Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <sha1.h>
31 #include <signal.h>
32 #include <stdio.h>
33 #include <stdlib.h>
34 #include <string.h>
35 #include <unistd.h>
36 #include <libgen.h>
37 #include <time.h>
38 #include <paths.h>
39 #include <regex.h>
40 #include <getopt.h>
41 #include <util.h>
43 #include "got_version.h"
44 #include "got_error.h"
45 #include "got_object.h"
46 #include "got_reference.h"
47 #include "got_repository.h"
48 #include "got_path.h"
49 #include "got_cancel.h"
50 #include "got_worktree.h"
51 #include "got_diff.h"
52 #include "got_commit_graph.h"
53 #include "got_fetch.h"
54 #include "got_send.h"
55 #include "got_blame.h"
56 #include "got_privsep.h"
57 #include "got_opentemp.h"
58 #include "got_gotconfig.h"
59 #include "got_dial.h"
60 #include "got_patch.h"
62 #ifndef nitems
63 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
64 #endif
66 static volatile sig_atomic_t sigint_received;
67 static volatile sig_atomic_t sigpipe_received;
69 static void
70 catch_sigint(int signo)
71 {
72 sigint_received = 1;
73 }
75 static void
76 catch_sigpipe(int signo)
77 {
78 sigpipe_received = 1;
79 }
82 struct got_cmd {
83 const char *cmd_name;
84 const struct got_error *(*cmd_main)(int, char *[]);
85 void (*cmd_usage)(void);
86 const char *cmd_alias;
87 };
89 __dead static void usage(int, int);
90 __dead static void usage_init(void);
91 __dead static void usage_import(void);
92 __dead static void usage_clone(void);
93 __dead static void usage_fetch(void);
94 __dead static void usage_checkout(void);
95 __dead static void usage_update(void);
96 __dead static void usage_log(void);
97 __dead static void usage_diff(void);
98 __dead static void usage_blame(void);
99 __dead static void usage_tree(void);
100 __dead static void usage_status(void);
101 __dead static void usage_ref(void);
102 __dead static void usage_branch(void);
103 __dead static void usage_tag(void);
104 __dead static void usage_add(void);
105 __dead static void usage_remove(void);
106 __dead static void usage_patch(void);
107 __dead static void usage_revert(void);
108 __dead static void usage_commit(void);
109 __dead static void usage_send(void);
110 __dead static void usage_cherrypick(void);
111 __dead static void usage_backout(void);
112 __dead static void usage_rebase(void);
113 __dead static void usage_histedit(void);
114 __dead static void usage_integrate(void);
115 __dead static void usage_merge(void);
116 __dead static void usage_stage(void);
117 __dead static void usage_unstage(void);
118 __dead static void usage_cat(void);
119 __dead static void usage_info(void);
121 static const struct got_error* cmd_init(int, char *[]);
122 static const struct got_error* cmd_import(int, char *[]);
123 static const struct got_error* cmd_clone(int, char *[]);
124 static const struct got_error* cmd_fetch(int, char *[]);
125 static const struct got_error* cmd_checkout(int, char *[]);
126 static const struct got_error* cmd_update(int, char *[]);
127 static const struct got_error* cmd_log(int, char *[]);
128 static const struct got_error* cmd_diff(int, char *[]);
129 static const struct got_error* cmd_blame(int, char *[]);
130 static const struct got_error* cmd_tree(int, char *[]);
131 static const struct got_error* cmd_status(int, char *[]);
132 static const struct got_error* cmd_ref(int, char *[]);
133 static const struct got_error* cmd_branch(int, char *[]);
134 static const struct got_error* cmd_tag(int, char *[]);
135 static const struct got_error* cmd_add(int, char *[]);
136 static const struct got_error* cmd_remove(int, char *[]);
137 static const struct got_error* cmd_patch(int, char *[]);
138 static const struct got_error* cmd_revert(int, char *[]);
139 static const struct got_error* cmd_commit(int, char *[]);
140 static const struct got_error* cmd_send(int, char *[]);
141 static const struct got_error* cmd_cherrypick(int, char *[]);
142 static const struct got_error* cmd_backout(int, char *[]);
143 static const struct got_error* cmd_rebase(int, char *[]);
144 static const struct got_error* cmd_histedit(int, char *[]);
145 static const struct got_error* cmd_integrate(int, char *[]);
146 static const struct got_error* cmd_merge(int, char *[]);
147 static const struct got_error* cmd_stage(int, char *[]);
148 static const struct got_error* cmd_unstage(int, char *[]);
149 static const struct got_error* cmd_cat(int, char *[]);
150 static const struct got_error* cmd_info(int, char *[]);
152 static const struct got_cmd got_commands[] = {
153 { "init", cmd_init, usage_init, "" },
154 { "import", cmd_import, usage_import, "im" },
155 { "clone", cmd_clone, usage_clone, "cl" },
156 { "fetch", cmd_fetch, usage_fetch, "fe" },
157 { "checkout", cmd_checkout, usage_checkout, "co" },
158 { "update", cmd_update, usage_update, "up" },
159 { "log", cmd_log, usage_log, "" },
160 { "diff", cmd_diff, usage_diff, "di" },
161 { "blame", cmd_blame, usage_blame, "bl" },
162 { "tree", cmd_tree, usage_tree, "tr" },
163 { "status", cmd_status, usage_status, "st" },
164 { "ref", cmd_ref, usage_ref, "" },
165 { "branch", cmd_branch, usage_branch, "br" },
166 { "tag", cmd_tag, usage_tag, "" },
167 { "add", cmd_add, usage_add, "" },
168 { "remove", cmd_remove, usage_remove, "rm" },
169 { "patch", cmd_patch, usage_patch, "pa" },
170 { "revert", cmd_revert, usage_revert, "rv" },
171 { "commit", cmd_commit, usage_commit, "ci" },
172 { "send", cmd_send, usage_send, "se" },
173 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
174 { "backout", cmd_backout, usage_backout, "bo" },
175 { "rebase", cmd_rebase, usage_rebase, "rb" },
176 { "histedit", cmd_histedit, usage_histedit, "he" },
177 { "integrate", cmd_integrate, usage_integrate,"ig" },
178 { "merge", cmd_merge, usage_merge, "mg" },
179 { "stage", cmd_stage, usage_stage, "sg" },
180 { "unstage", cmd_unstage, usage_unstage, "ug" },
181 { "cat", cmd_cat, usage_cat, "" },
182 { "info", cmd_info, usage_info, "" },
183 };
185 static void
186 list_commands(FILE *fp)
188 size_t i;
190 fprintf(fp, "commands:");
191 for (i = 0; i < nitems(got_commands); i++) {
192 const struct got_cmd *cmd = &got_commands[i];
193 fprintf(fp, " %s", cmd->cmd_name);
195 fputc('\n', fp);
198 __dead static void
199 option_conflict(char a, char b)
201 errx(1, "-%c and -%c options are mutually exclusive", a, b);
204 int
205 main(int argc, char *argv[])
207 const struct got_cmd *cmd;
208 size_t i;
209 int ch;
210 int hflag = 0, Vflag = 0;
211 static const struct option longopts[] = {
212 { "version", no_argument, NULL, 'V' },
213 { NULL, 0, NULL, 0 }
214 };
216 setlocale(LC_CTYPE, "");
218 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
219 switch (ch) {
220 case 'h':
221 hflag = 1;
222 break;
223 case 'V':
224 Vflag = 1;
225 break;
226 default:
227 usage(hflag, 1);
228 /* NOTREACHED */
232 argc -= optind;
233 argv += optind;
234 optind = 1;
235 optreset = 1;
237 if (Vflag) {
238 got_version_print_str();
239 return 0;
242 if (argc <= 0)
243 usage(hflag, hflag ? 0 : 1);
245 signal(SIGINT, catch_sigint);
246 signal(SIGPIPE, catch_sigpipe);
248 for (i = 0; i < nitems(got_commands); i++) {
249 const struct got_error *error;
251 cmd = &got_commands[i];
253 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
254 strcmp(cmd->cmd_alias, argv[0]) != 0)
255 continue;
257 if (hflag)
258 cmd->cmd_usage();
260 error = cmd->cmd_main(argc, argv);
261 if (error && error->code != GOT_ERR_CANCELLED &&
262 error->code != GOT_ERR_PRIVSEP_EXIT &&
263 !(sigpipe_received &&
264 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
265 !(sigint_received &&
266 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
267 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
268 return 1;
271 return 0;
274 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
275 list_commands(stderr);
276 return 1;
279 __dead static void
280 usage(int hflag, int status)
282 FILE *fp = (status == 0) ? stdout : stderr;
284 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
285 getprogname());
286 if (hflag)
287 list_commands(fp);
288 exit(status);
291 static const struct got_error *
292 get_editor(char **abspath)
294 const struct got_error *err = NULL;
295 const char *editor;
297 *abspath = NULL;
299 editor = getenv("VISUAL");
300 if (editor == NULL)
301 editor = getenv("EDITOR");
303 if (editor) {
304 err = got_path_find_prog(abspath, editor);
305 if (err)
306 return err;
309 if (*abspath == NULL) {
310 *abspath = strdup("/bin/ed");
311 if (*abspath == NULL)
312 return got_error_from_errno("strdup");
315 return NULL;
318 static const struct got_error *
319 apply_unveil(const char *repo_path, int repo_read_only,
320 const char *worktree_path)
322 const struct got_error *err;
324 #ifdef PROFILE
325 if (unveil("gmon.out", "rwc") != 0)
326 return got_error_from_errno2("unveil", "gmon.out");
327 #endif
328 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
329 return got_error_from_errno2("unveil", repo_path);
331 if (worktree_path && unveil(worktree_path, "rwc") != 0)
332 return got_error_from_errno2("unveil", worktree_path);
334 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
335 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
337 err = got_privsep_unveil_exec_helpers();
338 if (err != NULL)
339 return err;
341 if (unveil(NULL, NULL) != 0)
342 return got_error_from_errno("unveil");
344 return NULL;
347 __dead static void
348 usage_init(void)
350 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
351 exit(1);
354 static const struct got_error *
355 cmd_init(int argc, char *argv[])
357 const struct got_error *error = NULL;
358 char *repo_path = NULL;
359 int ch;
361 while ((ch = getopt(argc, argv, "")) != -1) {
362 switch (ch) {
363 default:
364 usage_init();
365 /* NOTREACHED */
369 argc -= optind;
370 argv += optind;
372 #ifndef PROFILE
373 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
374 err(1, "pledge");
375 #endif
376 if (argc != 1)
377 usage_init();
379 repo_path = strdup(argv[0]);
380 if (repo_path == NULL)
381 return got_error_from_errno("strdup");
383 got_path_strip_trailing_slashes(repo_path);
385 error = got_path_mkdir(repo_path);
386 if (error &&
387 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
388 goto done;
390 error = apply_unveil(repo_path, 0, NULL);
391 if (error)
392 goto done;
394 error = got_repo_init(repo_path);
395 done:
396 free(repo_path);
397 return error;
400 __dead static void
401 usage_import(void)
403 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
404 "[-r repository-path] [-I pattern] path\n", getprogname());
405 exit(1);
408 int
409 spawn_editor(const char *editor, const char *file)
411 pid_t pid;
412 sig_t sighup, sigint, sigquit;
413 int st = -1;
415 sighup = signal(SIGHUP, SIG_IGN);
416 sigint = signal(SIGINT, SIG_IGN);
417 sigquit = signal(SIGQUIT, SIG_IGN);
419 switch (pid = fork()) {
420 case -1:
421 goto doneediting;
422 case 0:
423 execl(editor, editor, file, (char *)NULL);
424 _exit(127);
427 while (waitpid(pid, &st, 0) == -1)
428 if (errno != EINTR)
429 break;
431 doneediting:
432 (void)signal(SIGHUP, sighup);
433 (void)signal(SIGINT, sigint);
434 (void)signal(SIGQUIT, sigquit);
436 if (!WIFEXITED(st)) {
437 errno = EINTR;
438 return -1;
441 return WEXITSTATUS(st);
444 static const struct got_error *
445 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
446 const char *initial_content, size_t initial_content_len,
447 int require_modification)
449 const struct got_error *err = NULL;
450 char *line = NULL;
451 size_t linesize = 0;
452 ssize_t linelen;
453 struct stat st, st2;
454 FILE *fp = NULL;
455 size_t len, logmsg_len;
456 char *initial_content_stripped = NULL, *buf = NULL, *s;
458 *logmsg = NULL;
460 if (stat(logmsg_path, &st) == -1)
461 return got_error_from_errno2("stat", logmsg_path);
463 if (spawn_editor(editor, logmsg_path) == -1)
464 return got_error_from_errno("failed spawning editor");
466 if (stat(logmsg_path, &st2) == -1)
467 return got_error_from_errno("stat");
469 if (require_modification &&
470 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
471 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
472 "no changes made to commit message, aborting");
474 /*
475 * Set up a stripped version of the initial content without comments
476 * and blank lines. We need this in order to check if the message
477 * has in fact been edited.
478 */
479 initial_content_stripped = malloc(initial_content_len + 1);
480 if (initial_content_stripped == NULL)
481 return got_error_from_errno("malloc");
482 initial_content_stripped[0] = '\0';
484 buf = strdup(initial_content);
485 if (buf == NULL) {
486 err = got_error_from_errno("strdup");
487 goto done;
489 s = buf;
490 len = 0;
491 while ((line = strsep(&s, "\n")) != NULL) {
492 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
493 continue; /* remove comments and leading empty lines */
494 len = strlcat(initial_content_stripped, line,
495 initial_content_len + 1);
496 if (len >= initial_content_len + 1) {
497 err = got_error(GOT_ERR_NO_SPACE);
498 goto done;
501 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
502 initial_content_stripped[len - 1] = '\0';
503 len--;
506 logmsg_len = st2.st_size;
507 *logmsg = malloc(logmsg_len + 1);
508 if (*logmsg == NULL)
509 return got_error_from_errno("malloc");
510 (*logmsg)[0] = '\0';
512 fp = fopen(logmsg_path, "re");
513 if (fp == NULL) {
514 err = got_error_from_errno("fopen");
515 goto done;
518 len = 0;
519 while ((linelen = getline(&line, &linesize, fp)) != -1) {
520 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
521 continue; /* remove comments and leading empty lines */
522 len = strlcat(*logmsg, line, logmsg_len + 1);
523 if (len >= logmsg_len + 1) {
524 err = got_error(GOT_ERR_NO_SPACE);
525 goto done;
528 free(line);
529 if (ferror(fp)) {
530 err = got_ferror(fp, GOT_ERR_IO);
531 goto done;
533 while (len > 0 && (*logmsg)[len - 1] == '\n') {
534 (*logmsg)[len - 1] = '\0';
535 len--;
538 if (len == 0) {
539 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
540 "commit message cannot be empty, aborting");
541 goto done;
543 if (require_modification &&
544 strcmp(*logmsg, initial_content_stripped) == 0)
545 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
546 "no changes made to commit message, aborting");
547 done:
548 free(initial_content_stripped);
549 free(buf);
550 if (fp && fclose(fp) == EOF && err == NULL)
551 err = got_error_from_errno("fclose");
552 if (err) {
553 free(*logmsg);
554 *logmsg = NULL;
556 return err;
559 static const struct got_error *
560 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
561 const char *path_dir, const char *branch_name)
563 char *initial_content = NULL;
564 const struct got_error *err = NULL;
565 int initial_content_len;
566 int fd = -1;
568 initial_content_len = asprintf(&initial_content,
569 "\n# %s to be imported to branch %s\n", path_dir,
570 branch_name);
571 if (initial_content_len == -1)
572 return got_error_from_errno("asprintf");
574 err = got_opentemp_named_fd(logmsg_path, &fd,
575 GOT_TMPDIR_STR "/got-importmsg");
576 if (err)
577 goto done;
579 if (write(fd, initial_content, initial_content_len) == -1) {
580 err = got_error_from_errno2("write", *logmsg_path);
581 goto done;
584 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
585 initial_content_len, 1);
586 done:
587 if (fd != -1 && close(fd) == -1 && err == NULL)
588 err = got_error_from_errno2("close", *logmsg_path);
589 free(initial_content);
590 if (err) {
591 free(*logmsg_path);
592 *logmsg_path = NULL;
594 return err;
597 static const struct got_error *
598 import_progress(void *arg, const char *path)
600 printf("A %s\n", path);
601 return NULL;
604 static int
605 valid_author(const char *author)
607 /*
608 * Really dumb email address check; we're only doing this to
609 * avoid git's object parser breaking on commits we create.
610 */
611 while (*author && *author != '<')
612 author++;
613 if (*author != '<')
614 return 0;
615 while (*author && *author != '@')
616 author++;
617 if (*author != '@')
618 return 0;
619 while (*author && *author != '>')
620 author++;
621 return *author == '>';
624 static const struct got_error *
625 get_author(char **author, struct got_repository *repo,
626 struct got_worktree *worktree)
628 const struct got_error *err = NULL;
629 const char *got_author = NULL, *name, *email;
630 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
632 *author = NULL;
634 if (worktree)
635 worktree_conf = got_worktree_get_gotconfig(worktree);
636 repo_conf = got_repo_get_gotconfig(repo);
638 /*
639 * Priority of potential author information sources, from most
640 * significant to least significant:
641 * 1) work tree's .got/got.conf file
642 * 2) repository's got.conf file
643 * 3) repository's git config file
644 * 4) environment variables
645 * 5) global git config files (in user's home directory or /etc)
646 */
648 if (worktree_conf)
649 got_author = got_gotconfig_get_author(worktree_conf);
650 if (got_author == NULL)
651 got_author = got_gotconfig_get_author(repo_conf);
652 if (got_author == NULL) {
653 name = got_repo_get_gitconfig_author_name(repo);
654 email = got_repo_get_gitconfig_author_email(repo);
655 if (name && email) {
656 if (asprintf(author, "%s <%s>", name, email) == -1)
657 return got_error_from_errno("asprintf");
658 return NULL;
661 got_author = getenv("GOT_AUTHOR");
662 if (got_author == NULL) {
663 name = got_repo_get_global_gitconfig_author_name(repo);
664 email = got_repo_get_global_gitconfig_author_email(
665 repo);
666 if (name && email) {
667 if (asprintf(author, "%s <%s>", name, email)
668 == -1)
669 return got_error_from_errno("asprintf");
670 return NULL;
672 /* TODO: Look up user in password database? */
673 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
677 *author = strdup(got_author);
678 if (*author == NULL)
679 return got_error_from_errno("strdup");
681 if (!valid_author(*author)) {
682 err = got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", *author);
683 free(*author);
684 *author = NULL;
686 return err;
689 static const struct got_error *
690 get_gitconfig_path(char **gitconfig_path)
692 const char *homedir = getenv("HOME");
694 *gitconfig_path = NULL;
695 if (homedir) {
696 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
697 return got_error_from_errno("asprintf");
700 return NULL;
703 static const struct got_error *
704 cmd_import(int argc, char *argv[])
706 const struct got_error *error = NULL;
707 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
708 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
709 const char *branch_name = "main";
710 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
711 struct got_repository *repo = NULL;
712 struct got_reference *branch_ref = NULL, *head_ref = NULL;
713 struct got_object_id *new_commit_id = NULL;
714 int ch;
715 struct got_pathlist_head ignores;
716 struct got_pathlist_entry *pe;
717 int preserve_logmsg = 0;
719 TAILQ_INIT(&ignores);
721 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
722 switch (ch) {
723 case 'b':
724 branch_name = optarg;
725 break;
726 case 'm':
727 logmsg = strdup(optarg);
728 if (logmsg == NULL) {
729 error = got_error_from_errno("strdup");
730 goto done;
732 break;
733 case 'r':
734 repo_path = realpath(optarg, NULL);
735 if (repo_path == NULL) {
736 error = got_error_from_errno2("realpath",
737 optarg);
738 goto done;
740 break;
741 case 'I':
742 if (optarg[0] == '\0')
743 break;
744 error = got_pathlist_insert(&pe, &ignores, optarg,
745 NULL);
746 if (error)
747 goto done;
748 break;
749 default:
750 usage_import();
751 /* NOTREACHED */
755 argc -= optind;
756 argv += optind;
758 #ifndef PROFILE
759 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
760 "unveil",
761 NULL) == -1)
762 err(1, "pledge");
763 #endif
764 if (argc != 1)
765 usage_import();
767 if (repo_path == NULL) {
768 repo_path = getcwd(NULL, 0);
769 if (repo_path == NULL)
770 return got_error_from_errno("getcwd");
772 got_path_strip_trailing_slashes(repo_path);
773 error = get_gitconfig_path(&gitconfig_path);
774 if (error)
775 goto done;
776 error = got_repo_open(&repo, repo_path, gitconfig_path);
777 if (error)
778 goto done;
780 error = get_author(&author, repo, NULL);
781 if (error)
782 return error;
784 /*
785 * Don't let the user create a branch name with a leading '-'.
786 * While technically a valid reference name, this case is usually
787 * an unintended typo.
788 */
789 if (branch_name[0] == '-')
790 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
792 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
793 error = got_error_from_errno("asprintf");
794 goto done;
797 error = got_ref_open(&branch_ref, repo, refname, 0);
798 if (error) {
799 if (error->code != GOT_ERR_NOT_REF)
800 goto done;
801 } else {
802 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
803 "import target branch already exists");
804 goto done;
807 path_dir = realpath(argv[0], NULL);
808 if (path_dir == NULL) {
809 error = got_error_from_errno2("realpath", argv[0]);
810 goto done;
812 got_path_strip_trailing_slashes(path_dir);
814 /*
815 * unveil(2) traverses exec(2); if an editor is used we have
816 * to apply unveil after the log message has been written.
817 */
818 if (logmsg == NULL || strlen(logmsg) == 0) {
819 error = get_editor(&editor);
820 if (error)
821 goto done;
822 free(logmsg);
823 error = collect_import_msg(&logmsg, &logmsg_path, editor,
824 path_dir, refname);
825 if (error) {
826 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
827 logmsg_path != NULL)
828 preserve_logmsg = 1;
829 goto done;
833 if (unveil(path_dir, "r") != 0) {
834 error = got_error_from_errno2("unveil", path_dir);
835 if (logmsg_path)
836 preserve_logmsg = 1;
837 goto done;
840 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
841 if (error) {
842 if (logmsg_path)
843 preserve_logmsg = 1;
844 goto done;
847 error = got_repo_import(&new_commit_id, path_dir, logmsg,
848 author, &ignores, repo, import_progress, NULL);
849 if (error) {
850 if (logmsg_path)
851 preserve_logmsg = 1;
852 goto done;
855 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
856 if (error) {
857 if (logmsg_path)
858 preserve_logmsg = 1;
859 goto done;
862 error = got_ref_write(branch_ref, repo);
863 if (error) {
864 if (logmsg_path)
865 preserve_logmsg = 1;
866 goto done;
869 error = got_object_id_str(&id_str, new_commit_id);
870 if (error) {
871 if (logmsg_path)
872 preserve_logmsg = 1;
873 goto done;
876 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
877 if (error) {
878 if (error->code != GOT_ERR_NOT_REF) {
879 if (logmsg_path)
880 preserve_logmsg = 1;
881 goto done;
884 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
885 branch_ref);
886 if (error) {
887 if (logmsg_path)
888 preserve_logmsg = 1;
889 goto done;
892 error = got_ref_write(head_ref, repo);
893 if (error) {
894 if (logmsg_path)
895 preserve_logmsg = 1;
896 goto done;
900 printf("Created branch %s with commit %s\n",
901 got_ref_get_name(branch_ref), id_str);
902 done:
903 if (preserve_logmsg) {
904 fprintf(stderr, "%s: log message preserved in %s\n",
905 getprogname(), logmsg_path);
906 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
907 error = got_error_from_errno2("unlink", logmsg_path);
908 free(logmsg);
909 free(logmsg_path);
910 free(repo_path);
911 free(editor);
912 free(refname);
913 free(new_commit_id);
914 free(id_str);
915 free(author);
916 free(gitconfig_path);
917 if (branch_ref)
918 got_ref_close(branch_ref);
919 if (head_ref)
920 got_ref_close(head_ref);
921 return error;
924 __dead static void
925 usage_clone(void)
927 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
928 "[-R reference] repository-url [directory]\n", getprogname());
929 exit(1);
932 struct got_fetch_progress_arg {
933 char last_scaled_size[FMT_SCALED_STRSIZE];
934 int last_p_indexed;
935 int last_p_resolved;
936 int verbosity;
938 struct got_repository *repo;
940 int create_configs;
941 int configs_created;
942 struct {
943 struct got_pathlist_head *symrefs;
944 struct got_pathlist_head *wanted_branches;
945 struct got_pathlist_head *wanted_refs;
946 const char *proto;
947 const char *host;
948 const char *port;
949 const char *remote_repo_path;
950 const char *git_url;
951 int fetch_all_branches;
952 int mirror_references;
953 } config_info;
954 };
956 /* XXX forward declaration */
957 static const struct got_error *
958 create_config_files(const char *proto, const char *host, const char *port,
959 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
960 int mirror_references, struct got_pathlist_head *symrefs,
961 struct got_pathlist_head *wanted_branches,
962 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
964 static const struct got_error *
965 fetch_progress(void *arg, const char *message, off_t packfile_size,
966 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
968 const struct got_error *err = NULL;
969 struct got_fetch_progress_arg *a = arg;
970 char scaled_size[FMT_SCALED_STRSIZE];
971 int p_indexed, p_resolved;
972 int print_size = 0, print_indexed = 0, print_resolved = 0;
974 /*
975 * In order to allow a failed clone to be resumed with 'got fetch'
976 * we try to create configuration files as soon as possible.
977 * Once the server has sent information about its default branch
978 * we have all required information.
979 */
980 if (a->create_configs && !a->configs_created &&
981 !TAILQ_EMPTY(a->config_info.symrefs)) {
982 err = create_config_files(a->config_info.proto,
983 a->config_info.host, a->config_info.port,
984 a->config_info.remote_repo_path,
985 a->config_info.git_url,
986 a->config_info.fetch_all_branches,
987 a->config_info.mirror_references,
988 a->config_info.symrefs,
989 a->config_info.wanted_branches,
990 a->config_info.wanted_refs, a->repo);
991 if (err)
992 return err;
993 a->configs_created = 1;
996 if (a->verbosity < 0)
997 return NULL;
999 if (message && message[0] != '\0') {
1000 printf("\rserver: %s", message);
1001 fflush(stdout);
1002 return NULL;
1005 if (packfile_size > 0 || nobj_indexed > 0) {
1006 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1007 (a->last_scaled_size[0] == '\0' ||
1008 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1009 print_size = 1;
1010 if (strlcpy(a->last_scaled_size, scaled_size,
1011 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1012 return got_error(GOT_ERR_NO_SPACE);
1014 if (nobj_indexed > 0) {
1015 p_indexed = (nobj_indexed * 100) / nobj_total;
1016 if (p_indexed != a->last_p_indexed) {
1017 a->last_p_indexed = p_indexed;
1018 print_indexed = 1;
1019 print_size = 1;
1022 if (nobj_resolved > 0) {
1023 p_resolved = (nobj_resolved * 100) /
1024 (nobj_total - nobj_loose);
1025 if (p_resolved != a->last_p_resolved) {
1026 a->last_p_resolved = p_resolved;
1027 print_resolved = 1;
1028 print_indexed = 1;
1029 print_size = 1;
1034 if (print_size || print_indexed || print_resolved)
1035 printf("\r");
1036 if (print_size)
1037 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1038 if (print_indexed)
1039 printf("; indexing %d%%", p_indexed);
1040 if (print_resolved)
1041 printf("; resolving deltas %d%%", p_resolved);
1042 if (print_size || print_indexed || print_resolved)
1043 fflush(stdout);
1045 return NULL;
1048 static const struct got_error *
1049 create_symref(const char *refname, struct got_reference *target_ref,
1050 int verbosity, struct got_repository *repo)
1052 const struct got_error *err;
1053 struct got_reference *head_symref;
1055 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1056 if (err)
1057 return err;
1059 err = got_ref_write(head_symref, repo);
1060 if (err == NULL && verbosity > 0) {
1061 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1062 got_ref_get_name(target_ref));
1064 got_ref_close(head_symref);
1065 return err;
1068 static const struct got_error *
1069 list_remote_refs(struct got_pathlist_head *symrefs,
1070 struct got_pathlist_head *refs)
1072 const struct got_error *err;
1073 struct got_pathlist_entry *pe;
1075 TAILQ_FOREACH(pe, symrefs, entry) {
1076 const char *refname = pe->path;
1077 const char *targetref = pe->data;
1079 printf("%s: %s\n", refname, targetref);
1082 TAILQ_FOREACH(pe, refs, entry) {
1083 const char *refname = pe->path;
1084 struct got_object_id *id = pe->data;
1085 char *id_str;
1087 err = got_object_id_str(&id_str, id);
1088 if (err)
1089 return err;
1090 printf("%s: %s\n", refname, id_str);
1091 free(id_str);
1094 return NULL;
1097 static const struct got_error *
1098 create_ref(const char *refname, struct got_object_id *id,
1099 int verbosity, struct got_repository *repo)
1101 const struct got_error *err = NULL;
1102 struct got_reference *ref;
1103 char *id_str;
1105 err = got_object_id_str(&id_str, id);
1106 if (err)
1107 return err;
1109 err = got_ref_alloc(&ref, refname, id);
1110 if (err)
1111 goto done;
1113 err = got_ref_write(ref, repo);
1114 got_ref_close(ref);
1116 if (err == NULL && verbosity >= 0)
1117 printf("Created reference %s: %s\n", refname, id_str);
1118 done:
1119 free(id_str);
1120 return err;
1123 static int
1124 match_wanted_ref(const char *refname, const char *wanted_ref)
1126 if (strncmp(refname, "refs/", 5) != 0)
1127 return 0;
1128 refname += 5;
1131 * Prevent fetching of references that won't make any
1132 * sense outside of the remote repository's context.
1134 if (strncmp(refname, "got/", 4) == 0)
1135 return 0;
1136 if (strncmp(refname, "remotes/", 8) == 0)
1137 return 0;
1139 if (strncmp(wanted_ref, "refs/", 5) == 0)
1140 wanted_ref += 5;
1142 /* Allow prefix match. */
1143 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1144 return 1;
1146 /* Allow exact match. */
1147 return (strcmp(refname, wanted_ref) == 0);
1150 static int
1151 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1153 struct got_pathlist_entry *pe;
1155 TAILQ_FOREACH(pe, wanted_refs, entry) {
1156 if (match_wanted_ref(refname, pe->path))
1157 return 1;
1160 return 0;
1163 static const struct got_error *
1164 create_wanted_ref(const char *refname, struct got_object_id *id,
1165 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1167 const struct got_error *err;
1168 char *remote_refname;
1170 if (strncmp("refs/", refname, 5) == 0)
1171 refname += 5;
1173 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1174 remote_repo_name, refname) == -1)
1175 return got_error_from_errno("asprintf");
1177 err = create_ref(remote_refname, id, verbosity, repo);
1178 free(remote_refname);
1179 return err;
1182 static const struct got_error *
1183 create_gotconfig(const char *proto, const char *host, const char *port,
1184 const char *remote_repo_path, const char *default_branch,
1185 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1186 struct got_pathlist_head *wanted_refs, int mirror_references,
1187 struct got_repository *repo)
1189 const struct got_error *err = NULL;
1190 char *gotconfig_path = NULL;
1191 char *gotconfig = NULL;
1192 FILE *gotconfig_file = NULL;
1193 const char *branchname = NULL;
1194 char *branches = NULL, *refs = NULL;
1195 ssize_t n;
1197 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1198 struct got_pathlist_entry *pe;
1199 TAILQ_FOREACH(pe, wanted_branches, entry) {
1200 char *s;
1201 branchname = pe->path;
1202 if (strncmp(branchname, "refs/heads/", 11) == 0)
1203 branchname += 11;
1204 if (asprintf(&s, "%s\"%s\" ",
1205 branches ? branches : "", branchname) == -1) {
1206 err = got_error_from_errno("asprintf");
1207 goto done;
1209 free(branches);
1210 branches = s;
1212 } else if (!fetch_all_branches && default_branch) {
1213 branchname = default_branch;
1214 if (strncmp(branchname, "refs/heads/", 11) == 0)
1215 branchname += 11;
1216 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1217 err = got_error_from_errno("asprintf");
1218 goto done;
1221 if (!TAILQ_EMPTY(wanted_refs)) {
1222 struct got_pathlist_entry *pe;
1223 TAILQ_FOREACH(pe, wanted_refs, entry) {
1224 char *s;
1225 const char *refname = pe->path;
1226 if (strncmp(refname, "refs/", 5) == 0)
1227 branchname += 5;
1228 if (asprintf(&s, "%s\"%s\" ",
1229 refs ? refs : "", refname) == -1) {
1230 err = got_error_from_errno("asprintf");
1231 goto done;
1233 free(refs);
1234 refs = s;
1238 /* Create got.conf(5). */
1239 gotconfig_path = got_repo_get_path_gotconfig(repo);
1240 if (gotconfig_path == NULL) {
1241 err = got_error_from_errno("got_repo_get_path_gotconfig");
1242 goto done;
1244 gotconfig_file = fopen(gotconfig_path, "ae");
1245 if (gotconfig_file == NULL) {
1246 err = got_error_from_errno2("fopen", gotconfig_path);
1247 goto done;
1249 if (asprintf(&gotconfig,
1250 "remote \"%s\" {\n"
1251 "\tserver %s\n"
1252 "\tprotocol %s\n"
1253 "%s%s%s"
1254 "\trepository \"%s\"\n"
1255 "%s%s%s"
1256 "%s%s%s"
1257 "%s"
1258 "%s"
1259 "}\n",
1260 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1261 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1262 remote_repo_path, branches ? "\tbranch { " : "",
1263 branches ? branches : "", branches ? "}\n" : "",
1264 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1265 mirror_references ? "\tmirror-references yes\n" : "",
1266 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1267 err = got_error_from_errno("asprintf");
1268 goto done;
1270 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1271 if (n != strlen(gotconfig)) {
1272 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1273 goto done;
1276 done:
1277 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1278 err = got_error_from_errno2("fclose", gotconfig_path);
1279 free(gotconfig_path);
1280 free(branches);
1281 return err;
1284 static const struct got_error *
1285 create_gitconfig(const char *git_url, const char *default_branch,
1286 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1287 struct got_pathlist_head *wanted_refs, int mirror_references,
1288 struct got_repository *repo)
1290 const struct got_error *err = NULL;
1291 char *gitconfig_path = NULL;
1292 char *gitconfig = NULL;
1293 FILE *gitconfig_file = NULL;
1294 char *branches = NULL, *refs = NULL;
1295 const char *branchname;
1296 ssize_t n;
1298 /* Create a config file Git can understand. */
1299 gitconfig_path = got_repo_get_path_gitconfig(repo);
1300 if (gitconfig_path == NULL) {
1301 err = got_error_from_errno("got_repo_get_path_gitconfig");
1302 goto done;
1304 gitconfig_file = fopen(gitconfig_path, "ae");
1305 if (gitconfig_file == NULL) {
1306 err = got_error_from_errno2("fopen", gitconfig_path);
1307 goto done;
1309 if (fetch_all_branches) {
1310 if (mirror_references) {
1311 if (asprintf(&branches,
1312 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1313 err = got_error_from_errno("asprintf");
1314 goto done;
1316 } else if (asprintf(&branches,
1317 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1318 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1319 err = got_error_from_errno("asprintf");
1320 goto done;
1322 } else if (!TAILQ_EMPTY(wanted_branches)) {
1323 struct got_pathlist_entry *pe;
1324 TAILQ_FOREACH(pe, wanted_branches, entry) {
1325 char *s;
1326 branchname = pe->path;
1327 if (strncmp(branchname, "refs/heads/", 11) == 0)
1328 branchname += 11;
1329 if (mirror_references) {
1330 if (asprintf(&s,
1331 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1332 branches ? branches : "",
1333 branchname, branchname) == -1) {
1334 err = got_error_from_errno("asprintf");
1335 goto done;
1337 } else if (asprintf(&s,
1338 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1339 branches ? branches : "",
1340 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1341 branchname) == -1) {
1342 err = got_error_from_errno("asprintf");
1343 goto done;
1345 free(branches);
1346 branches = s;
1348 } else {
1350 * If the server specified a default branch, use just that one.
1351 * Otherwise fall back to fetching all branches on next fetch.
1353 if (default_branch) {
1354 branchname = default_branch;
1355 if (strncmp(branchname, "refs/heads/", 11) == 0)
1356 branchname += 11;
1357 } else
1358 branchname = "*"; /* fall back to all branches */
1359 if (mirror_references) {
1360 if (asprintf(&branches,
1361 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1362 branchname, branchname) == -1) {
1363 err = got_error_from_errno("asprintf");
1364 goto done;
1366 } else if (asprintf(&branches,
1367 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1368 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1369 branchname) == -1) {
1370 err = got_error_from_errno("asprintf");
1371 goto done;
1374 if (!TAILQ_EMPTY(wanted_refs)) {
1375 struct got_pathlist_entry *pe;
1376 TAILQ_FOREACH(pe, wanted_refs, entry) {
1377 char *s;
1378 const char *refname = pe->path;
1379 if (strncmp(refname, "refs/", 5) == 0)
1380 refname += 5;
1381 if (mirror_references) {
1382 if (asprintf(&s,
1383 "%s\tfetch = refs/%s:refs/%s\n",
1384 refs ? refs : "", refname, refname) == -1) {
1385 err = got_error_from_errno("asprintf");
1386 goto done;
1388 } else if (asprintf(&s,
1389 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1390 refs ? refs : "",
1391 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1392 refname) == -1) {
1393 err = got_error_from_errno("asprintf");
1394 goto done;
1396 free(refs);
1397 refs = s;
1401 if (asprintf(&gitconfig,
1402 "[remote \"%s\"]\n"
1403 "\turl = %s\n"
1404 "%s"
1405 "%s"
1406 "\tfetch = refs/tags/*:refs/tags/*\n",
1407 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1408 refs ? refs : "") == -1) {
1409 err = got_error_from_errno("asprintf");
1410 goto done;
1412 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1413 if (n != strlen(gitconfig)) {
1414 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1415 goto done;
1417 done:
1418 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1419 err = got_error_from_errno2("fclose", gitconfig_path);
1420 free(gitconfig_path);
1421 free(branches);
1422 return err;
1425 static const struct got_error *
1426 create_config_files(const char *proto, const char *host, const char *port,
1427 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1428 int mirror_references, struct got_pathlist_head *symrefs,
1429 struct got_pathlist_head *wanted_branches,
1430 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1432 const struct got_error *err = NULL;
1433 const char *default_branch = NULL;
1434 struct got_pathlist_entry *pe;
1437 * If we asked for a set of wanted branches then use the first
1438 * one of those.
1440 if (!TAILQ_EMPTY(wanted_branches)) {
1441 pe = TAILQ_FIRST(wanted_branches);
1442 default_branch = pe->path;
1443 } else {
1444 /* First HEAD ref listed by server is the default branch. */
1445 TAILQ_FOREACH(pe, symrefs, entry) {
1446 const char *refname = pe->path;
1447 const char *target = pe->data;
1449 if (strcmp(refname, GOT_REF_HEAD) != 0)
1450 continue;
1452 default_branch = target;
1453 break;
1457 /* Create got.conf(5). */
1458 err = create_gotconfig(proto, host, port, remote_repo_path,
1459 default_branch, fetch_all_branches, wanted_branches,
1460 wanted_refs, mirror_references, repo);
1461 if (err)
1462 return err;
1464 /* Create a config file Git can understand. */
1465 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1466 wanted_branches, wanted_refs, mirror_references, repo);
1469 static const struct got_error *
1470 cmd_clone(int argc, char *argv[])
1472 const struct got_error *error = NULL;
1473 const char *uri, *dirname;
1474 char *proto, *host, *port, *repo_name, *server_path;
1475 char *default_destdir = NULL, *id_str = NULL;
1476 const char *repo_path;
1477 struct got_repository *repo = NULL;
1478 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1479 struct got_pathlist_entry *pe;
1480 struct got_object_id *pack_hash = NULL;
1481 int ch, fetchfd = -1, fetchstatus;
1482 pid_t fetchpid = -1;
1483 struct got_fetch_progress_arg fpa;
1484 char *git_url = NULL;
1485 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1486 int list_refs_only = 0;
1488 TAILQ_INIT(&refs);
1489 TAILQ_INIT(&symrefs);
1490 TAILQ_INIT(&wanted_branches);
1491 TAILQ_INIT(&wanted_refs);
1493 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1494 switch (ch) {
1495 case 'a':
1496 fetch_all_branches = 1;
1497 break;
1498 case 'b':
1499 error = got_pathlist_append(&wanted_branches,
1500 optarg, NULL);
1501 if (error)
1502 return error;
1503 break;
1504 case 'l':
1505 list_refs_only = 1;
1506 break;
1507 case 'm':
1508 mirror_references = 1;
1509 break;
1510 case 'v':
1511 if (verbosity < 0)
1512 verbosity = 0;
1513 else if (verbosity < 3)
1514 verbosity++;
1515 break;
1516 case 'q':
1517 verbosity = -1;
1518 break;
1519 case 'R':
1520 error = got_pathlist_append(&wanted_refs,
1521 optarg, NULL);
1522 if (error)
1523 return error;
1524 break;
1525 default:
1526 usage_clone();
1527 break;
1530 argc -= optind;
1531 argv += optind;
1533 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1534 option_conflict('a', 'b');
1535 if (list_refs_only) {
1536 if (!TAILQ_EMPTY(&wanted_branches))
1537 option_conflict('l', 'b');
1538 if (fetch_all_branches)
1539 option_conflict('l', 'a');
1540 if (mirror_references)
1541 option_conflict('l', 'm');
1542 if (!TAILQ_EMPTY(&wanted_refs))
1543 option_conflict('l', 'R');
1546 uri = argv[0];
1548 if (argc == 1)
1549 dirname = NULL;
1550 else if (argc == 2)
1551 dirname = argv[1];
1552 else
1553 usage_clone();
1555 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1556 &repo_name, uri);
1557 if (error)
1558 goto done;
1560 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1561 host, port ? ":" : "", port ? port : "",
1562 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1563 error = got_error_from_errno("asprintf");
1564 goto done;
1567 if (strcmp(proto, "git") == 0) {
1568 #ifndef PROFILE
1569 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1570 "sendfd dns inet unveil", NULL) == -1)
1571 err(1, "pledge");
1572 #endif
1573 } else if (strcmp(proto, "git+ssh") == 0 ||
1574 strcmp(proto, "ssh") == 0) {
1575 #ifndef PROFILE
1576 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1577 "sendfd unveil", NULL) == -1)
1578 err(1, "pledge");
1579 #endif
1580 } else if (strcmp(proto, "http") == 0 ||
1581 strcmp(proto, "git+http") == 0) {
1582 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1583 goto done;
1584 } else {
1585 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1586 goto done;
1588 if (dirname == NULL) {
1589 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1590 error = got_error_from_errno("asprintf");
1591 goto done;
1593 repo_path = default_destdir;
1594 } else
1595 repo_path = dirname;
1597 if (!list_refs_only) {
1598 error = got_path_mkdir(repo_path);
1599 if (error &&
1600 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1601 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1602 goto done;
1603 if (!got_path_dir_is_empty(repo_path)) {
1604 error = got_error_path(repo_path,
1605 GOT_ERR_DIR_NOT_EMPTY);
1606 goto done;
1610 error = got_dial_apply_unveil(proto);
1611 if (error)
1612 goto done;
1614 error = apply_unveil(repo_path, 0, NULL);
1615 if (error)
1616 goto done;
1618 if (verbosity >= 0)
1619 printf("Connecting to %s%s%s\n", host,
1620 port ? ":" : "", port ? port : "");
1622 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1623 server_path, verbosity);
1624 if (error)
1625 goto done;
1627 if (!list_refs_only) {
1628 error = got_repo_init(repo_path);
1629 if (error)
1630 goto done;
1631 error = got_repo_open(&repo, repo_path, NULL);
1632 if (error)
1633 goto done;
1636 fpa.last_scaled_size[0] = '\0';
1637 fpa.last_p_indexed = -1;
1638 fpa.last_p_resolved = -1;
1639 fpa.verbosity = verbosity;
1640 fpa.create_configs = 1;
1641 fpa.configs_created = 0;
1642 fpa.repo = repo;
1643 fpa.config_info.symrefs = &symrefs;
1644 fpa.config_info.wanted_branches = &wanted_branches;
1645 fpa.config_info.wanted_refs = &wanted_refs;
1646 fpa.config_info.proto = proto;
1647 fpa.config_info.host = host;
1648 fpa.config_info.port = port;
1649 fpa.config_info.remote_repo_path = server_path;
1650 fpa.config_info.git_url = git_url;
1651 fpa.config_info.fetch_all_branches = fetch_all_branches;
1652 fpa.config_info.mirror_references = mirror_references;
1653 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1654 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1655 fetch_all_branches, &wanted_branches, &wanted_refs,
1656 list_refs_only, verbosity, fetchfd, repo,
1657 fetch_progress, &fpa);
1658 if (error)
1659 goto done;
1661 if (list_refs_only) {
1662 error = list_remote_refs(&symrefs, &refs);
1663 goto done;
1666 if (pack_hash == NULL) {
1667 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1668 "server sent an empty pack file");
1669 goto done;
1671 error = got_object_id_str(&id_str, pack_hash);
1672 if (error)
1673 goto done;
1674 if (verbosity >= 0)
1675 printf("\nFetched %s.pack\n", id_str);
1676 free(id_str);
1678 /* Set up references provided with the pack file. */
1679 TAILQ_FOREACH(pe, &refs, entry) {
1680 const char *refname = pe->path;
1681 struct got_object_id *id = pe->data;
1682 char *remote_refname;
1684 if (is_wanted_ref(&wanted_refs, refname) &&
1685 !mirror_references) {
1686 error = create_wanted_ref(refname, id,
1687 GOT_FETCH_DEFAULT_REMOTE_NAME,
1688 verbosity - 1, repo);
1689 if (error)
1690 goto done;
1691 continue;
1694 error = create_ref(refname, id, verbosity - 1, repo);
1695 if (error)
1696 goto done;
1698 if (mirror_references)
1699 continue;
1701 if (strncmp("refs/heads/", refname, 11) != 0)
1702 continue;
1704 if (asprintf(&remote_refname,
1705 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1706 refname + 11) == -1) {
1707 error = got_error_from_errno("asprintf");
1708 goto done;
1710 error = create_ref(remote_refname, id, verbosity - 1, repo);
1711 free(remote_refname);
1712 if (error)
1713 goto done;
1716 /* Set the HEAD reference if the server provided one. */
1717 TAILQ_FOREACH(pe, &symrefs, entry) {
1718 struct got_reference *target_ref;
1719 const char *refname = pe->path;
1720 const char *target = pe->data;
1721 char *remote_refname = NULL, *remote_target = NULL;
1723 if (strcmp(refname, GOT_REF_HEAD) != 0)
1724 continue;
1726 error = got_ref_open(&target_ref, repo, target, 0);
1727 if (error) {
1728 if (error->code == GOT_ERR_NOT_REF) {
1729 error = NULL;
1730 continue;
1732 goto done;
1735 error = create_symref(refname, target_ref, verbosity, repo);
1736 got_ref_close(target_ref);
1737 if (error)
1738 goto done;
1740 if (mirror_references)
1741 continue;
1743 if (strncmp("refs/heads/", target, 11) != 0)
1744 continue;
1746 if (asprintf(&remote_refname,
1747 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1748 refname) == -1) {
1749 error = got_error_from_errno("asprintf");
1750 goto done;
1752 if (asprintf(&remote_target,
1753 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1754 target + 11) == -1) {
1755 error = got_error_from_errno("asprintf");
1756 free(remote_refname);
1757 goto done;
1759 error = got_ref_open(&target_ref, repo, remote_target, 0);
1760 if (error) {
1761 free(remote_refname);
1762 free(remote_target);
1763 if (error->code == GOT_ERR_NOT_REF) {
1764 error = NULL;
1765 continue;
1767 goto done;
1769 error = create_symref(remote_refname, target_ref,
1770 verbosity - 1, repo);
1771 free(remote_refname);
1772 free(remote_target);
1773 got_ref_close(target_ref);
1774 if (error)
1775 goto done;
1777 if (pe == NULL) {
1779 * We failed to set the HEAD reference. If we asked for
1780 * a set of wanted branches use the first of one of those
1781 * which could be fetched instead.
1783 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1784 const char *target = pe->path;
1785 struct got_reference *target_ref;
1787 error = got_ref_open(&target_ref, repo, target, 0);
1788 if (error) {
1789 if (error->code == GOT_ERR_NOT_REF) {
1790 error = NULL;
1791 continue;
1793 goto done;
1796 error = create_symref(GOT_REF_HEAD, target_ref,
1797 verbosity, repo);
1798 got_ref_close(target_ref);
1799 if (error)
1800 goto done;
1801 break;
1805 if (verbosity >= 0)
1806 printf("Created %s repository '%s'\n",
1807 mirror_references ? "mirrored" : "cloned", repo_path);
1808 done:
1809 if (fetchpid > 0) {
1810 if (kill(fetchpid, SIGTERM) == -1)
1811 error = got_error_from_errno("kill");
1812 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1813 error = got_error_from_errno("waitpid");
1815 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1816 error = got_error_from_errno("close");
1817 if (repo) {
1818 const struct got_error *close_err = got_repo_close(repo);
1819 if (error == NULL)
1820 error = close_err;
1822 TAILQ_FOREACH(pe, &refs, entry) {
1823 free((void *)pe->path);
1824 free(pe->data);
1826 got_pathlist_free(&refs);
1827 TAILQ_FOREACH(pe, &symrefs, entry) {
1828 free((void *)pe->path);
1829 free(pe->data);
1831 got_pathlist_free(&symrefs);
1832 got_pathlist_free(&wanted_branches);
1833 got_pathlist_free(&wanted_refs);
1834 free(pack_hash);
1835 free(proto);
1836 free(host);
1837 free(port);
1838 free(server_path);
1839 free(repo_name);
1840 free(default_destdir);
1841 free(git_url);
1842 return error;
1845 static const struct got_error *
1846 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1847 int replace_tags, int verbosity, struct got_repository *repo)
1849 const struct got_error *err = NULL;
1850 char *new_id_str = NULL;
1851 struct got_object_id *old_id = NULL;
1853 err = got_object_id_str(&new_id_str, new_id);
1854 if (err)
1855 goto done;
1857 if (!replace_tags &&
1858 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1859 err = got_ref_resolve(&old_id, repo, ref);
1860 if (err)
1861 goto done;
1862 if (got_object_id_cmp(old_id, new_id) == 0)
1863 goto done;
1864 if (verbosity >= 0) {
1865 printf("Rejecting update of existing tag %s: %s\n",
1866 got_ref_get_name(ref), new_id_str);
1868 goto done;
1871 if (got_ref_is_symbolic(ref)) {
1872 if (verbosity >= 0) {
1873 printf("Replacing reference %s: %s\n",
1874 got_ref_get_name(ref),
1875 got_ref_get_symref_target(ref));
1877 err = got_ref_change_symref_to_ref(ref, new_id);
1878 if (err)
1879 goto done;
1880 err = got_ref_write(ref, repo);
1881 if (err)
1882 goto done;
1883 } else {
1884 err = got_ref_resolve(&old_id, repo, ref);
1885 if (err)
1886 goto done;
1887 if (got_object_id_cmp(old_id, new_id) == 0)
1888 goto done;
1890 err = got_ref_change_ref(ref, new_id);
1891 if (err)
1892 goto done;
1893 err = got_ref_write(ref, repo);
1894 if (err)
1895 goto done;
1898 if (verbosity >= 0)
1899 printf("Updated %s: %s\n", got_ref_get_name(ref),
1900 new_id_str);
1901 done:
1902 free(old_id);
1903 free(new_id_str);
1904 return err;
1907 static const struct got_error *
1908 update_symref(const char *refname, struct got_reference *target_ref,
1909 int verbosity, struct got_repository *repo)
1911 const struct got_error *err = NULL, *unlock_err;
1912 struct got_reference *symref;
1913 int symref_is_locked = 0;
1915 err = got_ref_open(&symref, repo, refname, 1);
1916 if (err) {
1917 if (err->code != GOT_ERR_NOT_REF)
1918 return err;
1919 err = got_ref_alloc_symref(&symref, refname, target_ref);
1920 if (err)
1921 goto done;
1923 err = got_ref_write(symref, repo);
1924 if (err)
1925 goto done;
1927 if (verbosity >= 0)
1928 printf("Created reference %s: %s\n",
1929 got_ref_get_name(symref),
1930 got_ref_get_symref_target(symref));
1931 } else {
1932 symref_is_locked = 1;
1934 if (strcmp(got_ref_get_symref_target(symref),
1935 got_ref_get_name(target_ref)) == 0)
1936 goto done;
1938 err = got_ref_change_symref(symref,
1939 got_ref_get_name(target_ref));
1940 if (err)
1941 goto done;
1943 err = got_ref_write(symref, repo);
1944 if (err)
1945 goto done;
1947 if (verbosity >= 0)
1948 printf("Updated %s: %s\n", got_ref_get_name(symref),
1949 got_ref_get_symref_target(symref));
1952 done:
1953 if (symref_is_locked) {
1954 unlock_err = got_ref_unlock(symref);
1955 if (unlock_err && err == NULL)
1956 err = unlock_err;
1958 got_ref_close(symref);
1959 return err;
1962 __dead static void
1963 usage_fetch(void)
1965 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1966 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1967 "[remote-repository-name]\n",
1968 getprogname());
1969 exit(1);
1972 static const struct got_error *
1973 delete_missing_ref(struct got_reference *ref,
1974 int verbosity, struct got_repository *repo)
1976 const struct got_error *err = NULL;
1977 struct got_object_id *id = NULL;
1978 char *id_str = NULL;
1980 if (got_ref_is_symbolic(ref)) {
1981 err = got_ref_delete(ref, repo);
1982 if (err)
1983 return err;
1984 if (verbosity >= 0) {
1985 printf("Deleted %s: %s\n",
1986 got_ref_get_name(ref),
1987 got_ref_get_symref_target(ref));
1989 } else {
1990 err = got_ref_resolve(&id, repo, ref);
1991 if (err)
1992 return err;
1993 err = got_object_id_str(&id_str, id);
1994 if (err)
1995 goto done;
1997 err = got_ref_delete(ref, repo);
1998 if (err)
1999 goto done;
2000 if (verbosity >= 0) {
2001 printf("Deleted %s: %s\n",
2002 got_ref_get_name(ref), id_str);
2005 done:
2006 free(id);
2007 free(id_str);
2008 return NULL;
2011 static const struct got_error *
2012 delete_missing_refs(struct got_pathlist_head *their_refs,
2013 struct got_pathlist_head *their_symrefs,
2014 const struct got_remote_repo *remote,
2015 int verbosity, struct got_repository *repo)
2017 const struct got_error *err = NULL, *unlock_err;
2018 struct got_reflist_head my_refs;
2019 struct got_reflist_entry *re;
2020 struct got_pathlist_entry *pe;
2021 char *remote_namespace = NULL;
2022 char *local_refname = NULL;
2024 TAILQ_INIT(&my_refs);
2026 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2027 == -1)
2028 return got_error_from_errno("asprintf");
2030 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2031 if (err)
2032 goto done;
2034 TAILQ_FOREACH(re, &my_refs, entry) {
2035 const char *refname = got_ref_get_name(re->ref);
2036 const char *their_refname;
2038 if (remote->mirror_references) {
2039 their_refname = refname;
2040 } else {
2041 if (strncmp(refname, remote_namespace,
2042 strlen(remote_namespace)) == 0) {
2043 if (strcmp(refname + strlen(remote_namespace),
2044 GOT_REF_HEAD) == 0)
2045 continue;
2046 if (asprintf(&local_refname, "refs/heads/%s",
2047 refname + strlen(remote_namespace)) == -1) {
2048 err = got_error_from_errno("asprintf");
2049 goto done;
2051 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2052 continue;
2054 their_refname = local_refname;
2057 TAILQ_FOREACH(pe, their_refs, entry) {
2058 if (strcmp(their_refname, pe->path) == 0)
2059 break;
2061 if (pe != NULL)
2062 continue;
2064 TAILQ_FOREACH(pe, their_symrefs, entry) {
2065 if (strcmp(their_refname, pe->path) == 0)
2066 break;
2068 if (pe != NULL)
2069 continue;
2071 err = delete_missing_ref(re->ref, verbosity, repo);
2072 if (err)
2073 break;
2075 if (local_refname) {
2076 struct got_reference *ref;
2077 err = got_ref_open(&ref, repo, local_refname, 1);
2078 if (err) {
2079 if (err->code != GOT_ERR_NOT_REF)
2080 break;
2081 free(local_refname);
2082 local_refname = NULL;
2083 continue;
2085 err = delete_missing_ref(ref, verbosity, repo);
2086 if (err)
2087 break;
2088 unlock_err = got_ref_unlock(ref);
2089 got_ref_close(ref);
2090 if (unlock_err && err == NULL) {
2091 err = unlock_err;
2092 break;
2095 free(local_refname);
2096 local_refname = NULL;
2099 done:
2100 free(remote_namespace);
2101 free(local_refname);
2102 return err;
2105 static const struct got_error *
2106 update_wanted_ref(const char *refname, struct got_object_id *id,
2107 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2109 const struct got_error *err, *unlock_err;
2110 char *remote_refname;
2111 struct got_reference *ref;
2113 if (strncmp("refs/", refname, 5) == 0)
2114 refname += 5;
2116 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2117 remote_repo_name, refname) == -1)
2118 return got_error_from_errno("asprintf");
2120 err = got_ref_open(&ref, repo, remote_refname, 1);
2121 if (err) {
2122 if (err->code != GOT_ERR_NOT_REF)
2123 goto done;
2124 err = create_ref(remote_refname, id, verbosity, repo);
2125 } else {
2126 err = update_ref(ref, id, 0, verbosity, repo);
2127 unlock_err = got_ref_unlock(ref);
2128 if (unlock_err && err == NULL)
2129 err = unlock_err;
2130 got_ref_close(ref);
2132 done:
2133 free(remote_refname);
2134 return err;
2137 static const struct got_error *
2138 delete_ref(struct got_repository *repo, struct got_reference *ref)
2140 const struct got_error *err = NULL;
2141 struct got_object_id *id = NULL;
2142 char *id_str = NULL;
2143 const char *target;
2145 if (got_ref_is_symbolic(ref)) {
2146 target = got_ref_get_symref_target(ref);
2147 } else {
2148 err = got_ref_resolve(&id, repo, ref);
2149 if (err)
2150 goto done;
2151 err = got_object_id_str(&id_str, id);
2152 if (err)
2153 goto done;
2154 target = id_str;
2157 err = got_ref_delete(ref, repo);
2158 if (err)
2159 goto done;
2161 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2162 done:
2163 free(id);
2164 free(id_str);
2165 return err;
2168 static const struct got_error *
2169 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2171 const struct got_error *err = NULL;
2172 struct got_reflist_head refs;
2173 struct got_reflist_entry *re;
2174 char *prefix;
2176 TAILQ_INIT(&refs);
2178 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2179 err = got_error_from_errno("asprintf");
2180 goto done;
2182 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2183 if (err)
2184 goto done;
2186 TAILQ_FOREACH(re, &refs, entry)
2187 delete_ref(repo, re->ref);
2188 done:
2189 got_ref_list_free(&refs);
2190 return err;
2193 static const struct got_error *
2194 cmd_fetch(int argc, char *argv[])
2196 const struct got_error *error = NULL, *unlock_err;
2197 char *cwd = NULL, *repo_path = NULL;
2198 const char *remote_name;
2199 char *proto = NULL, *host = NULL, *port = NULL;
2200 char *repo_name = NULL, *server_path = NULL;
2201 const struct got_remote_repo *remotes, *remote = NULL;
2202 int nremotes;
2203 char *id_str = NULL;
2204 struct got_repository *repo = NULL;
2205 struct got_worktree *worktree = NULL;
2206 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2207 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2208 struct got_pathlist_entry *pe;
2209 struct got_object_id *pack_hash = NULL;
2210 int i, ch, fetchfd = -1, fetchstatus;
2211 pid_t fetchpid = -1;
2212 struct got_fetch_progress_arg fpa;
2213 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2214 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2216 TAILQ_INIT(&refs);
2217 TAILQ_INIT(&symrefs);
2218 TAILQ_INIT(&wanted_branches);
2219 TAILQ_INIT(&wanted_refs);
2221 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2222 switch (ch) {
2223 case 'a':
2224 fetch_all_branches = 1;
2225 break;
2226 case 'b':
2227 error = got_pathlist_append(&wanted_branches,
2228 optarg, NULL);
2229 if (error)
2230 return error;
2231 break;
2232 case 'd':
2233 delete_refs = 1;
2234 break;
2235 case 'l':
2236 list_refs_only = 1;
2237 break;
2238 case 'r':
2239 repo_path = realpath(optarg, NULL);
2240 if (repo_path == NULL)
2241 return got_error_from_errno2("realpath",
2242 optarg);
2243 got_path_strip_trailing_slashes(repo_path);
2244 break;
2245 case 't':
2246 replace_tags = 1;
2247 break;
2248 case 'v':
2249 if (verbosity < 0)
2250 verbosity = 0;
2251 else if (verbosity < 3)
2252 verbosity++;
2253 break;
2254 case 'q':
2255 verbosity = -1;
2256 break;
2257 case 'R':
2258 error = got_pathlist_append(&wanted_refs,
2259 optarg, NULL);
2260 if (error)
2261 return error;
2262 break;
2263 case 'X':
2264 delete_remote = 1;
2265 break;
2266 default:
2267 usage_fetch();
2268 break;
2271 argc -= optind;
2272 argv += optind;
2274 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2275 option_conflict('a', 'b');
2276 if (list_refs_only) {
2277 if (!TAILQ_EMPTY(&wanted_branches))
2278 option_conflict('l', 'b');
2279 if (fetch_all_branches)
2280 option_conflict('l', 'a');
2281 if (delete_refs)
2282 option_conflict('l', 'd');
2283 if (delete_remote)
2284 option_conflict('l', 'X');
2286 if (delete_remote) {
2287 if (fetch_all_branches)
2288 option_conflict('X', 'a');
2289 if (!TAILQ_EMPTY(&wanted_branches))
2290 option_conflict('X', 'b');
2291 if (delete_refs)
2292 option_conflict('X', 'd');
2293 if (replace_tags)
2294 option_conflict('X', 't');
2295 if (!TAILQ_EMPTY(&wanted_refs))
2296 option_conflict('X', 'R');
2299 if (argc == 0) {
2300 if (delete_remote)
2301 errx(1, "-X option requires a remote name");
2302 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2303 } else if (argc == 1)
2304 remote_name = argv[0];
2305 else
2306 usage_fetch();
2308 cwd = getcwd(NULL, 0);
2309 if (cwd == NULL) {
2310 error = got_error_from_errno("getcwd");
2311 goto done;
2314 if (repo_path == NULL) {
2315 error = got_worktree_open(&worktree, cwd);
2316 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2317 goto done;
2318 else
2319 error = NULL;
2320 if (worktree) {
2321 repo_path =
2322 strdup(got_worktree_get_repo_path(worktree));
2323 if (repo_path == NULL)
2324 error = got_error_from_errno("strdup");
2325 if (error)
2326 goto done;
2327 } else {
2328 repo_path = strdup(cwd);
2329 if (repo_path == NULL) {
2330 error = got_error_from_errno("strdup");
2331 goto done;
2336 error = got_repo_open(&repo, repo_path, NULL);
2337 if (error)
2338 goto done;
2340 if (delete_remote) {
2341 error = delete_refs_for_remote(repo, remote_name);
2342 goto done; /* nothing else to do */
2345 if (worktree) {
2346 worktree_conf = got_worktree_get_gotconfig(worktree);
2347 if (worktree_conf) {
2348 got_gotconfig_get_remotes(&nremotes, &remotes,
2349 worktree_conf);
2350 for (i = 0; i < nremotes; i++) {
2351 if (strcmp(remotes[i].name, remote_name) == 0) {
2352 remote = &remotes[i];
2353 break;
2358 if (remote == NULL) {
2359 repo_conf = got_repo_get_gotconfig(repo);
2360 if (repo_conf) {
2361 got_gotconfig_get_remotes(&nremotes, &remotes,
2362 repo_conf);
2363 for (i = 0; i < nremotes; i++) {
2364 if (strcmp(remotes[i].name, remote_name) == 0) {
2365 remote = &remotes[i];
2366 break;
2371 if (remote == NULL) {
2372 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2373 for (i = 0; i < nremotes; i++) {
2374 if (strcmp(remotes[i].name, remote_name) == 0) {
2375 remote = &remotes[i];
2376 break;
2380 if (remote == NULL) {
2381 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2382 goto done;
2385 if (TAILQ_EMPTY(&wanted_branches)) {
2386 if (!fetch_all_branches)
2387 fetch_all_branches = remote->fetch_all_branches;
2388 for (i = 0; i < remote->nfetch_branches; i++) {
2389 got_pathlist_append(&wanted_branches,
2390 remote->fetch_branches[i], NULL);
2393 if (TAILQ_EMPTY(&wanted_refs)) {
2394 for (i = 0; i < remote->nfetch_refs; i++) {
2395 got_pathlist_append(&wanted_refs,
2396 remote->fetch_refs[i], NULL);
2400 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2401 &repo_name, remote->fetch_url);
2402 if (error)
2403 goto done;
2405 if (strcmp(proto, "git") == 0) {
2406 #ifndef PROFILE
2407 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2408 "sendfd dns inet unveil", NULL) == -1)
2409 err(1, "pledge");
2410 #endif
2411 } else if (strcmp(proto, "git+ssh") == 0 ||
2412 strcmp(proto, "ssh") == 0) {
2413 #ifndef PROFILE
2414 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2415 "sendfd unveil", NULL) == -1)
2416 err(1, "pledge");
2417 #endif
2418 } else if (strcmp(proto, "http") == 0 ||
2419 strcmp(proto, "git+http") == 0) {
2420 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2421 goto done;
2422 } else {
2423 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2424 goto done;
2427 error = got_dial_apply_unveil(proto);
2428 if (error)
2429 goto done;
2431 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2432 if (error)
2433 goto done;
2435 if (verbosity >= 0)
2436 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2437 port ? ":" : "", port ? port : "");
2439 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2440 server_path, verbosity);
2441 if (error)
2442 goto done;
2444 fpa.last_scaled_size[0] = '\0';
2445 fpa.last_p_indexed = -1;
2446 fpa.last_p_resolved = -1;
2447 fpa.verbosity = verbosity;
2448 fpa.repo = repo;
2449 fpa.create_configs = 0;
2450 fpa.configs_created = 0;
2451 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2452 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2453 remote->mirror_references, fetch_all_branches, &wanted_branches,
2454 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2455 fetch_progress, &fpa);
2456 if (error)
2457 goto done;
2459 if (list_refs_only) {
2460 error = list_remote_refs(&symrefs, &refs);
2461 goto done;
2464 if (pack_hash == NULL) {
2465 if (verbosity >= 0)
2466 printf("Already up-to-date\n");
2467 } else if (verbosity >= 0) {
2468 error = got_object_id_str(&id_str, pack_hash);
2469 if (error)
2470 goto done;
2471 printf("\nFetched %s.pack\n", id_str);
2472 free(id_str);
2473 id_str = NULL;
2476 /* Update references provided with the pack file. */
2477 TAILQ_FOREACH(pe, &refs, entry) {
2478 const char *refname = pe->path;
2479 struct got_object_id *id = pe->data;
2480 struct got_reference *ref;
2481 char *remote_refname;
2483 if (is_wanted_ref(&wanted_refs, refname) &&
2484 !remote->mirror_references) {
2485 error = update_wanted_ref(refname, id,
2486 remote->name, verbosity, repo);
2487 if (error)
2488 goto done;
2489 continue;
2492 if (remote->mirror_references ||
2493 strncmp("refs/tags/", refname, 10) == 0) {
2494 error = got_ref_open(&ref, repo, refname, 1);
2495 if (error) {
2496 if (error->code != GOT_ERR_NOT_REF)
2497 goto done;
2498 error = create_ref(refname, id, verbosity,
2499 repo);
2500 if (error)
2501 goto done;
2502 } else {
2503 error = update_ref(ref, id, replace_tags,
2504 verbosity, repo);
2505 unlock_err = got_ref_unlock(ref);
2506 if (unlock_err && error == NULL)
2507 error = unlock_err;
2508 got_ref_close(ref);
2509 if (error)
2510 goto done;
2512 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2513 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2514 remote_name, refname + 11) == -1) {
2515 error = got_error_from_errno("asprintf");
2516 goto done;
2519 error = got_ref_open(&ref, repo, remote_refname, 1);
2520 if (error) {
2521 if (error->code != GOT_ERR_NOT_REF)
2522 goto done;
2523 error = create_ref(remote_refname, id,
2524 verbosity, repo);
2525 if (error)
2526 goto done;
2527 } else {
2528 error = update_ref(ref, id, replace_tags,
2529 verbosity, repo);
2530 unlock_err = got_ref_unlock(ref);
2531 if (unlock_err && error == NULL)
2532 error = unlock_err;
2533 got_ref_close(ref);
2534 if (error)
2535 goto done;
2538 /* Also create a local branch if none exists yet. */
2539 error = got_ref_open(&ref, repo, refname, 1);
2540 if (error) {
2541 if (error->code != GOT_ERR_NOT_REF)
2542 goto done;
2543 error = create_ref(refname, id, verbosity,
2544 repo);
2545 if (error)
2546 goto done;
2547 } else {
2548 unlock_err = got_ref_unlock(ref);
2549 if (unlock_err && error == NULL)
2550 error = unlock_err;
2551 got_ref_close(ref);
2555 if (delete_refs) {
2556 error = delete_missing_refs(&refs, &symrefs, remote,
2557 verbosity, repo);
2558 if (error)
2559 goto done;
2562 if (!remote->mirror_references) {
2563 /* Update remote HEAD reference if the server provided one. */
2564 TAILQ_FOREACH(pe, &symrefs, entry) {
2565 struct got_reference *target_ref;
2566 const char *refname = pe->path;
2567 const char *target = pe->data;
2568 char *remote_refname = NULL, *remote_target = NULL;
2570 if (strcmp(refname, GOT_REF_HEAD) != 0)
2571 continue;
2573 if (strncmp("refs/heads/", target, 11) != 0)
2574 continue;
2576 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2577 remote->name, refname) == -1) {
2578 error = got_error_from_errno("asprintf");
2579 goto done;
2581 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2582 remote->name, target + 11) == -1) {
2583 error = got_error_from_errno("asprintf");
2584 free(remote_refname);
2585 goto done;
2588 error = got_ref_open(&target_ref, repo, remote_target,
2589 0);
2590 if (error) {
2591 free(remote_refname);
2592 free(remote_target);
2593 if (error->code == GOT_ERR_NOT_REF) {
2594 error = NULL;
2595 continue;
2597 goto done;
2599 error = update_symref(remote_refname, target_ref,
2600 verbosity, repo);
2601 free(remote_refname);
2602 free(remote_target);
2603 got_ref_close(target_ref);
2604 if (error)
2605 goto done;
2608 done:
2609 if (fetchpid > 0) {
2610 if (kill(fetchpid, SIGTERM) == -1)
2611 error = got_error_from_errno("kill");
2612 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2613 error = got_error_from_errno("waitpid");
2615 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2616 error = got_error_from_errno("close");
2617 if (repo) {
2618 const struct got_error *close_err = got_repo_close(repo);
2619 if (error == NULL)
2620 error = close_err;
2622 if (worktree)
2623 got_worktree_close(worktree);
2624 TAILQ_FOREACH(pe, &refs, entry) {
2625 free((void *)pe->path);
2626 free(pe->data);
2628 got_pathlist_free(&refs);
2629 TAILQ_FOREACH(pe, &symrefs, entry) {
2630 free((void *)pe->path);
2631 free(pe->data);
2633 got_pathlist_free(&symrefs);
2634 got_pathlist_free(&wanted_branches);
2635 got_pathlist_free(&wanted_refs);
2636 free(id_str);
2637 free(cwd);
2638 free(repo_path);
2639 free(pack_hash);
2640 free(proto);
2641 free(host);
2642 free(port);
2643 free(server_path);
2644 free(repo_name);
2645 return error;
2649 __dead static void
2650 usage_checkout(void)
2652 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2653 "[-p prefix] [-q] repository-path [worktree-path]\n",
2654 getprogname());
2655 exit(1);
2658 static void
2659 show_worktree_base_ref_warning(void)
2661 fprintf(stderr, "%s: warning: could not create a reference "
2662 "to the work tree's base commit; the commit could be "
2663 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2664 "repository writable and running 'got update' will prevent this\n",
2665 getprogname());
2668 struct got_checkout_progress_arg {
2669 const char *worktree_path;
2670 int had_base_commit_ref_error;
2671 int verbosity;
2674 static const struct got_error *
2675 checkout_progress(void *arg, unsigned char status, const char *path)
2677 struct got_checkout_progress_arg *a = arg;
2679 /* Base commit bump happens silently. */
2680 if (status == GOT_STATUS_BUMP_BASE)
2681 return NULL;
2683 if (status == GOT_STATUS_BASE_REF_ERR) {
2684 a->had_base_commit_ref_error = 1;
2685 return NULL;
2688 while (path[0] == '/')
2689 path++;
2691 if (a->verbosity >= 0)
2692 printf("%c %s/%s\n", status, a->worktree_path, path);
2694 return NULL;
2697 static const struct got_error *
2698 check_cancelled(void *arg)
2700 if (sigint_received || sigpipe_received)
2701 return got_error(GOT_ERR_CANCELLED);
2702 return NULL;
2705 static const struct got_error *
2706 check_linear_ancestry(struct got_object_id *commit_id,
2707 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2708 struct got_repository *repo)
2710 const struct got_error *err = NULL;
2711 struct got_object_id *yca_id;
2713 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2714 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2715 if (err)
2716 return err;
2718 if (yca_id == NULL)
2719 return got_error(GOT_ERR_ANCESTRY);
2722 * Require a straight line of history between the target commit
2723 * and the work tree's base commit.
2725 * Non-linear situations such as this require a rebase:
2727 * (commit) D F (base_commit)
2728 * \ /
2729 * C E
2730 * \ /
2731 * B (yca)
2732 * |
2733 * A
2735 * 'got update' only handles linear cases:
2736 * Update forwards in time: A (base/yca) - B - C - D (commit)
2737 * Update backwards in time: D (base) - C - B - A (commit/yca)
2739 if (allow_forwards_in_time_only) {
2740 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2741 return got_error(GOT_ERR_ANCESTRY);
2742 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2743 got_object_id_cmp(base_commit_id, yca_id) != 0)
2744 return got_error(GOT_ERR_ANCESTRY);
2746 free(yca_id);
2747 return NULL;
2750 static const struct got_error *
2751 check_same_branch(struct got_object_id *commit_id,
2752 struct got_reference *head_ref, struct got_object_id *yca_id,
2753 struct got_repository *repo)
2755 const struct got_error *err = NULL;
2756 struct got_commit_graph *graph = NULL;
2757 struct got_object_id *head_commit_id = NULL;
2758 int is_same_branch = 0;
2760 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2761 if (err)
2762 goto done;
2764 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2765 is_same_branch = 1;
2766 goto done;
2768 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2769 is_same_branch = 1;
2770 goto done;
2773 err = got_commit_graph_open(&graph, "/", 1);
2774 if (err)
2775 goto done;
2777 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2778 check_cancelled, NULL);
2779 if (err)
2780 goto done;
2782 for (;;) {
2783 struct got_object_id *id;
2784 err = got_commit_graph_iter_next(&id, graph, repo,
2785 check_cancelled, NULL);
2786 if (err) {
2787 if (err->code == GOT_ERR_ITER_COMPLETED)
2788 err = NULL;
2789 break;
2792 if (id) {
2793 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2794 break;
2795 if (got_object_id_cmp(id, commit_id) == 0) {
2796 is_same_branch = 1;
2797 break;
2801 done:
2802 if (graph)
2803 got_commit_graph_close(graph);
2804 free(head_commit_id);
2805 if (!err && !is_same_branch)
2806 err = got_error(GOT_ERR_ANCESTRY);
2807 return err;
2810 static const struct got_error *
2811 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2813 static char msg[512];
2814 const char *branch_name;
2816 if (got_ref_is_symbolic(ref))
2817 branch_name = got_ref_get_symref_target(ref);
2818 else
2819 branch_name = got_ref_get_name(ref);
2821 if (strncmp("refs/heads/", branch_name, 11) == 0)
2822 branch_name += 11;
2824 snprintf(msg, sizeof(msg),
2825 "target commit is not contained in branch '%s'; "
2826 "the branch to use must be specified with -b; "
2827 "if necessary a new branch can be created for "
2828 "this commit with 'got branch -c %s BRANCH_NAME'",
2829 branch_name, commit_id_str);
2831 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2834 static const struct got_error *
2835 cmd_checkout(int argc, char *argv[])
2837 const struct got_error *error = NULL;
2838 struct got_repository *repo = NULL;
2839 struct got_reference *head_ref = NULL, *ref = NULL;
2840 struct got_worktree *worktree = NULL;
2841 char *repo_path = NULL;
2842 char *worktree_path = NULL;
2843 const char *path_prefix = "";
2844 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2845 char *commit_id_str = NULL;
2846 struct got_object_id *commit_id = NULL;
2847 char *cwd = NULL;
2848 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2849 struct got_pathlist_head paths;
2850 struct got_checkout_progress_arg cpa;
2852 TAILQ_INIT(&paths);
2854 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2855 switch (ch) {
2856 case 'b':
2857 branch_name = optarg;
2858 break;
2859 case 'c':
2860 commit_id_str = strdup(optarg);
2861 if (commit_id_str == NULL)
2862 return got_error_from_errno("strdup");
2863 break;
2864 case 'E':
2865 allow_nonempty = 1;
2866 break;
2867 case 'p':
2868 path_prefix = optarg;
2869 break;
2870 case 'q':
2871 verbosity = -1;
2872 break;
2873 default:
2874 usage_checkout();
2875 /* NOTREACHED */
2879 argc -= optind;
2880 argv += optind;
2882 #ifndef PROFILE
2883 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2884 "unveil", NULL) == -1)
2885 err(1, "pledge");
2886 #endif
2887 if (argc == 1) {
2888 char *base, *dotgit;
2889 const char *path;
2890 repo_path = realpath(argv[0], NULL);
2891 if (repo_path == NULL)
2892 return got_error_from_errno2("realpath", argv[0]);
2893 cwd = getcwd(NULL, 0);
2894 if (cwd == NULL) {
2895 error = got_error_from_errno("getcwd");
2896 goto done;
2898 if (path_prefix[0])
2899 path = path_prefix;
2900 else
2901 path = repo_path;
2902 error = got_path_basename(&base, path);
2903 if (error)
2904 goto done;
2905 dotgit = strstr(base, ".git");
2906 if (dotgit)
2907 *dotgit = '\0';
2908 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2909 error = got_error_from_errno("asprintf");
2910 free(base);
2911 goto done;
2913 free(base);
2914 } else if (argc == 2) {
2915 repo_path = realpath(argv[0], NULL);
2916 if (repo_path == NULL) {
2917 error = got_error_from_errno2("realpath", argv[0]);
2918 goto done;
2920 worktree_path = realpath(argv[1], NULL);
2921 if (worktree_path == NULL) {
2922 if (errno != ENOENT) {
2923 error = got_error_from_errno2("realpath",
2924 argv[1]);
2925 goto done;
2927 worktree_path = strdup(argv[1]);
2928 if (worktree_path == NULL) {
2929 error = got_error_from_errno("strdup");
2930 goto done;
2933 } else
2934 usage_checkout();
2936 got_path_strip_trailing_slashes(repo_path);
2937 got_path_strip_trailing_slashes(worktree_path);
2939 error = got_repo_open(&repo, repo_path, NULL);
2940 if (error != NULL)
2941 goto done;
2943 /* Pre-create work tree path for unveil(2) */
2944 error = got_path_mkdir(worktree_path);
2945 if (error) {
2946 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2947 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2948 goto done;
2949 if (!allow_nonempty &&
2950 !got_path_dir_is_empty(worktree_path)) {
2951 error = got_error_path(worktree_path,
2952 GOT_ERR_DIR_NOT_EMPTY);
2953 goto done;
2957 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2958 if (error)
2959 goto done;
2961 error = got_ref_open(&head_ref, repo, branch_name, 0);
2962 if (error != NULL)
2963 goto done;
2965 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2966 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2967 goto done;
2969 error = got_worktree_open(&worktree, worktree_path);
2970 if (error != NULL)
2971 goto done;
2973 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2974 path_prefix);
2975 if (error != NULL)
2976 goto done;
2977 if (!same_path_prefix) {
2978 error = got_error(GOT_ERR_PATH_PREFIX);
2979 goto done;
2982 if (commit_id_str) {
2983 struct got_reflist_head refs;
2984 TAILQ_INIT(&refs);
2985 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2986 NULL);
2987 if (error)
2988 goto done;
2989 error = got_repo_match_object_id(&commit_id, NULL,
2990 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2991 got_ref_list_free(&refs);
2992 if (error)
2993 goto done;
2994 error = check_linear_ancestry(commit_id,
2995 got_worktree_get_base_commit_id(worktree), 0, repo);
2996 if (error != NULL) {
2997 if (error->code == GOT_ERR_ANCESTRY) {
2998 error = checkout_ancestry_error(
2999 head_ref, commit_id_str);
3001 goto done;
3003 error = check_same_branch(commit_id, head_ref, NULL, repo);
3004 if (error) {
3005 if (error->code == GOT_ERR_ANCESTRY) {
3006 error = checkout_ancestry_error(
3007 head_ref, commit_id_str);
3009 goto done;
3011 error = got_worktree_set_base_commit_id(worktree, repo,
3012 commit_id);
3013 if (error)
3014 goto done;
3015 /* Expand potentially abbreviated commit ID string. */
3016 free(commit_id_str);
3017 error = got_object_id_str(&commit_id_str, commit_id);
3018 if (error)
3019 goto done;
3020 } else {
3021 commit_id = got_object_id_dup(
3022 got_worktree_get_base_commit_id(worktree));
3023 if (commit_id == NULL) {
3024 error = got_error_from_errno("got_object_id_dup");
3025 goto done;
3027 error = got_object_id_str(&commit_id_str, commit_id);
3028 if (error)
3029 goto done;
3032 error = got_pathlist_append(&paths, "", NULL);
3033 if (error)
3034 goto done;
3035 cpa.worktree_path = worktree_path;
3036 cpa.had_base_commit_ref_error = 0;
3037 cpa.verbosity = verbosity;
3038 error = got_worktree_checkout_files(worktree, &paths, repo,
3039 checkout_progress, &cpa, check_cancelled, NULL);
3040 if (error != NULL)
3041 goto done;
3043 if (got_ref_is_symbolic(head_ref)) {
3044 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3045 if (error)
3046 goto done;
3047 refname = got_ref_get_name(ref);
3048 } else
3049 refname = got_ref_get_name(head_ref);
3050 printf("Checked out %s: %s\n", refname, commit_id_str);
3051 printf("Now shut up and hack\n");
3052 if (cpa.had_base_commit_ref_error)
3053 show_worktree_base_ref_warning();
3054 done:
3055 if (head_ref)
3056 got_ref_close(head_ref);
3057 if (ref)
3058 got_ref_close(ref);
3059 got_pathlist_free(&paths);
3060 free(commit_id_str);
3061 free(commit_id);
3062 free(repo_path);
3063 free(worktree_path);
3064 free(cwd);
3065 return error;
3068 struct got_update_progress_arg {
3069 int did_something;
3070 int conflicts;
3071 int obstructed;
3072 int not_updated;
3073 int missing;
3074 int not_deleted;
3075 int unversioned;
3076 int verbosity;
3079 void
3080 print_update_progress_stats(struct got_update_progress_arg *upa)
3082 if (!upa->did_something)
3083 return;
3085 if (upa->conflicts > 0)
3086 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3087 if (upa->obstructed > 0)
3088 printf("File paths obstructed by a non-regular file: %d\n",
3089 upa->obstructed);
3090 if (upa->not_updated > 0)
3091 printf("Files not updated because of existing merge "
3092 "conflicts: %d\n", upa->not_updated);
3096 * The meaning of some status codes differs between merge-style operations and
3097 * update operations. For example, the ! status code means "file was missing"
3098 * if changes were merged into the work tree, and "missing file was restored"
3099 * if the work tree was updated. This function should be used by any operation
3100 * which merges changes into the work tree without updating the work tree.
3102 void
3103 print_merge_progress_stats(struct got_update_progress_arg *upa)
3105 if (!upa->did_something)
3106 return;
3108 if (upa->conflicts > 0)
3109 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3110 if (upa->obstructed > 0)
3111 printf("File paths obstructed by a non-regular file: %d\n",
3112 upa->obstructed);
3113 if (upa->missing > 0)
3114 printf("Files which had incoming changes but could not be "
3115 "found in the work tree: %d\n", upa->missing);
3116 if (upa->not_deleted > 0)
3117 printf("Files not deleted due to differences in deleted "
3118 "content: %d\n", upa->not_deleted);
3119 if (upa->unversioned > 0)
3120 printf("Files not merged because an unversioned file was "
3121 "found in the work tree: %d\n", upa->unversioned);
3124 __dead static void
3125 usage_update(void)
3127 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3128 "[path ...]\n",
3129 getprogname());
3130 exit(1);
3133 static const struct got_error *
3134 update_progress(void *arg, unsigned char status, const char *path)
3136 struct got_update_progress_arg *upa = arg;
3138 if (status == GOT_STATUS_EXISTS ||
3139 status == GOT_STATUS_BASE_REF_ERR)
3140 return NULL;
3142 upa->did_something = 1;
3144 /* Base commit bump happens silently. */
3145 if (status == GOT_STATUS_BUMP_BASE)
3146 return NULL;
3148 if (status == GOT_STATUS_CONFLICT)
3149 upa->conflicts++;
3150 if (status == GOT_STATUS_OBSTRUCTED)
3151 upa->obstructed++;
3152 if (status == GOT_STATUS_CANNOT_UPDATE)
3153 upa->not_updated++;
3154 if (status == GOT_STATUS_MISSING)
3155 upa->missing++;
3156 if (status == GOT_STATUS_CANNOT_DELETE)
3157 upa->not_deleted++;
3158 if (status == GOT_STATUS_UNVERSIONED)
3159 upa->unversioned++;
3161 while (path[0] == '/')
3162 path++;
3163 if (upa->verbosity >= 0)
3164 printf("%c %s\n", status, path);
3166 return NULL;
3169 static const struct got_error *
3170 switch_head_ref(struct got_reference *head_ref,
3171 struct got_object_id *commit_id, struct got_worktree *worktree,
3172 struct got_repository *repo)
3174 const struct got_error *err = NULL;
3175 char *base_id_str;
3176 int ref_has_moved = 0;
3178 /* Trivial case: switching between two different references. */
3179 if (strcmp(got_ref_get_name(head_ref),
3180 got_worktree_get_head_ref_name(worktree)) != 0) {
3181 printf("Switching work tree from %s to %s\n",
3182 got_worktree_get_head_ref_name(worktree),
3183 got_ref_get_name(head_ref));
3184 return got_worktree_set_head_ref(worktree, head_ref);
3187 err = check_linear_ancestry(commit_id,
3188 got_worktree_get_base_commit_id(worktree), 0, repo);
3189 if (err) {
3190 if (err->code != GOT_ERR_ANCESTRY)
3191 return err;
3192 ref_has_moved = 1;
3194 if (!ref_has_moved)
3195 return NULL;
3197 /* Switching to a rebased branch with the same reference name. */
3198 err = got_object_id_str(&base_id_str,
3199 got_worktree_get_base_commit_id(worktree));
3200 if (err)
3201 return err;
3202 printf("Reference %s now points at a different branch\n",
3203 got_worktree_get_head_ref_name(worktree));
3204 printf("Switching work tree from %s to %s\n", base_id_str,
3205 got_worktree_get_head_ref_name(worktree));
3206 return NULL;
3209 static const struct got_error *
3210 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3212 const struct got_error *err;
3213 int in_progress;
3215 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3216 if (err)
3217 return err;
3218 if (in_progress)
3219 return got_error(GOT_ERR_REBASING);
3221 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3222 if (err)
3223 return err;
3224 if (in_progress)
3225 return got_error(GOT_ERR_HISTEDIT_BUSY);
3227 return NULL;
3230 static const struct got_error *
3231 check_merge_in_progress(struct got_worktree *worktree,
3232 struct got_repository *repo)
3234 const struct got_error *err;
3235 int in_progress;
3237 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3238 if (err)
3239 return err;
3240 if (in_progress)
3241 return got_error(GOT_ERR_MERGE_BUSY);
3243 return NULL;
3246 static const struct got_error *
3247 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3248 char *argv[], struct got_worktree *worktree)
3250 const struct got_error *err = NULL;
3251 char *path;
3252 struct got_pathlist_entry *new;
3253 int i;
3255 if (argc == 0) {
3256 path = strdup("");
3257 if (path == NULL)
3258 return got_error_from_errno("strdup");
3259 return got_pathlist_append(paths, path, NULL);
3262 for (i = 0; i < argc; i++) {
3263 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3264 if (err)
3265 break;
3266 err = got_pathlist_insert(&new, paths, path, NULL);
3267 if (err || new == NULL /* duplicate */) {
3268 free(path);
3269 if (err)
3270 break;
3274 return err;
3277 static const struct got_error *
3278 wrap_not_worktree_error(const struct got_error *orig_err,
3279 const char *cmdname, const char *path)
3281 const struct got_error *err;
3282 struct got_repository *repo;
3283 static char msg[512];
3285 err = got_repo_open(&repo, path, NULL);
3286 if (err)
3287 return orig_err;
3289 snprintf(msg, sizeof(msg),
3290 "'got %s' needs a work tree in addition to a git repository\n"
3291 "Work trees can be checked out from this Git repository with "
3292 "'got checkout'.\n"
3293 "The got(1) manual page contains more information.", cmdname);
3294 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3295 got_repo_close(repo);
3296 return err;
3299 static const struct got_error *
3300 cmd_update(int argc, char *argv[])
3302 const struct got_error *error = NULL;
3303 struct got_repository *repo = NULL;
3304 struct got_worktree *worktree = NULL;
3305 char *worktree_path = NULL;
3306 struct got_object_id *commit_id = NULL;
3307 char *commit_id_str = NULL;
3308 const char *branch_name = NULL;
3309 struct got_reference *head_ref = NULL;
3310 struct got_pathlist_head paths;
3311 struct got_pathlist_entry *pe;
3312 int ch, verbosity = 0;
3313 struct got_update_progress_arg upa;
3315 TAILQ_INIT(&paths);
3317 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3318 switch (ch) {
3319 case 'b':
3320 branch_name = optarg;
3321 break;
3322 case 'c':
3323 commit_id_str = strdup(optarg);
3324 if (commit_id_str == NULL)
3325 return got_error_from_errno("strdup");
3326 break;
3327 case 'q':
3328 verbosity = -1;
3329 break;
3330 default:
3331 usage_update();
3332 /* NOTREACHED */
3336 argc -= optind;
3337 argv += optind;
3339 #ifndef PROFILE
3340 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3341 "unveil", NULL) == -1)
3342 err(1, "pledge");
3343 #endif
3344 worktree_path = getcwd(NULL, 0);
3345 if (worktree_path == NULL) {
3346 error = got_error_from_errno("getcwd");
3347 goto done;
3349 error = got_worktree_open(&worktree, worktree_path);
3350 if (error) {
3351 if (error->code == GOT_ERR_NOT_WORKTREE)
3352 error = wrap_not_worktree_error(error, "update",
3353 worktree_path);
3354 goto done;
3357 error = check_rebase_or_histedit_in_progress(worktree);
3358 if (error)
3359 goto done;
3361 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3362 NULL);
3363 if (error != NULL)
3364 goto done;
3366 error = apply_unveil(got_repo_get_path(repo), 0,
3367 got_worktree_get_root_path(worktree));
3368 if (error)
3369 goto done;
3371 error = check_merge_in_progress(worktree, repo);
3372 if (error)
3373 goto done;
3375 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3376 if (error)
3377 goto done;
3379 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3380 got_worktree_get_head_ref_name(worktree), 0);
3381 if (error != NULL)
3382 goto done;
3383 if (commit_id_str == NULL) {
3384 error = got_ref_resolve(&commit_id, repo, head_ref);
3385 if (error != NULL)
3386 goto done;
3387 error = got_object_id_str(&commit_id_str, commit_id);
3388 if (error != NULL)
3389 goto done;
3390 } else {
3391 struct got_reflist_head refs;
3392 TAILQ_INIT(&refs);
3393 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3394 NULL);
3395 if (error)
3396 goto done;
3397 error = got_repo_match_object_id(&commit_id, NULL,
3398 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3399 got_ref_list_free(&refs);
3400 free(commit_id_str);
3401 commit_id_str = NULL;
3402 if (error)
3403 goto done;
3404 error = got_object_id_str(&commit_id_str, commit_id);
3405 if (error)
3406 goto done;
3409 if (branch_name) {
3410 struct got_object_id *head_commit_id;
3411 TAILQ_FOREACH(pe, &paths, entry) {
3412 if (pe->path_len == 0)
3413 continue;
3414 error = got_error_msg(GOT_ERR_BAD_PATH,
3415 "switching between branches requires that "
3416 "the entire work tree gets updated");
3417 goto done;
3419 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3420 if (error)
3421 goto done;
3422 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3423 repo);
3424 free(head_commit_id);
3425 if (error != NULL)
3426 goto done;
3427 error = check_same_branch(commit_id, head_ref, NULL, repo);
3428 if (error)
3429 goto done;
3430 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3431 if (error)
3432 goto done;
3433 } else {
3434 error = check_linear_ancestry(commit_id,
3435 got_worktree_get_base_commit_id(worktree), 0, repo);
3436 if (error != NULL) {
3437 if (error->code == GOT_ERR_ANCESTRY)
3438 error = got_error(GOT_ERR_BRANCH_MOVED);
3439 goto done;
3441 error = check_same_branch(commit_id, head_ref, NULL, repo);
3442 if (error)
3443 goto done;
3446 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3447 commit_id) != 0) {
3448 error = got_worktree_set_base_commit_id(worktree, repo,
3449 commit_id);
3450 if (error)
3451 goto done;
3454 memset(&upa, 0, sizeof(upa));
3455 upa.verbosity = verbosity;
3456 error = got_worktree_checkout_files(worktree, &paths, repo,
3457 update_progress, &upa, check_cancelled, NULL);
3458 if (error != NULL)
3459 goto done;
3461 if (upa.did_something) {
3462 printf("Updated to %s: %s\n",
3463 got_worktree_get_head_ref_name(worktree), commit_id_str);
3464 } else
3465 printf("Already up-to-date\n");
3466 print_update_progress_stats(&upa);
3467 done:
3468 free(worktree_path);
3469 TAILQ_FOREACH(pe, &paths, entry)
3470 free((char *)pe->path);
3471 got_pathlist_free(&paths);
3472 free(commit_id);
3473 free(commit_id_str);
3474 return error;
3477 static const struct got_error *
3478 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3479 const char *path, int diff_context, int ignore_whitespace,
3480 int force_text_diff, struct got_repository *repo)
3482 const struct got_error *err = NULL;
3483 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3485 if (blob_id1) {
3486 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3487 if (err)
3488 goto done;
3491 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3492 if (err)
3493 goto done;
3495 while (path[0] == '/')
3496 path++;
3497 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3498 diff_context, ignore_whitespace, force_text_diff, stdout);
3499 done:
3500 if (blob1)
3501 got_object_blob_close(blob1);
3502 got_object_blob_close(blob2);
3503 return err;
3506 static const struct got_error *
3507 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3508 const char *path, int diff_context, int ignore_whitespace,
3509 int force_text_diff, struct got_repository *repo)
3511 const struct got_error *err = NULL;
3512 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3513 struct got_diff_blob_output_unidiff_arg arg;
3515 if (tree_id1) {
3516 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3517 if (err)
3518 goto done;
3521 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3522 if (err)
3523 goto done;
3525 arg.diff_context = diff_context;
3526 arg.ignore_whitespace = ignore_whitespace;
3527 arg.force_text_diff = force_text_diff;
3528 arg.outfile = stdout;
3529 arg.line_offsets = NULL;
3530 arg.nlines = 0;
3531 while (path[0] == '/')
3532 path++;
3533 err = got_diff_tree(tree1, tree2, path, path, repo,
3534 got_diff_blob_output_unidiff, &arg, 1);
3535 done:
3536 if (tree1)
3537 got_object_tree_close(tree1);
3538 if (tree2)
3539 got_object_tree_close(tree2);
3540 return err;
3543 static const struct got_error *
3544 get_changed_paths(struct got_pathlist_head *paths,
3545 struct got_commit_object *commit, struct got_repository *repo)
3547 const struct got_error *err = NULL;
3548 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3549 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3550 struct got_object_qid *qid;
3552 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3553 if (qid != NULL) {
3554 struct got_commit_object *pcommit;
3555 err = got_object_open_as_commit(&pcommit, repo,
3556 &qid->id);
3557 if (err)
3558 return err;
3560 tree_id1 = got_object_id_dup(
3561 got_object_commit_get_tree_id(pcommit));
3562 if (tree_id1 == NULL) {
3563 got_object_commit_close(pcommit);
3564 return got_error_from_errno("got_object_id_dup");
3566 got_object_commit_close(pcommit);
3570 if (tree_id1) {
3571 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3572 if (err)
3573 goto done;
3576 tree_id2 = got_object_commit_get_tree_id(commit);
3577 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3578 if (err)
3579 goto done;
3581 err = got_diff_tree(tree1, tree2, "", "", repo,
3582 got_diff_tree_collect_changed_paths, paths, 0);
3583 done:
3584 if (tree1)
3585 got_object_tree_close(tree1);
3586 if (tree2)
3587 got_object_tree_close(tree2);
3588 free(tree_id1);
3589 return err;
3592 static const struct got_error *
3593 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3594 const char *path, int diff_context, struct got_repository *repo)
3596 const struct got_error *err = NULL;
3597 struct got_commit_object *pcommit = NULL;
3598 char *id_str1 = NULL, *id_str2 = NULL;
3599 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3600 struct got_object_qid *qid;
3602 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3603 if (qid != NULL) {
3604 err = got_object_open_as_commit(&pcommit, repo,
3605 &qid->id);
3606 if (err)
3607 return err;
3610 if (path && path[0] != '\0') {
3611 int obj_type;
3612 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3613 if (err)
3614 goto done;
3615 err = got_object_id_str(&id_str2, obj_id2);
3616 if (err) {
3617 free(obj_id2);
3618 goto done;
3620 if (pcommit) {
3621 err = got_object_id_by_path(&obj_id1, repo,
3622 pcommit, path);
3623 if (err) {
3624 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3625 free(obj_id2);
3626 goto done;
3628 } else {
3629 err = got_object_id_str(&id_str1, obj_id1);
3630 if (err) {
3631 free(obj_id2);
3632 goto done;
3636 err = got_object_get_type(&obj_type, repo, obj_id2);
3637 if (err) {
3638 free(obj_id2);
3639 goto done;
3641 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3642 switch (obj_type) {
3643 case GOT_OBJ_TYPE_BLOB:
3644 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3645 0, 0, repo);
3646 break;
3647 case GOT_OBJ_TYPE_TREE:
3648 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3649 0, 0, repo);
3650 break;
3651 default:
3652 err = got_error(GOT_ERR_OBJ_TYPE);
3653 break;
3655 free(obj_id1);
3656 free(obj_id2);
3657 } else {
3658 obj_id2 = got_object_commit_get_tree_id(commit);
3659 err = got_object_id_str(&id_str2, obj_id2);
3660 if (err)
3661 goto done;
3662 if (pcommit) {
3663 obj_id1 = got_object_commit_get_tree_id(pcommit);
3664 err = got_object_id_str(&id_str1, obj_id1);
3665 if (err)
3666 goto done;
3668 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3669 id_str2);
3670 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3671 repo);
3673 done:
3674 free(id_str1);
3675 free(id_str2);
3676 if (pcommit)
3677 got_object_commit_close(pcommit);
3678 return err;
3681 static char *
3682 get_datestr(time_t *time, char *datebuf)
3684 struct tm mytm, *tm;
3685 char *p, *s;
3687 tm = gmtime_r(time, &mytm);
3688 if (tm == NULL)
3689 return NULL;
3690 s = asctime_r(tm, datebuf);
3691 if (s == NULL)
3692 return NULL;
3693 p = strchr(s, '\n');
3694 if (p)
3695 *p = '\0';
3696 return s;
3699 static const struct got_error *
3700 match_logmsg(int *have_match, struct got_object_id *id,
3701 struct got_commit_object *commit, regex_t *regex)
3703 const struct got_error *err = NULL;
3704 regmatch_t regmatch;
3705 char *id_str = NULL, *logmsg = NULL;
3707 *have_match = 0;
3709 err = got_object_id_str(&id_str, id);
3710 if (err)
3711 return err;
3713 err = got_object_commit_get_logmsg(&logmsg, commit);
3714 if (err)
3715 goto done;
3717 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3718 *have_match = 1;
3719 done:
3720 free(id_str);
3721 free(logmsg);
3722 return err;
3725 static void
3726 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3727 regex_t *regex)
3729 regmatch_t regmatch;
3730 struct got_pathlist_entry *pe;
3732 *have_match = 0;
3734 TAILQ_FOREACH(pe, changed_paths, entry) {
3735 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3736 *have_match = 1;
3737 break;
3742 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3744 static const struct got_error*
3745 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3746 struct got_object_id *id, struct got_repository *repo)
3748 static const struct got_error *err = NULL;
3749 struct got_reflist_entry *re;
3750 char *s;
3751 const char *name;
3753 *refs_str = NULL;
3755 TAILQ_FOREACH(re, refs, entry) {
3756 struct got_tag_object *tag = NULL;
3757 struct got_object_id *ref_id;
3758 int cmp;
3760 name = got_ref_get_name(re->ref);
3761 if (strcmp(name, GOT_REF_HEAD) == 0)
3762 continue;
3763 if (strncmp(name, "refs/", 5) == 0)
3764 name += 5;
3765 if (strncmp(name, "got/", 4) == 0)
3766 continue;
3767 if (strncmp(name, "heads/", 6) == 0)
3768 name += 6;
3769 if (strncmp(name, "remotes/", 8) == 0) {
3770 name += 8;
3771 s = strstr(name, "/" GOT_REF_HEAD);
3772 if (s != NULL && s[strlen(s)] == '\0')
3773 continue;
3775 err = got_ref_resolve(&ref_id, repo, re->ref);
3776 if (err)
3777 break;
3778 if (strncmp(name, "tags/", 5) == 0) {
3779 err = got_object_open_as_tag(&tag, repo, ref_id);
3780 if (err) {
3781 if (err->code != GOT_ERR_OBJ_TYPE) {
3782 free(ref_id);
3783 break;
3785 /* Ref points at something other than a tag. */
3786 err = NULL;
3787 tag = NULL;
3790 cmp = got_object_id_cmp(tag ?
3791 got_object_tag_get_object_id(tag) : ref_id, id);
3792 free(ref_id);
3793 if (tag)
3794 got_object_tag_close(tag);
3795 if (cmp != 0)
3796 continue;
3797 s = *refs_str;
3798 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3799 s ? ", " : "", name) == -1) {
3800 err = got_error_from_errno("asprintf");
3801 free(s);
3802 *refs_str = NULL;
3803 break;
3805 free(s);
3808 return err;
3811 static const struct got_error *
3812 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3813 struct got_repository *repo, const char *path,
3814 struct got_pathlist_head *changed_paths, int show_patch,
3815 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3816 const char *custom_refs_str)
3818 const struct got_error *err = NULL;
3819 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3820 char datebuf[26];
3821 time_t committer_time;
3822 const char *author, *committer;
3823 char *refs_str = NULL;
3825 err = got_object_id_str(&id_str, id);
3826 if (err)
3827 return err;
3829 if (custom_refs_str == NULL) {
3830 struct got_reflist_head *refs;
3831 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3832 if (refs) {
3833 err = build_refs_str(&refs_str, refs, id, repo);
3834 if (err)
3835 goto done;
3839 printf(GOT_COMMIT_SEP_STR);
3840 if (custom_refs_str)
3841 printf("commit %s (%s)\n", id_str, custom_refs_str);
3842 else
3843 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3844 refs_str ? refs_str : "", refs_str ? ")" : "");
3845 free(id_str);
3846 id_str = NULL;
3847 free(refs_str);
3848 refs_str = NULL;
3849 printf("from: %s\n", got_object_commit_get_author(commit));
3850 committer_time = got_object_commit_get_committer_time(commit);
3851 datestr = get_datestr(&committer_time, datebuf);
3852 if (datestr)
3853 printf("date: %s UTC\n", datestr);
3854 author = got_object_commit_get_author(commit);
3855 committer = got_object_commit_get_committer(commit);
3856 if (strcmp(author, committer) != 0)
3857 printf("via: %s\n", committer);
3858 if (got_object_commit_get_nparents(commit) > 1) {
3859 const struct got_object_id_queue *parent_ids;
3860 struct got_object_qid *qid;
3861 int n = 1;
3862 parent_ids = got_object_commit_get_parent_ids(commit);
3863 STAILQ_FOREACH(qid, parent_ids, entry) {
3864 err = got_object_id_str(&id_str, &qid->id);
3865 if (err)
3866 goto done;
3867 printf("parent %d: %s\n", n++, id_str);
3868 free(id_str);
3869 id_str = NULL;
3873 err = got_object_commit_get_logmsg(&logmsg0, commit);
3874 if (err)
3875 goto done;
3877 logmsg = logmsg0;
3878 do {
3879 line = strsep(&logmsg, "\n");
3880 if (line)
3881 printf(" %s\n", line);
3882 } while (line);
3883 free(logmsg0);
3885 if (changed_paths) {
3886 struct got_pathlist_entry *pe;
3887 TAILQ_FOREACH(pe, changed_paths, entry) {
3888 struct got_diff_changed_path *cp = pe->data;
3889 printf(" %c %s\n", cp->status, pe->path);
3891 printf("\n");
3893 if (show_patch) {
3894 err = print_patch(commit, id, path, diff_context, repo);
3895 if (err == 0)
3896 printf("\n");
3899 if (fflush(stdout) != 0 && err == NULL)
3900 err = got_error_from_errno("fflush");
3901 done:
3902 free(id_str);
3903 free(refs_str);
3904 return err;
3907 static const struct got_error *
3908 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3909 struct got_repository *repo, const char *path, int show_changed_paths,
3910 int show_patch, const char *search_pattern, int diff_context, int limit,
3911 int log_branches, int reverse_display_order,
3912 struct got_reflist_object_id_map *refs_idmap)
3914 const struct got_error *err;
3915 struct got_commit_graph *graph;
3916 regex_t regex;
3917 int have_match;
3918 struct got_object_id_queue reversed_commits;
3919 struct got_object_qid *qid;
3920 struct got_commit_object *commit;
3921 struct got_pathlist_head changed_paths;
3922 struct got_pathlist_entry *pe;
3924 STAILQ_INIT(&reversed_commits);
3925 TAILQ_INIT(&changed_paths);
3927 if (search_pattern && regcomp(&regex, search_pattern,
3928 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3929 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3931 err = got_commit_graph_open(&graph, path, !log_branches);
3932 if (err)
3933 return err;
3934 err = got_commit_graph_iter_start(graph, root_id, repo,
3935 check_cancelled, NULL);
3936 if (err)
3937 goto done;
3938 for (;;) {
3939 struct got_object_id *id;
3941 if (sigint_received || sigpipe_received)
3942 break;
3944 err = got_commit_graph_iter_next(&id, graph, repo,
3945 check_cancelled, NULL);
3946 if (err) {
3947 if (err->code == GOT_ERR_ITER_COMPLETED)
3948 err = NULL;
3949 break;
3951 if (id == NULL)
3952 break;
3954 err = got_object_open_as_commit(&commit, repo, id);
3955 if (err)
3956 break;
3958 if (show_changed_paths && !reverse_display_order) {
3959 err = get_changed_paths(&changed_paths, commit, repo);
3960 if (err)
3961 break;
3964 if (search_pattern) {
3965 err = match_logmsg(&have_match, id, commit, &regex);
3966 if (err) {
3967 got_object_commit_close(commit);
3968 break;
3970 if (have_match == 0 && show_changed_paths)
3971 match_changed_paths(&have_match,
3972 &changed_paths, &regex);
3973 if (have_match == 0) {
3974 got_object_commit_close(commit);
3975 TAILQ_FOREACH(pe, &changed_paths, entry) {
3976 free((char *)pe->path);
3977 free(pe->data);
3979 got_pathlist_free(&changed_paths);
3980 continue;
3984 if (reverse_display_order) {
3985 err = got_object_qid_alloc(&qid, id);
3986 if (err)
3987 break;
3988 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3989 got_object_commit_close(commit);
3990 } else {
3991 err = print_commit(commit, id, repo, path,
3992 show_changed_paths ? &changed_paths : NULL,
3993 show_patch, diff_context, refs_idmap, NULL);
3994 got_object_commit_close(commit);
3995 if (err)
3996 break;
3998 if ((limit && --limit == 0) ||
3999 (end_id && got_object_id_cmp(id, end_id) == 0))
4000 break;
4002 TAILQ_FOREACH(pe, &changed_paths, entry) {
4003 free((char *)pe->path);
4004 free(pe->data);
4006 got_pathlist_free(&changed_paths);
4008 if (reverse_display_order) {
4009 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4010 err = got_object_open_as_commit(&commit, repo,
4011 &qid->id);
4012 if (err)
4013 break;
4014 if (show_changed_paths) {
4015 err = get_changed_paths(&changed_paths,
4016 commit, repo);
4017 if (err)
4018 break;
4020 err = print_commit(commit, &qid->id, repo, path,
4021 show_changed_paths ? &changed_paths : NULL,
4022 show_patch, diff_context, refs_idmap, NULL);
4023 got_object_commit_close(commit);
4024 if (err)
4025 break;
4026 TAILQ_FOREACH(pe, &changed_paths, entry) {
4027 free((char *)pe->path);
4028 free(pe->data);
4030 got_pathlist_free(&changed_paths);
4033 done:
4034 while (!STAILQ_EMPTY(&reversed_commits)) {
4035 qid = STAILQ_FIRST(&reversed_commits);
4036 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4037 got_object_qid_free(qid);
4039 TAILQ_FOREACH(pe, &changed_paths, entry) {
4040 free((char *)pe->path);
4041 free(pe->data);
4043 got_pathlist_free(&changed_paths);
4044 if (search_pattern)
4045 regfree(&regex);
4046 got_commit_graph_close(graph);
4047 return err;
4050 __dead static void
4051 usage_log(void)
4053 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4054 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4055 "[-R] [path]\n", getprogname());
4056 exit(1);
4059 static int
4060 get_default_log_limit(void)
4062 const char *got_default_log_limit;
4063 long long n;
4064 const char *errstr;
4066 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4067 if (got_default_log_limit == NULL)
4068 return 0;
4069 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4070 if (errstr != NULL)
4071 return 0;
4072 return n;
4075 static const struct got_error *
4076 cmd_log(int argc, char *argv[])
4078 const struct got_error *error;
4079 struct got_repository *repo = NULL;
4080 struct got_worktree *worktree = NULL;
4081 struct got_object_id *start_id = NULL, *end_id = NULL;
4082 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4083 const char *start_commit = NULL, *end_commit = NULL;
4084 const char *search_pattern = NULL;
4085 int diff_context = -1, ch;
4086 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4087 int reverse_display_order = 0;
4088 const char *errstr;
4089 struct got_reflist_head refs;
4090 struct got_reflist_object_id_map *refs_idmap = NULL;
4092 TAILQ_INIT(&refs);
4094 #ifndef PROFILE
4095 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4096 NULL)
4097 == -1)
4098 err(1, "pledge");
4099 #endif
4101 limit = get_default_log_limit();
4103 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4104 switch (ch) {
4105 case 'p':
4106 show_patch = 1;
4107 break;
4108 case 'P':
4109 show_changed_paths = 1;
4110 break;
4111 case 'c':
4112 start_commit = optarg;
4113 break;
4114 case 'C':
4115 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4116 &errstr);
4117 if (errstr != NULL)
4118 errx(1, "number of context lines is %s: %s",
4119 errstr, optarg);
4120 break;
4121 case 'l':
4122 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4123 if (errstr != NULL)
4124 errx(1, "number of commits is %s: %s",
4125 errstr, optarg);
4126 break;
4127 case 'b':
4128 log_branches = 1;
4129 break;
4130 case 'r':
4131 repo_path = realpath(optarg, NULL);
4132 if (repo_path == NULL)
4133 return got_error_from_errno2("realpath",
4134 optarg);
4135 got_path_strip_trailing_slashes(repo_path);
4136 break;
4137 case 'R':
4138 reverse_display_order = 1;
4139 break;
4140 case 's':
4141 search_pattern = optarg;
4142 break;
4143 case 'x':
4144 end_commit = optarg;
4145 break;
4146 default:
4147 usage_log();
4148 /* NOTREACHED */
4152 argc -= optind;
4153 argv += optind;
4155 if (diff_context == -1)
4156 diff_context = 3;
4157 else if (!show_patch)
4158 errx(1, "-C requires -p");
4160 cwd = getcwd(NULL, 0);
4161 if (cwd == NULL) {
4162 error = got_error_from_errno("getcwd");
4163 goto done;
4166 if (repo_path == NULL) {
4167 error = got_worktree_open(&worktree, cwd);
4168 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4169 goto done;
4170 error = NULL;
4173 if (argc == 1) {
4174 if (worktree) {
4175 error = got_worktree_resolve_path(&path, worktree,
4176 argv[0]);
4177 if (error)
4178 goto done;
4179 } else {
4180 path = strdup(argv[0]);
4181 if (path == NULL) {
4182 error = got_error_from_errno("strdup");
4183 goto done;
4186 } else if (argc != 0)
4187 usage_log();
4189 if (repo_path == NULL) {
4190 repo_path = worktree ?
4191 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4193 if (repo_path == NULL) {
4194 error = got_error_from_errno("strdup");
4195 goto done;
4198 error = got_repo_open(&repo, repo_path, NULL);
4199 if (error != NULL)
4200 goto done;
4202 error = apply_unveil(got_repo_get_path(repo), 1,
4203 worktree ? got_worktree_get_root_path(worktree) : NULL);
4204 if (error)
4205 goto done;
4207 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4208 if (error)
4209 goto done;
4211 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4212 if (error)
4213 goto done;
4215 if (start_commit == NULL) {
4216 struct got_reference *head_ref;
4217 struct got_commit_object *commit = NULL;
4218 error = got_ref_open(&head_ref, repo,
4219 worktree ? got_worktree_get_head_ref_name(worktree)
4220 : GOT_REF_HEAD, 0);
4221 if (error != NULL)
4222 goto done;
4223 error = got_ref_resolve(&start_id, repo, head_ref);
4224 got_ref_close(head_ref);
4225 if (error != NULL)
4226 goto done;
4227 error = got_object_open_as_commit(&commit, repo,
4228 start_id);
4229 if (error != NULL)
4230 goto done;
4231 got_object_commit_close(commit);
4232 } else {
4233 error = got_repo_match_object_id(&start_id, NULL,
4234 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4235 if (error != NULL)
4236 goto done;
4238 if (end_commit != NULL) {
4239 error = got_repo_match_object_id(&end_id, NULL,
4240 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4241 if (error != NULL)
4242 goto done;
4245 if (worktree) {
4247 * If a path was specified on the command line it was resolved
4248 * to a path in the work tree above. Prepend the work tree's
4249 * path prefix to obtain the corresponding in-repository path.
4251 if (path) {
4252 const char *prefix;
4253 prefix = got_worktree_get_path_prefix(worktree);
4254 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4255 (path[0] != '\0') ? "/" : "", path) == -1) {
4256 error = got_error_from_errno("asprintf");
4257 goto done;
4260 } else
4261 error = got_repo_map_path(&in_repo_path, repo,
4262 path ? path : "");
4263 if (error != NULL)
4264 goto done;
4265 if (in_repo_path) {
4266 free(path);
4267 path = in_repo_path;
4270 if (worktree) {
4271 /* Release work tree lock. */
4272 got_worktree_close(worktree);
4273 worktree = NULL;
4276 error = print_commits(start_id, end_id, repo, path ? path : "",
4277 show_changed_paths, show_patch, search_pattern, diff_context,
4278 limit, log_branches, reverse_display_order, refs_idmap);
4279 done:
4280 free(path);
4281 free(repo_path);
4282 free(cwd);
4283 if (worktree)
4284 got_worktree_close(worktree);
4285 if (repo) {
4286 const struct got_error *close_err = got_repo_close(repo);
4287 if (error == NULL)
4288 error = close_err;
4290 if (refs_idmap)
4291 got_reflist_object_id_map_free(refs_idmap);
4292 got_ref_list_free(&refs);
4293 return error;
4296 __dead static void
4297 usage_diff(void)
4299 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4300 "[-r repository-path] [-s] [-w] [-P] "
4301 "[object1 object2 | path ...]\n", getprogname());
4302 exit(1);
4305 struct print_diff_arg {
4306 struct got_repository *repo;
4307 struct got_worktree *worktree;
4308 int diff_context;
4309 const char *id_str;
4310 int header_shown;
4311 int diff_staged;
4312 int ignore_whitespace;
4313 int force_text_diff;
4317 * Create a file which contains the target path of a symlink so we can feed
4318 * it as content to the diff engine.
4320 static const struct got_error *
4321 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4322 const char *abspath)
4324 const struct got_error *err = NULL;
4325 char target_path[PATH_MAX];
4326 ssize_t target_len, outlen;
4328 *fd = -1;
4330 if (dirfd != -1) {
4331 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4332 if (target_len == -1)
4333 return got_error_from_errno2("readlinkat", abspath);
4334 } else {
4335 target_len = readlink(abspath, target_path, PATH_MAX);
4336 if (target_len == -1)
4337 return got_error_from_errno2("readlink", abspath);
4340 *fd = got_opentempfd();
4341 if (*fd == -1)
4342 return got_error_from_errno("got_opentempfd");
4344 outlen = write(*fd, target_path, target_len);
4345 if (outlen == -1) {
4346 err = got_error_from_errno("got_opentempfd");
4347 goto done;
4350 if (lseek(*fd, 0, SEEK_SET) == -1) {
4351 err = got_error_from_errno2("lseek", abspath);
4352 goto done;
4354 done:
4355 if (err) {
4356 close(*fd);
4357 *fd = -1;
4359 return err;
4362 static const struct got_error *
4363 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4364 const char *path, struct got_object_id *blob_id,
4365 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4366 int dirfd, const char *de_name)
4368 struct print_diff_arg *a = arg;
4369 const struct got_error *err = NULL;
4370 struct got_blob_object *blob1 = NULL;
4371 int fd = -1;
4372 FILE *f2 = NULL;
4373 char *abspath = NULL, *label1 = NULL;
4374 struct stat sb;
4376 if (a->diff_staged) {
4377 if (staged_status != GOT_STATUS_MODIFY &&
4378 staged_status != GOT_STATUS_ADD &&
4379 staged_status != GOT_STATUS_DELETE)
4380 return NULL;
4381 } else {
4382 if (staged_status == GOT_STATUS_DELETE)
4383 return NULL;
4384 if (status == GOT_STATUS_NONEXISTENT)
4385 return got_error_set_errno(ENOENT, path);
4386 if (status != GOT_STATUS_MODIFY &&
4387 status != GOT_STATUS_ADD &&
4388 status != GOT_STATUS_DELETE &&
4389 status != GOT_STATUS_CONFLICT)
4390 return NULL;
4393 if (!a->header_shown) {
4394 printf("diff %s %s%s\n", a->id_str,
4395 got_worktree_get_root_path(a->worktree),
4396 a->diff_staged ? " (staged changes)" : "");
4397 a->header_shown = 1;
4400 if (a->diff_staged) {
4401 const char *label1 = NULL, *label2 = NULL;
4402 switch (staged_status) {
4403 case GOT_STATUS_MODIFY:
4404 label1 = path;
4405 label2 = path;
4406 break;
4407 case GOT_STATUS_ADD:
4408 label2 = path;
4409 break;
4410 case GOT_STATUS_DELETE:
4411 label1 = path;
4412 break;
4413 default:
4414 return got_error(GOT_ERR_FILE_STATUS);
4416 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4417 staged_blob_id, label1, label2, a->diff_context,
4418 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4421 if (staged_status == GOT_STATUS_ADD ||
4422 staged_status == GOT_STATUS_MODIFY) {
4423 char *id_str;
4424 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4425 8192);
4426 if (err)
4427 goto done;
4428 err = got_object_id_str(&id_str, staged_blob_id);
4429 if (err)
4430 goto done;
4431 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4432 err = got_error_from_errno("asprintf");
4433 free(id_str);
4434 goto done;
4436 free(id_str);
4437 } else if (status != GOT_STATUS_ADD) {
4438 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4439 if (err)
4440 goto done;
4443 if (status != GOT_STATUS_DELETE) {
4444 if (asprintf(&abspath, "%s/%s",
4445 got_worktree_get_root_path(a->worktree), path) == -1) {
4446 err = got_error_from_errno("asprintf");
4447 goto done;
4450 if (dirfd != -1) {
4451 fd = openat(dirfd, de_name,
4452 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4453 if (fd == -1) {
4454 if (!got_err_open_nofollow_on_symlink()) {
4455 err = got_error_from_errno2("openat",
4456 abspath);
4457 goto done;
4459 err = get_symlink_target_file(&fd, dirfd,
4460 de_name, abspath);
4461 if (err)
4462 goto done;
4464 } else {
4465 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4466 if (fd == -1) {
4467 if (!got_err_open_nofollow_on_symlink()) {
4468 err = got_error_from_errno2("open",
4469 abspath);
4470 goto done;
4472 err = get_symlink_target_file(&fd, dirfd,
4473 de_name, abspath);
4474 if (err)
4475 goto done;
4478 if (fstat(fd, &sb) == -1) {
4479 err = got_error_from_errno2("fstat", abspath);
4480 goto done;
4482 f2 = fdopen(fd, "r");
4483 if (f2 == NULL) {
4484 err = got_error_from_errno2("fdopen", abspath);
4485 goto done;
4487 fd = -1;
4488 } else
4489 sb.st_size = 0;
4491 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4492 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4493 done:
4494 if (blob1)
4495 got_object_blob_close(blob1);
4496 if (f2 && fclose(f2) == EOF && err == NULL)
4497 err = got_error_from_errno("fclose");
4498 if (fd != -1 && close(fd) == -1 && err == NULL)
4499 err = got_error_from_errno("close");
4500 free(abspath);
4501 return err;
4504 static const struct got_error *
4505 cmd_diff(int argc, char *argv[])
4507 const struct got_error *error;
4508 struct got_repository *repo = NULL;
4509 struct got_worktree *worktree = NULL;
4510 char *cwd = NULL, *repo_path = NULL;
4511 const char *commit_args[2] = { NULL, NULL };
4512 int ncommit_args = 0;
4513 struct got_object_id *ids[2] = { NULL, NULL };
4514 char *labels[2] = { NULL, NULL };
4515 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4516 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4517 int force_text_diff = 0, force_path = 0, rflag = 0;
4518 const char *errstr;
4519 struct got_reflist_head refs;
4520 struct got_pathlist_head paths;
4521 struct got_pathlist_entry *pe;
4523 TAILQ_INIT(&refs);
4524 TAILQ_INIT(&paths);
4526 #ifndef PROFILE
4527 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4528 NULL) == -1)
4529 err(1, "pledge");
4530 #endif
4532 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4533 switch (ch) {
4534 case 'a':
4535 force_text_diff = 1;
4536 break;
4537 case 'c':
4538 if (ncommit_args >= 2)
4539 errx(1, "too many -c options used");
4540 commit_args[ncommit_args++] = optarg;
4541 break;
4542 case 'C':
4543 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4544 &errstr);
4545 if (errstr != NULL)
4546 errx(1, "number of context lines is %s: %s",
4547 errstr, optarg);
4548 break;
4549 case 'r':
4550 repo_path = realpath(optarg, NULL);
4551 if (repo_path == NULL)
4552 return got_error_from_errno2("realpath",
4553 optarg);
4554 got_path_strip_trailing_slashes(repo_path);
4555 rflag = 1;
4556 break;
4557 case 's':
4558 diff_staged = 1;
4559 break;
4560 case 'w':
4561 ignore_whitespace = 1;
4562 break;
4563 case 'P':
4564 force_path = 1;
4565 break;
4566 default:
4567 usage_diff();
4568 /* NOTREACHED */
4572 argc -= optind;
4573 argv += optind;
4575 cwd = getcwd(NULL, 0);
4576 if (cwd == NULL) {
4577 error = got_error_from_errno("getcwd");
4578 goto done;
4581 if (repo_path == NULL) {
4582 error = got_worktree_open(&worktree, cwd);
4583 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4584 goto done;
4585 else
4586 error = NULL;
4587 if (worktree) {
4588 repo_path =
4589 strdup(got_worktree_get_repo_path(worktree));
4590 if (repo_path == NULL) {
4591 error = got_error_from_errno("strdup");
4592 goto done;
4594 } else {
4595 repo_path = strdup(cwd);
4596 if (repo_path == NULL) {
4597 error = got_error_from_errno("strdup");
4598 goto done;
4603 error = got_repo_open(&repo, repo_path, NULL);
4604 free(repo_path);
4605 if (error != NULL)
4606 goto done;
4608 if (rflag || worktree == NULL || ncommit_args > 0) {
4609 if (force_path) {
4610 error = got_error_msg(GOT_ERR_NOT_IMPL,
4611 "-P option can only be used when diffing "
4612 "a work tree");
4613 goto done;
4615 if (diff_staged) {
4616 error = got_error_msg(GOT_ERR_NOT_IMPL,
4617 "-s option can only be used when diffing "
4618 "a work tree");
4619 goto done;
4623 error = apply_unveil(got_repo_get_path(repo), 1,
4624 worktree ? got_worktree_get_root_path(worktree) : NULL);
4625 if (error)
4626 goto done;
4628 if ((!force_path && argc == 2) || ncommit_args > 0) {
4629 int obj_type = (ncommit_args > 0 ?
4630 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4631 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4632 NULL);
4633 if (error)
4634 goto done;
4635 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4636 const char *arg;
4637 if (ncommit_args > 0)
4638 arg = commit_args[i];
4639 else
4640 arg = argv[i];
4641 error = got_repo_match_object_id(&ids[i], &labels[i],
4642 arg, obj_type, &refs, repo);
4643 if (error) {
4644 if (error->code != GOT_ERR_NOT_REF &&
4645 error->code != GOT_ERR_NO_OBJ)
4646 goto done;
4647 if (ncommit_args > 0)
4648 goto done;
4649 error = NULL;
4650 break;
4655 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4656 struct print_diff_arg arg;
4657 char *id_str;
4659 if (worktree == NULL) {
4660 if (argc == 2 && ids[0] == NULL) {
4661 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4662 goto done;
4663 } else if (argc == 2 && ids[1] == NULL) {
4664 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4665 goto done;
4666 } else if (argc > 0) {
4667 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4668 "%s", "specified paths cannot be resolved");
4669 goto done;
4670 } else {
4671 error = got_error(GOT_ERR_NOT_WORKTREE);
4672 goto done;
4676 error = get_worktree_paths_from_argv(&paths, argc, argv,
4677 worktree);
4678 if (error)
4679 goto done;
4681 error = got_object_id_str(&id_str,
4682 got_worktree_get_base_commit_id(worktree));
4683 if (error)
4684 goto done;
4685 arg.repo = repo;
4686 arg.worktree = worktree;
4687 arg.diff_context = diff_context;
4688 arg.id_str = id_str;
4689 arg.header_shown = 0;
4690 arg.diff_staged = diff_staged;
4691 arg.ignore_whitespace = ignore_whitespace;
4692 arg.force_text_diff = force_text_diff;
4694 error = got_worktree_status(worktree, &paths, repo, 0,
4695 print_diff, &arg, check_cancelled, NULL);
4696 free(id_str);
4697 goto done;
4700 if (ncommit_args == 1) {
4701 struct got_commit_object *commit;
4702 error = got_object_open_as_commit(&commit, repo, ids[0]);
4703 if (error)
4704 goto done;
4706 labels[1] = labels[0];
4707 ids[1] = ids[0];
4708 if (got_object_commit_get_nparents(commit) > 0) {
4709 const struct got_object_id_queue *pids;
4710 struct got_object_qid *pid;
4711 pids = got_object_commit_get_parent_ids(commit);
4712 pid = STAILQ_FIRST(pids);
4713 ids[0] = got_object_id_dup(&pid->id);
4714 if (ids[0] == NULL) {
4715 error = got_error_from_errno(
4716 "got_object_id_dup");
4717 got_object_commit_close(commit);
4718 goto done;
4720 error = got_object_id_str(&labels[0], ids[0]);
4721 if (error) {
4722 got_object_commit_close(commit);
4723 goto done;
4725 } else {
4726 ids[0] = NULL;
4727 labels[0] = strdup("/dev/null");
4728 if (labels[0] == NULL) {
4729 error = got_error_from_errno("strdup");
4730 got_object_commit_close(commit);
4731 goto done;
4735 got_object_commit_close(commit);
4738 if (ncommit_args == 0 && argc > 2) {
4739 error = got_error_msg(GOT_ERR_BAD_PATH,
4740 "path arguments cannot be used when diffing two objects");
4741 goto done;
4744 if (ids[0]) {
4745 error = got_object_get_type(&type1, repo, ids[0]);
4746 if (error)
4747 goto done;
4750 error = got_object_get_type(&type2, repo, ids[1]);
4751 if (error)
4752 goto done;
4753 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4754 error = got_error(GOT_ERR_OBJ_TYPE);
4755 goto done;
4757 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4758 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4759 "path arguments cannot be used when diffing blobs");
4760 goto done;
4763 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4764 char *in_repo_path;
4765 struct got_pathlist_entry *new;
4766 if (worktree) {
4767 const char *prefix;
4768 char *p;
4769 error = got_worktree_resolve_path(&p, worktree,
4770 argv[i]);
4771 if (error)
4772 goto done;
4773 prefix = got_worktree_get_path_prefix(worktree);
4774 while (prefix[0] == '/')
4775 prefix++;
4776 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4777 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4778 p) == -1) {
4779 error = got_error_from_errno("asprintf");
4780 free(p);
4781 goto done;
4783 free(p);
4784 } else {
4785 char *mapped_path, *s;
4786 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4787 if (error)
4788 goto done;
4789 s = mapped_path;
4790 while (s[0] == '/')
4791 s++;
4792 in_repo_path = strdup(s);
4793 if (in_repo_path == NULL) {
4794 error = got_error_from_errno("asprintf");
4795 free(mapped_path);
4796 goto done;
4798 free(mapped_path);
4801 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4802 if (error || new == NULL /* duplicate */)
4803 free(in_repo_path);
4804 if (error)
4805 goto done;
4808 if (worktree) {
4809 /* Release work tree lock. */
4810 got_worktree_close(worktree);
4811 worktree = NULL;
4814 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4815 case GOT_OBJ_TYPE_BLOB:
4816 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4817 NULL, NULL, diff_context, ignore_whitespace,
4818 force_text_diff, repo, stdout);
4819 break;
4820 case GOT_OBJ_TYPE_TREE:
4821 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4822 &paths, "", "", diff_context, ignore_whitespace,
4823 force_text_diff, repo, stdout);
4824 break;
4825 case GOT_OBJ_TYPE_COMMIT:
4826 printf("diff %s %s\n", labels[0], labels[1]);
4827 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4828 &paths, diff_context, ignore_whitespace, force_text_diff,
4829 repo, stdout);
4830 break;
4831 default:
4832 error = got_error(GOT_ERR_OBJ_TYPE);
4834 done:
4835 free(labels[0]);
4836 free(labels[1]);
4837 free(ids[0]);
4838 free(ids[1]);
4839 if (worktree)
4840 got_worktree_close(worktree);
4841 if (repo) {
4842 const struct got_error *close_err = got_repo_close(repo);
4843 if (error == NULL)
4844 error = close_err;
4846 TAILQ_FOREACH(pe, &paths, entry)
4847 free((char *)pe->path);
4848 got_pathlist_free(&paths);
4849 got_ref_list_free(&refs);
4850 return error;
4853 __dead static void
4854 usage_blame(void)
4856 fprintf(stderr,
4857 "usage: %s blame [-c commit] [-r repository-path] path\n",
4858 getprogname());
4859 exit(1);
4862 struct blame_line {
4863 int annotated;
4864 char *id_str;
4865 char *committer;
4866 char datebuf[11]; /* YYYY-MM-DD + NUL */
4869 struct blame_cb_args {
4870 struct blame_line *lines;
4871 int nlines;
4872 int nlines_prec;
4873 int lineno_cur;
4874 off_t *line_offsets;
4875 FILE *f;
4876 struct got_repository *repo;
4879 static const struct got_error *
4880 blame_cb(void *arg, int nlines, int lineno,
4881 struct got_commit_object *commit, struct got_object_id *id)
4883 const struct got_error *err = NULL;
4884 struct blame_cb_args *a = arg;
4885 struct blame_line *bline;
4886 char *line = NULL;
4887 size_t linesize = 0;
4888 off_t offset;
4889 struct tm tm;
4890 time_t committer_time;
4892 if (nlines != a->nlines ||
4893 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4894 return got_error(GOT_ERR_RANGE);
4896 if (sigint_received)
4897 return got_error(GOT_ERR_ITER_COMPLETED);
4899 if (lineno == -1)
4900 return NULL; /* no change in this commit */
4902 /* Annotate this line. */
4903 bline = &a->lines[lineno - 1];
4904 if (bline->annotated)
4905 return NULL;
4906 err = got_object_id_str(&bline->id_str, id);
4907 if (err)
4908 return err;
4910 bline->committer = strdup(got_object_commit_get_committer(commit));
4911 if (bline->committer == NULL) {
4912 err = got_error_from_errno("strdup");
4913 goto done;
4916 committer_time = got_object_commit_get_committer_time(commit);
4917 if (gmtime_r(&committer_time, &tm) == NULL)
4918 return got_error_from_errno("gmtime_r");
4919 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4920 &tm) == 0) {
4921 err = got_error(GOT_ERR_NO_SPACE);
4922 goto done;
4924 bline->annotated = 1;
4926 /* Print lines annotated so far. */
4927 bline = &a->lines[a->lineno_cur - 1];
4928 if (!bline->annotated)
4929 goto done;
4931 offset = a->line_offsets[a->lineno_cur - 1];
4932 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4933 err = got_error_from_errno("fseeko");
4934 goto done;
4937 while (bline->annotated) {
4938 char *smallerthan, *at, *nl, *committer;
4939 size_t len;
4941 if (getline(&line, &linesize, a->f) == -1) {
4942 if (ferror(a->f))
4943 err = got_error_from_errno("getline");
4944 break;
4947 committer = bline->committer;
4948 smallerthan = strchr(committer, '<');
4949 if (smallerthan && smallerthan[1] != '\0')
4950 committer = smallerthan + 1;
4951 at = strchr(committer, '@');
4952 if (at)
4953 *at = '\0';
4954 len = strlen(committer);
4955 if (len >= 9)
4956 committer[8] = '\0';
4958 nl = strchr(line, '\n');
4959 if (nl)
4960 *nl = '\0';
4961 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4962 bline->id_str, bline->datebuf, committer, line);
4964 a->lineno_cur++;
4965 bline = &a->lines[a->lineno_cur - 1];
4967 done:
4968 free(line);
4969 return err;
4972 static const struct got_error *
4973 cmd_blame(int argc, char *argv[])
4975 const struct got_error *error;
4976 struct got_repository *repo = NULL;
4977 struct got_worktree *worktree = NULL;
4978 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4979 char *link_target = NULL;
4980 struct got_object_id *obj_id = NULL;
4981 struct got_object_id *commit_id = NULL;
4982 struct got_commit_object *commit = NULL;
4983 struct got_blob_object *blob = NULL;
4984 char *commit_id_str = NULL;
4985 struct blame_cb_args bca;
4986 int ch, obj_type, i;
4987 off_t filesize;
4989 memset(&bca, 0, sizeof(bca));
4991 #ifndef PROFILE
4992 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4993 NULL) == -1)
4994 err(1, "pledge");
4995 #endif
4997 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
4998 switch (ch) {
4999 case 'c':
5000 commit_id_str = optarg;
5001 break;
5002 case 'r':
5003 repo_path = realpath(optarg, NULL);
5004 if (repo_path == NULL)
5005 return got_error_from_errno2("realpath",
5006 optarg);
5007 got_path_strip_trailing_slashes(repo_path);
5008 break;
5009 default:
5010 usage_blame();
5011 /* NOTREACHED */
5015 argc -= optind;
5016 argv += optind;
5018 if (argc == 1)
5019 path = argv[0];
5020 else
5021 usage_blame();
5023 cwd = getcwd(NULL, 0);
5024 if (cwd == NULL) {
5025 error = got_error_from_errno("getcwd");
5026 goto done;
5028 if (repo_path == NULL) {
5029 error = got_worktree_open(&worktree, cwd);
5030 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5031 goto done;
5032 else
5033 error = NULL;
5034 if (worktree) {
5035 repo_path =
5036 strdup(got_worktree_get_repo_path(worktree));
5037 if (repo_path == NULL) {
5038 error = got_error_from_errno("strdup");
5039 if (error)
5040 goto done;
5042 } else {
5043 repo_path = strdup(cwd);
5044 if (repo_path == NULL) {
5045 error = got_error_from_errno("strdup");
5046 goto done;
5051 error = got_repo_open(&repo, repo_path, NULL);
5052 if (error != NULL)
5053 goto done;
5055 if (worktree) {
5056 const char *prefix = got_worktree_get_path_prefix(worktree);
5057 char *p;
5059 error = got_worktree_resolve_path(&p, worktree, path);
5060 if (error)
5061 goto done;
5062 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5063 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5064 p) == -1) {
5065 error = got_error_from_errno("asprintf");
5066 free(p);
5067 goto done;
5069 free(p);
5070 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5071 } else {
5072 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5073 if (error)
5074 goto done;
5075 error = got_repo_map_path(&in_repo_path, repo, path);
5077 if (error)
5078 goto done;
5080 if (commit_id_str == NULL) {
5081 struct got_reference *head_ref;
5082 error = got_ref_open(&head_ref, repo, worktree ?
5083 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5084 if (error != NULL)
5085 goto done;
5086 error = got_ref_resolve(&commit_id, repo, head_ref);
5087 got_ref_close(head_ref);
5088 if (error != NULL)
5089 goto done;
5090 } else {
5091 struct got_reflist_head refs;
5092 TAILQ_INIT(&refs);
5093 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5094 NULL);
5095 if (error)
5096 goto done;
5097 error = got_repo_match_object_id(&commit_id, NULL,
5098 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5099 got_ref_list_free(&refs);
5100 if (error)
5101 goto done;
5104 if (worktree) {
5105 /* Release work tree lock. */
5106 got_worktree_close(worktree);
5107 worktree = NULL;
5110 error = got_object_open_as_commit(&commit, repo, commit_id);
5111 if (error)
5112 goto done;
5114 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5115 commit, repo);
5116 if (error)
5117 goto done;
5119 error = got_object_id_by_path(&obj_id, repo, commit,
5120 link_target ? link_target : in_repo_path);
5121 if (error)
5122 goto done;
5124 error = got_object_get_type(&obj_type, repo, obj_id);
5125 if (error)
5126 goto done;
5128 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5129 error = got_error_path(link_target ? link_target : in_repo_path,
5130 GOT_ERR_OBJ_TYPE);
5131 goto done;
5134 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5135 if (error)
5136 goto done;
5137 bca.f = got_opentemp();
5138 if (bca.f == NULL) {
5139 error = got_error_from_errno("got_opentemp");
5140 goto done;
5142 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5143 &bca.line_offsets, bca.f, blob);
5144 if (error || bca.nlines == 0)
5145 goto done;
5147 /* Don't include \n at EOF in the blame line count. */
5148 if (bca.line_offsets[bca.nlines - 1] == filesize)
5149 bca.nlines--;
5151 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5152 if (bca.lines == NULL) {
5153 error = got_error_from_errno("calloc");
5154 goto done;
5156 bca.lineno_cur = 1;
5157 bca.nlines_prec = 0;
5158 i = bca.nlines;
5159 while (i > 0) {
5160 i /= 10;
5161 bca.nlines_prec++;
5163 bca.repo = repo;
5165 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5166 repo, blame_cb, &bca, check_cancelled, NULL);
5167 done:
5168 free(in_repo_path);
5169 free(link_target);
5170 free(repo_path);
5171 free(cwd);
5172 free(commit_id);
5173 free(obj_id);
5174 if (commit)
5175 got_object_commit_close(commit);
5176 if (blob)
5177 got_object_blob_close(blob);
5178 if (worktree)
5179 got_worktree_close(worktree);
5180 if (repo) {
5181 const struct got_error *close_err = got_repo_close(repo);
5182 if (error == NULL)
5183 error = close_err;
5185 if (bca.lines) {
5186 for (i = 0; i < bca.nlines; i++) {
5187 struct blame_line *bline = &bca.lines[i];
5188 free(bline->id_str);
5189 free(bline->committer);
5191 free(bca.lines);
5193 free(bca.line_offsets);
5194 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5195 error = got_error_from_errno("fclose");
5196 return error;
5199 __dead static void
5200 usage_tree(void)
5202 fprintf(stderr,
5203 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5204 getprogname());
5205 exit(1);
5208 static const struct got_error *
5209 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5210 const char *root_path, struct got_repository *repo)
5212 const struct got_error *err = NULL;
5213 int is_root_path = (strcmp(path, root_path) == 0);
5214 const char *modestr = "";
5215 mode_t mode = got_tree_entry_get_mode(te);
5216 char *link_target = NULL;
5218 path += strlen(root_path);
5219 while (path[0] == '/')
5220 path++;
5222 if (got_object_tree_entry_is_submodule(te))
5223 modestr = "$";
5224 else if (S_ISLNK(mode)) {
5225 int i;
5227 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5228 if (err)
5229 return err;
5230 for (i = 0; i < strlen(link_target); i++) {
5231 if (!isprint((unsigned char)link_target[i]))
5232 link_target[i] = '?';
5235 modestr = "@";
5237 else if (S_ISDIR(mode))
5238 modestr = "/";
5239 else if (mode & S_IXUSR)
5240 modestr = "*";
5242 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5243 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5244 link_target ? " -> ": "", link_target ? link_target : "");
5246 free(link_target);
5247 return NULL;
5250 static const struct got_error *
5251 print_tree(const char *path, struct got_commit_object *commit,
5252 int show_ids, int recurse, const char *root_path,
5253 struct got_repository *repo)
5255 const struct got_error *err = NULL;
5256 struct got_object_id *tree_id = NULL;
5257 struct got_tree_object *tree = NULL;
5258 int nentries, i;
5260 err = got_object_id_by_path(&tree_id, repo, commit, path);
5261 if (err)
5262 goto done;
5264 err = got_object_open_as_tree(&tree, repo, tree_id);
5265 if (err)
5266 goto done;
5267 nentries = got_object_tree_get_nentries(tree);
5268 for (i = 0; i < nentries; i++) {
5269 struct got_tree_entry *te;
5270 char *id = NULL;
5272 if (sigint_received || sigpipe_received)
5273 break;
5275 te = got_object_tree_get_entry(tree, i);
5276 if (show_ids) {
5277 char *id_str;
5278 err = got_object_id_str(&id_str,
5279 got_tree_entry_get_id(te));
5280 if (err)
5281 goto done;
5282 if (asprintf(&id, "%s ", id_str) == -1) {
5283 err = got_error_from_errno("asprintf");
5284 free(id_str);
5285 goto done;
5287 free(id_str);
5289 err = print_entry(te, id, path, root_path, repo);
5290 free(id);
5291 if (err)
5292 goto done;
5294 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5295 char *child_path;
5296 if (asprintf(&child_path, "%s%s%s", path,
5297 path[0] == '/' && path[1] == '\0' ? "" : "/",
5298 got_tree_entry_get_name(te)) == -1) {
5299 err = got_error_from_errno("asprintf");
5300 goto done;
5302 err = print_tree(child_path, commit, show_ids, 1,
5303 root_path, repo);
5304 free(child_path);
5305 if (err)
5306 goto done;
5309 done:
5310 if (tree)
5311 got_object_tree_close(tree);
5312 free(tree_id);
5313 return err;
5316 static const struct got_error *
5317 cmd_tree(int argc, char *argv[])
5319 const struct got_error *error;
5320 struct got_repository *repo = NULL;
5321 struct got_worktree *worktree = NULL;
5322 const char *path, *refname = NULL;
5323 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5324 struct got_object_id *commit_id = NULL;
5325 struct got_commit_object *commit = NULL;
5326 char *commit_id_str = NULL;
5327 int show_ids = 0, recurse = 0;
5328 int ch;
5330 #ifndef PROFILE
5331 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5332 NULL) == -1)
5333 err(1, "pledge");
5334 #endif
5336 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5337 switch (ch) {
5338 case 'c':
5339 commit_id_str = optarg;
5340 break;
5341 case 'r':
5342 repo_path = realpath(optarg, NULL);
5343 if (repo_path == NULL)
5344 return got_error_from_errno2("realpath",
5345 optarg);
5346 got_path_strip_trailing_slashes(repo_path);
5347 break;
5348 case 'i':
5349 show_ids = 1;
5350 break;
5351 case 'R':
5352 recurse = 1;
5353 break;
5354 default:
5355 usage_tree();
5356 /* NOTREACHED */
5360 argc -= optind;
5361 argv += optind;
5363 if (argc == 1)
5364 path = argv[0];
5365 else if (argc > 1)
5366 usage_tree();
5367 else
5368 path = NULL;
5370 cwd = getcwd(NULL, 0);
5371 if (cwd == NULL) {
5372 error = got_error_from_errno("getcwd");
5373 goto done;
5375 if (repo_path == NULL) {
5376 error = got_worktree_open(&worktree, cwd);
5377 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5378 goto done;
5379 else
5380 error = NULL;
5381 if (worktree) {
5382 repo_path =
5383 strdup(got_worktree_get_repo_path(worktree));
5384 if (repo_path == NULL)
5385 error = got_error_from_errno("strdup");
5386 if (error)
5387 goto done;
5388 } else {
5389 repo_path = strdup(cwd);
5390 if (repo_path == NULL) {
5391 error = got_error_from_errno("strdup");
5392 goto done;
5397 error = got_repo_open(&repo, repo_path, NULL);
5398 if (error != NULL)
5399 goto done;
5401 if (worktree) {
5402 const char *prefix = got_worktree_get_path_prefix(worktree);
5403 char *p;
5405 if (path == NULL)
5406 path = "";
5407 error = got_worktree_resolve_path(&p, worktree, path);
5408 if (error)
5409 goto done;
5410 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5411 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5412 p) == -1) {
5413 error = got_error_from_errno("asprintf");
5414 free(p);
5415 goto done;
5417 free(p);
5418 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5419 if (error)
5420 goto done;
5421 } else {
5422 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5423 if (error)
5424 goto done;
5425 if (path == NULL)
5426 path = "/";
5427 error = got_repo_map_path(&in_repo_path, repo, path);
5428 if (error != NULL)
5429 goto done;
5432 if (commit_id_str == NULL) {
5433 struct got_reference *head_ref;
5434 if (worktree)
5435 refname = got_worktree_get_head_ref_name(worktree);
5436 else
5437 refname = GOT_REF_HEAD;
5438 error = got_ref_open(&head_ref, repo, refname, 0);
5439 if (error != NULL)
5440 goto done;
5441 error = got_ref_resolve(&commit_id, repo, head_ref);
5442 got_ref_close(head_ref);
5443 if (error != NULL)
5444 goto done;
5445 } else {
5446 struct got_reflist_head refs;
5447 TAILQ_INIT(&refs);
5448 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5449 NULL);
5450 if (error)
5451 goto done;
5452 error = got_repo_match_object_id(&commit_id, NULL,
5453 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5454 got_ref_list_free(&refs);
5455 if (error)
5456 goto done;
5459 if (worktree) {
5460 /* Release work tree lock. */
5461 got_worktree_close(worktree);
5462 worktree = NULL;
5465 error = got_object_open_as_commit(&commit, repo, commit_id);
5466 if (error)
5467 goto done;
5469 error = print_tree(in_repo_path, commit, show_ids, recurse,
5470 in_repo_path, repo);
5471 done:
5472 free(in_repo_path);
5473 free(repo_path);
5474 free(cwd);
5475 free(commit_id);
5476 if (commit)
5477 got_object_commit_close(commit);
5478 if (worktree)
5479 got_worktree_close(worktree);
5480 if (repo) {
5481 const struct got_error *close_err = got_repo_close(repo);
5482 if (error == NULL)
5483 error = close_err;
5485 return error;
5488 __dead static void
5489 usage_status(void)
5491 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5492 "[-S status-codes] [path ...]\n", getprogname());
5493 exit(1);
5496 struct got_status_arg {
5497 char *status_codes;
5498 int suppress;
5501 static const struct got_error *
5502 print_status(void *arg, unsigned char status, unsigned char staged_status,
5503 const char *path, struct got_object_id *blob_id,
5504 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5505 int dirfd, const char *de_name)
5507 struct got_status_arg *st = arg;
5509 if (status == staged_status && (status == GOT_STATUS_DELETE))
5510 status = GOT_STATUS_NO_CHANGE;
5511 if (st != NULL && st->status_codes) {
5512 size_t ncodes = strlen(st->status_codes);
5513 int i, j = 0;
5515 for (i = 0; i < ncodes ; i++) {
5516 if (st->suppress) {
5517 if (status == st->status_codes[i] ||
5518 staged_status == st->status_codes[i]) {
5519 j++;
5520 continue;
5522 } else {
5523 if (status == st->status_codes[i] ||
5524 staged_status == st->status_codes[i])
5525 break;
5529 if (st->suppress && j == 0)
5530 goto print;
5532 if (i == ncodes)
5533 return NULL;
5535 print:
5536 printf("%c%c %s\n", status, staged_status, path);
5537 return NULL;
5540 static const struct got_error *
5541 cmd_status(int argc, char *argv[])
5543 const struct got_error *error = NULL;
5544 struct got_repository *repo = NULL;
5545 struct got_worktree *worktree = NULL;
5546 struct got_status_arg st;
5547 char *cwd = NULL;
5548 struct got_pathlist_head paths;
5549 struct got_pathlist_entry *pe;
5550 int ch, i, no_ignores = 0;
5552 TAILQ_INIT(&paths);
5554 memset(&st, 0, sizeof(st));
5555 st.status_codes = NULL;
5556 st.suppress = 0;
5558 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5559 switch (ch) {
5560 case 'I':
5561 no_ignores = 1;
5562 break;
5563 case 'S':
5564 if (st.status_codes != NULL && st.suppress == 0)
5565 option_conflict('S', 's');
5566 st.suppress = 1;
5567 /* fallthrough */
5568 case 's':
5569 for (i = 0; i < strlen(optarg); i++) {
5570 switch (optarg[i]) {
5571 case GOT_STATUS_MODIFY:
5572 case GOT_STATUS_ADD:
5573 case GOT_STATUS_DELETE:
5574 case GOT_STATUS_CONFLICT:
5575 case GOT_STATUS_MISSING:
5576 case GOT_STATUS_OBSTRUCTED:
5577 case GOT_STATUS_UNVERSIONED:
5578 case GOT_STATUS_MODE_CHANGE:
5579 case GOT_STATUS_NONEXISTENT:
5580 break;
5581 default:
5582 errx(1, "invalid status code '%c'",
5583 optarg[i]);
5586 if (ch == 's' && st.suppress)
5587 option_conflict('s', 'S');
5588 st.status_codes = optarg;
5589 break;
5590 default:
5591 usage_status();
5592 /* NOTREACHED */
5596 argc -= optind;
5597 argv += optind;
5599 #ifndef PROFILE
5600 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5601 NULL) == -1)
5602 err(1, "pledge");
5603 #endif
5604 cwd = getcwd(NULL, 0);
5605 if (cwd == NULL) {
5606 error = got_error_from_errno("getcwd");
5607 goto done;
5610 error = got_worktree_open(&worktree, cwd);
5611 if (error) {
5612 if (error->code == GOT_ERR_NOT_WORKTREE)
5613 error = wrap_not_worktree_error(error, "status", cwd);
5614 goto done;
5617 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5618 NULL);
5619 if (error != NULL)
5620 goto done;
5622 error = apply_unveil(got_repo_get_path(repo), 1,
5623 got_worktree_get_root_path(worktree));
5624 if (error)
5625 goto done;
5627 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5628 if (error)
5629 goto done;
5631 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5632 print_status, &st, check_cancelled, NULL);
5633 done:
5634 TAILQ_FOREACH(pe, &paths, entry)
5635 free((char *)pe->path);
5636 got_pathlist_free(&paths);
5637 free(cwd);
5638 return error;
5641 __dead static void
5642 usage_ref(void)
5644 fprintf(stderr,
5645 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
5646 "[-s reference] [-d] [name]\n",
5647 getprogname());
5648 exit(1);
5651 static const struct got_error *
5652 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
5654 static const struct got_error *err = NULL;
5655 struct got_reflist_head refs;
5656 struct got_reflist_entry *re;
5658 TAILQ_INIT(&refs);
5659 err = got_ref_list(&refs, repo, refname, sort_by_time ?
5660 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
5661 repo);
5662 if (err)
5663 return err;
5665 TAILQ_FOREACH(re, &refs, entry) {
5666 char *refstr;
5667 refstr = got_ref_to_str(re->ref);
5668 if (refstr == NULL) {
5669 err = got_error_from_errno("got_ref_to_str");
5670 break;
5672 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5673 free(refstr);
5676 got_ref_list_free(&refs);
5677 return err;
5680 static const struct got_error *
5681 delete_ref_by_name(struct got_repository *repo, const char *refname)
5683 const struct got_error *err;
5684 struct got_reference *ref;
5686 err = got_ref_open(&ref, repo, refname, 0);
5687 if (err)
5688 return err;
5690 err = delete_ref(repo, ref);
5691 got_ref_close(ref);
5692 return err;
5695 static const struct got_error *
5696 add_ref(struct got_repository *repo, const char *refname, const char *target)
5698 const struct got_error *err = NULL;
5699 struct got_object_id *id = NULL;
5700 struct got_reference *ref = NULL;
5701 struct got_reflist_head refs;
5704 * Don't let the user create a reference name with a leading '-'.
5705 * While technically a valid reference name, this case is usually
5706 * an unintended typo.
5708 if (refname[0] == '-')
5709 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5711 TAILQ_INIT(&refs);
5712 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
5713 if (err)
5714 goto done;
5715 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
5716 &refs, repo);
5717 got_ref_list_free(&refs);
5718 if (err)
5719 goto done;
5721 err = got_ref_alloc(&ref, refname, id);
5722 if (err)
5723 goto done;
5725 err = got_ref_write(ref, repo);
5726 done:
5727 if (ref)
5728 got_ref_close(ref);
5729 free(id);
5730 return err;
5733 static const struct got_error *
5734 add_symref(struct got_repository *repo, const char *refname, const char *target)
5736 const struct got_error *err = NULL;
5737 struct got_reference *ref = NULL;
5738 struct got_reference *target_ref = NULL;
5741 * Don't let the user create a reference name with a leading '-'.
5742 * While technically a valid reference name, this case is usually
5743 * an unintended typo.
5745 if (refname[0] == '-')
5746 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5748 err = got_ref_open(&target_ref, repo, target, 0);
5749 if (err)
5750 return err;
5752 err = got_ref_alloc_symref(&ref, refname, target_ref);
5753 if (err)
5754 goto done;
5756 err = got_ref_write(ref, repo);
5757 done:
5758 if (target_ref)
5759 got_ref_close(target_ref);
5760 if (ref)
5761 got_ref_close(ref);
5762 return err;
5765 static const struct got_error *
5766 cmd_ref(int argc, char *argv[])
5768 const struct got_error *error = NULL;
5769 struct got_repository *repo = NULL;
5770 struct got_worktree *worktree = NULL;
5771 char *cwd = NULL, *repo_path = NULL;
5772 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
5773 const char *obj_arg = NULL, *symref_target= NULL;
5774 char *refname = NULL;
5776 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
5777 switch (ch) {
5778 case 'c':
5779 obj_arg = optarg;
5780 break;
5781 case 'd':
5782 do_delete = 1;
5783 break;
5784 case 'r':
5785 repo_path = realpath(optarg, NULL);
5786 if (repo_path == NULL)
5787 return got_error_from_errno2("realpath",
5788 optarg);
5789 got_path_strip_trailing_slashes(repo_path);
5790 break;
5791 case 'l':
5792 do_list = 1;
5793 break;
5794 case 's':
5795 symref_target = optarg;
5796 break;
5797 case 't':
5798 sort_by_time = 1;
5799 break;
5800 default:
5801 usage_ref();
5802 /* NOTREACHED */
5806 if (obj_arg && do_list)
5807 option_conflict('c', 'l');
5808 if (obj_arg && do_delete)
5809 option_conflict('c', 'd');
5810 if (obj_arg && symref_target)
5811 option_conflict('c', 's');
5812 if (symref_target && do_delete)
5813 option_conflict('s', 'd');
5814 if (symref_target && do_list)
5815 option_conflict('s', 'l');
5816 if (do_delete && do_list)
5817 option_conflict('d', 'l');
5818 if (sort_by_time && !do_list)
5819 errx(1, "-t option requires -l option");
5821 argc -= optind;
5822 argv += optind;
5824 if (do_list) {
5825 if (argc != 0 && argc != 1)
5826 usage_ref();
5827 if (argc == 1) {
5828 refname = strdup(argv[0]);
5829 if (refname == NULL) {
5830 error = got_error_from_errno("strdup");
5831 goto done;
5834 } else {
5835 if (argc != 1)
5836 usage_ref();
5837 refname = strdup(argv[0]);
5838 if (refname == NULL) {
5839 error = got_error_from_errno("strdup");
5840 goto done;
5844 if (refname)
5845 got_path_strip_trailing_slashes(refname);
5847 #ifndef PROFILE
5848 if (do_list) {
5849 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5850 NULL) == -1)
5851 err(1, "pledge");
5852 } else {
5853 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5854 "sendfd unveil", NULL) == -1)
5855 err(1, "pledge");
5857 #endif
5858 cwd = getcwd(NULL, 0);
5859 if (cwd == NULL) {
5860 error = got_error_from_errno("getcwd");
5861 goto done;
5864 if (repo_path == NULL) {
5865 error = got_worktree_open(&worktree, cwd);
5866 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5867 goto done;
5868 else
5869 error = NULL;
5870 if (worktree) {
5871 repo_path =
5872 strdup(got_worktree_get_repo_path(worktree));
5873 if (repo_path == NULL)
5874 error = got_error_from_errno("strdup");
5875 if (error)
5876 goto done;
5877 } else {
5878 repo_path = strdup(cwd);
5879 if (repo_path == NULL) {
5880 error = got_error_from_errno("strdup");
5881 goto done;
5886 error = got_repo_open(&repo, repo_path, NULL);
5887 if (error != NULL)
5888 goto done;
5890 error = apply_unveil(got_repo_get_path(repo), do_list,
5891 worktree ? got_worktree_get_root_path(worktree) : NULL);
5892 if (error)
5893 goto done;
5895 if (do_list)
5896 error = list_refs(repo, refname, sort_by_time);
5897 else if (do_delete)
5898 error = delete_ref_by_name(repo, refname);
5899 else if (symref_target)
5900 error = add_symref(repo, refname, symref_target);
5901 else {
5902 if (obj_arg == NULL)
5903 usage_ref();
5904 error = add_ref(repo, refname, obj_arg);
5906 done:
5907 free(refname);
5908 if (repo) {
5909 const struct got_error *close_err = got_repo_close(repo);
5910 if (error == NULL)
5911 error = close_err;
5913 if (worktree)
5914 got_worktree_close(worktree);
5915 free(cwd);
5916 free(repo_path);
5917 return error;
5920 __dead static void
5921 usage_branch(void)
5923 fprintf(stderr,
5924 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
5925 "[-n] [name]\n", getprogname());
5926 exit(1);
5929 static const struct got_error *
5930 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5931 struct got_reference *ref)
5933 const struct got_error *err = NULL;
5934 const char *refname, *marker = " ";
5935 char *refstr;
5937 refname = got_ref_get_name(ref);
5938 if (worktree && strcmp(refname,
5939 got_worktree_get_head_ref_name(worktree)) == 0) {
5940 struct got_object_id *id = NULL;
5942 err = got_ref_resolve(&id, repo, ref);
5943 if (err)
5944 return err;
5945 if (got_object_id_cmp(id,
5946 got_worktree_get_base_commit_id(worktree)) == 0)
5947 marker = "* ";
5948 else
5949 marker = "~ ";
5950 free(id);
5953 if (strncmp(refname, "refs/heads/", 11) == 0)
5954 refname += 11;
5955 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5956 refname += 18;
5957 if (strncmp(refname, "refs/remotes/", 13) == 0)
5958 refname += 13;
5960 refstr = got_ref_to_str(ref);
5961 if (refstr == NULL)
5962 return got_error_from_errno("got_ref_to_str");
5964 printf("%s%s: %s\n", marker, refname, refstr);
5965 free(refstr);
5966 return NULL;
5969 static const struct got_error *
5970 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5972 const char *refname;
5974 if (worktree == NULL)
5975 return got_error(GOT_ERR_NOT_WORKTREE);
5977 refname = got_worktree_get_head_ref_name(worktree);
5979 if (strncmp(refname, "refs/heads/", 11) == 0)
5980 refname += 11;
5981 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5982 refname += 18;
5984 printf("%s\n", refname);
5986 return NULL;
5989 static const struct got_error *
5990 list_branches(struct got_repository *repo, struct got_worktree *worktree,
5991 int sort_by_time)
5993 static const struct got_error *err = NULL;
5994 struct got_reflist_head refs;
5995 struct got_reflist_entry *re;
5996 struct got_reference *temp_ref = NULL;
5997 int rebase_in_progress, histedit_in_progress;
5999 TAILQ_INIT(&refs);
6001 if (worktree) {
6002 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6003 worktree);
6004 if (err)
6005 return err;
6007 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6008 worktree);
6009 if (err)
6010 return err;
6012 if (rebase_in_progress || histedit_in_progress) {
6013 err = got_ref_open(&temp_ref, repo,
6014 got_worktree_get_head_ref_name(worktree), 0);
6015 if (err)
6016 return err;
6017 list_branch(repo, worktree, temp_ref);
6018 got_ref_close(temp_ref);
6022 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6023 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6024 repo);
6025 if (err)
6026 return err;
6028 TAILQ_FOREACH(re, &refs, entry)
6029 list_branch(repo, worktree, re->ref);
6031 got_ref_list_free(&refs);
6033 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6034 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6035 repo);
6036 if (err)
6037 return err;
6039 TAILQ_FOREACH(re, &refs, entry)
6040 list_branch(repo, worktree, re->ref);
6042 got_ref_list_free(&refs);
6044 return NULL;
6047 static const struct got_error *
6048 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6049 const char *branch_name)
6051 const struct got_error *err = NULL;
6052 struct got_reference *ref = NULL;
6053 char *refname, *remote_refname = NULL;
6055 if (strncmp(branch_name, "refs/", 5) == 0)
6056 branch_name += 5;
6057 if (strncmp(branch_name, "heads/", 6) == 0)
6058 branch_name += 6;
6059 else if (strncmp(branch_name, "remotes/", 8) == 0)
6060 branch_name += 8;
6062 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6063 return got_error_from_errno("asprintf");
6065 if (asprintf(&remote_refname, "refs/remotes/%s",
6066 branch_name) == -1) {
6067 err = got_error_from_errno("asprintf");
6068 goto done;
6071 err = got_ref_open(&ref, repo, refname, 0);
6072 if (err) {
6073 const struct got_error *err2;
6074 if (err->code != GOT_ERR_NOT_REF)
6075 goto done;
6077 * Keep 'err' intact such that if neither branch exists
6078 * we report "refs/heads" rather than "refs/remotes" in
6079 * our error message.
6081 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6082 if (err2)
6083 goto done;
6084 err = NULL;
6087 if (worktree &&
6088 strcmp(got_worktree_get_head_ref_name(worktree),
6089 got_ref_get_name(ref)) == 0) {
6090 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6091 "will not delete this work tree's current branch");
6092 goto done;
6095 err = delete_ref(repo, ref);
6096 done:
6097 if (ref)
6098 got_ref_close(ref);
6099 free(refname);
6100 free(remote_refname);
6101 return err;
6104 static const struct got_error *
6105 add_branch(struct got_repository *repo, const char *branch_name,
6106 struct got_object_id *base_commit_id)
6108 const struct got_error *err = NULL;
6109 struct got_reference *ref = NULL;
6110 char *base_refname = NULL, *refname = NULL;
6113 * Don't let the user create a branch name with a leading '-'.
6114 * While technically a valid reference name, this case is usually
6115 * an unintended typo.
6117 if (branch_name[0] == '-')
6118 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6120 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6121 branch_name += 11;
6123 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6124 err = got_error_from_errno("asprintf");
6125 goto done;
6128 err = got_ref_open(&ref, repo, refname, 0);
6129 if (err == NULL) {
6130 err = got_error(GOT_ERR_BRANCH_EXISTS);
6131 goto done;
6132 } else if (err->code != GOT_ERR_NOT_REF)
6133 goto done;
6135 err = got_ref_alloc(&ref, refname, base_commit_id);
6136 if (err)
6137 goto done;
6139 err = got_ref_write(ref, repo);
6140 done:
6141 if (ref)
6142 got_ref_close(ref);
6143 free(base_refname);
6144 free(refname);
6145 return err;
6148 static const struct got_error *
6149 cmd_branch(int argc, char *argv[])
6151 const struct got_error *error = NULL;
6152 struct got_repository *repo = NULL;
6153 struct got_worktree *worktree = NULL;
6154 char *cwd = NULL, *repo_path = NULL;
6155 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6156 const char *delref = NULL, *commit_id_arg = NULL;
6157 struct got_reference *ref = NULL;
6158 struct got_pathlist_head paths;
6159 struct got_pathlist_entry *pe;
6160 struct got_object_id *commit_id = NULL;
6161 char *commit_id_str = NULL;
6163 TAILQ_INIT(&paths);
6165 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6166 switch (ch) {
6167 case 'c':
6168 commit_id_arg = optarg;
6169 break;
6170 case 'd':
6171 delref = optarg;
6172 break;
6173 case 'r':
6174 repo_path = realpath(optarg, NULL);
6175 if (repo_path == NULL)
6176 return got_error_from_errno2("realpath",
6177 optarg);
6178 got_path_strip_trailing_slashes(repo_path);
6179 break;
6180 case 'l':
6181 do_list = 1;
6182 break;
6183 case 'n':
6184 do_update = 0;
6185 break;
6186 case 't':
6187 sort_by_time = 1;
6188 break;
6189 default:
6190 usage_branch();
6191 /* NOTREACHED */
6195 if (do_list && delref)
6196 option_conflict('l', 'd');
6197 if (sort_by_time && !do_list)
6198 errx(1, "-t option requires -l option");
6200 argc -= optind;
6201 argv += optind;
6203 if (!do_list && !delref && argc == 0)
6204 do_show = 1;
6206 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6207 errx(1, "-c option can only be used when creating a branch");
6209 if (do_list || delref) {
6210 if (argc > 0)
6211 usage_branch();
6212 } else if (!do_show && argc != 1)
6213 usage_branch();
6215 #ifndef PROFILE
6216 if (do_list || do_show) {
6217 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6218 NULL) == -1)
6219 err(1, "pledge");
6220 } else {
6221 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6222 "sendfd unveil", NULL) == -1)
6223 err(1, "pledge");
6225 #endif
6226 cwd = getcwd(NULL, 0);
6227 if (cwd == NULL) {
6228 error = got_error_from_errno("getcwd");
6229 goto done;
6232 if (repo_path == NULL) {
6233 error = got_worktree_open(&worktree, cwd);
6234 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6235 goto done;
6236 else
6237 error = NULL;
6238 if (worktree) {
6239 repo_path =
6240 strdup(got_worktree_get_repo_path(worktree));
6241 if (repo_path == NULL)
6242 error = got_error_from_errno("strdup");
6243 if (error)
6244 goto done;
6245 } else {
6246 repo_path = strdup(cwd);
6247 if (repo_path == NULL) {
6248 error = got_error_from_errno("strdup");
6249 goto done;
6254 error = got_repo_open(&repo, repo_path, NULL);
6255 if (error != NULL)
6256 goto done;
6258 error = apply_unveil(got_repo_get_path(repo), do_list,
6259 worktree ? got_worktree_get_root_path(worktree) : NULL);
6260 if (error)
6261 goto done;
6263 if (do_show)
6264 error = show_current_branch(repo, worktree);
6265 else if (do_list)
6266 error = list_branches(repo, worktree, sort_by_time);
6267 else if (delref)
6268 error = delete_branch(repo, worktree, delref);
6269 else {
6270 struct got_reflist_head refs;
6271 TAILQ_INIT(&refs);
6272 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6273 NULL);
6274 if (error)
6275 goto done;
6276 if (commit_id_arg == NULL)
6277 commit_id_arg = worktree ?
6278 got_worktree_get_head_ref_name(worktree) :
6279 GOT_REF_HEAD;
6280 error = got_repo_match_object_id(&commit_id, NULL,
6281 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6282 got_ref_list_free(&refs);
6283 if (error)
6284 goto done;
6285 error = add_branch(repo, argv[0], commit_id);
6286 if (error)
6287 goto done;
6288 if (worktree && do_update) {
6289 struct got_update_progress_arg upa;
6290 char *branch_refname = NULL;
6292 error = got_object_id_str(&commit_id_str, commit_id);
6293 if (error)
6294 goto done;
6295 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6296 worktree);
6297 if (error)
6298 goto done;
6299 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6300 == -1) {
6301 error = got_error_from_errno("asprintf");
6302 goto done;
6304 error = got_ref_open(&ref, repo, branch_refname, 0);
6305 free(branch_refname);
6306 if (error)
6307 goto done;
6308 error = switch_head_ref(ref, commit_id, worktree,
6309 repo);
6310 if (error)
6311 goto done;
6312 error = got_worktree_set_base_commit_id(worktree, repo,
6313 commit_id);
6314 if (error)
6315 goto done;
6316 memset(&upa, 0, sizeof(upa));
6317 error = got_worktree_checkout_files(worktree, &paths,
6318 repo, update_progress, &upa, check_cancelled,
6319 NULL);
6320 if (error)
6321 goto done;
6322 if (upa.did_something) {
6323 printf("Updated to %s: %s\n",
6324 got_worktree_get_head_ref_name(worktree),
6325 commit_id_str);
6327 print_update_progress_stats(&upa);
6330 done:
6331 if (ref)
6332 got_ref_close(ref);
6333 if (repo) {
6334 const struct got_error *close_err = got_repo_close(repo);
6335 if (error == NULL)
6336 error = close_err;
6338 if (worktree)
6339 got_worktree_close(worktree);
6340 free(cwd);
6341 free(repo_path);
6342 free(commit_id);
6343 free(commit_id_str);
6344 TAILQ_FOREACH(pe, &paths, entry)
6345 free((char *)pe->path);
6346 got_pathlist_free(&paths);
6347 return error;
6351 __dead static void
6352 usage_tag(void)
6354 fprintf(stderr,
6355 "usage: %s tag [-c commit] [-r repository] [-l] "
6356 "[-m message] name\n", getprogname());
6357 exit(1);
6360 #if 0
6361 static const struct got_error *
6362 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6364 const struct got_error *err = NULL;
6365 struct got_reflist_entry *re, *se, *new;
6366 struct got_object_id *re_id, *se_id;
6367 struct got_tag_object *re_tag, *se_tag;
6368 time_t re_time, se_time;
6370 STAILQ_FOREACH(re, tags, entry) {
6371 se = STAILQ_FIRST(sorted);
6372 if (se == NULL) {
6373 err = got_reflist_entry_dup(&new, re);
6374 if (err)
6375 return err;
6376 STAILQ_INSERT_HEAD(sorted, new, entry);
6377 continue;
6378 } else {
6379 err = got_ref_resolve(&re_id, repo, re->ref);
6380 if (err)
6381 break;
6382 err = got_object_open_as_tag(&re_tag, repo, re_id);
6383 free(re_id);
6384 if (err)
6385 break;
6386 re_time = got_object_tag_get_tagger_time(re_tag);
6387 got_object_tag_close(re_tag);
6390 while (se) {
6391 err = got_ref_resolve(&se_id, repo, re->ref);
6392 if (err)
6393 break;
6394 err = got_object_open_as_tag(&se_tag, repo, se_id);
6395 free(se_id);
6396 if (err)
6397 break;
6398 se_time = got_object_tag_get_tagger_time(se_tag);
6399 got_object_tag_close(se_tag);
6401 if (se_time > re_time) {
6402 err = got_reflist_entry_dup(&new, re);
6403 if (err)
6404 return err;
6405 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6406 break;
6408 se = STAILQ_NEXT(se, entry);
6409 continue;
6412 done:
6413 return err;
6415 #endif
6417 static const struct got_error *
6418 list_tags(struct got_repository *repo)
6420 static const struct got_error *err = NULL;
6421 struct got_reflist_head refs;
6422 struct got_reflist_entry *re;
6424 TAILQ_INIT(&refs);
6426 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6427 if (err)
6428 return err;
6430 TAILQ_FOREACH(re, &refs, entry) {
6431 const char *refname;
6432 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6433 char datebuf[26];
6434 const char *tagger;
6435 time_t tagger_time;
6436 struct got_object_id *id;
6437 struct got_tag_object *tag;
6438 struct got_commit_object *commit = NULL;
6440 refname = got_ref_get_name(re->ref);
6441 if (strncmp(refname, "refs/tags/", 10) != 0)
6442 continue;
6443 refname += 10;
6444 refstr = got_ref_to_str(re->ref);
6445 if (refstr == NULL) {
6446 err = got_error_from_errno("got_ref_to_str");
6447 break;
6449 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6450 free(refstr);
6452 err = got_ref_resolve(&id, repo, re->ref);
6453 if (err)
6454 break;
6455 err = got_object_open_as_tag(&tag, repo, id);
6456 if (err) {
6457 if (err->code != GOT_ERR_OBJ_TYPE) {
6458 free(id);
6459 break;
6461 /* "lightweight" tag */
6462 err = got_object_open_as_commit(&commit, repo, id);
6463 if (err) {
6464 free(id);
6465 break;
6467 tagger = got_object_commit_get_committer(commit);
6468 tagger_time =
6469 got_object_commit_get_committer_time(commit);
6470 err = got_object_id_str(&id_str, id);
6471 free(id);
6472 if (err)
6473 break;
6474 } else {
6475 free(id);
6476 tagger = got_object_tag_get_tagger(tag);
6477 tagger_time = got_object_tag_get_tagger_time(tag);
6478 err = got_object_id_str(&id_str,
6479 got_object_tag_get_object_id(tag));
6480 if (err)
6481 break;
6483 printf("from: %s\n", tagger);
6484 datestr = get_datestr(&tagger_time, datebuf);
6485 if (datestr)
6486 printf("date: %s UTC\n", datestr);
6487 if (commit)
6488 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6489 else {
6490 switch (got_object_tag_get_object_type(tag)) {
6491 case GOT_OBJ_TYPE_BLOB:
6492 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6493 id_str);
6494 break;
6495 case GOT_OBJ_TYPE_TREE:
6496 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6497 id_str);
6498 break;
6499 case GOT_OBJ_TYPE_COMMIT:
6500 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6501 id_str);
6502 break;
6503 case GOT_OBJ_TYPE_TAG:
6504 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6505 id_str);
6506 break;
6507 default:
6508 break;
6511 free(id_str);
6512 if (commit) {
6513 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6514 if (err)
6515 break;
6516 got_object_commit_close(commit);
6517 } else {
6518 tagmsg0 = strdup(got_object_tag_get_message(tag));
6519 got_object_tag_close(tag);
6520 if (tagmsg0 == NULL) {
6521 err = got_error_from_errno("strdup");
6522 break;
6526 tagmsg = tagmsg0;
6527 do {
6528 line = strsep(&tagmsg, "\n");
6529 if (line)
6530 printf(" %s\n", line);
6531 } while (line);
6532 free(tagmsg0);
6535 got_ref_list_free(&refs);
6536 return NULL;
6539 static const struct got_error *
6540 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6541 const char *tag_name, const char *repo_path)
6543 const struct got_error *err = NULL;
6544 char *template = NULL, *initial_content = NULL;
6545 char *editor = NULL;
6546 int initial_content_len;
6547 int fd = -1;
6549 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6550 err = got_error_from_errno("asprintf");
6551 goto done;
6554 initial_content_len = asprintf(&initial_content,
6555 "\n# tagging commit %s as %s\n",
6556 commit_id_str, tag_name);
6557 if (initial_content_len == -1) {
6558 err = got_error_from_errno("asprintf");
6559 goto done;
6562 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6563 if (err)
6564 goto done;
6566 if (write(fd, initial_content, initial_content_len) == -1) {
6567 err = got_error_from_errno2("write", *tagmsg_path);
6568 goto done;
6571 err = get_editor(&editor);
6572 if (err)
6573 goto done;
6574 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6575 initial_content_len, 1);
6576 done:
6577 free(initial_content);
6578 free(template);
6579 free(editor);
6581 if (fd != -1 && close(fd) == -1 && err == NULL)
6582 err = got_error_from_errno2("close", *tagmsg_path);
6584 /* Editor is done; we can now apply unveil(2) */
6585 if (err == NULL)
6586 err = apply_unveil(repo_path, 0, NULL);
6587 if (err) {
6588 free(*tagmsg);
6589 *tagmsg = NULL;
6591 return err;
6594 static const struct got_error *
6595 add_tag(struct got_repository *repo, const char *tagger,
6596 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6598 const struct got_error *err = NULL;
6599 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6600 char *label = NULL, *commit_id_str = NULL;
6601 struct got_reference *ref = NULL;
6602 char *refname = NULL, *tagmsg = NULL;
6603 char *tagmsg_path = NULL, *tag_id_str = NULL;
6604 int preserve_tagmsg = 0;
6605 struct got_reflist_head refs;
6607 TAILQ_INIT(&refs);
6610 * Don't let the user create a tag name with a leading '-'.
6611 * While technically a valid reference name, this case is usually
6612 * an unintended typo.
6614 if (tag_name[0] == '-')
6615 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6617 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6618 if (err)
6619 goto done;
6621 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6622 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6623 if (err)
6624 goto done;
6626 err = got_object_id_str(&commit_id_str, commit_id);
6627 if (err)
6628 goto done;
6630 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6631 refname = strdup(tag_name);
6632 if (refname == NULL) {
6633 err = got_error_from_errno("strdup");
6634 goto done;
6636 tag_name += 10;
6637 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6638 err = got_error_from_errno("asprintf");
6639 goto done;
6642 err = got_ref_open(&ref, repo, refname, 0);
6643 if (err == NULL) {
6644 err = got_error(GOT_ERR_TAG_EXISTS);
6645 goto done;
6646 } else if (err->code != GOT_ERR_NOT_REF)
6647 goto done;
6649 if (tagmsg_arg == NULL) {
6650 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6651 tag_name, got_repo_get_path(repo));
6652 if (err) {
6653 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6654 tagmsg_path != NULL)
6655 preserve_tagmsg = 1;
6656 goto done;
6660 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6661 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6662 if (err) {
6663 if (tagmsg_path)
6664 preserve_tagmsg = 1;
6665 goto done;
6668 err = got_ref_alloc(&ref, refname, tag_id);
6669 if (err) {
6670 if (tagmsg_path)
6671 preserve_tagmsg = 1;
6672 goto done;
6675 err = got_ref_write(ref, repo);
6676 if (err) {
6677 if (tagmsg_path)
6678 preserve_tagmsg = 1;
6679 goto done;
6682 err = got_object_id_str(&tag_id_str, tag_id);
6683 if (err) {
6684 if (tagmsg_path)
6685 preserve_tagmsg = 1;
6686 goto done;
6688 printf("Created tag %s\n", tag_id_str);
6689 done:
6690 if (preserve_tagmsg) {
6691 fprintf(stderr, "%s: tag message preserved in %s\n",
6692 getprogname(), tagmsg_path);
6693 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6694 err = got_error_from_errno2("unlink", tagmsg_path);
6695 free(tag_id_str);
6696 if (ref)
6697 got_ref_close(ref);
6698 free(commit_id);
6699 free(commit_id_str);
6700 free(refname);
6701 free(tagmsg);
6702 free(tagmsg_path);
6703 got_ref_list_free(&refs);
6704 return err;
6707 static const struct got_error *
6708 cmd_tag(int argc, char *argv[])
6710 const struct got_error *error = NULL;
6711 struct got_repository *repo = NULL;
6712 struct got_worktree *worktree = NULL;
6713 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6714 char *gitconfig_path = NULL, *tagger = NULL;
6715 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6716 int ch, do_list = 0;
6718 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6719 switch (ch) {
6720 case 'c':
6721 commit_id_arg = optarg;
6722 break;
6723 case 'm':
6724 tagmsg = optarg;
6725 break;
6726 case 'r':
6727 repo_path = realpath(optarg, NULL);
6728 if (repo_path == NULL)
6729 return got_error_from_errno2("realpath",
6730 optarg);
6731 got_path_strip_trailing_slashes(repo_path);
6732 break;
6733 case 'l':
6734 do_list = 1;
6735 break;
6736 default:
6737 usage_tag();
6738 /* NOTREACHED */
6742 argc -= optind;
6743 argv += optind;
6745 if (do_list) {
6746 if (commit_id_arg != NULL)
6747 errx(1,
6748 "-c option can only be used when creating a tag");
6749 if (tagmsg)
6750 option_conflict('l', 'm');
6751 if (argc > 0)
6752 usage_tag();
6753 } else if (argc != 1)
6754 usage_tag();
6756 tag_name = argv[0];
6758 #ifndef PROFILE
6759 if (do_list) {
6760 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6761 NULL) == -1)
6762 err(1, "pledge");
6763 } else {
6764 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6765 "sendfd unveil", NULL) == -1)
6766 err(1, "pledge");
6768 #endif
6769 cwd = getcwd(NULL, 0);
6770 if (cwd == NULL) {
6771 error = got_error_from_errno("getcwd");
6772 goto done;
6775 if (repo_path == NULL) {
6776 error = got_worktree_open(&worktree, cwd);
6777 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6778 goto done;
6779 else
6780 error = NULL;
6781 if (worktree) {
6782 repo_path =
6783 strdup(got_worktree_get_repo_path(worktree));
6784 if (repo_path == NULL)
6785 error = got_error_from_errno("strdup");
6786 if (error)
6787 goto done;
6788 } else {
6789 repo_path = strdup(cwd);
6790 if (repo_path == NULL) {
6791 error = got_error_from_errno("strdup");
6792 goto done;
6797 if (do_list) {
6798 if (worktree) {
6799 /* Release work tree lock. */
6800 got_worktree_close(worktree);
6801 worktree = NULL;
6803 error = got_repo_open(&repo, repo_path, NULL);
6804 if (error != NULL)
6805 goto done;
6806 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6807 if (error)
6808 goto done;
6809 error = list_tags(repo);
6810 } else {
6811 error = get_gitconfig_path(&gitconfig_path);
6812 if (error)
6813 goto done;
6814 error = got_repo_open(&repo, repo_path, gitconfig_path);
6815 if (error != NULL)
6816 goto done;
6818 error = get_author(&tagger, repo, worktree);
6819 if (error)
6820 goto done;
6821 if (worktree) {
6822 /* Release work tree lock. */
6823 got_worktree_close(worktree);
6824 worktree = NULL;
6827 if (tagmsg) {
6828 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6829 if (error)
6830 goto done;
6833 if (commit_id_arg == NULL) {
6834 struct got_reference *head_ref;
6835 struct got_object_id *commit_id;
6836 error = got_ref_open(&head_ref, repo,
6837 worktree ? got_worktree_get_head_ref_name(worktree)
6838 : GOT_REF_HEAD, 0);
6839 if (error)
6840 goto done;
6841 error = got_ref_resolve(&commit_id, repo, head_ref);
6842 got_ref_close(head_ref);
6843 if (error)
6844 goto done;
6845 error = got_object_id_str(&commit_id_str, commit_id);
6846 free(commit_id);
6847 if (error)
6848 goto done;
6851 error = add_tag(repo, tagger, tag_name,
6852 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6854 done:
6855 if (repo) {
6856 const struct got_error *close_err = got_repo_close(repo);
6857 if (error == NULL)
6858 error = close_err;
6860 if (worktree)
6861 got_worktree_close(worktree);
6862 free(cwd);
6863 free(repo_path);
6864 free(gitconfig_path);
6865 free(commit_id_str);
6866 free(tagger);
6867 return error;
6870 __dead static void
6871 usage_add(void)
6873 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6874 getprogname());
6875 exit(1);
6878 static const struct got_error *
6879 add_progress(void *arg, unsigned char status, const char *path)
6881 while (path[0] == '/')
6882 path++;
6883 printf("%c %s\n", status, path);
6884 return NULL;
6887 static const struct got_error *
6888 cmd_add(int argc, char *argv[])
6890 const struct got_error *error = NULL;
6891 struct got_repository *repo = NULL;
6892 struct got_worktree *worktree = NULL;
6893 char *cwd = NULL;
6894 struct got_pathlist_head paths;
6895 struct got_pathlist_entry *pe;
6896 int ch, can_recurse = 0, no_ignores = 0;
6898 TAILQ_INIT(&paths);
6900 while ((ch = getopt(argc, argv, "IR")) != -1) {
6901 switch (ch) {
6902 case 'I':
6903 no_ignores = 1;
6904 break;
6905 case 'R':
6906 can_recurse = 1;
6907 break;
6908 default:
6909 usage_add();
6910 /* NOTREACHED */
6914 argc -= optind;
6915 argv += optind;
6917 #ifndef PROFILE
6918 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6919 NULL) == -1)
6920 err(1, "pledge");
6921 #endif
6922 if (argc < 1)
6923 usage_add();
6925 cwd = getcwd(NULL, 0);
6926 if (cwd == NULL) {
6927 error = got_error_from_errno("getcwd");
6928 goto done;
6931 error = got_worktree_open(&worktree, cwd);
6932 if (error) {
6933 if (error->code == GOT_ERR_NOT_WORKTREE)
6934 error = wrap_not_worktree_error(error, "add", cwd);
6935 goto done;
6938 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6939 NULL);
6940 if (error != NULL)
6941 goto done;
6943 error = apply_unveil(got_repo_get_path(repo), 1,
6944 got_worktree_get_root_path(worktree));
6945 if (error)
6946 goto done;
6948 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6949 if (error)
6950 goto done;
6952 if (!can_recurse) {
6953 char *ondisk_path;
6954 struct stat sb;
6955 TAILQ_FOREACH(pe, &paths, entry) {
6956 if (asprintf(&ondisk_path, "%s/%s",
6957 got_worktree_get_root_path(worktree),
6958 pe->path) == -1) {
6959 error = got_error_from_errno("asprintf");
6960 goto done;
6962 if (lstat(ondisk_path, &sb) == -1) {
6963 if (errno == ENOENT) {
6964 free(ondisk_path);
6965 continue;
6967 error = got_error_from_errno2("lstat",
6968 ondisk_path);
6969 free(ondisk_path);
6970 goto done;
6972 free(ondisk_path);
6973 if (S_ISDIR(sb.st_mode)) {
6974 error = got_error_msg(GOT_ERR_BAD_PATH,
6975 "adding directories requires -R option");
6976 goto done;
6981 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6982 NULL, repo, no_ignores);
6983 done:
6984 if (repo) {
6985 const struct got_error *close_err = got_repo_close(repo);
6986 if (error == NULL)
6987 error = close_err;
6989 if (worktree)
6990 got_worktree_close(worktree);
6991 TAILQ_FOREACH(pe, &paths, entry)
6992 free((char *)pe->path);
6993 got_pathlist_free(&paths);
6994 free(cwd);
6995 return error;
6998 __dead static void
6999 usage_remove(void)
7001 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
7002 "path ...\n", getprogname());
7003 exit(1);
7006 static const struct got_error *
7007 print_remove_status(void *arg, unsigned char status,
7008 unsigned char staged_status, const char *path)
7010 while (path[0] == '/')
7011 path++;
7012 if (status == GOT_STATUS_NONEXISTENT)
7013 return NULL;
7014 if (status == staged_status && (status == GOT_STATUS_DELETE))
7015 status = GOT_STATUS_NO_CHANGE;
7016 printf("%c%c %s\n", status, staged_status, path);
7017 return NULL;
7020 static const struct got_error *
7021 cmd_remove(int argc, char *argv[])
7023 const struct got_error *error = NULL;
7024 struct got_worktree *worktree = NULL;
7025 struct got_repository *repo = NULL;
7026 const char *status_codes = NULL;
7027 char *cwd = NULL;
7028 struct got_pathlist_head paths;
7029 struct got_pathlist_entry *pe;
7030 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7031 int ignore_missing_paths = 0;
7033 TAILQ_INIT(&paths);
7035 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7036 switch (ch) {
7037 case 'f':
7038 delete_local_mods = 1;
7039 ignore_missing_paths = 1;
7040 break;
7041 case 'k':
7042 keep_on_disk = 1;
7043 break;
7044 case 'R':
7045 can_recurse = 1;
7046 break;
7047 case 's':
7048 for (i = 0; i < strlen(optarg); i++) {
7049 switch (optarg[i]) {
7050 case GOT_STATUS_MODIFY:
7051 delete_local_mods = 1;
7052 break;
7053 case GOT_STATUS_MISSING:
7054 ignore_missing_paths = 1;
7055 break;
7056 default:
7057 errx(1, "invalid status code '%c'",
7058 optarg[i]);
7061 status_codes = optarg;
7062 break;
7063 default:
7064 usage_remove();
7065 /* NOTREACHED */
7069 argc -= optind;
7070 argv += optind;
7072 #ifndef PROFILE
7073 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7074 NULL) == -1)
7075 err(1, "pledge");
7076 #endif
7077 if (argc < 1)
7078 usage_remove();
7080 cwd = getcwd(NULL, 0);
7081 if (cwd == NULL) {
7082 error = got_error_from_errno("getcwd");
7083 goto done;
7085 error = got_worktree_open(&worktree, cwd);
7086 if (error) {
7087 if (error->code == GOT_ERR_NOT_WORKTREE)
7088 error = wrap_not_worktree_error(error, "remove", cwd);
7089 goto done;
7092 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7093 NULL);
7094 if (error)
7095 goto done;
7097 error = apply_unveil(got_repo_get_path(repo), 1,
7098 got_worktree_get_root_path(worktree));
7099 if (error)
7100 goto done;
7102 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7103 if (error)
7104 goto done;
7106 if (!can_recurse) {
7107 char *ondisk_path;
7108 struct stat sb;
7109 TAILQ_FOREACH(pe, &paths, entry) {
7110 if (asprintf(&ondisk_path, "%s/%s",
7111 got_worktree_get_root_path(worktree),
7112 pe->path) == -1) {
7113 error = got_error_from_errno("asprintf");
7114 goto done;
7116 if (lstat(ondisk_path, &sb) == -1) {
7117 if (errno == ENOENT) {
7118 free(ondisk_path);
7119 continue;
7121 error = got_error_from_errno2("lstat",
7122 ondisk_path);
7123 free(ondisk_path);
7124 goto done;
7126 free(ondisk_path);
7127 if (S_ISDIR(sb.st_mode)) {
7128 error = got_error_msg(GOT_ERR_BAD_PATH,
7129 "removing directories requires -R option");
7130 goto done;
7135 error = got_worktree_schedule_delete(worktree, &paths,
7136 delete_local_mods, status_codes, print_remove_status, NULL,
7137 repo, keep_on_disk, ignore_missing_paths);
7138 done:
7139 if (repo) {
7140 const struct got_error *close_err = got_repo_close(repo);
7141 if (error == NULL)
7142 error = close_err;
7144 if (worktree)
7145 got_worktree_close(worktree);
7146 TAILQ_FOREACH(pe, &paths, entry)
7147 free((char *)pe->path);
7148 got_pathlist_free(&paths);
7149 free(cwd);
7150 return error;
7153 __dead static void
7154 usage_patch(void)
7156 fprintf(stderr, "usage: %s patch [-n] [patchfile]\n",
7157 getprogname());
7158 exit(1);
7161 static const struct got_error *
7162 patch_from_stdin(int *patchfd)
7164 const struct got_error *err = NULL;
7165 ssize_t r;
7166 char *path, buf[BUFSIZ];
7167 sig_t sighup, sigint, sigquit;
7169 err = got_opentemp_named_fd(&path, patchfd,
7170 GOT_TMPDIR_STR "/got-patch");
7171 if (err)
7172 return err;
7173 unlink(path);
7174 free(path);
7176 sighup = signal(SIGHUP, SIG_DFL);
7177 sigint = signal(SIGINT, SIG_DFL);
7178 sigquit = signal(SIGQUIT, SIG_DFL);
7180 for (;;) {
7181 r = read(0, buf, sizeof(buf));
7182 if (r == -1) {
7183 err = got_error_from_errno("read");
7184 break;
7186 if (r == 0)
7187 break;
7188 if (write(*patchfd, buf, r) == -1) {
7189 err = got_error_from_errno("write");
7190 break;
7194 signal(SIGHUP, sighup);
7195 signal(SIGINT, sigint);
7196 signal(SIGQUIT, sigquit);
7198 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7199 err = got_error_from_errno("lseek");
7201 if (err != NULL) {
7202 close(*patchfd);
7203 *patchfd = -1;
7206 return err;
7209 static const struct got_error *
7210 patch_progress(void *arg, const char *old, const char *new,
7211 unsigned char status, const struct got_error *error, long old_from,
7212 long old_lines, long new_from, long new_lines, long offset,
7213 const struct got_error *hunk_err)
7215 const char *path = new == NULL ? old : new;
7217 while (*path == '/')
7218 path++;
7220 if (status != 0)
7221 printf("%c %s\n", status, path);
7223 if (error != NULL)
7224 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
7226 if (offset != 0 || hunk_err != NULL) {
7227 printf("@@ -%ld,%ld +%ld,%ld @@ ", old_from,
7228 old_lines, new_from, new_lines);
7229 if (hunk_err != NULL)
7230 printf("%s\n", hunk_err->msg);
7231 else
7232 printf("applied with offset %ld\n", offset);
7235 return NULL;
7238 static const struct got_error *
7239 cmd_patch(int argc, char *argv[])
7241 const struct got_error *error = NULL, *close_error = NULL;
7242 struct got_worktree *worktree = NULL;
7243 struct got_repository *repo = NULL;
7244 const char *errstr;
7245 char *cwd = NULL;
7246 int ch, nop = 0, strip = -1;
7247 int patchfd;
7249 while ((ch = getopt(argc, argv, "np:")) != -1) {
7250 switch (ch) {
7251 case 'n':
7252 nop = 1;
7253 break;
7254 case 'p':
7255 strip = strtonum(optarg, 0, INT_MAX, &errstr);
7256 if (errstr != NULL)
7257 errx(1, "pathname strip count is %s: %s",
7258 errstr, optarg);
7259 break;
7260 default:
7261 usage_patch();
7262 /* NOTREACHED */
7266 argc -= optind;
7267 argv += optind;
7269 if (argc == 0) {
7270 error = patch_from_stdin(&patchfd);
7271 if (error)
7272 return error;
7273 } else if (argc == 1) {
7274 patchfd = open(argv[0], O_RDONLY);
7275 if (patchfd == -1) {
7276 error = got_error_from_errno2("open", argv[0]);
7277 return error;
7279 } else
7280 usage_patch();
7282 if ((cwd = getcwd(NULL, 0)) == NULL) {
7283 error = got_error_from_errno("getcwd");
7284 goto done;
7287 error = got_worktree_open(&worktree, cwd);
7288 if (error != NULL)
7289 goto done;
7291 const char *repo_path = got_worktree_get_repo_path(worktree);
7292 error = got_repo_open(&repo, repo_path, NULL);
7293 if (error != NULL)
7294 goto done;
7296 error = apply_unveil(got_repo_get_path(repo), 0,
7297 got_worktree_get_root_path(worktree));
7298 if (error != NULL)
7299 goto done;
7301 #ifndef PROFILE
7302 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock",
7303 NULL) == -1)
7304 err(1, "pledge");
7305 #endif
7307 error = got_patch(patchfd, worktree, repo, nop, strip,
7308 &patch_progress, NULL, check_cancelled, NULL);
7310 done:
7311 if (repo) {
7312 close_error = got_repo_close(repo);
7313 if (error == NULL)
7314 error = close_error;
7316 if (worktree != NULL) {
7317 close_error = got_worktree_close(worktree);
7318 if (error == NULL)
7319 error = close_error;
7321 free(cwd);
7322 return error;
7325 __dead static void
7326 usage_revert(void)
7328 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7329 "path ...\n", getprogname());
7330 exit(1);
7333 static const struct got_error *
7334 revert_progress(void *arg, unsigned char status, const char *path)
7336 if (status == GOT_STATUS_UNVERSIONED)
7337 return NULL;
7339 while (path[0] == '/')
7340 path++;
7341 printf("%c %s\n", status, path);
7342 return NULL;
7345 struct choose_patch_arg {
7346 FILE *patch_script_file;
7347 const char *action;
7350 static const struct got_error *
7351 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7352 int nchanges, const char *action)
7354 char *line = NULL;
7355 size_t linesize = 0;
7356 ssize_t linelen;
7358 switch (status) {
7359 case GOT_STATUS_ADD:
7360 printf("A %s\n%s this addition? [y/n] ", path, action);
7361 break;
7362 case GOT_STATUS_DELETE:
7363 printf("D %s\n%s this deletion? [y/n] ", path, action);
7364 break;
7365 case GOT_STATUS_MODIFY:
7366 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7367 return got_error_from_errno("fseek");
7368 printf(GOT_COMMIT_SEP_STR);
7369 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7370 printf("%s", line);
7371 if (ferror(patch_file))
7372 return got_error_from_errno("getline");
7373 printf(GOT_COMMIT_SEP_STR);
7374 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7375 path, n, nchanges, action);
7376 break;
7377 default:
7378 return got_error_path(path, GOT_ERR_FILE_STATUS);
7381 return NULL;
7384 static const struct got_error *
7385 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7386 FILE *patch_file, int n, int nchanges)
7388 const struct got_error *err = NULL;
7389 char *line = NULL;
7390 size_t linesize = 0;
7391 ssize_t linelen;
7392 int resp = ' ';
7393 struct choose_patch_arg *a = arg;
7395 *choice = GOT_PATCH_CHOICE_NONE;
7397 if (a->patch_script_file) {
7398 char *nl;
7399 err = show_change(status, path, patch_file, n, nchanges,
7400 a->action);
7401 if (err)
7402 return err;
7403 linelen = getline(&line, &linesize, a->patch_script_file);
7404 if (linelen == -1) {
7405 if (ferror(a->patch_script_file))
7406 return got_error_from_errno("getline");
7407 return NULL;
7409 nl = strchr(line, '\n');
7410 if (nl)
7411 *nl = '\0';
7412 if (strcmp(line, "y") == 0) {
7413 *choice = GOT_PATCH_CHOICE_YES;
7414 printf("y\n");
7415 } else if (strcmp(line, "n") == 0) {
7416 *choice = GOT_PATCH_CHOICE_NO;
7417 printf("n\n");
7418 } else if (strcmp(line, "q") == 0 &&
7419 status == GOT_STATUS_MODIFY) {
7420 *choice = GOT_PATCH_CHOICE_QUIT;
7421 printf("q\n");
7422 } else
7423 printf("invalid response '%s'\n", line);
7424 free(line);
7425 return NULL;
7428 while (resp != 'y' && resp != 'n' && resp != 'q') {
7429 err = show_change(status, path, patch_file, n, nchanges,
7430 a->action);
7431 if (err)
7432 return err;
7433 resp = getchar();
7434 if (resp == '\n')
7435 resp = getchar();
7436 if (status == GOT_STATUS_MODIFY) {
7437 if (resp != 'y' && resp != 'n' && resp != 'q') {
7438 printf("invalid response '%c'\n", resp);
7439 resp = ' ';
7441 } else if (resp != 'y' && resp != 'n') {
7442 printf("invalid response '%c'\n", resp);
7443 resp = ' ';
7447 if (resp == 'y')
7448 *choice = GOT_PATCH_CHOICE_YES;
7449 else if (resp == 'n')
7450 *choice = GOT_PATCH_CHOICE_NO;
7451 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7452 *choice = GOT_PATCH_CHOICE_QUIT;
7454 return NULL;
7457 static const struct got_error *
7458 cmd_revert(int argc, char *argv[])
7460 const struct got_error *error = NULL;
7461 struct got_worktree *worktree = NULL;
7462 struct got_repository *repo = NULL;
7463 char *cwd = NULL, *path = NULL;
7464 struct got_pathlist_head paths;
7465 struct got_pathlist_entry *pe;
7466 int ch, can_recurse = 0, pflag = 0;
7467 FILE *patch_script_file = NULL;
7468 const char *patch_script_path = NULL;
7469 struct choose_patch_arg cpa;
7471 TAILQ_INIT(&paths);
7473 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7474 switch (ch) {
7475 case 'p':
7476 pflag = 1;
7477 break;
7478 case 'F':
7479 patch_script_path = optarg;
7480 break;
7481 case 'R':
7482 can_recurse = 1;
7483 break;
7484 default:
7485 usage_revert();
7486 /* NOTREACHED */
7490 argc -= optind;
7491 argv += optind;
7493 #ifndef PROFILE
7494 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7495 "unveil", NULL) == -1)
7496 err(1, "pledge");
7497 #endif
7498 if (argc < 1)
7499 usage_revert();
7500 if (patch_script_path && !pflag)
7501 errx(1, "-F option can only be used together with -p option");
7503 cwd = getcwd(NULL, 0);
7504 if (cwd == NULL) {
7505 error = got_error_from_errno("getcwd");
7506 goto done;
7508 error = got_worktree_open(&worktree, cwd);
7509 if (error) {
7510 if (error->code == GOT_ERR_NOT_WORKTREE)
7511 error = wrap_not_worktree_error(error, "revert", cwd);
7512 goto done;
7515 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7516 NULL);
7517 if (error != NULL)
7518 goto done;
7520 if (patch_script_path) {
7521 patch_script_file = fopen(patch_script_path, "re");
7522 if (patch_script_file == NULL) {
7523 error = got_error_from_errno2("fopen",
7524 patch_script_path);
7525 goto done;
7528 error = apply_unveil(got_repo_get_path(repo), 1,
7529 got_worktree_get_root_path(worktree));
7530 if (error)
7531 goto done;
7533 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7534 if (error)
7535 goto done;
7537 if (!can_recurse) {
7538 char *ondisk_path;
7539 struct stat sb;
7540 TAILQ_FOREACH(pe, &paths, entry) {
7541 if (asprintf(&ondisk_path, "%s/%s",
7542 got_worktree_get_root_path(worktree),
7543 pe->path) == -1) {
7544 error = got_error_from_errno("asprintf");
7545 goto done;
7547 if (lstat(ondisk_path, &sb) == -1) {
7548 if (errno == ENOENT) {
7549 free(ondisk_path);
7550 continue;
7552 error = got_error_from_errno2("lstat",
7553 ondisk_path);
7554 free(ondisk_path);
7555 goto done;
7557 free(ondisk_path);
7558 if (S_ISDIR(sb.st_mode)) {
7559 error = got_error_msg(GOT_ERR_BAD_PATH,
7560 "reverting directories requires -R option");
7561 goto done;
7566 cpa.patch_script_file = patch_script_file;
7567 cpa.action = "revert";
7568 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7569 pflag ? choose_patch : NULL, &cpa, repo);
7570 done:
7571 if (patch_script_file && fclose(patch_script_file) == EOF &&
7572 error == NULL)
7573 error = got_error_from_errno2("fclose", patch_script_path);
7574 if (repo) {
7575 const struct got_error *close_err = got_repo_close(repo);
7576 if (error == NULL)
7577 error = close_err;
7579 if (worktree)
7580 got_worktree_close(worktree);
7581 free(path);
7582 free(cwd);
7583 return error;
7586 __dead static void
7587 usage_commit(void)
7589 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7590 "[path ...]\n", getprogname());
7591 exit(1);
7594 struct collect_commit_logmsg_arg {
7595 const char *cmdline_log;
7596 const char *prepared_log;
7597 int non_interactive;
7598 const char *editor;
7599 const char *worktree_path;
7600 const char *branch_name;
7601 const char *repo_path;
7602 char *logmsg_path;
7606 static const struct got_error *
7607 read_prepared_logmsg(char **logmsg, const char *path)
7609 const struct got_error *err = NULL;
7610 FILE *f = NULL;
7611 struct stat sb;
7612 size_t r;
7614 *logmsg = NULL;
7615 memset(&sb, 0, sizeof(sb));
7617 f = fopen(path, "re");
7618 if (f == NULL)
7619 return got_error_from_errno2("fopen", path);
7621 if (fstat(fileno(f), &sb) == -1) {
7622 err = got_error_from_errno2("fstat", path);
7623 goto done;
7625 if (sb.st_size == 0) {
7626 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7627 goto done;
7630 *logmsg = malloc(sb.st_size + 1);
7631 if (*logmsg == NULL) {
7632 err = got_error_from_errno("malloc");
7633 goto done;
7636 r = fread(*logmsg, 1, sb.st_size, f);
7637 if (r != sb.st_size) {
7638 if (ferror(f))
7639 err = got_error_from_errno2("fread", path);
7640 else
7641 err = got_error(GOT_ERR_IO);
7642 goto done;
7644 (*logmsg)[sb.st_size] = '\0';
7645 done:
7646 if (fclose(f) == EOF && err == NULL)
7647 err = got_error_from_errno2("fclose", path);
7648 if (err) {
7649 free(*logmsg);
7650 *logmsg = NULL;
7652 return err;
7656 static const struct got_error *
7657 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7658 void *arg)
7660 char *initial_content = NULL;
7661 struct got_pathlist_entry *pe;
7662 const struct got_error *err = NULL;
7663 char *template = NULL;
7664 struct collect_commit_logmsg_arg *a = arg;
7665 int initial_content_len;
7666 int fd = -1;
7667 size_t len;
7669 /* if a message was specified on the command line, just use it */
7670 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7671 len = strlen(a->cmdline_log) + 1;
7672 *logmsg = malloc(len + 1);
7673 if (*logmsg == NULL)
7674 return got_error_from_errno("malloc");
7675 strlcpy(*logmsg, a->cmdline_log, len);
7676 return NULL;
7677 } else if (a->prepared_log != NULL && a->non_interactive)
7678 return read_prepared_logmsg(logmsg, a->prepared_log);
7680 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7681 return got_error_from_errno("asprintf");
7683 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7684 if (err)
7685 goto done;
7687 if (a->prepared_log) {
7688 char *msg;
7689 err = read_prepared_logmsg(&msg, a->prepared_log);
7690 if (err)
7691 goto done;
7692 if (write(fd, msg, strlen(msg)) == -1) {
7693 err = got_error_from_errno2("write", a->logmsg_path);
7694 free(msg);
7695 goto done;
7697 free(msg);
7700 initial_content_len = asprintf(&initial_content,
7701 "\n# changes to be committed on branch %s:\n",
7702 a->branch_name);
7703 if (initial_content_len == -1) {
7704 err = got_error_from_errno("asprintf");
7705 goto done;
7708 if (write(fd, initial_content, initial_content_len) == -1) {
7709 err = got_error_from_errno2("write", a->logmsg_path);
7710 goto done;
7713 TAILQ_FOREACH(pe, commitable_paths, entry) {
7714 struct got_commitable *ct = pe->data;
7715 dprintf(fd, "# %c %s\n",
7716 got_commitable_get_status(ct),
7717 got_commitable_get_path(ct));
7720 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7721 initial_content_len, a->prepared_log ? 0 : 1);
7722 done:
7723 free(initial_content);
7724 free(template);
7726 if (fd != -1 && close(fd) == -1 && err == NULL)
7727 err = got_error_from_errno2("close", a->logmsg_path);
7729 /* Editor is done; we can now apply unveil(2) */
7730 if (err == NULL)
7731 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7732 if (err) {
7733 free(*logmsg);
7734 *logmsg = NULL;
7736 return err;
7739 static const struct got_error *
7740 cmd_commit(int argc, char *argv[])
7742 const struct got_error *error = NULL;
7743 struct got_worktree *worktree = NULL;
7744 struct got_repository *repo = NULL;
7745 char *cwd = NULL, *id_str = NULL;
7746 struct got_object_id *id = NULL;
7747 const char *logmsg = NULL;
7748 char *prepared_logmsg = NULL;
7749 struct collect_commit_logmsg_arg cl_arg;
7750 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7751 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7752 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7753 struct got_pathlist_head paths;
7755 TAILQ_INIT(&paths);
7756 cl_arg.logmsg_path = NULL;
7758 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7759 switch (ch) {
7760 case 'F':
7761 if (logmsg != NULL)
7762 option_conflict('F', 'm');
7763 prepared_logmsg = realpath(optarg, NULL);
7764 if (prepared_logmsg == NULL)
7765 return got_error_from_errno2("realpath",
7766 optarg);
7767 break;
7768 case 'm':
7769 if (prepared_logmsg)
7770 option_conflict('m', 'F');
7771 logmsg = optarg;
7772 break;
7773 case 'N':
7774 non_interactive = 1;
7775 break;
7776 case 'S':
7777 allow_bad_symlinks = 1;
7778 break;
7779 default:
7780 usage_commit();
7781 /* NOTREACHED */
7785 argc -= optind;
7786 argv += optind;
7788 #ifndef PROFILE
7789 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7790 "unveil", NULL) == -1)
7791 err(1, "pledge");
7792 #endif
7793 cwd = getcwd(NULL, 0);
7794 if (cwd == NULL) {
7795 error = got_error_from_errno("getcwd");
7796 goto done;
7798 error = got_worktree_open(&worktree, cwd);
7799 if (error) {
7800 if (error->code == GOT_ERR_NOT_WORKTREE)
7801 error = wrap_not_worktree_error(error, "commit", cwd);
7802 goto done;
7805 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7806 if (error)
7807 goto done;
7808 if (rebase_in_progress) {
7809 error = got_error(GOT_ERR_REBASING);
7810 goto done;
7813 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7814 worktree);
7815 if (error)
7816 goto done;
7818 error = get_gitconfig_path(&gitconfig_path);
7819 if (error)
7820 goto done;
7821 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7822 gitconfig_path);
7823 if (error != NULL)
7824 goto done;
7826 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7827 if (error)
7828 goto done;
7829 if (merge_in_progress) {
7830 error = got_error(GOT_ERR_MERGE_BUSY);
7831 goto done;
7834 error = get_author(&author, repo, worktree);
7835 if (error)
7836 return error;
7839 * unveil(2) traverses exec(2); if an editor is used we have
7840 * to apply unveil after the log message has been written.
7842 if (logmsg == NULL || strlen(logmsg) == 0)
7843 error = get_editor(&editor);
7844 else
7845 error = apply_unveil(got_repo_get_path(repo), 0,
7846 got_worktree_get_root_path(worktree));
7847 if (error)
7848 goto done;
7850 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7851 if (error)
7852 goto done;
7854 cl_arg.editor = editor;
7855 cl_arg.cmdline_log = logmsg;
7856 cl_arg.prepared_log = prepared_logmsg;
7857 cl_arg.non_interactive = non_interactive;
7858 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7859 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7860 if (!histedit_in_progress) {
7861 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7862 error = got_error(GOT_ERR_COMMIT_BRANCH);
7863 goto done;
7865 cl_arg.branch_name += 11;
7867 cl_arg.repo_path = got_repo_get_path(repo);
7868 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7869 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7870 print_status, NULL, repo);
7871 if (error) {
7872 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7873 cl_arg.logmsg_path != NULL)
7874 preserve_logmsg = 1;
7875 goto done;
7878 error = got_object_id_str(&id_str, id);
7879 if (error)
7880 goto done;
7881 printf("Created commit %s\n", id_str);
7882 done:
7883 if (preserve_logmsg) {
7884 fprintf(stderr, "%s: log message preserved in %s\n",
7885 getprogname(), cl_arg.logmsg_path);
7886 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7887 error == NULL)
7888 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7889 free(cl_arg.logmsg_path);
7890 if (repo) {
7891 const struct got_error *close_err = got_repo_close(repo);
7892 if (error == NULL)
7893 error = close_err;
7895 if (worktree)
7896 got_worktree_close(worktree);
7897 free(cwd);
7898 free(id_str);
7899 free(gitconfig_path);
7900 free(editor);
7901 free(author);
7902 free(prepared_logmsg);
7903 return error;
7906 __dead static void
7907 usage_send(void)
7909 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7910 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7911 "[remote-repository]\n", getprogname());
7912 exit(1);
7915 static void
7916 print_load_info(int print_colored, int print_found, int print_trees,
7917 int ncolored, int nfound, int ntrees)
7919 if (print_colored) {
7920 printf("%d commit%s colored", ncolored,
7921 ncolored == 1 ? "" : "s");
7923 if (print_found) {
7924 printf("%s%d object%s found",
7925 ncolored > 0 ? "; " : "",
7926 nfound, nfound == 1 ? "" : "s");
7928 if (print_trees) {
7929 printf("; %d tree%s scanned", ntrees,
7930 ntrees == 1 ? "" : "s");
7934 struct got_send_progress_arg {
7935 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7936 int verbosity;
7937 int last_ncolored;
7938 int last_nfound;
7939 int last_ntrees;
7940 int loading_done;
7941 int last_ncommits;
7942 int last_nobj_total;
7943 int last_p_deltify;
7944 int last_p_written;
7945 int last_p_sent;
7946 int printed_something;
7947 int sent_something;
7948 struct got_pathlist_head *delete_branches;
7951 static const struct got_error *
7952 send_progress(void *arg, int ncolored, int nfound, int ntrees,
7953 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
7954 int nobj_written, off_t bytes_sent, const char *refname, int success)
7956 struct got_send_progress_arg *a = arg;
7957 char scaled_packsize[FMT_SCALED_STRSIZE];
7958 char scaled_sent[FMT_SCALED_STRSIZE];
7959 int p_deltify = 0, p_written = 0, p_sent = 0;
7960 int print_colored = 0, print_found = 0, print_trees = 0;
7961 int print_searching = 0, print_total = 0;
7962 int print_deltify = 0, print_written = 0, print_sent = 0;
7964 if (a->verbosity < 0)
7965 return NULL;
7967 if (refname) {
7968 const char *status = success ? "accepted" : "rejected";
7970 if (success) {
7971 struct got_pathlist_entry *pe;
7972 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7973 const char *branchname = pe->path;
7974 if (got_path_cmp(branchname, refname,
7975 strlen(branchname), strlen(refname)) == 0) {
7976 status = "deleted";
7977 a->sent_something = 1;
7978 break;
7983 if (a->printed_something)
7984 putchar('\n');
7985 printf("Server has %s %s", status, refname);
7986 a->printed_something = 1;
7987 return NULL;
7990 if (a->last_ncolored != ncolored) {
7991 print_colored = 1;
7992 a->last_ncolored = ncolored;
7995 if (a->last_nfound != nfound) {
7996 print_colored = 1;
7997 print_found = 1;
7998 a->last_nfound = nfound;
8001 if (a->last_ntrees != ntrees) {
8002 print_colored = 1;
8003 print_found = 1;
8004 print_trees = 1;
8005 a->last_ntrees = ntrees;
8008 if ((print_colored || print_found || print_trees) &&
8009 !a->loading_done) {
8010 printf("\r");
8011 print_load_info(print_colored, print_found, print_trees,
8012 ncolored, nfound, ntrees);
8013 a->printed_something = 1;
8014 fflush(stdout);
8015 return NULL;
8016 } else if (!a->loading_done) {
8017 printf("\r");
8018 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
8019 printf("\n");
8020 a->loading_done = 1;
8023 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
8024 return got_error_from_errno("fmt_scaled");
8025 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
8026 return got_error_from_errno("fmt_scaled");
8028 if (a->last_ncommits != ncommits) {
8029 print_searching = 1;
8030 a->last_ncommits = ncommits;
8033 if (a->last_nobj_total != nobj_total) {
8034 print_searching = 1;
8035 print_total = 1;
8036 a->last_nobj_total = nobj_total;
8039 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
8040 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
8041 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
8042 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
8043 return got_error(GOT_ERR_NO_SPACE);
8046 if (nobj_deltify > 0 || nobj_written > 0) {
8047 if (nobj_deltify > 0) {
8048 p_deltify = (nobj_deltify * 100) / nobj_total;
8049 if (p_deltify != a->last_p_deltify) {
8050 a->last_p_deltify = p_deltify;
8051 print_searching = 1;
8052 print_total = 1;
8053 print_deltify = 1;
8056 if (nobj_written > 0) {
8057 p_written = (nobj_written * 100) / nobj_total;
8058 if (p_written != a->last_p_written) {
8059 a->last_p_written = p_written;
8060 print_searching = 1;
8061 print_total = 1;
8062 print_deltify = 1;
8063 print_written = 1;
8068 if (bytes_sent > 0) {
8069 p_sent = (bytes_sent * 100) / packfile_size;
8070 if (p_sent != a->last_p_sent) {
8071 a->last_p_sent = p_sent;
8072 print_searching = 1;
8073 print_total = 1;
8074 print_deltify = 1;
8075 print_written = 1;
8076 print_sent = 1;
8078 a->sent_something = 1;
8081 if (print_searching || print_total || print_deltify || print_written ||
8082 print_sent)
8083 printf("\r");
8084 if (print_searching)
8085 printf("packing %d reference%s", ncommits,
8086 ncommits == 1 ? "" : "s");
8087 if (print_total)
8088 printf("; %d object%s", nobj_total,
8089 nobj_total == 1 ? "" : "s");
8090 if (print_deltify)
8091 printf("; deltify: %d%%", p_deltify);
8092 if (print_sent)
8093 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8094 scaled_packsize, p_sent);
8095 else if (print_written)
8096 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8097 scaled_packsize, p_written);
8098 if (print_searching || print_total || print_deltify ||
8099 print_written || print_sent) {
8100 a->printed_something = 1;
8101 fflush(stdout);
8103 return NULL;
8106 static const struct got_error *
8107 cmd_send(int argc, char *argv[])
8109 const struct got_error *error = NULL;
8110 char *cwd = NULL, *repo_path = NULL;
8111 const char *remote_name;
8112 char *proto = NULL, *host = NULL, *port = NULL;
8113 char *repo_name = NULL, *server_path = NULL;
8114 const struct got_remote_repo *remotes, *remote = NULL;
8115 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
8116 struct got_repository *repo = NULL;
8117 struct got_worktree *worktree = NULL;
8118 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8119 struct got_pathlist_head branches;
8120 struct got_pathlist_head tags;
8121 struct got_reflist_head all_branches;
8122 struct got_reflist_head all_tags;
8123 struct got_pathlist_head delete_args;
8124 struct got_pathlist_head delete_branches;
8125 struct got_reflist_entry *re;
8126 struct got_pathlist_entry *pe;
8127 int i, ch, sendfd = -1, sendstatus;
8128 pid_t sendpid = -1;
8129 struct got_send_progress_arg spa;
8130 int verbosity = 0, overwrite_refs = 0;
8131 int send_all_branches = 0, send_all_tags = 0;
8132 struct got_reference *ref = NULL;
8134 TAILQ_INIT(&branches);
8135 TAILQ_INIT(&tags);
8136 TAILQ_INIT(&all_branches);
8137 TAILQ_INIT(&all_tags);
8138 TAILQ_INIT(&delete_args);
8139 TAILQ_INIT(&delete_branches);
8141 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8142 switch (ch) {
8143 case 'a':
8144 send_all_branches = 1;
8145 break;
8146 case 'b':
8147 error = got_pathlist_append(&branches, optarg, NULL);
8148 if (error)
8149 return error;
8150 nbranches++;
8151 break;
8152 case 'd':
8153 error = got_pathlist_append(&delete_args, optarg, NULL);
8154 if (error)
8155 return error;
8156 break;
8157 case 'f':
8158 overwrite_refs = 1;
8159 break;
8160 case 'r':
8161 repo_path = realpath(optarg, NULL);
8162 if (repo_path == NULL)
8163 return got_error_from_errno2("realpath",
8164 optarg);
8165 got_path_strip_trailing_slashes(repo_path);
8166 break;
8167 case 't':
8168 error = got_pathlist_append(&tags, optarg, NULL);
8169 if (error)
8170 return error;
8171 ntags++;
8172 break;
8173 case 'T':
8174 send_all_tags = 1;
8175 break;
8176 case 'v':
8177 if (verbosity < 0)
8178 verbosity = 0;
8179 else if (verbosity < 3)
8180 verbosity++;
8181 break;
8182 case 'q':
8183 verbosity = -1;
8184 break;
8185 default:
8186 usage_send();
8187 /* NOTREACHED */
8190 argc -= optind;
8191 argv += optind;
8193 if (send_all_branches && !TAILQ_EMPTY(&branches))
8194 option_conflict('a', 'b');
8195 if (send_all_tags && !TAILQ_EMPTY(&tags))
8196 option_conflict('T', 't');
8199 if (argc == 0)
8200 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8201 else if (argc == 1)
8202 remote_name = argv[0];
8203 else
8204 usage_send();
8206 cwd = getcwd(NULL, 0);
8207 if (cwd == NULL) {
8208 error = got_error_from_errno("getcwd");
8209 goto done;
8212 if (repo_path == NULL) {
8213 error = got_worktree_open(&worktree, cwd);
8214 if (error && error->code != GOT_ERR_NOT_WORKTREE)
8215 goto done;
8216 else
8217 error = NULL;
8218 if (worktree) {
8219 repo_path =
8220 strdup(got_worktree_get_repo_path(worktree));
8221 if (repo_path == NULL)
8222 error = got_error_from_errno("strdup");
8223 if (error)
8224 goto done;
8225 } else {
8226 repo_path = strdup(cwd);
8227 if (repo_path == NULL) {
8228 error = got_error_from_errno("strdup");
8229 goto done;
8234 error = got_repo_open(&repo, repo_path, NULL);
8235 if (error)
8236 goto done;
8238 if (worktree) {
8239 worktree_conf = got_worktree_get_gotconfig(worktree);
8240 if (worktree_conf) {
8241 got_gotconfig_get_remotes(&nremotes, &remotes,
8242 worktree_conf);
8243 for (i = 0; i < nremotes; i++) {
8244 if (strcmp(remotes[i].name, remote_name) == 0) {
8245 remote = &remotes[i];
8246 break;
8251 if (remote == NULL) {
8252 repo_conf = got_repo_get_gotconfig(repo);
8253 if (repo_conf) {
8254 got_gotconfig_get_remotes(&nremotes, &remotes,
8255 repo_conf);
8256 for (i = 0; i < nremotes; i++) {
8257 if (strcmp(remotes[i].name, remote_name) == 0) {
8258 remote = &remotes[i];
8259 break;
8264 if (remote == NULL) {
8265 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
8266 for (i = 0; i < nremotes; i++) {
8267 if (strcmp(remotes[i].name, remote_name) == 0) {
8268 remote = &remotes[i];
8269 break;
8273 if (remote == NULL) {
8274 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
8275 goto done;
8278 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
8279 &repo_name, remote->send_url);
8280 if (error)
8281 goto done;
8283 if (strcmp(proto, "git") == 0) {
8284 #ifndef PROFILE
8285 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8286 "sendfd dns inet unveil", NULL) == -1)
8287 err(1, "pledge");
8288 #endif
8289 } else if (strcmp(proto, "git+ssh") == 0 ||
8290 strcmp(proto, "ssh") == 0) {
8291 #ifndef PROFILE
8292 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8293 "sendfd unveil", NULL) == -1)
8294 err(1, "pledge");
8295 #endif
8296 } else if (strcmp(proto, "http") == 0 ||
8297 strcmp(proto, "git+http") == 0) {
8298 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8299 goto done;
8300 } else {
8301 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8302 goto done;
8305 error = got_dial_apply_unveil(proto);
8306 if (error)
8307 goto done;
8309 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8310 if (error)
8311 goto done;
8313 if (send_all_branches) {
8314 error = got_ref_list(&all_branches, repo, "refs/heads",
8315 got_ref_cmp_by_name, NULL);
8316 if (error)
8317 goto done;
8318 TAILQ_FOREACH(re, &all_branches, entry) {
8319 const char *branchname = got_ref_get_name(re->ref);
8320 error = got_pathlist_append(&branches,
8321 branchname, NULL);
8322 if (error)
8323 goto done;
8324 nbranches++;
8326 } else if (nbranches == 0) {
8327 for (i = 0; i < remote->nsend_branches; i++) {
8328 got_pathlist_append(&branches,
8329 remote->send_branches[i], NULL);
8333 if (send_all_tags) {
8334 error = got_ref_list(&all_tags, repo, "refs/tags",
8335 got_ref_cmp_by_name, NULL);
8336 if (error)
8337 goto done;
8338 TAILQ_FOREACH(re, &all_tags, entry) {
8339 const char *tagname = got_ref_get_name(re->ref);
8340 error = got_pathlist_append(&tags,
8341 tagname, NULL);
8342 if (error)
8343 goto done;
8344 ntags++;
8349 * To prevent accidents only branches in refs/heads/ can be deleted
8350 * with 'got send -d'.
8351 * Deleting anything else requires local repository access or Git.
8353 TAILQ_FOREACH(pe, &delete_args, entry) {
8354 const char *branchname = pe->path;
8355 char *s;
8356 struct got_pathlist_entry *new;
8357 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8358 s = strdup(branchname);
8359 if (s == NULL) {
8360 error = got_error_from_errno("strdup");
8361 goto done;
8363 } else {
8364 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8365 error = got_error_from_errno("asprintf");
8366 goto done;
8369 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8370 if (error || new == NULL /* duplicate */)
8371 free(s);
8372 if (error)
8373 goto done;
8374 ndelete_branches++;
8377 if (nbranches == 0 && ndelete_branches == 0) {
8378 struct got_reference *head_ref;
8379 if (worktree)
8380 error = got_ref_open(&head_ref, repo,
8381 got_worktree_get_head_ref_name(worktree), 0);
8382 else
8383 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8384 if (error)
8385 goto done;
8386 if (got_ref_is_symbolic(head_ref)) {
8387 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8388 got_ref_close(head_ref);
8389 if (error)
8390 goto done;
8391 } else
8392 ref = head_ref;
8393 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8394 NULL);
8395 if (error)
8396 goto done;
8397 nbranches++;
8400 if (verbosity >= 0)
8401 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8402 port ? ":" : "", port ? port : "");
8404 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8405 server_path, verbosity);
8406 if (error)
8407 goto done;
8409 memset(&spa, 0, sizeof(spa));
8410 spa.last_scaled_packsize[0] = '\0';
8411 spa.last_p_deltify = -1;
8412 spa.last_p_written = -1;
8413 spa.verbosity = verbosity;
8414 spa.delete_branches = &delete_branches;
8415 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8416 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8417 check_cancelled, NULL);
8418 if (spa.printed_something)
8419 putchar('\n');
8420 if (error)
8421 goto done;
8422 if (!spa.sent_something && verbosity >= 0)
8423 printf("Already up-to-date\n");
8424 done:
8425 if (sendpid > 0) {
8426 if (kill(sendpid, SIGTERM) == -1)
8427 error = got_error_from_errno("kill");
8428 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8429 error = got_error_from_errno("waitpid");
8431 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8432 error = got_error_from_errno("close");
8433 if (repo) {
8434 const struct got_error *close_err = got_repo_close(repo);
8435 if (error == NULL)
8436 error = close_err;
8438 if (worktree)
8439 got_worktree_close(worktree);
8440 if (ref)
8441 got_ref_close(ref);
8442 got_pathlist_free(&branches);
8443 got_pathlist_free(&tags);
8444 got_ref_list_free(&all_branches);
8445 got_ref_list_free(&all_tags);
8446 got_pathlist_free(&delete_args);
8447 TAILQ_FOREACH(pe, &delete_branches, entry)
8448 free((char *)pe->path);
8449 got_pathlist_free(&delete_branches);
8450 free(cwd);
8451 free(repo_path);
8452 free(proto);
8453 free(host);
8454 free(port);
8455 free(server_path);
8456 free(repo_name);
8457 return error;
8460 __dead static void
8461 usage_cherrypick(void)
8463 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8464 exit(1);
8467 static const struct got_error *
8468 cmd_cherrypick(int argc, char *argv[])
8470 const struct got_error *error = NULL;
8471 struct got_worktree *worktree = NULL;
8472 struct got_repository *repo = NULL;
8473 char *cwd = NULL, *commit_id_str = NULL;
8474 struct got_object_id *commit_id = NULL;
8475 struct got_commit_object *commit = NULL;
8476 struct got_object_qid *pid;
8477 int ch;
8478 struct got_update_progress_arg upa;
8480 while ((ch = getopt(argc, argv, "")) != -1) {
8481 switch (ch) {
8482 default:
8483 usage_cherrypick();
8484 /* NOTREACHED */
8488 argc -= optind;
8489 argv += optind;
8491 #ifndef PROFILE
8492 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8493 "unveil", NULL) == -1)
8494 err(1, "pledge");
8495 #endif
8496 if (argc != 1)
8497 usage_cherrypick();
8499 cwd = getcwd(NULL, 0);
8500 if (cwd == NULL) {
8501 error = got_error_from_errno("getcwd");
8502 goto done;
8504 error = got_worktree_open(&worktree, cwd);
8505 if (error) {
8506 if (error->code == GOT_ERR_NOT_WORKTREE)
8507 error = wrap_not_worktree_error(error, "cherrypick",
8508 cwd);
8509 goto done;
8512 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8513 NULL);
8514 if (error != NULL)
8515 goto done;
8517 error = apply_unveil(got_repo_get_path(repo), 0,
8518 got_worktree_get_root_path(worktree));
8519 if (error)
8520 goto done;
8522 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8523 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8524 if (error)
8525 goto done;
8526 error = got_object_id_str(&commit_id_str, commit_id);
8527 if (error)
8528 goto done;
8530 error = got_object_open_as_commit(&commit, repo, commit_id);
8531 if (error)
8532 goto done;
8533 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8534 memset(&upa, 0, sizeof(upa));
8535 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
8536 commit_id, repo, update_progress, &upa, check_cancelled,
8537 NULL);
8538 if (error != NULL)
8539 goto done;
8541 if (upa.did_something)
8542 printf("Merged commit %s\n", commit_id_str);
8543 print_merge_progress_stats(&upa);
8544 done:
8545 if (commit)
8546 got_object_commit_close(commit);
8547 free(commit_id_str);
8548 if (worktree)
8549 got_worktree_close(worktree);
8550 if (repo) {
8551 const struct got_error *close_err = got_repo_close(repo);
8552 if (error == NULL)
8553 error = close_err;
8555 return error;
8558 __dead static void
8559 usage_backout(void)
8561 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8562 exit(1);
8565 static const struct got_error *
8566 cmd_backout(int argc, char *argv[])
8568 const struct got_error *error = NULL;
8569 struct got_worktree *worktree = NULL;
8570 struct got_repository *repo = NULL;
8571 char *cwd = NULL, *commit_id_str = NULL;
8572 struct got_object_id *commit_id = NULL;
8573 struct got_commit_object *commit = NULL;
8574 struct got_object_qid *pid;
8575 int ch;
8576 struct got_update_progress_arg upa;
8578 while ((ch = getopt(argc, argv, "")) != -1) {
8579 switch (ch) {
8580 default:
8581 usage_backout();
8582 /* NOTREACHED */
8586 argc -= optind;
8587 argv += optind;
8589 #ifndef PROFILE
8590 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8591 "unveil", NULL) == -1)
8592 err(1, "pledge");
8593 #endif
8594 if (argc != 1)
8595 usage_backout();
8597 cwd = getcwd(NULL, 0);
8598 if (cwd == NULL) {
8599 error = got_error_from_errno("getcwd");
8600 goto done;
8602 error = got_worktree_open(&worktree, cwd);
8603 if (error) {
8604 if (error->code == GOT_ERR_NOT_WORKTREE)
8605 error = wrap_not_worktree_error(error, "backout", cwd);
8606 goto done;
8609 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8610 NULL);
8611 if (error != NULL)
8612 goto done;
8614 error = apply_unveil(got_repo_get_path(repo), 0,
8615 got_worktree_get_root_path(worktree));
8616 if (error)
8617 goto done;
8619 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8620 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8621 if (error)
8622 goto done;
8623 error = got_object_id_str(&commit_id_str, commit_id);
8624 if (error)
8625 goto done;
8627 error = got_object_open_as_commit(&commit, repo, commit_id);
8628 if (error)
8629 goto done;
8630 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8631 if (pid == NULL) {
8632 error = got_error(GOT_ERR_ROOT_COMMIT);
8633 goto done;
8636 memset(&upa, 0, sizeof(upa));
8637 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
8638 repo, update_progress, &upa, check_cancelled, NULL);
8639 if (error != NULL)
8640 goto done;
8642 if (upa.did_something)
8643 printf("Backed out commit %s\n", commit_id_str);
8644 print_merge_progress_stats(&upa);
8645 done:
8646 if (commit)
8647 got_object_commit_close(commit);
8648 free(commit_id_str);
8649 if (worktree)
8650 got_worktree_close(worktree);
8651 if (repo) {
8652 const struct got_error *close_err = got_repo_close(repo);
8653 if (error == NULL)
8654 error = close_err;
8656 return error;
8659 __dead static void
8660 usage_rebase(void)
8662 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8663 getprogname());
8664 exit(1);
8667 void
8668 trim_logmsg(char *logmsg, int limit)
8670 char *nl;
8671 size_t len;
8673 len = strlen(logmsg);
8674 if (len > limit)
8675 len = limit;
8676 logmsg[len] = '\0';
8677 nl = strchr(logmsg, '\n');
8678 if (nl)
8679 *nl = '\0';
8682 static const struct got_error *
8683 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8685 const struct got_error *err;
8686 char *logmsg0 = NULL;
8687 const char *s;
8689 err = got_object_commit_get_logmsg(&logmsg0, commit);
8690 if (err)
8691 return err;
8693 s = logmsg0;
8694 while (isspace((unsigned char)s[0]))
8695 s++;
8697 *logmsg = strdup(s);
8698 if (*logmsg == NULL) {
8699 err = got_error_from_errno("strdup");
8700 goto done;
8703 trim_logmsg(*logmsg, limit);
8704 done:
8705 free(logmsg0);
8706 return err;
8709 static const struct got_error *
8710 show_rebase_merge_conflict(struct got_object_id *id,
8711 struct got_repository *repo)
8713 const struct got_error *err;
8714 struct got_commit_object *commit = NULL;
8715 char *id_str = NULL, *logmsg = NULL;
8717 err = got_object_open_as_commit(&commit, repo, id);
8718 if (err)
8719 return err;
8721 err = got_object_id_str(&id_str, id);
8722 if (err)
8723 goto done;
8725 id_str[12] = '\0';
8727 err = get_short_logmsg(&logmsg, 42, commit);
8728 if (err)
8729 goto done;
8731 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8732 done:
8733 free(id_str);
8734 got_object_commit_close(commit);
8735 free(logmsg);
8736 return err;
8739 static const struct got_error *
8740 show_rebase_progress(struct got_commit_object *commit,
8741 struct got_object_id *old_id, struct got_object_id *new_id)
8743 const struct got_error *err;
8744 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8746 err = got_object_id_str(&old_id_str, old_id);
8747 if (err)
8748 goto done;
8750 if (new_id) {
8751 err = got_object_id_str(&new_id_str, new_id);
8752 if (err)
8753 goto done;
8756 old_id_str[12] = '\0';
8757 if (new_id_str)
8758 new_id_str[12] = '\0';
8760 err = get_short_logmsg(&logmsg, 42, commit);
8761 if (err)
8762 goto done;
8764 printf("%s -> %s: %s\n", old_id_str,
8765 new_id_str ? new_id_str : "no-op change", logmsg);
8766 done:
8767 free(old_id_str);
8768 free(new_id_str);
8769 free(logmsg);
8770 return err;
8773 static const struct got_error *
8774 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8775 struct got_reference *branch, struct got_reference *new_base_branch,
8776 struct got_reference *tmp_branch, struct got_repository *repo,
8777 int create_backup)
8779 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8780 return got_worktree_rebase_complete(worktree, fileindex,
8781 new_base_branch, tmp_branch, branch, repo, create_backup);
8784 static const struct got_error *
8785 rebase_commit(struct got_pathlist_head *merged_paths,
8786 struct got_worktree *worktree, struct got_fileindex *fileindex,
8787 struct got_reference *tmp_branch,
8788 struct got_object_id *commit_id, struct got_repository *repo)
8790 const struct got_error *error;
8791 struct got_commit_object *commit;
8792 struct got_object_id *new_commit_id;
8794 error = got_object_open_as_commit(&commit, repo, commit_id);
8795 if (error)
8796 return error;
8798 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8799 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8800 if (error) {
8801 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8802 goto done;
8803 error = show_rebase_progress(commit, commit_id, NULL);
8804 } else {
8805 error = show_rebase_progress(commit, commit_id, new_commit_id);
8806 free(new_commit_id);
8808 done:
8809 got_object_commit_close(commit);
8810 return error;
8813 struct check_path_prefix_arg {
8814 const char *path_prefix;
8815 size_t len;
8816 int errcode;
8819 static const struct got_error *
8820 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8821 struct got_blob_object *blob2, struct got_object_id *id1,
8822 struct got_object_id *id2, const char *path1, const char *path2,
8823 mode_t mode1, mode_t mode2, struct got_repository *repo)
8825 struct check_path_prefix_arg *a = arg;
8827 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8828 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8829 return got_error(a->errcode);
8831 return NULL;
8834 static const struct got_error *
8835 check_path_prefix(struct got_object_id *parent_id,
8836 struct got_object_id *commit_id, const char *path_prefix,
8837 int errcode, struct got_repository *repo)
8839 const struct got_error *err;
8840 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8841 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8842 struct check_path_prefix_arg cpp_arg;
8844 if (got_path_is_root_dir(path_prefix))
8845 return NULL;
8847 err = got_object_open_as_commit(&commit, repo, commit_id);
8848 if (err)
8849 goto done;
8851 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8852 if (err)
8853 goto done;
8855 err = got_object_open_as_tree(&tree1, repo,
8856 got_object_commit_get_tree_id(parent_commit));
8857 if (err)
8858 goto done;
8860 err = got_object_open_as_tree(&tree2, repo,
8861 got_object_commit_get_tree_id(commit));
8862 if (err)
8863 goto done;
8865 cpp_arg.path_prefix = path_prefix;
8866 while (cpp_arg.path_prefix[0] == '/')
8867 cpp_arg.path_prefix++;
8868 cpp_arg.len = strlen(cpp_arg.path_prefix);
8869 cpp_arg.errcode = errcode;
8870 err = got_diff_tree(tree1, tree2, "", "", repo,
8871 check_path_prefix_in_diff, &cpp_arg, 0);
8872 done:
8873 if (tree1)
8874 got_object_tree_close(tree1);
8875 if (tree2)
8876 got_object_tree_close(tree2);
8877 if (commit)
8878 got_object_commit_close(commit);
8879 if (parent_commit)
8880 got_object_commit_close(parent_commit);
8881 return err;
8884 static const struct got_error *
8885 collect_commits(struct got_object_id_queue *commits,
8886 struct got_object_id *initial_commit_id,
8887 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8888 const char *path_prefix, int path_prefix_errcode,
8889 struct got_repository *repo)
8891 const struct got_error *err = NULL;
8892 struct got_commit_graph *graph = NULL;
8893 struct got_object_id *parent_id = NULL;
8894 struct got_object_qid *qid;
8895 struct got_object_id *commit_id = initial_commit_id;
8897 err = got_commit_graph_open(&graph, "/", 1);
8898 if (err)
8899 return err;
8901 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8902 check_cancelled, NULL);
8903 if (err)
8904 goto done;
8905 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8906 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8907 check_cancelled, NULL);
8908 if (err) {
8909 if (err->code == GOT_ERR_ITER_COMPLETED) {
8910 err = got_error_msg(GOT_ERR_ANCESTRY,
8911 "ran out of commits to rebase before "
8912 "youngest common ancestor commit has "
8913 "been reached?!?");
8915 goto done;
8916 } else {
8917 err = check_path_prefix(parent_id, commit_id,
8918 path_prefix, path_prefix_errcode, repo);
8919 if (err)
8920 goto done;
8922 err = got_object_qid_alloc(&qid, commit_id);
8923 if (err)
8924 goto done;
8925 STAILQ_INSERT_HEAD(commits, qid, entry);
8926 commit_id = parent_id;
8929 done:
8930 got_commit_graph_close(graph);
8931 return err;
8934 static const struct got_error *
8935 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8937 const struct got_error *err = NULL;
8938 time_t committer_time;
8939 struct tm tm;
8940 char datebuf[11]; /* YYYY-MM-DD + NUL */
8941 char *author0 = NULL, *author, *smallerthan;
8942 char *logmsg0 = NULL, *logmsg, *newline;
8944 committer_time = got_object_commit_get_committer_time(commit);
8945 if (gmtime_r(&committer_time, &tm) == NULL)
8946 return got_error_from_errno("gmtime_r");
8947 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8948 return got_error(GOT_ERR_NO_SPACE);
8950 author0 = strdup(got_object_commit_get_author(commit));
8951 if (author0 == NULL)
8952 return got_error_from_errno("strdup");
8953 author = author0;
8954 smallerthan = strchr(author, '<');
8955 if (smallerthan && smallerthan[1] != '\0')
8956 author = smallerthan + 1;
8957 author[strcspn(author, "@>")] = '\0';
8959 err = got_object_commit_get_logmsg(&logmsg0, commit);
8960 if (err)
8961 goto done;
8962 logmsg = logmsg0;
8963 while (*logmsg == '\n')
8964 logmsg++;
8965 newline = strchr(logmsg, '\n');
8966 if (newline)
8967 *newline = '\0';
8969 if (asprintf(brief_str, "%s %s %s",
8970 datebuf, author, logmsg) == -1)
8971 err = got_error_from_errno("asprintf");
8972 done:
8973 free(author0);
8974 free(logmsg0);
8975 return err;
8978 static const struct got_error *
8979 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8980 struct got_repository *repo)
8982 const struct got_error *err;
8983 char *id_str;
8985 err = got_object_id_str(&id_str, id);
8986 if (err)
8987 return err;
8989 err = got_ref_delete(ref, repo);
8990 if (err)
8991 goto done;
8993 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8994 done:
8995 free(id_str);
8996 return err;
8999 static const struct got_error *
9000 print_backup_ref(const char *branch_name, const char *new_id_str,
9001 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
9002 struct got_reflist_object_id_map *refs_idmap,
9003 struct got_repository *repo)
9005 const struct got_error *err = NULL;
9006 struct got_reflist_head *refs;
9007 char *refs_str = NULL;
9008 struct got_object_id *new_commit_id = NULL;
9009 struct got_commit_object *new_commit = NULL;
9010 char *new_commit_brief_str = NULL;
9011 struct got_object_id *yca_id = NULL;
9012 struct got_commit_object *yca_commit = NULL;
9013 char *yca_id_str = NULL, *yca_brief_str = NULL;
9014 char *custom_refs_str;
9016 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
9017 return got_error_from_errno("asprintf");
9019 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
9020 0, 0, refs_idmap, custom_refs_str);
9021 if (err)
9022 goto done;
9024 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
9025 if (err)
9026 goto done;
9028 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
9029 if (refs) {
9030 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
9031 if (err)
9032 goto done;
9035 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
9036 if (err)
9037 goto done;
9039 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
9040 if (err)
9041 goto done;
9043 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9044 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
9045 if (err)
9046 goto done;
9048 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
9049 refs_str ? " (" : "", refs_str ? refs_str : "",
9050 refs_str ? ")" : "", new_commit_brief_str);
9051 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
9052 got_object_id_cmp(yca_id, old_commit_id) != 0) {
9053 free(refs_str);
9054 refs_str = NULL;
9056 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9057 if (err)
9058 goto done;
9060 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9061 if (err)
9062 goto done;
9064 err = got_object_id_str(&yca_id_str, yca_id);
9065 if (err)
9066 goto done;
9068 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9069 if (refs) {
9070 err = build_refs_str(&refs_str, refs, yca_id, repo);
9071 if (err)
9072 goto done;
9074 printf("history forked at %s%s%s%s\n %s\n",
9075 yca_id_str,
9076 refs_str ? " (" : "", refs_str ? refs_str : "",
9077 refs_str ? ")" : "", yca_brief_str);
9079 done:
9080 free(custom_refs_str);
9081 free(new_commit_id);
9082 free(refs_str);
9083 free(yca_id);
9084 free(yca_id_str);
9085 free(yca_brief_str);
9086 if (new_commit)
9087 got_object_commit_close(new_commit);
9088 if (yca_commit)
9089 got_object_commit_close(yca_commit);
9091 return NULL;
9094 static const struct got_error *
9095 process_backup_refs(const char *backup_ref_prefix,
9096 const char *wanted_branch_name,
9097 int delete, struct got_repository *repo)
9099 const struct got_error *err;
9100 struct got_reflist_head refs, backup_refs;
9101 struct got_reflist_entry *re;
9102 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9103 struct got_object_id *old_commit_id = NULL;
9104 char *branch_name = NULL;
9105 struct got_commit_object *old_commit = NULL;
9106 struct got_reflist_object_id_map *refs_idmap = NULL;
9107 int wanted_branch_found = 0;
9109 TAILQ_INIT(&refs);
9110 TAILQ_INIT(&backup_refs);
9112 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9113 if (err)
9114 return err;
9116 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9117 if (err)
9118 goto done;
9120 if (wanted_branch_name) {
9121 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9122 wanted_branch_name += 11;
9125 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9126 got_ref_cmp_by_commit_timestamp_descending, repo);
9127 if (err)
9128 goto done;
9130 TAILQ_FOREACH(re, &backup_refs, entry) {
9131 const char *refname = got_ref_get_name(re->ref);
9132 char *slash;
9134 err = check_cancelled(NULL);
9135 if (err)
9136 break;
9138 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9139 if (err)
9140 break;
9142 err = got_object_open_as_commit(&old_commit, repo,
9143 old_commit_id);
9144 if (err)
9145 break;
9147 if (strncmp(backup_ref_prefix, refname,
9148 backup_ref_prefix_len) == 0)
9149 refname += backup_ref_prefix_len;
9151 while (refname[0] == '/')
9152 refname++;
9154 branch_name = strdup(refname);
9155 if (branch_name == NULL) {
9156 err = got_error_from_errno("strdup");
9157 break;
9159 slash = strrchr(branch_name, '/');
9160 if (slash) {
9161 *slash = '\0';
9162 refname += strlen(branch_name) + 1;
9165 if (wanted_branch_name == NULL ||
9166 strcmp(wanted_branch_name, branch_name) == 0) {
9167 wanted_branch_found = 1;
9168 if (delete) {
9169 err = delete_backup_ref(re->ref,
9170 old_commit_id, repo);
9171 } else {
9172 err = print_backup_ref(branch_name, refname,
9173 old_commit_id, old_commit, refs_idmap,
9174 repo);
9176 if (err)
9177 break;
9180 free(old_commit_id);
9181 old_commit_id = NULL;
9182 free(branch_name);
9183 branch_name = NULL;
9184 got_object_commit_close(old_commit);
9185 old_commit = NULL;
9188 if (wanted_branch_name && !wanted_branch_found) {
9189 err = got_error_fmt(GOT_ERR_NOT_REF,
9190 "%s/%s/", backup_ref_prefix, wanted_branch_name);
9192 done:
9193 if (refs_idmap)
9194 got_reflist_object_id_map_free(refs_idmap);
9195 got_ref_list_free(&refs);
9196 got_ref_list_free(&backup_refs);
9197 free(old_commit_id);
9198 free(branch_name);
9199 if (old_commit)
9200 got_object_commit_close(old_commit);
9201 return err;
9204 static const struct got_error *
9205 abort_progress(void *arg, unsigned char status, const char *path)
9208 * Unversioned files should not clutter progress output when
9209 * an operation is aborted.
9211 if (status == GOT_STATUS_UNVERSIONED)
9212 return NULL;
9214 return update_progress(arg, status, path);
9217 static const struct got_error *
9218 cmd_rebase(int argc, char *argv[])
9220 const struct got_error *error = NULL;
9221 struct got_worktree *worktree = NULL;
9222 struct got_repository *repo = NULL;
9223 struct got_fileindex *fileindex = NULL;
9224 char *cwd = NULL;
9225 struct got_reference *branch = NULL;
9226 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
9227 struct got_object_id *commit_id = NULL, *parent_id = NULL;
9228 struct got_object_id *resume_commit_id = NULL;
9229 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
9230 struct got_commit_object *commit = NULL;
9231 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
9232 int histedit_in_progress = 0, merge_in_progress = 0;
9233 int create_backup = 1, list_backups = 0, delete_backups = 0;
9234 struct got_object_id_queue commits;
9235 struct got_pathlist_head merged_paths;
9236 const struct got_object_id_queue *parent_ids;
9237 struct got_object_qid *qid, *pid;
9238 struct got_update_progress_arg upa;
9240 STAILQ_INIT(&commits);
9241 TAILQ_INIT(&merged_paths);
9242 memset(&upa, 0, sizeof(upa));
9244 while ((ch = getopt(argc, argv, "aclX")) != -1) {
9245 switch (ch) {
9246 case 'a':
9247 abort_rebase = 1;
9248 break;
9249 case 'c':
9250 continue_rebase = 1;
9251 break;
9252 case 'l':
9253 list_backups = 1;
9254 break;
9255 case 'X':
9256 delete_backups = 1;
9257 break;
9258 default:
9259 usage_rebase();
9260 /* NOTREACHED */
9264 argc -= optind;
9265 argv += optind;
9267 #ifndef PROFILE
9268 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9269 "unveil", NULL) == -1)
9270 err(1, "pledge");
9271 #endif
9272 if (list_backups) {
9273 if (abort_rebase)
9274 option_conflict('l', 'a');
9275 if (continue_rebase)
9276 option_conflict('l', 'c');
9277 if (delete_backups)
9278 option_conflict('l', 'X');
9279 if (argc != 0 && argc != 1)
9280 usage_rebase();
9281 } else if (delete_backups) {
9282 if (abort_rebase)
9283 option_conflict('X', 'a');
9284 if (continue_rebase)
9285 option_conflict('X', 'c');
9286 if (list_backups)
9287 option_conflict('l', 'X');
9288 if (argc != 0 && argc != 1)
9289 usage_rebase();
9290 } else {
9291 if (abort_rebase && continue_rebase)
9292 usage_rebase();
9293 else if (abort_rebase || continue_rebase) {
9294 if (argc != 0)
9295 usage_rebase();
9296 } else if (argc != 1)
9297 usage_rebase();
9300 cwd = getcwd(NULL, 0);
9301 if (cwd == NULL) {
9302 error = got_error_from_errno("getcwd");
9303 goto done;
9305 error = got_worktree_open(&worktree, cwd);
9306 if (error) {
9307 if (list_backups || delete_backups) {
9308 if (error->code != GOT_ERR_NOT_WORKTREE)
9309 goto done;
9310 } else {
9311 if (error->code == GOT_ERR_NOT_WORKTREE)
9312 error = wrap_not_worktree_error(error,
9313 "rebase", cwd);
9314 goto done;
9318 error = got_repo_open(&repo,
9319 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9320 if (error != NULL)
9321 goto done;
9323 error = apply_unveil(got_repo_get_path(repo), 0,
9324 worktree ? got_worktree_get_root_path(worktree) : NULL);
9325 if (error)
9326 goto done;
9328 if (list_backups || delete_backups) {
9329 error = process_backup_refs(
9330 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9331 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9332 goto done; /* nothing else to do */
9335 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9336 worktree);
9337 if (error)
9338 goto done;
9339 if (histedit_in_progress) {
9340 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9341 goto done;
9344 error = got_worktree_merge_in_progress(&merge_in_progress,
9345 worktree, repo);
9346 if (error)
9347 goto done;
9348 if (merge_in_progress) {
9349 error = got_error(GOT_ERR_MERGE_BUSY);
9350 goto done;
9353 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9354 if (error)
9355 goto done;
9357 if (abort_rebase) {
9358 if (!rebase_in_progress) {
9359 error = got_error(GOT_ERR_NOT_REBASING);
9360 goto done;
9362 error = got_worktree_rebase_continue(&resume_commit_id,
9363 &new_base_branch, &tmp_branch, &branch, &fileindex,
9364 worktree, repo);
9365 if (error)
9366 goto done;
9367 printf("Switching work tree to %s\n",
9368 got_ref_get_symref_target(new_base_branch));
9369 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9370 new_base_branch, abort_progress, &upa);
9371 if (error)
9372 goto done;
9373 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9374 print_merge_progress_stats(&upa);
9375 goto done; /* nothing else to do */
9378 if (continue_rebase) {
9379 if (!rebase_in_progress) {
9380 error = got_error(GOT_ERR_NOT_REBASING);
9381 goto done;
9383 error = got_worktree_rebase_continue(&resume_commit_id,
9384 &new_base_branch, &tmp_branch, &branch, &fileindex,
9385 worktree, repo);
9386 if (error)
9387 goto done;
9389 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9390 resume_commit_id, repo);
9391 if (error)
9392 goto done;
9394 yca_id = got_object_id_dup(resume_commit_id);
9395 if (yca_id == NULL) {
9396 error = got_error_from_errno("got_object_id_dup");
9397 goto done;
9399 } else {
9400 error = got_ref_open(&branch, repo, argv[0], 0);
9401 if (error != NULL)
9402 goto done;
9405 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9406 if (error)
9407 goto done;
9409 if (!continue_rebase) {
9410 struct got_object_id *base_commit_id;
9412 base_commit_id = got_worktree_get_base_commit_id(worktree);
9413 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9414 base_commit_id, branch_head_commit_id, 1, repo,
9415 check_cancelled, NULL);
9416 if (error)
9417 goto done;
9418 if (yca_id == NULL) {
9419 error = got_error_msg(GOT_ERR_ANCESTRY,
9420 "specified branch shares no common ancestry "
9421 "with work tree's branch");
9422 goto done;
9425 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9426 if (error) {
9427 if (error->code != GOT_ERR_ANCESTRY)
9428 goto done;
9429 error = NULL;
9430 } else {
9431 struct got_pathlist_head paths;
9432 printf("%s is already based on %s\n",
9433 got_ref_get_name(branch),
9434 got_worktree_get_head_ref_name(worktree));
9435 error = switch_head_ref(branch, branch_head_commit_id,
9436 worktree, repo);
9437 if (error)
9438 goto done;
9439 error = got_worktree_set_base_commit_id(worktree, repo,
9440 branch_head_commit_id);
9441 if (error)
9442 goto done;
9443 TAILQ_INIT(&paths);
9444 error = got_pathlist_append(&paths, "", NULL);
9445 if (error)
9446 goto done;
9447 error = got_worktree_checkout_files(worktree,
9448 &paths, repo, update_progress, &upa,
9449 check_cancelled, NULL);
9450 got_pathlist_free(&paths);
9451 if (error)
9452 goto done;
9453 if (upa.did_something) {
9454 char *id_str;
9455 error = got_object_id_str(&id_str,
9456 branch_head_commit_id);
9457 if (error)
9458 goto done;
9459 printf("Updated to %s: %s\n",
9460 got_worktree_get_head_ref_name(worktree),
9461 id_str);
9462 free(id_str);
9463 } else
9464 printf("Already up-to-date\n");
9465 print_update_progress_stats(&upa);
9466 goto done;
9470 commit_id = branch_head_commit_id;
9471 error = got_object_open_as_commit(&commit, repo, commit_id);
9472 if (error)
9473 goto done;
9475 parent_ids = got_object_commit_get_parent_ids(commit);
9476 pid = STAILQ_FIRST(parent_ids);
9477 if (pid == NULL) {
9478 error = got_error(GOT_ERR_EMPTY_REBASE);
9479 goto done;
9481 error = collect_commits(&commits, commit_id, &pid->id,
9482 yca_id, got_worktree_get_path_prefix(worktree),
9483 GOT_ERR_REBASE_PATH, repo);
9484 got_object_commit_close(commit);
9485 commit = NULL;
9486 if (error)
9487 goto done;
9489 if (!continue_rebase) {
9490 error = got_worktree_rebase_prepare(&new_base_branch,
9491 &tmp_branch, &fileindex, worktree, branch, repo);
9492 if (error)
9493 goto done;
9496 if (STAILQ_EMPTY(&commits)) {
9497 if (continue_rebase) {
9498 error = rebase_complete(worktree, fileindex,
9499 branch, new_base_branch, tmp_branch, repo,
9500 create_backup);
9501 goto done;
9502 } else {
9503 /* Fast-forward the reference of the branch. */
9504 struct got_object_id *new_head_commit_id;
9505 char *id_str;
9506 error = got_ref_resolve(&new_head_commit_id, repo,
9507 new_base_branch);
9508 if (error)
9509 goto done;
9510 error = got_object_id_str(&id_str, new_head_commit_id);
9511 printf("Forwarding %s to commit %s\n",
9512 got_ref_get_name(branch), id_str);
9513 free(id_str);
9514 error = got_ref_change_ref(branch,
9515 new_head_commit_id);
9516 if (error)
9517 goto done;
9518 /* No backup needed since objects did not change. */
9519 create_backup = 0;
9523 pid = NULL;
9524 STAILQ_FOREACH(qid, &commits, entry) {
9526 commit_id = &qid->id;
9527 parent_id = pid ? &pid->id : yca_id;
9528 pid = qid;
9530 memset(&upa, 0, sizeof(upa));
9531 error = got_worktree_rebase_merge_files(&merged_paths,
9532 worktree, fileindex, parent_id, commit_id, repo,
9533 update_progress, &upa, check_cancelled, NULL);
9534 if (error)
9535 goto done;
9537 print_merge_progress_stats(&upa);
9538 if (upa.conflicts > 0 || upa.missing > 0 ||
9539 upa.not_deleted > 0 || upa.unversioned > 0) {
9540 if (upa.conflicts > 0) {
9541 error = show_rebase_merge_conflict(&qid->id,
9542 repo);
9543 if (error)
9544 goto done;
9546 got_worktree_rebase_pathlist_free(&merged_paths);
9547 break;
9550 error = rebase_commit(&merged_paths, worktree, fileindex,
9551 tmp_branch, commit_id, repo);
9552 got_worktree_rebase_pathlist_free(&merged_paths);
9553 if (error)
9554 goto done;
9557 if (upa.conflicts > 0 || upa.missing > 0 ||
9558 upa.not_deleted > 0 || upa.unversioned > 0) {
9559 error = got_worktree_rebase_postpone(worktree, fileindex);
9560 if (error)
9561 goto done;
9562 if (upa.conflicts > 0 && upa.missing == 0 &&
9563 upa.not_deleted == 0 && upa.unversioned == 0) {
9564 error = got_error_msg(GOT_ERR_CONFLICTS,
9565 "conflicts must be resolved before rebasing "
9566 "can continue");
9567 } else if (upa.conflicts > 0) {
9568 error = got_error_msg(GOT_ERR_CONFLICTS,
9569 "conflicts must be resolved before rebasing "
9570 "can continue; changes destined for some "
9571 "files were not yet merged and should be "
9572 "merged manually if required before the "
9573 "rebase operation is continued");
9574 } else {
9575 error = got_error_msg(GOT_ERR_CONFLICTS,
9576 "changes destined for some files were not "
9577 "yet merged and should be merged manually "
9578 "if required before the rebase operation "
9579 "is continued");
9581 } else
9582 error = rebase_complete(worktree, fileindex, branch,
9583 new_base_branch, tmp_branch, repo, create_backup);
9584 done:
9585 got_object_id_queue_free(&commits);
9586 free(branch_head_commit_id);
9587 free(resume_commit_id);
9588 free(yca_id);
9589 if (commit)
9590 got_object_commit_close(commit);
9591 if (branch)
9592 got_ref_close(branch);
9593 if (new_base_branch)
9594 got_ref_close(new_base_branch);
9595 if (tmp_branch)
9596 got_ref_close(tmp_branch);
9597 if (worktree)
9598 got_worktree_close(worktree);
9599 if (repo) {
9600 const struct got_error *close_err = got_repo_close(repo);
9601 if (error == NULL)
9602 error = close_err;
9604 return error;
9607 __dead static void
9608 usage_histedit(void)
9610 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9611 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9612 getprogname());
9613 exit(1);
9616 #define GOT_HISTEDIT_PICK 'p'
9617 #define GOT_HISTEDIT_EDIT 'e'
9618 #define GOT_HISTEDIT_FOLD 'f'
9619 #define GOT_HISTEDIT_DROP 'd'
9620 #define GOT_HISTEDIT_MESG 'm'
9622 static const struct got_histedit_cmd {
9623 unsigned char code;
9624 const char *name;
9625 const char *desc;
9626 } got_histedit_cmds[] = {
9627 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9628 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9629 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9630 "be used" },
9631 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9632 { GOT_HISTEDIT_MESG, "mesg",
9633 "single-line log message for commit above (open editor if empty)" },
9636 struct got_histedit_list_entry {
9637 TAILQ_ENTRY(got_histedit_list_entry) entry;
9638 struct got_object_id *commit_id;
9639 const struct got_histedit_cmd *cmd;
9640 char *logmsg;
9642 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9644 static const struct got_error *
9645 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9646 FILE *f, struct got_repository *repo)
9648 const struct got_error *err = NULL;
9649 char *logmsg = NULL, *id_str = NULL;
9650 struct got_commit_object *commit = NULL;
9651 int n;
9653 err = got_object_open_as_commit(&commit, repo, commit_id);
9654 if (err)
9655 goto done;
9657 err = get_short_logmsg(&logmsg, 34, commit);
9658 if (err)
9659 goto done;
9661 err = got_object_id_str(&id_str, commit_id);
9662 if (err)
9663 goto done;
9665 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9666 if (n < 0)
9667 err = got_ferror(f, GOT_ERR_IO);
9668 done:
9669 if (commit)
9670 got_object_commit_close(commit);
9671 free(id_str);
9672 free(logmsg);
9673 return err;
9676 static const struct got_error *
9677 histedit_write_commit_list(struct got_object_id_queue *commits,
9678 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9679 struct got_repository *repo)
9681 const struct got_error *err = NULL;
9682 struct got_object_qid *qid;
9683 const char *histedit_cmd = NULL;
9685 if (STAILQ_EMPTY(commits))
9686 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9688 STAILQ_FOREACH(qid, commits, entry) {
9689 histedit_cmd = got_histedit_cmds[0].name;
9690 if (edit_only)
9691 histedit_cmd = "edit";
9692 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9693 histedit_cmd = "fold";
9694 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
9695 if (err)
9696 break;
9697 if (edit_logmsg_only) {
9698 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9699 if (n < 0) {
9700 err = got_ferror(f, GOT_ERR_IO);
9701 break;
9706 return err;
9709 static const struct got_error *
9710 write_cmd_list(FILE *f, const char *branch_name,
9711 struct got_object_id_queue *commits)
9713 const struct got_error *err = NULL;
9714 size_t i;
9715 int n;
9716 char *id_str;
9717 struct got_object_qid *qid;
9719 qid = STAILQ_FIRST(commits);
9720 err = got_object_id_str(&id_str, &qid->id);
9721 if (err)
9722 return err;
9724 n = fprintf(f,
9725 "# Editing the history of branch '%s' starting at\n"
9726 "# commit %s\n"
9727 "# Commits will be processed in order from top to "
9728 "bottom of this file.\n", branch_name, id_str);
9729 if (n < 0) {
9730 err = got_ferror(f, GOT_ERR_IO);
9731 goto done;
9734 n = fprintf(f, "# Available histedit commands:\n");
9735 if (n < 0) {
9736 err = got_ferror(f, GOT_ERR_IO);
9737 goto done;
9740 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9741 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9742 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9743 cmd->desc);
9744 if (n < 0) {
9745 err = got_ferror(f, GOT_ERR_IO);
9746 break;
9749 done:
9750 free(id_str);
9751 return err;
9754 static const struct got_error *
9755 histedit_syntax_error(int lineno)
9757 static char msg[42];
9758 int ret;
9760 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9761 lineno);
9762 if (ret == -1 || ret >= sizeof(msg))
9763 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9765 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9768 static const struct got_error *
9769 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9770 char *logmsg, struct got_repository *repo)
9772 const struct got_error *err;
9773 struct got_commit_object *folded_commit = NULL;
9774 char *id_str, *folded_logmsg = NULL;
9776 err = got_object_id_str(&id_str, hle->commit_id);
9777 if (err)
9778 return err;
9780 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9781 if (err)
9782 goto done;
9784 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9785 if (err)
9786 goto done;
9787 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9788 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9789 folded_logmsg) == -1) {
9790 err = got_error_from_errno("asprintf");
9792 done:
9793 if (folded_commit)
9794 got_object_commit_close(folded_commit);
9795 free(id_str);
9796 free(folded_logmsg);
9797 return err;
9800 static struct got_histedit_list_entry *
9801 get_folded_commits(struct got_histedit_list_entry *hle)
9803 struct got_histedit_list_entry *prev, *folded = NULL;
9805 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9806 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9807 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9808 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9809 folded = prev;
9810 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9813 return folded;
9816 static const struct got_error *
9817 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9818 struct got_repository *repo)
9820 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9821 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9822 const struct got_error *err = NULL;
9823 struct got_commit_object *commit = NULL;
9824 int logmsg_len;
9825 int fd;
9826 struct got_histedit_list_entry *folded = NULL;
9828 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9829 if (err)
9830 return err;
9832 folded = get_folded_commits(hle);
9833 if (folded) {
9834 while (folded != hle) {
9835 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9836 folded = TAILQ_NEXT(folded, entry);
9837 continue;
9839 err = append_folded_commit_msg(&new_msg, folded,
9840 logmsg, repo);
9841 if (err)
9842 goto done;
9843 free(logmsg);
9844 logmsg = new_msg;
9845 folded = TAILQ_NEXT(folded, entry);
9849 err = got_object_id_str(&id_str, hle->commit_id);
9850 if (err)
9851 goto done;
9852 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9853 if (err)
9854 goto done;
9855 logmsg_len = asprintf(&new_msg,
9856 "%s\n# original log message of commit %s: %s",
9857 logmsg ? logmsg : "", id_str, orig_logmsg);
9858 if (logmsg_len == -1) {
9859 err = got_error_from_errno("asprintf");
9860 goto done;
9862 free(logmsg);
9863 logmsg = new_msg;
9865 err = got_object_id_str(&id_str, hle->commit_id);
9866 if (err)
9867 goto done;
9869 err = got_opentemp_named_fd(&logmsg_path, &fd,
9870 GOT_TMPDIR_STR "/got-logmsg");
9871 if (err)
9872 goto done;
9874 write(fd, logmsg, logmsg_len);
9875 close(fd);
9877 err = get_editor(&editor);
9878 if (err)
9879 goto done;
9881 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9882 logmsg_len, 0);
9883 if (err) {
9884 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9885 goto done;
9886 err = NULL;
9887 hle->logmsg = strdup(new_msg);
9888 if (hle->logmsg == NULL)
9889 err = got_error_from_errno("strdup");
9891 done:
9892 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9893 err = got_error_from_errno2("unlink", logmsg_path);
9894 free(logmsg_path);
9895 free(logmsg);
9896 free(orig_logmsg);
9897 free(editor);
9898 if (commit)
9899 got_object_commit_close(commit);
9900 return err;
9903 static const struct got_error *
9904 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9905 FILE *f, struct got_repository *repo)
9907 const struct got_error *err = NULL;
9908 char *line = NULL, *p, *end;
9909 size_t i, size;
9910 ssize_t len;
9911 int lineno = 0;
9912 const struct got_histedit_cmd *cmd;
9913 struct got_object_id *commit_id = NULL;
9914 struct got_histedit_list_entry *hle = NULL;
9916 for (;;) {
9917 len = getline(&line, &size, f);
9918 if (len == -1) {
9919 const struct got_error *getline_err;
9920 if (feof(f))
9921 break;
9922 getline_err = got_error_from_errno("getline");
9923 err = got_ferror(f, getline_err->code);
9924 break;
9926 lineno++;
9927 p = line;
9928 while (isspace((unsigned char)p[0]))
9929 p++;
9930 if (p[0] == '#' || p[0] == '\0') {
9931 free(line);
9932 line = NULL;
9933 continue;
9935 cmd = NULL;
9936 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9937 cmd = &got_histedit_cmds[i];
9938 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9939 isspace((unsigned char)p[strlen(cmd->name)])) {
9940 p += strlen(cmd->name);
9941 break;
9943 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9944 p++;
9945 break;
9948 if (i == nitems(got_histedit_cmds)) {
9949 err = histedit_syntax_error(lineno);
9950 break;
9952 while (isspace((unsigned char)p[0]))
9953 p++;
9954 if (cmd->code == GOT_HISTEDIT_MESG) {
9955 if (hle == NULL || hle->logmsg != NULL) {
9956 err = got_error(GOT_ERR_HISTEDIT_CMD);
9957 break;
9959 if (p[0] == '\0') {
9960 err = histedit_edit_logmsg(hle, repo);
9961 if (err)
9962 break;
9963 } else {
9964 hle->logmsg = strdup(p);
9965 if (hle->logmsg == NULL) {
9966 err = got_error_from_errno("strdup");
9967 break;
9970 free(line);
9971 line = NULL;
9972 continue;
9973 } else {
9974 end = p;
9975 while (end[0] && !isspace((unsigned char)end[0]))
9976 end++;
9977 *end = '\0';
9979 err = got_object_resolve_id_str(&commit_id, repo, p);
9980 if (err) {
9981 /* override error code */
9982 err = histedit_syntax_error(lineno);
9983 break;
9986 hle = malloc(sizeof(*hle));
9987 if (hle == NULL) {
9988 err = got_error_from_errno("malloc");
9989 break;
9991 hle->cmd = cmd;
9992 hle->commit_id = commit_id;
9993 hle->logmsg = NULL;
9994 commit_id = NULL;
9995 free(line);
9996 line = NULL;
9997 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
10000 free(line);
10001 free(commit_id);
10002 return err;
10005 static const struct got_error *
10006 histedit_check_script(struct got_histedit_list *histedit_cmds,
10007 struct got_object_id_queue *commits, struct got_repository *repo)
10009 const struct got_error *err = NULL;
10010 struct got_object_qid *qid;
10011 struct got_histedit_list_entry *hle;
10012 static char msg[92];
10013 char *id_str;
10015 if (TAILQ_EMPTY(histedit_cmds))
10016 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
10017 "histedit script contains no commands");
10018 if (STAILQ_EMPTY(commits))
10019 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10021 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10022 struct got_histedit_list_entry *hle2;
10023 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
10024 if (hle == hle2)
10025 continue;
10026 if (got_object_id_cmp(hle->commit_id,
10027 hle2->commit_id) != 0)
10028 continue;
10029 err = got_object_id_str(&id_str, hle->commit_id);
10030 if (err)
10031 return err;
10032 snprintf(msg, sizeof(msg), "commit %s is listed "
10033 "more than once in histedit script", id_str);
10034 free(id_str);
10035 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10039 STAILQ_FOREACH(qid, commits, entry) {
10040 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10041 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
10042 break;
10044 if (hle == NULL) {
10045 err = got_object_id_str(&id_str, &qid->id);
10046 if (err)
10047 return err;
10048 snprintf(msg, sizeof(msg),
10049 "commit %s missing from histedit script", id_str);
10050 free(id_str);
10051 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10055 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10056 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10057 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10058 "last commit in histedit script cannot be folded");
10060 return NULL;
10063 static const struct got_error *
10064 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10065 const char *path, struct got_object_id_queue *commits,
10066 struct got_repository *repo)
10068 const struct got_error *err = NULL;
10069 char *editor;
10070 FILE *f = NULL;
10072 err = get_editor(&editor);
10073 if (err)
10074 return err;
10076 if (spawn_editor(editor, path) == -1) {
10077 err = got_error_from_errno("failed spawning editor");
10078 goto done;
10081 f = fopen(path, "re");
10082 if (f == NULL) {
10083 err = got_error_from_errno("fopen");
10084 goto done;
10086 err = histedit_parse_list(histedit_cmds, f, repo);
10087 if (err)
10088 goto done;
10090 err = histedit_check_script(histedit_cmds, commits, repo);
10091 done:
10092 if (f && fclose(f) == EOF && err == NULL)
10093 err = got_error_from_errno("fclose");
10094 free(editor);
10095 return err;
10098 static const struct got_error *
10099 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10100 struct got_object_id_queue *, const char *, const char *,
10101 struct got_repository *);
10103 static const struct got_error *
10104 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10105 struct got_object_id_queue *commits, const char *branch_name,
10106 int edit_logmsg_only, int fold_only, int edit_only,
10107 struct got_repository *repo)
10109 const struct got_error *err;
10110 FILE *f = NULL;
10111 char *path = NULL;
10113 err = got_opentemp_named(&path, &f, "got-histedit");
10114 if (err)
10115 return err;
10117 err = write_cmd_list(f, branch_name, commits);
10118 if (err)
10119 goto done;
10121 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10122 fold_only, edit_only, repo);
10123 if (err)
10124 goto done;
10126 if (edit_logmsg_only || fold_only || edit_only) {
10127 rewind(f);
10128 err = histedit_parse_list(histedit_cmds, f, repo);
10129 } else {
10130 if (fclose(f) == EOF) {
10131 err = got_error_from_errno("fclose");
10132 goto done;
10134 f = NULL;
10135 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10136 if (err) {
10137 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10138 err->code != GOT_ERR_HISTEDIT_CMD)
10139 goto done;
10140 err = histedit_edit_list_retry(histedit_cmds, err,
10141 commits, path, branch_name, repo);
10144 done:
10145 if (f && fclose(f) == EOF && err == NULL)
10146 err = got_error_from_errno("fclose");
10147 if (path && unlink(path) != 0 && err == NULL)
10148 err = got_error_from_errno2("unlink", path);
10149 free(path);
10150 return err;
10153 static const struct got_error *
10154 histedit_save_list(struct got_histedit_list *histedit_cmds,
10155 struct got_worktree *worktree, struct got_repository *repo)
10157 const struct got_error *err = NULL;
10158 char *path = NULL;
10159 FILE *f = NULL;
10160 struct got_histedit_list_entry *hle;
10161 struct got_commit_object *commit = NULL;
10163 err = got_worktree_get_histedit_script_path(&path, worktree);
10164 if (err)
10165 return err;
10167 f = fopen(path, "we");
10168 if (f == NULL) {
10169 err = got_error_from_errno2("fopen", path);
10170 goto done;
10172 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10173 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
10174 repo);
10175 if (err)
10176 break;
10178 if (hle->logmsg) {
10179 int n = fprintf(f, "%c %s\n",
10180 GOT_HISTEDIT_MESG, hle->logmsg);
10181 if (n < 0) {
10182 err = got_ferror(f, GOT_ERR_IO);
10183 break;
10187 done:
10188 if (f && fclose(f) == EOF && err == NULL)
10189 err = got_error_from_errno("fclose");
10190 free(path);
10191 if (commit)
10192 got_object_commit_close(commit);
10193 return err;
10196 void
10197 histedit_free_list(struct got_histedit_list *histedit_cmds)
10199 struct got_histedit_list_entry *hle;
10201 while ((hle = TAILQ_FIRST(histedit_cmds))) {
10202 TAILQ_REMOVE(histedit_cmds, hle, entry);
10203 free(hle);
10207 static const struct got_error *
10208 histedit_load_list(struct got_histedit_list *histedit_cmds,
10209 const char *path, struct got_repository *repo)
10211 const struct got_error *err = NULL;
10212 FILE *f = NULL;
10214 f = fopen(path, "re");
10215 if (f == NULL) {
10216 err = got_error_from_errno2("fopen", path);
10217 goto done;
10220 err = histedit_parse_list(histedit_cmds, f, repo);
10221 done:
10222 if (f && fclose(f) == EOF && err == NULL)
10223 err = got_error_from_errno("fclose");
10224 return err;
10227 static const struct got_error *
10228 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
10229 const struct got_error *edit_err, struct got_object_id_queue *commits,
10230 const char *path, const char *branch_name, struct got_repository *repo)
10232 const struct got_error *err = NULL, *prev_err = edit_err;
10233 int resp = ' ';
10235 while (resp != 'c' && resp != 'r' && resp != 'a') {
10236 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
10237 "or (a)bort: ", getprogname(), prev_err->msg);
10238 resp = getchar();
10239 if (resp == '\n')
10240 resp = getchar();
10241 if (resp == 'c') {
10242 histedit_free_list(histedit_cmds);
10243 err = histedit_run_editor(histedit_cmds, path, commits,
10244 repo);
10245 if (err) {
10246 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10247 err->code != GOT_ERR_HISTEDIT_CMD)
10248 break;
10249 prev_err = err;
10250 resp = ' ';
10251 continue;
10253 break;
10254 } else if (resp == 'r') {
10255 histedit_free_list(histedit_cmds);
10256 err = histedit_edit_script(histedit_cmds,
10257 commits, branch_name, 0, 0, 0, repo);
10258 if (err) {
10259 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10260 err->code != GOT_ERR_HISTEDIT_CMD)
10261 break;
10262 prev_err = err;
10263 resp = ' ';
10264 continue;
10266 break;
10267 } else if (resp == 'a') {
10268 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
10269 break;
10270 } else
10271 printf("invalid response '%c'\n", resp);
10274 return err;
10277 static const struct got_error *
10278 histedit_complete(struct got_worktree *worktree,
10279 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
10280 struct got_reference *branch, struct got_repository *repo)
10282 printf("Switching work tree to %s\n",
10283 got_ref_get_symref_target(branch));
10284 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
10285 branch, repo);
10288 static const struct got_error *
10289 show_histedit_progress(struct got_commit_object *commit,
10290 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
10292 const struct got_error *err;
10293 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10295 err = got_object_id_str(&old_id_str, hle->commit_id);
10296 if (err)
10297 goto done;
10299 if (new_id) {
10300 err = got_object_id_str(&new_id_str, new_id);
10301 if (err)
10302 goto done;
10305 old_id_str[12] = '\0';
10306 if (new_id_str)
10307 new_id_str[12] = '\0';
10309 if (hle->logmsg) {
10310 logmsg = strdup(hle->logmsg);
10311 if (logmsg == NULL) {
10312 err = got_error_from_errno("strdup");
10313 goto done;
10315 trim_logmsg(logmsg, 42);
10316 } else {
10317 err = get_short_logmsg(&logmsg, 42, commit);
10318 if (err)
10319 goto done;
10322 switch (hle->cmd->code) {
10323 case GOT_HISTEDIT_PICK:
10324 case GOT_HISTEDIT_EDIT:
10325 printf("%s -> %s: %s\n", old_id_str,
10326 new_id_str ? new_id_str : "no-op change", logmsg);
10327 break;
10328 case GOT_HISTEDIT_DROP:
10329 case GOT_HISTEDIT_FOLD:
10330 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10331 logmsg);
10332 break;
10333 default:
10334 break;
10336 done:
10337 free(old_id_str);
10338 free(new_id_str);
10339 return err;
10342 static const struct got_error *
10343 histedit_commit(struct got_pathlist_head *merged_paths,
10344 struct got_worktree *worktree, struct got_fileindex *fileindex,
10345 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10346 struct got_repository *repo)
10348 const struct got_error *err;
10349 struct got_commit_object *commit;
10350 struct got_object_id *new_commit_id;
10352 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10353 && hle->logmsg == NULL) {
10354 err = histedit_edit_logmsg(hle, repo);
10355 if (err)
10356 return err;
10359 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10360 if (err)
10361 return err;
10363 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10364 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10365 hle->logmsg, repo);
10366 if (err) {
10367 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10368 goto done;
10369 err = show_histedit_progress(commit, hle, NULL);
10370 } else {
10371 err = show_histedit_progress(commit, hle, new_commit_id);
10372 free(new_commit_id);
10374 done:
10375 got_object_commit_close(commit);
10376 return err;
10379 static const struct got_error *
10380 histedit_skip_commit(struct got_histedit_list_entry *hle,
10381 struct got_worktree *worktree, struct got_repository *repo)
10383 const struct got_error *error;
10384 struct got_commit_object *commit;
10386 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10387 repo);
10388 if (error)
10389 return error;
10391 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10392 if (error)
10393 return error;
10395 error = show_histedit_progress(commit, hle, NULL);
10396 got_object_commit_close(commit);
10397 return error;
10400 static const struct got_error *
10401 check_local_changes(void *arg, unsigned char status,
10402 unsigned char staged_status, const char *path,
10403 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10404 struct got_object_id *commit_id, int dirfd, const char *de_name)
10406 int *have_local_changes = arg;
10408 switch (status) {
10409 case GOT_STATUS_ADD:
10410 case GOT_STATUS_DELETE:
10411 case GOT_STATUS_MODIFY:
10412 case GOT_STATUS_CONFLICT:
10413 *have_local_changes = 1;
10414 return got_error(GOT_ERR_CANCELLED);
10415 default:
10416 break;
10419 switch (staged_status) {
10420 case GOT_STATUS_ADD:
10421 case GOT_STATUS_DELETE:
10422 case GOT_STATUS_MODIFY:
10423 *have_local_changes = 1;
10424 return got_error(GOT_ERR_CANCELLED);
10425 default:
10426 break;
10429 return NULL;
10432 static const struct got_error *
10433 cmd_histedit(int argc, char *argv[])
10435 const struct got_error *error = NULL;
10436 struct got_worktree *worktree = NULL;
10437 struct got_fileindex *fileindex = NULL;
10438 struct got_repository *repo = NULL;
10439 char *cwd = NULL;
10440 struct got_reference *branch = NULL;
10441 struct got_reference *tmp_branch = NULL;
10442 struct got_object_id *resume_commit_id = NULL;
10443 struct got_object_id *base_commit_id = NULL;
10444 struct got_object_id *head_commit_id = NULL;
10445 struct got_commit_object *commit = NULL;
10446 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10447 struct got_update_progress_arg upa;
10448 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10449 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10450 int list_backups = 0, delete_backups = 0;
10451 const char *edit_script_path = NULL;
10452 struct got_object_id_queue commits;
10453 struct got_pathlist_head merged_paths;
10454 const struct got_object_id_queue *parent_ids;
10455 struct got_object_qid *pid;
10456 struct got_histedit_list histedit_cmds;
10457 struct got_histedit_list_entry *hle;
10459 STAILQ_INIT(&commits);
10460 TAILQ_INIT(&histedit_cmds);
10461 TAILQ_INIT(&merged_paths);
10462 memset(&upa, 0, sizeof(upa));
10464 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10465 switch (ch) {
10466 case 'a':
10467 abort_edit = 1;
10468 break;
10469 case 'c':
10470 continue_edit = 1;
10471 break;
10472 case 'e':
10473 edit_only = 1;
10474 break;
10475 case 'f':
10476 fold_only = 1;
10477 break;
10478 case 'F':
10479 edit_script_path = optarg;
10480 break;
10481 case 'm':
10482 edit_logmsg_only = 1;
10483 break;
10484 case 'l':
10485 list_backups = 1;
10486 break;
10487 case 'X':
10488 delete_backups = 1;
10489 break;
10490 default:
10491 usage_histedit();
10492 /* NOTREACHED */
10496 argc -= optind;
10497 argv += optind;
10499 #ifndef PROFILE
10500 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10501 "unveil", NULL) == -1)
10502 err(1, "pledge");
10503 #endif
10504 if (abort_edit && continue_edit)
10505 option_conflict('a', 'c');
10506 if (edit_script_path && edit_logmsg_only)
10507 option_conflict('F', 'm');
10508 if (abort_edit && edit_logmsg_only)
10509 option_conflict('a', 'm');
10510 if (continue_edit && edit_logmsg_only)
10511 option_conflict('c', 'm');
10512 if (abort_edit && fold_only)
10513 option_conflict('a', 'f');
10514 if (continue_edit && fold_only)
10515 option_conflict('c', 'f');
10516 if (fold_only && edit_logmsg_only)
10517 option_conflict('f', 'm');
10518 if (edit_script_path && fold_only)
10519 option_conflict('F', 'f');
10520 if (abort_edit && edit_only)
10521 option_conflict('a', 'e');
10522 if (continue_edit && edit_only)
10523 option_conflict('c', 'e');
10524 if (edit_only && edit_logmsg_only)
10525 option_conflict('e', 'm');
10526 if (edit_script_path && edit_only)
10527 option_conflict('F', 'e');
10528 if (list_backups) {
10529 if (abort_edit)
10530 option_conflict('l', 'a');
10531 if (continue_edit)
10532 option_conflict('l', 'c');
10533 if (edit_script_path)
10534 option_conflict('l', 'F');
10535 if (edit_logmsg_only)
10536 option_conflict('l', 'm');
10537 if (fold_only)
10538 option_conflict('l', 'f');
10539 if (edit_only)
10540 option_conflict('l', 'e');
10541 if (delete_backups)
10542 option_conflict('l', 'X');
10543 if (argc != 0 && argc != 1)
10544 usage_histedit();
10545 } else if (delete_backups) {
10546 if (abort_edit)
10547 option_conflict('X', 'a');
10548 if (continue_edit)
10549 option_conflict('X', 'c');
10550 if (edit_script_path)
10551 option_conflict('X', 'F');
10552 if (edit_logmsg_only)
10553 option_conflict('X', 'm');
10554 if (fold_only)
10555 option_conflict('X', 'f');
10556 if (edit_only)
10557 option_conflict('X', 'e');
10558 if (list_backups)
10559 option_conflict('X', 'l');
10560 if (argc != 0 && argc != 1)
10561 usage_histedit();
10562 } else if (argc != 0)
10563 usage_histedit();
10566 * This command cannot apply unveil(2) in all cases because the
10567 * user may choose to run an editor to edit the histedit script
10568 * and to edit individual commit log messages.
10569 * unveil(2) traverses exec(2); if an editor is used we have to
10570 * apply unveil after edit script and log messages have been written.
10571 * XXX TODO: Make use of unveil(2) where possible.
10574 cwd = getcwd(NULL, 0);
10575 if (cwd == NULL) {
10576 error = got_error_from_errno("getcwd");
10577 goto done;
10579 error = got_worktree_open(&worktree, cwd);
10580 if (error) {
10581 if (list_backups || delete_backups) {
10582 if (error->code != GOT_ERR_NOT_WORKTREE)
10583 goto done;
10584 } else {
10585 if (error->code == GOT_ERR_NOT_WORKTREE)
10586 error = wrap_not_worktree_error(error,
10587 "histedit", cwd);
10588 goto done;
10592 if (list_backups || delete_backups) {
10593 error = got_repo_open(&repo,
10594 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10595 NULL);
10596 if (error != NULL)
10597 goto done;
10598 error = apply_unveil(got_repo_get_path(repo), 0,
10599 worktree ? got_worktree_get_root_path(worktree) : NULL);
10600 if (error)
10601 goto done;
10602 error = process_backup_refs(
10603 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10604 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10605 goto done; /* nothing else to do */
10608 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10609 NULL);
10610 if (error != NULL)
10611 goto done;
10613 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10614 if (error)
10615 goto done;
10616 if (rebase_in_progress) {
10617 error = got_error(GOT_ERR_REBASING);
10618 goto done;
10621 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10622 repo);
10623 if (error)
10624 goto done;
10625 if (merge_in_progress) {
10626 error = got_error(GOT_ERR_MERGE_BUSY);
10627 goto done;
10630 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10631 if (error)
10632 goto done;
10634 if (edit_in_progress && edit_logmsg_only) {
10635 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10636 "histedit operation is in progress in this "
10637 "work tree and must be continued or aborted "
10638 "before the -m option can be used");
10639 goto done;
10641 if (edit_in_progress && fold_only) {
10642 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10643 "histedit operation is in progress in this "
10644 "work tree and must be continued or aborted "
10645 "before the -f option can be used");
10646 goto done;
10648 if (edit_in_progress && edit_only) {
10649 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10650 "histedit operation is in progress in this "
10651 "work tree and must be continued or aborted "
10652 "before the -e option can be used");
10653 goto done;
10656 if (edit_in_progress && abort_edit) {
10657 error = got_worktree_histedit_continue(&resume_commit_id,
10658 &tmp_branch, &branch, &base_commit_id, &fileindex,
10659 worktree, repo);
10660 if (error)
10661 goto done;
10662 printf("Switching work tree to %s\n",
10663 got_ref_get_symref_target(branch));
10664 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10665 branch, base_commit_id, abort_progress, &upa);
10666 if (error)
10667 goto done;
10668 printf("Histedit of %s aborted\n",
10669 got_ref_get_symref_target(branch));
10670 print_merge_progress_stats(&upa);
10671 goto done; /* nothing else to do */
10672 } else if (abort_edit) {
10673 error = got_error(GOT_ERR_NOT_HISTEDIT);
10674 goto done;
10677 if (continue_edit) {
10678 char *path;
10680 if (!edit_in_progress) {
10681 error = got_error(GOT_ERR_NOT_HISTEDIT);
10682 goto done;
10685 error = got_worktree_get_histedit_script_path(&path, worktree);
10686 if (error)
10687 goto done;
10689 error = histedit_load_list(&histedit_cmds, path, repo);
10690 free(path);
10691 if (error)
10692 goto done;
10694 error = got_worktree_histedit_continue(&resume_commit_id,
10695 &tmp_branch, &branch, &base_commit_id, &fileindex,
10696 worktree, repo);
10697 if (error)
10698 goto done;
10700 error = got_ref_resolve(&head_commit_id, repo, branch);
10701 if (error)
10702 goto done;
10704 error = got_object_open_as_commit(&commit, repo,
10705 head_commit_id);
10706 if (error)
10707 goto done;
10708 parent_ids = got_object_commit_get_parent_ids(commit);
10709 pid = STAILQ_FIRST(parent_ids);
10710 if (pid == NULL) {
10711 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10712 goto done;
10714 error = collect_commits(&commits, head_commit_id, &pid->id,
10715 base_commit_id, got_worktree_get_path_prefix(worktree),
10716 GOT_ERR_HISTEDIT_PATH, repo);
10717 got_object_commit_close(commit);
10718 commit = NULL;
10719 if (error)
10720 goto done;
10721 } else {
10722 if (edit_in_progress) {
10723 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10724 goto done;
10727 error = got_ref_open(&branch, repo,
10728 got_worktree_get_head_ref_name(worktree), 0);
10729 if (error != NULL)
10730 goto done;
10732 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10733 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10734 "will not edit commit history of a branch outside "
10735 "the \"refs/heads/\" reference namespace");
10736 goto done;
10739 error = got_ref_resolve(&head_commit_id, repo, branch);
10740 got_ref_close(branch);
10741 branch = NULL;
10742 if (error)
10743 goto done;
10745 error = got_object_open_as_commit(&commit, repo,
10746 head_commit_id);
10747 if (error)
10748 goto done;
10749 parent_ids = got_object_commit_get_parent_ids(commit);
10750 pid = STAILQ_FIRST(parent_ids);
10751 if (pid == NULL) {
10752 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10753 goto done;
10755 error = collect_commits(&commits, head_commit_id, &pid->id,
10756 got_worktree_get_base_commit_id(worktree),
10757 got_worktree_get_path_prefix(worktree),
10758 GOT_ERR_HISTEDIT_PATH, repo);
10759 got_object_commit_close(commit);
10760 commit = NULL;
10761 if (error)
10762 goto done;
10764 if (STAILQ_EMPTY(&commits)) {
10765 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10766 goto done;
10769 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10770 &base_commit_id, &fileindex, worktree, repo);
10771 if (error)
10772 goto done;
10774 if (edit_script_path) {
10775 error = histedit_load_list(&histedit_cmds,
10776 edit_script_path, repo);
10777 if (error) {
10778 got_worktree_histedit_abort(worktree, fileindex,
10779 repo, branch, base_commit_id,
10780 abort_progress, &upa);
10781 print_merge_progress_stats(&upa);
10782 goto done;
10784 } else {
10785 const char *branch_name;
10786 branch_name = got_ref_get_symref_target(branch);
10787 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10788 branch_name += 11;
10789 error = histedit_edit_script(&histedit_cmds, &commits,
10790 branch_name, edit_logmsg_only, fold_only,
10791 edit_only, repo);
10792 if (error) {
10793 got_worktree_histedit_abort(worktree, fileindex,
10794 repo, branch, base_commit_id,
10795 abort_progress, &upa);
10796 print_merge_progress_stats(&upa);
10797 goto done;
10802 error = histedit_save_list(&histedit_cmds, worktree,
10803 repo);
10804 if (error) {
10805 got_worktree_histedit_abort(worktree, fileindex,
10806 repo, branch, base_commit_id,
10807 abort_progress, &upa);
10808 print_merge_progress_stats(&upa);
10809 goto done;
10814 error = histedit_check_script(&histedit_cmds, &commits, repo);
10815 if (error)
10816 goto done;
10818 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10819 if (resume_commit_id) {
10820 if (got_object_id_cmp(hle->commit_id,
10821 resume_commit_id) != 0)
10822 continue;
10824 resume_commit_id = NULL;
10825 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10826 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10827 error = histedit_skip_commit(hle, worktree,
10828 repo);
10829 if (error)
10830 goto done;
10831 } else {
10832 struct got_pathlist_head paths;
10833 int have_changes = 0;
10835 TAILQ_INIT(&paths);
10836 error = got_pathlist_append(&paths, "", NULL);
10837 if (error)
10838 goto done;
10839 error = got_worktree_status(worktree, &paths,
10840 repo, 0, check_local_changes, &have_changes,
10841 check_cancelled, NULL);
10842 got_pathlist_free(&paths);
10843 if (error) {
10844 if (error->code != GOT_ERR_CANCELLED)
10845 goto done;
10846 if (sigint_received || sigpipe_received)
10847 goto done;
10849 if (have_changes) {
10850 error = histedit_commit(NULL, worktree,
10851 fileindex, tmp_branch, hle, repo);
10852 if (error)
10853 goto done;
10854 } else {
10855 error = got_object_open_as_commit(
10856 &commit, repo, hle->commit_id);
10857 if (error)
10858 goto done;
10859 error = show_histedit_progress(commit,
10860 hle, NULL);
10861 got_object_commit_close(commit);
10862 commit = NULL;
10863 if (error)
10864 goto done;
10867 continue;
10870 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10871 error = histedit_skip_commit(hle, worktree, repo);
10872 if (error)
10873 goto done;
10874 continue;
10877 error = got_object_open_as_commit(&commit, repo,
10878 hle->commit_id);
10879 if (error)
10880 goto done;
10881 parent_ids = got_object_commit_get_parent_ids(commit);
10882 pid = STAILQ_FIRST(parent_ids);
10884 error = got_worktree_histedit_merge_files(&merged_paths,
10885 worktree, fileindex, &pid->id, hle->commit_id, repo,
10886 update_progress, &upa, check_cancelled, NULL);
10887 if (error)
10888 goto done;
10889 got_object_commit_close(commit);
10890 commit = NULL;
10892 print_merge_progress_stats(&upa);
10893 if (upa.conflicts > 0 || upa.missing > 0 ||
10894 upa.not_deleted > 0 || upa.unversioned > 0) {
10895 if (upa.conflicts > 0) {
10896 error = show_rebase_merge_conflict(
10897 hle->commit_id, repo);
10898 if (error)
10899 goto done;
10901 got_worktree_rebase_pathlist_free(&merged_paths);
10902 break;
10905 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10906 char *id_str;
10907 error = got_object_id_str(&id_str, hle->commit_id);
10908 if (error)
10909 goto done;
10910 printf("Stopping histedit for amending commit %s\n",
10911 id_str);
10912 free(id_str);
10913 got_worktree_rebase_pathlist_free(&merged_paths);
10914 error = got_worktree_histedit_postpone(worktree,
10915 fileindex);
10916 goto done;
10919 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10920 error = histedit_skip_commit(hle, worktree, repo);
10921 if (error)
10922 goto done;
10923 continue;
10926 error = histedit_commit(&merged_paths, worktree, fileindex,
10927 tmp_branch, hle, repo);
10928 got_worktree_rebase_pathlist_free(&merged_paths);
10929 if (error)
10930 goto done;
10933 if (upa.conflicts > 0 || upa.missing > 0 ||
10934 upa.not_deleted > 0 || upa.unversioned > 0) {
10935 error = got_worktree_histedit_postpone(worktree, fileindex);
10936 if (error)
10937 goto done;
10938 if (upa.conflicts > 0 && upa.missing == 0 &&
10939 upa.not_deleted == 0 && upa.unversioned == 0) {
10940 error = got_error_msg(GOT_ERR_CONFLICTS,
10941 "conflicts must be resolved before histedit "
10942 "can continue");
10943 } else if (upa.conflicts > 0) {
10944 error = got_error_msg(GOT_ERR_CONFLICTS,
10945 "conflicts must be resolved before histedit "
10946 "can continue; changes destined for some "
10947 "files were not yet merged and should be "
10948 "merged manually if required before the "
10949 "histedit operation is continued");
10950 } else {
10951 error = got_error_msg(GOT_ERR_CONFLICTS,
10952 "changes destined for some files were not "
10953 "yet merged and should be merged manually "
10954 "if required before the histedit operation "
10955 "is continued");
10957 } else
10958 error = histedit_complete(worktree, fileindex, tmp_branch,
10959 branch, repo);
10960 done:
10961 got_object_id_queue_free(&commits);
10962 histedit_free_list(&histedit_cmds);
10963 free(head_commit_id);
10964 free(base_commit_id);
10965 free(resume_commit_id);
10966 if (commit)
10967 got_object_commit_close(commit);
10968 if (branch)
10969 got_ref_close(branch);
10970 if (tmp_branch)
10971 got_ref_close(tmp_branch);
10972 if (worktree)
10973 got_worktree_close(worktree);
10974 if (repo) {
10975 const struct got_error *close_err = got_repo_close(repo);
10976 if (error == NULL)
10977 error = close_err;
10979 return error;
10982 __dead static void
10983 usage_integrate(void)
10985 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10986 exit(1);
10989 static const struct got_error *
10990 cmd_integrate(int argc, char *argv[])
10992 const struct got_error *error = NULL;
10993 struct got_repository *repo = NULL;
10994 struct got_worktree *worktree = NULL;
10995 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10996 const char *branch_arg = NULL;
10997 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10998 struct got_fileindex *fileindex = NULL;
10999 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
11000 int ch;
11001 struct got_update_progress_arg upa;
11003 while ((ch = getopt(argc, argv, "")) != -1) {
11004 switch (ch) {
11005 default:
11006 usage_integrate();
11007 /* NOTREACHED */
11011 argc -= optind;
11012 argv += optind;
11014 if (argc != 1)
11015 usage_integrate();
11016 branch_arg = argv[0];
11017 #ifndef PROFILE
11018 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11019 "unveil", NULL) == -1)
11020 err(1, "pledge");
11021 #endif
11022 cwd = getcwd(NULL, 0);
11023 if (cwd == NULL) {
11024 error = got_error_from_errno("getcwd");
11025 goto done;
11028 error = got_worktree_open(&worktree, cwd);
11029 if (error) {
11030 if (error->code == GOT_ERR_NOT_WORKTREE)
11031 error = wrap_not_worktree_error(error, "integrate",
11032 cwd);
11033 goto done;
11036 error = check_rebase_or_histedit_in_progress(worktree);
11037 if (error)
11038 goto done;
11040 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11041 NULL);
11042 if (error != NULL)
11043 goto done;
11045 error = apply_unveil(got_repo_get_path(repo), 0,
11046 got_worktree_get_root_path(worktree));
11047 if (error)
11048 goto done;
11050 error = check_merge_in_progress(worktree, repo);
11051 if (error)
11052 goto done;
11054 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11055 error = got_error_from_errno("asprintf");
11056 goto done;
11059 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11060 &base_branch_ref, worktree, refname, repo);
11061 if (error)
11062 goto done;
11064 refname = strdup(got_ref_get_name(branch_ref));
11065 if (refname == NULL) {
11066 error = got_error_from_errno("strdup");
11067 got_worktree_integrate_abort(worktree, fileindex, repo,
11068 branch_ref, base_branch_ref);
11069 goto done;
11071 base_refname = strdup(got_ref_get_name(base_branch_ref));
11072 if (base_refname == NULL) {
11073 error = got_error_from_errno("strdup");
11074 got_worktree_integrate_abort(worktree, fileindex, repo,
11075 branch_ref, base_branch_ref);
11076 goto done;
11079 error = got_ref_resolve(&commit_id, repo, branch_ref);
11080 if (error)
11081 goto done;
11083 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11084 if (error)
11085 goto done;
11087 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11088 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11089 "specified branch has already been integrated");
11090 got_worktree_integrate_abort(worktree, fileindex, repo,
11091 branch_ref, base_branch_ref);
11092 goto done;
11095 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11096 if (error) {
11097 if (error->code == GOT_ERR_ANCESTRY)
11098 error = got_error(GOT_ERR_REBASE_REQUIRED);
11099 got_worktree_integrate_abort(worktree, fileindex, repo,
11100 branch_ref, base_branch_ref);
11101 goto done;
11104 memset(&upa, 0, sizeof(upa));
11105 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11106 branch_ref, base_branch_ref, update_progress, &upa,
11107 check_cancelled, NULL);
11108 if (error)
11109 goto done;
11111 printf("Integrated %s into %s\n", refname, base_refname);
11112 print_update_progress_stats(&upa);
11113 done:
11114 if (repo) {
11115 const struct got_error *close_err = got_repo_close(repo);
11116 if (error == NULL)
11117 error = close_err;
11119 if (worktree)
11120 got_worktree_close(worktree);
11121 free(cwd);
11122 free(base_commit_id);
11123 free(commit_id);
11124 free(refname);
11125 free(base_refname);
11126 return error;
11129 __dead static void
11130 usage_merge(void)
11132 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
11133 getprogname());
11134 exit(1);
11137 static const struct got_error *
11138 cmd_merge(int argc, char *argv[])
11140 const struct got_error *error = NULL;
11141 struct got_worktree *worktree = NULL;
11142 struct got_repository *repo = NULL;
11143 struct got_fileindex *fileindex = NULL;
11144 char *cwd = NULL, *id_str = NULL, *author = NULL;
11145 struct got_reference *branch = NULL, *wt_branch = NULL;
11146 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
11147 struct got_object_id *wt_branch_tip = NULL;
11148 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
11149 int interrupt_merge = 0;
11150 struct got_update_progress_arg upa;
11151 struct got_object_id *merge_commit_id = NULL;
11152 char *branch_name = NULL;
11154 memset(&upa, 0, sizeof(upa));
11156 while ((ch = getopt(argc, argv, "acn")) != -1) {
11157 switch (ch) {
11158 case 'a':
11159 abort_merge = 1;
11160 break;
11161 case 'c':
11162 continue_merge = 1;
11163 break;
11164 case 'n':
11165 interrupt_merge = 1;
11166 break;
11167 default:
11168 usage_rebase();
11169 /* NOTREACHED */
11173 argc -= optind;
11174 argv += optind;
11176 #ifndef PROFILE
11177 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11178 "unveil", NULL) == -1)
11179 err(1, "pledge");
11180 #endif
11182 if (abort_merge && continue_merge)
11183 option_conflict('a', 'c');
11184 if (abort_merge || continue_merge) {
11185 if (argc != 0)
11186 usage_merge();
11187 } else if (argc != 1)
11188 usage_merge();
11190 cwd = getcwd(NULL, 0);
11191 if (cwd == NULL) {
11192 error = got_error_from_errno("getcwd");
11193 goto done;
11196 error = got_worktree_open(&worktree, cwd);
11197 if (error) {
11198 if (error->code == GOT_ERR_NOT_WORKTREE)
11199 error = wrap_not_worktree_error(error,
11200 "merge", cwd);
11201 goto done;
11204 error = got_repo_open(&repo,
11205 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
11206 if (error != NULL)
11207 goto done;
11209 error = apply_unveil(got_repo_get_path(repo), 0,
11210 worktree ? got_worktree_get_root_path(worktree) : NULL);
11211 if (error)
11212 goto done;
11214 error = check_rebase_or_histedit_in_progress(worktree);
11215 if (error)
11216 goto done;
11218 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11219 repo);
11220 if (error)
11221 goto done;
11223 if (abort_merge) {
11224 if (!merge_in_progress) {
11225 error = got_error(GOT_ERR_NOT_MERGING);
11226 goto done;
11228 error = got_worktree_merge_continue(&branch_name,
11229 &branch_tip, &fileindex, worktree, repo);
11230 if (error)
11231 goto done;
11232 error = got_worktree_merge_abort(worktree, fileindex, repo,
11233 abort_progress, &upa);
11234 if (error)
11235 goto done;
11236 printf("Merge of %s aborted\n", branch_name);
11237 goto done; /* nothing else to do */
11240 error = get_author(&author, repo, worktree);
11241 if (error)
11242 goto done;
11244 if (continue_merge) {
11245 if (!merge_in_progress) {
11246 error = got_error(GOT_ERR_NOT_MERGING);
11247 goto done;
11249 error = got_worktree_merge_continue(&branch_name,
11250 &branch_tip, &fileindex, worktree, repo);
11251 if (error)
11252 goto done;
11253 } else {
11254 error = got_ref_open(&branch, repo, argv[0], 0);
11255 if (error != NULL)
11256 goto done;
11257 branch_name = strdup(got_ref_get_name(branch));
11258 if (branch_name == NULL) {
11259 error = got_error_from_errno("strdup");
11260 goto done;
11262 error = got_ref_resolve(&branch_tip, repo, branch);
11263 if (error)
11264 goto done;
11267 error = got_ref_open(&wt_branch, repo,
11268 got_worktree_get_head_ref_name(worktree), 0);
11269 if (error)
11270 goto done;
11271 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
11272 if (error)
11273 goto done;
11274 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11275 wt_branch_tip, branch_tip, 0, repo,
11276 check_cancelled, NULL);
11277 if (error && error->code != GOT_ERR_ANCESTRY)
11278 goto done;
11280 if (!continue_merge) {
11281 error = check_path_prefix(wt_branch_tip, branch_tip,
11282 got_worktree_get_path_prefix(worktree),
11283 GOT_ERR_MERGE_PATH, repo);
11284 if (error)
11285 goto done;
11286 if (yca_id) {
11287 error = check_same_branch(wt_branch_tip, branch,
11288 yca_id, repo);
11289 if (error) {
11290 if (error->code != GOT_ERR_ANCESTRY)
11291 goto done;
11292 error = NULL;
11293 } else {
11294 static char msg[512];
11295 snprintf(msg, sizeof(msg),
11296 "cannot create a merge commit because "
11297 "%s is based on %s; %s can be integrated "
11298 "with 'got integrate' instead", branch_name,
11299 got_worktree_get_head_ref_name(worktree),
11300 branch_name);
11301 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
11302 goto done;
11305 error = got_worktree_merge_prepare(&fileindex, worktree,
11306 branch, repo);
11307 if (error)
11308 goto done;
11310 error = got_worktree_merge_branch(worktree, fileindex,
11311 yca_id, branch_tip, repo, update_progress, &upa,
11312 check_cancelled, NULL);
11313 if (error)
11314 goto done;
11315 print_merge_progress_stats(&upa);
11316 if (!upa.did_something) {
11317 error = got_worktree_merge_abort(worktree, fileindex,
11318 repo, abort_progress, &upa);
11319 if (error)
11320 goto done;
11321 printf("Already up-to-date\n");
11322 goto done;
11326 if (interrupt_merge) {
11327 error = got_worktree_merge_postpone(worktree, fileindex);
11328 if (error)
11329 goto done;
11330 printf("Merge of %s interrupted on request\n", branch_name);
11331 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11332 upa.not_deleted > 0 || upa.unversioned > 0) {
11333 error = got_worktree_merge_postpone(worktree, fileindex);
11334 if (error)
11335 goto done;
11336 if (upa.conflicts > 0 && upa.missing == 0 &&
11337 upa.not_deleted == 0 && upa.unversioned == 0) {
11338 error = got_error_msg(GOT_ERR_CONFLICTS,
11339 "conflicts must be resolved before merging "
11340 "can continue");
11341 } else if (upa.conflicts > 0) {
11342 error = got_error_msg(GOT_ERR_CONFLICTS,
11343 "conflicts must be resolved before merging "
11344 "can continue; changes destined for some "
11345 "files were not yet merged and "
11346 "should be merged manually if required before the "
11347 "merge operation is continued");
11348 } else {
11349 error = got_error_msg(GOT_ERR_CONFLICTS,
11350 "changes destined for some "
11351 "files were not yet merged and should be "
11352 "merged manually if required before the "
11353 "merge operation is continued");
11355 goto done;
11356 } else {
11357 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11358 fileindex, author, NULL, 1, branch_tip, branch_name,
11359 repo, continue_merge ? print_status : NULL, NULL);
11360 if (error)
11361 goto done;
11362 error = got_worktree_merge_complete(worktree, fileindex, repo);
11363 if (error)
11364 goto done;
11365 error = got_object_id_str(&id_str, merge_commit_id);
11366 if (error)
11367 goto done;
11368 printf("Merged %s into %s: %s\n", branch_name,
11369 got_worktree_get_head_ref_name(worktree),
11370 id_str);
11373 done:
11374 free(id_str);
11375 free(merge_commit_id);
11376 free(author);
11377 free(branch_tip);
11378 free(branch_name);
11379 free(yca_id);
11380 if (branch)
11381 got_ref_close(branch);
11382 if (wt_branch)
11383 got_ref_close(wt_branch);
11384 if (worktree)
11385 got_worktree_close(worktree);
11386 if (repo) {
11387 const struct got_error *close_err = got_repo_close(repo);
11388 if (error == NULL)
11389 error = close_err;
11391 return error;
11394 __dead static void
11395 usage_stage(void)
11397 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11398 "[-S] [file-path ...]\n",
11399 getprogname());
11400 exit(1);
11403 static const struct got_error *
11404 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11405 const char *path, struct got_object_id *blob_id,
11406 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11407 int dirfd, const char *de_name)
11409 const struct got_error *err = NULL;
11410 char *id_str = NULL;
11412 if (staged_status != GOT_STATUS_ADD &&
11413 staged_status != GOT_STATUS_MODIFY &&
11414 staged_status != GOT_STATUS_DELETE)
11415 return NULL;
11417 if (staged_status == GOT_STATUS_ADD ||
11418 staged_status == GOT_STATUS_MODIFY)
11419 err = got_object_id_str(&id_str, staged_blob_id);
11420 else
11421 err = got_object_id_str(&id_str, blob_id);
11422 if (err)
11423 return err;
11425 printf("%s %c %s\n", id_str, staged_status, path);
11426 free(id_str);
11427 return NULL;
11430 static const struct got_error *
11431 cmd_stage(int argc, char *argv[])
11433 const struct got_error *error = NULL;
11434 struct got_repository *repo = NULL;
11435 struct got_worktree *worktree = NULL;
11436 char *cwd = NULL;
11437 struct got_pathlist_head paths;
11438 struct got_pathlist_entry *pe;
11439 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11440 FILE *patch_script_file = NULL;
11441 const char *patch_script_path = NULL;
11442 struct choose_patch_arg cpa;
11444 TAILQ_INIT(&paths);
11446 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11447 switch (ch) {
11448 case 'l':
11449 list_stage = 1;
11450 break;
11451 case 'p':
11452 pflag = 1;
11453 break;
11454 case 'F':
11455 patch_script_path = optarg;
11456 break;
11457 case 'S':
11458 allow_bad_symlinks = 1;
11459 break;
11460 default:
11461 usage_stage();
11462 /* NOTREACHED */
11466 argc -= optind;
11467 argv += optind;
11469 #ifndef PROFILE
11470 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11471 "unveil", NULL) == -1)
11472 err(1, "pledge");
11473 #endif
11474 if (list_stage && (pflag || patch_script_path))
11475 errx(1, "-l option cannot be used with other options");
11476 if (patch_script_path && !pflag)
11477 errx(1, "-F option can only be used together with -p option");
11479 cwd = getcwd(NULL, 0);
11480 if (cwd == NULL) {
11481 error = got_error_from_errno("getcwd");
11482 goto done;
11485 error = got_worktree_open(&worktree, cwd);
11486 if (error) {
11487 if (error->code == GOT_ERR_NOT_WORKTREE)
11488 error = wrap_not_worktree_error(error, "stage", cwd);
11489 goto done;
11492 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11493 NULL);
11494 if (error != NULL)
11495 goto done;
11497 if (patch_script_path) {
11498 patch_script_file = fopen(patch_script_path, "re");
11499 if (patch_script_file == NULL) {
11500 error = got_error_from_errno2("fopen",
11501 patch_script_path);
11502 goto done;
11505 error = apply_unveil(got_repo_get_path(repo), 0,
11506 got_worktree_get_root_path(worktree));
11507 if (error)
11508 goto done;
11510 error = check_merge_in_progress(worktree, repo);
11511 if (error)
11512 goto done;
11514 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11515 if (error)
11516 goto done;
11518 if (list_stage)
11519 error = got_worktree_status(worktree, &paths, repo, 0,
11520 print_stage, NULL, check_cancelled, NULL);
11521 else {
11522 cpa.patch_script_file = patch_script_file;
11523 cpa.action = "stage";
11524 error = got_worktree_stage(worktree, &paths,
11525 pflag ? NULL : print_status, NULL,
11526 pflag ? choose_patch : NULL, &cpa,
11527 allow_bad_symlinks, repo);
11529 done:
11530 if (patch_script_file && fclose(patch_script_file) == EOF &&
11531 error == NULL)
11532 error = got_error_from_errno2("fclose", patch_script_path);
11533 if (repo) {
11534 const struct got_error *close_err = got_repo_close(repo);
11535 if (error == NULL)
11536 error = close_err;
11538 if (worktree)
11539 got_worktree_close(worktree);
11540 TAILQ_FOREACH(pe, &paths, entry)
11541 free((char *)pe->path);
11542 got_pathlist_free(&paths);
11543 free(cwd);
11544 return error;
11547 __dead static void
11548 usage_unstage(void)
11550 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11551 "[file-path ...]\n",
11552 getprogname());
11553 exit(1);
11557 static const struct got_error *
11558 cmd_unstage(int argc, char *argv[])
11560 const struct got_error *error = NULL;
11561 struct got_repository *repo = NULL;
11562 struct got_worktree *worktree = NULL;
11563 char *cwd = NULL;
11564 struct got_pathlist_head paths;
11565 struct got_pathlist_entry *pe;
11566 int ch, pflag = 0;
11567 struct got_update_progress_arg upa;
11568 FILE *patch_script_file = NULL;
11569 const char *patch_script_path = NULL;
11570 struct choose_patch_arg cpa;
11572 TAILQ_INIT(&paths);
11574 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11575 switch (ch) {
11576 case 'p':
11577 pflag = 1;
11578 break;
11579 case 'F':
11580 patch_script_path = optarg;
11581 break;
11582 default:
11583 usage_unstage();
11584 /* NOTREACHED */
11588 argc -= optind;
11589 argv += optind;
11591 #ifndef PROFILE
11592 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11593 "unveil", NULL) == -1)
11594 err(1, "pledge");
11595 #endif
11596 if (patch_script_path && !pflag)
11597 errx(1, "-F option can only be used together with -p option");
11599 cwd = getcwd(NULL, 0);
11600 if (cwd == NULL) {
11601 error = got_error_from_errno("getcwd");
11602 goto done;
11605 error = got_worktree_open(&worktree, cwd);
11606 if (error) {
11607 if (error->code == GOT_ERR_NOT_WORKTREE)
11608 error = wrap_not_worktree_error(error, "unstage", cwd);
11609 goto done;
11612 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11613 NULL);
11614 if (error != NULL)
11615 goto done;
11617 if (patch_script_path) {
11618 patch_script_file = fopen(patch_script_path, "re");
11619 if (patch_script_file == NULL) {
11620 error = got_error_from_errno2("fopen",
11621 patch_script_path);
11622 goto done;
11626 error = apply_unveil(got_repo_get_path(repo), 0,
11627 got_worktree_get_root_path(worktree));
11628 if (error)
11629 goto done;
11631 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11632 if (error)
11633 goto done;
11635 cpa.patch_script_file = patch_script_file;
11636 cpa.action = "unstage";
11637 memset(&upa, 0, sizeof(upa));
11638 error = got_worktree_unstage(worktree, &paths, update_progress,
11639 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11640 if (!error)
11641 print_merge_progress_stats(&upa);
11642 done:
11643 if (patch_script_file && fclose(patch_script_file) == EOF &&
11644 error == NULL)
11645 error = got_error_from_errno2("fclose", patch_script_path);
11646 if (repo) {
11647 const struct got_error *close_err = got_repo_close(repo);
11648 if (error == NULL)
11649 error = close_err;
11651 if (worktree)
11652 got_worktree_close(worktree);
11653 TAILQ_FOREACH(pe, &paths, entry)
11654 free((char *)pe->path);
11655 got_pathlist_free(&paths);
11656 free(cwd);
11657 return error;
11660 __dead static void
11661 usage_cat(void)
11663 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11664 "arg1 [arg2 ...]\n", getprogname());
11665 exit(1);
11668 static const struct got_error *
11669 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11671 const struct got_error *err;
11672 struct got_blob_object *blob;
11674 err = got_object_open_as_blob(&blob, repo, id, 8192);
11675 if (err)
11676 return err;
11678 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11679 got_object_blob_close(blob);
11680 return err;
11683 static const struct got_error *
11684 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11686 const struct got_error *err;
11687 struct got_tree_object *tree;
11688 int nentries, i;
11690 err = got_object_open_as_tree(&tree, repo, id);
11691 if (err)
11692 return err;
11694 nentries = got_object_tree_get_nentries(tree);
11695 for (i = 0; i < nentries; i++) {
11696 struct got_tree_entry *te;
11697 char *id_str;
11698 if (sigint_received || sigpipe_received)
11699 break;
11700 te = got_object_tree_get_entry(tree, i);
11701 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11702 if (err)
11703 break;
11704 fprintf(outfile, "%s %.7o %s\n", id_str,
11705 got_tree_entry_get_mode(te),
11706 got_tree_entry_get_name(te));
11707 free(id_str);
11710 got_object_tree_close(tree);
11711 return err;
11714 static void
11715 format_gmtoff(char *buf, size_t sz, time_t gmtoff)
11717 long long h, m;
11718 char sign = '+';
11720 if (gmtoff < 0) {
11721 sign = '-';
11722 gmtoff = -gmtoff;
11725 h = (long long)gmtoff / 3600;
11726 m = ((long long)gmtoff - h*3600) / 60;
11727 snprintf(buf, sz, "%c%02lld%02lld", sign, h, m);
11730 static const struct got_error *
11731 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11733 const struct got_error *err;
11734 struct got_commit_object *commit;
11735 const struct got_object_id_queue *parent_ids;
11736 struct got_object_qid *pid;
11737 char *id_str = NULL;
11738 const char *logmsg = NULL;
11739 char gmtoff[6];
11741 err = got_object_open_as_commit(&commit, repo, id);
11742 if (err)
11743 return err;
11745 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11746 if (err)
11747 goto done;
11749 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11750 parent_ids = got_object_commit_get_parent_ids(commit);
11751 fprintf(outfile, "numparents %d\n",
11752 got_object_commit_get_nparents(commit));
11753 STAILQ_FOREACH(pid, parent_ids, entry) {
11754 char *pid_str;
11755 err = got_object_id_str(&pid_str, &pid->id);
11756 if (err)
11757 goto done;
11758 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11759 free(pid_str);
11761 format_gmtoff(gmtoff, sizeof(gmtoff),
11762 got_object_commit_get_author_gmtoff(commit));
11763 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
11764 got_object_commit_get_author(commit),
11765 (long long)got_object_commit_get_author_time(commit),
11766 gmtoff);
11768 format_gmtoff(gmtoff, sizeof(gmtoff),
11769 got_object_commit_get_committer_gmtoff(commit));
11770 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
11771 got_object_commit_get_author(commit),
11772 (long long)got_object_commit_get_committer_time(commit),
11773 gmtoff);
11775 logmsg = got_object_commit_get_logmsg_raw(commit);
11776 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11777 fprintf(outfile, "%s", logmsg);
11778 done:
11779 free(id_str);
11780 got_object_commit_close(commit);
11781 return err;
11784 static const struct got_error *
11785 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11787 const struct got_error *err;
11788 struct got_tag_object *tag;
11789 char *id_str = NULL;
11790 const char *tagmsg = NULL;
11791 char gmtoff[6];
11793 err = got_object_open_as_tag(&tag, repo, id);
11794 if (err)
11795 return err;
11797 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11798 if (err)
11799 goto done;
11801 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11803 switch (got_object_tag_get_object_type(tag)) {
11804 case GOT_OBJ_TYPE_BLOB:
11805 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11806 GOT_OBJ_LABEL_BLOB);
11807 break;
11808 case GOT_OBJ_TYPE_TREE:
11809 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11810 GOT_OBJ_LABEL_TREE);
11811 break;
11812 case GOT_OBJ_TYPE_COMMIT:
11813 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11814 GOT_OBJ_LABEL_COMMIT);
11815 break;
11816 case GOT_OBJ_TYPE_TAG:
11817 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11818 GOT_OBJ_LABEL_TAG);
11819 break;
11820 default:
11821 break;
11824 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11825 got_object_tag_get_name(tag));
11827 format_gmtoff(gmtoff, sizeof(gmtoff),
11828 got_object_tag_get_tagger_gmtoff(tag));
11829 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
11830 got_object_tag_get_tagger(tag),
11831 (long long)got_object_tag_get_tagger_time(tag),
11832 gmtoff);
11834 tagmsg = got_object_tag_get_message(tag);
11835 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11836 fprintf(outfile, "%s", tagmsg);
11837 done:
11838 free(id_str);
11839 got_object_tag_close(tag);
11840 return err;
11843 static const struct got_error *
11844 cmd_cat(int argc, char *argv[])
11846 const struct got_error *error;
11847 struct got_repository *repo = NULL;
11848 struct got_worktree *worktree = NULL;
11849 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11850 const char *commit_id_str = NULL;
11851 struct got_object_id *id = NULL, *commit_id = NULL;
11852 struct got_commit_object *commit = NULL;
11853 int ch, obj_type, i, force_path = 0;
11854 struct got_reflist_head refs;
11856 TAILQ_INIT(&refs);
11858 #ifndef PROFILE
11859 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11860 NULL) == -1)
11861 err(1, "pledge");
11862 #endif
11864 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11865 switch (ch) {
11866 case 'c':
11867 commit_id_str = optarg;
11868 break;
11869 case 'r':
11870 repo_path = realpath(optarg, NULL);
11871 if (repo_path == NULL)
11872 return got_error_from_errno2("realpath",
11873 optarg);
11874 got_path_strip_trailing_slashes(repo_path);
11875 break;
11876 case 'P':
11877 force_path = 1;
11878 break;
11879 default:
11880 usage_cat();
11881 /* NOTREACHED */
11885 argc -= optind;
11886 argv += optind;
11888 cwd = getcwd(NULL, 0);
11889 if (cwd == NULL) {
11890 error = got_error_from_errno("getcwd");
11891 goto done;
11894 if (repo_path == NULL) {
11895 error = got_worktree_open(&worktree, cwd);
11896 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11897 goto done;
11898 if (worktree) {
11899 repo_path = strdup(
11900 got_worktree_get_repo_path(worktree));
11901 if (repo_path == NULL) {
11902 error = got_error_from_errno("strdup");
11903 goto done;
11906 /* Release work tree lock. */
11907 got_worktree_close(worktree);
11908 worktree = NULL;
11912 if (repo_path == NULL) {
11913 repo_path = strdup(cwd);
11914 if (repo_path == NULL)
11915 return got_error_from_errno("strdup");
11918 error = got_repo_open(&repo, repo_path, NULL);
11919 free(repo_path);
11920 if (error != NULL)
11921 goto done;
11923 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11924 if (error)
11925 goto done;
11927 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11928 if (error)
11929 goto done;
11931 if (commit_id_str == NULL)
11932 commit_id_str = GOT_REF_HEAD;
11933 error = got_repo_match_object_id(&commit_id, NULL,
11934 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11935 if (error)
11936 goto done;
11938 error = got_object_open_as_commit(&commit, repo, commit_id);
11939 if (error)
11940 goto done;
11942 for (i = 0; i < argc; i++) {
11943 if (force_path) {
11944 error = got_object_id_by_path(&id, repo, commit,
11945 argv[i]);
11946 if (error)
11947 break;
11948 } else {
11949 error = got_repo_match_object_id(&id, &label, argv[i],
11950 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11951 repo);
11952 if (error) {
11953 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11954 error->code != GOT_ERR_NOT_REF)
11955 break;
11956 error = got_object_id_by_path(&id, repo,
11957 commit, argv[i]);
11958 if (error)
11959 break;
11963 error = got_object_get_type(&obj_type, repo, id);
11964 if (error)
11965 break;
11967 switch (obj_type) {
11968 case GOT_OBJ_TYPE_BLOB:
11969 error = cat_blob(id, repo, stdout);
11970 break;
11971 case GOT_OBJ_TYPE_TREE:
11972 error = cat_tree(id, repo, stdout);
11973 break;
11974 case GOT_OBJ_TYPE_COMMIT:
11975 error = cat_commit(id, repo, stdout);
11976 break;
11977 case GOT_OBJ_TYPE_TAG:
11978 error = cat_tag(id, repo, stdout);
11979 break;
11980 default:
11981 error = got_error(GOT_ERR_OBJ_TYPE);
11982 break;
11984 if (error)
11985 break;
11986 free(label);
11987 label = NULL;
11988 free(id);
11989 id = NULL;
11991 done:
11992 free(label);
11993 free(id);
11994 free(commit_id);
11995 if (commit)
11996 got_object_commit_close(commit);
11997 if (worktree)
11998 got_worktree_close(worktree);
11999 if (repo) {
12000 const struct got_error *close_err = got_repo_close(repo);
12001 if (error == NULL)
12002 error = close_err;
12004 got_ref_list_free(&refs);
12005 return error;
12008 __dead static void
12009 usage_info(void)
12011 fprintf(stderr, "usage: %s info [path ...]\n",
12012 getprogname());
12013 exit(1);
12016 static const struct got_error *
12017 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
12018 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12019 struct got_object_id *commit_id)
12021 const struct got_error *err = NULL;
12022 char *id_str = NULL;
12023 char datebuf[128];
12024 struct tm mytm, *tm;
12025 struct got_pathlist_head *paths = arg;
12026 struct got_pathlist_entry *pe;
12029 * Clear error indication from any of the path arguments which
12030 * would cause this file index entry to be displayed.
12032 TAILQ_FOREACH(pe, paths, entry) {
12033 if (got_path_cmp(path, pe->path, strlen(path),
12034 pe->path_len) == 0 ||
12035 got_path_is_child(path, pe->path, pe->path_len))
12036 pe->data = NULL; /* no error */
12039 printf(GOT_COMMIT_SEP_STR);
12040 if (S_ISLNK(mode))
12041 printf("symlink: %s\n", path);
12042 else if (S_ISREG(mode)) {
12043 printf("file: %s\n", path);
12044 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
12045 } else if (S_ISDIR(mode))
12046 printf("directory: %s\n", path);
12047 else
12048 printf("something: %s\n", path);
12050 tm = localtime_r(&mtime, &mytm);
12051 if (tm == NULL)
12052 return NULL;
12053 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
12054 return got_error(GOT_ERR_NO_SPACE);
12055 printf("timestamp: %s\n", datebuf);
12057 if (blob_id) {
12058 err = got_object_id_str(&id_str, blob_id);
12059 if (err)
12060 return err;
12061 printf("based on blob: %s\n", id_str);
12062 free(id_str);
12065 if (staged_blob_id) {
12066 err = got_object_id_str(&id_str, staged_blob_id);
12067 if (err)
12068 return err;
12069 printf("based on staged blob: %s\n", id_str);
12070 free(id_str);
12073 if (commit_id) {
12074 err = got_object_id_str(&id_str, commit_id);
12075 if (err)
12076 return err;
12077 printf("based on commit: %s\n", id_str);
12078 free(id_str);
12081 return NULL;
12084 static const struct got_error *
12085 cmd_info(int argc, char *argv[])
12087 const struct got_error *error = NULL;
12088 struct got_worktree *worktree = NULL;
12089 char *cwd = NULL, *id_str = NULL;
12090 struct got_pathlist_head paths;
12091 struct got_pathlist_entry *pe;
12092 char *uuidstr = NULL;
12093 int ch, show_files = 0;
12095 TAILQ_INIT(&paths);
12097 while ((ch = getopt(argc, argv, "")) != -1) {
12098 switch (ch) {
12099 default:
12100 usage_info();
12101 /* NOTREACHED */
12105 argc -= optind;
12106 argv += optind;
12108 #ifndef PROFILE
12109 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
12110 NULL) == -1)
12111 err(1, "pledge");
12112 #endif
12113 cwd = getcwd(NULL, 0);
12114 if (cwd == NULL) {
12115 error = got_error_from_errno("getcwd");
12116 goto done;
12119 error = got_worktree_open(&worktree, cwd);
12120 if (error) {
12121 if (error->code == GOT_ERR_NOT_WORKTREE)
12122 error = wrap_not_worktree_error(error, "info", cwd);
12123 goto done;
12126 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
12127 if (error)
12128 goto done;
12130 if (argc >= 1) {
12131 error = get_worktree_paths_from_argv(&paths, argc, argv,
12132 worktree);
12133 if (error)
12134 goto done;
12135 show_files = 1;
12138 error = got_object_id_str(&id_str,
12139 got_worktree_get_base_commit_id(worktree));
12140 if (error)
12141 goto done;
12143 error = got_worktree_get_uuid(&uuidstr, worktree);
12144 if (error)
12145 goto done;
12147 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
12148 printf("work tree base commit: %s\n", id_str);
12149 printf("work tree path prefix: %s\n",
12150 got_worktree_get_path_prefix(worktree));
12151 printf("work tree branch reference: %s\n",
12152 got_worktree_get_head_ref_name(worktree));
12153 printf("work tree UUID: %s\n", uuidstr);
12154 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
12156 if (show_files) {
12157 struct got_pathlist_entry *pe;
12158 TAILQ_FOREACH(pe, &paths, entry) {
12159 if (pe->path_len == 0)
12160 continue;
12162 * Assume this path will fail. This will be corrected
12163 * in print_path_info() in case the path does suceeed.
12165 pe->data = (void *)got_error_path(pe->path,
12166 GOT_ERR_BAD_PATH);
12168 error = got_worktree_path_info(worktree, &paths,
12169 print_path_info, &paths, check_cancelled, NULL);
12170 if (error)
12171 goto done;
12172 TAILQ_FOREACH(pe, &paths, entry) {
12173 if (pe->data != NULL) {
12174 error = pe->data; /* bad path */
12175 break;
12179 done:
12180 TAILQ_FOREACH(pe, &paths, entry)
12181 free((char *)pe->path);
12182 got_pathlist_free(&paths);
12183 free(cwd);
12184 free(id_str);
12185 free(uuidstr);
12186 return error;