelen == -1) {
8661 if (ferror(a->patch_script_file))
8662 return got_error_from_errno("getline");
8663 return NULL;
8665 nl = strchr(line, '\n');
8666 if (nl)
8667 *nl = '\0';
8668 if (strcmp(line, "y") == 0) {
8669 *choice = GOT_PATCH_CHOICE_YES;
8670 printf("y\n");
8671 } else if (strcmp(line, "n") == 0) {
8672 *choice = GOT_PATCH_CHOICE_NO;
8673 printf("n\n");
8674 } else if (strcmp(line, "q") == 0 &&
8675 status == GOT_STATUS_MODIFY) {
8676 *choice = GOT_PATCH_CHOICE_QUIT;
8677 printf("q\n");
8678 } else
8679 printf("invalid response '%s'\n", line);
8680 free(line);
8681 return NULL;
8684 while (resp != 'y' && resp != 'n' && resp != 'q') {
8685 err = show_change(status, path, patch_file, n, nchanges,
8686 a->action);
8687 if (err)
8688 return err;
8689 resp = getchar();
8690 if (resp == '\n')
8691 resp = getchar();
8692 if (status == GOT_STATUS_MODIFY) {
8693 if (resp != 'y' && resp != 'n' && resp != 'q') {
8694 printf("invalid response '%c'\n", resp);
8695 resp = ' ';
8697 } else if (resp != 'y' && resp != 'n') {
8698 printf("invalid response '%c'\n", resp);
8699 resp = ' ';
8703 if (resp == 'y')
8704 *choice = GOT_PATCH_CHOICE_YES;
8705 else if (resp == 'n')
8706 *choice = GOT_PATCH_CHOICE_NO;
8707 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8708 *choice = GOT_PATCH_CHOICE_QUIT;
8710 return NULL;
8713 struct wt_commitable_path_arg {
8714 struct got_pathlist_head *commit_paths;
8715 int *has_changes;
8719 * Shortcut work tree status callback to determine if the set of paths scanned
8720 * has at least one versioned path that is being modified and, if not NULL, is
8721 * in the arg->commit_paths list. Set arg and return GOT_ERR_FILE_MODIFIED as
8722 * soon as a path is passed with a status that satisfies this criteria.
8724 static const struct got_error *
8725 worktree_has_commitable_path(void *arg, unsigned char status,
8726 unsigned char staged_status, const char *path,
8727 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
8728 struct got_object_id *commit_id, int dirfd, const char *de_name)
8730 struct wt_commitable_path_arg *a = arg;
8732 if (status == staged_status && (status == GOT_STATUS_DELETE))
8733 status = GOT_STATUS_NO_CHANGE;
8735 if (!(status == GOT_STATUS_NO_CHANGE ||
8736 status == GOT_STATUS_UNVERSIONED) ||
8737 staged_status != GOT_STATUS_NO_CHANGE) {
8738 if (a->commit_paths != NULL) {
8739 struct got_pathlist_entry *pe;
8741 TAILQ_FOREACH(pe, a->commit_paths, entry) {
8742 if (strncmp(path, pe->path,
8743 pe->path_len) == 0) {
8744 *a->has_changes = 1;
8745 break;
8748 } else
8749 *a->has_changes = 1;
8751 if (*a->has_changes)
8752 return got_error(GOT_ERR_FILE_MODIFIED);
8755 return NULL;
8759 * Check that the changeset of the commit identified by id is
8760 * comprised of at least one modified path that is being committed.
8762 static const struct got_error *
8763 commit_path_changed_in_worktree(struct wt_commitable_path_arg *wcpa,
8764 struct got_object_id *id, struct got_worktree *worktree,
8765 struct got_repository *repo)
8767 const struct got_error *err;
8768 struct got_pathlist_head paths;
8769 struct got_commit_object *commit = NULL, *pcommit = NULL;
8770 struct got_tree_object *tree = NULL, *ptree = NULL;
8771 struct got_object_qid *pid;
8773 TAILQ_INIT(&paths);
8775 err = got_object_open_as_commit(&commit, repo, id);
8776 if (err)
8777 goto done;
8779 err = got_object_open_as_tree(&tree, repo,
8780 got_object_commit_get_tree_id(commit));
8781 if (err)
8782 goto done;
8784 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8785 if (pid != NULL) {
8786 err = got_object_open_as_commit(&pcommit, repo, &pid->id);
8787 if (err)
8788 goto done;
8790 err = got_object_open_as_tree(&ptree, repo,
8791 got_object_commit_get_tree_id(pcommit));
8792 if (err)
8793 goto done;
8796 err = got_diff_tree(ptree, tree, NULL, NULL, -1, -1, "", "", repo,
8797 got_diff_tree_collect_changed_paths, &paths, 0);
8798 if (err)
8799 goto done;
8801 err = got_worktree_status(worktree, &paths, repo, 0,
8802 worktree_has_commitable_path, wcpa, check_cancelled, NULL);
8803 if (err && err->code == GOT_ERR_FILE_MODIFIED) {
8805 * At least one changed path in the referenced commit is
8806 * modified in the work tree, that's all we need to know!
8808 err = NULL;
8811 done:
8812 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
8813 if (commit)
8814 got_object_commit_close(commit);
8815 if (pcommit)
8816 got_object_commit_close(pcommit);
8817 if (tree)
8818 got_object_tree_close(tree);
8819 if (ptree)
8820 got_object_tree_close(ptree);
8821 return err;
8825 * Remove any "logmsg" reference comprised entirely of paths that have
8826 * been reverted in this work tree. If any path in the logmsg ref changeset
8827 * remains in a changed state in the worktree, do not remove the reference.
8829 static const struct got_error *
8830 rm_logmsg_ref(struct got_worktree *worktree, struct got_repository *repo)
8832 const struct got_error *err;
8833 struct got_reflist_head refs;
8834 struct got_reflist_entry *re;
8835 struct got_commit_object *commit = NULL;
8836 struct got_object_id *commit_id = NULL;
8837 struct wt_commitable_path_arg wcpa;
8838 char *uuidstr = NULL;
8840 TAILQ_INIT(&refs);
8842 err = got_worktree_get_uuid(&uuidstr, worktree);
8843 if (err)
8844 goto done;
8846 err = got_ref_list(&refs, repo, "refs/got/worktree",
8847 got_ref_cmp_by_name, repo);
8848 if (err)
8849 goto done;
8851 TAILQ_FOREACH(re, &refs, entry) {
8852 const char *refname;
8853 int has_changes = 0;
8855 refname = got_ref_get_name(re->ref);
8857 if (!strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
8858 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN))
8859 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
8860 else if (!strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
8861 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN))
8862 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
8863 else
8864 continue;
8866 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
8867 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
8868 else
8869 continue;
8871 err = got_repo_match_object_id(&commit_id, NULL, refname,
8872 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8873 if (err)
8874 goto done;
8876 err = got_object_open_as_commit(&commit, repo, commit_id);
8877 if (err)
8878 goto done;
8880 wcpa.commit_paths = NULL;
8881 wcpa.has_changes = &has_changes;
8883 err = commit_path_changed_in_worktree(&wcpa, commit_id,
8884 worktree, repo);
8885 if (err)
8886 goto done;
8888 if (!has_changes) {
8889 err = got_ref_delete(re->ref, repo);
8890 if (err)
8891 goto done;
8894 got_object_commit_close(commit);
8895 commit = NULL;
8896 free(commit_id);
8897 commit_id = NULL;
8900 done:
8901 free(uuidstr);
8902 free(commit_id);
8903 got_ref_list_free(&refs);
8904 if (commit)
8905 got_object_commit_close(commit);
8906 return err;
8909 static const struct got_error *
8910 cmd_revert(int argc, char *argv[])
8912 const struct got_error *error = NULL;
8913 struct got_worktree *worktree = NULL;
8914 struct got_repository *repo = NULL;
8915 char *cwd = NULL, *path = NULL;
8916 struct got_pathlist_head paths;
8917 int ch, contains_dir, can_recurse = 0, pflag = 0;
8918 FILE *patch_script_file = NULL;
8919 const char *patch_script_path = NULL;
8920 struct choose_patch_arg cpa;
8921 int *pack_fds = NULL;
8923 TAILQ_INIT(&paths);
8925 #ifndef PROFILE
8926 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8927 "unveil", NULL) == -1)
8928 err(1, "pledge");
8929 #endif
8931 while ((ch = getopt(argc, argv, "F:pR")) != -1) {
8932 switch (ch) {
8933 case 'F':
8934 patch_script_path = optarg;
8935 break;
8936 case 'p':
8937 pflag = 1;
8938 break;
8939 case 'R':
8940 can_recurse = 1;
8941 break;
8942 default:
8943 usage_revert();
8944 /* NOTREACHED */
8948 argc -= optind;
8949 argv += optind;
8951 if (argc < 1)
8952 usage_revert();
8953 if (patch_script_path && !pflag)
8954 errx(1, "-F option can only be used together with -p option");
8956 cwd = getcwd(NULL, 0);
8957 if (cwd == NULL) {
8958 error = got_error_from_errno("getcwd");
8959 goto done;
8962 error = got_repo_pack_fds_open(&pack_fds);
8963 if (error != NULL)
8964 goto done;
8966 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8967 if (error) {
8968 if (error->code == GOT_ERR_NOT_WORKTREE)
8969 error = wrap_not_worktree_error(error, "revert", cwd);
8970 goto done;
8973 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8974 NULL, pack_fds);
8975 if (error != NULL)
8976 goto done;
8978 if (patch_script_path) {
8979 patch_script_file = fopen(patch_script_path, "re");
8980 if (patch_script_file == NULL) {
8981 error = got_error_from_errno2("fopen",
8982 patch_script_path);
8983 goto done;
8988 * XXX "c" perm needed on repo dir to delete merge references.
8990 error = apply_unveil(got_repo_get_path(repo), 0,
8991 got_worktree_get_root_path(worktree));
8992 if (error)
8993 goto done;
8995 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8996 if (error)
8997 goto done;
8999 if (!can_recurse) {
9000 error = pathlist_contains_directory(&contains_dir, worktree,
9001 &paths);
9002 if (error != NULL)
9003 goto done;
9005 if (contains_dir) {
9006 error = got_error_msg(GOT_ERR_BAD_PATH,
9007 "reverting directories requires -R option");
9008 goto done;
9012 cpa.patch_script_file = patch_script_file;
9013 cpa.action = "revert";
9014 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
9015 pflag ? choose_patch : NULL, &cpa, repo);
9017 error = rm_logmsg_ref(worktree, repo);
9018 done:
9019 if (patch_script_file && fclose(patch_script_file) == EOF &&
9020 error == NULL)
9021 error = got_error_from_errno2("fclose", patch_script_path);
9022 if (repo) {
9023 const struct got_error *close_err = got_repo_close(repo);
9024 if (error == NULL)
9025 error = close_err;
9027 if (worktree)
9028 got_worktree_close(worktree);
9029 if (pack_fds) {
9030 const struct got_error *pack_err =
9031 got_repo_pack_fds_close(pack_fds);
9032 if (error == NULL)
9033 error = pack_err;
9035 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9036 free(path);
9037 free(cwd);
9038 return error;
9041 __dead static void
9042 usage_commit(void)
9044 fprintf(stderr, "usage: %s commit [-CNnS] [-A author] [-F path] "
9045 "[-m message] [path ...]\n", getprogname());
9046 exit(1);
9049 struct collect_commit_logmsg_arg {
9050 const char *cmdline_log;
9051 const char *prepared_log;
9052 const char *merged_log;
9053 int non_interactive;
9054 const char *editor;
9055 const char *worktree_path;
9056 const char *branch_name;
9057 const char *repo_path;
9058 char *logmsg_path;
9062 static const struct got_error *
9063 read_prepared_logmsg(char **logmsg, const char *path)
9065 const struct got_error *err = NULL;
9066 FILE *f = NULL;
9067 struct stat sb;
9068 size_t r;
9070 *logmsg = NULL;
9071 memset(&sb, 0, sizeof(sb));
9073 f = fopen(path, "re");
9074 if (f == NULL)
9075 return got_error_from_errno2("fopen", path);
9077 if (fstat(fileno(f), &sb) == -1) {
9078 err = got_error_from_errno2("fstat", path);
9079 goto done;
9081 if (sb.st_size == 0) {
9082 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
9083 goto done;
9086 *logmsg = malloc(sb.st_size + 1);
9087 if (*logmsg == NULL) {
9088 err = got_error_from_errno("malloc");
9089 goto done;
9092 r = fread(*logmsg, 1, sb.st_size, f);
9093 if (r != sb.st_size) {
9094 if (ferror(f))
9095 err = got_error_from_errno2("fread", path);
9096 else
9097 err = got_error(GOT_ERR_IO);
9098 goto done;
9100 (*logmsg)[sb.st_size] = '\0';
9101 done:
9102 if (fclose(f) == EOF && err == NULL)
9103 err = got_error_from_errno2("fclose", path);
9104 if (err) {
9105 free(*logmsg);
9106 *logmsg = NULL;
9108 return err;
9111 static const struct got_error *
9112 collect_commit_logmsg(struct got_pathlist_head *commitable_paths,
9113 const char *diff_path, char **logmsg, void *arg)
9115 char *initial_content = NULL;
9116 struct got_pathlist_entry *pe;
9117 const struct got_error *err = NULL;
9118 char *template = NULL;
9119 char *prepared_msg = NULL, *merged_msg = NULL;
9120 struct collect_commit_logmsg_arg *a = arg;
9121 int initial_content_len;
9122 int fd = -1;
9123 size_t len;
9125 /* if a message was specified on the command line, just use it */
9126 if (a->cmdline_log != NULL && *a->cmdline_log != '\0') {
9127 len = strlen(a->cmdline_log) + 1;
9128 *logmsg = malloc(len + 1);
9129 if (*logmsg == NULL)
9130 return got_error_from_errno("malloc");
9131 strlcpy(*logmsg, a->cmdline_log, len);
9132 return NULL;
9133 } else if (a->prepared_log != NULL && a->non_interactive)
9134 return read_prepared_logmsg(logmsg, a->prepared_log);
9136 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
9137 return got_error_from_errno("asprintf");
9139 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template, "");
9140 if (err)
9141 goto done;
9143 if (a->prepared_log) {
9144 err = read_prepared_logmsg(&prepared_msg, a->prepared_log);
9145 if (err)
9146 goto done;
9147 } else if (a->merged_log) {
9148 err = read_prepared_logmsg(&merged_msg, a->merged_log);
9149 if (err)
9150 goto done;
9153 initial_content_len = asprintf(&initial_content,
9154 "%s%s\n# changes to be committed on branch %s:\n",
9155 prepared_msg ? prepared_msg : "",
9156 merged_msg ? merged_msg : "", a->branch_name);
9157 if (initial_content_len == -1) {
9158 err = got_error_from_errno("asprintf");
9159 goto done;
9162 if (write(fd, initial_content, initial_content_len) == -1) {
9163 err = got_error_from_errno2("write", a->logmsg_path);
9164 goto done;
9167 TAILQ_FOREACH(pe, commitable_paths, entry) {
9168 struct got_commitable *ct = pe->data;
9169 dprintf(fd, "# %c %s\n",
9170 got_commitable_get_status(ct),
9171 got_commitable_get_path(ct));
9174 if (diff_path) {
9175 dprintf(fd, "# detailed changes can be viewed in %s\n",
9176 diff_path);
9179 if (close(fd) == -1) {
9180 err = got_error_from_errno2("close", a->logmsg_path);
9181 goto done;
9183 fd = -1;
9185 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
9186 initial_content_len, a->prepared_log ? 0 : 1);
9187 done:
9188 free(initial_content);
9189 free(template);
9190 free(prepared_msg);
9191 free(merged_msg);
9193 if (fd != -1 && close(fd) == -1 && err == NULL)
9194 err = got_error_from_errno2("close", a->logmsg_path);
9195 if (err) {
9196 free(*logmsg);
9197 *logmsg = NULL;
9199 return err;
9202 static const struct got_error *
9203 cat_logmsg(FILE *f, struct got_commit_object *commit, const char *idstr,
9204 const char *type, int has_content)
9206 const struct got_error *err = NULL;
9207 char *logmsg = NULL;
9209 err = got_object_commit_get_logmsg(&logmsg, commit);
9210 if (err)
9211 return err;
9213 if (fprintf(f, "%s# log message of %s commit %s:%s",
9214 has_content ? "\n" : "", type, idstr, logmsg) < 0)
9215 err = got_ferror(f, GOT_ERR_IO);
9217 free(logmsg);
9218 return err;
9222 * Lookup "logmsg" references of backed-out and cherrypicked commits
9223 * belonging to the current work tree. If found, and the worktree has
9224 * at least one modified file that was changed in the referenced commit,
9225 * add its log message to a new temporary file at *logmsg_path.
9226 * Add all refs found to matched_refs to be scheduled for removal on
9227 * successful commit.
9229 static const struct got_error *
9230 lookup_logmsg_ref(char **logmsg_path, struct got_pathlist_head *paths,
9231 struct got_reflist_head *matched_refs, struct got_worktree *worktree,
9232 struct got_repository *repo)
9234 const struct got_error *err;
9235 struct got_commit_object *commit = NULL;
9236 struct got_object_id *id = NULL;
9237 struct got_reflist_head refs;
9238 struct got_reflist_entry *re, *re_match;
9239 FILE *f = NULL;
9240 char *uuidstr = NULL;
9241 int added_logmsg = 0;
9243 TAILQ_INIT(&refs);
9245 *logmsg_path = NULL;
9247 err = got_worktree_get_uuid(&uuidstr, worktree);
9248 if (err)
9249 goto done;
9251 err = got_ref_list(&refs, repo, "refs/got/worktree",
9252 got_ref_cmp_by_name, repo);
9253 if (err)
9254 goto done;
9256 TAILQ_FOREACH(re, &refs, entry) {
9257 const char *refname, *type;
9258 struct wt_commitable_path_arg wcpa;
9259 int add_logmsg = 0;
9261 refname = got_ref_get_name(re->ref);
9263 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
9264 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
9265 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
9266 type = "cherrypicked";
9267 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
9268 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
9269 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
9270 type = "backed-out";
9271 } else
9272 continue;
9274 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
9275 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
9276 else
9277 continue;
9279 err = got_repo_match_object_id(&id, NULL, refname,
9280 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9281 if (err)
9282 goto done;
9284 err = got_object_open_as_commit(&commit, repo, id);
9285 if (err)
9286 goto done;
9288 wcpa.commit_paths = paths;
9289 wcpa.has_changes = &add_logmsg;
9291 err = commit_path_changed_in_worktree(&wcpa, id,
9292 worktree, repo);
9293 if (err)
9294 goto done;
9296 if (add_logmsg) {
9297 if (f == NULL) {
9298 err = got_opentemp_named(logmsg_path, &f,
9299 "got-commit-logmsg", "");
9300 if (err)
9301 goto done;
9303 err = cat_logmsg(f, commit, refname, type,
9304 added_logmsg);
9305 if (err)
9306 goto done;
9307 if (!added_logmsg)
9308 ++added_logmsg;
9310 err = got_reflist_entry_dup(&re_match, re);
9311 if (err)
9312 goto done;
9313 TAILQ_INSERT_HEAD(matched_refs, re_match, entry);
9316 got_object_commit_close(commit);
9317 commit = NULL;
9318 free(id);
9319 id = NULL;
9322 done:
9323 free(id);
9324 free(uuidstr);
9325 got_ref_list_free(&refs);
9326 if (commit)
9327 got_object_commit_close(commit);
9328 if (f && fclose(f) == EOF && err == NULL)
9329 err = got_error_from_errno("fclose");
9330 if (!added_logmsg) {
9331 if (*logmsg_path && unlink(*logmsg_path) != 0 && err == NULL)
9332 err = got_error_from_errno2("unlink", *logmsg_path);
9333 *logmsg_path = NULL;
9335 return err;
9338 static const struct got_error *
9339 cmd_commit(int argc, char *argv[])
9341 const struct got_error *error = NULL;
9342 struct got_worktree *worktree = NULL;
9343 struct got_repository *repo = NULL;
9344 char *cwd = NULL, *id_str = NULL;
9345 struct got_object_id *id = NULL;
9346 const char *logmsg = NULL;
9347 char *prepared_logmsg = NULL, *merged_logmsg = NULL;
9348 struct collect_commit_logmsg_arg cl_arg;
9349 const char *author = NULL;
9350 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
9351 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
9352 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
9353 int show_diff = 1, commit_conflicts = 0;
9354 struct got_pathlist_head paths;
9355 struct got_reflist_head refs;
9356 struct got_reflist_entry *re;
9357 int *pack_fds = NULL;
9359 TAILQ_INIT(&refs);
9360 TAILQ_INIT(&paths);
9361 cl_arg.logmsg_path = NULL;
9363 #ifndef PROFILE
9364 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9365 "unveil", NULL) == -1)
9366 err(1, "pledge");
9367 #endif
9369 while ((ch = getopt(argc, argv, "A:CF:m:NnS")) != -1) {
9370 switch (ch) {
9371 case 'A':
9372 author = optarg;
9373 error = valid_author(author);
9374 if (error)
9375 return error;
9376 break;
9377 case 'C':
9378 commit_conflicts = 1;
9379 break;
9380 case 'F':
9381 if (logmsg != NULL)
9382 option_conflict('F', 'm');
9383 prepared_logmsg = realpath(optarg, NULL);
9384 if (prepared_logmsg == NULL)
9385 return got_error_from_errno2("realpath",
9386 optarg);
9387 break;
9388 case 'm':
9389 if (prepared_logmsg)
9390 option_conflict('m', 'F');
9391 logmsg = optarg;
9392 break;
9393 case 'N':
9394 non_interactive = 1;
9395 break;
9396 case 'n':
9397 show_diff = 0;
9398 break;
9399 case 'S':
9400 allow_bad_symlinks = 1;
9401 break;
9402 default:
9403 usage_commit();
9404 /* NOTREACHED */
9408 argc -= optind;
9409 argv += optind;
9411 cwd = getcwd(NULL, 0);
9412 if (cwd == NULL) {
9413 error = got_error_from_errno("getcwd");
9414 goto done;
9417 error = got_repo_pack_fds_open(&pack_fds);
9418 if (error != NULL)
9419 goto done;
9421 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9422 if (error) {
9423 if (error->code == GOT_ERR_NOT_WORKTREE)
9424 error = wrap_not_worktree_error(error, "commit", cwd);
9425 goto done;
9428 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9429 if (error)
9430 goto done;
9431 if (rebase_in_progress) {
9432 error = got_error(GOT_ERR_REBASING);
9433 goto done;
9436 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9437 worktree);
9438 if (error)
9439 goto done;
9441 error = get_gitconfig_path(&gitconfig_path);
9442 if (error)
9443 goto done;
9444 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9445 gitconfig_path, pack_fds);
9446 if (error != NULL)
9447 goto done;
9449 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
9450 if (error)
9451 goto done;
9452 if (merge_in_progress) {
9453 error = got_error(GOT_ERR_MERGE_BUSY);
9454 goto done;
9457 error = get_author(&committer, repo, worktree);
9458 if (error)
9459 goto done;
9461 if (author == NULL)
9462 author = committer;
9464 if (logmsg == NULL || strlen(logmsg) == 0) {
9465 error = get_editor(&editor);
9466 if (error)
9467 goto done;
9468 if (unveil(editor, "x") != 0) {
9469 error = got_error_from_errno2("unveil", editor);
9470 goto done;
9473 if (prepared_logmsg) {
9474 if (unveil(prepared_logmsg, "r") != 0) {
9475 error = got_error_from_errno2("unveil",
9476 prepared_logmsg);
9477 goto done;
9481 error = apply_unveil(got_repo_get_path(repo), 0,
9482 got_worktree_get_root_path(worktree));
9483 if (error)
9484 goto done;
9486 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
9487 if (error)
9488 goto done;
9490 if (prepared_logmsg == NULL) {
9491 error = lookup_logmsg_ref(&merged_logmsg,
9492 argc > 0 ? &paths : NULL, &refs, worktree, repo);
9493 if (error)
9494 goto done;
9497 cl_arg.editor = editor;
9498 cl_arg.cmdline_log = logmsg;
9499 cl_arg.prepared_log = prepared_logmsg;
9500 cl_arg.merged_log = merged_logmsg;
9501 cl_arg.non_interactive = non_interactive;
9502 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
9503 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
9504 if (!histedit_in_progress) {
9505 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
9506 error = got_error(GOT_ERR_COMMIT_BRANCH);
9507 goto done;
9509 cl_arg.branch_name += 11;
9511 cl_arg.repo_path = got_repo_get_path(repo);
9512 error = got_worktree_commit(&id, worktree, &paths, author, committer,
9513 allow_bad_symlinks, show_diff, commit_conflicts,
9514 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
9515 if (error) {
9516 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
9517 cl_arg.logmsg_path != NULL)
9518 preserve_logmsg = 1;
9519 goto done;
9522 error = got_object_id_str(&id_str, id);
9523 if (error)
9524 goto done;
9525 printf("Created commit %s\n", id_str);
9527 TAILQ_FOREACH(re, &refs, entry) {
9528 error = got_ref_delete(re->ref, repo);
9529 if (error)
9530 goto done;
9533 done:
9534 if (preserve_logmsg) {
9535 fprintf(stderr, "%s: log message preserved in %s\n",
9536 getprogname(), cl_arg.logmsg_path);
9537 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
9538 error == NULL)
9539 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
9540 free(cl_arg.logmsg_path);
9541 if (merged_logmsg && unlink(merged_logmsg) == -1 && error == NULL)
9542 error = got_error_from_errno2("unlink", merged_logmsg);
9543 free(merged_logmsg);
9544 if (repo) {
9545 const struct got_error *close_err = got_repo_close(repo);
9546 if (error == NULL)
9547 error = close_err;
9549 if (worktree)
9550 got_worktree_close(worktree);
9551 if (pack_fds) {
9552 const struct got_error *pack_err =
9553 got_repo_pack_fds_close(pack_fds);
9554 if (error == NULL)
9555 error = pack_err;
9557 got_ref_list_free(&refs);
9558 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9559 free(cwd);
9560 free(id_str);
9561 free(gitconfig_path);
9562 free(editor);
9563 free(committer);
9564 free(prepared_logmsg);
9565 return error;
9568 __dead static void
9569 usage_send(void)
9571 fprintf(stderr, "usage: %s send [-afqTv] [-b branch] [-d branch] "
9572 "[-r repository-path] [-t tag] [remote-repository]\n",
9573 getprogname());
9574 exit(1);
9577 static void
9578 print_load_info(int print_colored, int print_found, int print_trees,
9579 int ncolored, int nfound, int ntrees)
9581 if (print_colored) {
9582 printf("%d commit%s colored", ncolored,
9583 ncolored == 1 ? "" : "s");
9585 if (print_found) {
9586 printf("%s%d object%s found",
9587 ncolored > 0 ? "; " : "",
9588 nfound, nfound == 1 ? "" : "s");
9590 if (print_trees) {
9591 printf("; %d tree%s scanned", ntrees,
9592 ntrees == 1 ? "" : "s");
9596 struct got_send_progress_arg {
9597 char last_scaled_packsize[FMT_SCALED_STRSIZE];
9598 int verbosity;
9599 int last_ncolored;
9600 int last_nfound;
9601 int last_ntrees;
9602 int loading_done;
9603 int last_ncommits;
9604 int last_nobj_total;
9605 int last_p_deltify;
9606 int last_p_written;
9607 int last_p_sent;
9608 int printed_something;
9609 int sent_something;
9610 struct got_pathlist_head *delete_branches;
9613 static const struct got_error *
9614 send_progress(void *arg, int ncolored, int nfound, int ntrees,
9615 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
9616 int nobj_written, off_t bytes_sent, const char *refname,
9617 const char *errmsg, int success)
9619 struct got_send_progress_arg *a = arg;
9620 char scaled_packsize[FMT_SCALED_STRSIZE];
9621 char scaled_sent[FMT_SCALED_STRSIZE];
9622 int p_deltify = 0, p_written = 0, p_sent = 0;
9623 int print_colored = 0, print_found = 0, print_trees = 0;
9624 int print_searching = 0, print_total = 0;
9625 int print_deltify = 0, print_written = 0, print_sent = 0;
9627 if (a->verbosity < 0)
9628 return NULL;
9630 if (refname) {
9631 const char *status = success ? "accepted" : "rejected";
9633 if (success) {
9634 struct got_pathlist_entry *pe;
9635 TAILQ_FOREACH(pe, a->delete_branches, entry) {
9636 const char *branchname = pe->path;
9637 if (got_path_cmp(branchname, refname,
9638 strlen(branchname), strlen(refname)) == 0) {
9639 status = "deleted";
9640 a->sent_something = 1;
9641 break;
9646 if (a->printed_something)
9647 putchar('\n');
9648 printf("Server has %s %s", status, refname);
9649 if (errmsg)
9650 printf(": %s", errmsg);
9651 a->printed_something = 1;
9652 return NULL;
9655 if (a->last_ncolored != ncolored) {
9656 print_colored = 1;
9657 a->last_ncolored = ncolored;
9660 if (a->last_nfound != nfound) {
9661 print_colored = 1;
9662 print_found = 1;
9663 a->last_nfound = nfound;
9666 if (a->last_ntrees != ntrees) {
9667 print_colored = 1;
9668 print_found = 1;
9669 print_trees = 1;
9670 a->last_ntrees = ntrees;
9673 if ((print_colored || print_found || print_trees) &&
9674 !a->loading_done) {
9675 printf("\r");
9676 print_load_info(print_colored, print_found, print_trees,
9677 ncolored, nfound, ntrees);
9678 a->printed_something = 1;
9679 fflush(stdout);
9680 return NULL;
9681 } else if (!a->loading_done) {
9682 printf("\r");
9683 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
9684 printf("\n");
9685 a->loading_done = 1;
9688 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
9689 return got_error_from_errno("fmt_scaled");
9690 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
9691 return got_error_from_errno("fmt_scaled");
9693 if (a->last_ncommits != ncommits) {
9694 print_searching = 1;
9695 a->last_ncommits = ncommits;
9698 if (a->last_nobj_total != nobj_total) {
9699 print_searching = 1;
9700 print_total = 1;
9701 a->last_nobj_total = nobj_total;
9704 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
9705 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
9706 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
9707 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
9708 return got_error(GOT_ERR_NO_SPACE);
9711 if (nobj_deltify > 0 || nobj_written > 0) {
9712 if (nobj_deltify > 0) {
9713 p_deltify = (nobj_deltify * 100) / nobj_total;
9714 if (p_deltify != a->last_p_deltify) {
9715 a->last_p_deltify = p_deltify;
9716 print_searching = 1;
9717 print_total = 1;
9718 print_deltify = 1;
9721 if (nobj_written > 0) {
9722 p_written = (nobj_written * 100) / nobj_total;
9723 if (p_written != a->last_p_written) {
9724 a->last_p_written = p_written;
9725 print_searching = 1;
9726 print_total = 1;
9727 print_deltify = 1;
9728 print_written = 1;
9733 if (bytes_sent > 0) {
9734 p_sent = (bytes_sent * 100) / packfile_size;
9735 if (p_sent != a->last_p_sent) {
9736 a->last_p_sent = p_sent;
9737 print_searching = 1;
9738 print_total = 1;
9739 print_deltify = 1;
9740 print_written = 1;
9741 print_sent = 1;
9743 a->sent_something = 1;
9746 if (print_searching || print_total || print_deltify || print_written ||
9747 print_sent)
9748 printf("\r");
9749 if (print_searching)
9750 printf("packing %d reference%s", ncommits,
9751 ncommits == 1 ? "" : "s");
9752 if (print_total)
9753 printf("; %d object%s", nobj_total,
9754 nobj_total == 1 ? "" : "s");
9755 if (print_deltify)
9756 printf("; deltify: %d%%", p_deltify);
9757 if (print_sent)
9758 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9759 scaled_packsize, p_sent);
9760 else if (print_written)
9761 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9762 scaled_packsize, p_written);
9763 if (print_searching || print_total || print_deltify ||
9764 print_written || print_sent) {
9765 a->printed_something = 1;
9766 fflush(stdout);
9768 return NULL;
9771 static const struct got_error *
9772 cmd_send(int argc, char *argv[])
9774 const struct got_error *error = NULL;
9775 char *cwd = NULL, *repo_path = NULL;
9776 const char *remote_name;
9777 char *proto = NULL, *host = NULL, *port = NULL;
9778 char *repo_name = NULL, *server_path = NULL;
9779 const struct got_remote_repo *remotes;
9780 struct got_remote_repo *remote = NULL;
9781 int nremotes, nbranches = 0, ndelete_branches = 0;
9782 struct got_repository *repo = NULL;
9783 struct got_worktree *worktree = NULL;
9784 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
9785 struct got_pathlist_head branches;
9786 struct got_pathlist_head tags;
9787 struct got_reflist_head all_branches;
9788 struct got_reflist_head all_tags;
9789 struct got_pathlist_head delete_args;
9790 struct got_pathlist_head delete_branches;
9791 struct got_reflist_entry *re;
9792 struct got_pathlist_entry *pe;
9793 int i, ch, sendfd = -1, sendstatus;
9794 pid_t sendpid = -1;
9795 struct got_send_progress_arg spa;
9796 int verbosity = 0, overwrite_refs = 0;
9797 int send_all_branches = 0, send_all_tags = 0;
9798 struct got_reference *ref = NULL;
9799 int *pack_fds = NULL;
9801 TAILQ_INIT(&branches);
9802 TAILQ_INIT(&tags);
9803 TAILQ_INIT(&all_branches);
9804 TAILQ_INIT(&all_tags);
9805 TAILQ_INIT(&delete_args);
9806 TAILQ_INIT(&delete_branches);
9808 while ((ch = getopt(argc, argv, "ab:d:fqr:Tt:v")) != -1) {
9809 switch (ch) {
9810 case 'a':
9811 send_all_branches = 1;
9812 break;
9813 case 'b':
9814 error = got_pathlist_append(&branches, optarg, NULL);
9815 if (error)
9816 return error;
9817 nbranches++;
9818 break;
9819 case 'd':
9820 error = got_pathlist_append(&delete_args, optarg, NULL);
9821 if (error)
9822 return error;
9823 break;
9824 case 'f':
9825 overwrite_refs = 1;
9826 break;
9827 case 'q':
9828 verbosity = -1;
9829 break;
9830 case 'r':
9831 repo_path = realpath(optarg, NULL);
9832 if (repo_path == NULL)
9833 return got_error_from_errno2("realpath",
9834 optarg);
9835 got_path_strip_trailing_slashes(repo_path);
9836 break;
9837 case 'T':
9838 send_all_tags = 1;
9839 break;
9840 case 't':
9841 error = got_pathlist_append(&tags, optarg, NULL);
9842 if (error)
9843 return error;
9844 break;
9845 case 'v':
9846 if (verbosity < 0)
9847 verbosity = 0;
9848 else if (verbosity < 3)
9849 verbosity++;
9850 break;
9851 default:
9852 usage_send();
9853 /* NOTREACHED */
9856 argc -= optind;
9857 argv += optind;
9859 if (send_all_branches && !TAILQ_EMPTY(&branches))
9860 option_conflict('a', 'b');
9861 if (send_all_tags && !TAILQ_EMPTY(&tags))
9862 option_conflict('T', 't');
9865 if (argc == 0)
9866 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
9867 else if (argc == 1)
9868 remote_name = argv[0];
9869 else
9870 usage_send();
9872 cwd = getcwd(NULL, 0);
9873 if (cwd == NULL) {
9874 error = got_error_from_errno("getcwd");
9875 goto done;
9878 error = got_repo_pack_fds_open(&pack_fds);
9879 if (error != NULL)
9880 goto done;
9882 if (repo_path == NULL) {
9883 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9884 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9885 goto done;
9886 else
9887 error = NULL;
9888 if (worktree) {
9889 repo_path =
9890 strdup(got_worktree_get_repo_path(worktree));
9891 if (repo_path == NULL)
9892 error = got_error_from_errno("strdup");
9893 if (error)
9894 goto done;
9895 } else {
9896 repo_path = strdup(cwd);
9897 if (repo_path == NULL) {
9898 error = got_error_from_errno("strdup");
9899 goto done;
9904 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9905 if (error)
9906 goto done;
9908 if (worktree) {
9909 worktree_conf = got_worktree_get_gotconfig(worktree);
9910 if (worktree_conf) {
9911 got_gotconfig_get_remotes(&nremotes, &remotes,
9912 worktree_conf);
9913 for (i = 0; i < nremotes; i++) {
9914 if (strcmp(remotes[i].name, remote_name) == 0) {
9915 error = got_repo_remote_repo_dup(&remote,
9916 &remotes[i]);
9917 if (error)
9918 goto done;
9919 break;
9924 if (remote == NULL) {
9925 repo_conf = got_repo_get_gotconfig(repo);
9926 if (repo_conf) {
9927 got_gotconfig_get_remotes(&nremotes, &remotes,
9928 repo_conf);
9929 for (i = 0; i < nremotes; i++) {
9930 if (strcmp(remotes[i].name, remote_name) == 0) {
9931 error = got_repo_remote_repo_dup(&remote,
9932 &remotes[i]);
9933 if (error)
9934 goto done;
9935 break;
9940 if (remote == NULL) {
9941 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9942 for (i = 0; i < nremotes; i++) {
9943 if (strcmp(remotes[i].name, remote_name) == 0) {
9944 error = got_repo_remote_repo_dup(&remote,
9945 &remotes[i]);
9946 if (error)
9947 goto done;
9948 break;
9952 if (remote == NULL) {
9953 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9954 goto done;
9957 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9958 &repo_name, remote->send_url);
9959 if (error)
9960 goto done;
9962 if (strcmp(proto, "git") == 0) {
9963 #ifndef PROFILE
9964 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9965 "sendfd dns inet unveil", NULL) == -1)
9966 err(1, "pledge");
9967 #endif
9968 } else if (strcmp(proto, "git+ssh") == 0 ||
9969 strcmp(proto, "ssh") == 0) {
9970 #ifndef PROFILE
9971 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9972 "sendfd unveil", NULL) == -1)
9973 err(1, "pledge");
9974 #endif
9975 } else if (strcmp(proto, "http") == 0 ||
9976 strcmp(proto, "git+http") == 0) {
9977 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9978 goto done;
9979 } else {
9980 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9981 goto done;
9984 error = got_dial_apply_unveil(proto);
9985 if (error)
9986 goto done;
9988 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
9989 if (error)
9990 goto done;
9992 if (send_all_branches) {
9993 error = got_ref_list(&all_branches, repo, "refs/heads",
9994 got_ref_cmp_by_name, NULL);
9995 if (error)
9996 goto done;
9997 TAILQ_FOREACH(re, &all_branches, entry) {
9998 const char *branchname = got_ref_get_name(re->ref);
9999 error = got_pathlist_append(&branches,
10000 branchname, NULL);
10001 if (error)
10002 goto done;
10003 nbranches++;
10005 } else if (nbranches == 0) {
10006 for (i = 0; i < remote->nsend_branches; i++) {
10007 error = got_pathlist_append(&branches,
10008 remote->send_branches[i], NULL);
10009 if (error)
10010 goto done;
10014 if (send_all_tags) {
10015 error = got_ref_list(&all_tags, repo, "refs/tags",
10016 got_ref_cmp_by_name, NULL);
10017 if (error)
10018 goto done;
10019 TAILQ_FOREACH(re, &all_tags, entry) {
10020 const char *tagname = got_ref_get_name(re->ref);
10021 error = got_pathlist_append(&tags,
10022 tagname, NULL);
10023 if (error)
10024 goto done;
10029 * To prevent accidents only branches in refs/heads/ can be deleted
10030 * with 'got send -d'.
10031 * Deleting anything else requires local repository access or Git.
10033 TAILQ_FOREACH(pe, &delete_args, entry) {
10034 const char *branchname = pe->path;
10035 char *s;
10036 struct got_pathlist_entry *new;
10037 if (strncmp(branchname, "refs/heads/", 11) == 0) {
10038 s = strdup(branchname);
10039 if (s == NULL) {
10040 error = got_error_from_errno("strdup");
10041 goto done;
10043 } else {
10044 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
10045 error = got_error_from_errno("asprintf");
10046 goto done;
10049 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
10050 if (error || new == NULL /* duplicate */)
10051 free(s);
10052 if (error)
10053 goto done;
10054 ndelete_branches++;
10057 if (nbranches == 0 && ndelete_branches == 0) {
10058 struct got_reference *head_ref;
10059 if (worktree)
10060 error = got_ref_open(&head_ref, repo,
10061 got_worktree_get_head_ref_name(worktree), 0);
10062 else
10063 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
10064 if (error)
10065 goto done;
10066 if (got_ref_is_symbolic(head_ref)) {
10067 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
10068 got_ref_close(head_ref);
10069 if (error)
10070 goto done;
10071 } else
10072 ref = head_ref;
10073 error = got_pathlist_append(&branches, got_ref_get_name(ref),
10074 NULL);
10075 if (error)
10076 goto done;
10077 nbranches++;
10080 if (worktree) {
10081 /* Release work tree lock. */
10082 got_worktree_close(worktree);
10083 worktree = NULL;
10086 if (verbosity >= 0) {
10087 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
10088 remote->name, proto, host,
10089 port ? ":" : "", port ? port : "",
10090 *server_path == '/' ? "" : "/", server_path);
10093 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
10094 server_path, verbosity);
10095 if (error)
10096 goto done;
10098 memset(&spa, 0, sizeof(spa));
10099 spa.last_scaled_packsize[0] = '\0';
10100 spa.last_p_deltify = -1;
10101 spa.last_p_written = -1;
10102 spa.verbosity = verbosity;
10103 spa.delete_branches = &delete_branches;
10104 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
10105 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
10106 check_cancelled, NULL);
10107 if (spa.printed_something)
10108 putchar('\n');
10109 if (error)
10110 goto done;
10111 if (!spa.sent_something && verbosity >= 0)
10112 printf("Already up-to-date\n");
10113 done:
10114 if (sendpid > 0) {
10115 if (kill(sendpid, SIGTERM) == -1)
10116 error = got_error_from_errno("kill");
10117 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
10118 error = got_error_from_errno("waitpid");
10120 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
10121 error = got_error_from_errno("close");
10122 if (repo) {
10123 const struct got_error *close_err = got_repo_close(repo);
10124 if (error == NULL)
10125 error = close_err;
10127 if (worktree)
10128 got_worktree_close(worktree);
10129 if (pack_fds) {
10130 const struct got_error *pack_err =
10131 got_repo_pack_fds_close(pack_fds);
10132 if (error == NULL)
10133 error = pack_err;
10135 if (ref)
10136 got_ref_close(ref);
10137 got_repo_free_remote_repo_data(remote);
10138 free(remote);
10139 got_pathlist_free(&branches, GOT_PATHLIST_FREE_NONE);
10140 got_pathlist_free(&tags, GOT_PATHLIST_FREE_NONE);
10141 got_ref_list_free(&all_branches);
10142 got_ref_list_free(&all_tags);
10143 got_pathlist_free(&delete_args, GOT_PATHLIST_FREE_NONE);
10144 got_pathlist_free(&delete_branches, GOT_PATHLIST_FREE_PATH);
10145 free(cwd);
10146 free(repo_path);
10147 free(proto);
10148 free(host);
10149 free(port);
10150 free(server_path);
10151 free(repo_name);
10152 return error;
10156 * Print and if delete is set delete all ref_prefix references.
10157 * If wanted_ref is not NULL, only print or delete this reference.
10159 static const struct got_error *
10160 process_logmsg_refs(const char *ref_prefix, size_t prefix_len,
10161 const char *wanted_ref, int delete, struct got_worktree *worktree,
10162 struct got_repository *repo)
10164 const struct got_error *err;
10165 struct got_pathlist_head paths;
10166 struct got_reflist_head refs;
10167 struct got_reflist_entry *re;
10168 struct got_reflist_object_id_map *refs_idmap = NULL;
10169 struct got_commit_object *commit = NULL;
10170 struct got_object_id *id = NULL;
10171 const char *header_prefix;
10172 char *uuidstr = NULL;
10173 int found = 0;
10175 TAILQ_INIT(&refs);
10176 TAILQ_INIT(&paths);
10178 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, repo);
10179 if (err)
10180 goto done;
10182 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
10183 if (err)
10184 goto done;
10186 if (worktree != NULL) {
10187 err = got_worktree_get_uuid(&uuidstr, worktree);
10188 if (err)
10189 goto done;
10192 if (wanted_ref) {
10193 if (strncmp(wanted_ref, "refs/heads/", 11) == 0)
10194 wanted_ref += 11;
10197 if (strcmp(ref_prefix, GOT_WORKTREE_BACKOUT_REF_PREFIX) == 0)
10198 header_prefix = "backout";
10199 else
10200 header_prefix = "cherrypick";
10202 TAILQ_FOREACH(re, &refs, entry) {
10203 const char *refname, *wt;
10205 refname = got_ref_get_name(re->ref);
10207 err = check_cancelled(NULL);
10208 if (err)
10209 goto done;
10211 if (strncmp(refname, ref_prefix, prefix_len) == 0)
10212 refname += prefix_len + 1; /* skip '-' delimiter */
10213 else
10214 continue;
10216 wt = refname;
10218 if (worktree == NULL || strncmp(refname, uuidstr,
10219 GOT_WORKTREE_UUID_STRLEN) == 0)
10220 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
10221 else
10222 continue;
10224 err = got_repo_match_object_id(&id, NULL, refname,
10225 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10226 if (err)
10227 goto done;
10229 err = got_object_open_as_commit(&commit, repo, id);
10230 if (err)
10231 goto done;
10233 if (wanted_ref)
10234 found = strncmp(wanted_ref, refname,
10235 strlen(wanted_ref)) == 0;
10236 if (wanted_ref && !found) {
10237 struct got_reflist_head *ci_refs;
10239 ci_refs = got_reflist_object_id_map_lookup(refs_idmap,
10240 id);
10242 if (ci_refs) {
10243 char *refs_str = NULL;
10244 char const *r = NULL;
10246 err = build_refs_str(&refs_str, ci_refs, id,
10247 repo, 1);
10248 if (err)
10249 goto done;
10251 r = refs_str;
10252 while (r) {
10253 if (strncmp(r, wanted_ref,
10254 strlen(wanted_ref)) == 0) {
10255 found = 1;
10256 break;
10258 r = strchr(r, ' ');
10259 if (r)
10260 ++r;
10262 free(refs_str);
10266 if (wanted_ref == NULL || found) {
10267 if (delete) {
10268 err = got_ref_delete(re->ref, repo);
10269 if (err)
10270 goto done;
10271 printf("Deleted: ");
10272 err = print_commit_oneline(commit, id, repo,
10273 refs_idmap);
10274 } else {
10276 * Print paths modified by commit to help
10277 * associate commits with worktree changes.
10279 err = get_changed_paths(&paths, commit,
10280 repo, NULL);
10281 if (err)
10282 goto done;
10284 err = print_commit(commit, id, repo, NULL,
10285 &paths, NULL, 0, 0, refs_idmap, NULL,
10286 header_prefix);
10287 got_pathlist_free(&paths,
10288 GOT_PATHLIST_FREE_ALL);
10290 if (worktree == NULL)
10291 printf("work tree: %.*s\n\n",
10292 GOT_WORKTREE_UUID_STRLEN, wt);
10294 if (err || found)
10295 goto done;
10298 got_object_commit_close(commit);
10299 commit = NULL;
10300 free(id);
10301 id = NULL;
10304 if (wanted_ref != NULL && !found)
10305 err = got_error_fmt(GOT_ERR_NOT_REF, "%s", wanted_ref);
10307 done:
10308 free(id);
10309 free(uuidstr);
10310 got_ref_list_free(&refs);
10311 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
10312 if (refs_idmap)
10313 got_reflist_object_id_map_free(refs_idmap);
10314 if (commit)
10315 got_object_commit_close(commit);
10316 return err;
10320 * Create new temp "logmsg" ref of the backed-out or cherrypicked commit
10321 * identified by id for log messages to prepopulate the editor on commit.
10323 static const struct got_error *
10324 logmsg_ref(struct got_object_id *id, const char *prefix,
10325 struct got_worktree *worktree, struct got_repository *repo)
10327 const struct got_error *err = NULL;
10328 char *idstr, *ref = NULL, *refname = NULL;
10329 int histedit_in_progress;
10330 int rebase_in_progress, merge_in_progress;
10333 * Silenty refuse to create merge reference if any histedit, merge,
10334 * or rebase operation is in progress.
10336 err = got_worktree_histedit_in_progress(&histedit_in_progress,
10337 worktree);
10338 if (err)
10339 return err;
10340 if (histedit_in_progress)
10341 return NULL;
10343 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10344 if (err)
10345 return err;
10346 if (rebase_in_progress)
10347 return NULL;
10349 err = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10350 repo);
10351 if (err)
10352 return err;
10353 if (merge_in_progress)
10354 return NULL;
10356 err = got_object_id_str(&idstr, id);
10357 if (err)
10358 return err;
10360 err = got_worktree_get_logmsg_ref_name(&refname, worktree, prefix);
10361 if (err)
10362 goto done;
10364 if (asprintf(&ref, "%s-%s", refname, idstr) == -1) {
10365 err = got_error_from_errno("asprintf");
10366 goto done;
10369 err = create_ref(ref, got_worktree_get_base_commit_id(worktree),
10370 -1, repo);
10371 done:
10372 free(ref);
10373 free(idstr);
10374 free(refname);
10375 return err;
10378 __dead static void
10379 usage_cherrypick(void)
10381 fprintf(stderr, "usage: %s cherrypick [-lX] [commit-id]\n",
10382 getprogname());
10383 exit(1);
10386 static const struct got_error *
10387 cmd_cherrypick(int argc, char *argv[])
10389 const struct got_error *error = NULL;
10390 struct got_worktree *worktree = NULL;
10391 struct got_repository *repo = NULL;
10392 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10393 struct got_object_id *commit_id = NULL;
10394 struct got_commit_object *commit = NULL;
10395 struct got_object_qid *pid;
10396 int ch, list_refs = 0, remove_refs = 0;
10397 struct got_update_progress_arg upa;
10398 int *pack_fds = NULL;
10400 #ifndef PROFILE
10401 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10402 "unveil", NULL) == -1)
10403 err(1, "pledge");
10404 #endif
10406 while ((ch = getopt(argc, argv, "lX")) != -1) {
10407 switch (ch) {
10408 case 'l':
10409 list_refs = 1;
10410 break;
10411 case 'X':
10412 remove_refs = 1;
10413 break;
10414 default:
10415 usage_cherrypick();
10416 /* NOTREACHED */
10420 argc -= optind;
10421 argv += optind;
10423 if (list_refs || remove_refs) {
10424 if (argc != 0 && argc != 1)
10425 usage_cherrypick();
10426 } else if (argc != 1)
10427 usage_cherrypick();
10428 if (list_refs && remove_refs)
10429 option_conflict('l', 'X');
10431 cwd = getcwd(NULL, 0);
10432 if (cwd == NULL) {
10433 error = got_error_from_errno("getcwd");
10434 goto done;
10437 error = got_repo_pack_fds_open(&pack_fds);
10438 if (error != NULL)
10439 goto done;
10441 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10442 if (error) {
10443 if (list_refs || remove_refs) {
10444 if (error->code != GOT_ERR_NOT_WORKTREE)
10445 goto done;
10446 } else {
10447 if (error->code == GOT_ERR_NOT_WORKTREE)
10448 error = wrap_not_worktree_error(error,
10449 "cherrypick", cwd);
10450 goto done;
10454 error = got_repo_open(&repo,
10455 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10456 NULL, pack_fds);
10457 if (error != NULL)
10458 goto done;
10460 error = apply_unveil(got_repo_get_path(repo), 0,
10461 worktree ? got_worktree_get_root_path(worktree) : NULL);
10462 if (error)
10463 goto done;
10465 if (list_refs || remove_refs) {
10466 error = process_logmsg_refs(GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10467 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN,
10468 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10469 goto done;
10472 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10473 if (error != NULL)
10474 goto done;
10476 error = got_repo_match_object_id(&commit_id, NULL,
10477 keyword_idstr != NULL ? keyword_idstr : argv[0],
10478 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10479 if (error)
10480 goto done;
10481 error = got_object_id_str(&commit_id_str, commit_id);
10482 if (error)
10483 goto done;
10485 error = got_object_open_as_commit(&commit, repo, commit_id);
10486 if (error)
10487 goto done;
10488 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10489 memset(&upa, 0, sizeof(upa));
10490 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
10491 commit_id, repo, update_progress, &upa, check_cancelled,
10492 NULL);
10493 if (error != NULL)
10494 goto done;
10496 if (upa.did_something) {
10497 error = logmsg_ref(commit_id,
10498 GOT_WORKTREE_CHERRYPICK_REF_PREFIX, worktree, repo);
10499 if (error)
10500 goto done;
10501 printf("Merged commit %s\n", commit_id_str);
10503 print_merge_progress_stats(&upa);
10504 done:
10505 free(cwd);
10506 free(keyword_idstr);
10507 if (commit)
10508 got_object_commit_close(commit);
10509 free(commit_id_str);
10510 if (worktree)
10511 got_worktree_close(worktree);
10512 if (repo) {
10513 const struct got_error *close_err = got_repo_close(repo);
10514 if (error == NULL)
10515 error = close_err;
10517 if (pack_fds) {
10518 const struct got_error *pack_err =
10519 got_repo_pack_fds_close(pack_fds);
10520 if (error == NULL)
10521 error = pack_err;
10524 return error;
10527 __dead static void
10528 usage_backout(void)
10530 fprintf(stderr, "usage: %s backout [-lX] [commit-id]\n", getprogname());
10531 exit(1);
10534 static const struct got_error *
10535 cmd_backout(int argc, char *argv[])
10537 const struct got_error *error = NULL;
10538 struct got_worktree *worktree = NULL;
10539 struct got_repository *repo = NULL;
10540 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10541 struct got_object_id *commit_id = NULL;
10542 struct got_commit_object *commit = NULL;
10543 struct got_object_qid *pid;
10544 int ch, list_refs = 0, remove_refs = 0;
10545 struct got_update_progress_arg upa;
10546 int *pack_fds = NULL;
10548 #ifndef PROFILE
10549 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10550 "unveil", NULL) == -1)
10551 err(1, "pledge");
10552 #endif
10554 while ((ch = getopt(argc, argv, "lX")) != -1) {
10555 switch (ch) {
10556 case 'l':
10557 list_refs = 1;
10558 break;
10559 case 'X':
10560 remove_refs = 1;
10561 break;
10562 default:
10563 usage_backout();
10564 /* NOTREACHED */
10568 argc -= optind;
10569 argv += optind;
10571 if (list_refs || remove_refs) {
10572 if (argc != 0 && argc != 1)
10573 usage_backout();
10574 } else if (argc != 1)
10575 usage_backout();
10576 if (list_refs && remove_refs)
10577 option_conflict('l', 'X');
10579 cwd = getcwd(NULL, 0);
10580 if (cwd == NULL) {
10581 error = got_error_from_errno("getcwd");
10582 goto done;
10585 error = got_repo_pack_fds_open(&pack_fds);
10586 if (error != NULL)
10587 goto done;
10589 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10590 if (error) {
10591 if (list_refs || remove_refs) {
10592 if (error->code != GOT_ERR_NOT_WORKTREE)
10593 goto done;
10594 } else {
10595 if (error->code == GOT_ERR_NOT_WORKTREE)
10596 error = wrap_not_worktree_error(error,
10597 "backout", cwd);
10598 goto done;
10602 error = got_repo_open(&repo,
10603 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10604 NULL, pack_fds);
10605 if (error != NULL)
10606 goto done;
10608 error = apply_unveil(got_repo_get_path(repo), 0,
10609 worktree ? got_worktree_get_root_path(worktree) : NULL);
10610 if (error)
10611 goto done;
10613 if (list_refs || remove_refs) {
10614 error = process_logmsg_refs(GOT_WORKTREE_BACKOUT_REF_PREFIX,
10615 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN,
10616 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10617 goto done;
10620 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10621 if (error != NULL)
10622 goto done;
10624 error = got_repo_match_object_id(&commit_id, NULL,
10625 keyword_idstr != NULL ? keyword_idstr : argv[0],
10626 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10627 if (error)
10628 goto done;
10629 error = got_object_id_str(&commit_id_str, commit_id);
10630 if (error)
10631 goto done;
10633 error = got_object_open_as_commit(&commit, repo, commit_id);
10634 if (error)
10635 goto done;
10636 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10637 if (pid == NULL) {
10638 error = got_error(GOT_ERR_ROOT_COMMIT);
10639 goto done;
10642 memset(&upa, 0, sizeof(upa));
10643 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
10644 repo, update_progress, &upa, check_cancelled, NULL);
10645 if (error != NULL)
10646 goto done;
10648 if (upa.did_something) {
10649 error = logmsg_ref(commit_id, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10650 worktree, repo);
10651 if (error)
10652 goto done;
10653 printf("Backed out commit %s\n", commit_id_str);
10655 print_merge_progress_stats(&upa);
10656 done:
10657 free(cwd);
10658 free(keyword_idstr);
10659 if (commit)
10660 got_object_commit_close(commit);
10661 free(commit_id_str);
10662 if (worktree)
10663 got_worktree_close(worktree);
10664 if (repo) {
10665 const struct got_error *close_err = got_repo_close(repo);
10666 if (error == NULL)
10667 error = close_err;
10669 if (pack_fds) {
10670 const struct got_error *pack_err =
10671 got_repo_pack_fds_close(pack_fds);
10672 if (error == NULL)
10673 error = pack_err;
10675 return error;
10678 __dead static void
10679 usage_rebase(void)
10681 fprintf(stderr, "usage: %s rebase [-aCclX] [branch]\n", getprogname());
10682 exit(1);
10685 static void
10686 trim_logmsg(char *logmsg, int limit)
10688 char *nl;
10689 size_t len;
10691 len = strlen(logmsg);
10692 if (len > limit)
10693 len = limit;
10694 logmsg[len] = '\0';
10695 nl = strchr(logmsg, '\n');
10696 if (nl)
10697 *nl = '\0';
10700 static const struct got_error *
10701 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
10703 const struct got_error *err;
10704 char *logmsg0 = NULL;
10705 const char *s;
10707 err = got_object_commit_get_logmsg(&logmsg0, commit);
10708 if (err)
10709 return err;
10711 s = logmsg0;
10712 while (isspace((unsigned char)s[0]))
10713 s++;
10715 *logmsg = strdup(s);
10716 if (*logmsg == NULL) {
10717 err = got_error_from_errno("strdup");
10718 goto done;
10721 trim_logmsg(*logmsg, limit);
10722 done:
10723 free(logmsg0);
10724 return err;
10727 static const struct got_error *
10728 show_rebase_merge_conflict(struct got_object_id *id,
10729 struct got_repository *repo)
10731 const struct got_error *err;
10732 struct got_commit_object *commit = NULL;
10733 char *id_str = NULL, *logmsg = NULL;
10735 err = got_object_open_as_commit(&commit, repo, id);
10736 if (err)
10737 return err;
10739 err = got_object_id_str(&id_str, id);
10740 if (err)
10741 goto done;
10743 id_str[12] = '\0';
10745 err = get_short_logmsg(&logmsg, 42, commit);
10746 if (err)
10747 goto done;
10749 printf("%s -> merge conflict: %s\n", id_str, logmsg);
10750 done:
10751 free(id_str);
10752 got_object_commit_close(commit);
10753 free(logmsg);
10754 return err;
10757 static const struct got_error *
10758 show_rebase_progress(struct got_commit_object *commit,
10759 struct got_object_id *old_id, struct got_object_id *new_id)
10761 const struct got_error *err;
10762 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10764 err = got_object_id_str(&old_id_str, old_id);
10765 if (err)
10766 goto done;
10768 if (new_id) {
10769 err = got_object_id_str(&new_id_str, new_id);
10770 if (err)
10771 goto done;
10774 old_id_str[12] = '\0';
10775 if (new_id_str)
10776 new_id_str[12] = '\0';
10778 err = get_short_logmsg(&logmsg, 42, commit);
10779 if (err)
10780 goto done;
10782 printf("%s -> %s: %s\n", old_id_str,
10783 new_id_str ? new_id_str : "no-op change", logmsg);
10784 done:
10785 free(old_id_str);
10786 free(new_id_str);
10787 free(logmsg);
10788 return err;
10791 static const struct got_error *
10792 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
10793 struct got_reference *branch, struct got_reference *tmp_branch,
10794 struct got_repository *repo, int create_backup)
10796 printf("Switching work tree to %s\n", got_ref_get_name(branch));
10797 return got_worktree_rebase_complete(worktree, fileindex,
10798 tmp_branch, branch, repo, create_backup);
10801 static const struct got_error *
10802 rebase_commit(struct got_pathlist_head *merged_paths,
10803 struct got_worktree *worktree, struct got_fileindex *fileindex,
10804 struct got_reference *tmp_branch, const char *committer,
10805 struct got_object_id *commit_id, int allow_conflict,
10806 struct got_repository *repo)
10808 const struct got_error *error;
10809 struct got_commit_object *commit;
10810 struct got_object_id *new_commit_id;
10812 error = got_object_open_as_commit(&commit, repo, commit_id);
10813 if (error)
10814 return error;
10816 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
10817 worktree, fileindex, tmp_branch, committer, commit, commit_id,
10818 allow_conflict, repo);
10819 if (error) {
10820 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
10821 goto done;
10822 error = show_rebase_progress(commit, commit_id, NULL);
10823 } else {
10824 error = show_rebase_progress(commit, commit_id, new_commit_id);
10825 free(new_commit_id);
10827 done:
10828 got_object_commit_close(commit);
10829 return error;
10832 struct check_path_prefix_arg {
10833 const char *path_prefix;
10834 size_t len;
10835 int errcode;
10838 static const struct got_error *
10839 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
10840 struct got_blob_object *blob2, FILE *f1, FILE *f2,
10841 struct got_object_id *id1, struct got_object_id *id2,
10842 const char *path1, const char *path2,
10843 mode_t mode1, mode_t mode2, struct got_repository *repo)
10845 struct check_path_prefix_arg *a = arg;
10847 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
10848 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
10849 return got_error(a->errcode);
10851 return NULL;
10854 static const struct got_error *
10855 check_path_prefix(struct got_object_id *parent_id,
10856 struct got_object_id *commit_id, const char *path_prefix,
10857 int errcode, struct got_repository *repo)
10859 const struct got_error *err;
10860 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
10861 struct got_commit_object *commit = NULL, *parent_commit = NULL;
10862 struct check_path_prefix_arg cpp_arg;
10864 if (got_path_is_root_dir(path_prefix))
10865 return NULL;
10867 err = got_object_open_as_commit(&commit, repo, commit_id);
10868 if (err)
10869 goto done;
10871 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
10872 if (err)
10873 goto done;
10875 err = got_object_open_as_tree(&tree1, repo,
10876 got_object_commit_get_tree_id(parent_commit));
10877 if (err)
10878 goto done;
10880 err = got_object_open_as_tree(&tree2, repo,
10881 got_object_commit_get_tree_id(commit));
10882 if (err)
10883 goto done;
10885 cpp_arg.path_prefix = path_prefix;
10886 while (cpp_arg.path_prefix[0] == '/')
10887 cpp_arg.path_prefix++;
10888 cpp_arg.len = strlen(cpp_arg.path_prefix);
10889 cpp_arg.errcode = errcode;
10890 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
10891 check_path_prefix_in_diff, &cpp_arg, 0);
10892 done:
10893 if (tree1)
10894 got_object_tree_close(tree1);
10895 if (tree2)
10896 got_object_tree_close(tree2);
10897 if (commit)
10898 got_object_commit_close(commit);
10899 if (parent_commit)
10900 got_object_commit_close(parent_commit);
10901 return err;
10904 static const struct got_error *
10905 collect_commits(struct got_object_id_queue *commits,
10906 struct got_object_id *initial_commit_id,
10907 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
10908 const char *path_prefix, int path_prefix_errcode,
10909 struct got_repository *repo)
10911 const struct got_error *err = NULL;
10912 struct got_commit_graph *graph = NULL;
10913 struct got_object_id parent_id, commit_id;
10914 struct got_object_qid *qid;
10916 err = got_commit_graph_open(&graph, "/", 1);
10917 if (err)
10918 return err;
10920 err = got_commit_graph_bfsort(graph, iter_start_id, repo,
10921 check_cancelled, NULL);
10922 if (err)
10923 goto done;
10925 memcpy(&commit_id, initial_commit_id, sizeof(commit_id));
10926 while (got_object_id_cmp(&commit_id, iter_stop_id) != 0) {
10927 err = got_commit_graph_iter_next(&parent_id, graph, repo,
10928 check_cancelled, NULL);
10929 if (err) {
10930 if (err->code == GOT_ERR_ITER_COMPLETED) {
10931 err = got_error_msg(GOT_ERR_ANCESTRY,
10932 "ran out of commits to rebase before "
10933 "youngest common ancestor commit has "
10934 "been reached?!?");
10936 goto done;
10937 } else {
10938 err = check_path_prefix(&parent_id, &commit_id,
10939 path_prefix, path_prefix_errcode, repo);
10940 if (err)
10941 goto done;
10943 err = got_object_qid_alloc(&qid, &commit_id);
10944 if (err)
10945 goto done;
10946 STAILQ_INSERT_HEAD(commits, qid, entry);
10948 memcpy(&commit_id, &parent_id, sizeof(commit_id));
10951 done:
10952 got_commit_graph_close(graph);
10953 return err;
10956 static const struct got_error *
10957 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
10959 const struct got_error *err = NULL;
10960 time_t committer_time;
10961 struct tm tm;
10962 char datebuf[11]; /* YYYY-MM-DD + NUL */
10963 char *author0 = NULL, *author, *smallerthan;
10964 char *logmsg0 = NULL, *logmsg, *newline;
10966 committer_time = got_object_commit_get_committer_time(commit);
10967 if (gmtime_r(&committer_time, &tm) == NULL)
10968 return got_error_from_errno("gmtime_r");
10969 if (strftime(datebuf, sizeof(datebuf), "%F", &tm) == 0)
10970 return got_error(GOT_ERR_NO_SPACE);
10972 author0 = strdup(got_object_commit_get_author(commit));
10973 if (author0 == NULL)
10974 return got_error_from_errno("strdup");
10975 author = author0;
10976 smallerthan = strchr(author, '<');
10977 if (smallerthan && smallerthan[1] != '\0')
10978 author = smallerthan + 1;
10979 author[strcspn(author, "@>")] = '\0';
10981 err = got_object_commit_get_logmsg(&logmsg0, commit);
10982 if (err)
10983 goto done;
10984 logmsg = logmsg0;
10985 while (*logmsg == '\n')
10986 logmsg++;
10987 newline = strchr(logmsg, '\n');
10988 if (newline)
10989 *newline = '\0';
10991 if (asprintf(brief_str, "%s %s %s",
10992 datebuf, author, logmsg) == -1)
10993 err = got_error_from_errno("asprintf");
10994 done:
10995 free(author0);
10996 free(logmsg0);
10997 return err;
11000 static const struct got_error *
11001 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
11002 struct got_repository *repo)
11004 const struct got_error *err;
11005 char *id_str;
11007 err = got_object_id_str(&id_str, id);
11008 if (err)
11009 return err;
11011 err = got_ref_delete(ref, repo);
11012 if (err)
11013 goto done;
11015 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
11016 done:
11017 free(id_str);
11018 return err;
11021 static const struct got_error *
11022 print_backup_ref(const char *branch_name, const char *new_id_str,
11023 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
11024 struct got_reflist_object_id_map *refs_idmap,
11025 struct got_repository *repo)
11027 const struct got_error *err = NULL;
11028 struct got_reflist_head *refs;
11029 char *refs_str = NULL;
11030 struct got_object_id *new_commit_id = NULL;
11031 struct got_commit_object *new_commit = NULL;
11032 char *new_commit_brief_str = NULL;
11033 struct got_object_id *yca_id = NULL;
11034 struct got_commit_object *yca_commit = NULL;
11035 char *yca_id_str = NULL, *yca_brief_str = NULL;
11036 char *custom_refs_str;
11038 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
11039 return got_error_from_errno("asprintf");
11041 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL, NULL,
11042 0, 0, refs_idmap, custom_refs_str, NULL);
11043 if (err)
11044 goto done;
11046 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
11047 if (err)
11048 goto done;
11050 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
11051 if (refs) {
11052 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
11053 if (err)
11054 goto done;
11057 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
11058 if (err)
11059 goto done;
11061 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
11062 if (err)
11063 goto done;
11065 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11066 old_commit_id, new_commit_id, 1, 0, repo, check_cancelled, NULL);
11067 if (err)
11068 goto done;
11070 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
11071 refs_str ? " (" : "", refs_str ? refs_str : "",
11072 refs_str ? ")" : "", new_commit_brief_str);
11073 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
11074 got_object_id_cmp(yca_id, old_commit_id) != 0) {
11075 free(refs_str);
11076 refs_str = NULL;
11078 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
11079 if (err)
11080 goto done;
11082 err = get_commit_brief_str(&yca_brief_str, yca_commit);
11083 if (err)
11084 goto done;
11086 err = got_object_id_str(&yca_id_str, yca_id);
11087 if (err)
11088 goto done;
11090 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
11091 if (refs) {
11092 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
11093 if (err)
11094 goto done;
11096 printf("history forked at %s%s%s%s\n %s\n",
11097 yca_id_str,
11098 refs_str ? " (" : "", refs_str ? refs_str : "",
11099 refs_str ? ")" : "", yca_brief_str);
11101 done:
11102 free(custom_refs_str);
11103 free(new_commit_id);
11104 free(refs_str);
11105 free(yca_id);
11106 free(yca_id_str);
11107 free(yca_brief_str);
11108 if (new_commit)
11109 got_object_commit_close(new_commit);
11110 if (yca_commit)
11111 got_object_commit_close(yca_commit);
11113 return err;
11116 static const struct got_error *
11117 worktree_has_logmsg_ref(const char *caller, struct got_worktree *worktree,
11118 struct got_repository *repo)
11120 const struct got_error *err;
11121 struct got_reflist_head refs;
11122 struct got_reflist_entry *re;
11123 char *uuidstr = NULL;
11124 static char msg[160];
11126 TAILQ_INIT(&refs);
11128 err = got_worktree_get_uuid(&uuidstr, worktree);
11129 if (err)
11130 goto done;
11132 err = got_ref_list(&refs, repo, "refs/got/worktree",
11133 got_ref_cmp_by_name, repo);
11134 if (err)
11135 goto done;
11137 TAILQ_FOREACH(re, &refs, entry) {
11138 const char *cmd, *refname, *type;
11140 refname = got_ref_get_name(re->ref);
11142 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
11143 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
11144 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
11145 cmd = "cherrypick";
11146 type = "cherrypicked";
11147 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
11148 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
11149 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
11150 cmd = "backout";
11151 type = "backed-out";
11152 } else
11153 continue;
11155 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) != 0)
11156 continue;
11158 snprintf(msg, sizeof(msg),
11159 "work tree has references created by %s commits which "
11160 "must be removed with 'got %s -X' before running the %s "
11161 "command", type, cmd, caller);
11162 err = got_error_msg(GOT_ERR_WORKTREE_META, msg);
11163 goto done;
11166 done:
11167 free(uuidstr);
11168 got_ref_list_free(&refs);
11169 return err;
11172 static const struct got_error *
11173 process_backup_refs(const char *backup_ref_prefix,
11174 const char *wanted_branch_name,
11175 int delete, struct got_repository *repo)
11177 const struct got_error *err;
11178 struct got_reflist_head refs, backup_refs;
11179 struct got_reflist_entry *re;
11180 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
11181 struct got_object_id *old_commit_id = NULL;
11182 char *branch_name = NULL;
11183 struct got_commit_object *old_commit = NULL;
11184 struct got_reflist_object_id_map *refs_idmap = NULL;
11185 int wanted_branch_found = 0;
11187 TAILQ_INIT(&refs);
11188 TAILQ_INIT(&backup_refs);
11190 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11191 if (err)
11192 return err;
11194 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
11195 if (err)
11196 goto done;
11198 if (wanted_branch_name) {
11199 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
11200 wanted_branch_name += 11;
11203 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
11204 got_ref_cmp_by_commit_timestamp_descending, repo);
11205 if (err)
11206 goto done;
11208 TAILQ_FOREACH(re, &backup_refs, entry) {
11209 const char *refname = got_ref_get_name(re->ref);
11210 char *slash;
11212 err = check_cancelled(NULL);
11213 if (err)
11214 break;
11216 err = got_ref_resolve(&old_commit_id, repo, re->ref);
11217 if (err)
11218 break;
11220 err = got_object_open_as_commit(&old_commit, repo,
11221 old_commit_id);
11222 if (err)
11223 break;
11225 if (strncmp(backup_ref_prefix, refname,
11226 backup_ref_prefix_len) == 0)
11227 refname += backup_ref_prefix_len;
11229 while (refname[0] == '/')
11230 refname++;
11232 branch_name = strdup(refname);
11233 if (branch_name == NULL) {
11234 err = got_error_from_errno("strdup");
11235 break;
11237 slash = strrchr(branch_name, '/');
11238 if (slash) {
11239 *slash = '\0';
11240 refname += strlen(branch_name) + 1;
11243 if (wanted_branch_name == NULL ||
11244 strcmp(wanted_branch_name, branch_name) == 0) {
11245 wanted_branch_found = 1;
11246 if (delete) {
11247 err = delete_backup_ref(re->ref,
11248 old_commit_id, repo);
11249 } else {
11250 err = print_backup_ref(branch_name, refname,
11251 old_commit_id, old_commit, refs_idmap,
11252 repo);
11254 if (err)
11255 break;
11258 free(old_commit_id);
11259 old_commit_id = NULL;
11260 free(branch_name);
11261 branch_name = NULL;
11262 got_object_commit_close(old_commit);
11263 old_commit = NULL;
11266 if (wanted_branch_name && !wanted_branch_found) {
11267 err = got_error_fmt(GOT_ERR_NOT_REF,
11268 "%s/%s/", backup_ref_prefix, wanted_branch_name);
11270 done:
11271 if (refs_idmap)
11272 got_reflist_object_id_map_free(refs_idmap);
11273 got_ref_list_free(&refs);
11274 got_ref_list_free(&backup_refs);
11275 free(old_commit_id);
11276 free(branch_name);
11277 if (old_commit)
11278 got_object_commit_close(old_commit);
11279 return err;
11282 static const struct got_error *
11283 abort_progress(void *arg, unsigned char status, const char *path)
11286 * Unversioned files should not clutter progress output when
11287 * an operation is aborted.
11289 if (status == GOT_STATUS_UNVERSIONED)
11290 return NULL;
11292 return update_progress(arg, status, path);
11295 static const struct got_error *
11296 find_merge_commit_yca(struct got_object_id **new_yca_id,
11297 struct got_object_id *branch_head_commit_id,
11298 struct got_object_id *yca_id,
11299 struct got_object_id *base_commit_id,
11300 struct got_repository *repo)
11302 const struct got_error *err = NULL;
11303 struct got_commit_graph *graph = NULL;
11304 struct got_commit_object *commit = NULL;
11306 *new_yca_id = NULL;
11308 err = got_commit_graph_open(&graph, "/", 1);
11309 if (err)
11310 return err;
11312 err = got_commit_graph_bfsort(graph, base_commit_id,
11313 repo, check_cancelled, NULL);
11314 if (err)
11315 goto done;
11317 for (;;) {
11318 struct got_object_id id;
11320 err = got_commit_graph_iter_next(&id, graph, repo,
11321 check_cancelled, NULL);
11322 if (err) {
11323 if (err->code == GOT_ERR_ITER_COMPLETED)
11324 err = NULL;
11325 break;
11328 err = got_object_open_as_commit(&commit, repo, &id);
11329 if (err)
11330 break;
11332 if (got_object_commit_get_nparents(commit) > 1) {
11333 /* Search for a better YCA using toposort. */
11334 err = got_commit_graph_find_youngest_common_ancestor(
11335 new_yca_id, base_commit_id, branch_head_commit_id,
11336 0, 1, repo, check_cancelled, NULL);
11337 break;
11340 if (got_object_id_cmp(&id, yca_id) == 0)
11341 break;
11342 got_object_commit_close(commit);
11343 commit = NULL;
11345 done:
11346 got_commit_graph_close(graph);
11347 if (commit)
11348 got_object_commit_close(commit);
11349 return err;
11352 static const struct got_error *
11353 cmd_rebase(int argc, char *argv[])
11355 const struct got_error *error = NULL;
11356 struct got_worktree *worktree = NULL;
11357 struct got_repository *repo = NULL;
11358 struct got_fileindex *fileindex = NULL;
11359 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11360 struct got_reference *branch = NULL;
11361 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
11362 struct got_object_id *commit_id = NULL, *parent_id = NULL;
11363 struct got_object_id *resume_commit_id = NULL;
11364 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
11365 struct got_object_id *head_commit_id = NULL;
11366 struct got_reference *head_ref = NULL;
11367 struct got_commit_object *commit = NULL;
11368 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
11369 int histedit_in_progress = 0, merge_in_progress = 0;
11370 int create_backup = 1, list_backups = 0, delete_backups = 0;
11371 int allow_conflict = 0;
11372 struct got_object_id_queue commits;
11373 struct got_pathlist_head merged_paths;
11374 const struct got_object_id_queue *parent_ids;
11375 struct got_object_qid *qid, *pid;
11376 struct got_update_progress_arg upa;
11377 int *pack_fds = NULL;
11379 STAILQ_INIT(&commits);
11380 TAILQ_INIT(&merged_paths);
11381 memset(&upa, 0, sizeof(upa));
11383 #ifndef PROFILE
11384 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11385 "unveil", NULL) == -1)
11386 err(1, "pledge");
11387 #endif
11389 while ((ch = getopt(argc, argv, "aCclX")) != -1) {
11390 switch (ch) {
11391 case 'a':
11392 abort_rebase = 1;
11393 break;
11394 case 'C':
11395 allow_conflict = 1;
11396 break;
11397 case 'c':
11398 continue_rebase = 1;
11399 break;
11400 case 'l':
11401 list_backups = 1;
11402 break;
11403 case 'X':
11404 delete_backups = 1;
11405 break;
11406 default:
11407 usage_rebase();
11408 /* NOTREACHED */
11412 argc -= optind;
11413 argv += optind;
11415 if (list_backups) {
11416 if (abort_rebase)
11417 option_conflict('l', 'a');
11418 if (allow_conflict)
11419 option_conflict('l', 'C');
11420 if (continue_rebase)
11421 option_conflict('l', 'c');
11422 if (delete_backups)
11423 option_conflict('l', 'X');
11424 if (argc != 0 && argc != 1)
11425 usage_rebase();
11426 } else if (delete_backups) {
11427 if (abort_rebase)
11428 option_conflict('X', 'a');
11429 if (allow_conflict)
11430 option_conflict('X', 'C');
11431 if (continue_rebase)
11432 option_conflict('X', 'c');
11433 if (list_backups)
11434 option_conflict('l', 'X');
11435 if (argc != 0 && argc != 1)
11436 usage_rebase();
11437 } else if (allow_conflict) {
11438 if (abort_rebase)
11439 option_conflict('C', 'a');
11440 if (!continue_rebase)
11441 errx(1, "-C option requires -c");
11442 } else {
11443 if (abort_rebase && continue_rebase)
11444 usage_rebase();
11445 else if (abort_rebase || continue_rebase) {
11446 if (argc != 0)
11447 usage_rebase();
11448 } else if (argc != 1)
11449 usage_rebase();
11452 cwd = getcwd(NULL, 0);
11453 if (cwd == NULL) {
11454 error = got_error_from_errno("getcwd");
11455 goto done;
11458 error = got_repo_pack_fds_open(&pack_fds);
11459 if (error != NULL)
11460 goto done;
11462 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
11463 if (error) {
11464 if (list_backups || delete_backups) {
11465 if (error->code != GOT_ERR_NOT_WORKTREE)
11466 goto done;
11467 } else {
11468 if (error->code == GOT_ERR_NOT_WORKTREE)
11469 error = wrap_not_worktree_error(error,
11470 "rebase", cwd);
11471 goto done;
11475 error = get_gitconfig_path(&gitconfig_path);
11476 if (error)
11477 goto done;
11478 error = got_repo_open(&repo,
11479 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11480 gitconfig_path, pack_fds);
11481 if (error != NULL)
11482 goto done;
11484 if (worktree != NULL && !list_backups && !delete_backups) {
11485 error = worktree_has_logmsg_ref("rebase", worktree, repo);
11486 if (error)
11487 goto done;
11490 error = get_author(&committer, repo, worktree);
11491 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
11492 goto done;
11494 error = apply_unveil(got_repo_get_path(repo), 0,
11495 worktree ? got_worktree_get_root_path(worktree) : NULL);
11496 if (error)
11497 goto done;
11499 if (list_backups || delete_backups) {
11500 error = process_backup_refs(
11501 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
11502 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11503 goto done; /* nothing else to do */
11506 error = got_worktree_histedit_in_progress(&histedit_in_progress,
11507 worktree);
11508 if (error)
11509 goto done;
11510 if (histedit_in_progress) {
11511 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11512 goto done;
11515 error = got_worktree_merge_in_progress(&merge_in_progress,
11516 worktree, repo);
11517 if (error)
11518 goto done;
11519 if (merge_in_progress) {
11520 error = got_error(GOT_ERR_MERGE_BUSY);
11521 goto done;
11524 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11525 if (error)
11526 goto done;
11528 if (abort_rebase) {
11529 if (!rebase_in_progress) {
11530 error = got_error(GOT_ERR_NOT_REBASING);
11531 goto done;
11533 error = got_worktree_rebase_continue(&resume_commit_id,
11534 &new_base_branch, &tmp_branch, &branch, &fileindex,
11535 worktree, repo);
11536 if (error)
11537 goto done;
11538 printf("Switching work tree to %s\n",
11539 got_ref_get_symref_target(new_base_branch));
11540 error = got_worktree_rebase_abort(worktree, fileindex, repo,
11541 new_base_branch, abort_progress, &upa);
11542 if (error)
11543 goto done;
11544 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
11545 print_merge_progress_stats(&upa);
11546 goto done; /* nothing else to do */
11549 if (continue_rebase) {
11550 if (!rebase_in_progress) {
11551 error = got_error(GOT_ERR_NOT_REBASING);
11552 goto done;
11554 error = got_worktree_rebase_continue(&resume_commit_id,
11555 &new_base_branch, &tmp_branch, &branch, &fileindex,
11556 worktree, repo);
11557 if (error)
11558 goto done;
11560 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
11561 committer, resume_commit_id, allow_conflict, repo);
11562 if (error)
11563 goto done;
11565 yca_id = got_object_id_dup(resume_commit_id);
11566 if (yca_id == NULL) {
11567 error = got_error_from_errno("got_object_id_dup");
11568 goto done;
11570 } else {
11571 error = got_ref_open(&branch, repo, argv[0], 0);
11572 if (error != NULL)
11573 goto done;
11574 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11575 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11576 "will not rebase a branch which lives outside "
11577 "the \"refs/heads/\" reference namespace");
11578 goto done;
11582 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
11583 if (error)
11584 goto done;
11586 if (!continue_rebase) {
11587 struct got_object_id *base_commit_id;
11589 error = got_ref_open(&head_ref, repo,
11590 got_worktree_get_head_ref_name(worktree), 0);
11591 if (error)
11592 goto done;
11593 error = got_ref_resolve(&head_commit_id, repo, head_ref);
11594 if (error)
11595 goto done;
11596 base_commit_id = got_worktree_get_base_commit_id(worktree);
11597 if (got_object_id_cmp(base_commit_id, head_commit_id) != 0) {
11598 error = got_error(GOT_ERR_REBASE_OUT_OF_DATE);
11599 goto done;
11602 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11603 base_commit_id, branch_head_commit_id, 1, 0,
11604 repo, check_cancelled, NULL);
11605 if (error) {
11606 if (error->code == GOT_ERR_ANCESTRY) {
11607 error = got_error_msg(GOT_ERR_ANCESTRY,
11608 "specified branch shares no common "
11609 "ancestry with work tree's branch");
11611 goto done;
11615 * If a merge commit appears between the new base branch tip
11616 * and a YCA found via first-parent traversal then we might
11617 * find a better YCA using topologically sorted commits.
11619 if (got_object_id_cmp(base_commit_id, yca_id) != 0) {
11620 struct got_object_id *better_yca_id;
11621 error = find_merge_commit_yca(&better_yca_id,
11622 branch_head_commit_id, yca_id,
11623 base_commit_id, repo);
11624 if (error)
11625 goto done;
11626 if (better_yca_id) {
11627 free(yca_id);
11628 yca_id = better_yca_id;
11632 if (got_object_id_cmp(base_commit_id, yca_id) == 0) {
11633 struct got_pathlist_head paths;
11634 printf("%s is already based on %s\n",
11635 got_ref_get_name(branch),
11636 got_worktree_get_head_ref_name(worktree));
11637 error = switch_head_ref(branch, branch_head_commit_id,
11638 worktree, repo);
11639 if (error)
11640 goto done;
11641 error = got_worktree_set_base_commit_id(worktree, repo,
11642 branch_head_commit_id);
11643 if (error)
11644 goto done;
11645 TAILQ_INIT(&paths);
11646 error = got_pathlist_append(&paths, "", NULL);
11647 if (error)
11648 goto done;
11649 error = got_worktree_checkout_files(worktree,
11650 &paths, repo, update_progress, &upa,
11651 check_cancelled, NULL);
11652 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
11653 if (error)
11654 goto done;
11655 if (upa.did_something) {
11656 char *id_str;
11657 error = got_object_id_str(&id_str,
11658 branch_head_commit_id);
11659 if (error)
11660 goto done;
11661 printf("Updated to %s: %s\n",
11662 got_worktree_get_head_ref_name(worktree),
11663 id_str);
11664 free(id_str);
11665 } else
11666 printf("Already up-to-date\n");
11667 print_update_progress_stats(&upa);
11668 goto done;
11672 commit_id = branch_head_commit_id;
11673 error = got_object_open_as_commit(&commit, repo, commit_id);
11674 if (error)
11675 goto done;
11677 parent_ids = got_object_commit_get_parent_ids(commit);
11678 pid = STAILQ_FIRST(parent_ids);
11679 if (pid) {
11680 error = collect_commits(&commits, commit_id, &pid->id,
11681 yca_id, got_worktree_get_path_prefix(worktree),
11682 GOT_ERR_REBASE_PATH, repo);
11683 if (error)
11684 goto done;
11687 got_object_commit_close(commit);
11688 commit = NULL;
11690 if (!continue_rebase) {
11691 error = got_worktree_rebase_prepare(&new_base_branch,
11692 &tmp_branch, &fileindex, worktree, branch, repo);
11693 if (error)
11694 goto done;
11697 if (STAILQ_EMPTY(&commits)) {
11698 if (continue_rebase) {
11699 error = rebase_complete(worktree, fileindex,
11700 branch, tmp_branch, repo, create_backup);
11701 goto done;
11702 } else {
11703 /* Fast-forward the reference of the branch. */
11704 struct got_object_id *new_head_commit_id;
11705 char *id_str;
11706 error = got_ref_resolve(&new_head_commit_id, repo,
11707 new_base_branch);
11708 if (error)
11709 goto done;
11710 error = got_object_id_str(&id_str, new_head_commit_id);
11711 if (error)
11712 goto done;
11713 printf("Forwarding %s to commit %s\n",
11714 got_ref_get_name(branch), id_str);
11715 free(id_str);
11716 error = got_ref_change_ref(branch,
11717 new_head_commit_id);
11718 if (error)
11719 goto done;
11720 /* No backup needed since objects did not change. */
11721 create_backup = 0;
11725 pid = NULL;
11726 STAILQ_FOREACH(qid, &commits, entry) {
11728 commit_id = &qid->id;
11729 parent_id = pid ? &pid->id : yca_id;
11730 pid = qid;
11732 memset(&upa, 0, sizeof(upa));
11733 error = got_worktree_rebase_merge_files(&merged_paths,
11734 worktree, fileindex, parent_id, commit_id, repo,
11735 update_progress, &upa, check_cancelled, NULL);
11736 if (error)
11737 goto done;
11739 print_merge_progress_stats(&upa);
11740 if (upa.conflicts > 0 || upa.missing > 0 ||
11741 upa.not_deleted > 0 || upa.unversioned > 0) {
11742 if (upa.conflicts > 0) {
11743 error = show_rebase_merge_conflict(&qid->id,
11744 repo);
11745 if (error)
11746 goto done;
11748 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11749 break;
11752 error = rebase_commit(&merged_paths, worktree, fileindex,
11753 tmp_branch, committer, commit_id, 0, repo);
11754 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11755 if (error)
11756 goto done;
11759 if (upa.conflicts > 0 || upa.missing > 0 ||
11760 upa.not_deleted > 0 || upa.unversioned > 0) {
11761 error = got_worktree_rebase_postpone(worktree, fileindex);
11762 if (error)
11763 goto done;
11764 if (upa.conflicts > 0 && upa.missing == 0 &&
11765 upa.not_deleted == 0 && upa.unversioned == 0) {
11766 error = got_error_msg(GOT_ERR_CONFLICTS,
11767 "conflicts must be resolved before rebasing "
11768 "can continue");
11769 } else if (upa.conflicts > 0) {
11770 error = got_error_msg(GOT_ERR_CONFLICTS,
11771 "conflicts must be resolved before rebasing "
11772 "can continue; changes destined for some "
11773 "files were not yet merged and should be "
11774 "merged manually if required before the "
11775 "rebase operation is continued");
11776 } else {
11777 error = got_error_msg(GOT_ERR_CONFLICTS,
11778 "changes destined for some files were not "
11779 "yet merged and should be merged manually "
11780 "if required before the rebase operation "
11781 "is continued");
11783 } else
11784 error = rebase_complete(worktree, fileindex, branch,
11785 tmp_branch, repo, create_backup);
11786 done:
11787 free(cwd);
11788 free(committer);
11789 free(gitconfig_path);
11790 got_object_id_queue_free(&commits);
11791 free(branch_head_commit_id);
11792 free(resume_commit_id);
11793 free(head_commit_id);
11794 free(yca_id);
11795 if (commit)
11796 got_object_commit_close(commit);
11797 if (branch)
11798 got_ref_close(branch);
11799 if (new_base_branch)
11800 got_ref_close(new_base_branch);
11801 if (tmp_branch)
11802 got_ref_close(tmp_branch);
11803 if (head_ref)
11804 got_ref_close(head_ref);
11805 if (worktree)
11806 got_worktree_close(worktree);
11807 if (repo) {
11808 const struct got_error *close_err = got_repo_close(repo);
11809 if (error == NULL)
11810 error = close_err;
11812 if (pack_fds) {
11813 const struct got_error *pack_err =
11814 got_repo_pack_fds_close(pack_fds);
11815 if (error == NULL)
11816 error = pack_err;
11818 return error;
11821 __dead static void
11822 usage_histedit(void)
11824 fprintf(stderr, "usage: %s histedit [-aCcdeflmX] [-F histedit-script] "
11825 "[branch]\n", getprogname());
11826 exit(1);
11829 #define GOT_HISTEDIT_PICK 'p'
11830 #define GOT_HISTEDIT_EDIT 'e'
11831 #define GOT_HISTEDIT_FOLD 'f'
11832 #define GOT_HISTEDIT_DROP 'd'
11833 #define GOT_HISTEDIT_MESG 'm'
11835 static const struct got_histedit_cmd {
11836 unsigned char code;
11837 const char *name;
11838 const char *desc;
11839 } got_histedit_cmds[] = {
11840 { GOT_HISTEDIT_PICK, "pick", "use commit" },
11841 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
11842 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
11843 "be used" },
11844 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
11845 { GOT_HISTEDIT_MESG, "mesg", "open editor to edit the log message" },
11848 struct got_histedit_list_entry {
11849 TAILQ_ENTRY(got_histedit_list_entry) entry;
11850 struct got_object_id *commit_id;
11851 const struct got_histedit_cmd *cmd;
11852 char *logmsg;
11854 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
11856 static const struct got_error *
11857 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
11858 FILE *f, struct got_repository *repo)
11860 const struct got_error *err = NULL;
11861 char *logmsg = NULL, *id_str = NULL;
11862 struct got_commit_object *commit = NULL;
11863 int n;
11865 err = got_object_open_as_commit(&commit, repo, commit_id);
11866 if (err)
11867 goto done;
11869 err = get_short_logmsg(&logmsg, 34, commit);
11870 if (err)
11871 goto done;
11873 err = got_object_id_str(&id_str, commit_id);
11874 if (err)
11875 goto done;
11877 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
11878 if (n < 0)
11879 err = got_ferror(f, GOT_ERR_IO);
11880 done:
11881 if (commit)
11882 got_object_commit_close(commit);
11883 free(id_str);
11884 free(logmsg);
11885 return err;
11888 static const struct got_error *
11889 histedit_write_commit_list(struct got_object_id_queue *commits,
11890 FILE *f, int edit_logmsg_only, int fold_only, int drop_only,
11891 int edit_only, struct got_repository *repo)
11893 const struct got_error *err = NULL;
11894 struct got_object_qid *qid;
11895 const char *histedit_cmd = NULL;
11897 if (STAILQ_EMPTY(commits))
11898 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11900 STAILQ_FOREACH(qid, commits, entry) {
11901 histedit_cmd = got_histedit_cmds[0].name;
11902 if (drop_only)
11903 histedit_cmd = "drop";
11904 else if (edit_only)
11905 histedit_cmd = "edit";
11906 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
11907 histedit_cmd = "fold";
11908 else if (edit_logmsg_only)
11909 histedit_cmd = "mesg";
11910 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
11911 if (err)
11912 break;
11915 return err;
11918 static const struct got_error *
11919 write_cmd_list(FILE *f, const char *branch_name,
11920 struct got_object_id_queue *commits)
11922 const struct got_error *err = NULL;
11923 size_t i;
11924 int n;
11925 char *id_str;
11926 struct got_object_qid *qid;
11928 qid = STAILQ_FIRST(commits);
11929 err = got_object_id_str(&id_str, &qid->id);
11930 if (err)
11931 return err;
11933 n = fprintf(f,
11934 "# Editing the history of branch '%s' starting at\n"
11935 "# commit %s\n"
11936 "# Commits will be processed in order from top to "
11937 "bottom of this file.\n", branch_name, id_str);
11938 if (n < 0) {
11939 err = got_ferror(f, GOT_ERR_IO);
11940 goto done;
11943 n = fprintf(f, "# Available histedit commands:\n");
11944 if (n < 0) {
11945 err = got_ferror(f, GOT_ERR_IO);
11946 goto done;
11949 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11950 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
11951 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
11952 cmd->desc);
11953 if (n < 0) {
11954 err = got_ferror(f, GOT_ERR_IO);
11955 break;
11958 done:
11959 free(id_str);
11960 return err;
11963 static const struct got_error *
11964 histedit_syntax_error(int lineno)
11966 static char msg[42];
11967 int ret;
11969 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
11970 lineno);
11971 if (ret < 0 || (size_t)ret >= sizeof(msg))
11972 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
11974 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
11977 static const struct got_error *
11978 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
11979 char *logmsg, struct got_repository *repo)
11981 const struct got_error *err;
11982 struct got_commit_object *folded_commit = NULL;
11983 char *id_str, *folded_logmsg = NULL;
11985 err = got_object_id_str(&id_str, hle->commit_id);
11986 if (err)
11987 return err;
11989 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
11990 if (err)
11991 goto done;
11993 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
11994 if (err)
11995 goto done;
11996 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
11997 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
11998 folded_logmsg) == -1) {
11999 err = got_error_from_errno("asprintf");
12001 done:
12002 if (folded_commit)
12003 got_object_commit_close(folded_commit);
12004 free(id_str);
12005 free(folded_logmsg);
12006 return err;
12009 static struct got_histedit_list_entry *
12010 get_folded_commits(struct got_histedit_list_entry *hle)
12012 struct got_histedit_list_entry *prev, *folded = NULL;
12014 prev = TAILQ_PREV(hle, got_histedit_list, entry);
12015 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
12016 prev->cmd->code == GOT_HISTEDIT_DROP)) {
12017 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
12018 folded = prev;
12019 prev = TAILQ_PREV(prev, got_histedit_list, entry);
12022 return folded;
12025 static const struct got_error *
12026 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
12027 const char *editor, struct got_repository *repo)
12029 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
12030 char *logmsg = NULL, *new_msg = NULL;
12031 const struct got_error *err = NULL;
12032 struct got_commit_object *commit = NULL;
12033 int logmsg_len;
12034 int fd = -1;
12035 struct got_histedit_list_entry *folded = NULL;
12037 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12038 if (err)
12039 return err;
12041 folded = get_folded_commits(hle);
12042 if (folded) {
12043 while (folded != hle) {
12044 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
12045 folded = TAILQ_NEXT(folded, entry);
12046 continue;
12048 err = append_folded_commit_msg(&new_msg, folded,
12049 logmsg, repo);
12050 if (err)
12051 goto done;
12052 free(logmsg);
12053 logmsg = new_msg;
12054 folded = TAILQ_NEXT(folded, entry);
12058 err = got_object_id_str(&id_str, hle->commit_id);
12059 if (err)
12060 goto done;
12061 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
12062 if (err)
12063 goto done;
12064 logmsg_len = asprintf(&new_msg,
12065 "%s\n# original log message of commit %s: %s",
12066 logmsg ? logmsg : "", id_str, orig_logmsg);
12067 if (logmsg_len == -1) {
12068 err = got_error_from_errno("asprintf");
12069 goto done;
12071 free(logmsg);
12072 logmsg = new_msg;
12074 err = got_object_id_str(&id_str, hle->commit_id);
12075 if (err)
12076 goto done;
12078 err = got_opentemp_named_fd(&logmsg_path, &fd,
12079 GOT_TMPDIR_STR "/got-logmsg", "");
12080 if (err)
12081 goto done;
12083 if (write(fd, logmsg, logmsg_len) == -1) {
12084 err = got_error_from_errno2("write", logmsg_path);
12085 goto done;
12087 if (close(fd) == -1) {
12088 err = got_error_from_errno2("close", logmsg_path);
12089 goto done;
12091 fd = -1;
12093 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
12094 logmsg_len, 0);
12095 if (err) {
12096 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
12097 goto done;
12098 err = NULL;
12099 hle->logmsg = strdup(new_msg);
12100 if (hle->logmsg == NULL)
12101 err = got_error_from_errno("strdup");
12103 done:
12104 if (fd != -1 && close(fd) == -1 && err == NULL)
12105 err = got_error_from_errno2("close", logmsg_path);
12106 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
12107 err = got_error_from_errno2("unlink", logmsg_path);
12108 free(logmsg_path);
12109 free(logmsg);
12110 free(orig_logmsg);
12111 if (commit)
12112 got_object_commit_close(commit);
12113 return err;
12116 static const struct got_error *
12117 histedit_parse_list(struct got_histedit_list *histedit_cmds,
12118 FILE *f, struct got_repository *repo)
12120 const struct got_error *err = NULL;
12121 char *line = NULL, *p, *end;
12122 size_t i, linesize = 0;
12123 ssize_t linelen;
12124 int lineno = 0;
12125 const struct got_histedit_cmd *cmd;
12126 struct got_object_id *commit_id = NULL;
12127 struct got_histedit_list_entry *hle = NULL;
12129 for (;;) {
12130 linelen = getline(&line, &linesize, f);
12131 if (linelen == -1) {
12132 const struct got_error *getline_err;
12133 if (feof(f))
12134 break;
12135 getline_err = got_error_from_errno("getline");
12136 err = got_ferror(f, getline_err->code);
12137 break;
12139 lineno++;
12140 p = line;
12141 while (isspace((unsigned char)p[0]))
12142 p++;
12143 if (p[0] == '#' || p[0] == '\0')
12144 continue;
12145 cmd = NULL;
12146 for (i = 0; i < nitems(got_histedit_cmds); i++) {
12147 cmd = &got_histedit_cmds[i];
12148 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
12149 isspace((unsigned char)p[strlen(cmd->name)])) {
12150 p += strlen(cmd->name);
12151 break;
12153 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
12154 p++;
12155 break;
12158 if (i == nitems(got_histedit_cmds)) {
12159 err = histedit_syntax_error(lineno);
12160 break;
12162 while (isspace((unsigned char)p[0]))
12163 p++;
12164 end = p;
12165 while (end[0] && !isspace((unsigned char)end[0]))
12166 end++;
12167 *end = '\0';
12168 err = got_object_resolve_id_str(&commit_id, repo, p);
12169 if (err) {
12170 /* override error code */
12171 err = histedit_syntax_error(lineno);
12172 break;
12174 hle = malloc(sizeof(*hle));
12175 if (hle == NULL) {
12176 err = got_error_from_errno("malloc");
12177 break;
12179 hle->cmd = cmd;
12180 hle->commit_id = commit_id;
12181 hle->logmsg = NULL;
12182 commit_id = NULL;
12183 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
12186 free(line);
12187 free(commit_id);
12188 return err;
12191 static const struct got_error *
12192 histedit_check_script(struct got_histedit_list *histedit_cmds,
12193 struct got_object_id_queue *commits, struct got_repository *repo)
12195 const struct got_error *err = NULL;
12196 struct got_object_qid *qid;
12197 struct got_histedit_list_entry *hle;
12198 static char msg[92];
12199 char *id_str;
12201 if (TAILQ_EMPTY(histedit_cmds))
12202 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12203 "histedit script contains no commands");
12204 if (STAILQ_EMPTY(commits))
12205 return got_error(GOT_ERR_EMPTY_HISTEDIT);
12207 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12208 struct got_histedit_list_entry *hle2;
12209 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
12210 if (hle == hle2)
12211 continue;
12212 if (got_object_id_cmp(hle->commit_id,
12213 hle2->commit_id) != 0)
12214 continue;
12215 err = got_object_id_str(&id_str, hle->commit_id);
12216 if (err)
12217 return err;
12218 snprintf(msg, sizeof(msg), "commit %s is listed "
12219 "more than once in histedit script", id_str);
12220 free(id_str);
12221 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12225 STAILQ_FOREACH(qid, commits, entry) {
12226 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12227 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
12228 break;
12230 if (hle == NULL) {
12231 err = got_object_id_str(&id_str, &qid->id);
12232 if (err)
12233 return err;
12234 snprintf(msg, sizeof(msg),
12235 "commit %s missing from histedit script", id_str);
12236 free(id_str);
12237 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12241 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
12242 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
12243 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
12244 "last commit in histedit script cannot be folded");
12246 return NULL;
12249 static const struct got_error *
12250 histedit_run_editor(struct got_histedit_list *histedit_cmds,
12251 const char *editor, const char *path,
12252 struct got_object_id_queue *commits, struct got_repository *repo)
12254 const struct got_error *err = NULL;
12255 struct stat st, st2;
12256 struct timespec timeout;
12257 FILE *f = NULL;
12259 if (stat(path, &st) == -1) {
12260 err = got_error_from_errno2("stat", path);
12261 goto done;
12264 if (spawn_editor(editor, path) == -1) {
12265 err = got_error_from_errno("failed spawning editor");
12266 goto done;
12269 timeout.tv_sec = 0;
12270 timeout.tv_nsec = 1;
12271 nanosleep(&timeout, NULL);
12273 if (stat(path, &st2) == -1) {
12274 err = got_error_from_errno2("stat", path);
12275 goto done;
12278 if (st.st_size == st2.st_size &&
12279 timespeccmp(&st.st_mtim, &st2.st_mtim, ==)) {
12280 err = got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12281 "no changes made to histedit script, aborting");
12282 goto done;
12285 f = fopen(path, "re");
12286 if (f == NULL) {
12287 err = got_error_from_errno("fopen");
12288 goto done;
12290 err = histedit_parse_list(histedit_cmds, f, repo);
12291 if (err)
12292 goto done;
12294 err = histedit_check_script(histedit_cmds, commits, repo);
12295 done:
12296 if (f && fclose(f) == EOF && err == NULL)
12297 err = got_error_from_errno("fclose");
12298 return err;
12301 static const struct got_error *
12302 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
12303 struct got_object_id_queue *, const char *, const char *, const char *,
12304 struct got_repository *);
12306 static const struct got_error *
12307 histedit_edit_script(struct got_histedit_list *histedit_cmds,
12308 struct got_object_id_queue *commits, const char *branch_name,
12309 int edit_logmsg_only, int fold_only, int drop_only, int edit_only,
12310 const char *editor, struct got_repository *repo)
12312 const struct got_error *err;
12313 FILE *f = NULL;
12314 char *path = NULL;
12316 err = got_opentemp_named(&path, &f, "got-histedit", "");
12317 if (err)
12318 return err;
12320 err = write_cmd_list(f, branch_name, commits);
12321 if (err)
12322 goto done;
12324 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
12325 fold_only, drop_only, edit_only, repo);
12326 if (err)
12327 goto done;
12329 if (drop_only || edit_logmsg_only || fold_only || edit_only) {
12330 rewind(f);
12331 err = histedit_parse_list(histedit_cmds, f, repo);
12332 } else {
12333 if (fclose(f) == EOF) {
12334 err = got_error_from_errno("fclose");
12335 goto done;
12337 f = NULL;
12338 err = histedit_run_editor(histedit_cmds, editor, path,
12339 commits, repo);
12340 if (err) {
12341 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12342 err->code != GOT_ERR_HISTEDIT_CMD)
12343 goto done;
12344 err = histedit_edit_list_retry(histedit_cmds, err,
12345 commits, editor, path, branch_name, repo);
12348 done:
12349 if (f && fclose(f) == EOF && err == NULL)
12350 err = got_error_from_errno("fclose");
12351 if (path && unlink(path) != 0 && err == NULL)
12352 err = got_error_from_errno2("unlink", path);
12353 free(path);
12354 return err;
12357 static const struct got_error *
12358 histedit_save_list(struct got_histedit_list *histedit_cmds,
12359 struct got_worktree *worktree, struct got_repository *repo)
12361 const struct got_error *err = NULL;
12362 char *path = NULL;
12363 FILE *f = NULL;
12364 struct got_histedit_list_entry *hle;
12366 err = got_worktree_get_histedit_script_path(&path, worktree);
12367 if (err)
12368 return err;
12370 f = fopen(path, "we");
12371 if (f == NULL) {
12372 err = got_error_from_errno2("fopen", path);
12373 goto done;
12375 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12376 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
12377 repo);
12378 if (err)
12379 break;
12381 done:
12382 if (f && fclose(f) == EOF && err == NULL)
12383 err = got_error_from_errno("fclose");
12384 free(path);
12385 return err;
12388 static void
12389 histedit_free_list(struct got_histedit_list *histedit_cmds)
12391 struct got_histedit_list_entry *hle;
12393 while ((hle = TAILQ_FIRST(histedit_cmds))) {
12394 TAILQ_REMOVE(histedit_cmds, hle, entry);
12395 free(hle);
12399 static const struct got_error *
12400 histedit_load_list(struct got_histedit_list *histedit_cmds,
12401 const char *path, struct got_repository *repo)
12403 const struct got_error *err = NULL;
12404 FILE *f = NULL;
12406 f = fopen(path, "re");
12407 if (f == NULL) {
12408 err = got_error_from_errno2("fopen", path);
12409 goto done;
12412 err = histedit_parse_list(histedit_cmds, f, repo);
12413 done:
12414 if (f && fclose(f) == EOF && err == NULL)
12415 err = got_error_from_errno("fclose");
12416 return err;
12419 static const struct got_error *
12420 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
12421 const struct got_error *edit_err, struct got_object_id_queue *commits,
12422 const char *editor, const char *path, const char *branch_name,
12423 struct got_repository *repo)
12425 const struct got_error *err = NULL, *prev_err = edit_err;
12426 int resp = ' ';
12428 while (resp != 'c' && resp != 'r' && resp != 'a') {
12429 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
12430 "or (a)bort: ", getprogname(), prev_err->msg);
12431 resp = getchar();
12432 if (resp == '\n')
12433 resp = getchar();
12434 if (resp == 'c') {
12435 histedit_free_list(histedit_cmds);
12436 err = histedit_run_editor(histedit_cmds, editor, path,
12437 commits, repo);
12438 if (err) {
12439 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12440 err->code != GOT_ERR_HISTEDIT_CMD)
12441 break;
12442 prev_err = err;
12443 resp = ' ';
12444 continue;
12446 break;
12447 } else if (resp == 'r') {
12448 histedit_free_list(histedit_cmds);
12449 err = histedit_edit_script(histedit_cmds,
12450 commits, branch_name, 0, 0, 0, 0, editor, repo);
12451 if (err) {
12452 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12453 err->code != GOT_ERR_HISTEDIT_CMD)
12454 break;
12455 prev_err = err;
12456 resp = ' ';
12457 continue;
12459 break;
12460 } else if (resp == 'a') {
12461 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
12462 break;
12463 } else
12464 printf("invalid response '%c'\n", resp);
12467 return err;
12470 static const struct got_error *
12471 histedit_complete(struct got_worktree *worktree,
12472 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
12473 struct got_reference *branch, struct got_repository *repo)
12475 printf("Switching work tree to %s\n",
12476 got_ref_get_symref_target(branch));
12477 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
12478 branch, repo);
12481 static const struct got_error *
12482 show_histedit_progress(struct got_commit_object *commit,
12483 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
12485 const struct got_error *err;
12486 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
12488 err = got_object_id_str(&old_id_str, hle->commit_id);
12489 if (err)
12490 goto done;
12492 if (new_id) {
12493 err = got_object_id_str(&new_id_str, new_id);
12494 if (err)
12495 goto done;
12498 old_id_str[12] = '\0';
12499 if (new_id_str)
12500 new_id_str[12] = '\0';
12502 if (hle->logmsg) {
12503 logmsg = strdup(hle->logmsg);
12504 if (logmsg == NULL) {
12505 err = got_error_from_errno("strdup");
12506 goto done;
12508 trim_logmsg(logmsg, 42);
12509 } else {
12510 err = get_short_logmsg(&logmsg, 42, commit);
12511 if (err)
12512 goto done;
12515 switch (hle->cmd->code) {
12516 case GOT_HISTEDIT_PICK:
12517 case GOT_HISTEDIT_EDIT:
12518 case GOT_HISTEDIT_MESG:
12519 printf("%s -> %s: %s\n", old_id_str,
12520 new_id_str ? new_id_str : "no-op change", logmsg);
12521 break;
12522 case GOT_HISTEDIT_DROP:
12523 case GOT_HISTEDIT_FOLD:
12524 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
12525 logmsg);
12526 break;
12527 default:
12528 break;
12530 done:
12531 free(old_id_str);
12532 free(new_id_str);
12533 return err;
12536 static const struct got_error *
12537 histedit_commit(struct got_pathlist_head *merged_paths,
12538 struct got_worktree *worktree, struct got_fileindex *fileindex,
12539 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
12540 const char *committer, int allow_conflict, const char *editor,
12541 struct got_repository *repo)
12543 const struct got_error *err;
12544 struct got_commit_object *commit;
12545 struct got_object_id *new_commit_id;
12547 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
12548 && hle->logmsg == NULL) {
12549 err = histedit_edit_logmsg(hle, editor, repo);
12550 if (err)
12551 return err;
12554 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12555 if (err)
12556 return err;
12558 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
12559 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
12560 hle->logmsg, allow_conflict, repo);
12561 if (err) {
12562 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
12563 goto done;
12564 err = show_histedit_progress(commit, hle, NULL);
12565 } else {
12566 err = show_histedit_progress(commit, hle, new_commit_id);
12567 free(new_commit_id);
12569 done:
12570 got_object_commit_close(commit);
12571 return err;
12574 static const struct got_error *
12575 histedit_skip_commit(struct got_histedit_list_entry *hle,
12576 struct got_worktree *worktree, struct got_repository *repo)
12578 const struct got_error *error;
12579 struct got_commit_object *commit;
12581 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
12582 repo);
12583 if (error)
12584 return error;
12586 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
12587 if (error)
12588 return error;
12590 error = show_histedit_progress(commit, hle, NULL);
12591 got_object_commit_close(commit);
12592 return error;
12595 static const struct got_error *
12596 check_local_changes(void *arg, unsigned char status,
12597 unsigned char staged_status, const char *path,
12598 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12599 struct got_object_id *commit_id, int dirfd, const char *de_name)
12601 int *have_local_changes = arg;
12603 switch (status) {
12604 case GOT_STATUS_ADD:
12605 case GOT_STATUS_DELETE:
12606 case GOT_STATUS_MODIFY:
12607 case GOT_STATUS_CONFLICT:
12608 *have_local_changes = 1;
12609 return got_error(GOT_ERR_CANCELLED);
12610 default:
12611 break;
12614 switch (staged_status) {
12615 case GOT_STATUS_ADD:
12616 case GOT_STATUS_DELETE:
12617 case GOT_STATUS_MODIFY:
12618 *have_local_changes = 1;
12619 return got_error(GOT_ERR_CANCELLED);
12620 default:
12621 break;
12624 return NULL;
12627 static const struct got_error *
12628 cmd_histedit(int argc, char *argv[])
12630 const struct got_error *error = NULL;
12631 struct got_worktree *worktree = NULL;
12632 struct got_fileindex *fileindex = NULL;
12633 struct got_repository *repo = NULL;
12634 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
12635 struct got_reference *branch = NULL;
12636 struct got_reference *tmp_branch = NULL;
12637 struct got_object_id *resume_commit_id = NULL;
12638 struct got_object_id *base_commit_id = NULL;
12639 struct got_object_id *head_commit_id = NULL;
12640 struct got_commit_object *commit = NULL;
12641 int ch, rebase_in_progress = 0, merge_in_progress = 0;
12642 struct got_update_progress_arg upa;
12643 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
12644 int drop_only = 0, edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
12645 int allow_conflict = 0, list_backups = 0, delete_backups = 0;
12646 const char *edit_script_path = NULL;
12647 char *editor = NULL;
12648 struct got_object_id_queue commits;
12649 struct got_pathlist_head merged_paths;
12650 const struct got_object_id_queue *parent_ids;
12651 struct got_object_qid *pid;
12652 struct got_histedit_list histedit_cmds;
12653 struct got_histedit_list_entry *hle;
12654 int *pack_fds = NULL;
12656 STAILQ_INIT(&commits);
12657 TAILQ_INIT(&histedit_cmds);
12658 TAILQ_INIT(&merged_paths);
12659 memset(&upa, 0, sizeof(upa));
12661 #ifndef PROFILE
12662 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12663 "unveil", NULL) == -1)
12664 err(1, "pledge");
12665 #endif
12667 while ((ch = getopt(argc, argv, "aCcdeF:flmX")) != -1) {
12668 switch (ch) {
12669 case 'a':
12670 abort_edit = 1;
12671 break;
12672 case 'C':
12673 allow_conflict = 1;
12674 break;
12675 case 'c':
12676 continue_edit = 1;
12677 break;
12678 case 'd':
12679 drop_only = 1;
12680 break;
12681 case 'e':
12682 edit_only = 1;
12683 break;
12684 case 'F':
12685 edit_script_path = optarg;
12686 break;
12687 case 'f':
12688 fold_only = 1;
12689 break;
12690 case 'l':
12691 list_backups = 1;
12692 break;
12693 case 'm':
12694 edit_logmsg_only = 1;
12695 break;
12696 case 'X':
12697 delete_backups = 1;
12698 break;
12699 default:
12700 usage_histedit();
12701 /* NOTREACHED */
12705 argc -= optind;
12706 argv += optind;
12708 if (abort_edit && allow_conflict)
12709 option_conflict('a', 'C');
12710 if (abort_edit && continue_edit)
12711 option_conflict('a', 'c');
12712 if (edit_script_path && allow_conflict)
12713 option_conflict('F', 'C');
12714 if (edit_script_path && edit_logmsg_only)
12715 option_conflict('F', 'm');
12716 if (abort_edit && edit_logmsg_only)
12717 option_conflict('a', 'm');
12718 if (edit_logmsg_only && allow_conflict)
12719 option_conflict('m', 'C');
12720 if (continue_edit && edit_logmsg_only)
12721 option_conflict('c', 'm');
12722 if (abort_edit && fold_only)
12723 option_conflict('a', 'f');
12724 if (fold_only && allow_conflict)
12725 option_conflict('f', 'C');
12726 if (continue_edit && fold_only)
12727 option_conflict('c', 'f');
12728 if (fold_only && edit_logmsg_only)
12729 option_conflict('f', 'm');
12730 if (edit_script_path && fold_only)
12731 option_conflict('F', 'f');
12732 if (abort_edit && edit_only)
12733 option_conflict('a', 'e');
12734 if (continue_edit && edit_only)
12735 option_conflict('c', 'e');
12736 if (edit_only && edit_logmsg_only)
12737 option_conflict('e', 'm');
12738 if (edit_script_path && edit_only)
12739 option_conflict('F', 'e');
12740 if (fold_only && edit_only)
12741 option_conflict('f', 'e');
12742 if (drop_only && abort_edit)
12743 option_conflict('d', 'a');
12744 if (drop_only && allow_conflict)
12745 option_conflict('d', 'C');
12746 if (drop_only && continue_edit)
12747 option_conflict('d', 'c');
12748 if (drop_only && edit_logmsg_only)
12749 option_conflict('d', 'm');
12750 if (drop_only && edit_only)
12751 option_conflict('d', 'e');
12752 if (drop_only && edit_script_path)
12753 option_conflict('d', 'F');
12754 if (drop_only && fold_only)
12755 option_conflict('d', 'f');
12756 if (list_backups) {
12757 if (abort_edit)
12758 option_conflict('l', 'a');
12759 if (allow_conflict)
12760 option_conflict('l', 'C');
12761 if (continue_edit)
12762 option_conflict('l', 'c');
12763 if (edit_script_path)
12764 option_conflict('l', 'F');
12765 if (edit_logmsg_only)
12766 option_conflict('l', 'm');
12767 if (drop_only)
12768 option_conflict('l', 'd');
12769 if (fold_only)
12770 option_conflict('l', 'f');
12771 if (edit_only)
12772 option_conflict('l', 'e');
12773 if (delete_backups)
12774 option_conflict('l', 'X');
12775 if (argc != 0 && argc != 1)
12776 usage_histedit();
12777 } else if (delete_backups) {
12778 if (abort_edit)
12779 option_conflict('X', 'a');
12780 if (allow_conflict)
12781 option_conflict('X', 'C');
12782 if (continue_edit)
12783 option_conflict('X', 'c');
12784 if (drop_only)
12785 option_conflict('X', 'd');
12786 if (edit_script_path)
12787 option_conflict('X', 'F');
12788 if (edit_logmsg_only)
12789 option_conflict('X', 'm');
12790 if (fold_only)
12791 option_conflict('X', 'f');
12792 if (edit_only)
12793 option_conflict('X', 'e');
12794 if (list_backups)
12795 option_conflict('X', 'l');
12796 if (argc != 0 && argc != 1)
12797 usage_histedit();
12798 } else if (allow_conflict && !continue_edit)
12799 errx(1, "-C option requires -c");
12800 else if (argc != 0)
12801 usage_histedit();
12803 cwd = getcwd(NULL, 0);
12804 if (cwd == NULL) {
12805 error = got_error_from_errno("getcwd");
12806 goto done;
12809 error = got_repo_pack_fds_open(&pack_fds);
12810 if (error != NULL)
12811 goto done;
12813 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
12814 if (error) {
12815 if (list_backups || delete_backups) {
12816 if (error->code != GOT_ERR_NOT_WORKTREE)
12817 goto done;
12818 } else {
12819 if (error->code == GOT_ERR_NOT_WORKTREE)
12820 error = wrap_not_worktree_error(error,
12821 "histedit", cwd);
12822 goto done;
12826 if (list_backups || delete_backups) {
12827 error = got_repo_open(&repo,
12828 worktree ? got_worktree_get_repo_path(worktree) : cwd,
12829 NULL, pack_fds);
12830 if (error != NULL)
12831 goto done;
12832 error = apply_unveil(got_repo_get_path(repo), 0,
12833 worktree ? got_worktree_get_root_path(worktree) : NULL);
12834 if (error)
12835 goto done;
12836 error = process_backup_refs(
12837 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
12838 argc == 1 ? argv[0] : NULL, delete_backups, repo);
12839 goto done; /* nothing else to do */
12840 } else {
12841 error = get_gitconfig_path(&gitconfig_path);
12842 if (error)
12843 goto done;
12844 error = got_repo_open(&repo,
12845 got_worktree_get_repo_path(worktree), gitconfig_path,
12846 pack_fds);
12847 if (error != NULL)
12848 goto done;
12849 error = get_editor(&editor);
12850 if (error)
12851 goto done;
12852 if (unveil(editor, "x") != 0) {
12853 error = got_error_from_errno2("unveil", editor);
12854 goto done;
12856 if (edit_script_path) {
12857 if (unveil(edit_script_path, "r") != 0) {
12858 error = got_error_from_errno2("unveil",
12859 edit_script_path);
12860 goto done;
12863 error = apply_unveil(got_repo_get_path(repo), 0,
12864 got_worktree_get_root_path(worktree));
12865 if (error)
12866 goto done;
12869 if (worktree != NULL && !list_backups && !delete_backups) {
12870 error = worktree_has_logmsg_ref("histedit", worktree, repo);
12871 if (error)
12872 goto done;
12875 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
12876 if (error)
12877 goto done;
12878 if (rebase_in_progress) {
12879 error = got_error(GOT_ERR_REBASING);
12880 goto done;
12883 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12884 repo);
12885 if (error)
12886 goto done;
12887 if (merge_in_progress) {
12888 error = got_error(GOT_ERR_MERGE_BUSY);
12889 goto done;
12892 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
12893 if (error)
12894 goto done;
12896 if (edit_in_progress && edit_logmsg_only) {
12897 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12898 "histedit operation is in progress in this "
12899 "work tree and must be continued or aborted "
12900 "before the -m option can be used");
12901 goto done;
12903 if (edit_in_progress && drop_only) {
12904 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12905 "histedit operation is in progress in this "
12906 "work tree and must be continued or aborted "
12907 "before the -d option can be used");
12908 goto done;
12910 if (edit_in_progress && fold_only) {
12911 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12912 "histedit operation is in progress in this "
12913 "work tree and must be continued or aborted "
12914 "before the -f option can be used");
12915 goto done;
12917 if (edit_in_progress && edit_only) {
12918 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12919 "histedit operation is in progress in this "
12920 "work tree and must be continued or aborted "
12921 "before the -e option can be used");
12922 goto done;
12925 if (edit_in_progress && abort_edit) {
12926 error = got_worktree_histedit_continue(&resume_commit_id,
12927 &tmp_branch, &branch, &base_commit_id, &fileindex,
12928 worktree, repo);
12929 if (error)
12930 goto done;
12931 printf("Switching work tree to %s\n",
12932 got_ref_get_symref_target(branch));
12933 error = got_worktree_histedit_abort(worktree, fileindex, repo,
12934 branch, base_commit_id, abort_progress, &upa);
12935 if (error)
12936 goto done;
12937 printf("Histedit of %s aborted\n",
12938 got_ref_get_symref_target(branch));
12939 print_merge_progress_stats(&upa);
12940 goto done; /* nothing else to do */
12941 } else if (abort_edit) {
12942 error = got_error(GOT_ERR_NOT_HISTEDIT);
12943 goto done;
12946 error = get_author(&committer, repo, worktree);
12947 if (error)
12948 goto done;
12950 if (continue_edit) {
12951 char *path;
12953 if (!edit_in_progress) {
12954 error = got_error(GOT_ERR_NOT_HISTEDIT);
12955 goto done;
12958 error = got_worktree_get_histedit_script_path(&path, worktree);
12959 if (error)
12960 goto done;
12962 error = histedit_load_list(&histedit_cmds, path, repo);
12963 free(path);
12964 if (error)
12965 goto done;
12967 error = got_worktree_histedit_continue(&resume_commit_id,
12968 &tmp_branch, &branch, &base_commit_id, &fileindex,
12969 worktree, repo);
12970 if (error)
12971 goto done;
12973 error = got_ref_resolve(&head_commit_id, repo, branch);
12974 if (error)
12975 goto done;
12977 error = got_object_open_as_commit(&commit, repo,
12978 head_commit_id);
12979 if (error)
12980 goto done;
12981 parent_ids = got_object_commit_get_parent_ids(commit);
12982 pid = STAILQ_FIRST(parent_ids);
12983 if (pid == NULL) {
12984 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
12985 goto done;
12987 error = collect_commits(&commits, head_commit_id, &pid->id,
12988 base_commit_id, got_worktree_get_path_prefix(worktree),
12989 GOT_ERR_HISTEDIT_PATH, repo);
12990 got_object_commit_close(commit);
12991 commit = NULL;
12992 if (error)
12993 goto done;
12994 } else {
12995 if (edit_in_progress) {
12996 error = got_error(GOT_ERR_HISTEDIT_BUSY);
12997 goto done;
13000 error = got_ref_open(&branch, repo,
13001 got_worktree_get_head_ref_name(worktree), 0);
13002 if (error != NULL)
13003 goto done;
13005 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
13006 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
13007 "will not edit commit history of a branch outside "
13008 "the \"refs/heads/\" reference namespace");
13009 goto done;
13012 error = got_ref_resolve(&head_commit_id, repo, branch);
13013 got_ref_close(branch);
13014 branch = NULL;
13015 if (error)
13016 goto done;
13018 error = got_object_open_as_commit(&commit, repo,
13019 head_commit_id);
13020 if (error)
13021 goto done;
13022 parent_ids = got_object_commit_get_parent_ids(commit);
13023 pid = STAILQ_FIRST(parent_ids);
13024 if (pid == NULL) {
13025 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13026 goto done;
13028 error = collect_commits(&commits, head_commit_id, &pid->id,
13029 got_worktree_get_base_commit_id(worktree),
13030 got_worktree_get_path_prefix(worktree),
13031 GOT_ERR_HISTEDIT_PATH, repo);
13032 got_object_commit_close(commit);
13033 commit = NULL;
13034 if (error)
13035 goto done;
13037 if (STAILQ_EMPTY(&commits)) {
13038 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13039 goto done;
13042 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
13043 &base_commit_id, &fileindex, worktree, repo);
13044 if (error)
13045 goto done;
13047 if (edit_script_path) {
13048 error = histedit_load_list(&histedit_cmds,
13049 edit_script_path, repo);
13050 if (error) {
13051 got_worktree_histedit_abort(worktree, fileindex,
13052 repo, branch, base_commit_id,
13053 abort_progress, &upa);
13054 print_merge_progress_stats(&upa);
13055 goto done;
13057 } else {
13058 const char *branch_name;
13059 branch_name = got_ref_get_symref_target(branch);
13060 if (strncmp(branch_name, "refs/heads/", 11) == 0)
13061 branch_name += 11;
13062 error = histedit_edit_script(&histedit_cmds, &commits,
13063 branch_name, edit_logmsg_only, fold_only,
13064 drop_only, edit_only, editor, repo);
13065 if (error) {
13066 got_worktree_histedit_abort(worktree, fileindex,
13067 repo, branch, base_commit_id,
13068 abort_progress, &upa);
13069 print_merge_progress_stats(&upa);
13070 goto done;
13075 error = histedit_save_list(&histedit_cmds, worktree,
13076 repo);
13077 if (error) {
13078 got_worktree_histedit_abort(worktree, fileindex,
13079 repo, branch, base_commit_id,
13080 abort_progress, &upa);
13081 print_merge_progress_stats(&upa);
13082 goto done;
13087 error = histedit_check_script(&histedit_cmds, &commits, repo);
13088 if (error)
13089 goto done;
13091 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
13092 if (resume_commit_id) {
13093 if (got_object_id_cmp(hle->commit_id,
13094 resume_commit_id) != 0)
13095 continue;
13097 resume_commit_id = NULL;
13098 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
13099 hle->cmd->code == GOT_HISTEDIT_FOLD) {
13100 error = histedit_skip_commit(hle, worktree,
13101 repo);
13102 if (error)
13103 goto done;
13104 } else {
13105 struct got_pathlist_head paths;
13106 int have_changes = 0;
13108 TAILQ_INIT(&paths);
13109 error = got_pathlist_append(&paths, "", NULL);
13110 if (error)
13111 goto done;
13112 error = got_worktree_status(worktree, &paths,
13113 repo, 0, check_local_changes, &have_changes,
13114 check_cancelled, NULL);
13115 got_pathlist_free(&paths,
13116 GOT_PATHLIST_FREE_NONE);
13117 if (error) {
13118 if (error->code != GOT_ERR_CANCELLED)
13119 goto done;
13120 if (sigint_received || sigpipe_received)
13121 goto done;
13123 if (have_changes) {
13124 error = histedit_commit(NULL, worktree,
13125 fileindex, tmp_branch, hle,
13126 committer, allow_conflict, editor,
13127 repo);
13128 if (error)
13129 goto done;
13130 } else {
13131 error = got_object_open_as_commit(
13132 &commit, repo, hle->commit_id);
13133 if (error)
13134 goto done;
13135 error = show_histedit_progress(commit,
13136 hle, NULL);
13137 got_object_commit_close(commit);
13138 commit = NULL;
13139 if (error)
13140 goto done;
13143 continue;
13146 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
13147 error = histedit_skip_commit(hle, worktree, repo);
13148 if (error)
13149 goto done;
13150 continue;
13152 error = got_object_open_as_commit(&commit, repo,
13153 hle->commit_id);
13154 if (error)
13155 goto done;
13156 parent_ids = got_object_commit_get_parent_ids(commit);
13157 pid = STAILQ_FIRST(parent_ids);
13159 error = got_worktree_histedit_merge_files(&merged_paths,
13160 worktree, fileindex, &pid->id, hle->commit_id, repo,
13161 update_progress, &upa, check_cancelled, NULL);
13162 if (error)
13163 goto done;
13164 got_object_commit_close(commit);
13165 commit = NULL;
13167 print_merge_progress_stats(&upa);
13168 if (upa.conflicts > 0 || upa.missing > 0 ||
13169 upa.not_deleted > 0 || upa.unversioned > 0) {
13170 if (upa.conflicts > 0) {
13171 error = show_rebase_merge_conflict(
13172 hle->commit_id, repo);
13173 if (error)
13174 goto done;
13176 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13177 break;
13180 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
13181 char *id_str;
13182 error = got_object_id_str(&id_str, hle->commit_id);
13183 if (error)
13184 goto done;
13185 printf("Stopping histedit for amending commit %s\n",
13186 id_str);
13187 free(id_str);
13188 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13189 error = got_worktree_histedit_postpone(worktree,
13190 fileindex);
13191 goto done;
13192 } else if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
13193 error = histedit_skip_commit(hle, worktree, repo);
13194 if (error)
13195 goto done;
13196 continue;
13197 } else if (hle->cmd->code == GOT_HISTEDIT_MESG) {
13198 error = histedit_edit_logmsg(hle, editor, repo);
13199 if (error)
13200 goto done;
13203 error = histedit_commit(&merged_paths, worktree, fileindex,
13204 tmp_branch, hle, committer, allow_conflict, editor, repo);
13205 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13206 if (error)
13207 goto done;
13210 if (upa.conflicts > 0 || upa.missing > 0 ||
13211 upa.not_deleted > 0 || upa.unversioned > 0) {
13212 error = got_worktree_histedit_postpone(worktree, fileindex);
13213 if (error)
13214 goto done;
13215 if (upa.conflicts > 0 && upa.missing == 0 &&
13216 upa.not_deleted == 0 && upa.unversioned == 0) {
13217 error = got_error_msg(GOT_ERR_CONFLICTS,
13218 "conflicts must be resolved before histedit "
13219 "can continue");
13220 } else if (upa.conflicts > 0) {
13221 error = got_error_msg(GOT_ERR_CONFLICTS,
13222 "conflicts must be resolved before histedit "
13223 "can continue; changes destined for some "
13224 "files were not yet merged and should be "
13225 "merged manually if required before the "
13226 "histedit operation is continued");
13227 } else {
13228 error = got_error_msg(GOT_ERR_CONFLICTS,
13229 "changes destined for some files were not "
13230 "yet merged and should be merged manually "
13231 "if required before the histedit operation "
13232 "is continued");
13234 } else
13235 error = histedit_complete(worktree, fileindex, tmp_branch,
13236 branch, repo);
13237 done:
13238 free(cwd);
13239 free(editor);
13240 free(committer);
13241 free(gitconfig_path);
13242 got_object_id_queue_free(&commits);
13243 histedit_free_list(&histedit_cmds);
13244 free(head_commit_id);
13245 free(base_commit_id);
13246 free(resume_commit_id);
13247 if (commit)
13248 got_object_commit_close(commit);
13249 if (branch)
13250 got_ref_close(branch);
13251 if (tmp_branch)
13252 got_ref_close(tmp_branch);
13253 if (worktree)
13254 got_worktree_close(worktree);
13255 if (repo) {
13256 const struct got_error *close_err = got_repo_close(repo);
13257 if (error == NULL)
13258 error = close_err;
13260 if (pack_fds) {
13261 const struct got_error *pack_err =
13262 got_repo_pack_fds_close(pack_fds);
13263 if (error == NULL)
13264 error = pack_err;
13266 return error;
13269 __dead static void
13270 usage_integrate(void)
13272 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
13273 exit(1);
13276 static const struct got_error *
13277 cmd_integrate(int argc, char *argv[])
13279 const struct got_error *error = NULL;
13280 struct got_repository *repo = NULL;
13281 struct got_worktree *worktree = NULL;
13282 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
13283 const char *branch_arg = NULL;
13284 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
13285 struct got_fileindex *fileindex = NULL;
13286 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
13287 int ch;
13288 struct got_update_progress_arg upa;
13289 int *pack_fds = NULL;
13291 #ifndef PROFILE
13292 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13293 "unveil", NULL) == -1)
13294 err(1, "pledge");
13295 #endif
13297 while ((ch = getopt(argc, argv, "")) != -1) {
13298 switch (ch) {
13299 default:
13300 usage_integrate();
13301 /* NOTREACHED */
13305 argc -= optind;
13306 argv += optind;
13308 if (argc != 1)
13309 usage_integrate();
13310 branch_arg = argv[0];
13312 cwd = getcwd(NULL, 0);
13313 if (cwd == NULL) {
13314 error = got_error_from_errno("getcwd");
13315 goto done;
13318 error = got_repo_pack_fds_open(&pack_fds);
13319 if (error != NULL)
13320 goto done;
13322 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13323 if (error) {
13324 if (error->code == GOT_ERR_NOT_WORKTREE)
13325 error = wrap_not_worktree_error(error, "integrate",
13326 cwd);
13327 goto done;
13330 error = check_rebase_or_histedit_in_progress(worktree);
13331 if (error)
13332 goto done;
13334 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13335 NULL, pack_fds);
13336 if (error != NULL)
13337 goto done;
13339 error = apply_unveil(got_repo_get_path(repo), 0,
13340 got_worktree_get_root_path(worktree));
13341 if (error)
13342 goto done;
13344 error = check_merge_in_progress(worktree, repo);
13345 if (error)
13346 goto done;
13348 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
13349 error = got_error_from_errno("asprintf");
13350 goto done;
13353 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
13354 &base_branch_ref, worktree, refname, repo);
13355 if (error)
13356 goto done;
13358 refname = strdup(got_ref_get_name(branch_ref));
13359 if (refname == NULL) {
13360 error = got_error_from_errno("strdup");
13361 got_worktree_integrate_abort(worktree, fileindex, repo,
13362 branch_ref, base_branch_ref);
13363 goto done;
13365 base_refname = strdup(got_ref_get_name(base_branch_ref));
13366 if (base_refname == NULL) {
13367 error = got_error_from_errno("strdup");
13368 got_worktree_integrate_abort(worktree, fileindex, repo,
13369 branch_ref, base_branch_ref);
13370 goto done;
13372 if (strncmp(base_refname, "refs/heads/", 11) != 0) {
13373 error = got_error(GOT_ERR_INTEGRATE_BRANCH);
13374 got_worktree_integrate_abort(worktree, fileindex, repo,
13375 branch_ref, base_branch_ref);
13376 goto done;
13379 error = got_ref_resolve(&commit_id, repo, branch_ref);
13380 if (error)
13381 goto done;
13383 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
13384 if (error)
13385 goto done;
13387 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
13388 error = got_error_msg(GOT_ERR_SAME_BRANCH,
13389 "specified branch has already been integrated");
13390 got_worktree_integrate_abort(worktree, fileindex, repo,
13391 branch_ref, base_branch_ref);
13392 goto done;
13395 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
13396 if (error) {
13397 if (error->code == GOT_ERR_ANCESTRY)
13398 error = got_error(GOT_ERR_REBASE_REQUIRED);
13399 got_worktree_integrate_abort(worktree, fileindex, repo,
13400 branch_ref, base_branch_ref);
13401 goto done;
13404 memset(&upa, 0, sizeof(upa));
13405 error = got_worktree_integrate_continue(worktree, fileindex, repo,
13406 branch_ref, base_branch_ref, update_progress, &upa,
13407 check_cancelled, NULL);
13408 if (error)
13409 goto done;
13411 printf("Integrated %s into %s\n", refname, base_refname);
13412 print_update_progress_stats(&upa);
13413 done:
13414 if (repo) {
13415 const struct got_error *close_err = got_repo_close(repo);
13416 if (error == NULL)
13417 error = close_err;
13419 if (worktree)
13420 got_worktree_close(worktree);
13421 if (pack_fds) {
13422 const struct got_error *pack_err =
13423 got_repo_pack_fds_close(pack_fds);
13424 if (error == NULL)
13425 error = pack_err;
13427 free(cwd);
13428 free(base_commit_id);
13429 free(commit_id);
13430 free(refname);
13431 free(base_refname);
13432 return error;
13435 __dead static void
13436 usage_merge(void)
13438 fprintf(stderr, "usage: %s merge [-aCcn] [branch]\n", getprogname());
13439 exit(1);
13442 static const struct got_error *
13443 cmd_merge(int argc, char *argv[])
13445 const struct got_error *error = NULL;
13446 struct got_worktree *worktree = NULL;
13447 struct got_repository *repo = NULL;
13448 struct got_fileindex *fileindex = NULL;
13449 char *cwd = NULL, *id_str = NULL, *author = NULL;
13450 char *gitconfig_path = NULL;
13451 struct got_reference *branch = NULL, *wt_branch = NULL;
13452 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
13453 struct got_object_id *wt_branch_tip = NULL;
13454 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
13455 int allow_conflict = 0, prefer_fast_forward = 1, interrupt_merge = 0;
13456 struct got_update_progress_arg upa;
13457 struct got_object_id *merge_commit_id = NULL;
13458 char *branch_name = NULL;
13459 int *pack_fds = NULL;
13461 memset(&upa, 0, sizeof(upa));
13463 #ifndef PROFILE
13464 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13465 "unveil", NULL) == -1)
13466 err(1, "pledge");
13467 #endif
13469 while ((ch = getopt(argc, argv, "aCcMn")) != -1) {
13470 switch (ch) {
13471 case 'a':
13472 abort_merge = 1;
13473 break;
13474 case 'C':
13475 allow_conflict = 1;
13476 break;
13477 case 'c':
13478 continue_merge = 1;
13479 break;
13480 case 'M':
13481 prefer_fast_forward = 0;
13482 break;
13483 case 'n':
13484 interrupt_merge = 1;
13485 break;
13486 default:
13487 usage_merge();
13488 /* NOTREACHED */
13492 argc -= optind;
13493 argv += optind;
13495 if (abort_merge) {
13496 if (continue_merge)
13497 option_conflict('a', 'c');
13498 if (!prefer_fast_forward)
13499 option_conflict('a', 'M');
13500 if (interrupt_merge)
13501 option_conflict('a', 'n');
13502 } else if (continue_merge) {
13503 if (!prefer_fast_forward)
13504 option_conflict('c', 'M');
13505 if (interrupt_merge)
13506 option_conflict('c', 'n');
13508 if (allow_conflict) {
13509 if (!continue_merge)
13510 errx(1, "-C option requires -c");
13512 if (abort_merge || continue_merge) {
13513 if (argc != 0)
13514 usage_merge();
13515 } else if (argc != 1)
13516 usage_merge();
13518 cwd = getcwd(NULL, 0);
13519 if (cwd == NULL) {
13520 error = got_error_from_errno("getcwd");
13521 goto done;
13524 error = got_repo_pack_fds_open(&pack_fds);
13525 if (error != NULL)
13526 goto done;
13528 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13529 if (error) {
13530 if (error->code == GOT_ERR_NOT_WORKTREE)
13531 error = wrap_not_worktree_error(error,
13532 "merge", cwd);
13533 goto done;
13536 error = get_gitconfig_path(&gitconfig_path);
13537 if (error)
13538 goto done;
13539 error = got_repo_open(&repo,
13540 worktree ? got_worktree_get_repo_path(worktree) : cwd,
13541 gitconfig_path, pack_fds);
13542 if (error != NULL)
13543 goto done;
13545 if (worktree != NULL) {
13546 error = worktree_has_logmsg_ref("merge", worktree, repo);
13547 if (error)
13548 goto done;
13551 error = apply_unveil(got_repo_get_path(repo), 0,
13552 worktree ? got_worktree_get_root_path(worktree) : NULL);
13553 if (error)
13554 goto done;
13556 error = check_rebase_or_histedit_in_progress(worktree);
13557 if (error)
13558 goto done;
13560 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
13561 repo);
13562 if (error)
13563 goto done;
13565 if (merge_in_progress && !(abort_merge || continue_merge)) {
13566 error = got_error(GOT_ERR_MERGE_BUSY);
13567 goto done;
13570 if (!merge_in_progress && (abort_merge || continue_merge)) {
13571 error = got_error(GOT_ERR_NOT_MERGING);
13572 goto done;
13575 if (abort_merge) {
13576 error = got_worktree_merge_continue(&branch_name,
13577 &branch_tip, &fileindex, worktree, repo);
13578 if (error)
13579 goto done;
13580 error = got_worktree_merge_abort(worktree, fileindex, repo,
13581 abort_progress, &upa);
13582 if (error)
13583 goto done;
13584 printf("Merge of %s aborted\n", branch_name);
13585 goto done; /* nothing else to do */
13588 if (strncmp(got_worktree_get_head_ref_name(worktree),
13589 "refs/heads/", 11) != 0) {
13590 error = got_error_fmt(GOT_ERR_COMMIT_BRANCH,
13591 "work tree's current branch %s is outside the "
13592 "\"refs/heads/\" reference namespace; "
13593 "update -b required",
13594 got_worktree_get_head_ref_name(worktree));
13595 goto done;
13598 error = get_author(&author, repo, worktree);
13599 if (error)
13600 goto done;
13602 error = got_ref_open(&wt_branch, repo,
13603 got_worktree_get_head_ref_name(worktree), 0);
13604 if (error)
13605 goto done;
13606 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
13607 if (error)
13608 goto done;
13610 if (continue_merge) {
13611 struct got_object_id *base_commit_id;
13612 base_commit_id = got_worktree_get_base_commit_id(worktree);
13613 if (got_object_id_cmp(wt_branch_tip, base_commit_id) != 0) {
13614 error = got_error(GOT_ERR_MERGE_COMMIT_OUT_OF_DATE);
13615 goto done;
13617 error = got_worktree_merge_continue(&branch_name,
13618 &branch_tip, &fileindex, worktree, repo);
13619 if (error)
13620 goto done;
13621 } else {
13622 error = got_ref_open(&branch, repo, argv[0], 0);
13623 if (error != NULL)
13624 goto done;
13625 branch_name = strdup(got_ref_get_name(branch));
13626 if (branch_name == NULL) {
13627 error = got_error_from_errno("strdup");
13628 goto done;
13630 error = got_ref_resolve(&branch_tip, repo, branch);
13631 if (error)
13632 goto done;
13635 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
13636 wt_branch_tip, branch_tip, 0, 0, repo,
13637 check_cancelled, NULL);
13638 if (error && error->code != GOT_ERR_ANCESTRY)
13639 goto done;
13641 if (!continue_merge) {
13642 error = check_path_prefix(wt_branch_tip, branch_tip,
13643 got_worktree_get_path_prefix(worktree),
13644 GOT_ERR_MERGE_PATH, repo);
13645 if (error)
13646 goto done;
13647 error = got_worktree_merge_prepare(&fileindex, worktree, repo);
13648 if (error)
13649 goto done;
13650 if (prefer_fast_forward && yca_id &&
13651 got_object_id_cmp(wt_branch_tip, yca_id) == 0) {
13652 struct got_pathlist_head paths;
13653 if (interrupt_merge) {
13654 error = got_error_fmt(GOT_ERR_BAD_OPTION,
13655 "there are no changes to merge since %s "
13656 "is already based on %s; merge cannot be "
13657 "interrupted for amending; -n",
13658 branch_name, got_ref_get_name(wt_branch));
13659 goto done;
13661 printf("Forwarding %s to %s\n",
13662 got_ref_get_name(wt_branch), branch_name);
13663 error = got_ref_change_ref(wt_branch, branch_tip);
13664 if (error)
13665 goto done;
13666 error = got_ref_write(wt_branch, repo);
13667 if (error)
13668 goto done;
13669 error = got_worktree_set_base_commit_id(worktree, repo,
13670 branch_tip);
13671 if (error)
13672 goto done;
13673 TAILQ_INIT(&paths);
13674 error = got_pathlist_append(&paths, "", NULL);
13675 if (error)
13676 goto done;
13677 error = got_worktree_checkout_files(worktree,
13678 &paths, repo, update_progress, &upa,
13679 check_cancelled, NULL);
13680 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
13681 if (error)
13682 goto done;
13683 if (upa.did_something) {
13684 char *id_str;
13685 error = got_object_id_str(&id_str, branch_tip);
13686 if (error)
13687 goto done;
13688 printf("Updated to commit %s\n", id_str);
13689 free(id_str);
13690 } else
13691 printf("Already up-to-date\n");
13692 print_update_progress_stats(&upa);
13693 goto done;
13695 error = got_worktree_merge_write_refs(worktree, branch, repo);
13696 if (error)
13697 goto done;
13699 error = got_worktree_merge_branch(worktree, fileindex,
13700 yca_id, branch_tip, repo, update_progress, &upa,
13701 check_cancelled, NULL);
13702 if (error)
13703 goto done;
13704 print_merge_progress_stats(&upa);
13705 if (!upa.did_something) {
13706 error = got_worktree_merge_abort(worktree, fileindex,
13707 repo, abort_progress, &upa);
13708 if (error)
13709 goto done;
13710 printf("Already up-to-date\n");
13711 goto done;
13715 if (interrupt_merge) {
13716 error = got_worktree_merge_postpone(worktree, fileindex);
13717 if (error)
13718 goto done;
13719 printf("Merge of %s interrupted on request\n", branch_name);
13720 } else if (upa.conflicts > 0 || upa.missing > 0 ||
13721 upa.not_deleted > 0 || upa.unversioned > 0) {
13722 error = got_worktree_merge_postpone(worktree, fileindex);
13723 if (error)
13724 goto done;
13725 if (upa.conflicts > 0 && upa.missing == 0 &&
13726 upa.not_deleted == 0 && upa.unversioned == 0) {
13727 error = got_error_msg(GOT_ERR_CONFLICTS,
13728 "conflicts must be resolved before merging "
13729 "can continue");
13730 } else if (upa.conflicts > 0) {
13731 error = got_error_msg(GOT_ERR_CONFLICTS,
13732 "conflicts must be resolved before merging "
13733 "can continue; changes destined for some "
13734 "files were not yet merged and "
13735 "should be merged manually if required before the "
13736 "merge operation is continued");
13737 } else {
13738 error = got_error_msg(GOT_ERR_CONFLICTS,
13739 "changes destined for some "
13740 "files were not yet merged and should be "
13741 "merged manually if required before the "
13742 "merge operation is continued");
13744 goto done;
13745 } else {
13746 error = got_worktree_merge_commit(&merge_commit_id, worktree,
13747 fileindex, author, NULL, 1, branch_tip, branch_name,
13748 allow_conflict, repo, continue_merge ? print_status : NULL,
13749 NULL);
13750 if (error)
13751 goto done;
13752 error = got_worktree_merge_complete(worktree, fileindex, repo);
13753 if (error)
13754 goto done;
13755 error = got_object_id_str(&id_str, merge_commit_id);
13756 if (error)
13757 goto done;
13758 printf("Merged %s into %s: %s\n", branch_name,
13759 got_worktree_get_head_ref_name(worktree),
13760 id_str);
13763 done:
13764 free(gitconfig_path);
13765 free(id_str);
13766 free(merge_commit_id);
13767 free(author);
13768 free(branch_tip);
13769 free(branch_name);
13770 free(yca_id);
13771 if (branch)
13772 got_ref_close(branch);
13773 if (wt_branch)
13774 got_ref_close(wt_branch);
13775 if (worktree)
13776 got_worktree_close(worktree);
13777 if (repo) {
13778 const struct got_error *close_err = got_repo_close(repo);
13779 if (error == NULL)
13780 error = close_err;
13782 if (pack_fds) {
13783 const struct got_error *pack_err =
13784 got_repo_pack_fds_close(pack_fds);
13785 if (error == NULL)
13786 error = pack_err;
13788 return error;
13791 __dead static void
13792 usage_stage(void)
13794 fprintf(stderr, "usage: %s stage [-lpRS] [-F response-script] "
13795 "[path ...]\n", getprogname());
13796 exit(1);
13799 static const struct got_error *
13800 print_stage(void *arg, unsigned char status, unsigned char staged_status,
13801 const char *path, struct got_object_id *blob_id,
13802 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
13803 int dirfd, const char *de_name)
13805 const struct got_error *err = NULL;
13806 char *id_str = NULL;
13808 if (staged_status != GOT_STATUS_ADD &&
13809 staged_status != GOT_STATUS_MODIFY &&
13810 staged_status != GOT_STATUS_DELETE)
13811 return NULL;
13813 if (staged_status == GOT_STATUS_ADD ||
13814 staged_status == GOT_STATUS_MODIFY)
13815 err = got_object_id_str(&id_str, staged_blob_id);
13816 else
13817 err = got_object_id_str(&id_str, blob_id);
13818 if (err)
13819 return err;
13821 printf("%s %c %s\n", id_str, staged_status, path);
13822 free(id_str);
13823 return NULL;
13826 static const struct got_error *
13827 cmd_stage(int argc, char *argv[])
13829 const struct got_error *error = NULL;
13830 struct got_repository *repo = NULL;
13831 struct got_worktree *worktree = NULL;
13832 char *cwd = NULL;
13833 struct got_pathlist_head paths;
13834 int ch, contains_dir;
13835 int can_recurse = 0, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
13836 FILE *patch_script_file = NULL;
13837 const char *patch_script_path = NULL;
13838 struct choose_patch_arg cpa;
13839 int *pack_fds = NULL;
13841 TAILQ_INIT(&paths);
13843 #ifndef PROFILE
13844 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13845 "unveil", NULL) == -1)
13846 err(1, "pledge");
13847 #endif
13849 while ((ch = getopt(argc, argv, "F:lpRS")) != -1) {
13850 switch (ch) {
13851 case 'F':
13852 patch_script_path = optarg;
13853 break;
13854 case 'l':
13855 list_stage = 1;
13856 break;
13857 case 'p':
13858 pflag = 1;
13859 break;
13860 case 'R':
13861 can_recurse = 1;
13862 break;
13863 case 'S':
13864 allow_bad_symlinks = 1;
13865 break;
13866 default:
13867 usage_stage();
13868 /* NOTREACHED */
13872 argc -= optind;
13873 argv += optind;
13875 if (list_stage && (pflag || patch_script_path))
13876 errx(1, "-l option cannot be used with other options");
13877 if (patch_script_path && !pflag)
13878 errx(1, "-F option can only be used together with -p option");
13880 cwd = getcwd(NULL, 0);
13881 if (cwd == NULL) {
13882 error = got_error_from_errno("getcwd");
13883 goto done;
13886 error = got_repo_pack_fds_open(&pack_fds);
13887 if (error != NULL)
13888 goto done;
13890 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13891 if (error) {
13892 if (error->code == GOT_ERR_NOT_WORKTREE)
13893 error = wrap_not_worktree_error(error, "stage", cwd);
13894 goto done;
13897 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13898 NULL, pack_fds);
13899 if (error != NULL)
13900 goto done;
13902 if (patch_script_path) {
13903 patch_script_file = fopen(patch_script_path, "re");
13904 if (patch_script_file == NULL) {
13905 error = got_error_from_errno2("fopen",
13906 patch_script_path);
13907 goto done;
13910 error = apply_unveil(got_repo_get_path(repo), 0,
13911 got_worktree_get_root_path(worktree));
13912 if (error)
13913 goto done;
13915 error = check_merge_in_progress(worktree, repo);
13916 if (error)
13917 goto done;
13919 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13920 if (error)
13921 goto done;
13923 if (list_stage)
13924 error = got_worktree_status(worktree, &paths, repo, 0,
13925 print_stage, NULL, check_cancelled, NULL);
13926 else {
13927 if (!can_recurse) {
13928 error = pathlist_contains_directory(&contains_dir,
13929 worktree, &paths);
13930 if (error != NULL)
13931 goto done;
13933 if (contains_dir) {
13934 error = got_error_msg(GOT_ERR_BAD_PATH,
13935 "staging directories requires -R option");
13936 goto done;
13939 cpa.patch_script_file = patch_script_file;
13940 cpa.action = "stage";
13941 error = got_worktree_stage(worktree, &paths,
13942 pflag ? NULL : print_status, NULL,
13943 pflag ? choose_patch : NULL, &cpa,
13944 allow_bad_symlinks, repo);
13946 done:
13947 if (patch_script_file && fclose(patch_script_file) == EOF &&
13948 error == NULL)
13949 error = got_error_from_errno2("fclose", patch_script_path);
13950 if (repo) {
13951 const struct got_error *close_err = got_repo_close(repo);
13952 if (error == NULL)
13953 error = close_err;
13955 if (worktree)
13956 got_worktree_close(worktree);
13957 if (pack_fds) {
13958 const struct got_error *pack_err =
13959 got_repo_pack_fds_close(pack_fds);
13960 if (error == NULL)
13961 error = pack_err;
13963 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13964 free(cwd);
13965 return error;
13968 __dead static void
13969 usage_unstage(void)
13971 fprintf(stderr, "usage: %s unstage [-pR] [-F response-script] "
13972 "[path ...]\n", getprogname());
13973 exit(1);
13977 static const struct got_error *
13978 cmd_unstage(int argc, char *argv[])
13980 const struct got_error *error = NULL;
13981 struct got_repository *repo = NULL;
13982 struct got_worktree *worktree = NULL;
13983 char *cwd = NULL;
13984 struct got_pathlist_head paths;
13985 int ch, contains_dir, can_recurse = 0, pflag = 0;
13986 struct got_update_progress_arg upa;
13987 FILE *patch_script_file = NULL;
13988 const char *patch_script_path = NULL;
13989 struct choose_patch_arg cpa;
13990 int *pack_fds = NULL;
13992 TAILQ_INIT(&paths);
13994 #ifndef PROFILE
13995 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13996 "unveil", NULL) == -1)
13997 err(1, "pledge");
13998 #endif
14000 while ((ch = getopt(argc, argv, "F:Rp")) != -1) {
14001 switch (ch) {
14002 case 'F':
14003 patch_script_path = optarg;
14004 break;
14005 case 'R':
14006 can_recurse = 1;
14007 break;
14008 case 'p':
14009 pflag = 1;
14010 break;
14011 default:
14012 usage_unstage();
14013 /* NOTREACHED */
14017 argc -= optind;
14018 argv += optind;
14020 if (patch_script_path && !pflag)
14021 errx(1, "-F option can only be used together with -p option");
14023 cwd = getcwd(NULL, 0);
14024 if (cwd == NULL) {
14025 error = got_error_from_errno("getcwd");
14026 goto done;
14029 error = got_repo_pack_fds_open(&pack_fds);
14030 if (error != NULL)
14031 goto done;
14033 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14034 if (error) {
14035 if (error->code == GOT_ERR_NOT_WORKTREE)
14036 error = wrap_not_worktree_error(error, "unstage", cwd);
14037 goto done;
14040 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
14041 NULL, pack_fds);
14042 if (error != NULL)
14043 goto done;
14045 if (patch_script_path) {
14046 patch_script_file = fopen(patch_script_path, "re");
14047 if (patch_script_file == NULL) {
14048 error = got_error_from_errno2("fopen",
14049 patch_script_path);
14050 goto done;
14054 error = apply_unveil(got_repo_get_path(repo), 0,
14055 got_worktree_get_root_path(worktree));
14056 if (error)
14057 goto done;
14059 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
14060 if (error)
14061 goto done;
14063 if (!can_recurse) {
14064 error = pathlist_contains_directory(&contains_dir,
14065 worktree, &paths);
14066 if (error != NULL)
14067 goto done;
14069 if (contains_dir) {
14070 error = got_error_msg(GOT_ERR_BAD_PATH,
14071 "unstaging directories requires -R option");
14072 goto done;
14076 cpa.patch_script_file = patch_script_file;
14077 cpa.action = "unstage";
14078 memset(&upa, 0, sizeof(upa));
14079 error = got_worktree_unstage(worktree, &paths, update_progress,
14080 &upa, pflag ? choose_patch : NULL, &cpa, repo);
14081 if (!error)
14082 print_merge_progress_stats(&upa);
14083 done:
14084 if (patch_script_file && fclose(patch_script_file) == EOF &&
14085 error == NULL)
14086 error = got_error_from_errno2("fclose", patch_script_path);
14087 if (repo) {
14088 const struct got_error *close_err = got_repo_close(repo);
14089 if (error == NULL)
14090 error = close_err;
14092 if (worktree)
14093 got_worktree_close(worktree);
14094 if (pack_fds) {
14095 const struct got_error *pack_err =
14096 got_repo_pack_fds_close(pack_fds);
14097 if (error == NULL)
14098 error = pack_err;
14100 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14101 free(cwd);
14102 return error;
14105 __dead static void
14106 usage_cat(void)
14108 fprintf(stderr, "usage: %s cat [-P] [-c commit] [-r repository-path] "
14109 "arg ...\n", getprogname());
14110 exit(1);
14113 static const struct got_error *
14114 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14116 const struct got_error *err;
14117 struct got_blob_object *blob;
14118 int fd = -1;
14120 fd = got_opentempfd();
14121 if (fd == -1)
14122 return got_error_from_errno("got_opentempfd");
14124 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
14125 if (err)
14126 goto done;
14128 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
14129 done:
14130 if (fd != -1 && close(fd) == -1 && err == NULL)
14131 err = got_error_from_errno("close");
14132 if (blob)
14133 got_object_blob_close(blob);
14134 return err;
14137 static const struct got_error *
14138 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14140 const struct got_error *err;
14141 struct got_tree_object *tree;
14142 int nentries, i;
14144 err = got_object_open_as_tree(&tree, repo, id);
14145 if (err)
14146 return err;
14148 nentries = got_object_tree_get_nentries(tree);
14149 for (i = 0; i < nentries; i++) {
14150 struct got_tree_entry *te;
14151 char *id_str;
14152 if (sigint_received || sigpipe_received)
14153 break;
14154 te = got_object_tree_get_entry(tree, i);
14155 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
14156 if (err)
14157 break;
14158 fprintf(outfile, "%s %.7o %s\n", id_str,
14159 got_tree_entry_get_mode(te),
14160 got_tree_entry_get_name(te));
14161 free(id_str);
14164 got_object_tree_close(tree);
14165 return err;
14168 static const struct got_error *
14169 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14171 const struct got_error *err;
14172 struct got_commit_object *commit;
14173 const struct got_object_id_queue *parent_ids;
14174 struct got_object_qid *pid;
14175 char *id_str = NULL;
14176 const char *logmsg = NULL;
14177 char gmtoff[6];
14179 err = got_object_open_as_commit(&commit, repo, id);
14180 if (err)
14181 return err;
14183 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
14184 if (err)
14185 goto done;
14187 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
14188 parent_ids = got_object_commit_get_parent_ids(commit);
14189 fprintf(outfile, "numparents %d\n",
14190 got_object_commit_get_nparents(commit));
14191 STAILQ_FOREACH(pid, parent_ids, entry) {
14192 char *pid_str;
14193 err = got_object_id_str(&pid_str, &pid->id);
14194 if (err)
14195 goto done;
14196 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
14197 free(pid_str);
14199 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14200 got_object_commit_get_author_gmtoff(commit));
14201 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
14202 got_object_commit_get_author(commit),
14203 (long long)got_object_commit_get_author_time(commit),
14204 gmtoff);
14206 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14207 got_object_commit_get_committer_gmtoff(commit));
14208 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
14209 got_object_commit_get_committer(commit),
14210 (long long)got_object_commit_get_committer_time(commit),
14211 gmtoff);
14213 logmsg = got_object_commit_get_logmsg_raw(commit);
14214 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
14215 fprintf(outfile, "%s", logmsg);
14216 done:
14217 free(id_str);
14218 got_object_commit_close(commit);
14219 return err;
14222 static const struct got_error *
14223 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14225 const struct got_error *err;
14226 struct got_tag_object *tag;
14227 char *id_str = NULL;
14228 const char *tagmsg = NULL;
14229 char gmtoff[6];
14231 err = got_object_open_as_tag(&tag, repo, id);
14232 if (err)
14233 return err;
14235 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
14236 if (err)
14237 goto done;
14239 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
14241 switch (got_object_tag_get_object_type(tag)) {
14242 case GOT_OBJ_TYPE_BLOB:
14243 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14244 GOT_OBJ_LABEL_BLOB);
14245 break;
14246 case GOT_OBJ_TYPE_TREE:
14247 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14248 GOT_OBJ_LABEL_TREE);
14249 break;
14250 case GOT_OBJ_TYPE_COMMIT:
14251 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14252 GOT_OBJ_LABEL_COMMIT);
14253 break;
14254 case GOT_OBJ_TYPE_TAG:
14255 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14256 GOT_OBJ_LABEL_TAG);
14257 break;
14258 default:
14259 break;
14262 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
14263 got_object_tag_get_name(tag));
14265 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14266 got_object_tag_get_tagger_gmtoff(tag));
14267 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
14268 got_object_tag_get_tagger(tag),
14269 (long long)got_object_tag_get_tagger_time(tag),
14270 gmtoff);
14272 tagmsg = got_object_tag_get_message(tag);
14273 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
14274 fprintf(outfile, "%s", tagmsg);
14275 done:
14276 free(id_str);
14277 got_object_tag_close(tag);
14278 return err;
14281 static const struct got_error *
14282 cmd_cat(int argc, char *argv[])
14284 const struct got_error *error;
14285 struct got_repository *repo = NULL;
14286 struct got_worktree *worktree = NULL;
14287 char *cwd = NULL, *repo_path = NULL, *label = NULL;
14288 char *keyword_idstr = NULL;
14289 const char *commit_id_str = NULL;
14290 struct got_object_id *id = NULL, *commit_id = NULL;
14291 struct got_commit_object *commit = NULL;
14292 int ch, obj_type, i, force_path = 0;
14293 struct got_reflist_head refs;
14294 int *pack_fds = NULL;
14296 TAILQ_INIT(&refs);
14298 #ifndef PROFILE
14299 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14300 NULL) == -1)
14301 err(1, "pledge");
14302 #endif
14304 while ((ch = getopt(argc, argv, "c:Pr:")) != -1) {
14305 switch (ch) {
14306 case 'c':
14307 commit_id_str = optarg;
14308 break;
14309 case 'P':
14310 force_path = 1;
14311 break;
14312 case 'r':
14313 repo_path = realpath(optarg, NULL);
14314 if (repo_path == NULL)
14315 return got_error_from_errno2("realpath",
14316 optarg);
14317 got_path_strip_trailing_slashes(repo_path);
14318 break;
14319 default:
14320 usage_cat();
14321 /* NOTREACHED */
14325 argc -= optind;
14326 argv += optind;
14328 cwd = getcwd(NULL, 0);
14329 if (cwd == NULL) {
14330 error = got_error_from_errno("getcwd");
14331 goto done;
14334 error = got_repo_pack_fds_open(&pack_fds);
14335 if (error != NULL)
14336 goto done;
14338 if (repo_path == NULL) {
14339 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14340 if (error && error->code != GOT_ERR_NOT_WORKTREE)
14341 goto done;
14342 if (worktree) {
14343 repo_path = strdup(
14344 got_worktree_get_repo_path(worktree));
14345 if (repo_path == NULL) {
14346 error = got_error_from_errno("strdup");
14347 goto done;
14350 if (commit_id_str == NULL) {
14351 /* Release work tree lock. */
14352 got_worktree_close(worktree);
14353 worktree = NULL;
14358 if (repo_path == NULL) {
14359 repo_path = strdup(cwd);
14360 if (repo_path == NULL)
14361 return got_error_from_errno("strdup");
14364 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
14365 free(repo_path);
14366 if (error != NULL)
14367 goto done;
14369 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
14370 if (error)
14371 goto done;
14373 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
14374 if (error)
14375 goto done;
14377 if (commit_id_str != NULL) {
14378 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
14379 repo, worktree);
14380 if (error != NULL)
14381 goto done;
14382 if (keyword_idstr != NULL)
14383 commit_id_str = keyword_idstr;
14384 if (worktree != NULL) {
14385 got_worktree_close(worktree);
14386 worktree = NULL;
14388 } else
14389 commit_id_str = GOT_REF_HEAD;
14390 error = got_repo_match_object_id(&commit_id, NULL,
14391 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
14392 if (error)
14393 goto done;
14395 error = got_object_open_as_commit(&commit, repo, commit_id);
14396 if (error)
14397 goto done;
14399 for (i = 0; i < argc; i++) {
14400 if (force_path) {
14401 error = got_object_id_by_path(&id, repo, commit,
14402 argv[i]);
14403 if (error)
14404 break;
14405 } else {
14406 error = got_repo_match_object_id(&id, &label, argv[i],
14407 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
14408 repo);
14409 if (error) {
14410 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
14411 error->code != GOT_ERR_NOT_REF)
14412 break;
14413 error = got_object_id_by_path(&id, repo,
14414 commit, argv[i]);
14415 if (error)
14416 break;
14420 error = got_object_get_type(&obj_type, repo, id);
14421 if (error)
14422 break;
14424 switch (obj_type) {
14425 case GOT_OBJ_TYPE_BLOB:
14426 error = cat_blob(id, repo, stdout);
14427 break;
14428 case GOT_OBJ_TYPE_TREE:
14429 error = cat_tree(id, repo, stdout);
14430 break;
14431 case GOT_OBJ_TYPE_COMMIT:
14432 error = cat_commit(id, repo, stdout);
14433 break;
14434 case GOT_OBJ_TYPE_TAG:
14435 error = cat_tag(id, repo, stdout);
14436 break;
14437 default:
14438 error = got_error(GOT_ERR_OBJ_TYPE);
14439 break;
14441 if (error)
14442 break;
14443 free(label);
14444 label = NULL;
14445 free(id);
14446 id = NULL;
14448 done:
14449 free(label);
14450 free(id);
14451 free(commit_id);
14452 free(keyword_idstr);
14453 if (commit)
14454 got_object_commit_close(commit);
14455 if (worktree)
14456 got_worktree_close(worktree);
14457 if (repo) {
14458 const struct got_error *close_err = got_repo_close(repo);
14459 if (error == NULL)
14460 error = close_err;
14462 if (pack_fds) {
14463 const struct got_error *pack_err =
14464 got_repo_pack_fds_close(pack_fds);
14465 if (error == NULL)
14466 error = pack_err;
14469 got_ref_list_free(&refs);
14470 return error;
14473 __dead static void
14474 usage_info(void)
14476 fprintf(stderr, "usage: %s info [path ...]\n",
14477 getprogname());
14478 exit(1);
14481 static const struct got_error *
14482 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
14483 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
14484 struct got_object_id *commit_id)
14486 const struct got_error *err = NULL;
14487 char *id_str = NULL;
14488 char datebuf[128];
14489 struct tm mytm, *tm;
14490 struct got_pathlist_head *paths = arg;
14491 struct got_pathlist_entry *pe;
14494 * Clear error indication from any of the path arguments which
14495 * would cause this file index entry to be displayed.
14497 TAILQ_FOREACH(pe, paths, entry) {
14498 if (got_path_cmp(path, pe->path, strlen(path),
14499 pe->path_len) == 0 ||
14500 got_path_is_child(path, pe->path, pe->path_len))
14501 pe->data = NULL; /* no error */
14504 printf(GOT_COMMIT_SEP_STR);
14505 if (S_ISLNK(mode))
14506 printf("symlink: %s\n", path);
14507 else if (S_ISREG(mode)) {
14508 printf("file: %s\n", path);
14509 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
14510 } else if (S_ISDIR(mode))
14511 printf("directory: %s\n", path);
14512 else
14513 printf("something: %s\n", path);
14515 tm = localtime_r(&mtime, &mytm);
14516 if (tm == NULL)
14517 return NULL;
14518 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
14519 return got_error(GOT_ERR_NO_SPACE);
14520 printf("timestamp: %s\n", datebuf);
14522 if (blob_id) {
14523 err = got_object_id_str(&id_str, blob_id);
14524 if (err)
14525 return err;
14526 printf("based on blob: %s\n", id_str);
14527 free(id_str);
14530 if (staged_blob_id) {
14531 err = got_object_id_str(&id_str, staged_blob_id);
14532 if (err)
14533 return err;
14534 printf("based on staged blob: %s\n", id_str);
14535 free(id_str);
14538 if (commit_id) {
14539 err = got_object_id_str(&id_str, commit_id);
14540 if (err)
14541 return err;
14542 printf("based on commit: %s\n", id_str);
14543 free(id_str);
14546 return NULL;
14549 static const struct got_error *
14550 cmd_info(int argc, char *argv[])
14552 const struct got_error *error = NULL;
14553 struct got_worktree *worktree = NULL;
14554 char *cwd = NULL, *id_str = NULL;
14555 struct got_pathlist_head paths;
14556 char *uuidstr = NULL;
14557 int ch, show_files = 0;
14559 TAILQ_INIT(&paths);
14561 #ifndef PROFILE
14562 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14563 NULL) == -1)
14564 err(1, "pledge");
14565 #endif
14567 while ((ch = getopt(argc, argv, "")) != -1) {
14568 switch (ch) {
14569 default:
14570 usage_info();
14571 /* NOTREACHED */
14575 argc -= optind;
14576 argv += optind;
14578 cwd = getcwd(NULL, 0);
14579 if (cwd == NULL) {
14580 error = got_error_from_errno("getcwd");
14581 goto done;
14584 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14585 if (error) {
14586 if (error->code == GOT_ERR_NOT_WORKTREE)
14587 error = wrap_not_worktree_error(error, "info", cwd);
14588 goto done;
14591 #ifndef PROFILE
14592 /* Remove "wpath cpath proc exec sendfd" promises. */
14593 if (pledge("stdio rpath flock unveil", NULL) == -1)
14594 err(1, "pledge");
14595 #endif
14596 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
14597 if (error)
14598 goto done;
14600 if (argc >= 1) {
14601 error = get_worktree_paths_from_argv(&paths, argc, argv,
14602 worktree);
14603 if (error)
14604 goto done;
14605 show_files = 1;
14608 error = got_object_id_str(&id_str,
14609 got_worktree_get_base_commit_id(worktree));
14610 if (error)
14611 goto done;
14613 error = got_worktree_get_uuid(&uuidstr, worktree);
14614 if (error)
14615 goto done;
14617 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
14618 printf("work tree base commit: %s\n", id_str);
14619 printf("work tree path prefix: %s\n",
14620 got_worktree_get_path_prefix(worktree));
14621 printf("work tree branch reference: %s\n",
14622 got_worktree_get_head_ref_name(worktree));
14623 printf("work tree UUID: %s\n", uuidstr);
14624 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
14626 if (show_files) {
14627 struct got_pathlist_entry *pe;
14628 TAILQ_FOREACH(pe, &paths, entry) {
14629 if (pe->path_len == 0)
14630 continue;
14632 * Assume this path will fail. This will be corrected
14633 * in print_path_info() in case the path does suceeed.
14635 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
14637 error = got_worktree_path_info(worktree, &paths,
14638 print_path_info, &paths, check_cancelled, NULL);
14639 if (error)
14640 goto done;
14641 TAILQ_FOREACH(pe, &paths, entry) {
14642 if (pe->data != NULL) {
14643 const struct got_error *perr;
14645 perr = pe->data;
14646 error = got_error_fmt(perr->code, "%s",
14647 pe->path);
14648 break;
14652 done:
14653 if (worktree)
14654 got_worktree_close(worktree);
14655 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14656 free(cwd);
14657 free(id_str);
14658 free(uuidstr);
14659 return error;