Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include "got_compat.h"
21 #include <sys/queue.h>
22 #include <sys/time.h>
23 #include <sys/types.h>
24 #include <sys/stat.h>
25 #include <sys/wait.h>
27 #include <err.h>
28 #include <errno.h>
29 #include <fcntl.h>
30 #include <limits.h>
31 #include <locale.h>
32 #include <ctype.h>
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <unistd.h>
38 #include <libgen.h>
39 #include <time.h>
40 #include <paths.h>
41 #include <regex.h>
42 #include <getopt.h>
44 #include "got_version.h"
45 #include "got_error.h"
46 #include "got_object.h"
47 #include "got_reference.h"
48 #include "got_repository.h"
49 #include "got_path.h"
50 #include "got_cancel.h"
51 #include "got_worktree.h"
52 #include "got_diff.h"
53 #include "got_commit_graph.h"
54 #include "got_fetch.h"
55 #include "got_send.h"
56 #include "got_blame.h"
57 #include "got_privsep.h"
58 #include "got_opentemp.h"
59 #include "got_gotconfig.h"
60 #include "got_dial.h"
61 #include "got_patch.h"
62 #include "got_sigs.h"
63 #include "got_date.h"
64 #include "got_keyword.h"
66 #ifndef nitems
67 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
68 #endif
70 #ifndef GOT_DEFAULT_EDITOR
71 #define GOT_DEFAULT_EDITOR "/usr/bin/vi"
72 #endif
74 static volatile sig_atomic_t sigint_received;
75 static volatile sig_atomic_t sigpipe_received;
77 static void
78 catch_sigint(int signo)
79 {
80 sigint_received = 1;
81 }
83 static void
84 catch_sigpipe(int signo)
85 {
86 sigpipe_received = 1;
87 }
90 struct got_cmd {
91 const char *cmd_name;
92 const struct got_error *(*cmd_main)(int, char *[]);
93 void (*cmd_usage)(void);
94 const char *cmd_alias;
95 };
97 __dead static void usage(int, int);
98 __dead static void usage_import(void);
99 __dead static void usage_clone(void);
100 __dead static void usage_fetch(void);
101 __dead static void usage_checkout(void);
102 __dead static void usage_update(void);
103 __dead static void usage_log(void);
104 __dead static void usage_diff(void);
105 __dead static void usage_blame(void);
106 __dead static void usage_tree(void);
107 __dead static void usage_status(void);
108 __dead static void usage_ref(void);
109 __dead static void usage_branch(void);
110 __dead static void usage_tag(void);
111 __dead static void usage_add(void);
112 __dead static void usage_remove(void);
113 __dead static void usage_patch(void);
114 __dead static void usage_revert(void);
115 __dead static void usage_commit(void);
116 __dead static void usage_send(void);
117 __dead static void usage_cherrypick(void);
118 __dead static void usage_backout(void);
119 __dead static void usage_rebase(void);
120 __dead static void usage_histedit(void);
121 __dead static void usage_integrate(void);
122 __dead static void usage_merge(void);
123 __dead static void usage_stage(void);
124 __dead static void usage_unstage(void);
125 __dead static void usage_cat(void);
126 __dead static void usage_info(void);
128 static const struct got_error* cmd_import(int, char *[]);
129 static const struct got_error* cmd_clone(int, char *[]);
130 static const struct got_error* cmd_fetch(int, char *[]);
131 static const struct got_error* cmd_checkout(int, char *[]);
132 static const struct got_error* cmd_update(int, char *[]);
133 static const struct got_error* cmd_log(int, char *[]);
134 static const struct got_error* cmd_diff(int, char *[]);
135 static const struct got_error* cmd_blame(int, char *[]);
136 static const struct got_error* cmd_tree(int, char *[]);
137 static const struct got_error* cmd_status(int, char *[]);
138 static const struct got_error* cmd_ref(int, char *[]);
139 static const struct got_error* cmd_branch(int, char *[]);
140 static const struct got_error* cmd_tag(int, char *[]);
141 static const struct got_error* cmd_add(int, char *[]);
142 static const struct got_error* cmd_remove(int, char *[]);
143 static const struct got_error* cmd_patch(int, char *[]);
144 static const struct got_error* cmd_revert(int, char *[]);
145 static const struct got_error* cmd_commit(int, char *[]);
146 static const struct got_error* cmd_send(int, char *[]);
147 static const struct got_error* cmd_cherrypick(int, char *[]);
148 static const struct got_error* cmd_backout(int, char *[]);
149 static const struct got_error* cmd_rebase(int, char *[]);
150 static const struct got_error* cmd_histedit(int, char *[]);
151 static const struct got_error* cmd_integrate(int, char *[]);
152 static const struct got_error* cmd_merge(int, char *[]);
153 static const struct got_error* cmd_stage(int, char *[]);
154 static const struct got_error* cmd_unstage(int, char *[]);
155 static const struct got_error* cmd_cat(int, char *[]);
156 static const struct got_error* cmd_info(int, char *[]);
158 static const struct got_cmd got_commands[] = {
159 { "import", cmd_import, usage_import, "im" },
160 { "clone", cmd_clone, usage_clone, "cl" },
161 { "fetch", cmd_fetch, usage_fetch, "fe" },
162 { "checkout", cmd_checkout, usage_checkout, "co" },
163 { "update", cmd_update, usage_update, "up" },
164 { "log", cmd_log, usage_log, "" },
165 { "diff", cmd_diff, usage_diff, "di" },
166 { "blame", cmd_blame, usage_blame, "bl" },
167 { "tree", cmd_tree, usage_tree, "tr" },
168 { "status", cmd_status, usage_status, "st" },
169 { "ref", cmd_ref, usage_ref, "" },
170 { "branch", cmd_branch, usage_branch, "br" },
171 { "tag", cmd_tag, usage_tag, "" },
172 { "add", cmd_add, usage_add, "" },
173 { "remove", cmd_remove, usage_remove, "rm" },
174 { "patch", cmd_patch, usage_patch, "pa" },
175 { "revert", cmd_revert, usage_revert, "rv" },
176 { "commit", cmd_commit, usage_commit, "ci" },
177 { "send", cmd_send, usage_send, "se" },
178 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
179 { "backout", cmd_backout, usage_backout, "bo" },
180 { "rebase", cmd_rebase, usage_rebase, "rb" },
181 { "histedit", cmd_histedit, usage_histedit, "he" },
182 { "integrate", cmd_integrate, usage_integrate,"ig" },
183 { "merge", cmd_merge, usage_merge, "mg" },
184 { "stage", cmd_stage, usage_stage, "sg" },
185 { "unstage", cmd_unstage, usage_unstage, "ug" },
186 { "cat", cmd_cat, usage_cat, "" },
187 { "info", cmd_info, usage_info, "" },
188 };
190 static void
191 list_commands(FILE *fp)
193 size_t i;
195 fprintf(fp, "commands:");
196 for (i = 0; i < nitems(got_commands); i++) {
197 const struct got_cmd *cmd = &got_commands[i];
198 fprintf(fp, " %s", cmd->cmd_name);
200 fputc('\n', fp);
203 __dead static void
204 option_conflict(char a, char b)
206 errx(1, "-%c and -%c options are mutually exclusive", a, b);
209 int
210 main(int argc, char *argv[])
212 const struct got_cmd *cmd;
213 size_t i;
214 int ch;
215 int hflag = 0, Vflag = 0;
216 static const struct option longopts[] = {
217 { "version", no_argument, NULL, 'V' },
218 { NULL, 0, NULL, 0 }
219 };
221 setlocale(LC_CTYPE, "");
223 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
224 switch (ch) {
225 case 'h':
226 hflag = 1;
227 break;
228 case 'V':
229 Vflag = 1;
230 break;
231 default:
232 usage(hflag, 1);
233 /* NOTREACHED */
237 argc -= optind;
238 argv += optind;
239 optind = 1;
240 optreset = 1;
242 if (Vflag) {
243 got_version_print_str();
244 return 0;
247 if (argc <= 0)
248 usage(hflag, hflag ? 0 : 1);
250 signal(SIGINT, catch_sigint);
251 signal(SIGPIPE, catch_sigpipe);
253 for (i = 0; i < nitems(got_commands); i++) {
254 const struct got_error *error;
256 cmd = &got_commands[i];
258 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
259 strcmp(cmd->cmd_alias, argv[0]) != 0)
260 continue;
262 if (hflag)
263 cmd->cmd_usage();
265 error = cmd->cmd_main(argc, argv);
266 if (error && error->code != GOT_ERR_CANCELLED &&
267 error->code != GOT_ERR_PRIVSEP_EXIT &&
268 !(sigpipe_received &&
269 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
270 !(sigint_received &&
271 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
272 fflush(stdout);
273 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
274 return 1;
277 return 0;
280 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
281 list_commands(stderr);
282 return 1;
285 __dead static void
286 usage(int hflag, int status)
288 FILE *fp = (status == 0) ? stdout : stderr;
290 fprintf(fp, "usage: %s [-hV] command [arg ...]\n",
291 getprogname());
292 if (hflag)
293 list_commands(fp);
294 exit(status);
297 static const struct got_error *
298 get_editor(char **abspath)
300 const struct got_error *err = NULL;
301 const char *editor;
303 *abspath = NULL;
305 editor = getenv("VISUAL");
306 if (editor == NULL)
307 editor = getenv("EDITOR");
309 if (editor) {
310 err = got_path_find_prog(abspath, editor);
311 if (err)
312 return err;
315 if (*abspath == NULL) {
316 *abspath = strdup(GOT_DEFAULT_EDITOR);
317 if (*abspath == NULL)
318 return got_error_from_errno("strdup");
321 return NULL;
324 static const struct got_error *
325 apply_unveil(const char *repo_path, int repo_read_only,
326 const char *worktree_path)
328 const struct got_error *err;
330 #ifdef PROFILE
331 if (unveil("gmon.out", "rwc") != 0)
332 return got_error_from_errno2("unveil", "gmon.out");
333 #endif
334 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
335 return got_error_from_errno2("unveil", repo_path);
337 if (worktree_path && unveil(worktree_path, "rwc") != 0)
338 return got_error_from_errno2("unveil", worktree_path);
340 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
341 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
343 err = got_privsep_unveil_exec_helpers();
344 if (err != NULL)
345 return err;
347 if (unveil(NULL, NULL) != 0)
348 return got_error_from_errno("unveil");
350 return NULL;
353 __dead static void
354 usage_import(void)
356 fprintf(stderr, "usage: %s import [-b branch] [-I pattern] [-m message] "
357 "[-r repository-path] directory\n", getprogname());
358 exit(1);
361 static int
362 spawn_editor(const char *editor, const char *file)
364 pid_t pid;
365 sig_t sighup, sigint, sigquit;
366 int st = -1;
368 sighup = signal(SIGHUP, SIG_IGN);
369 sigint = signal(SIGINT, SIG_IGN);
370 sigquit = signal(SIGQUIT, SIG_IGN);
372 switch (pid = fork()) {
373 case -1:
374 goto doneediting;
375 case 0:
376 execl(editor, editor, file, (char *)NULL);
377 _exit(127);
380 while (waitpid(pid, &st, 0) == -1)
381 if (errno != EINTR)
382 break;
384 doneediting:
385 (void)signal(SIGHUP, sighup);
386 (void)signal(SIGINT, sigint);
387 (void)signal(SIGQUIT, sigquit);
389 if (!WIFEXITED(st)) {
390 errno = EINTR;
391 return -1;
394 return WEXITSTATUS(st);
397 static const struct got_error *
398 read_logmsg(char **logmsg, size_t *len, FILE *fp, size_t filesize)
400 const struct got_error *err = NULL;
401 char *line = NULL;
402 size_t linesize = 0;
404 *logmsg = NULL;
405 *len = 0;
407 if (fseeko(fp, 0L, SEEK_SET) == -1)
408 return got_error_from_errno("fseeko");
410 *logmsg = malloc(filesize + 1);
411 if (*logmsg == NULL)
412 return got_error_from_errno("malloc");
413 (*logmsg)[0] = '\0';
415 while (getline(&line, &linesize, fp) != -1) {
416 if (line[0] == '#' || (*len == 0 && line[0] == '\n'))
417 continue; /* remove comments and leading empty lines */
418 *len = strlcat(*logmsg, line, filesize + 1);
419 if (*len >= filesize + 1) {
420 err = got_error(GOT_ERR_NO_SPACE);
421 goto done;
424 if (ferror(fp)) {
425 err = got_ferror(fp, GOT_ERR_IO);
426 goto done;
429 while (*len > 0 && (*logmsg)[*len - 1] == '\n') {
430 (*logmsg)[*len - 1] = '\0';
431 (*len)--;
433 done:
434 free(line);
435 if (err) {
436 free(*logmsg);
437 *logmsg = NULL;
438 *len = 0;
440 return err;
443 static const struct got_error *
444 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
445 const char *initial_content, size_t initial_content_len,
446 int require_modification)
448 const struct got_error *err = NULL;
449 struct stat st, st2;
450 FILE *fp = NULL;
451 size_t logmsg_len;
453 *logmsg = NULL;
455 if (stat(logmsg_path, &st) == -1)
456 return got_error_from_errno2("stat", logmsg_path);
458 if (spawn_editor(editor, logmsg_path) == -1)
459 return got_error_from_errno("failed spawning editor");
461 if (require_modification) {
462 struct timespec timeout;
464 timeout.tv_sec = 0;
465 timeout.tv_nsec = 1;
466 nanosleep(&timeout, NULL);
469 if (stat(logmsg_path, &st2) == -1)
470 return got_error_from_errno2("stat", logmsg_path);
472 if (require_modification && st.st_size == st2.st_size &&
473 timespeccmp(&st.st_mtim, &st2.st_mtim, ==))
474 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
475 "no changes made to commit message, aborting");
477 fp = fopen(logmsg_path, "re");
478 if (fp == NULL) {
479 err = got_error_from_errno("fopen");
480 goto done;
483 /* strip comments and leading/trailing newlines */
484 err = read_logmsg(logmsg, &logmsg_len, fp, st2.st_size);
485 if (err)
486 goto done;
487 if (logmsg_len == 0) {
488 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
489 "commit message cannot be empty, aborting");
490 goto done;
492 done:
493 if (fp && fclose(fp) == EOF && err == NULL)
494 err = got_error_from_errno("fclose");
495 if (err) {
496 free(*logmsg);
497 *logmsg = NULL;
499 return err;
502 static const struct got_error *
503 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
504 const char *path_dir, const char *branch_name)
506 char *initial_content = NULL;
507 const struct got_error *err = NULL;
508 int initial_content_len;
509 int fd = -1;
511 initial_content_len = asprintf(&initial_content,
512 "\n# %s to be imported to branch %s\n", path_dir,
513 branch_name);
514 if (initial_content_len == -1)
515 return got_error_from_errno("asprintf");
517 err = got_opentemp_named_fd(logmsg_path, &fd,
518 GOT_TMPDIR_STR "/got-importmsg", "");
519 if (err)
520 goto done;
522 if (write(fd, initial_content, initial_content_len) == -1) {
523 err = got_error_from_errno2("write", *logmsg_path);
524 goto done;
526 if (close(fd) == -1) {
527 err = got_error_from_errno2("close", *logmsg_path);
528 goto done;
530 fd = -1;
532 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
533 initial_content_len, 1);
534 done:
535 if (fd != -1 && close(fd) == -1 && err == NULL)
536 err = got_error_from_errno2("close", *logmsg_path);
537 free(initial_content);
538 if (err) {
539 free(*logmsg_path);
540 *logmsg_path = NULL;
542 return err;
545 static const struct got_error *
546 import_progress(void *arg, const char *path)
548 printf("A %s\n", path);
549 return NULL;
552 static const struct got_error *
553 valid_author(const char *author)
555 const char *email = author;
557 /*
558 * Git' expects the author (or committer) to be in the form
559 * "name <email>", which are mostly free form (see the
560 * "committer" description in git-fast-import(1)). We're only
561 * doing this to avoid git's object parser breaking on commits
562 * we create.
563 */
565 while (*author && *author != '\n' && *author != '<' && *author != '>')
566 author++;
567 if (author != email && *author == '<' && *(author - 1) != ' ')
568 return got_error_fmt(GOT_ERR_COMMIT_BAD_AUTHOR, "%s: space "
569 "between author name and email required", email);
570 if (*author++ != '<')
571 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
572 while (*author && *author != '\n' && *author != '<' && *author != '>')
573 author++;
574 if (strcmp(author, ">") != 0)
575 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
576 return NULL;
579 static const struct got_error *
580 get_author(char **author, struct got_repository *repo,
581 struct got_worktree *worktree)
583 const struct got_error *err = NULL;
584 const char *got_author = NULL, *name, *email;
585 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
587 *author = NULL;
589 if (worktree)
590 worktree_conf = got_worktree_get_gotconfig(worktree);
591 repo_conf = got_repo_get_gotconfig(repo);
593 /*
594 * Priority of potential author information sources, from most
595 * significant to least significant:
596 * 1) work tree's .got/got.conf file
597 * 2) repository's got.conf file
598 * 3) repository's git config file
599 * 4) environment variables
600 * 5) global git config files (in user's home directory or /etc)
601 */
603 if (worktree_conf)
604 got_author = got_gotconfig_get_author(worktree_conf);
605 if (got_author == NULL)
606 got_author = got_gotconfig_get_author(repo_conf);
607 if (got_author == NULL) {
608 name = got_repo_get_gitconfig_author_name(repo);
609 email = got_repo_get_gitconfig_author_email(repo);
610 if (name && email) {
611 if (asprintf(author, "%s <%s>", name, email) == -1)
612 return got_error_from_errno("asprintf");
613 return NULL;
616 got_author = getenv("GOT_AUTHOR");
617 if (got_author == NULL) {
618 name = got_repo_get_global_gitconfig_author_name(repo);
619 email = got_repo_get_global_gitconfig_author_email(
620 repo);
621 if (name && email) {
622 if (asprintf(author, "%s <%s>", name, email)
623 == -1)
624 return got_error_from_errno("asprintf");
625 return NULL;
627 /* TODO: Look up user in password database? */
628 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
632 *author = strdup(got_author);
633 if (*author == NULL)
634 return got_error_from_errno("strdup");
636 err = valid_author(*author);
637 if (err) {
638 free(*author);
639 *author = NULL;
641 return err;
644 static const struct got_error *
645 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
646 struct got_worktree *worktree)
648 const char *got_allowed_signers = NULL;
649 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
651 *allowed_signers = NULL;
653 if (worktree)
654 worktree_conf = got_worktree_get_gotconfig(worktree);
655 repo_conf = got_repo_get_gotconfig(repo);
657 /*
658 * Priority of potential author information sources, from most
659 * significant to least significant:
660 * 1) work tree's .got/got.conf file
661 * 2) repository's got.conf file
662 */
664 if (worktree_conf)
665 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
666 worktree_conf);
667 if (got_allowed_signers == NULL)
668 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
669 repo_conf);
671 if (got_allowed_signers) {
672 *allowed_signers = strdup(got_allowed_signers);
673 if (*allowed_signers == NULL)
674 return got_error_from_errno("strdup");
676 return NULL;
679 static const struct got_error *
680 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
681 struct got_worktree *worktree)
683 const char *got_revoked_signers = NULL;
684 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
686 *revoked_signers = NULL;
688 if (worktree)
689 worktree_conf = got_worktree_get_gotconfig(worktree);
690 repo_conf = got_repo_get_gotconfig(repo);
692 /*
693 * Priority of potential author information sources, from most
694 * significant to least significant:
695 * 1) work tree's .got/got.conf file
696 * 2) repository's got.conf file
697 */
699 if (worktree_conf)
700 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
701 worktree_conf);
702 if (got_revoked_signers == NULL)
703 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
704 repo_conf);
706 if (got_revoked_signers) {
707 *revoked_signers = strdup(got_revoked_signers);
708 if (*revoked_signers == NULL)
709 return got_error_from_errno("strdup");
711 return NULL;
714 static const char *
715 get_signer_id(struct got_repository *repo, struct got_worktree *worktree)
717 const char *got_signer_id = NULL;
718 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
720 if (worktree)
721 worktree_conf = got_worktree_get_gotconfig(worktree);
722 repo_conf = got_repo_get_gotconfig(repo);
724 /*
725 * Priority of potential author information sources, from most
726 * significant to least significant:
727 * 1) work tree's .got/got.conf file
728 * 2) repository's got.conf file
729 */
731 if (worktree_conf)
732 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
733 if (got_signer_id == NULL)
734 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
736 return got_signer_id;
739 static const struct got_error *
740 get_gitconfig_path(char **gitconfig_path)
742 const char *homedir = getenv("HOME");
744 *gitconfig_path = NULL;
745 if (homedir) {
746 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
747 return got_error_from_errno("asprintf");
750 return NULL;
753 static const struct got_error *
754 cmd_import(int argc, char *argv[])
756 const struct got_error *error = NULL;
757 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
758 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
759 const char *branch_name = NULL;
760 char *id_str = NULL, *logmsg_path = NULL;
761 char refname[PATH_MAX] = "refs/heads/";
762 struct got_repository *repo = NULL;
763 struct got_reference *branch_ref = NULL, *head_ref = NULL;
764 struct got_object_id *new_commit_id = NULL;
765 int ch, n = 0;
766 struct got_pathlist_head ignores;
767 struct got_pathlist_entry *pe;
768 int preserve_logmsg = 0;
769 int *pack_fds = NULL;
771 TAILQ_INIT(&ignores);
773 #ifndef PROFILE
774 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
775 "unveil",
776 NULL) == -1)
777 err(1, "pledge");
778 #endif
780 while ((ch = getopt(argc, argv, "b:I:m:r:")) != -1) {
781 switch (ch) {
782 case 'b':
783 branch_name = optarg;
784 break;
785 case 'I':
786 if (optarg[0] == '\0')
787 break;
788 error = got_pathlist_insert(&pe, &ignores, optarg,
789 NULL);
790 if (error)
791 goto done;
792 break;
793 case 'm':
794 logmsg = strdup(optarg);
795 if (logmsg == NULL) {
796 error = got_error_from_errno("strdup");
797 goto done;
799 break;
800 case 'r':
801 repo_path = realpath(optarg, NULL);
802 if (repo_path == NULL) {
803 error = got_error_from_errno2("realpath",
804 optarg);
805 goto done;
807 break;
808 default:
809 usage_import();
810 /* NOTREACHED */
814 argc -= optind;
815 argv += optind;
817 if (argc != 1)
818 usage_import();
820 if (repo_path == NULL) {
821 repo_path = getcwd(NULL, 0);
822 if (repo_path == NULL)
823 return got_error_from_errno("getcwd");
825 got_path_strip_trailing_slashes(repo_path);
826 error = get_gitconfig_path(&gitconfig_path);
827 if (error)
828 goto done;
829 error = got_repo_pack_fds_open(&pack_fds);
830 if (error != NULL)
831 goto done;
832 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
833 if (error)
834 goto done;
836 path_dir = realpath(argv[0], NULL);
837 if (path_dir == NULL) {
838 error = got_error_from_errno2("realpath", argv[0]);
839 goto done;
841 got_path_strip_trailing_slashes(path_dir);
843 error = get_editor(&editor);
844 if (error)
845 goto done;
847 if (unveil(path_dir, "r") != 0) {
848 error = got_error_from_errno2("unveil", path_dir);
849 goto done;
851 if (unveil(editor, "x") != 0) {
852 error = got_error_from_errno2("unveil", editor);
853 goto done;
855 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
856 if (error)
857 goto done;
859 error = get_author(&author, repo, NULL);
860 if (error)
861 return error;
863 /*
864 * Don't let the user create a branch name with a leading '-'.
865 * While technically a valid reference name, this case is usually
866 * an unintended typo.
867 */
868 if (branch_name && branch_name[0] == '-')
869 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
871 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
872 if (error && error->code != GOT_ERR_NOT_REF)
873 goto done;
875 if (branch_name)
876 n = strlcat(refname, branch_name, sizeof(refname));
877 else if (head_ref && got_ref_is_symbolic(head_ref))
878 n = strlcpy(refname, got_ref_get_symref_target(head_ref),
879 sizeof(refname));
880 else
881 n = strlcat(refname, "main", sizeof(refname));
882 if (n >= sizeof(refname)) {
883 error = got_error(GOT_ERR_NO_SPACE);
884 goto done;
887 error = got_ref_open(&branch_ref, repo, refname, 0);
888 if (error) {
889 if (error->code != GOT_ERR_NOT_REF)
890 goto done;
891 } else {
892 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
893 "import target branch already exists");
894 goto done;
897 if (logmsg == NULL || *logmsg == '\0') {
898 free(logmsg);
899 error = collect_import_msg(&logmsg, &logmsg_path, editor,
900 path_dir, refname);
901 if (error) {
902 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
903 logmsg_path != NULL)
904 preserve_logmsg = 1;
905 goto done;
909 error = got_repo_import(&new_commit_id, path_dir, logmsg,
910 author, &ignores, repo, import_progress, NULL);
911 if (error) {
912 if (logmsg_path)
913 preserve_logmsg = 1;
914 goto done;
917 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
918 if (error) {
919 if (logmsg_path)
920 preserve_logmsg = 1;
921 goto done;
924 error = got_ref_write(branch_ref, repo);
925 if (error) {
926 if (logmsg_path)
927 preserve_logmsg = 1;
928 goto done;
931 error = got_object_id_str(&id_str, new_commit_id);
932 if (error) {
933 if (logmsg_path)
934 preserve_logmsg = 1;
935 goto done;
938 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
939 if (error) {
940 if (error->code != GOT_ERR_NOT_REF) {
941 if (logmsg_path)
942 preserve_logmsg = 1;
943 goto done;
946 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
947 branch_ref);
948 if (error) {
949 if (logmsg_path)
950 preserve_logmsg = 1;
951 goto done;
954 error = got_ref_write(head_ref, repo);
955 if (error) {
956 if (logmsg_path)
957 preserve_logmsg = 1;
958 goto done;
962 printf("Created branch %s with commit %s\n",
963 got_ref_get_name(branch_ref), id_str);
964 done:
965 if (pack_fds) {
966 const struct got_error *pack_err =
967 got_repo_pack_fds_close(pack_fds);
968 if (error == NULL)
969 error = pack_err;
971 if (repo) {
972 const struct got_error *close_err = got_repo_close(repo);
973 if (error == NULL)
974 error = close_err;
976 if (preserve_logmsg) {
977 fprintf(stderr, "%s: log message preserved in %s\n",
978 getprogname(), logmsg_path);
979 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
980 error = got_error_from_errno2("unlink", logmsg_path);
981 free(logmsg);
982 free(logmsg_path);
983 free(repo_path);
984 free(editor);
985 free(new_commit_id);
986 free(id_str);
987 free(author);
988 free(gitconfig_path);
989 if (branch_ref)
990 got_ref_close(branch_ref);
991 if (head_ref)
992 got_ref_close(head_ref);
993 return error;
996 __dead static void
997 usage_clone(void)
999 fprintf(stderr, "usage: %s clone [-almqv] [-b branch] [-R reference] "
1000 "repository-URL [directory]\n", getprogname());
1001 exit(1);
1004 struct got_fetch_progress_arg {
1005 char last_scaled_size[FMT_SCALED_STRSIZE];
1006 int last_p_indexed;
1007 int last_p_resolved;
1008 int verbosity;
1010 struct got_repository *repo;
1012 int create_configs;
1013 int configs_created;
1014 struct {
1015 struct got_pathlist_head *symrefs;
1016 struct got_pathlist_head *wanted_branches;
1017 struct got_pathlist_head *wanted_refs;
1018 const char *proto;
1019 const char *host;
1020 const char *port;
1021 const char *remote_repo_path;
1022 const char *git_url;
1023 int fetch_all_branches;
1024 int mirror_references;
1025 } config_info;
1028 /* XXX forward declaration */
1029 static const struct got_error *
1030 create_config_files(const char *proto, const char *host, const char *port,
1031 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1032 int mirror_references, struct got_pathlist_head *symrefs,
1033 struct got_pathlist_head *wanted_branches,
1034 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1036 static const struct got_error *
1037 fetch_progress(void *arg, const char *message, off_t packfile_size,
1038 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1040 const struct got_error *err = NULL;
1041 struct got_fetch_progress_arg *a = arg;
1042 char scaled_size[FMT_SCALED_STRSIZE];
1043 int p_indexed, p_resolved;
1044 int print_size = 0, print_indexed = 0, print_resolved = 0;
1047 * In order to allow a failed clone to be resumed with 'got fetch'
1048 * we try to create configuration files as soon as possible.
1049 * Once the server has sent information about its default branch
1050 * we have all required information.
1052 if (a->create_configs && !a->configs_created &&
1053 !TAILQ_EMPTY(a->config_info.symrefs)) {
1054 err = create_config_files(a->config_info.proto,
1055 a->config_info.host, a->config_info.port,
1056 a->config_info.remote_repo_path,
1057 a->config_info.git_url,
1058 a->config_info.fetch_all_branches,
1059 a->config_info.mirror_references,
1060 a->config_info.symrefs,
1061 a->config_info.wanted_branches,
1062 a->config_info.wanted_refs, a->repo);
1063 if (err)
1064 return err;
1065 a->configs_created = 1;
1068 if (a->verbosity < 0)
1069 return NULL;
1071 if (message && message[0] != '\0') {
1072 printf("\rserver: %s", message);
1073 fflush(stdout);
1074 return NULL;
1077 if (packfile_size > 0 || nobj_indexed > 0) {
1078 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1079 (a->last_scaled_size[0] == '\0' ||
1080 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1081 print_size = 1;
1082 if (strlcpy(a->last_scaled_size, scaled_size,
1083 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1084 return got_error(GOT_ERR_NO_SPACE);
1086 if (nobj_indexed > 0) {
1087 p_indexed = (nobj_indexed * 100) / nobj_total;
1088 if (p_indexed != a->last_p_indexed) {
1089 a->last_p_indexed = p_indexed;
1090 print_indexed = 1;
1091 print_size = 1;
1094 if (nobj_resolved > 0) {
1095 p_resolved = (nobj_resolved * 100) /
1096 (nobj_total - nobj_loose);
1097 if (p_resolved != a->last_p_resolved) {
1098 a->last_p_resolved = p_resolved;
1099 print_resolved = 1;
1100 print_indexed = 1;
1101 print_size = 1;
1106 if (print_size || print_indexed || print_resolved)
1107 printf("\r");
1108 if (print_size)
1109 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1110 if (print_indexed)
1111 printf("; indexing %d%%", p_indexed);
1112 if (print_resolved)
1113 printf("; resolving deltas %d%%", p_resolved);
1114 if (print_size || print_indexed || print_resolved)
1115 fflush(stdout);
1117 return NULL;
1120 static const struct got_error *
1121 create_symref(const char *refname, struct got_reference *target_ref,
1122 int verbosity, struct got_repository *repo)
1124 const struct got_error *err;
1125 struct got_reference *head_symref;
1127 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1128 if (err)
1129 return err;
1131 err = got_ref_write(head_symref, repo);
1132 if (err == NULL && verbosity > 0) {
1133 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1134 got_ref_get_name(target_ref));
1136 got_ref_close(head_symref);
1137 return err;
1140 static const struct got_error *
1141 list_remote_refs(struct got_pathlist_head *symrefs,
1142 struct got_pathlist_head *refs)
1144 const struct got_error *err;
1145 struct got_pathlist_entry *pe;
1147 TAILQ_FOREACH(pe, symrefs, entry) {
1148 const char *refname = pe->path;
1149 const char *targetref = pe->data;
1151 printf("%s: %s\n", refname, targetref);
1154 TAILQ_FOREACH(pe, refs, entry) {
1155 const char *refname = pe->path;
1156 struct got_object_id *id = pe->data;
1157 char *id_str;
1159 err = got_object_id_str(&id_str, id);
1160 if (err)
1161 return err;
1162 printf("%s: %s\n", refname, id_str);
1163 free(id_str);
1166 return NULL;
1169 static const struct got_error *
1170 create_ref(const char *refname, struct got_object_id *id,
1171 int verbosity, struct got_repository *repo)
1173 const struct got_error *err = NULL;
1174 struct got_reference *ref;
1175 char *id_str;
1177 err = got_object_id_str(&id_str, id);
1178 if (err)
1179 return err;
1181 err = got_ref_alloc(&ref, refname, id);
1182 if (err)
1183 goto done;
1185 err = got_ref_write(ref, repo);
1186 got_ref_close(ref);
1188 if (err == NULL && verbosity >= 0)
1189 printf("Created reference %s: %s\n", refname, id_str);
1190 done:
1191 free(id_str);
1192 return err;
1195 static int
1196 match_wanted_ref(const char *refname, const char *wanted_ref)
1198 if (strncmp(refname, "refs/", 5) != 0)
1199 return 0;
1200 refname += 5;
1203 * Prevent fetching of references that won't make any
1204 * sense outside of the remote repository's context.
1206 if (strncmp(refname, "got/", 4) == 0)
1207 return 0;
1208 if (strncmp(refname, "remotes/", 8) == 0)
1209 return 0;
1211 if (strncmp(wanted_ref, "refs/", 5) == 0)
1212 wanted_ref += 5;
1214 /* Allow prefix match. */
1215 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1216 return 1;
1218 /* Allow exact match. */
1219 return (strcmp(refname, wanted_ref) == 0);
1222 static int
1223 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1225 struct got_pathlist_entry *pe;
1227 TAILQ_FOREACH(pe, wanted_refs, entry) {
1228 if (match_wanted_ref(refname, pe->path))
1229 return 1;
1232 return 0;
1235 static const struct got_error *
1236 create_wanted_ref(const char *refname, struct got_object_id *id,
1237 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1239 const struct got_error *err;
1240 char *remote_refname;
1242 if (strncmp("refs/", refname, 5) == 0)
1243 refname += 5;
1245 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1246 remote_repo_name, refname) == -1)
1247 return got_error_from_errno("asprintf");
1249 err = create_ref(remote_refname, id, verbosity, repo);
1250 free(remote_refname);
1251 return err;
1254 static const struct got_error *
1255 create_gotconfig(const char *proto, const char *host, const char *port,
1256 const char *remote_repo_path, const char *default_branch,
1257 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1258 struct got_pathlist_head *wanted_refs, int mirror_references,
1259 struct got_repository *repo)
1261 const struct got_error *err = NULL;
1262 char *gotconfig_path = NULL;
1263 char *gotconfig = NULL;
1264 FILE *gotconfig_file = NULL;
1265 const char *branchname = NULL;
1266 char *branches = NULL, *refs = NULL;
1267 ssize_t n;
1269 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1270 struct got_pathlist_entry *pe;
1271 TAILQ_FOREACH(pe, wanted_branches, entry) {
1272 char *s;
1273 branchname = pe->path;
1274 if (strncmp(branchname, "refs/heads/", 11) == 0)
1275 branchname += 11;
1276 if (asprintf(&s, "%s\"%s\" ",
1277 branches ? branches : "", branchname) == -1) {
1278 err = got_error_from_errno("asprintf");
1279 goto done;
1281 free(branches);
1282 branches = s;
1284 } else if (!fetch_all_branches && default_branch) {
1285 branchname = default_branch;
1286 if (strncmp(branchname, "refs/heads/", 11) == 0)
1287 branchname += 11;
1288 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1289 err = got_error_from_errno("asprintf");
1290 goto done;
1293 if (!TAILQ_EMPTY(wanted_refs)) {
1294 struct got_pathlist_entry *pe;
1295 TAILQ_FOREACH(pe, wanted_refs, entry) {
1296 char *s;
1297 const char *refname = pe->path;
1298 if (strncmp(refname, "refs/", 5) == 0)
1299 branchname += 5;
1300 if (asprintf(&s, "%s\"%s\" ",
1301 refs ? refs : "", refname) == -1) {
1302 err = got_error_from_errno("asprintf");
1303 goto done;
1305 free(refs);
1306 refs = s;
1310 /* Create got.conf(5). */
1311 gotconfig_path = got_repo_get_path_gotconfig(repo);
1312 if (gotconfig_path == NULL) {
1313 err = got_error_from_errno("got_repo_get_path_gotconfig");
1314 goto done;
1316 gotconfig_file = fopen(gotconfig_path, "ae");
1317 if (gotconfig_file == NULL) {
1318 err = got_error_from_errno2("fopen", gotconfig_path);
1319 goto done;
1321 if (asprintf(&gotconfig,
1322 "remote \"%s\" {\n"
1323 "\tserver %s\n"
1324 "\tprotocol %s\n"
1325 "%s%s%s"
1326 "\trepository \"%s\"\n"
1327 "%s%s%s"
1328 "%s%s%s"
1329 "%s"
1330 "%s"
1331 "}\n",
1332 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1333 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1334 remote_repo_path, branches ? "\tbranch { " : "",
1335 branches ? branches : "", branches ? "}\n" : "",
1336 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1337 mirror_references ? "\tmirror_references yes\n" : "",
1338 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1339 err = got_error_from_errno("asprintf");
1340 goto done;
1342 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1343 if (n != strlen(gotconfig)) {
1344 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1345 goto done;
1348 done:
1349 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1350 err = got_error_from_errno2("fclose", gotconfig_path);
1351 free(gotconfig_path);
1352 free(branches);
1353 return err;
1356 static const struct got_error *
1357 create_gitconfig(const char *git_url, const char *default_branch,
1358 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1359 struct got_pathlist_head *wanted_refs, int mirror_references,
1360 struct got_repository *repo)
1362 const struct got_error *err = NULL;
1363 char *gitconfig_path = NULL;
1364 char *gitconfig = NULL;
1365 FILE *gitconfig_file = NULL;
1366 char *branches = NULL, *refs = NULL;
1367 const char *branchname;
1368 ssize_t n;
1370 /* Create a config file Git can understand. */
1371 gitconfig_path = got_repo_get_path_gitconfig(repo);
1372 if (gitconfig_path == NULL) {
1373 err = got_error_from_errno("got_repo_get_path_gitconfig");
1374 goto done;
1376 gitconfig_file = fopen(gitconfig_path, "ae");
1377 if (gitconfig_file == NULL) {
1378 err = got_error_from_errno2("fopen", gitconfig_path);
1379 goto done;
1381 if (fetch_all_branches) {
1382 if (mirror_references) {
1383 if (asprintf(&branches,
1384 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1385 err = got_error_from_errno("asprintf");
1386 goto done;
1388 } else if (asprintf(&branches,
1389 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1390 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1391 err = got_error_from_errno("asprintf");
1392 goto done;
1394 } else if (!TAILQ_EMPTY(wanted_branches)) {
1395 struct got_pathlist_entry *pe;
1396 TAILQ_FOREACH(pe, wanted_branches, entry) {
1397 char *s;
1398 branchname = pe->path;
1399 if (strncmp(branchname, "refs/heads/", 11) == 0)
1400 branchname += 11;
1401 if (mirror_references) {
1402 if (asprintf(&s,
1403 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1404 branches ? branches : "",
1405 branchname, branchname) == -1) {
1406 err = got_error_from_errno("asprintf");
1407 goto done;
1409 } else if (asprintf(&s,
1410 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1411 branches ? branches : "",
1412 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1413 branchname) == -1) {
1414 err = got_error_from_errno("asprintf");
1415 goto done;
1417 free(branches);
1418 branches = s;
1420 } else {
1422 * If the server specified a default branch, use just that one.
1423 * Otherwise fall back to fetching all branches on next fetch.
1425 if (default_branch) {
1426 branchname = default_branch;
1427 if (strncmp(branchname, "refs/heads/", 11) == 0)
1428 branchname += 11;
1429 } else
1430 branchname = "*"; /* fall back to all branches */
1431 if (mirror_references) {
1432 if (asprintf(&branches,
1433 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1434 branchname, branchname) == -1) {
1435 err = got_error_from_errno("asprintf");
1436 goto done;
1438 } else if (asprintf(&branches,
1439 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1440 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1441 branchname) == -1) {
1442 err = got_error_from_errno("asprintf");
1443 goto done;
1446 if (!TAILQ_EMPTY(wanted_refs)) {
1447 struct got_pathlist_entry *pe;
1448 TAILQ_FOREACH(pe, wanted_refs, entry) {
1449 char *s;
1450 const char *refname = pe->path;
1451 if (strncmp(refname, "refs/", 5) == 0)
1452 refname += 5;
1453 if (mirror_references) {
1454 if (asprintf(&s,
1455 "%s\tfetch = refs/%s:refs/%s\n",
1456 refs ? refs : "", refname, refname) == -1) {
1457 err = got_error_from_errno("asprintf");
1458 goto done;
1460 } else if (asprintf(&s,
1461 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1462 refs ? refs : "",
1463 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1464 refname) == -1) {
1465 err = got_error_from_errno("asprintf");
1466 goto done;
1468 free(refs);
1469 refs = s;
1473 if (asprintf(&gitconfig,
1474 "[remote \"%s\"]\n"
1475 "\turl = %s\n"
1476 "%s"
1477 "%s"
1478 "\tfetch = refs/tags/*:refs/tags/*\n",
1479 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1480 refs ? refs : "") == -1) {
1481 err = got_error_from_errno("asprintf");
1482 goto done;
1484 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1485 if (n != strlen(gitconfig)) {
1486 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1487 goto done;
1489 done:
1490 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1491 err = got_error_from_errno2("fclose", gitconfig_path);
1492 free(gitconfig_path);
1493 free(branches);
1494 return err;
1497 static const struct got_error *
1498 create_config_files(const char *proto, const char *host, const char *port,
1499 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1500 int mirror_references, struct got_pathlist_head *symrefs,
1501 struct got_pathlist_head *wanted_branches,
1502 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1504 const struct got_error *err = NULL;
1505 const char *default_branch = NULL;
1506 struct got_pathlist_entry *pe;
1509 * If we asked for a set of wanted branches then use the first
1510 * one of those.
1512 if (!TAILQ_EMPTY(wanted_branches)) {
1513 pe = TAILQ_FIRST(wanted_branches);
1514 default_branch = pe->path;
1515 } else {
1516 /* First HEAD ref listed by server is the default branch. */
1517 TAILQ_FOREACH(pe, symrefs, entry) {
1518 const char *refname = pe->path;
1519 const char *target = pe->data;
1521 if (strcmp(refname, GOT_REF_HEAD) != 0)
1522 continue;
1524 default_branch = target;
1525 break;
1529 /* Create got.conf(5). */
1530 err = create_gotconfig(proto, host, port, remote_repo_path,
1531 default_branch, fetch_all_branches, wanted_branches,
1532 wanted_refs, mirror_references, repo);
1533 if (err)
1534 return err;
1536 /* Create a config file Git can understand. */
1537 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1538 wanted_branches, wanted_refs, mirror_references, repo);
1541 static const struct got_error *
1542 cmd_clone(int argc, char *argv[])
1544 const struct got_error *error = NULL;
1545 const char *uri, *dirname;
1546 char *proto, *host, *port, *repo_name, *server_path;
1547 char *default_destdir = NULL, *id_str = NULL;
1548 const char *repo_path;
1549 struct got_repository *repo = NULL;
1550 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1551 struct got_pathlist_entry *pe;
1552 struct got_object_id *pack_hash = NULL;
1553 int ch, fetchfd = -1, fetchstatus;
1554 pid_t fetchpid = -1;
1555 struct got_fetch_progress_arg fpa;
1556 char *git_url = NULL;
1557 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1558 int bflag = 0, list_refs_only = 0;
1559 int *pack_fds = NULL;
1561 TAILQ_INIT(&refs);
1562 TAILQ_INIT(&symrefs);
1563 TAILQ_INIT(&wanted_branches);
1564 TAILQ_INIT(&wanted_refs);
1566 while ((ch = getopt(argc, argv, "ab:lmqR:v")) != -1) {
1567 switch (ch) {
1568 case 'a':
1569 fetch_all_branches = 1;
1570 break;
1571 case 'b':
1572 error = got_pathlist_append(&wanted_branches,
1573 optarg, NULL);
1574 if (error)
1575 return error;
1576 bflag = 1;
1577 break;
1578 case 'l':
1579 list_refs_only = 1;
1580 break;
1581 case 'm':
1582 mirror_references = 1;
1583 break;
1584 case 'q':
1585 verbosity = -1;
1586 break;
1587 case 'R':
1588 error = got_pathlist_append(&wanted_refs,
1589 optarg, NULL);
1590 if (error)
1591 return error;
1592 break;
1593 case 'v':
1594 if (verbosity < 0)
1595 verbosity = 0;
1596 else if (verbosity < 3)
1597 verbosity++;
1598 break;
1599 default:
1600 usage_clone();
1601 break;
1604 argc -= optind;
1605 argv += optind;
1607 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1608 option_conflict('a', 'b');
1609 if (list_refs_only) {
1610 if (!TAILQ_EMPTY(&wanted_branches))
1611 option_conflict('l', 'b');
1612 if (fetch_all_branches)
1613 option_conflict('l', 'a');
1614 if (mirror_references)
1615 option_conflict('l', 'm');
1616 if (!TAILQ_EMPTY(&wanted_refs))
1617 option_conflict('l', 'R');
1620 uri = argv[0];
1622 if (argc == 1)
1623 dirname = NULL;
1624 else if (argc == 2)
1625 dirname = argv[1];
1626 else
1627 usage_clone();
1629 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1630 &repo_name, uri);
1631 if (error)
1632 goto done;
1634 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1635 host, port ? ":" : "", port ? port : "",
1636 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1637 error = got_error_from_errno("asprintf");
1638 goto done;
1641 if (strcmp(proto, "git") == 0) {
1642 #ifndef PROFILE
1643 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1644 "sendfd dns inet unveil", NULL) == -1)
1645 err(1, "pledge");
1646 #endif
1647 } else if (strcmp(proto, "git+ssh") == 0 ||
1648 strcmp(proto, "ssh") == 0 ||
1649 strcmp(proto, "git+http") == 0 ||
1650 strcmp(proto, "http") == 0 ||
1651 strcmp(proto, "git+https") == 0 ||
1652 strcmp(proto, "https") == 0) {
1653 #ifndef PROFILE
1654 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1655 "sendfd unveil", NULL) == -1)
1656 err(1, "pledge");
1657 #endif
1658 } else {
1659 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1660 goto done;
1662 if (dirname == NULL) {
1663 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1664 error = got_error_from_errno("asprintf");
1665 goto done;
1667 repo_path = default_destdir;
1668 } else
1669 repo_path = dirname;
1671 if (!list_refs_only) {
1672 error = got_path_mkdir(repo_path);
1673 if (error &&
1674 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1675 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1676 goto done;
1677 if (!got_path_dir_is_empty(repo_path)) {
1678 error = got_error_path(repo_path,
1679 GOT_ERR_DIR_NOT_EMPTY);
1680 goto done;
1684 error = got_dial_apply_unveil(proto);
1685 if (error)
1686 goto done;
1688 error = apply_unveil(repo_path, 0, NULL);
1689 if (error)
1690 goto done;
1692 if (verbosity >= 0)
1693 printf("Connecting to %s\n", git_url);
1695 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1696 server_path, verbosity);
1697 if (error)
1698 goto done;
1700 #ifndef PROFILE
1701 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
1702 NULL) == -1)
1703 err(1, "pledge");
1704 #endif
1705 if (!list_refs_only) {
1706 error = got_repo_init(repo_path, NULL);
1707 if (error)
1708 goto done;
1709 error = got_repo_pack_fds_open(&pack_fds);
1710 if (error != NULL)
1711 goto done;
1712 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1713 if (error)
1714 goto done;
1717 fpa.last_scaled_size[0] = '\0';
1718 fpa.last_p_indexed = -1;
1719 fpa.last_p_resolved = -1;
1720 fpa.verbosity = verbosity;
1721 fpa.create_configs = 1;
1722 fpa.configs_created = 0;
1723 fpa.repo = repo;
1724 fpa.config_info.symrefs = &symrefs;
1725 fpa.config_info.wanted_branches = &wanted_branches;
1726 fpa.config_info.wanted_refs = &wanted_refs;
1727 fpa.config_info.proto = proto;
1728 fpa.config_info.host = host;
1729 fpa.config_info.port = port;
1730 fpa.config_info.remote_repo_path = server_path;
1731 fpa.config_info.git_url = git_url;
1732 fpa.config_info.fetch_all_branches = fetch_all_branches;
1733 fpa.config_info.mirror_references = mirror_references;
1734 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1735 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1736 fetch_all_branches, &wanted_branches, &wanted_refs,
1737 list_refs_only, verbosity, fetchfd, repo, NULL, NULL, bflag,
1738 fetch_progress, &fpa);
1739 if (error)
1740 goto done;
1742 if (list_refs_only) {
1743 error = list_remote_refs(&symrefs, &refs);
1744 goto done;
1747 if (pack_hash == NULL) {
1748 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1749 "server sent an empty pack file");
1750 goto done;
1752 error = got_object_id_str(&id_str, pack_hash);
1753 if (error)
1754 goto done;
1755 if (verbosity >= 0)
1756 printf("\nFetched %s.pack\n", id_str);
1757 free(id_str);
1759 /* Set up references provided with the pack file. */
1760 TAILQ_FOREACH(pe, &refs, entry) {
1761 const char *refname = pe->path;
1762 struct got_object_id *id = pe->data;
1763 char *remote_refname;
1765 if (is_wanted_ref(&wanted_refs, refname) &&
1766 !mirror_references) {
1767 error = create_wanted_ref(refname, id,
1768 GOT_FETCH_DEFAULT_REMOTE_NAME,
1769 verbosity - 1, repo);
1770 if (error)
1771 goto done;
1772 continue;
1775 error = create_ref(refname, id, verbosity - 1, repo);
1776 if (error)
1777 goto done;
1779 if (mirror_references)
1780 continue;
1782 if (strncmp("refs/heads/", refname, 11) != 0)
1783 continue;
1785 if (asprintf(&remote_refname,
1786 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1787 refname + 11) == -1) {
1788 error = got_error_from_errno("asprintf");
1789 goto done;
1791 error = create_ref(remote_refname, id, verbosity - 1, repo);
1792 free(remote_refname);
1793 if (error)
1794 goto done;
1797 /* Set the HEAD reference if the server provided one. */
1798 TAILQ_FOREACH(pe, &symrefs, entry) {
1799 struct got_reference *target_ref;
1800 const char *refname = pe->path;
1801 const char *target = pe->data;
1802 char *remote_refname = NULL, *remote_target = NULL;
1804 if (strcmp(refname, GOT_REF_HEAD) != 0)
1805 continue;
1807 error = got_ref_open(&target_ref, repo, target, 0);
1808 if (error) {
1809 if (error->code == GOT_ERR_NOT_REF) {
1810 error = NULL;
1811 continue;
1813 goto done;
1816 error = create_symref(refname, target_ref, verbosity, repo);
1817 got_ref_close(target_ref);
1818 if (error)
1819 goto done;
1821 if (mirror_references)
1822 continue;
1824 if (strncmp("refs/heads/", target, 11) != 0)
1825 continue;
1827 if (asprintf(&remote_refname,
1828 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1829 refname) == -1) {
1830 error = got_error_from_errno("asprintf");
1831 goto done;
1833 if (asprintf(&remote_target,
1834 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1835 target + 11) == -1) {
1836 error = got_error_from_errno("asprintf");
1837 free(remote_refname);
1838 goto done;
1840 error = got_ref_open(&target_ref, repo, remote_target, 0);
1841 if (error) {
1842 free(remote_refname);
1843 free(remote_target);
1844 if (error->code == GOT_ERR_NOT_REF) {
1845 error = NULL;
1846 continue;
1848 goto done;
1850 error = create_symref(remote_refname, target_ref,
1851 verbosity - 1, repo);
1852 free(remote_refname);
1853 free(remote_target);
1854 got_ref_close(target_ref);
1855 if (error)
1856 goto done;
1858 if (pe == NULL) {
1860 * We failed to set the HEAD reference. If we asked for
1861 * a set of wanted branches use the first of one of those
1862 * which could be fetched instead.
1864 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1865 const char *target = pe->path;
1866 struct got_reference *target_ref;
1868 error = got_ref_open(&target_ref, repo, target, 0);
1869 if (error) {
1870 if (error->code == GOT_ERR_NOT_REF) {
1871 error = NULL;
1872 continue;
1874 goto done;
1877 error = create_symref(GOT_REF_HEAD, target_ref,
1878 verbosity, repo);
1879 got_ref_close(target_ref);
1880 if (error)
1881 goto done;
1882 break;
1885 if (!fpa.configs_created && pe != NULL) {
1886 error = create_config_files(fpa.config_info.proto,
1887 fpa.config_info.host, fpa.config_info.port,
1888 fpa.config_info.remote_repo_path,
1889 fpa.config_info.git_url,
1890 fpa.config_info.fetch_all_branches,
1891 fpa.config_info.mirror_references,
1892 fpa.config_info.symrefs,
1893 fpa.config_info.wanted_branches,
1894 fpa.config_info.wanted_refs, fpa.repo);
1895 if (error)
1896 goto done;
1900 if (verbosity >= 0)
1901 printf("Created %s repository '%s'\n",
1902 mirror_references ? "mirrored" : "cloned", repo_path);
1903 done:
1904 if (pack_fds) {
1905 const struct got_error *pack_err =
1906 got_repo_pack_fds_close(pack_fds);
1907 if (error == NULL)
1908 error = pack_err;
1910 if (fetchpid > 0) {
1911 if (kill(fetchpid, SIGTERM) == -1)
1912 error = got_error_from_errno("kill");
1913 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1914 error = got_error_from_errno("waitpid");
1916 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1917 error = got_error_from_errno("close");
1918 if (repo) {
1919 const struct got_error *close_err = got_repo_close(repo);
1920 if (error == NULL)
1921 error = close_err;
1923 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
1924 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
1925 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
1926 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
1927 free(pack_hash);
1928 free(proto);
1929 free(host);
1930 free(port);
1931 free(server_path);
1932 free(repo_name);
1933 free(default_destdir);
1934 free(git_url);
1935 return error;
1938 static const struct got_error *
1939 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1940 int replace_tags, int verbosity, struct got_repository *repo)
1942 const struct got_error *err = NULL;
1943 char *new_id_str = NULL;
1944 struct got_object_id *old_id = NULL;
1946 err = got_object_id_str(&new_id_str, new_id);
1947 if (err)
1948 goto done;
1950 if (!replace_tags &&
1951 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1952 err = got_ref_resolve(&old_id, repo, ref);
1953 if (err)
1954 goto done;
1955 if (got_object_id_cmp(old_id, new_id) == 0)
1956 goto done;
1957 if (verbosity >= 0) {
1958 printf("Rejecting update of existing tag %s: %s\n",
1959 got_ref_get_name(ref), new_id_str);
1961 goto done;
1964 if (got_ref_is_symbolic(ref)) {
1965 if (verbosity >= 0) {
1966 printf("Replacing reference %s: %s\n",
1967 got_ref_get_name(ref),
1968 got_ref_get_symref_target(ref));
1970 err = got_ref_change_symref_to_ref(ref, new_id);
1971 if (err)
1972 goto done;
1973 err = got_ref_write(ref, repo);
1974 if (err)
1975 goto done;
1976 } else {
1977 err = got_ref_resolve(&old_id, repo, ref);
1978 if (err)
1979 goto done;
1980 if (got_object_id_cmp(old_id, new_id) == 0)
1981 goto done;
1983 err = got_ref_change_ref(ref, new_id);
1984 if (err)
1985 goto done;
1986 err = got_ref_write(ref, repo);
1987 if (err)
1988 goto done;
1991 if (verbosity >= 0)
1992 printf("Updated %s: %s\n", got_ref_get_name(ref),
1993 new_id_str);
1994 done:
1995 free(old_id);
1996 free(new_id_str);
1997 return err;
2000 static const struct got_error *
2001 update_symref(const char *refname, struct got_reference *target_ref,
2002 int verbosity, struct got_repository *repo)
2004 const struct got_error *err = NULL, *unlock_err;
2005 struct got_reference *symref;
2006 int symref_is_locked = 0;
2008 err = got_ref_open(&symref, repo, refname, 1);
2009 if (err) {
2010 if (err->code != GOT_ERR_NOT_REF)
2011 return err;
2012 err = got_ref_alloc_symref(&symref, refname, target_ref);
2013 if (err)
2014 goto done;
2016 err = got_ref_write(symref, repo);
2017 if (err)
2018 goto done;
2020 if (verbosity >= 0)
2021 printf("Created reference %s: %s\n",
2022 got_ref_get_name(symref),
2023 got_ref_get_symref_target(symref));
2024 } else {
2025 symref_is_locked = 1;
2027 if (strcmp(got_ref_get_symref_target(symref),
2028 got_ref_get_name(target_ref)) == 0)
2029 goto done;
2031 err = got_ref_change_symref(symref,
2032 got_ref_get_name(target_ref));
2033 if (err)
2034 goto done;
2036 err = got_ref_write(symref, repo);
2037 if (err)
2038 goto done;
2040 if (verbosity >= 0)
2041 printf("Updated %s: %s\n", got_ref_get_name(symref),
2042 got_ref_get_symref_target(symref));
2045 done:
2046 if (symref_is_locked) {
2047 unlock_err = got_ref_unlock(symref);
2048 if (unlock_err && err == NULL)
2049 err = unlock_err;
2051 got_ref_close(symref);
2052 return err;
2055 __dead static void
2056 usage_fetch(void)
2058 fprintf(stderr, "usage: %s fetch [-adlqtvX] [-b branch] "
2059 "[-R reference] [-r repository-path] [remote-repository]\n",
2060 getprogname());
2061 exit(1);
2064 static const struct got_error *
2065 delete_missing_ref(struct got_reference *ref,
2066 int verbosity, struct got_repository *repo)
2068 const struct got_error *err = NULL;
2069 struct got_object_id *id = NULL;
2070 char *id_str = NULL;
2072 if (got_ref_is_symbolic(ref)) {
2073 err = got_ref_delete(ref, repo);
2074 if (err)
2075 return err;
2076 if (verbosity >= 0) {
2077 printf("Deleted %s: %s\n",
2078 got_ref_get_name(ref),
2079 got_ref_get_symref_target(ref));
2081 } else {
2082 err = got_ref_resolve(&id, repo, ref);
2083 if (err)
2084 return err;
2085 err = got_object_id_str(&id_str, id);
2086 if (err)
2087 goto done;
2089 err = got_ref_delete(ref, repo);
2090 if (err)
2091 goto done;
2092 if (verbosity >= 0) {
2093 printf("Deleted %s: %s\n",
2094 got_ref_get_name(ref), id_str);
2097 done:
2098 free(id);
2099 free(id_str);
2100 return err;
2103 static const struct got_error *
2104 delete_missing_refs(struct got_pathlist_head *their_refs,
2105 struct got_pathlist_head *their_symrefs,
2106 const struct got_remote_repo *remote,
2107 int verbosity, struct got_repository *repo)
2109 const struct got_error *err = NULL, *unlock_err;
2110 struct got_reflist_head my_refs;
2111 struct got_reflist_entry *re;
2112 struct got_pathlist_entry *pe;
2113 char *remote_namespace = NULL;
2114 char *local_refname = NULL;
2116 TAILQ_INIT(&my_refs);
2118 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2119 == -1)
2120 return got_error_from_errno("asprintf");
2122 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2123 if (err)
2124 goto done;
2126 TAILQ_FOREACH(re, &my_refs, entry) {
2127 const char *refname = got_ref_get_name(re->ref);
2128 const char *their_refname;
2130 if (remote->mirror_references) {
2131 their_refname = refname;
2132 } else {
2133 if (strncmp(refname, remote_namespace,
2134 strlen(remote_namespace)) == 0) {
2135 if (strcmp(refname + strlen(remote_namespace),
2136 GOT_REF_HEAD) == 0)
2137 continue;
2138 if (asprintf(&local_refname, "refs/heads/%s",
2139 refname + strlen(remote_namespace)) == -1) {
2140 err = got_error_from_errno("asprintf");
2141 goto done;
2143 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2144 continue;
2146 their_refname = local_refname;
2149 TAILQ_FOREACH(pe, their_refs, entry) {
2150 if (strcmp(their_refname, pe->path) == 0)
2151 break;
2153 if (pe != NULL)
2154 continue;
2156 TAILQ_FOREACH(pe, their_symrefs, entry) {
2157 if (strcmp(their_refname, pe->path) == 0)
2158 break;
2160 if (pe != NULL)
2161 continue;
2163 err = delete_missing_ref(re->ref, verbosity, repo);
2164 if (err)
2165 break;
2167 if (local_refname) {
2168 struct got_reference *ref;
2169 err = got_ref_open(&ref, repo, local_refname, 1);
2170 if (err) {
2171 if (err->code != GOT_ERR_NOT_REF)
2172 break;
2173 free(local_refname);
2174 local_refname = NULL;
2175 continue;
2177 err = delete_missing_ref(ref, verbosity, repo);
2178 if (err)
2179 break;
2180 unlock_err = got_ref_unlock(ref);
2181 got_ref_close(ref);
2182 if (unlock_err && err == NULL) {
2183 err = unlock_err;
2184 break;
2187 free(local_refname);
2188 local_refname = NULL;
2191 done:
2192 got_ref_list_free(&my_refs);
2193 free(remote_namespace);
2194 free(local_refname);
2195 return err;
2198 static const struct got_error *
2199 update_wanted_ref(const char *refname, struct got_object_id *id,
2200 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2202 const struct got_error *err, *unlock_err;
2203 char *remote_refname;
2204 struct got_reference *ref;
2206 if (strncmp("refs/", refname, 5) == 0)
2207 refname += 5;
2209 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2210 remote_repo_name, refname) == -1)
2211 return got_error_from_errno("asprintf");
2213 err = got_ref_open(&ref, repo, remote_refname, 1);
2214 if (err) {
2215 if (err->code != GOT_ERR_NOT_REF)
2216 goto done;
2217 err = create_ref(remote_refname, id, verbosity, repo);
2218 } else {
2219 err = update_ref(ref, id, 0, verbosity, repo);
2220 unlock_err = got_ref_unlock(ref);
2221 if (unlock_err && err == NULL)
2222 err = unlock_err;
2223 got_ref_close(ref);
2225 done:
2226 free(remote_refname);
2227 return err;
2230 static const struct got_error *
2231 delete_ref(struct got_repository *repo, struct got_reference *ref)
2233 const struct got_error *err = NULL;
2234 struct got_object_id *id = NULL;
2235 char *id_str = NULL;
2236 const char *target;
2238 if (got_ref_is_symbolic(ref)) {
2239 target = got_ref_get_symref_target(ref);
2240 } else {
2241 err = got_ref_resolve(&id, repo, ref);
2242 if (err)
2243 goto done;
2244 err = got_object_id_str(&id_str, id);
2245 if (err)
2246 goto done;
2247 target = id_str;
2250 err = got_ref_delete(ref, repo);
2251 if (err)
2252 goto done;
2254 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2255 done:
2256 free(id);
2257 free(id_str);
2258 return err;
2261 static const struct got_error *
2262 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2264 const struct got_error *err = NULL;
2265 struct got_reflist_head refs;
2266 struct got_reflist_entry *re;
2267 char *prefix;
2269 TAILQ_INIT(&refs);
2271 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2272 err = got_error_from_errno("asprintf");
2273 goto done;
2275 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2276 if (err)
2277 goto done;
2279 TAILQ_FOREACH(re, &refs, entry)
2280 delete_ref(repo, re->ref);
2281 done:
2282 got_ref_list_free(&refs);
2283 return err;
2286 static const struct got_error *
2287 cmd_fetch(int argc, char *argv[])
2289 const struct got_error *error = NULL, *unlock_err;
2290 char *cwd = NULL, *repo_path = NULL;
2291 const char *remote_name;
2292 char *proto = NULL, *host = NULL, *port = NULL;
2293 char *repo_name = NULL, *server_path = NULL;
2294 const struct got_remote_repo *remotes;
2295 struct got_remote_repo *remote = NULL;
2296 int nremotes;
2297 char *id_str = NULL;
2298 struct got_repository *repo = NULL;
2299 struct got_worktree *worktree = NULL;
2300 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2301 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2302 char *head_refname = NULL;
2303 struct got_pathlist_entry *pe;
2304 struct got_reflist_head remote_refs;
2305 struct got_reflist_entry *re;
2306 struct got_object_id *pack_hash = NULL;
2307 int i, ch, fetchfd = -1, fetchstatus;
2308 pid_t fetchpid = -1;
2309 struct got_fetch_progress_arg fpa;
2310 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2311 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2312 int *pack_fds = NULL, have_bflag = 0;
2313 const char *remote_head = NULL, *worktree_branch = NULL;
2315 TAILQ_INIT(&refs);
2316 TAILQ_INIT(&symrefs);
2317 TAILQ_INIT(&remote_refs);
2318 TAILQ_INIT(&wanted_branches);
2319 TAILQ_INIT(&wanted_refs);
2321 while ((ch = getopt(argc, argv, "ab:dlqR:r:tvX")) != -1) {
2322 switch (ch) {
2323 case 'a':
2324 fetch_all_branches = 1;
2325 break;
2326 case 'b':
2327 error = got_pathlist_append(&wanted_branches,
2328 optarg, NULL);
2329 if (error)
2330 return error;
2331 have_bflag = 1;
2332 break;
2333 case 'd':
2334 delete_refs = 1;
2335 break;
2336 case 'l':
2337 list_refs_only = 1;
2338 break;
2339 case 'q':
2340 verbosity = -1;
2341 break;
2342 case 'R':
2343 error = got_pathlist_append(&wanted_refs,
2344 optarg, NULL);
2345 if (error)
2346 return error;
2347 break;
2348 case 'r':
2349 repo_path = realpath(optarg, NULL);
2350 if (repo_path == NULL)
2351 return got_error_from_errno2("realpath",
2352 optarg);
2353 got_path_strip_trailing_slashes(repo_path);
2354 break;
2355 case 't':
2356 replace_tags = 1;
2357 break;
2358 case 'v':
2359 if (verbosity < 0)
2360 verbosity = 0;
2361 else if (verbosity < 3)
2362 verbosity++;
2363 break;
2364 case 'X':
2365 delete_remote = 1;
2366 break;
2367 default:
2368 usage_fetch();
2369 break;
2372 argc -= optind;
2373 argv += optind;
2375 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2376 option_conflict('a', 'b');
2377 if (list_refs_only) {
2378 if (!TAILQ_EMPTY(&wanted_branches))
2379 option_conflict('l', 'b');
2380 if (fetch_all_branches)
2381 option_conflict('l', 'a');
2382 if (delete_refs)
2383 option_conflict('l', 'd');
2384 if (delete_remote)
2385 option_conflict('l', 'X');
2387 if (delete_remote) {
2388 if (fetch_all_branches)
2389 option_conflict('X', 'a');
2390 if (!TAILQ_EMPTY(&wanted_branches))
2391 option_conflict('X', 'b');
2392 if (delete_refs)
2393 option_conflict('X', 'd');
2394 if (replace_tags)
2395 option_conflict('X', 't');
2396 if (!TAILQ_EMPTY(&wanted_refs))
2397 option_conflict('X', 'R');
2400 if (argc == 0) {
2401 if (delete_remote)
2402 errx(1, "-X option requires a remote name");
2403 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2404 } else if (argc == 1)
2405 remote_name = argv[0];
2406 else
2407 usage_fetch();
2409 cwd = getcwd(NULL, 0);
2410 if (cwd == NULL) {
2411 error = got_error_from_errno("getcwd");
2412 goto done;
2415 error = got_repo_pack_fds_open(&pack_fds);
2416 if (error != NULL)
2417 goto done;
2419 if (repo_path == NULL) {
2420 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
2421 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2422 goto done;
2423 else
2424 error = NULL;
2425 if (worktree) {
2426 repo_path =
2427 strdup(got_worktree_get_repo_path(worktree));
2428 if (repo_path == NULL)
2429 error = got_error_from_errno("strdup");
2430 if (error)
2431 goto done;
2432 } else {
2433 repo_path = strdup(cwd);
2434 if (repo_path == NULL) {
2435 error = got_error_from_errno("strdup");
2436 goto done;
2441 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2442 if (error)
2443 goto done;
2445 if (delete_remote) {
2446 error = delete_refs_for_remote(repo, remote_name);
2447 goto done; /* nothing else to do */
2450 if (worktree) {
2451 worktree_conf = got_worktree_get_gotconfig(worktree);
2452 if (worktree_conf) {
2453 got_gotconfig_get_remotes(&nremotes, &remotes,
2454 worktree_conf);
2455 for (i = 0; i < nremotes; i++) {
2456 if (strcmp(remotes[i].name, remote_name) == 0) {
2457 error = got_repo_remote_repo_dup(&remote,
2458 &remotes[i]);
2459 if (error)
2460 goto done;
2461 break;
2466 if (remote == NULL) {
2467 repo_conf = got_repo_get_gotconfig(repo);
2468 if (repo_conf) {
2469 got_gotconfig_get_remotes(&nremotes, &remotes,
2470 repo_conf);
2471 for (i = 0; i < nremotes; i++) {
2472 if (strcmp(remotes[i].name, remote_name) == 0) {
2473 error = got_repo_remote_repo_dup(&remote,
2474 &remotes[i]);
2475 if (error)
2476 goto done;
2477 break;
2482 if (remote == NULL) {
2483 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2484 for (i = 0; i < nremotes; i++) {
2485 if (strcmp(remotes[i].name, remote_name) == 0) {
2486 error = got_repo_remote_repo_dup(&remote,
2487 &remotes[i]);
2488 if (error)
2489 goto done;
2490 break;
2494 if (remote == NULL) {
2495 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2496 goto done;
2499 if (TAILQ_EMPTY(&wanted_branches)) {
2500 if (!fetch_all_branches)
2501 fetch_all_branches = remote->fetch_all_branches;
2502 for (i = 0; i < remote->nfetch_branches; i++) {
2503 error = got_pathlist_append(&wanted_branches,
2504 remote->fetch_branches[i], NULL);
2505 if (error)
2506 goto done;
2509 if (TAILQ_EMPTY(&wanted_refs)) {
2510 for (i = 0; i < remote->nfetch_refs; i++) {
2511 error = got_pathlist_append(&wanted_refs,
2512 remote->fetch_refs[i], NULL);
2513 if (error)
2514 goto done;
2518 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2519 &repo_name, remote->fetch_url);
2520 if (error)
2521 goto done;
2523 if (strcmp(proto, "git") == 0) {
2524 #ifndef PROFILE
2525 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2526 "sendfd dns inet unveil", NULL) == -1)
2527 err(1, "pledge");
2528 #endif
2529 } else if (strcmp(proto, "git+ssh") == 0 ||
2530 strcmp(proto, "ssh") == 0 ||
2531 strcmp(proto, "git+http") == 0 ||
2532 strcmp(proto, "http") == 0 ||
2533 strcmp(proto, "git+https") == 0 ||
2534 strcmp(proto, "https") == 0) {
2535 #ifndef PROFILE
2536 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2537 "sendfd unveil", NULL) == -1)
2538 err(1, "pledge");
2539 #endif
2540 } else {
2541 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2542 goto done;
2545 error = got_dial_apply_unveil(proto);
2546 if (error)
2547 goto done;
2549 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2550 if (error)
2551 goto done;
2553 if (worktree) {
2554 head_refname = strdup(got_worktree_get_head_ref_name(worktree));
2555 if (head_refname == NULL) {
2556 error = got_error_from_errno("strdup");
2557 goto done;
2560 /* Release work tree lock. */
2561 got_worktree_close(worktree);
2562 worktree = NULL;
2565 if (verbosity >= 0) {
2566 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
2567 remote->name, proto, host,
2568 port ? ":" : "", port ? port : "",
2569 *server_path == '/' ? "" : "/", server_path);
2572 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2573 server_path, verbosity);
2574 if (error)
2575 goto done;
2576 #ifndef PROFILE
2577 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd",
2578 NULL) == -1)
2579 err(1, "pledge");
2580 #endif
2581 if (!have_bflag) {
2583 * If set, get this remote's HEAD ref target so
2584 * if it has changed on the server we can fetch it.
2586 error = got_ref_list(&remote_refs, repo, "refs/remotes",
2587 got_ref_cmp_by_name, repo);
2588 if (error)
2589 goto done;
2591 TAILQ_FOREACH(re, &remote_refs, entry) {
2592 const char *remote_refname, *remote_target;
2593 size_t remote_name_len;
2595 if (!got_ref_is_symbolic(re->ref))
2596 continue;
2598 remote_name_len = strlen(remote->name);
2599 remote_refname = got_ref_get_name(re->ref);
2601 /* we only want refs/remotes/$remote->name/HEAD */
2602 if (strncmp(remote_refname + 13, remote->name,
2603 remote_name_len) != 0)
2604 continue;
2606 if (strcmp(remote_refname + remote_name_len + 14,
2607 GOT_REF_HEAD) != 0)
2608 continue;
2611 * Take the name itself because we already
2612 * only match with refs/heads/ in fetch_pack().
2614 remote_target = got_ref_get_symref_target(re->ref);
2615 remote_head = remote_target + remote_name_len + 14;
2616 break;
2619 if (head_refname &&
2620 strncmp(head_refname, "refs/heads/", 11) == 0)
2621 worktree_branch = head_refname;
2624 fpa.last_scaled_size[0] = '\0';
2625 fpa.last_p_indexed = -1;
2626 fpa.last_p_resolved = -1;
2627 fpa.verbosity = verbosity;
2628 fpa.repo = repo;
2629 fpa.create_configs = 0;
2630 fpa.configs_created = 0;
2631 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2633 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2634 remote->mirror_references, fetch_all_branches, &wanted_branches,
2635 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2636 worktree_branch, remote_head, have_bflag, fetch_progress, &fpa);
2637 if (error)
2638 goto done;
2640 if (list_refs_only) {
2641 error = list_remote_refs(&symrefs, &refs);
2642 goto done;
2645 if (pack_hash == NULL) {
2646 if (verbosity >= 0)
2647 printf("Already up-to-date\n");
2648 } else if (verbosity >= 0) {
2649 error = got_object_id_str(&id_str, pack_hash);
2650 if (error)
2651 goto done;
2652 printf("\nFetched %s.pack\n", id_str);
2653 free(id_str);
2654 id_str = NULL;
2657 /* Update references provided with the pack file. */
2658 TAILQ_FOREACH(pe, &refs, entry) {
2659 const char *refname = pe->path;
2660 struct got_object_id *id = pe->data;
2661 struct got_reference *ref;
2662 char *remote_refname;
2664 if (is_wanted_ref(&wanted_refs, refname) &&
2665 !remote->mirror_references) {
2666 error = update_wanted_ref(refname, id,
2667 remote->name, verbosity, repo);
2668 if (error)
2669 goto done;
2670 continue;
2673 if (remote->mirror_references ||
2674 strncmp("refs/tags/", refname, 10) == 0) {
2675 error = got_ref_open(&ref, repo, refname, 1);
2676 if (error) {
2677 if (error->code != GOT_ERR_NOT_REF)
2678 goto done;
2679 error = create_ref(refname, id, verbosity,
2680 repo);
2681 if (error)
2682 goto done;
2683 } else {
2684 error = update_ref(ref, id, replace_tags,
2685 verbosity, repo);
2686 unlock_err = got_ref_unlock(ref);
2687 if (unlock_err && error == NULL)
2688 error = unlock_err;
2689 got_ref_close(ref);
2690 if (error)
2691 goto done;
2693 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2694 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2695 remote_name, refname + 11) == -1) {
2696 error = got_error_from_errno("asprintf");
2697 goto done;
2700 error = got_ref_open(&ref, repo, remote_refname, 1);
2701 if (error) {
2702 if (error->code != GOT_ERR_NOT_REF)
2703 goto done;
2704 error = create_ref(remote_refname, id,
2705 verbosity, repo);
2706 if (error)
2707 goto done;
2708 } else {
2709 error = update_ref(ref, id, replace_tags,
2710 verbosity, repo);
2711 unlock_err = got_ref_unlock(ref);
2712 if (unlock_err && error == NULL)
2713 error = unlock_err;
2714 got_ref_close(ref);
2715 if (error)
2716 goto done;
2719 /* Also create a local branch if none exists yet. */
2720 error = got_ref_open(&ref, repo, refname, 1);
2721 if (error) {
2722 if (error->code != GOT_ERR_NOT_REF)
2723 goto done;
2724 error = create_ref(refname, id, verbosity,
2725 repo);
2726 if (error)
2727 goto done;
2728 } else {
2729 unlock_err = got_ref_unlock(ref);
2730 if (unlock_err && error == NULL)
2731 error = unlock_err;
2732 got_ref_close(ref);
2736 if (delete_refs) {
2737 error = delete_missing_refs(&refs, &symrefs, remote,
2738 verbosity, repo);
2739 if (error)
2740 goto done;
2743 if (!remote->mirror_references) {
2744 /* Update remote HEAD reference if the server provided one. */
2745 TAILQ_FOREACH(pe, &symrefs, entry) {
2746 struct got_reference *target_ref;
2747 const char *refname = pe->path;
2748 const char *target = pe->data;
2749 char *remote_refname = NULL, *remote_target = NULL;
2751 if (strcmp(refname, GOT_REF_HEAD) != 0)
2752 continue;
2754 if (strncmp("refs/heads/", target, 11) != 0)
2755 continue;
2757 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2758 remote->name, refname) == -1) {
2759 error = got_error_from_errno("asprintf");
2760 goto done;
2762 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2763 remote->name, target + 11) == -1) {
2764 error = got_error_from_errno("asprintf");
2765 free(remote_refname);
2766 goto done;
2769 error = got_ref_open(&target_ref, repo, remote_target,
2770 0);
2771 if (error) {
2772 free(remote_refname);
2773 free(remote_target);
2774 if (error->code == GOT_ERR_NOT_REF) {
2775 error = NULL;
2776 continue;
2778 goto done;
2780 error = update_symref(remote_refname, target_ref,
2781 verbosity, repo);
2782 free(remote_refname);
2783 free(remote_target);
2784 got_ref_close(target_ref);
2785 if (error)
2786 goto done;
2789 done:
2790 if (fetchpid > 0) {
2791 if (kill(fetchpid, SIGTERM) == -1)
2792 error = got_error_from_errno("kill");
2793 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2794 error = got_error_from_errno("waitpid");
2796 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2797 error = got_error_from_errno("close");
2798 if (repo) {
2799 const struct got_error *close_err = got_repo_close(repo);
2800 if (error == NULL)
2801 error = close_err;
2803 if (worktree)
2804 got_worktree_close(worktree);
2805 if (pack_fds) {
2806 const struct got_error *pack_err =
2807 got_repo_pack_fds_close(pack_fds);
2808 if (error == NULL)
2809 error = pack_err;
2811 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
2812 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
2813 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
2814 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
2815 got_ref_list_free(&remote_refs);
2816 got_repo_free_remote_repo_data(remote);
2817 free(remote);
2818 free(head_refname);
2819 free(id_str);
2820 free(cwd);
2821 free(repo_path);
2822 free(pack_hash);
2823 free(proto);
2824 free(host);
2825 free(port);
2826 free(server_path);
2827 free(repo_name);
2828 return error;
2832 __dead static void
2833 usage_checkout(void)
2835 fprintf(stderr, "usage: %s checkout [-Eq] [-b branch] [-c commit] "
2836 "[-p path-prefix] repository-path [work-tree-path]\n",
2837 getprogname());
2838 exit(1);
2841 static void
2842 show_worktree_base_ref_warning(void)
2844 fprintf(stderr, "%s: warning: could not create a reference "
2845 "to the work tree's base commit; the commit could be "
2846 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2847 "repository writable and running 'got update' will prevent this\n",
2848 getprogname());
2851 struct got_checkout_progress_arg {
2852 const char *worktree_path;
2853 int had_base_commit_ref_error;
2854 int verbosity;
2857 static const struct got_error *
2858 checkout_progress(void *arg, unsigned char status, const char *path)
2860 struct got_checkout_progress_arg *a = arg;
2862 /* Base commit bump happens silently. */
2863 if (status == GOT_STATUS_BUMP_BASE)
2864 return NULL;
2866 if (status == GOT_STATUS_BASE_REF_ERR) {
2867 a->had_base_commit_ref_error = 1;
2868 return NULL;
2871 while (path[0] == '/')
2872 path++;
2874 if (a->verbosity >= 0)
2875 printf("%c %s/%s\n", status, a->worktree_path, path);
2877 return NULL;
2880 static const struct got_error *
2881 check_cancelled(void *arg)
2883 if (sigint_received || sigpipe_received)
2884 return got_error(GOT_ERR_CANCELLED);
2885 return NULL;
2888 static const struct got_error *
2889 check_linear_ancestry(struct got_object_id *commit_id,
2890 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2891 struct got_repository *repo)
2893 const struct got_error *err = NULL;
2894 struct got_object_id *yca_id;
2896 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2897 commit_id, base_commit_id, 1, 0, repo, check_cancelled, NULL);
2898 if (err)
2899 return err;
2901 if (yca_id == NULL)
2902 return got_error(GOT_ERR_ANCESTRY);
2905 * Require a straight line of history between the target commit
2906 * and the work tree's base commit.
2908 * Non-linear situations such as this require a rebase:
2910 * (commit) D F (base_commit)
2911 * \ /
2912 * C E
2913 * \ /
2914 * B (yca)
2915 * |
2916 * A
2918 * 'got update' only handles linear cases:
2919 * Update forwards in time: A (base/yca) - B - C - D (commit)
2920 * Update backwards in time: D (base) - C - B - A (commit/yca)
2922 if (allow_forwards_in_time_only) {
2923 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2924 return got_error(GOT_ERR_ANCESTRY);
2925 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2926 got_object_id_cmp(base_commit_id, yca_id) != 0)
2927 return got_error(GOT_ERR_ANCESTRY);
2929 free(yca_id);
2930 return NULL;
2933 static const struct got_error *
2934 check_same_branch(struct got_object_id *commit_id,
2935 struct got_reference *head_ref, struct got_repository *repo)
2937 const struct got_error *err = NULL;
2938 struct got_commit_graph *graph = NULL;
2939 struct got_object_id *head_commit_id = NULL;
2941 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2942 if (err)
2943 goto done;
2945 if (got_object_id_cmp(head_commit_id, commit_id) == 0)
2946 goto done;
2948 err = got_commit_graph_open(&graph, "/", 1);
2949 if (err)
2950 goto done;
2952 err = got_commit_graph_bfsort(graph, head_commit_id, repo,
2953 check_cancelled, NULL);
2954 if (err)
2955 goto done;
2957 for (;;) {
2958 struct got_object_id id;
2960 err = got_commit_graph_iter_next(&id, graph, repo,
2961 check_cancelled, NULL);
2962 if (err) {
2963 if (err->code == GOT_ERR_ITER_COMPLETED)
2964 err = got_error(GOT_ERR_ANCESTRY);
2965 break;
2968 if (got_object_id_cmp(&id, commit_id) == 0)
2969 break;
2971 done:
2972 if (graph)
2973 got_commit_graph_close(graph);
2974 free(head_commit_id);
2975 return err;
2978 static const struct got_error *
2979 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2981 static char msg[512];
2982 const char *branch_name;
2984 if (got_ref_is_symbolic(ref))
2985 branch_name = got_ref_get_symref_target(ref);
2986 else
2987 branch_name = got_ref_get_name(ref);
2989 if (strncmp("refs/heads/", branch_name, 11) == 0)
2990 branch_name += 11;
2992 snprintf(msg, sizeof(msg),
2993 "target commit is not contained in branch '%s'; "
2994 "the branch to use must be specified with -b; "
2995 "if necessary a new branch can be created for "
2996 "this commit with 'got branch -c %s BRANCH_NAME'",
2997 branch_name, commit_id_str);
2999 return got_error_msg(GOT_ERR_ANCESTRY, msg);
3002 static const struct got_error *
3003 cmd_checkout(int argc, char *argv[])
3005 const struct got_error *close_err, *error = NULL;
3006 struct got_repository *repo = NULL;
3007 struct got_reference *head_ref = NULL, *ref = NULL;
3008 struct got_worktree *worktree = NULL;
3009 char *repo_path = NULL;
3010 char *worktree_path = NULL;
3011 const char *path_prefix = "";
3012 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
3013 char *commit_id_str = NULL, *keyword_idstr = NULL;
3014 struct got_object_id *commit_id = NULL;
3015 char *cwd = NULL;
3016 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
3017 struct got_pathlist_head paths;
3018 struct got_checkout_progress_arg cpa;
3019 int *pack_fds = NULL;
3021 TAILQ_INIT(&paths);
3023 #ifndef PROFILE
3024 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3025 "unveil", NULL) == -1)
3026 err(1, "pledge");
3027 #endif
3029 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
3030 switch (ch) {
3031 case 'b':
3032 branch_name = optarg;
3033 break;
3034 case 'c':
3035 commit_id_str = strdup(optarg);
3036 if (commit_id_str == NULL)
3037 return got_error_from_errno("strdup");
3038 break;
3039 case 'E':
3040 allow_nonempty = 1;
3041 break;
3042 case 'p':
3043 path_prefix = optarg;
3044 break;
3045 case 'q':
3046 verbosity = -1;
3047 break;
3048 default:
3049 usage_checkout();
3050 /* NOTREACHED */
3054 argc -= optind;
3055 argv += optind;
3057 if (argc == 1) {
3058 char *base, *dotgit;
3059 const char *path;
3060 repo_path = realpath(argv[0], NULL);
3061 if (repo_path == NULL)
3062 return got_error_from_errno2("realpath", argv[0]);
3063 cwd = getcwd(NULL, 0);
3064 if (cwd == NULL) {
3065 error = got_error_from_errno("getcwd");
3066 goto done;
3068 if (path_prefix[0])
3069 path = path_prefix;
3070 else
3071 path = repo_path;
3072 error = got_path_basename(&base, path);
3073 if (error)
3074 goto done;
3075 dotgit = strstr(base, ".git");
3076 if (dotgit)
3077 *dotgit = '\0';
3078 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
3079 error = got_error_from_errno("asprintf");
3080 free(base);
3081 goto done;
3083 free(base);
3084 } else if (argc == 2) {
3085 repo_path = realpath(argv[0], NULL);
3086 if (repo_path == NULL) {
3087 error = got_error_from_errno2("realpath", argv[0]);
3088 goto done;
3090 worktree_path = realpath(argv[1], NULL);
3091 if (worktree_path == NULL) {
3092 if (errno != ENOENT) {
3093 error = got_error_from_errno2("realpath",
3094 argv[1]);
3095 goto done;
3097 worktree_path = strdup(argv[1]);
3098 if (worktree_path == NULL) {
3099 error = got_error_from_errno("strdup");
3100 goto done;
3103 } else
3104 usage_checkout();
3106 got_path_strip_trailing_slashes(repo_path);
3107 got_path_strip_trailing_slashes(worktree_path);
3109 if (got_path_is_child(worktree_path, repo_path, strlen(repo_path)) ||
3110 got_path_is_child(repo_path, worktree_path,
3111 strlen(worktree_path))) {
3112 error = got_error_fmt(GOT_ERR_BAD_PATH,
3113 "work tree and repository paths may not overlap: %s",
3114 worktree_path);
3115 goto done;
3118 error = got_repo_pack_fds_open(&pack_fds);
3119 if (error != NULL)
3120 goto done;
3122 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3123 if (error != NULL)
3124 goto done;
3126 /* Pre-create work tree path for unveil(2) */
3127 error = got_path_mkdir(worktree_path);
3128 if (error) {
3129 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3130 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3131 goto done;
3132 if (!allow_nonempty &&
3133 !got_path_dir_is_empty(worktree_path)) {
3134 error = got_error_path(worktree_path,
3135 GOT_ERR_DIR_NOT_EMPTY);
3136 goto done;
3140 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3141 if (error)
3142 goto done;
3144 error = got_ref_open(&head_ref, repo, branch_name, 0);
3145 if (error != NULL)
3146 goto done;
3148 error = got_worktree_init(worktree_path, head_ref, path_prefix,
3149 GOT_WORKTREE_GOT_DIR, repo);
3150 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3151 goto done;
3153 error = got_worktree_open(&worktree, worktree_path,
3154 GOT_WORKTREE_GOT_DIR);
3155 if (error != NULL)
3156 goto done;
3158 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3159 path_prefix);
3160 if (error != NULL)
3161 goto done;
3162 if (!same_path_prefix) {
3163 error = got_error(GOT_ERR_PATH_PREFIX);
3164 goto done;
3167 if (commit_id_str) {
3168 struct got_reflist_head refs;
3169 TAILQ_INIT(&refs);
3170 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3171 NULL);
3172 if (error)
3173 goto done;
3175 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3176 repo, worktree);
3177 if (error != NULL)
3178 goto done;
3179 if (keyword_idstr != NULL) {
3180 free(commit_id_str);
3181 commit_id_str = keyword_idstr;
3184 error = got_repo_match_object_id(&commit_id, NULL,
3185 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3186 got_ref_list_free(&refs);
3187 if (error)
3188 goto done;
3189 error = check_linear_ancestry(commit_id,
3190 got_worktree_get_base_commit_id(worktree), 0, repo);
3191 if (error != NULL) {
3192 if (error->code == GOT_ERR_ANCESTRY) {
3193 error = checkout_ancestry_error(
3194 head_ref, commit_id_str);
3196 goto done;
3198 error = check_same_branch(commit_id, head_ref, repo);
3199 if (error) {
3200 if (error->code == GOT_ERR_ANCESTRY) {
3201 error = checkout_ancestry_error(
3202 head_ref, commit_id_str);
3204 goto done;
3206 error = got_worktree_set_base_commit_id(worktree, repo,
3207 commit_id);
3208 if (error)
3209 goto done;
3210 /* Expand potentially abbreviated commit ID string. */
3211 free(commit_id_str);
3212 error = got_object_id_str(&commit_id_str, commit_id);
3213 if (error)
3214 goto done;
3215 } else {
3216 commit_id = got_object_id_dup(
3217 got_worktree_get_base_commit_id(worktree));
3218 if (commit_id == NULL) {
3219 error = got_error_from_errno("got_object_id_dup");
3220 goto done;
3222 error = got_object_id_str(&commit_id_str, commit_id);
3223 if (error)
3224 goto done;
3227 error = got_pathlist_append(&paths, "", NULL);
3228 if (error)
3229 goto done;
3230 cpa.worktree_path = worktree_path;
3231 cpa.had_base_commit_ref_error = 0;
3232 cpa.verbosity = verbosity;
3233 error = got_worktree_checkout_files(worktree, &paths, repo,
3234 checkout_progress, &cpa, check_cancelled, NULL);
3235 if (error != NULL)
3236 goto done;
3238 if (got_ref_is_symbolic(head_ref)) {
3239 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3240 if (error)
3241 goto done;
3242 refname = got_ref_get_name(ref);
3243 } else
3244 refname = got_ref_get_name(head_ref);
3245 printf("Checked out %s: %s\n", refname, commit_id_str);
3246 printf("Now shut up and hack\n");
3247 if (cpa.had_base_commit_ref_error)
3248 show_worktree_base_ref_warning();
3249 done:
3250 if (pack_fds) {
3251 const struct got_error *pack_err =
3252 got_repo_pack_fds_close(pack_fds);
3253 if (error == NULL)
3254 error = pack_err;
3256 if (head_ref)
3257 got_ref_close(head_ref);
3258 if (ref)
3259 got_ref_close(ref);
3260 if (repo) {
3261 close_err = got_repo_close(repo);
3262 if (error == NULL)
3263 error = close_err;
3265 if (worktree != NULL) {
3266 close_err = got_worktree_close(worktree);
3267 if (error == NULL)
3268 error = close_err;
3270 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
3271 free(commit_id_str);
3272 free(commit_id);
3273 free(repo_path);
3274 free(worktree_path);
3275 free(cwd);
3276 return error;
3279 struct got_update_progress_arg {
3280 int did_something;
3281 int conflicts;
3282 int obstructed;
3283 int not_updated;
3284 int missing;
3285 int not_deleted;
3286 int unversioned;
3287 int verbosity;
3290 static void
3291 print_update_progress_stats(struct got_update_progress_arg *upa)
3293 if (!upa->did_something)
3294 return;
3296 if (upa->conflicts > 0)
3297 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3298 if (upa->obstructed > 0)
3299 printf("File paths obstructed by a non-regular file: %d\n",
3300 upa->obstructed);
3301 if (upa->not_updated > 0)
3302 printf("Files not updated because of existing merge "
3303 "conflicts: %d\n", upa->not_updated);
3307 * The meaning of some status codes differs between merge-style operations and
3308 * update operations. For example, the ! status code means "file was missing"
3309 * if changes were merged into the work tree, and "missing file was restored"
3310 * if the work tree was updated. This function should be used by any operation
3311 * which merges changes into the work tree without updating the work tree.
3313 static void
3314 print_merge_progress_stats(struct got_update_progress_arg *upa)
3316 if (!upa->did_something)
3317 return;
3319 if (upa->conflicts > 0)
3320 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3321 if (upa->obstructed > 0)
3322 printf("File paths obstructed by a non-regular file: %d\n",
3323 upa->obstructed);
3324 if (upa->missing > 0)
3325 printf("Files which had incoming changes but could not be "
3326 "found in the work tree: %d\n", upa->missing);
3327 if (upa->not_deleted > 0)
3328 printf("Files not deleted due to differences in deleted "
3329 "content: %d\n", upa->not_deleted);
3330 if (upa->unversioned > 0)
3331 printf("Files not merged because an unversioned file was "
3332 "found in the work tree: %d\n", upa->unversioned);
3335 __dead static void
3336 usage_update(void)
3338 fprintf(stderr, "usage: %s update [-q] [-b branch] [-c commit] "
3339 "[path ...]\n", getprogname());
3340 exit(1);
3343 static const struct got_error *
3344 update_progress(void *arg, unsigned char status, const char *path)
3346 struct got_update_progress_arg *upa = arg;
3348 if (status == GOT_STATUS_EXISTS ||
3349 status == GOT_STATUS_BASE_REF_ERR)
3350 return NULL;
3352 upa->did_something = 1;
3354 /* Base commit bump happens silently. */
3355 if (status == GOT_STATUS_BUMP_BASE)
3356 return NULL;
3358 if (status == GOT_STATUS_CONFLICT)
3359 upa->conflicts++;
3360 if (status == GOT_STATUS_OBSTRUCTED)
3361 upa->obstructed++;
3362 if (status == GOT_STATUS_CANNOT_UPDATE)
3363 upa->not_updated++;
3364 if (status == GOT_STATUS_MISSING)
3365 upa->missing++;
3366 if (status == GOT_STATUS_CANNOT_DELETE)
3367 upa->not_deleted++;
3368 if (status == GOT_STATUS_UNVERSIONED)
3369 upa->unversioned++;
3371 while (path[0] == '/')
3372 path++;
3373 if (upa->verbosity >= 0)
3374 printf("%c %s\n", status, path);
3376 return NULL;
3379 static const struct got_error *
3380 switch_head_ref(struct got_reference *head_ref,
3381 struct got_object_id *commit_id, struct got_worktree *worktree,
3382 struct got_repository *repo)
3384 const struct got_error *err = NULL;
3385 char *base_id_str;
3386 int ref_has_moved = 0;
3388 /* Trivial case: switching between two different references. */
3389 if (strcmp(got_ref_get_name(head_ref),
3390 got_worktree_get_head_ref_name(worktree)) != 0) {
3391 printf("Switching work tree from %s to %s\n",
3392 got_worktree_get_head_ref_name(worktree),
3393 got_ref_get_name(head_ref));
3394 return got_worktree_set_head_ref(worktree, head_ref);
3397 err = check_linear_ancestry(commit_id,
3398 got_worktree_get_base_commit_id(worktree), 0, repo);
3399 if (err) {
3400 if (err->code != GOT_ERR_ANCESTRY)
3401 return err;
3402 ref_has_moved = 1;
3404 if (!ref_has_moved)
3405 return NULL;
3407 /* Switching to a rebased branch with the same reference name. */
3408 err = got_object_id_str(&base_id_str,
3409 got_worktree_get_base_commit_id(worktree));
3410 if (err)
3411 return err;
3412 printf("Reference %s now points at a different branch\n",
3413 got_worktree_get_head_ref_name(worktree));
3414 printf("Switching work tree from %s to %s\n", base_id_str,
3415 got_worktree_get_head_ref_name(worktree));
3416 return NULL;
3419 static const struct got_error *
3420 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3422 const struct got_error *err;
3423 int in_progress;
3425 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3426 if (err)
3427 return err;
3428 if (in_progress)
3429 return got_error(GOT_ERR_REBASING);
3431 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3432 if (err)
3433 return err;
3434 if (in_progress)
3435 return got_error(GOT_ERR_HISTEDIT_BUSY);
3437 return NULL;
3440 static const struct got_error *
3441 check_merge_in_progress(struct got_worktree *worktree,
3442 struct got_repository *repo)
3444 const struct got_error *err;
3445 int in_progress;
3447 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3448 if (err)
3449 return err;
3450 if (in_progress)
3451 return got_error(GOT_ERR_MERGE_BUSY);
3453 return NULL;
3456 static const struct got_error *
3457 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3458 char *argv[], struct got_worktree *worktree)
3460 const struct got_error *err = NULL;
3461 char *path;
3462 struct got_pathlist_entry *new;
3463 int i;
3465 if (argc == 0) {
3466 path = strdup("");
3467 if (path == NULL)
3468 return got_error_from_errno("strdup");
3469 return got_pathlist_append(paths, path, NULL);
3472 for (i = 0; i < argc; i++) {
3473 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3474 if (err)
3475 break;
3476 err = got_pathlist_insert(&new, paths, path, NULL);
3477 if (err || new == NULL /* duplicate */) {
3478 free(path);
3479 if (err)
3480 break;
3484 return err;
3487 static const struct got_error *
3488 wrap_not_worktree_error(const struct got_error *orig_err,
3489 const char *cmdname, const char *path)
3491 const struct got_error *err;
3492 struct got_repository *repo;
3493 static char msg[512];
3494 int *pack_fds = NULL;
3496 err = got_repo_pack_fds_open(&pack_fds);
3497 if (err)
3498 return err;
3500 err = got_repo_open(&repo, path, NULL, pack_fds);
3501 if (err)
3502 return orig_err;
3504 snprintf(msg, sizeof(msg),
3505 "'got %s' needs a work tree in addition to a git repository\n"
3506 "Work trees can be checked out from this Git repository with "
3507 "'got checkout'.\n"
3508 "The got(1) manual page contains more information.", cmdname);
3509 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3510 if (repo) {
3511 const struct got_error *close_err = got_repo_close(repo);
3512 if (err == NULL)
3513 err = close_err;
3515 if (pack_fds) {
3516 const struct got_error *pack_err =
3517 got_repo_pack_fds_close(pack_fds);
3518 if (err == NULL)
3519 err = pack_err;
3521 return err;
3524 static const struct got_error *
3525 cmd_update(int argc, char *argv[])
3527 const struct got_error *close_err, *error = NULL;
3528 struct got_repository *repo = NULL;
3529 struct got_worktree *worktree = NULL;
3530 char *worktree_path = NULL;
3531 struct got_object_id *commit_id = NULL;
3532 char *commit_id_str = NULL;
3533 const char *branch_name = NULL;
3534 struct got_reference *head_ref = NULL;
3535 struct got_pathlist_head paths;
3536 struct got_pathlist_entry *pe;
3537 int ch, verbosity = 0;
3538 struct got_update_progress_arg upa;
3539 int *pack_fds = NULL;
3541 TAILQ_INIT(&paths);
3543 #ifndef PROFILE
3544 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3545 "unveil", NULL) == -1)
3546 err(1, "pledge");
3547 #endif
3549 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3550 switch (ch) {
3551 case 'b':
3552 branch_name = optarg;
3553 break;
3554 case 'c':
3555 commit_id_str = strdup(optarg);
3556 if (commit_id_str == NULL)
3557 return got_error_from_errno("strdup");
3558 break;
3559 case 'q':
3560 verbosity = -1;
3561 break;
3562 default:
3563 usage_update();
3564 /* NOTREACHED */
3568 argc -= optind;
3569 argv += optind;
3571 worktree_path = getcwd(NULL, 0);
3572 if (worktree_path == NULL) {
3573 error = got_error_from_errno("getcwd");
3574 goto done;
3577 error = got_repo_pack_fds_open(&pack_fds);
3578 if (error != NULL)
3579 goto done;
3581 error = got_worktree_open(&worktree, worktree_path,
3582 GOT_WORKTREE_GOT_DIR);
3583 if (error) {
3584 if (error->code == GOT_ERR_NOT_WORKTREE)
3585 error = wrap_not_worktree_error(error, "update",
3586 worktree_path);
3587 goto done;
3590 error = check_rebase_or_histedit_in_progress(worktree);
3591 if (error)
3592 goto done;
3594 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3595 NULL, pack_fds);
3596 if (error != NULL)
3597 goto done;
3599 error = apply_unveil(got_repo_get_path(repo), 0,
3600 got_worktree_get_root_path(worktree));
3601 if (error)
3602 goto done;
3604 error = check_merge_in_progress(worktree, repo);
3605 if (error)
3606 goto done;
3608 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3609 if (error)
3610 goto done;
3612 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3613 got_worktree_get_head_ref_name(worktree), 0);
3614 if (error != NULL)
3615 goto done;
3616 if (commit_id_str == NULL) {
3617 error = got_ref_resolve(&commit_id, repo, head_ref);
3618 if (error != NULL)
3619 goto done;
3620 error = got_object_id_str(&commit_id_str, commit_id);
3621 if (error != NULL)
3622 goto done;
3623 } else {
3624 struct got_reflist_head refs;
3625 char *keyword_idstr = NULL;
3627 TAILQ_INIT(&refs);
3629 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3630 NULL);
3631 if (error)
3632 goto done;
3634 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3635 repo, worktree);
3636 if (error != NULL)
3637 goto done;
3638 if (keyword_idstr != NULL) {
3639 free(commit_id_str);
3640 commit_id_str = keyword_idstr;
3643 error = got_repo_match_object_id(&commit_id, NULL,
3644 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3645 got_ref_list_free(&refs);
3646 free(commit_id_str);
3647 commit_id_str = NULL;
3648 if (error)
3649 goto done;
3650 error = got_object_id_str(&commit_id_str, commit_id);
3651 if (error)
3652 goto done;
3655 if (branch_name) {
3656 struct got_object_id *head_commit_id;
3657 TAILQ_FOREACH(pe, &paths, entry) {
3658 if (pe->path_len == 0)
3659 continue;
3660 error = got_error_msg(GOT_ERR_BAD_PATH,
3661 "switching between branches requires that "
3662 "the entire work tree gets updated");
3663 goto done;
3665 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3666 if (error)
3667 goto done;
3668 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3669 repo);
3670 free(head_commit_id);
3671 if (error != NULL)
3672 goto done;
3673 error = check_same_branch(commit_id, head_ref, repo);
3674 if (error)
3675 goto done;
3676 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3677 if (error)
3678 goto done;
3679 } else {
3680 error = check_linear_ancestry(commit_id,
3681 got_worktree_get_base_commit_id(worktree), 0, repo);
3682 if (error != NULL) {
3683 if (error->code == GOT_ERR_ANCESTRY)
3684 error = got_error(GOT_ERR_BRANCH_MOVED);
3685 goto done;
3687 error = check_same_branch(commit_id, head_ref, repo);
3688 if (error)
3689 goto done;
3692 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3693 commit_id) != 0) {
3694 error = got_worktree_set_base_commit_id(worktree, repo,
3695 commit_id);
3696 if (error)
3697 goto done;
3700 memset(&upa, 0, sizeof(upa));
3701 upa.verbosity = verbosity;
3702 error = got_worktree_checkout_files(worktree, &paths, repo,
3703 update_progress, &upa, check_cancelled, NULL);
3704 if (error != NULL)
3705 goto done;
3707 if (upa.did_something) {
3708 printf("Updated to %s: %s\n",
3709 got_worktree_get_head_ref_name(worktree), commit_id_str);
3710 } else
3711 printf("Already up-to-date\n");
3713 print_update_progress_stats(&upa);
3714 done:
3715 if (pack_fds) {
3716 const struct got_error *pack_err =
3717 got_repo_pack_fds_close(pack_fds);
3718 if (error == NULL)
3719 error = pack_err;
3721 if (repo) {
3722 close_err = got_repo_close(repo);
3723 if (error == NULL)
3724 error = close_err;
3726 if (worktree != NULL) {
3727 close_err = got_worktree_close(worktree);
3728 if (error == NULL)
3729 error = close_err;
3731 if (head_ref != NULL)
3732 got_ref_close(head_ref);
3733 free(worktree_path);
3734 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
3735 free(commit_id);
3736 free(commit_id_str);
3737 return error;
3740 static const struct got_error *
3741 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3742 const char *path, int diff_context, int ignore_whitespace,
3743 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3744 struct got_repository *repo, FILE *outfile)
3746 const struct got_error *err = NULL;
3747 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3748 FILE *f1 = NULL, *f2 = NULL;
3749 int fd1 = -1, fd2 = -1;
3751 fd1 = got_opentempfd();
3752 if (fd1 == -1)
3753 return got_error_from_errno("got_opentempfd");
3754 fd2 = got_opentempfd();
3755 if (fd2 == -1) {
3756 err = got_error_from_errno("got_opentempfd");
3757 goto done;
3760 if (blob_id1) {
3761 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3762 fd1);
3763 if (err)
3764 goto done;
3767 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3768 if (err)
3769 goto done;
3771 f1 = got_opentemp();
3772 if (f1 == NULL) {
3773 err = got_error_from_errno("got_opentemp");
3774 goto done;
3776 f2 = got_opentemp();
3777 if (f2 == NULL) {
3778 err = got_error_from_errno("got_opentemp");
3779 goto done;
3782 while (path[0] == '/')
3783 path++;
3784 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3785 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3786 force_text_diff, dsa, outfile);
3787 done:
3788 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3789 err = got_error_from_errno("close");
3790 if (blob1)
3791 got_object_blob_close(blob1);
3792 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3793 err = got_error_from_errno("close");
3794 if (blob2)
3795 got_object_blob_close(blob2);
3796 if (f1 && fclose(f1) == EOF && err == NULL)
3797 err = got_error_from_errno("fclose");
3798 if (f2 && fclose(f2) == EOF && err == NULL)
3799 err = got_error_from_errno("fclose");
3800 return err;
3803 static const struct got_error *
3804 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3805 const char *path, int diff_context, int ignore_whitespace,
3806 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3807 struct got_repository *repo, FILE *outfile)
3809 const struct got_error *err = NULL;
3810 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3811 struct got_diff_blob_output_unidiff_arg arg;
3812 FILE *f1 = NULL, *f2 = NULL;
3813 int fd1 = -1, fd2 = -1;
3815 if (tree_id1) {
3816 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3817 if (err)
3818 goto done;
3819 fd1 = got_opentempfd();
3820 if (fd1 == -1) {
3821 err = got_error_from_errno("got_opentempfd");
3822 goto done;
3826 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3827 if (err)
3828 goto done;
3830 f1 = got_opentemp();
3831 if (f1 == NULL) {
3832 err = got_error_from_errno("got_opentemp");
3833 goto done;
3836 f2 = got_opentemp();
3837 if (f2 == NULL) {
3838 err = got_error_from_errno("got_opentemp");
3839 goto done;
3841 fd2 = got_opentempfd();
3842 if (fd2 == -1) {
3843 err = got_error_from_errno("got_opentempfd");
3844 goto done;
3846 arg.diff_context = diff_context;
3847 arg.ignore_whitespace = ignore_whitespace;
3848 arg.force_text_diff = force_text_diff;
3849 arg.diffstat = dsa;
3850 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3851 arg.outfile = outfile;
3852 arg.lines = NULL;
3853 arg.nlines = 0;
3854 while (path[0] == '/')
3855 path++;
3856 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3857 got_diff_blob_output_unidiff, &arg, 1);
3858 done:
3859 if (tree1)
3860 got_object_tree_close(tree1);
3861 if (tree2)
3862 got_object_tree_close(tree2);
3863 if (f1 && fclose(f1) == EOF && err == NULL)
3864 err = got_error_from_errno("fclose");
3865 if (f2 && fclose(f2) == EOF && err == NULL)
3866 err = got_error_from_errno("fclose");
3867 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3868 err = got_error_from_errno("close");
3869 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3870 err = got_error_from_errno("close");
3871 return err;
3874 static const struct got_error *
3875 get_changed_paths(struct got_pathlist_head *paths,
3876 struct got_commit_object *commit, struct got_repository *repo,
3877 struct got_diffstat_cb_arg *dsa)
3879 const struct got_error *err = NULL;
3880 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3881 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3882 struct got_object_qid *qid;
3883 got_diff_blob_cb cb = got_diff_tree_collect_changed_paths;
3884 FILE *f1 = NULL, *f2 = NULL;
3885 int fd1 = -1, fd2 = -1;
3887 if (dsa) {
3888 cb = got_diff_tree_compute_diffstat;
3890 f1 = got_opentemp();
3891 if (f1 == NULL) {
3892 err = got_error_from_errno("got_opentemp");
3893 goto done;
3895 f2 = got_opentemp();
3896 if (f2 == NULL) {
3897 err = got_error_from_errno("got_opentemp");
3898 goto done;
3900 fd1 = got_opentempfd();
3901 if (fd1 == -1) {
3902 err = got_error_from_errno("got_opentempfd");
3903 goto done;
3905 fd2 = got_opentempfd();
3906 if (fd2 == -1) {
3907 err = got_error_from_errno("got_opentempfd");
3908 goto done;
3912 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3913 if (qid != NULL) {
3914 struct got_commit_object *pcommit;
3915 err = got_object_open_as_commit(&pcommit, repo,
3916 &qid->id);
3917 if (err)
3918 return err;
3920 tree_id1 = got_object_id_dup(
3921 got_object_commit_get_tree_id(pcommit));
3922 if (tree_id1 == NULL) {
3923 got_object_commit_close(pcommit);
3924 return got_error_from_errno("got_object_id_dup");
3926 got_object_commit_close(pcommit);
3930 if (tree_id1) {
3931 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3932 if (err)
3933 goto done;
3936 tree_id2 = got_object_commit_get_tree_id(commit);
3937 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3938 if (err)
3939 goto done;
3941 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, "", "", repo,
3942 cb, dsa ? (void *)dsa : paths, dsa ? 1 : 0);
3943 done:
3944 if (tree1)
3945 got_object_tree_close(tree1);
3946 if (tree2)
3947 got_object_tree_close(tree2);
3948 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3949 err = got_error_from_errno("close");
3950 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3951 err = got_error_from_errno("close");
3952 if (f1 && fclose(f1) == EOF && err == NULL)
3953 err = got_error_from_errno("fclose");
3954 if (f2 && fclose(f2) == EOF && err == NULL)
3955 err = got_error_from_errno("fclose");
3956 free(tree_id1);
3957 return err;
3960 static const struct got_error *
3961 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3962 const char *path, int diff_context, struct got_diffstat_cb_arg *dsa,
3963 struct got_repository *repo, FILE *outfile)
3965 const struct got_error *err = NULL;
3966 struct got_commit_object *pcommit = NULL;
3967 char *id_str1 = NULL, *id_str2 = NULL;
3968 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3969 struct got_object_qid *qid;
3971 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3972 if (qid != NULL) {
3973 err = got_object_open_as_commit(&pcommit, repo,
3974 &qid->id);
3975 if (err)
3976 return err;
3977 err = got_object_id_str(&id_str1, &qid->id);
3978 if (err)
3979 goto done;
3982 err = got_object_id_str(&id_str2, id);
3983 if (err)
3984 goto done;
3986 if (path && path[0] != '\0') {
3987 int obj_type;
3988 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3989 if (err)
3990 goto done;
3991 if (pcommit) {
3992 err = got_object_id_by_path(&obj_id1, repo,
3993 pcommit, path);
3994 if (err) {
3995 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3996 free(obj_id2);
3997 goto done;
4001 err = got_object_get_type(&obj_type, repo, obj_id2);
4002 if (err) {
4003 free(obj_id2);
4004 goto done;
4006 fprintf(outfile,
4007 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4008 fprintf(outfile, "commit - %s\n",
4009 id_str1 ? id_str1 : "/dev/null");
4010 fprintf(outfile, "commit + %s\n", id_str2);
4011 switch (obj_type) {
4012 case GOT_OBJ_TYPE_BLOB:
4013 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
4014 0, 0, dsa, repo, outfile);
4015 break;
4016 case GOT_OBJ_TYPE_TREE:
4017 err = diff_trees(obj_id1, obj_id2, path, diff_context,
4018 0, 0, dsa, repo, outfile);
4019 break;
4020 default:
4021 err = got_error(GOT_ERR_OBJ_TYPE);
4022 break;
4024 free(obj_id1);
4025 free(obj_id2);
4026 } else {
4027 obj_id2 = got_object_commit_get_tree_id(commit);
4028 if (pcommit)
4029 obj_id1 = got_object_commit_get_tree_id(pcommit);
4030 fprintf(outfile,
4031 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4032 fprintf(outfile, "commit - %s\n",
4033 id_str1 ? id_str1 : "/dev/null");
4034 fprintf(outfile, "commit + %s\n", id_str2);
4035 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
4036 dsa, repo, outfile);
4038 done:
4039 free(id_str1);
4040 free(id_str2);
4041 if (pcommit)
4042 got_object_commit_close(pcommit);
4043 return err;
4046 static char *
4047 get_datestr(time_t *time, char *datebuf)
4049 struct tm mytm, *tm;
4050 char *p, *s;
4052 tm = gmtime_r(time, &mytm);
4053 if (tm == NULL)
4054 return NULL;
4055 s = asctime_r(tm, datebuf);
4056 if (s == NULL)
4057 return NULL;
4058 p = strchr(s, '\n');
4059 if (p)
4060 *p = '\0';
4061 return s;
4064 static const struct got_error *
4065 match_commit(int *have_match, struct got_object_id *id,
4066 struct got_commit_object *commit, regex_t *regex)
4068 const struct got_error *err = NULL;
4069 regmatch_t regmatch;
4070 char *id_str = NULL, *logmsg = NULL;
4072 *have_match = 0;
4074 err = got_object_id_str(&id_str, id);
4075 if (err)
4076 return err;
4078 err = got_object_commit_get_logmsg(&logmsg, commit);
4079 if (err)
4080 goto done;
4082 if (regexec(regex, got_object_commit_get_author(commit), 1,
4083 &regmatch, 0) == 0 ||
4084 regexec(regex, got_object_commit_get_committer(commit), 1,
4085 &regmatch, 0) == 0 ||
4086 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
4087 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
4088 *have_match = 1;
4089 done:
4090 free(id_str);
4091 free(logmsg);
4092 return err;
4095 static void
4096 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
4097 regex_t *regex)
4099 regmatch_t regmatch;
4100 struct got_pathlist_entry *pe;
4102 *have_match = 0;
4104 TAILQ_FOREACH(pe, changed_paths, entry) {
4105 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
4106 *have_match = 1;
4107 break;
4112 static const struct got_error *
4113 match_patch(int *have_match, struct got_commit_object *commit,
4114 struct got_object_id *id, const char *path, int diff_context,
4115 struct got_repository *repo, regex_t *regex, FILE *f)
4117 const struct got_error *err = NULL;
4118 char *line = NULL;
4119 size_t linesize = 0;
4120 regmatch_t regmatch;
4122 *have_match = 0;
4124 err = got_opentemp_truncate(f);
4125 if (err)
4126 return err;
4128 err = print_patch(commit, id, path, diff_context, NULL, repo, f);
4129 if (err)
4130 goto done;
4132 if (fseeko(f, 0L, SEEK_SET) == -1) {
4133 err = got_error_from_errno("fseeko");
4134 goto done;
4137 while (getline(&line, &linesize, f) != -1) {
4138 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
4139 *have_match = 1;
4140 break;
4143 done:
4144 free(line);
4145 return err;
4148 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
4150 static const struct got_error*
4151 build_refs_str(char **refs_str, struct got_reflist_head *refs,
4152 struct got_object_id *id, struct got_repository *repo,
4153 int local_only)
4155 static const struct got_error *err = NULL;
4156 struct got_reflist_entry *re;
4157 char *s;
4158 const char *name;
4160 *refs_str = NULL;
4162 TAILQ_FOREACH(re, refs, entry) {
4163 struct got_tag_object *tag = NULL;
4164 struct got_object_id *ref_id;
4165 int cmp;
4167 name = got_ref_get_name(re->ref);
4168 if (strcmp(name, GOT_REF_HEAD) == 0)
4169 continue;
4170 if (strncmp(name, "refs/", 5) == 0)
4171 name += 5;
4172 if (strncmp(name, "got/", 4) == 0)
4173 continue;
4174 if (strncmp(name, "heads/", 6) == 0)
4175 name += 6;
4176 if (strncmp(name, "remotes/", 8) == 0) {
4177 if (local_only)
4178 continue;
4179 name += 8;
4180 s = strstr(name, "/" GOT_REF_HEAD);
4181 if (s != NULL && strcmp(s, "/" GOT_REF_HEAD) == 0)
4182 continue;
4184 err = got_ref_resolve(&ref_id, repo, re->ref);
4185 if (err)
4186 break;
4187 if (strncmp(name, "tags/", 5) == 0) {
4188 err = got_object_open_as_tag(&tag, repo, ref_id);
4189 if (err) {
4190 if (err->code != GOT_ERR_OBJ_TYPE) {
4191 free(ref_id);
4192 break;
4194 /* Ref points at something other than a tag. */
4195 err = NULL;
4196 tag = NULL;
4199 cmp = got_object_id_cmp(tag ?
4200 got_object_tag_get_object_id(tag) : ref_id, id);
4201 free(ref_id);
4202 if (tag)
4203 got_object_tag_close(tag);
4204 if (cmp != 0)
4205 continue;
4206 s = *refs_str;
4207 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4208 s ? ", " : "", name) == -1) {
4209 err = got_error_from_errno("asprintf");
4210 free(s);
4211 *refs_str = NULL;
4212 break;
4214 free(s);
4217 return err;
4220 static const struct got_error *
4221 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4222 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4224 const struct got_error *err = NULL;
4225 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4226 char *comma, *s, *nl;
4227 struct got_reflist_head *refs;
4228 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4229 struct tm tm;
4230 time_t committer_time;
4232 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4233 if (refs) {
4234 err = build_refs_str(&ref_str, refs, id, repo, 1);
4235 if (err)
4236 return err;
4238 /* Display the first matching ref only. */
4239 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4240 *comma = '\0';
4243 if (ref_str == NULL) {
4244 err = got_object_id_str(&id_str, id);
4245 if (err)
4246 return err;
4249 committer_time = got_object_commit_get_committer_time(commit);
4250 if (gmtime_r(&committer_time, &tm) == NULL) {
4251 err = got_error_from_errno("gmtime_r");
4252 goto done;
4254 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d ", &tm) == 0) {
4255 err = got_error(GOT_ERR_NO_SPACE);
4256 goto done;
4259 err = got_object_commit_get_logmsg(&logmsg0, commit);
4260 if (err)
4261 goto done;
4263 s = logmsg0;
4264 while (isspace((unsigned char)s[0]))
4265 s++;
4267 nl = strchr(s, '\n');
4268 if (nl) {
4269 *nl = '\0';
4272 if (ref_str)
4273 printf("%s%-7s %s\n", datebuf, ref_str, s);
4274 else
4275 printf("%s%.7s %s\n", datebuf, id_str, s);
4277 if (fflush(stdout) != 0 && err == NULL)
4278 err = got_error_from_errno("fflush");
4279 done:
4280 free(id_str);
4281 free(ref_str);
4282 free(logmsg0);
4283 return err;
4286 static const struct got_error *
4287 print_diffstat(struct got_diffstat_cb_arg *dsa, const char *header)
4289 struct got_pathlist_entry *pe;
4291 if (header != NULL)
4292 printf("%s\n", header);
4294 TAILQ_FOREACH(pe, dsa->paths, entry) {
4295 struct got_diff_changed_path *cp = pe->data;
4296 int pad = dsa->max_path_len - pe->path_len + 1;
4298 printf(" %c %s%*c | %*d+ %*d-\n", cp->status, pe->path, pad,
4299 ' ', dsa->add_cols + 1, cp->add, dsa->rm_cols + 1, cp->rm);
4301 printf("\n%d file%s changed, %d insertion%s(+), %d deletion%s(-)\n\n",
4302 dsa->nfiles, dsa->nfiles > 1 ? "s" : "", dsa->ins,
4303 dsa->ins != 1 ? "s" : "", dsa->del, dsa->del != 1 ? "s" : "");
4305 if (fflush(stdout) != 0)
4306 return got_error_from_errno("fflush");
4308 return NULL;
4311 static const struct got_error *
4312 printfile(FILE *f)
4314 char buf[8192];
4315 size_t r;
4317 if (fseeko(f, 0L, SEEK_SET) == -1)
4318 return got_error_from_errno("fseek");
4320 for (;;) {
4321 r = fread(buf, 1, sizeof(buf), f);
4322 if (r == 0) {
4323 if (ferror(f))
4324 return got_error_from_errno("fread");
4325 if (feof(f))
4326 break;
4328 if (fwrite(buf, 1, r, stdout) != r)
4329 return got_ferror(stdout, GOT_ERR_IO);
4332 return NULL;
4335 static const struct got_error *
4336 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4337 struct got_repository *repo, const char *path,
4338 struct got_pathlist_head *changed_paths,
4339 struct got_diffstat_cb_arg *diffstat, int show_patch, int diff_context,
4340 struct got_reflist_object_id_map *refs_idmap, const char *custom_refs_str,
4341 const char *prefix)
4343 const struct got_error *err = NULL;
4344 FILE *f = NULL;
4345 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4346 char datebuf[26];
4347 time_t committer_time;
4348 const char *author, *committer;
4349 char *refs_str = NULL;
4351 err = got_object_id_str(&id_str, id);
4352 if (err)
4353 return err;
4355 if (custom_refs_str == NULL) {
4356 struct got_reflist_head *refs;
4357 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4358 if (refs) {
4359 err = build_refs_str(&refs_str, refs, id, repo, 0);
4360 if (err)
4361 goto done;
4365 printf(GOT_COMMIT_SEP_STR);
4366 if (custom_refs_str)
4367 printf("%s %s (%s)\n", prefix ? prefix : "commit", id_str,
4368 custom_refs_str);
4369 else
4370 printf("%s %s%s%s%s\n", prefix ? prefix : "commit", id_str,
4371 refs_str ? " (" : "", refs_str ? refs_str : "",
4372 refs_str ? ")" : "");
4373 free(id_str);
4374 id_str = NULL;
4375 free(refs_str);
4376 refs_str = NULL;
4377 printf("from: %s\n", got_object_commit_get_author(commit));
4378 author = got_object_commit_get_author(commit);
4379 committer = got_object_commit_get_committer(commit);
4380 if (strcmp(author, committer) != 0)
4381 printf("via: %s\n", committer);
4382 committer_time = got_object_commit_get_committer_time(commit);
4383 datestr = get_datestr(&committer_time, datebuf);
4384 if (datestr)
4385 printf("date: %s UTC\n", datestr);
4386 if (got_object_commit_get_nparents(commit) > 1) {
4387 const struct got_object_id_queue *parent_ids;
4388 struct got_object_qid *qid;
4389 int n = 1;
4390 parent_ids = got_object_commit_get_parent_ids(commit);
4391 STAILQ_FOREACH(qid, parent_ids, entry) {
4392 err = got_object_id_str(&id_str, &qid->id);
4393 if (err)
4394 goto done;
4395 printf("parent %d: %s\n", n++, id_str);
4396 free(id_str);
4397 id_str = NULL;
4401 err = got_object_commit_get_logmsg(&logmsg0, commit);
4402 if (err)
4403 goto done;
4405 logmsg = logmsg0;
4406 do {
4407 line = strsep(&logmsg, "\n");
4408 if (line)
4409 printf(" %s\n", line);
4410 } while (line);
4411 free(logmsg0);
4413 if (changed_paths && diffstat == NULL) {
4414 struct got_pathlist_entry *pe;
4416 TAILQ_FOREACH(pe, changed_paths, entry) {
4417 struct got_diff_changed_path *cp = pe->data;
4419 printf(" %c %s\n", cp->status, pe->path);
4421 printf("\n");
4423 if (show_patch) {
4424 if (diffstat) {
4425 f = got_opentemp();
4426 if (f == NULL) {
4427 err = got_error_from_errno("got_opentemp");
4428 goto done;
4432 err = print_patch(commit, id, path, diff_context, diffstat,
4433 repo, diffstat == NULL ? stdout : f);
4434 if (err)
4435 goto done;
4437 if (diffstat) {
4438 err = print_diffstat(diffstat, NULL);
4439 if (err)
4440 goto done;
4441 if (show_patch) {
4442 err = printfile(f);
4443 if (err)
4444 goto done;
4447 if (show_patch)
4448 printf("\n");
4450 if (fflush(stdout) != 0 && err == NULL)
4451 err = got_error_from_errno("fflush");
4452 done:
4453 if (f && fclose(f) == EOF && err == NULL)
4454 err = got_error_from_errno("fclose");
4455 free(id_str);
4456 free(refs_str);
4457 return err;
4460 static const struct got_error *
4461 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4462 struct got_repository *repo, const char *path, int show_changed_paths,
4463 int show_diffstat, int show_patch, const char *search_pattern,
4464 int diff_context, int limit, int log_branches, int reverse_display_order,
4465 struct got_reflist_object_id_map *refs_idmap, int one_line, int toposort,
4466 FILE *tmpfile)
4468 const struct got_error *err;
4469 struct got_commit_graph *graph;
4470 regex_t regex;
4471 int have_match;
4472 struct got_object_id_queue reversed_commits;
4473 struct got_object_qid *qid;
4474 struct got_commit_object *commit;
4475 struct got_pathlist_head changed_paths;
4477 STAILQ_INIT(&reversed_commits);
4478 TAILQ_INIT(&changed_paths);
4480 if (search_pattern && regcomp(&regex, search_pattern,
4481 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4482 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4484 err = got_commit_graph_open(&graph, path, !log_branches);
4485 if (err)
4486 return err;
4487 if (log_branches && toposort) {
4488 err = got_commit_graph_toposort(graph, root_id, repo,
4489 check_cancelled, NULL);
4490 } else {
4491 err = got_commit_graph_bfsort(graph, root_id, repo,
4492 check_cancelled, NULL);
4494 if (err)
4495 goto done;
4496 for (;;) {
4497 struct got_object_id id;
4498 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4499 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4501 if (sigint_received || sigpipe_received)
4502 break;
4504 err = got_commit_graph_iter_next(&id, graph, repo,
4505 check_cancelled, NULL);
4506 if (err) {
4507 if (err->code == GOT_ERR_ITER_COMPLETED)
4508 err = NULL;
4509 break;
4512 err = got_object_open_as_commit(&commit, repo, &id);
4513 if (err)
4514 break;
4516 if (((show_changed_paths && !show_diffstat) ||
4517 (show_diffstat && !show_patch))
4518 && !reverse_display_order) {
4519 err = get_changed_paths(&changed_paths, commit, repo,
4520 show_diffstat ? &dsa : NULL);
4521 if (err)
4522 break;
4525 if (search_pattern) {
4526 err = match_commit(&have_match, &id, commit, &regex);
4527 if (err) {
4528 got_object_commit_close(commit);
4529 break;
4531 if (have_match == 0 && show_changed_paths)
4532 match_changed_paths(&have_match,
4533 &changed_paths, &regex);
4534 if (have_match == 0 && show_patch) {
4535 err = match_patch(&have_match, commit, &id,
4536 path, diff_context, repo, &regex, tmpfile);
4537 if (err)
4538 break;
4540 if (have_match == 0) {
4541 got_object_commit_close(commit);
4542 got_pathlist_free(&changed_paths,
4543 GOT_PATHLIST_FREE_ALL);
4544 continue;
4548 if (reverse_display_order) {
4549 err = got_object_qid_alloc(&qid, &id);
4550 if (err)
4551 break;
4552 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4553 got_object_commit_close(commit);
4554 } else {
4555 if (one_line)
4556 err = print_commit_oneline(commit, &id,
4557 repo, refs_idmap);
4558 else
4559 err = print_commit(commit, &id, repo, path,
4560 (show_changed_paths || show_diffstat) ?
4561 &changed_paths : NULL,
4562 show_diffstat ? &dsa : NULL, show_patch,
4563 diff_context, refs_idmap, NULL, NULL);
4564 got_object_commit_close(commit);
4565 if (err)
4566 break;
4568 if ((limit && --limit == 0) ||
4569 (end_id && got_object_id_cmp(&id, end_id) == 0))
4570 break;
4572 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4574 if (reverse_display_order) {
4575 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4576 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4577 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4579 err = got_object_open_as_commit(&commit, repo,
4580 &qid->id);
4581 if (err)
4582 break;
4583 if ((show_changed_paths && !show_diffstat) ||
4584 (show_diffstat && !show_patch)) {
4585 err = get_changed_paths(&changed_paths, commit,
4586 repo, show_diffstat ? &dsa : NULL);
4587 if (err)
4588 break;
4590 if (one_line)
4591 err = print_commit_oneline(commit, &qid->id,
4592 repo, refs_idmap);
4593 else
4594 err = print_commit(commit, &qid->id, repo, path,
4595 (show_changed_paths || show_diffstat) ?
4596 &changed_paths : NULL,
4597 show_diffstat ? &dsa : NULL, show_patch,
4598 diff_context, refs_idmap, NULL, NULL);
4599 got_object_commit_close(commit);
4600 if (err)
4601 break;
4602 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4605 done:
4606 while (!STAILQ_EMPTY(&reversed_commits)) {
4607 qid = STAILQ_FIRST(&reversed_commits);
4608 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4609 got_object_qid_free(qid);
4611 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4612 if (search_pattern)
4613 regfree(&regex);
4614 got_commit_graph_close(graph);
4615 return err;
4618 __dead static void
4619 usage_log(void)
4621 fprintf(stderr, "usage: %s log [-bdPpRst] [-C number] [-c commit] "
4622 "[-l N] [-r repository-path] [-S search-pattern] [-x commit] "
4623 "[path]\n", getprogname());
4624 exit(1);
4627 static int
4628 get_default_log_limit(void)
4630 const char *got_default_log_limit;
4631 long long n;
4632 const char *errstr;
4634 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4635 if (got_default_log_limit == NULL)
4636 return 0;
4637 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4638 if (errstr != NULL)
4639 return 0;
4640 return n;
4643 static const struct got_error *
4644 cmd_log(int argc, char *argv[])
4646 const struct got_error *error;
4647 struct got_repository *repo = NULL;
4648 struct got_worktree *worktree = NULL;
4649 struct got_object_id *start_id = NULL, *end_id = NULL;
4650 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4651 char *keyword_idstr = NULL;
4652 const char *start_commit = NULL, *end_commit = NULL;
4653 const char *search_pattern = NULL;
4654 int diff_context = -1, ch;
4655 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4656 int show_diffstat = 0, reverse_display_order = 0, one_line = 0;
4657 int toposort = 0;
4658 const char *errstr;
4659 struct got_reflist_head refs;
4660 struct got_reflist_object_id_map *refs_idmap = NULL;
4661 FILE *tmpfile = NULL;
4662 int *pack_fds = NULL;
4664 TAILQ_INIT(&refs);
4666 #ifndef PROFILE
4667 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4668 NULL)
4669 == -1)
4670 err(1, "pledge");
4671 #endif
4673 limit = get_default_log_limit();
4675 while ((ch = getopt(argc, argv, "bC:c:dl:PpRr:S:stx:")) != -1) {
4676 switch (ch) {
4677 case 'b':
4678 log_branches = 1;
4679 break;
4680 case 'C':
4681 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4682 &errstr);
4683 if (errstr != NULL)
4684 errx(1, "number of context lines is %s: %s",
4685 errstr, optarg);
4686 break;
4687 case 'c':
4688 start_commit = optarg;
4689 break;
4690 case 'd':
4691 show_diffstat = 1;
4692 break;
4693 case 'l':
4694 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4695 if (errstr != NULL)
4696 errx(1, "number of commits is %s: %s",
4697 errstr, optarg);
4698 break;
4699 case 'P':
4700 show_changed_paths = 1;
4701 break;
4702 case 'p':
4703 show_patch = 1;
4704 break;
4705 case 'R':
4706 reverse_display_order = 1;
4707 break;
4708 case 'r':
4709 repo_path = realpath(optarg, NULL);
4710 if (repo_path == NULL)
4711 return got_error_from_errno2("realpath",
4712 optarg);
4713 got_path_strip_trailing_slashes(repo_path);
4714 break;
4715 case 'S':
4716 search_pattern = optarg;
4717 break;
4718 case 's':
4719 one_line = 1;
4720 break;
4721 case 't':
4722 toposort = 1;
4723 break;
4724 case 'x':
4725 end_commit = optarg;
4726 break;
4727 default:
4728 usage_log();
4729 /* NOTREACHED */
4733 argc -= optind;
4734 argv += optind;
4736 if (diff_context == -1)
4737 diff_context = 3;
4738 else if (!show_patch)
4739 errx(1, "-C requires -p");
4741 if (one_line && (show_patch || show_changed_paths || show_diffstat))
4742 errx(1, "cannot use -s with -d, -p or -P");
4744 cwd = getcwd(NULL, 0);
4745 if (cwd == NULL) {
4746 error = got_error_from_errno("getcwd");
4747 goto done;
4750 error = got_repo_pack_fds_open(&pack_fds);
4751 if (error != NULL)
4752 goto done;
4754 if (repo_path == NULL) {
4755 error = got_worktree_open(&worktree, cwd,
4756 GOT_WORKTREE_GOT_DIR);
4757 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4758 goto done;
4759 error = NULL;
4762 if (argc == 1) {
4763 if (worktree) {
4764 error = got_worktree_resolve_path(&path, worktree,
4765 argv[0]);
4766 if (error)
4767 goto done;
4768 } else {
4769 path = strdup(argv[0]);
4770 if (path == NULL) {
4771 error = got_error_from_errno("strdup");
4772 goto done;
4775 } else if (argc != 0)
4776 usage_log();
4778 if (repo_path == NULL) {
4779 repo_path = worktree ?
4780 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4782 if (repo_path == NULL) {
4783 error = got_error_from_errno("strdup");
4784 goto done;
4787 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4788 if (error != NULL)
4789 goto done;
4791 error = apply_unveil(got_repo_get_path(repo), 1,
4792 worktree ? got_worktree_get_root_path(worktree) : NULL);
4793 if (error)
4794 goto done;
4796 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4797 if (error)
4798 goto done;
4800 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4801 if (error)
4802 goto done;
4804 if (start_commit == NULL) {
4805 struct got_reference *head_ref;
4806 struct got_commit_object *commit = NULL;
4807 error = got_ref_open(&head_ref, repo,
4808 worktree ? got_worktree_get_head_ref_name(worktree)
4809 : GOT_REF_HEAD, 0);
4810 if (error != NULL)
4811 goto done;
4812 error = got_ref_resolve(&start_id, repo, head_ref);
4813 got_ref_close(head_ref);
4814 if (error != NULL)
4815 goto done;
4816 error = got_object_open_as_commit(&commit, repo,
4817 start_id);
4818 if (error != NULL)
4819 goto done;
4820 got_object_commit_close(commit);
4821 } else {
4822 error = got_keyword_to_idstr(&keyword_idstr, start_commit,
4823 repo, worktree);
4824 if (error != NULL)
4825 goto done;
4826 if (keyword_idstr != NULL)
4827 start_commit = keyword_idstr;
4829 error = got_repo_match_object_id(&start_id, NULL,
4830 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4831 if (error != NULL)
4832 goto done;
4834 if (end_commit != NULL) {
4835 error = got_keyword_to_idstr(&keyword_idstr, end_commit,
4836 repo, worktree);
4837 if (error != NULL)
4838 goto done;
4839 if (keyword_idstr != NULL)
4840 end_commit = keyword_idstr;
4842 error = got_repo_match_object_id(&end_id, NULL,
4843 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4844 if (error != NULL)
4845 goto done;
4848 if (worktree) {
4850 * If a path was specified on the command line it was resolved
4851 * to a path in the work tree above. Prepend the work tree's
4852 * path prefix to obtain the corresponding in-repository path.
4854 if (path) {
4855 const char *prefix;
4856 prefix = got_worktree_get_path_prefix(worktree);
4857 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4858 (path[0] != '\0') ? "/" : "", path) == -1) {
4859 error = got_error_from_errno("asprintf");
4860 goto done;
4863 } else
4864 error = got_repo_map_path(&in_repo_path, repo,
4865 path ? path : "");
4866 if (error != NULL)
4867 goto done;
4868 if (in_repo_path) {
4869 free(path);
4870 path = in_repo_path;
4873 if (worktree) {
4874 /* Release work tree lock. */
4875 got_worktree_close(worktree);
4876 worktree = NULL;
4879 if (search_pattern && show_patch) {
4880 tmpfile = got_opentemp();
4881 if (tmpfile == NULL) {
4882 error = got_error_from_errno("got_opentemp");
4883 goto done;
4887 error = print_commits(start_id, end_id, repo, path ? path : "",
4888 show_changed_paths, show_diffstat, show_patch, search_pattern,
4889 diff_context, limit, log_branches, reverse_display_order,
4890 refs_idmap, one_line, toposort, tmpfile);
4891 done:
4892 free(path);
4893 free(repo_path);
4894 free(cwd);
4895 free(start_id);
4896 free(end_id);
4897 free(keyword_idstr);
4898 if (worktree)
4899 got_worktree_close(worktree);
4900 if (repo) {
4901 const struct got_error *close_err = got_repo_close(repo);
4902 if (error == NULL)
4903 error = close_err;
4905 if (pack_fds) {
4906 const struct got_error *pack_err =
4907 got_repo_pack_fds_close(pack_fds);
4908 if (error == NULL)
4909 error = pack_err;
4911 if (refs_idmap)
4912 got_reflist_object_id_map_free(refs_idmap);
4913 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4914 error = got_error_from_errno("fclose");
4915 got_ref_list_free(&refs);
4916 return error;
4919 __dead static void
4920 usage_diff(void)
4922 fprintf(stderr, "usage: %s diff [-adPsw] [-C number] [-c commit] "
4923 "[-r repository-path] [object1 object2 | path ...]\n",
4924 getprogname());
4925 exit(1);
4928 struct print_diff_arg {
4929 struct got_repository *repo;
4930 struct got_worktree *worktree;
4931 struct got_diffstat_cb_arg *diffstat;
4932 int diff_context;
4933 const char *id_str;
4934 int header_shown;
4935 int diff_staged;
4936 enum got_diff_algorithm diff_algo;
4937 int ignore_whitespace;
4938 int force_text_diff;
4939 FILE *f1;
4940 FILE *f2;
4941 FILE *outfile;
4945 * Create a file which contains the target path of a symlink so we can feed
4946 * it as content to the diff engine.
4948 static const struct got_error *
4949 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4950 const char *abspath)
4952 const struct got_error *err = NULL;
4953 char target_path[PATH_MAX];
4954 ssize_t target_len, outlen;
4956 *fd = -1;
4958 if (dirfd != -1) {
4959 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4960 if (target_len == -1)
4961 return got_error_from_errno2("readlinkat", abspath);
4962 } else {
4963 target_len = readlink(abspath, target_path, PATH_MAX);
4964 if (target_len == -1)
4965 return got_error_from_errno2("readlink", abspath);
4968 *fd = got_opentempfd();
4969 if (*fd == -1)
4970 return got_error_from_errno("got_opentempfd");
4972 outlen = write(*fd, target_path, target_len);
4973 if (outlen == -1) {
4974 err = got_error_from_errno("got_opentempfd");
4975 goto done;
4978 if (lseek(*fd, 0, SEEK_SET) == -1) {
4979 err = got_error_from_errno2("lseek", abspath);
4980 goto done;
4982 done:
4983 if (err) {
4984 close(*fd);
4985 *fd = -1;
4987 return err;
4990 static const struct got_error *
4991 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4992 const char *path, struct got_object_id *blob_id,
4993 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4994 int dirfd, const char *de_name)
4996 struct print_diff_arg *a = arg;
4997 const struct got_error *err = NULL;
4998 struct got_blob_object *blob1 = NULL;
4999 int fd = -1, fd1 = -1, fd2 = -1;
5000 FILE *f2 = NULL;
5001 char *abspath = NULL, *label1 = NULL;
5002 struct stat sb;
5003 off_t size1 = 0;
5004 int f2_exists = 0;
5006 memset(&sb, 0, sizeof(sb));
5008 if (a->diff_staged) {
5009 if (staged_status != GOT_STATUS_MODIFY &&
5010 staged_status != GOT_STATUS_ADD &&
5011 staged_status != GOT_STATUS_DELETE)
5012 return NULL;
5013 } else {
5014 if (staged_status == GOT_STATUS_DELETE)
5015 return NULL;
5016 if (status == GOT_STATUS_NONEXISTENT)
5017 return got_error_set_errno(ENOENT, path);
5018 if (status != GOT_STATUS_MODIFY &&
5019 status != GOT_STATUS_ADD &&
5020 status != GOT_STATUS_DELETE &&
5021 status != GOT_STATUS_CONFLICT)
5022 return NULL;
5025 err = got_opentemp_truncate(a->f1);
5026 if (err)
5027 return got_error_from_errno("got_opentemp_truncate");
5028 err = got_opentemp_truncate(a->f2);
5029 if (err)
5030 return got_error_from_errno("got_opentemp_truncate");
5032 if (!a->header_shown) {
5033 if (fprintf(a->outfile, "diff %s%s\n",
5034 a->diff_staged ? "-s " : "",
5035 got_worktree_get_root_path(a->worktree)) < 0) {
5036 err = got_error_from_errno("fprintf");
5037 goto done;
5039 if (fprintf(a->outfile, "commit - %s\n", a->id_str) < 0) {
5040 err = got_error_from_errno("fprintf");
5041 goto done;
5043 if (fprintf(a->outfile, "path + %s%s\n",
5044 got_worktree_get_root_path(a->worktree),
5045 a->diff_staged ? " (staged changes)" : "") < 0) {
5046 err = got_error_from_errno("fprintf");
5047 goto done;
5049 a->header_shown = 1;
5052 if (a->diff_staged) {
5053 const char *label1 = NULL, *label2 = NULL;
5054 switch (staged_status) {
5055 case GOT_STATUS_MODIFY:
5056 label1 = path;
5057 label2 = path;
5058 break;
5059 case GOT_STATUS_ADD:
5060 label2 = path;
5061 break;
5062 case GOT_STATUS_DELETE:
5063 label1 = path;
5064 break;
5065 default:
5066 return got_error(GOT_ERR_FILE_STATUS);
5068 fd1 = got_opentempfd();
5069 if (fd1 == -1) {
5070 err = got_error_from_errno("got_opentempfd");
5071 goto done;
5073 fd2 = got_opentempfd();
5074 if (fd2 == -1) {
5075 err = got_error_from_errno("got_opentempfd");
5076 goto done;
5078 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
5079 fd1, fd2, blob_id, staged_blob_id, label1, label2,
5080 a->diff_algo, a->diff_context, a->ignore_whitespace,
5081 a->force_text_diff, a->diffstat, a->repo, a->outfile);
5082 goto done;
5085 fd1 = got_opentempfd();
5086 if (fd1 == -1) {
5087 err = got_error_from_errno("got_opentempfd");
5088 goto done;
5091 if (staged_status == GOT_STATUS_ADD ||
5092 staged_status == GOT_STATUS_MODIFY) {
5093 char *id_str;
5094 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
5095 8192, fd1);
5096 if (err)
5097 goto done;
5098 err = got_object_id_str(&id_str, staged_blob_id);
5099 if (err)
5100 goto done;
5101 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
5102 err = got_error_from_errno("asprintf");
5103 free(id_str);
5104 goto done;
5106 free(id_str);
5107 } else if (status != GOT_STATUS_ADD) {
5108 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
5109 fd1);
5110 if (err)
5111 goto done;
5114 if (status != GOT_STATUS_DELETE) {
5115 if (asprintf(&abspath, "%s/%s",
5116 got_worktree_get_root_path(a->worktree), path) == -1) {
5117 err = got_error_from_errno("asprintf");
5118 goto done;
5121 if (dirfd != -1) {
5122 fd = openat(dirfd, de_name,
5123 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5124 if (fd == -1) {
5125 if (!got_err_open_nofollow_on_symlink()) {
5126 err = got_error_from_errno2("openat",
5127 abspath);
5128 goto done;
5130 err = get_symlink_target_file(&fd, dirfd,
5131 de_name, abspath);
5132 if (err)
5133 goto done;
5135 } else {
5136 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5137 if (fd == -1) {
5138 if (!got_err_open_nofollow_on_symlink()) {
5139 err = got_error_from_errno2("open",
5140 abspath);
5141 goto done;
5143 err = get_symlink_target_file(&fd, dirfd,
5144 de_name, abspath);
5145 if (err)
5146 goto done;
5149 if (fstatat(fd, abspath, &sb, AT_SYMLINK_NOFOLLOW) == -1) {
5150 err = got_error_from_errno2("fstatat", abspath);
5151 goto done;
5153 f2 = fdopen(fd, "r");
5154 if (f2 == NULL) {
5155 err = got_error_from_errno2("fdopen", abspath);
5156 goto done;
5158 fd = -1;
5159 f2_exists = 1;
5162 if (blob1) {
5163 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
5164 a->f1, blob1);
5165 if (err)
5166 goto done;
5169 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
5170 f2_exists, &sb, path, GOT_DIFF_ALGORITHM_PATIENCE, a->diff_context,
5171 a->ignore_whitespace, a->force_text_diff, a->diffstat, a->outfile);
5172 done:
5173 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
5174 err = got_error_from_errno("close");
5175 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
5176 err = got_error_from_errno("close");
5177 if (blob1)
5178 got_object_blob_close(blob1);
5179 if (fd != -1 && close(fd) == -1 && err == NULL)
5180 err = got_error_from_errno("close");
5181 if (f2 && fclose(f2) == EOF && err == NULL)
5182 err = got_error_from_errno("fclose");
5183 free(abspath);
5184 return err;
5187 static const struct got_error *
5188 cmd_diff(int argc, char *argv[])
5190 const struct got_error *error;
5191 struct got_repository *repo = NULL;
5192 struct got_worktree *worktree = NULL;
5193 char *cwd = NULL, *repo_path = NULL;
5194 const char *commit_args[2] = { NULL, NULL };
5195 int ncommit_args = 0;
5196 struct got_object_id *ids[2] = { NULL, NULL };
5197 char *labels[2] = { NULL, NULL };
5198 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
5199 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
5200 int force_text_diff = 0, force_path = 0, rflag = 0, show_diffstat = 0;
5201 const char *errstr;
5202 struct got_reflist_head refs;
5203 struct got_pathlist_head diffstat_paths, paths;
5204 FILE *f1 = NULL, *f2 = NULL, *outfile = NULL;
5205 int fd1 = -1, fd2 = -1;
5206 int *pack_fds = NULL;
5207 struct got_diffstat_cb_arg dsa;
5209 memset(&dsa, 0, sizeof(dsa));
5211 TAILQ_INIT(&refs);
5212 TAILQ_INIT(&paths);
5213 TAILQ_INIT(&diffstat_paths);
5215 #ifndef PROFILE
5216 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5217 NULL) == -1)
5218 err(1, "pledge");
5219 #endif
5221 while ((ch = getopt(argc, argv, "aC:c:dPr:sw")) != -1) {
5222 switch (ch) {
5223 case 'a':
5224 force_text_diff = 1;
5225 break;
5226 case 'C':
5227 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
5228 &errstr);
5229 if (errstr != NULL)
5230 errx(1, "number of context lines is %s: %s",
5231 errstr, optarg);
5232 break;
5233 case 'c':
5234 if (ncommit_args >= 2)
5235 errx(1, "too many -c options used");
5236 commit_args[ncommit_args++] = optarg;
5237 break;
5238 case 'd':
5239 show_diffstat = 1;
5240 break;
5241 case 'P':
5242 force_path = 1;
5243 break;
5244 case 'r':
5245 repo_path = realpath(optarg, NULL);
5246 if (repo_path == NULL)
5247 return got_error_from_errno2("realpath",
5248 optarg);
5249 got_path_strip_trailing_slashes(repo_path);
5250 rflag = 1;
5251 break;
5252 case 's':
5253 diff_staged = 1;
5254 break;
5255 case 'w':
5256 ignore_whitespace = 1;
5257 break;
5258 default:
5259 usage_diff();
5260 /* NOTREACHED */
5264 argc -= optind;
5265 argv += optind;
5267 cwd = getcwd(NULL, 0);
5268 if (cwd == NULL) {
5269 error = got_error_from_errno("getcwd");
5270 goto done;
5273 error = got_repo_pack_fds_open(&pack_fds);
5274 if (error != NULL)
5275 goto done;
5277 if (repo_path == NULL) {
5278 error = got_worktree_open(&worktree, cwd,
5279 GOT_WORKTREE_GOT_DIR);
5280 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5281 goto done;
5282 else
5283 error = NULL;
5284 if (worktree) {
5285 repo_path =
5286 strdup(got_worktree_get_repo_path(worktree));
5287 if (repo_path == NULL) {
5288 error = got_error_from_errno("strdup");
5289 goto done;
5291 } else {
5292 repo_path = strdup(cwd);
5293 if (repo_path == NULL) {
5294 error = got_error_from_errno("strdup");
5295 goto done;
5300 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5301 free(repo_path);
5302 if (error != NULL)
5303 goto done;
5305 if (show_diffstat) {
5306 dsa.paths = &diffstat_paths;
5307 dsa.force_text = force_text_diff;
5308 dsa.ignore_ws = ignore_whitespace;
5309 dsa.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5312 if (rflag || worktree == NULL || ncommit_args > 0) {
5313 if (force_path) {
5314 error = got_error_msg(GOT_ERR_NOT_IMPL,
5315 "-P option can only be used when diffing "
5316 "a work tree");
5317 goto done;
5319 if (diff_staged) {
5320 error = got_error_msg(GOT_ERR_NOT_IMPL,
5321 "-s option can only be used when diffing "
5322 "a work tree");
5323 goto done;
5327 error = apply_unveil(got_repo_get_path(repo), 1,
5328 worktree ? got_worktree_get_root_path(worktree) : NULL);
5329 if (error)
5330 goto done;
5332 if ((!force_path && argc == 2) || ncommit_args > 0) {
5333 int obj_type = (ncommit_args > 0 ?
5334 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5335 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5336 NULL);
5337 if (error)
5338 goto done;
5339 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5340 const char *arg;
5341 char *keyword_idstr = NULL;
5343 if (ncommit_args > 0)
5344 arg = commit_args[i];
5345 else
5346 arg = argv[i];
5348 error = got_keyword_to_idstr(&keyword_idstr, arg,
5349 repo, worktree);
5350 if (error != NULL)
5351 goto done;
5352 if (keyword_idstr != NULL)
5353 arg = keyword_idstr;
5355 error = got_repo_match_object_id(&ids[i], &labels[i],
5356 arg, obj_type, &refs, repo);
5357 free(keyword_idstr);
5358 if (error) {
5359 if (error->code != GOT_ERR_NOT_REF &&
5360 error->code != GOT_ERR_NO_OBJ)
5361 goto done;
5362 if (ncommit_args > 0)
5363 goto done;
5364 error = NULL;
5365 break;
5370 f1 = got_opentemp();
5371 if (f1 == NULL) {
5372 error = got_error_from_errno("got_opentemp");
5373 goto done;
5376 f2 = got_opentemp();
5377 if (f2 == NULL) {
5378 error = got_error_from_errno("got_opentemp");
5379 goto done;
5382 outfile = got_opentemp();
5383 if (outfile == NULL) {
5384 error = got_error_from_errno("got_opentemp");
5385 goto done;
5388 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5389 struct print_diff_arg arg;
5390 char *id_str;
5392 if (worktree == NULL) {
5393 if (argc == 2 && ids[0] == NULL) {
5394 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5395 goto done;
5396 } else if (argc == 2 && ids[1] == NULL) {
5397 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5398 goto done;
5399 } else if (argc > 0) {
5400 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5401 "%s", "specified paths cannot be resolved");
5402 goto done;
5403 } else {
5404 error = got_error(GOT_ERR_NOT_WORKTREE);
5405 goto done;
5409 error = get_worktree_paths_from_argv(&paths, argc, argv,
5410 worktree);
5411 if (error)
5412 goto done;
5414 error = got_object_id_str(&id_str,
5415 got_worktree_get_base_commit_id(worktree));
5416 if (error)
5417 goto done;
5418 arg.repo = repo;
5419 arg.worktree = worktree;
5420 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5421 arg.diff_context = diff_context;
5422 arg.id_str = id_str;
5423 arg.header_shown = 0;
5424 arg.diff_staged = diff_staged;
5425 arg.ignore_whitespace = ignore_whitespace;
5426 arg.force_text_diff = force_text_diff;
5427 arg.diffstat = show_diffstat ? &dsa : NULL;
5428 arg.f1 = f1;
5429 arg.f2 = f2;
5430 arg.outfile = outfile;
5432 error = got_worktree_status(worktree, &paths, repo, 0,
5433 print_diff, &arg, check_cancelled, NULL);
5434 free(id_str);
5435 if (error)
5436 goto done;
5438 if (show_diffstat && dsa.nfiles > 0) {
5439 char *header;
5441 if (asprintf(&header, "diffstat %s%s",
5442 diff_staged ? "-s " : "",
5443 got_worktree_get_root_path(worktree)) == -1) {
5444 error = got_error_from_errno("asprintf");
5445 goto done;
5448 error = print_diffstat(&dsa, header);
5449 free(header);
5450 if (error)
5451 goto done;
5454 error = printfile(outfile);
5455 goto done;
5458 if (ncommit_args == 1) {
5459 struct got_commit_object *commit;
5460 error = got_object_open_as_commit(&commit, repo, ids[0]);
5461 if (error)
5462 goto done;
5464 labels[1] = labels[0];
5465 ids[1] = ids[0];
5466 if (got_object_commit_get_nparents(commit) > 0) {
5467 const struct got_object_id_queue *pids;
5468 struct got_object_qid *pid;
5469 pids = got_object_commit_get_parent_ids(commit);
5470 pid = STAILQ_FIRST(pids);
5471 ids[0] = got_object_id_dup(&pid->id);
5472 if (ids[0] == NULL) {
5473 error = got_error_from_errno(
5474 "got_object_id_dup");
5475 got_object_commit_close(commit);
5476 goto done;
5478 error = got_object_id_str(&labels[0], ids[0]);
5479 if (error) {
5480 got_object_commit_close(commit);
5481 goto done;
5483 } else {
5484 ids[0] = NULL;
5485 labels[0] = strdup("/dev/null");
5486 if (labels[0] == NULL) {
5487 error = got_error_from_errno("strdup");
5488 got_object_commit_close(commit);
5489 goto done;
5493 got_object_commit_close(commit);
5496 if (ncommit_args == 0 && argc > 2) {
5497 error = got_error_msg(GOT_ERR_BAD_PATH,
5498 "path arguments cannot be used when diffing two objects");
5499 goto done;
5502 if (ids[0]) {
5503 error = got_object_get_type(&type1, repo, ids[0]);
5504 if (error)
5505 goto done;
5508 error = got_object_get_type(&type2, repo, ids[1]);
5509 if (error)
5510 goto done;
5511 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5512 error = got_error(GOT_ERR_OBJ_TYPE);
5513 goto done;
5515 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 2) {
5516 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5517 "path arguments cannot be used when diffing blobs");
5518 goto done;
5521 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5522 char *in_repo_path;
5523 struct got_pathlist_entry *new;
5524 if (worktree) {
5525 const char *prefix;
5526 char *p;
5527 error = got_worktree_resolve_path(&p, worktree,
5528 argv[i]);
5529 if (error)
5530 goto done;
5531 prefix = got_worktree_get_path_prefix(worktree);
5532 while (prefix[0] == '/')
5533 prefix++;
5534 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5535 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5536 p) == -1) {
5537 error = got_error_from_errno("asprintf");
5538 free(p);
5539 goto done;
5541 free(p);
5542 } else {
5543 char *mapped_path, *s;
5544 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5545 if (error)
5546 goto done;
5547 s = mapped_path;
5548 while (s[0] == '/')
5549 s++;
5550 in_repo_path = strdup(s);
5551 if (in_repo_path == NULL) {
5552 error = got_error_from_errno("asprintf");
5553 free(mapped_path);
5554 goto done;
5556 free(mapped_path);
5559 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5560 if (error || new == NULL /* duplicate */)
5561 free(in_repo_path);
5562 if (error)
5563 goto done;
5566 if (worktree) {
5567 /* Release work tree lock. */
5568 got_worktree_close(worktree);
5569 worktree = NULL;
5572 fd1 = got_opentempfd();
5573 if (fd1 == -1) {
5574 error = got_error_from_errno("got_opentempfd");
5575 goto done;
5578 fd2 = got_opentempfd();
5579 if (fd2 == -1) {
5580 error = got_error_from_errno("got_opentempfd");
5581 goto done;
5584 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5585 case GOT_OBJ_TYPE_BLOB:
5586 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5587 fd1, fd2, ids[0], ids[1], NULL, NULL,
5588 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5589 ignore_whitespace, force_text_diff,
5590 show_diffstat ? &dsa : NULL, repo, outfile);
5591 break;
5592 case GOT_OBJ_TYPE_TREE:
5593 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5594 ids[0], ids[1], &paths, "", "",
5595 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5596 ignore_whitespace, force_text_diff,
5597 show_diffstat ? &dsa : NULL, repo, outfile);
5598 break;
5599 case GOT_OBJ_TYPE_COMMIT:
5600 fprintf(outfile, "diff %s %s\n", labels[0], labels[1]);
5601 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5602 fd1, fd2, ids[0], ids[1], &paths,
5603 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5604 ignore_whitespace, force_text_diff,
5605 show_diffstat ? &dsa : NULL, repo, outfile);
5606 break;
5607 default:
5608 error = got_error(GOT_ERR_OBJ_TYPE);
5610 if (error)
5611 goto done;
5613 if (show_diffstat && dsa.nfiles > 0) {
5614 char *header = NULL;
5616 if (asprintf(&header, "diffstat %s %s",
5617 labels[0], labels[1]) == -1) {
5618 error = got_error_from_errno("asprintf");
5619 goto done;
5622 error = print_diffstat(&dsa, header);
5623 free(header);
5624 if (error)
5625 goto done;
5628 error = printfile(outfile);
5630 done:
5631 free(labels[0]);
5632 free(labels[1]);
5633 free(ids[0]);
5634 free(ids[1]);
5635 if (worktree)
5636 got_worktree_close(worktree);
5637 if (repo) {
5638 const struct got_error *close_err = got_repo_close(repo);
5639 if (error == NULL)
5640 error = close_err;
5642 if (pack_fds) {
5643 const struct got_error *pack_err =
5644 got_repo_pack_fds_close(pack_fds);
5645 if (error == NULL)
5646 error = pack_err;
5648 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
5649 got_pathlist_free(&diffstat_paths, GOT_PATHLIST_FREE_ALL);
5650 got_ref_list_free(&refs);
5651 if (outfile && fclose(outfile) == EOF && error == NULL)
5652 error = got_error_from_errno("fclose");
5653 if (f1 && fclose(f1) == EOF && error == NULL)
5654 error = got_error_from_errno("fclose");
5655 if (f2 && fclose(f2) == EOF && error == NULL)
5656 error = got_error_from_errno("fclose");
5657 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5658 error = got_error_from_errno("close");
5659 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5660 error = got_error_from_errno("close");
5661 return error;
5664 __dead static void
5665 usage_blame(void)
5667 fprintf(stderr,
5668 "usage: %s blame [-c commit] [-r repository-path] path\n",
5669 getprogname());
5670 exit(1);
5673 struct blame_line {
5674 int annotated;
5675 char *id_str;
5676 char *committer;
5677 char datebuf[11]; /* YYYY-MM-DD + NUL */
5680 struct blame_cb_args {
5681 struct blame_line *lines;
5682 int nlines;
5683 int nlines_prec;
5684 int lineno_cur;
5685 off_t *line_offsets;
5686 FILE *f;
5687 struct got_repository *repo;
5690 static const struct got_error *
5691 blame_cb(void *arg, int nlines, int lineno,
5692 struct got_commit_object *commit, struct got_object_id *id)
5694 const struct got_error *err = NULL;
5695 struct blame_cb_args *a = arg;
5696 struct blame_line *bline;
5697 char *line = NULL;
5698 size_t linesize = 0;
5699 off_t offset;
5700 struct tm tm;
5701 time_t committer_time;
5703 if (nlines != a->nlines ||
5704 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5705 return got_error(GOT_ERR_RANGE);
5707 if (sigint_received)
5708 return got_error(GOT_ERR_ITER_COMPLETED);
5710 if (lineno == -1)
5711 return NULL; /* no change in this commit */
5713 /* Annotate this line. */
5714 bline = &a->lines[lineno - 1];
5715 if (bline->annotated)
5716 return NULL;
5717 err = got_object_id_str(&bline->id_str, id);
5718 if (err)
5719 return err;
5721 bline->committer = strdup(got_object_commit_get_committer(commit));
5722 if (bline->committer == NULL) {
5723 err = got_error_from_errno("strdup");
5724 goto done;
5727 committer_time = got_object_commit_get_committer_time(commit);
5728 if (gmtime_r(&committer_time, &tm) == NULL)
5729 return got_error_from_errno("gmtime_r");
5730 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
5731 &tm) == 0) {
5732 err = got_error(GOT_ERR_NO_SPACE);
5733 goto done;
5735 bline->annotated = 1;
5737 /* Print lines annotated so far. */
5738 bline = &a->lines[a->lineno_cur - 1];
5739 if (!bline->annotated)
5740 goto done;
5742 offset = a->line_offsets[a->lineno_cur - 1];
5743 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5744 err = got_error_from_errno("fseeko");
5745 goto done;
5748 while (a->lineno_cur <= a->nlines && bline->annotated) {
5749 char *smallerthan, *at, *nl, *committer;
5750 size_t len;
5752 if (getline(&line, &linesize, a->f) == -1) {
5753 if (ferror(a->f))
5754 err = got_error_from_errno("getline");
5755 break;
5758 committer = bline->committer;
5759 smallerthan = strchr(committer, '<');
5760 if (smallerthan && smallerthan[1] != '\0')
5761 committer = smallerthan + 1;
5762 at = strchr(committer, '@');
5763 if (at)
5764 *at = '\0';
5765 len = strlen(committer);
5766 if (len >= 9)
5767 committer[8] = '\0';
5769 nl = strchr(line, '\n');
5770 if (nl)
5771 *nl = '\0';
5772 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5773 bline->id_str, bline->datebuf, committer, line);
5775 a->lineno_cur++;
5776 bline = &a->lines[a->lineno_cur - 1];
5778 done:
5779 free(line);
5780 return err;
5783 static const struct got_error *
5784 cmd_blame(int argc, char *argv[])
5786 const struct got_error *error;
5787 struct got_repository *repo = NULL;
5788 struct got_worktree *worktree = NULL;
5789 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5790 char *link_target = NULL;
5791 struct got_object_id *obj_id = NULL;
5792 struct got_object_id *commit_id = NULL;
5793 struct got_commit_object *commit = NULL;
5794 struct got_blob_object *blob = NULL;
5795 char *commit_id_str = NULL, *keyword_idstr = NULL;
5796 struct blame_cb_args bca;
5797 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5798 off_t filesize;
5799 int *pack_fds = NULL;
5800 FILE *f1 = NULL, *f2 = NULL;
5802 fd1 = got_opentempfd();
5803 if (fd1 == -1)
5804 return got_error_from_errno("got_opentempfd");
5806 memset(&bca, 0, sizeof(bca));
5808 #ifndef PROFILE
5809 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5810 NULL) == -1)
5811 err(1, "pledge");
5812 #endif
5814 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5815 switch (ch) {
5816 case 'c':
5817 commit_id_str = optarg;
5818 break;
5819 case 'r':
5820 repo_path = realpath(optarg, NULL);
5821 if (repo_path == NULL)
5822 return got_error_from_errno2("realpath",
5823 optarg);
5824 got_path_strip_trailing_slashes(repo_path);
5825 break;
5826 default:
5827 usage_blame();
5828 /* NOTREACHED */
5832 argc -= optind;
5833 argv += optind;
5835 if (argc == 1)
5836 path = argv[0];
5837 else
5838 usage_blame();
5840 cwd = getcwd(NULL, 0);
5841 if (cwd == NULL) {
5842 error = got_error_from_errno("getcwd");
5843 goto done;
5846 error = got_repo_pack_fds_open(&pack_fds);
5847 if (error != NULL)
5848 goto done;
5850 if (repo_path == NULL) {
5851 error = got_worktree_open(&worktree, cwd,
5852 GOT_WORKTREE_GOT_DIR);
5853 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5854 goto done;
5855 else
5856 error = NULL;
5857 if (worktree) {
5858 repo_path =
5859 strdup(got_worktree_get_repo_path(worktree));
5860 if (repo_path == NULL) {
5861 error = got_error_from_errno("strdup");
5862 if (error)
5863 goto done;
5865 } else {
5866 repo_path = strdup(cwd);
5867 if (repo_path == NULL) {
5868 error = got_error_from_errno("strdup");
5869 goto done;
5874 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5875 if (error != NULL)
5876 goto done;
5878 if (worktree) {
5879 const char *prefix = got_worktree_get_path_prefix(worktree);
5880 char *p;
5882 error = got_worktree_resolve_path(&p, worktree, path);
5883 if (error)
5884 goto done;
5885 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5886 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5887 p) == -1) {
5888 error = got_error_from_errno("asprintf");
5889 free(p);
5890 goto done;
5892 free(p);
5893 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5894 } else {
5895 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5896 if (error)
5897 goto done;
5898 error = got_repo_map_path(&in_repo_path, repo, path);
5900 if (error)
5901 goto done;
5903 if (commit_id_str == NULL) {
5904 struct got_reference *head_ref;
5905 error = got_ref_open(&head_ref, repo, worktree ?
5906 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5907 if (error != NULL)
5908 goto done;
5909 error = got_ref_resolve(&commit_id, repo, head_ref);
5910 got_ref_close(head_ref);
5911 if (error != NULL)
5912 goto done;
5913 } else {
5914 struct got_reflist_head refs;
5916 TAILQ_INIT(&refs);
5917 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5918 NULL);
5919 if (error)
5920 goto done;
5922 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
5923 repo, worktree);
5924 if (error != NULL)
5925 goto done;
5926 if (keyword_idstr != NULL)
5927 commit_id_str = keyword_idstr;
5929 error = got_repo_match_object_id(&commit_id, NULL,
5930 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5931 got_ref_list_free(&refs);
5932 if (error)
5933 goto done;
5936 if (worktree) {
5937 /* Release work tree lock. */
5938 got_worktree_close(worktree);
5939 worktree = NULL;
5942 error = got_object_open_as_commit(&commit, repo, commit_id);
5943 if (error)
5944 goto done;
5946 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5947 commit, repo);
5948 if (error)
5949 goto done;
5951 error = got_object_id_by_path(&obj_id, repo, commit,
5952 link_target ? link_target : in_repo_path);
5953 if (error)
5954 goto done;
5956 error = got_object_get_type(&obj_type, repo, obj_id);
5957 if (error)
5958 goto done;
5960 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5961 error = got_error_path(link_target ? link_target : in_repo_path,
5962 GOT_ERR_OBJ_TYPE);
5963 goto done;
5966 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5967 if (error)
5968 goto done;
5969 bca.f = got_opentemp();
5970 if (bca.f == NULL) {
5971 error = got_error_from_errno("got_opentemp");
5972 goto done;
5974 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5975 &bca.line_offsets, bca.f, blob);
5976 if (error || bca.nlines == 0)
5977 goto done;
5979 /* Don't include \n at EOF in the blame line count. */
5980 if (bca.line_offsets[bca.nlines - 1] == filesize)
5981 bca.nlines--;
5983 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5984 if (bca.lines == NULL) {
5985 error = got_error_from_errno("calloc");
5986 goto done;
5988 bca.lineno_cur = 1;
5989 bca.nlines_prec = 0;
5990 i = bca.nlines;
5991 while (i > 0) {
5992 i /= 10;
5993 bca.nlines_prec++;
5995 bca.repo = repo;
5997 fd2 = got_opentempfd();
5998 if (fd2 == -1) {
5999 error = got_error_from_errno("got_opentempfd");
6000 goto done;
6002 fd3 = got_opentempfd();
6003 if (fd3 == -1) {
6004 error = got_error_from_errno("got_opentempfd");
6005 goto done;
6007 f1 = got_opentemp();
6008 if (f1 == NULL) {
6009 error = got_error_from_errno("got_opentemp");
6010 goto done;
6012 f2 = got_opentemp();
6013 if (f2 == NULL) {
6014 error = got_error_from_errno("got_opentemp");
6015 goto done;
6017 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
6018 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
6019 check_cancelled, NULL, fd2, fd3, f1, f2);
6020 done:
6021 free(keyword_idstr);
6022 free(in_repo_path);
6023 free(link_target);
6024 free(repo_path);
6025 free(cwd);
6026 free(commit_id);
6027 free(obj_id);
6028 if (commit)
6029 got_object_commit_close(commit);
6031 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
6032 error = got_error_from_errno("close");
6033 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
6034 error = got_error_from_errno("close");
6035 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
6036 error = got_error_from_errno("close");
6037 if (f1 && fclose(f1) == EOF && error == NULL)
6038 error = got_error_from_errno("fclose");
6039 if (f2 && fclose(f2) == EOF && error == NULL)
6040 error = got_error_from_errno("fclose");
6042 if (blob)
6043 got_object_blob_close(blob);
6044 if (worktree)
6045 got_worktree_close(worktree);
6046 if (repo) {
6047 const struct got_error *close_err = got_repo_close(repo);
6048 if (error == NULL)
6049 error = close_err;
6051 if (pack_fds) {
6052 const struct got_error *pack_err =
6053 got_repo_pack_fds_close(pack_fds);
6054 if (error == NULL)
6055 error = pack_err;
6057 if (bca.lines) {
6058 for (i = 0; i < bca.nlines; i++) {
6059 struct blame_line *bline = &bca.lines[i];
6060 free(bline->id_str);
6061 free(bline->committer);
6063 free(bca.lines);
6065 free(bca.line_offsets);
6066 if (bca.f && fclose(bca.f) == EOF && error == NULL)
6067 error = got_error_from_errno("fclose");
6068 return error;
6071 __dead static void
6072 usage_tree(void)
6074 fprintf(stderr, "usage: %s tree [-iR] [-c commit] [-r repository-path] "
6075 "[path]\n", getprogname());
6076 exit(1);
6079 static const struct got_error *
6080 print_entry(struct got_tree_entry *te, const char *id, const char *path,
6081 const char *root_path, struct got_repository *repo)
6083 const struct got_error *err = NULL;
6084 int is_root_path = (strcmp(path, root_path) == 0);
6085 const char *modestr = "";
6086 mode_t mode = got_tree_entry_get_mode(te);
6087 char *link_target = NULL;
6089 path += strlen(root_path);
6090 while (path[0] == '/')
6091 path++;
6093 if (got_object_tree_entry_is_submodule(te))
6094 modestr = "$";
6095 else if (S_ISLNK(mode)) {
6096 int i;
6098 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
6099 if (err)
6100 return err;
6101 for (i = 0; link_target[i] != '\0'; i++) {
6102 if (!isprint((unsigned char)link_target[i]))
6103 link_target[i] = '?';
6106 modestr = "@";
6108 else if (S_ISDIR(mode))
6109 modestr = "/";
6110 else if (mode & S_IXUSR)
6111 modestr = "*";
6113 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
6114 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
6115 link_target ? " -> ": "", link_target ? link_target : "");
6117 free(link_target);
6118 return NULL;
6121 static const struct got_error *
6122 print_tree(const char *path, struct got_commit_object *commit,
6123 int show_ids, int recurse, const char *root_path,
6124 struct got_repository *repo)
6126 const struct got_error *err = NULL;
6127 struct got_object_id *tree_id = NULL;
6128 struct got_tree_object *tree = NULL;
6129 int nentries, i;
6131 err = got_object_id_by_path(&tree_id, repo, commit, path);
6132 if (err)
6133 goto done;
6135 err = got_object_open_as_tree(&tree, repo, tree_id);
6136 if (err)
6137 goto done;
6138 nentries = got_object_tree_get_nentries(tree);
6139 for (i = 0; i < nentries; i++) {
6140 struct got_tree_entry *te;
6141 char *id = NULL;
6143 if (sigint_received || sigpipe_received)
6144 break;
6146 te = got_object_tree_get_entry(tree, i);
6147 if (show_ids) {
6148 char *id_str;
6149 err = got_object_id_str(&id_str,
6150 got_tree_entry_get_id(te));
6151 if (err)
6152 goto done;
6153 if (asprintf(&id, "%s ", id_str) == -1) {
6154 err = got_error_from_errno("asprintf");
6155 free(id_str);
6156 goto done;
6158 free(id_str);
6160 err = print_entry(te, id, path, root_path, repo);
6161 free(id);
6162 if (err)
6163 goto done;
6165 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
6166 char *child_path;
6167 if (asprintf(&child_path, "%s%s%s", path,
6168 path[0] == '/' && path[1] == '\0' ? "" : "/",
6169 got_tree_entry_get_name(te)) == -1) {
6170 err = got_error_from_errno("asprintf");
6171 goto done;
6173 err = print_tree(child_path, commit, show_ids, 1,
6174 root_path, repo);
6175 free(child_path);
6176 if (err)
6177 goto done;
6180 done:
6181 if (tree)
6182 got_object_tree_close(tree);
6183 free(tree_id);
6184 return err;
6187 static const struct got_error *
6188 cmd_tree(int argc, char *argv[])
6190 const struct got_error *error;
6191 struct got_repository *repo = NULL;
6192 struct got_worktree *worktree = NULL;
6193 const char *path, *refname = NULL;
6194 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
6195 struct got_object_id *commit_id = NULL;
6196 struct got_commit_object *commit = NULL;
6197 char *commit_id_str = NULL, *keyword_idstr = NULL;
6198 int show_ids = 0, recurse = 0;
6199 int ch;
6200 int *pack_fds = NULL;
6202 #ifndef PROFILE
6203 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6204 NULL) == -1)
6205 err(1, "pledge");
6206 #endif
6208 while ((ch = getopt(argc, argv, "c:iRr:")) != -1) {
6209 switch (ch) {
6210 case 'c':
6211 commit_id_str = optarg;
6212 break;
6213 case 'i':
6214 show_ids = 1;
6215 break;
6216 case 'R':
6217 recurse = 1;
6218 break;
6219 case 'r':
6220 repo_path = realpath(optarg, NULL);
6221 if (repo_path == NULL)
6222 return got_error_from_errno2("realpath",
6223 optarg);
6224 got_path_strip_trailing_slashes(repo_path);
6225 break;
6226 default:
6227 usage_tree();
6228 /* NOTREACHED */
6232 argc -= optind;
6233 argv += optind;
6235 if (argc == 1)
6236 path = argv[0];
6237 else if (argc > 1)
6238 usage_tree();
6239 else
6240 path = NULL;
6242 cwd = getcwd(NULL, 0);
6243 if (cwd == NULL) {
6244 error = got_error_from_errno("getcwd");
6245 goto done;
6248 error = got_repo_pack_fds_open(&pack_fds);
6249 if (error != NULL)
6250 goto done;
6252 if (repo_path == NULL) {
6253 error = got_worktree_open(&worktree, cwd,
6254 GOT_WORKTREE_GOT_DIR);
6255 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6256 goto done;
6257 else
6258 error = NULL;
6259 if (worktree) {
6260 repo_path =
6261 strdup(got_worktree_get_repo_path(worktree));
6262 if (repo_path == NULL)
6263 error = got_error_from_errno("strdup");
6264 if (error)
6265 goto done;
6266 } else {
6267 repo_path = strdup(cwd);
6268 if (repo_path == NULL) {
6269 error = got_error_from_errno("strdup");
6270 goto done;
6275 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6276 if (error != NULL)
6277 goto done;
6279 if (worktree) {
6280 const char *prefix = got_worktree_get_path_prefix(worktree);
6281 char *p;
6283 if (path == NULL || got_path_is_root_dir(path))
6284 path = "";
6285 error = got_worktree_resolve_path(&p, worktree, path);
6286 if (error)
6287 goto done;
6288 if (asprintf(&in_repo_path, "%s%s%s", prefix,
6289 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
6290 p) == -1) {
6291 error = got_error_from_errno("asprintf");
6292 free(p);
6293 goto done;
6295 free(p);
6296 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6297 if (error)
6298 goto done;
6299 } else {
6300 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6301 if (error)
6302 goto done;
6303 if (path == NULL)
6304 path = "/";
6305 error = got_repo_map_path(&in_repo_path, repo, path);
6306 if (error != NULL)
6307 goto done;
6310 if (commit_id_str == NULL) {
6311 struct got_reference *head_ref;
6312 if (worktree)
6313 refname = got_worktree_get_head_ref_name(worktree);
6314 else
6315 refname = GOT_REF_HEAD;
6316 error = got_ref_open(&head_ref, repo, refname, 0);
6317 if (error != NULL)
6318 goto done;
6319 error = got_ref_resolve(&commit_id, repo, head_ref);
6320 got_ref_close(head_ref);
6321 if (error != NULL)
6322 goto done;
6323 } else {
6324 struct got_reflist_head refs;
6326 TAILQ_INIT(&refs);
6327 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6328 NULL);
6329 if (error)
6330 goto done;
6332 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
6333 repo, worktree);
6334 if (error != NULL)
6335 goto done;
6336 if (keyword_idstr != NULL)
6337 commit_id_str = keyword_idstr;
6339 error = got_repo_match_object_id(&commit_id, NULL,
6340 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6341 got_ref_list_free(&refs);
6342 if (error)
6343 goto done;
6346 if (worktree) {
6347 /* Release work tree lock. */
6348 got_worktree_close(worktree);
6349 worktree = NULL;
6352 error = got_object_open_as_commit(&commit, repo, commit_id);
6353 if (error)
6354 goto done;
6356 error = print_tree(in_repo_path, commit, show_ids, recurse,
6357 in_repo_path, repo);
6358 done:
6359 free(keyword_idstr);
6360 free(in_repo_path);
6361 free(repo_path);
6362 free(cwd);
6363 free(commit_id);
6364 if (commit)
6365 got_object_commit_close(commit);
6366 if (worktree)
6367 got_worktree_close(worktree);
6368 if (repo) {
6369 const struct got_error *close_err = got_repo_close(repo);
6370 if (error == NULL)
6371 error = close_err;
6373 if (pack_fds) {
6374 const struct got_error *pack_err =
6375 got_repo_pack_fds_close(pack_fds);
6376 if (error == NULL)
6377 error = pack_err;
6379 return error;
6382 __dead static void
6383 usage_status(void)
6385 fprintf(stderr, "usage: %s status [-I] [-S status-codes] "
6386 "[-s status-codes] [path ...]\n", getprogname());
6387 exit(1);
6390 struct got_status_arg {
6391 char *status_codes;
6392 int suppress;
6395 static const struct got_error *
6396 print_status(void *arg, unsigned char status, unsigned char staged_status,
6397 const char *path, struct got_object_id *blob_id,
6398 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6399 int dirfd, const char *de_name)
6401 struct got_status_arg *st = arg;
6403 if (status == staged_status && (status == GOT_STATUS_DELETE))
6404 status = GOT_STATUS_NO_CHANGE;
6405 if (st != NULL && st->status_codes) {
6406 size_t ncodes = strlen(st->status_codes);
6407 int i, j = 0;
6409 for (i = 0; i < ncodes ; i++) {
6410 if (st->suppress) {
6411 if (status == st->status_codes[i] ||
6412 staged_status == st->status_codes[i]) {
6413 j++;
6414 continue;
6416 } else {
6417 if (status == st->status_codes[i] ||
6418 staged_status == st->status_codes[i])
6419 break;
6423 if (st->suppress && j == 0)
6424 goto print;
6426 if (i == ncodes)
6427 return NULL;
6429 print:
6430 printf("%c%c %s\n", status, staged_status, path);
6431 return NULL;
6434 static const struct got_error *
6435 show_operation_in_progress(struct got_worktree *worktree,
6436 struct got_repository *repo)
6438 const struct got_error *err;
6439 char *new_base_branch_name = NULL;
6440 char *branch_name = NULL;
6441 int rebase_in_progress, histedit_in_progress, merge_in_progress;
6443 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
6444 if (err)
6445 return err;
6446 if (rebase_in_progress) {
6447 err = got_worktree_rebase_info(&new_base_branch_name,
6448 &branch_name, worktree, repo);
6449 if (err)
6450 return err;
6451 printf("Work tree is rebasing %s onto %s\n",
6452 branch_name, new_base_branch_name);
6455 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6456 worktree);
6457 if (err)
6458 return err;
6459 if (histedit_in_progress) {
6460 err = got_worktree_histedit_info(&branch_name, worktree, repo);
6461 if (err)
6462 return err;
6463 printf("Work tree is editing the history of %s\n", branch_name);
6466 err = got_worktree_merge_in_progress(&merge_in_progress,
6467 worktree, repo);
6468 if (err)
6469 return err;
6470 if (merge_in_progress) {
6471 err = got_worktree_merge_info(&branch_name, worktree,
6472 repo);
6473 if (err)
6474 return err;
6475 printf("Work tree is merging %s into %s\n", branch_name,
6476 got_worktree_get_head_ref_name(worktree));
6479 free(new_base_branch_name);
6480 free(branch_name);
6481 return NULL;
6484 static const struct got_error *
6485 cmd_status(int argc, char *argv[])
6487 const struct got_error *close_err, *error = NULL;
6488 struct got_repository *repo = NULL;
6489 struct got_worktree *worktree = NULL;
6490 struct got_status_arg st;
6491 char *cwd = NULL;
6492 struct got_pathlist_head paths;
6493 int ch, i, no_ignores = 0;
6494 int *pack_fds = NULL;
6496 TAILQ_INIT(&paths);
6498 memset(&st, 0, sizeof(st));
6499 st.status_codes = NULL;
6500 st.suppress = 0;
6502 #ifndef PROFILE
6503 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6504 NULL) == -1)
6505 err(1, "pledge");
6506 #endif
6508 while ((ch = getopt(argc, argv, "IS:s:")) != -1) {
6509 switch (ch) {
6510 case 'I':
6511 no_ignores = 1;
6512 break;
6513 case 'S':
6514 if (st.status_codes != NULL && st.suppress == 0)
6515 option_conflict('S', 's');
6516 st.suppress = 1;
6517 /* fallthrough */
6518 case 's':
6519 for (i = 0; optarg[i] != '\0'; i++) {
6520 switch (optarg[i]) {
6521 case GOT_STATUS_MODIFY:
6522 case GOT_STATUS_ADD:
6523 case GOT_STATUS_DELETE:
6524 case GOT_STATUS_CONFLICT:
6525 case GOT_STATUS_MISSING:
6526 case GOT_STATUS_OBSTRUCTED:
6527 case GOT_STATUS_UNVERSIONED:
6528 case GOT_STATUS_MODE_CHANGE:
6529 case GOT_STATUS_NONEXISTENT:
6530 break;
6531 default:
6532 errx(1, "invalid status code '%c'",
6533 optarg[i]);
6536 if (ch == 's' && st.suppress)
6537 option_conflict('s', 'S');
6538 st.status_codes = optarg;
6539 break;
6540 default:
6541 usage_status();
6542 /* NOTREACHED */
6546 argc -= optind;
6547 argv += optind;
6549 cwd = getcwd(NULL, 0);
6550 if (cwd == NULL) {
6551 error = got_error_from_errno("getcwd");
6552 goto done;
6555 error = got_repo_pack_fds_open(&pack_fds);
6556 if (error != NULL)
6557 goto done;
6559 error = got_worktree_open(&worktree, cwd,
6560 GOT_WORKTREE_GOT_DIR);
6561 if (error) {
6562 if (error->code == GOT_ERR_NOT_WORKTREE)
6563 error = wrap_not_worktree_error(error, "status", cwd);
6564 goto done;
6567 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6568 NULL, pack_fds);
6569 if (error != NULL)
6570 goto done;
6572 error = apply_unveil(got_repo_get_path(repo), 1,
6573 got_worktree_get_root_path(worktree));
6574 if (error)
6575 goto done;
6577 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6578 if (error)
6579 goto done;
6581 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6582 print_status, &st, check_cancelled, NULL);
6583 if (error)
6584 goto done;
6586 error = show_operation_in_progress(worktree, repo);
6587 done:
6588 if (pack_fds) {
6589 const struct got_error *pack_err =
6590 got_repo_pack_fds_close(pack_fds);
6591 if (error == NULL)
6592 error = pack_err;
6594 if (repo) {
6595 close_err = got_repo_close(repo);
6596 if (error == NULL)
6597 error = close_err;
6599 if (worktree != NULL) {
6600 close_err = got_worktree_close(worktree);
6601 if (error == NULL)
6602 error = close_err;
6605 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
6606 free(cwd);
6607 return error;
6610 __dead static void
6611 usage_ref(void)
6613 fprintf(stderr, "usage: %s ref [-dlt] [-c object] [-r repository-path] "
6614 "[-s reference] [name]\n", getprogname());
6615 exit(1);
6618 static const struct got_error *
6619 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6621 static const struct got_error *err = NULL;
6622 struct got_reflist_head refs;
6623 struct got_reflist_entry *re;
6625 TAILQ_INIT(&refs);
6626 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6627 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6628 repo);
6629 if (err)
6630 return err;
6632 TAILQ_FOREACH(re, &refs, entry) {
6633 char *refstr;
6634 refstr = got_ref_to_str(re->ref);
6635 if (refstr == NULL) {
6636 err = got_error_from_errno("got_ref_to_str");
6637 break;
6639 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6640 free(refstr);
6643 got_ref_list_free(&refs);
6644 return err;
6647 static const struct got_error *
6648 delete_ref_by_name(struct got_repository *repo, const char *refname)
6650 const struct got_error *err;
6651 struct got_reference *ref;
6653 err = got_ref_open(&ref, repo, refname, 0);
6654 if (err)
6655 return err;
6657 err = delete_ref(repo, ref);
6658 got_ref_close(ref);
6659 return err;
6662 static const struct got_error *
6663 add_ref(struct got_repository *repo, const char *refname, const char *target)
6665 const struct got_error *err = NULL;
6666 struct got_object_id *id = NULL;
6667 struct got_reference *ref = NULL;
6668 struct got_reflist_head refs;
6671 * Don't let the user create a reference name with a leading '-'.
6672 * While technically a valid reference name, this case is usually
6673 * an unintended typo.
6675 if (refname[0] == '-')
6676 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6678 TAILQ_INIT(&refs);
6679 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6680 if (err)
6681 goto done;
6682 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6683 &refs, repo);
6684 got_ref_list_free(&refs);
6685 if (err)
6686 goto done;
6688 err = got_ref_alloc(&ref, refname, id);
6689 if (err)
6690 goto done;
6692 err = got_ref_write(ref, repo);
6693 done:
6694 if (ref)
6695 got_ref_close(ref);
6696 free(id);
6697 return err;
6700 static const struct got_error *
6701 add_symref(struct got_repository *repo, const char *refname, const char *target)
6703 const struct got_error *err = NULL;
6704 struct got_reference *ref = NULL;
6705 struct got_reference *target_ref = NULL;
6708 * Don't let the user create a reference name with a leading '-'.
6709 * While technically a valid reference name, this case is usually
6710 * an unintended typo.
6712 if (refname[0] == '-')
6713 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6715 err = got_ref_open(&target_ref, repo, target, 0);
6716 if (err)
6717 return err;
6719 err = got_ref_alloc_symref(&ref, refname, target_ref);
6720 if (err)
6721 goto done;
6723 err = got_ref_write(ref, repo);
6724 done:
6725 if (target_ref)
6726 got_ref_close(target_ref);
6727 if (ref)
6728 got_ref_close(ref);
6729 return err;
6732 static const struct got_error *
6733 cmd_ref(int argc, char *argv[])
6735 const struct got_error *error = NULL;
6736 struct got_repository *repo = NULL;
6737 struct got_worktree *worktree = NULL;
6738 char *cwd = NULL, *repo_path = NULL;
6739 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6740 const char *obj_arg = NULL, *symref_target= NULL;
6741 char *refname = NULL, *keyword_idstr = NULL;
6742 int *pack_fds = NULL;
6744 #ifndef PROFILE
6745 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6746 "sendfd unveil", NULL) == -1)
6747 err(1, "pledge");
6748 #endif
6750 while ((ch = getopt(argc, argv, "c:dlr:s:t")) != -1) {
6751 switch (ch) {
6752 case 'c':
6753 obj_arg = optarg;
6754 break;
6755 case 'd':
6756 do_delete = 1;
6757 break;
6758 case 'l':
6759 do_list = 1;
6760 break;
6761 case 'r':
6762 repo_path = realpath(optarg, NULL);
6763 if (repo_path == NULL)
6764 return got_error_from_errno2("realpath",
6765 optarg);
6766 got_path_strip_trailing_slashes(repo_path);
6767 break;
6768 case 's':
6769 symref_target = optarg;
6770 break;
6771 case 't':
6772 sort_by_time = 1;
6773 break;
6774 default:
6775 usage_ref();
6776 /* NOTREACHED */
6780 if (obj_arg && do_list)
6781 option_conflict('c', 'l');
6782 if (obj_arg && do_delete)
6783 option_conflict('c', 'd');
6784 if (obj_arg && symref_target)
6785 option_conflict('c', 's');
6786 if (symref_target && do_delete)
6787 option_conflict('s', 'd');
6788 if (symref_target && do_list)
6789 option_conflict('s', 'l');
6790 if (do_delete && do_list)
6791 option_conflict('d', 'l');
6792 if (sort_by_time && !do_list)
6793 errx(1, "-t option requires -l option");
6795 argc -= optind;
6796 argv += optind;
6798 if (do_list) {
6799 if (argc != 0 && argc != 1)
6800 usage_ref();
6801 if (argc == 1) {
6802 refname = strdup(argv[0]);
6803 if (refname == NULL) {
6804 error = got_error_from_errno("strdup");
6805 goto done;
6808 } else {
6809 if (argc != 1)
6810 usage_ref();
6811 refname = strdup(argv[0]);
6812 if (refname == NULL) {
6813 error = got_error_from_errno("strdup");
6814 goto done;
6818 if (refname)
6819 got_path_strip_trailing_slashes(refname);
6821 cwd = getcwd(NULL, 0);
6822 if (cwd == NULL) {
6823 error = got_error_from_errno("getcwd");
6824 goto done;
6827 error = got_repo_pack_fds_open(&pack_fds);
6828 if (error != NULL)
6829 goto done;
6831 if (repo_path == NULL) {
6832 error = got_worktree_open(&worktree, cwd,
6833 GOT_WORKTREE_GOT_DIR);
6834 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6835 goto done;
6836 else
6837 error = NULL;
6838 if (worktree) {
6839 repo_path =
6840 strdup(got_worktree_get_repo_path(worktree));
6841 if (repo_path == NULL)
6842 error = got_error_from_errno("strdup");
6843 if (error)
6844 goto done;
6845 } else {
6846 repo_path = strdup(cwd);
6847 if (repo_path == NULL) {
6848 error = got_error_from_errno("strdup");
6849 goto done;
6854 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6855 if (error != NULL)
6856 goto done;
6858 #ifndef PROFILE
6859 if (do_list) {
6860 /* Remove "cpath" promise. */
6861 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6862 NULL) == -1)
6863 err(1, "pledge");
6865 #endif
6867 error = apply_unveil(got_repo_get_path(repo), do_list,
6868 worktree ? got_worktree_get_root_path(worktree) : NULL);
6869 if (error)
6870 goto done;
6872 if (do_list)
6873 error = list_refs(repo, refname, sort_by_time);
6874 else if (do_delete)
6875 error = delete_ref_by_name(repo, refname);
6876 else if (symref_target)
6877 error = add_symref(repo, refname, symref_target);
6878 else {
6879 if (obj_arg == NULL)
6880 usage_ref();
6882 error = got_keyword_to_idstr(&keyword_idstr, obj_arg,
6883 repo, worktree);
6884 if (error != NULL)
6885 goto done;
6886 if (keyword_idstr != NULL)
6887 obj_arg = keyword_idstr;
6889 error = add_ref(repo, refname, obj_arg);
6891 done:
6892 free(refname);
6893 if (repo) {
6894 const struct got_error *close_err = got_repo_close(repo);
6895 if (error == NULL)
6896 error = close_err;
6898 if (worktree)
6899 got_worktree_close(worktree);
6900 if (pack_fds) {
6901 const struct got_error *pack_err =
6902 got_repo_pack_fds_close(pack_fds);
6903 if (error == NULL)
6904 error = pack_err;
6906 free(cwd);
6907 free(repo_path);
6908 free(keyword_idstr);
6909 return error;
6912 __dead static void
6913 usage_branch(void)
6915 fprintf(stderr, "usage: %s branch [-lnt] [-c commit] [-d name] "
6916 "[-r repository-path] [name]\n", getprogname());
6917 exit(1);
6920 static const struct got_error *
6921 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6922 struct got_reference *ref)
6924 const struct got_error *err = NULL;
6925 const char *refname;
6926 char *refstr;
6927 char marker = ' ';
6929 refname = got_ref_get_name(ref);
6930 if (worktree && strcmp(refname,
6931 got_worktree_get_head_ref_name(worktree)) == 0) {
6932 err = got_worktree_get_state(&marker, repo, worktree,
6933 check_cancelled, NULL);
6934 if (err != NULL)
6935 return err;
6938 if (strncmp(refname, "refs/heads/", 11) == 0)
6939 refname += 11;
6940 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6941 refname += 18;
6942 if (strncmp(refname, "refs/remotes/", 13) == 0)
6943 refname += 13;
6945 refstr = got_ref_to_str(ref);
6946 if (refstr == NULL)
6947 return got_error_from_errno("got_ref_to_str");
6949 printf("%c %s: %s\n", marker, refname, refstr);
6950 free(refstr);
6951 return NULL;
6954 static const struct got_error *
6955 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6957 const char *refname;
6959 if (worktree == NULL)
6960 return got_error(GOT_ERR_NOT_WORKTREE);
6962 refname = got_worktree_get_head_ref_name(worktree);
6964 if (strncmp(refname, "refs/heads/", 11) == 0)
6965 refname += 11;
6966 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6967 refname += 18;
6969 printf("%s\n", refname);
6971 return NULL;
6974 static const struct got_error *
6975 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6976 int sort_by_time)
6978 static const struct got_error *err = NULL;
6979 struct got_reflist_head refs;
6980 struct got_reflist_entry *re;
6981 struct got_reference *temp_ref = NULL;
6982 int rebase_in_progress, histedit_in_progress;
6984 TAILQ_INIT(&refs);
6986 if (worktree) {
6987 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6988 worktree);
6989 if (err)
6990 return err;
6992 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6993 worktree);
6994 if (err)
6995 return err;
6997 if (rebase_in_progress || histedit_in_progress) {
6998 err = got_ref_open(&temp_ref, repo,
6999 got_worktree_get_head_ref_name(worktree), 0);
7000 if (err)
7001 return err;
7002 list_branch(repo, worktree, temp_ref);
7003 got_ref_close(temp_ref);
7007 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
7008 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7009 repo);
7010 if (err)
7011 return err;
7013 TAILQ_FOREACH(re, &refs, entry)
7014 list_branch(repo, worktree, re->ref);
7016 got_ref_list_free(&refs);
7018 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
7019 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7020 repo);
7021 if (err)
7022 return err;
7024 TAILQ_FOREACH(re, &refs, entry)
7025 list_branch(repo, worktree, re->ref);
7027 got_ref_list_free(&refs);
7029 return NULL;
7032 static const struct got_error *
7033 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
7034 const char *branch_name)
7036 const struct got_error *err = NULL;
7037 struct got_reference *ref = NULL;
7038 char *refname, *remote_refname = NULL;
7040 if (strncmp(branch_name, "refs/", 5) == 0)
7041 branch_name += 5;
7042 if (strncmp(branch_name, "heads/", 6) == 0)
7043 branch_name += 6;
7044 else if (strncmp(branch_name, "remotes/", 8) == 0)
7045 branch_name += 8;
7047 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
7048 return got_error_from_errno("asprintf");
7050 if (asprintf(&remote_refname, "refs/remotes/%s",
7051 branch_name) == -1) {
7052 err = got_error_from_errno("asprintf");
7053 goto done;
7056 err = got_ref_open(&ref, repo, refname, 0);
7057 if (err) {
7058 const struct got_error *err2;
7059 if (err->code != GOT_ERR_NOT_REF)
7060 goto done;
7062 * Keep 'err' intact such that if neither branch exists
7063 * we report "refs/heads" rather than "refs/remotes" in
7064 * our error message.
7066 err2 = got_ref_open(&ref, repo, remote_refname, 0);
7067 if (err2)
7068 goto done;
7069 err = NULL;
7072 if (worktree &&
7073 strcmp(got_worktree_get_head_ref_name(worktree),
7074 got_ref_get_name(ref)) == 0) {
7075 err = got_error_msg(GOT_ERR_SAME_BRANCH,
7076 "will not delete this work tree's current branch");
7077 goto done;
7080 err = delete_ref(repo, ref);
7081 done:
7082 if (ref)
7083 got_ref_close(ref);
7084 free(refname);
7085 free(remote_refname);
7086 return err;
7089 static const struct got_error *
7090 add_branch(struct got_repository *repo, const char *branch_name,
7091 struct got_object_id *base_commit_id)
7093 const struct got_error *err = NULL;
7094 struct got_reference *ref = NULL;
7095 char *refname = NULL;
7098 * Don't let the user create a branch name with a leading '-'.
7099 * While technically a valid reference name, this case is usually
7100 * an unintended typo.
7102 if (branch_name[0] == '-')
7103 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
7105 if (strncmp(branch_name, "refs/heads/", 11) == 0)
7106 branch_name += 11;
7108 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
7109 err = got_error_from_errno("asprintf");
7110 goto done;
7113 err = got_ref_open(&ref, repo, refname, 0);
7114 if (err == NULL) {
7115 err = got_error(GOT_ERR_BRANCH_EXISTS);
7116 goto done;
7117 } else if (err->code != GOT_ERR_NOT_REF)
7118 goto done;
7120 err = got_ref_alloc(&ref, refname, base_commit_id);
7121 if (err)
7122 goto done;
7124 err = got_ref_write(ref, repo);
7125 done:
7126 if (ref)
7127 got_ref_close(ref);
7128 free(refname);
7129 return err;
7132 static const struct got_error *
7133 cmd_branch(int argc, char *argv[])
7135 const struct got_error *error = NULL;
7136 struct got_repository *repo = NULL;
7137 struct got_worktree *worktree = NULL;
7138 char *cwd = NULL, *repo_path = NULL;
7139 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
7140 const char *delref = NULL, *commit_id_arg = NULL;
7141 struct got_reference *ref = NULL;
7142 struct got_pathlist_head paths;
7143 struct got_object_id *commit_id = NULL;
7144 char *commit_id_str = NULL, *keyword_idstr = NULL;;
7145 int *pack_fds = NULL;
7147 TAILQ_INIT(&paths);
7149 #ifndef PROFILE
7150 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7151 "sendfd unveil", NULL) == -1)
7152 err(1, "pledge");
7153 #endif
7155 while ((ch = getopt(argc, argv, "c:d:lnr:t")) != -1) {
7156 switch (ch) {
7157 case 'c':
7158 commit_id_arg = optarg;
7159 break;
7160 case 'd':
7161 delref = optarg;
7162 break;
7163 case 'l':
7164 do_list = 1;
7165 break;
7166 case 'n':
7167 do_update = 0;
7168 break;
7169 case 'r':
7170 repo_path = realpath(optarg, NULL);
7171 if (repo_path == NULL)
7172 return got_error_from_errno2("realpath",
7173 optarg);
7174 got_path_strip_trailing_slashes(repo_path);
7175 break;
7176 case 't':
7177 sort_by_time = 1;
7178 break;
7179 default:
7180 usage_branch();
7181 /* NOTREACHED */
7185 if (do_list && delref)
7186 option_conflict('l', 'd');
7187 if (sort_by_time && !do_list)
7188 errx(1, "-t option requires -l option");
7190 argc -= optind;
7191 argv += optind;
7193 if (!do_list && !delref && argc == 0)
7194 do_show = 1;
7196 if ((do_list || delref || do_show) && commit_id_arg != NULL)
7197 errx(1, "-c option can only be used when creating a branch");
7199 if (do_list || delref) {
7200 if (argc > 0)
7201 usage_branch();
7202 } else if (!do_show && argc != 1)
7203 usage_branch();
7205 cwd = getcwd(NULL, 0);
7206 if (cwd == NULL) {
7207 error = got_error_from_errno("getcwd");
7208 goto done;
7211 error = got_repo_pack_fds_open(&pack_fds);
7212 if (error != NULL)
7213 goto done;
7215 if (repo_path == NULL) {
7216 error = got_worktree_open(&worktree, cwd,
7217 GOT_WORKTREE_GOT_DIR);
7218 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7219 goto done;
7220 else
7221 error = NULL;
7222 if (worktree) {
7223 repo_path =
7224 strdup(got_worktree_get_repo_path(worktree));
7225 if (repo_path == NULL)
7226 error = got_error_from_errno("strdup");
7227 if (error)
7228 goto done;
7229 } else {
7230 repo_path = strdup(cwd);
7231 if (repo_path == NULL) {
7232 error = got_error_from_errno("strdup");
7233 goto done;
7238 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7239 if (error != NULL)
7240 goto done;
7242 #ifndef PROFILE
7243 if (do_list || do_show) {
7244 /* Remove "cpath" promise. */
7245 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
7246 NULL) == -1)
7247 err(1, "pledge");
7249 #endif
7251 error = apply_unveil(got_repo_get_path(repo), do_list,
7252 worktree ? got_worktree_get_root_path(worktree) : NULL);
7253 if (error)
7254 goto done;
7256 if (do_show)
7257 error = show_current_branch(repo, worktree);
7258 else if (do_list)
7259 error = list_branches(repo, worktree, sort_by_time);
7260 else if (delref)
7261 error = delete_branch(repo, worktree, delref);
7262 else {
7263 struct got_reflist_head refs;
7264 TAILQ_INIT(&refs);
7265 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
7266 NULL);
7267 if (error)
7268 goto done;
7269 if (commit_id_arg == NULL)
7270 commit_id_arg = worktree ?
7271 got_worktree_get_head_ref_name(worktree) :
7272 GOT_REF_HEAD;
7273 else {
7274 error = got_keyword_to_idstr(&keyword_idstr,
7275 commit_id_arg, repo, worktree);
7276 if (error != NULL)
7277 goto done;
7278 if (keyword_idstr != NULL)
7279 commit_id_arg = keyword_idstr;
7281 error = got_repo_match_object_id(&commit_id, NULL,
7282 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
7283 got_ref_list_free(&refs);
7284 if (error)
7285 goto done;
7286 error = add_branch(repo, argv[0], commit_id);
7287 if (error)
7288 goto done;
7289 if (worktree && do_update) {
7290 struct got_update_progress_arg upa;
7291 char *branch_refname = NULL;
7293 error = got_object_id_str(&commit_id_str, commit_id);
7294 if (error)
7295 goto done;
7296 error = get_worktree_paths_from_argv(&paths, 0, NULL,
7297 worktree);
7298 if (error)
7299 goto done;
7300 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
7301 == -1) {
7302 error = got_error_from_errno("asprintf");
7303 goto done;
7305 error = got_ref_open(&ref, repo, branch_refname, 0);
7306 free(branch_refname);
7307 if (error)
7308 goto done;
7309 error = switch_head_ref(ref, commit_id, worktree,
7310 repo);
7311 if (error)
7312 goto done;
7313 error = got_worktree_set_base_commit_id(worktree, repo,
7314 commit_id);
7315 if (error)
7316 goto done;
7317 memset(&upa, 0, sizeof(upa));
7318 error = got_worktree_checkout_files(worktree, &paths,
7319 repo, update_progress, &upa, check_cancelled,
7320 NULL);
7321 if (error)
7322 goto done;
7323 if (upa.did_something) {
7324 printf("Updated to %s: %s\n",
7325 got_worktree_get_head_ref_name(worktree),
7326 commit_id_str);
7328 print_update_progress_stats(&upa);
7331 done:
7332 free(keyword_idstr);
7333 if (ref)
7334 got_ref_close(ref);
7335 if (repo) {
7336 const struct got_error *close_err = got_repo_close(repo);
7337 if (error == NULL)
7338 error = close_err;
7340 if (worktree)
7341 got_worktree_close(worktree);
7342 if (pack_fds) {
7343 const struct got_error *pack_err =
7344 got_repo_pack_fds_close(pack_fds);
7345 if (error == NULL)
7346 error = pack_err;
7348 free(cwd);
7349 free(repo_path);
7350 free(commit_id);
7351 free(commit_id_str);
7352 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7353 return error;
7357 __dead static void
7358 usage_tag(void)
7360 fprintf(stderr, "usage: %s tag [-lVv] [-c commit] [-m message] "
7361 "[-r repository-path] [-s signer-id] name\n", getprogname());
7362 exit(1);
7365 #if 0
7366 static const struct got_error *
7367 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
7369 const struct got_error *err = NULL;
7370 struct got_reflist_entry *re, *se, *new;
7371 struct got_object_id *re_id, *se_id;
7372 struct got_tag_object *re_tag, *se_tag;
7373 time_t re_time, se_time;
7375 STAILQ_FOREACH(re, tags, entry) {
7376 se = STAILQ_FIRST(sorted);
7377 if (se == NULL) {
7378 err = got_reflist_entry_dup(&new, re);
7379 if (err)
7380 return err;
7381 STAILQ_INSERT_HEAD(sorted, new, entry);
7382 continue;
7383 } else {
7384 err = got_ref_resolve(&re_id, repo, re->ref);
7385 if (err)
7386 break;
7387 err = got_object_open_as_tag(&re_tag, repo, re_id);
7388 free(re_id);
7389 if (err)
7390 break;
7391 re_time = got_object_tag_get_tagger_time(re_tag);
7392 got_object_tag_close(re_tag);
7395 while (se) {
7396 err = got_ref_resolve(&se_id, repo, re->ref);
7397 if (err)
7398 break;
7399 err = got_object_open_as_tag(&se_tag, repo, se_id);
7400 free(se_id);
7401 if (err)
7402 break;
7403 se_time = got_object_tag_get_tagger_time(se_tag);
7404 got_object_tag_close(se_tag);
7406 if (se_time > re_time) {
7407 err = got_reflist_entry_dup(&new, re);
7408 if (err)
7409 return err;
7410 STAILQ_INSERT_AFTER(sorted, se, new, entry);
7411 break;
7413 se = STAILQ_NEXT(se, entry);
7414 continue;
7417 done:
7418 return err;
7420 #endif
7422 static const struct got_error *
7423 get_tag_refname(char **refname, const char *tag_name)
7425 const struct got_error *err;
7427 if (strncmp("refs/tags/", tag_name, 10) == 0) {
7428 *refname = strdup(tag_name);
7429 if (*refname == NULL)
7430 return got_error_from_errno("strdup");
7431 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
7432 err = got_error_from_errno("asprintf");
7433 *refname = NULL;
7434 return err;
7437 return NULL;
7440 static const struct got_error *
7441 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
7442 const char *allowed_signers, const char *revoked_signers, int verbosity)
7444 static const struct got_error *err = NULL;
7445 struct got_reflist_head refs;
7446 struct got_reflist_entry *re;
7447 char *wanted_refname = NULL;
7448 int bad_sigs = 0;
7450 TAILQ_INIT(&refs);
7452 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
7453 if (err)
7454 return err;
7456 if (tag_name) {
7457 struct got_reference *ref;
7458 err = get_tag_refname(&wanted_refname, tag_name);
7459 if (err)
7460 goto done;
7461 /* Wanted tag reference should exist. */
7462 err = got_ref_open(&ref, repo, wanted_refname, 0);
7463 if (err)
7464 goto done;
7465 got_ref_close(ref);
7468 TAILQ_FOREACH(re, &refs, entry) {
7469 const char *refname;
7470 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7471 char datebuf[26];
7472 const char *tagger, *ssh_sig = NULL;
7473 char *sig_msg = NULL;
7474 time_t tagger_time;
7475 struct got_object_id *id;
7476 struct got_tag_object *tag;
7477 struct got_commit_object *commit = NULL;
7479 refname = got_ref_get_name(re->ref);
7480 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7481 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7482 continue;
7483 refname += 10;
7484 refstr = got_ref_to_str(re->ref);
7485 if (refstr == NULL) {
7486 err = got_error_from_errno("got_ref_to_str");
7487 break;
7490 err = got_ref_resolve(&id, repo, re->ref);
7491 if (err)
7492 break;
7493 err = got_object_open_as_tag(&tag, repo, id);
7494 if (err) {
7495 if (err->code != GOT_ERR_OBJ_TYPE) {
7496 free(id);
7497 break;
7499 /* "lightweight" tag */
7500 err = got_object_open_as_commit(&commit, repo, id);
7501 if (err) {
7502 free(id);
7503 break;
7505 tagger = got_object_commit_get_committer(commit);
7506 tagger_time =
7507 got_object_commit_get_committer_time(commit);
7508 err = got_object_id_str(&id_str, id);
7509 free(id);
7510 if (err)
7511 break;
7512 } else {
7513 free(id);
7514 tagger = got_object_tag_get_tagger(tag);
7515 tagger_time = got_object_tag_get_tagger_time(tag);
7516 err = got_object_id_str(&id_str,
7517 got_object_tag_get_object_id(tag));
7518 if (err)
7519 break;
7522 if (tag && verify_tags) {
7523 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7524 got_object_tag_get_message(tag));
7525 if (ssh_sig && allowed_signers == NULL) {
7526 err = got_error_msg(
7527 GOT_ERR_VERIFY_TAG_SIGNATURE,
7528 "SSH signature verification requires "
7529 "setting allowed_signers in "
7530 "got.conf(5)");
7531 break;
7535 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7536 free(refstr);
7537 printf("from: %s\n", tagger);
7538 datestr = get_datestr(&tagger_time, datebuf);
7539 if (datestr)
7540 printf("date: %s UTC\n", datestr);
7541 if (commit)
7542 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7543 else {
7544 switch (got_object_tag_get_object_type(tag)) {
7545 case GOT_OBJ_TYPE_BLOB:
7546 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7547 id_str);
7548 break;
7549 case GOT_OBJ_TYPE_TREE:
7550 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7551 id_str);
7552 break;
7553 case GOT_OBJ_TYPE_COMMIT:
7554 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7555 id_str);
7556 break;
7557 case GOT_OBJ_TYPE_TAG:
7558 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7559 id_str);
7560 break;
7561 default:
7562 break;
7565 free(id_str);
7567 if (ssh_sig) {
7568 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7569 allowed_signers, revoked_signers, verbosity);
7570 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7571 bad_sigs = 1;
7572 else if (err)
7573 break;
7574 printf("signature: %s", sig_msg);
7575 free(sig_msg);
7576 sig_msg = NULL;
7579 if (commit) {
7580 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7581 if (err)
7582 break;
7583 got_object_commit_close(commit);
7584 } else {
7585 tagmsg0 = strdup(got_object_tag_get_message(tag));
7586 got_object_tag_close(tag);
7587 if (tagmsg0 == NULL) {
7588 err = got_error_from_errno("strdup");
7589 break;
7593 tagmsg = tagmsg0;
7594 do {
7595 line = strsep(&tagmsg, "\n");
7596 if (line)
7597 printf(" %s\n", line);
7598 } while (line);
7599 free(tagmsg0);
7601 done:
7602 got_ref_list_free(&refs);
7603 free(wanted_refname);
7605 if (err == NULL && bad_sigs)
7606 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7607 return err;
7610 static const struct got_error *
7611 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7612 const char *tag_name, const char *editor, const char *repo_path)
7614 const struct got_error *err = NULL;
7615 char *template = NULL, *initial_content = NULL;
7616 int initial_content_len;
7617 int fd = -1;
7619 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7620 err = got_error_from_errno("asprintf");
7621 goto done;
7624 initial_content_len = asprintf(&initial_content,
7625 "\n# tagging commit %s as %s\n",
7626 commit_id_str, tag_name);
7627 if (initial_content_len == -1) {
7628 err = got_error_from_errno("asprintf");
7629 goto done;
7632 err = got_opentemp_named_fd(tagmsg_path, &fd, template, "");
7633 if (err)
7634 goto done;
7636 if (write(fd, initial_content, initial_content_len) == -1) {
7637 err = got_error_from_errno2("write", *tagmsg_path);
7638 goto done;
7640 if (close(fd) == -1) {
7641 err = got_error_from_errno2("close", *tagmsg_path);
7642 goto done;
7644 fd = -1;
7646 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7647 initial_content_len, 1);
7648 done:
7649 free(initial_content);
7650 free(template);
7652 if (fd != -1 && close(fd) == -1 && err == NULL)
7653 err = got_error_from_errno2("close", *tagmsg_path);
7655 if (err) {
7656 free(*tagmsg);
7657 *tagmsg = NULL;
7659 return err;
7662 static const struct got_error *
7663 add_tag(struct got_repository *repo, const char *tagger,
7664 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7665 const char *signer_id, const char *editor, int verbosity)
7667 const struct got_error *err = NULL;
7668 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7669 char *label = NULL, *commit_id_str = NULL;
7670 struct got_reference *ref = NULL;
7671 char *refname = NULL, *tagmsg = NULL;
7672 char *tagmsg_path = NULL, *tag_id_str = NULL;
7673 int preserve_tagmsg = 0;
7674 struct got_reflist_head refs;
7676 TAILQ_INIT(&refs);
7679 * Don't let the user create a tag name with a leading '-'.
7680 * While technically a valid reference name, this case is usually
7681 * an unintended typo.
7683 if (tag_name[0] == '-')
7684 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7686 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7687 if (err)
7688 goto done;
7690 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7691 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7692 if (err)
7693 goto done;
7695 err = got_object_id_str(&commit_id_str, commit_id);
7696 if (err)
7697 goto done;
7699 err = get_tag_refname(&refname, tag_name);
7700 if (err)
7701 goto done;
7702 if (strncmp("refs/tags/", tag_name, 10) == 0)
7703 tag_name += 10;
7705 err = got_ref_open(&ref, repo, refname, 0);
7706 if (err == NULL) {
7707 err = got_error(GOT_ERR_TAG_EXISTS);
7708 goto done;
7709 } else if (err->code != GOT_ERR_NOT_REF)
7710 goto done;
7712 if (tagmsg_arg == NULL) {
7713 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7714 tag_name, editor, got_repo_get_path(repo));
7715 if (err) {
7716 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7717 tagmsg_path != NULL)
7718 preserve_tagmsg = 1;
7719 goto done;
7723 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7724 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7725 verbosity);
7726 if (err) {
7727 if (tagmsg_path)
7728 preserve_tagmsg = 1;
7729 goto done;
7732 err = got_ref_alloc(&ref, refname, tag_id);
7733 if (err) {
7734 if (tagmsg_path)
7735 preserve_tagmsg = 1;
7736 goto done;
7739 err = got_ref_write(ref, repo);
7740 if (err) {
7741 if (tagmsg_path)
7742 preserve_tagmsg = 1;
7743 goto done;
7746 err = got_object_id_str(&tag_id_str, tag_id);
7747 if (err) {
7748 if (tagmsg_path)
7749 preserve_tagmsg = 1;
7750 goto done;
7752 printf("Created tag %s\n", tag_id_str);
7753 done:
7754 if (preserve_tagmsg) {
7755 fprintf(stderr, "%s: tag message preserved in %s\n",
7756 getprogname(), tagmsg_path);
7757 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7758 err = got_error_from_errno2("unlink", tagmsg_path);
7759 free(tag_id_str);
7760 if (ref)
7761 got_ref_close(ref);
7762 free(commit_id);
7763 free(commit_id_str);
7764 free(refname);
7765 free(tagmsg);
7766 free(tagmsg_path);
7767 got_ref_list_free(&refs);
7768 return err;
7771 static const struct got_error *
7772 cmd_tag(int argc, char *argv[])
7774 const struct got_error *error = NULL;
7775 struct got_repository *repo = NULL;
7776 struct got_worktree *worktree = NULL;
7777 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7778 char *gitconfig_path = NULL, *tagger = NULL, *keyword_idstr = NULL;
7779 char *allowed_signers = NULL, *revoked_signers = NULL, *editor = NULL;
7780 const char *signer_id = NULL;
7781 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7782 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7783 int *pack_fds = NULL;
7785 #ifndef PROFILE
7786 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7787 "sendfd unveil", NULL) == -1)
7788 err(1, "pledge");
7789 #endif
7791 while ((ch = getopt(argc, argv, "c:lm:r:s:Vv")) != -1) {
7792 switch (ch) {
7793 case 'c':
7794 commit_id_arg = optarg;
7795 break;
7796 case 'l':
7797 do_list = 1;
7798 break;
7799 case 'm':
7800 tagmsg = optarg;
7801 break;
7802 case 'r':
7803 repo_path = realpath(optarg, NULL);
7804 if (repo_path == NULL) {
7805 error = got_error_from_errno2("realpath",
7806 optarg);
7807 goto done;
7809 got_path_strip_trailing_slashes(repo_path);
7810 break;
7811 case 's':
7812 signer_id = optarg;
7813 break;
7814 case 'V':
7815 verify_tags = 1;
7816 break;
7817 case 'v':
7818 if (verbosity < 0)
7819 verbosity = 0;
7820 else if (verbosity < 3)
7821 verbosity++;
7822 break;
7823 default:
7824 usage_tag();
7825 /* NOTREACHED */
7829 argc -= optind;
7830 argv += optind;
7832 if (do_list || verify_tags) {
7833 if (commit_id_arg != NULL)
7834 errx(1,
7835 "-c option can only be used when creating a tag");
7836 if (tagmsg) {
7837 if (do_list)
7838 option_conflict('l', 'm');
7839 else
7840 option_conflict('V', 'm');
7842 if (signer_id) {
7843 if (do_list)
7844 option_conflict('l', 's');
7845 else
7846 option_conflict('V', 's');
7848 if (argc > 1)
7849 usage_tag();
7850 } else if (argc != 1)
7851 usage_tag();
7853 if (argc == 1)
7854 tag_name = argv[0];
7856 cwd = getcwd(NULL, 0);
7857 if (cwd == NULL) {
7858 error = got_error_from_errno("getcwd");
7859 goto done;
7862 error = got_repo_pack_fds_open(&pack_fds);
7863 if (error != NULL)
7864 goto done;
7866 if (repo_path == NULL) {
7867 error = got_worktree_open(&worktree, cwd,
7868 GOT_WORKTREE_GOT_DIR);
7869 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7870 goto done;
7871 else
7872 error = NULL;
7873 if (worktree) {
7874 repo_path =
7875 strdup(got_worktree_get_repo_path(worktree));
7876 if (repo_path == NULL)
7877 error = got_error_from_errno("strdup");
7878 if (error)
7879 goto done;
7880 } else {
7881 repo_path = strdup(cwd);
7882 if (repo_path == NULL) {
7883 error = got_error_from_errno("strdup");
7884 goto done;
7889 if (do_list || verify_tags) {
7890 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7891 if (error != NULL)
7892 goto done;
7893 error = get_allowed_signers(&allowed_signers, repo, worktree);
7894 if (error)
7895 goto done;
7896 error = get_revoked_signers(&revoked_signers, repo, worktree);
7897 if (error)
7898 goto done;
7899 if (worktree) {
7900 /* Release work tree lock. */
7901 got_worktree_close(worktree);
7902 worktree = NULL;
7906 * Remove "cpath" promise unless needed for signature tmpfile
7907 * creation.
7909 if (verify_tags)
7910 got_sigs_apply_unveil();
7911 else {
7912 #ifndef PROFILE
7913 if (pledge("stdio rpath wpath flock proc exec sendfd "
7914 "unveil", NULL) == -1)
7915 err(1, "pledge");
7916 #endif
7918 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7919 if (error)
7920 goto done;
7921 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7922 revoked_signers, verbosity);
7923 } else {
7924 error = get_gitconfig_path(&gitconfig_path);
7925 if (error)
7926 goto done;
7927 error = got_repo_open(&repo, repo_path, gitconfig_path,
7928 pack_fds);
7929 if (error != NULL)
7930 goto done;
7932 error = get_author(&tagger, repo, worktree);
7933 if (error)
7934 goto done;
7935 if (signer_id == NULL)
7936 signer_id = get_signer_id(repo, worktree);
7938 if (tagmsg == NULL) {
7939 error = get_editor(&editor);
7940 if (error)
7941 goto done;
7942 if (unveil(editor, "x") != 0) {
7943 error = got_error_from_errno2("unveil", editor);
7944 goto done;
7947 if (signer_id) {
7948 error = got_sigs_apply_unveil();
7949 if (error)
7950 goto done;
7952 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7953 if (error)
7954 goto done;
7956 if (commit_id_arg == NULL) {
7957 struct got_reference *head_ref;
7958 struct got_object_id *commit_id;
7959 error = got_ref_open(&head_ref, repo,
7960 worktree ? got_worktree_get_head_ref_name(worktree)
7961 : GOT_REF_HEAD, 0);
7962 if (error)
7963 goto done;
7964 error = got_ref_resolve(&commit_id, repo, head_ref);
7965 got_ref_close(head_ref);
7966 if (error)
7967 goto done;
7968 error = got_object_id_str(&commit_id_str, commit_id);
7969 free(commit_id);
7970 if (error)
7971 goto done;
7972 } else {
7973 error = got_keyword_to_idstr(&keyword_idstr,
7974 commit_id_arg, repo, worktree);
7975 if (error != NULL)
7976 goto done;
7977 commit_id_str = keyword_idstr;
7980 if (worktree) {
7981 /* Release work tree lock. */
7982 got_worktree_close(worktree);
7983 worktree = NULL;
7986 error = add_tag(repo, tagger, tag_name,
7987 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7988 signer_id, editor, verbosity);
7990 done:
7991 if (repo) {
7992 const struct got_error *close_err = got_repo_close(repo);
7993 if (error == NULL)
7994 error = close_err;
7996 if (worktree)
7997 got_worktree_close(worktree);
7998 if (pack_fds) {
7999 const struct got_error *pack_err =
8000 got_repo_pack_fds_close(pack_fds);
8001 if (error == NULL)
8002 error = pack_err;
8004 free(cwd);
8005 free(editor);
8006 free(repo_path);
8007 free(gitconfig_path);
8008 free(commit_id_str);
8009 free(tagger);
8010 free(allowed_signers);
8011 free(revoked_signers);
8012 return error;
8015 __dead static void
8016 usage_add(void)
8018 fprintf(stderr, "usage: %s add [-IR] path ...\n", getprogname());
8019 exit(1);
8022 static const struct got_error *
8023 add_progress(void *arg, unsigned char status, const char *path)
8025 while (path[0] == '/')
8026 path++;
8027 printf("%c %s\n", status, path);
8028 return NULL;
8031 static const struct got_error *
8032 cmd_add(int argc, char *argv[])
8034 const struct got_error *error = NULL;
8035 struct got_repository *repo = NULL;
8036 struct got_worktree *worktree = NULL;
8037 char *cwd = NULL;
8038 struct got_pathlist_head paths;
8039 struct got_pathlist_entry *pe;
8040 int ch, can_recurse = 0, no_ignores = 0;
8041 int *pack_fds = NULL;
8043 TAILQ_INIT(&paths);
8045 #ifndef PROFILE
8046 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8047 NULL) == -1)
8048 err(1, "pledge");
8049 #endif
8051 while ((ch = getopt(argc, argv, "IR")) != -1) {
8052 switch (ch) {
8053 case 'I':
8054 no_ignores = 1;
8055 break;
8056 case 'R':
8057 can_recurse = 1;
8058 break;
8059 default:
8060 usage_add();
8061 /* NOTREACHED */
8065 argc -= optind;
8066 argv += optind;
8068 if (argc < 1)
8069 usage_add();
8071 cwd = getcwd(NULL, 0);
8072 if (cwd == NULL) {
8073 error = got_error_from_errno("getcwd");
8074 goto done;
8077 error = got_repo_pack_fds_open(&pack_fds);
8078 if (error != NULL)
8079 goto done;
8081 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8082 if (error) {
8083 if (error->code == GOT_ERR_NOT_WORKTREE)
8084 error = wrap_not_worktree_error(error, "add", cwd);
8085 goto done;
8088 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8089 NULL, pack_fds);
8090 if (error != NULL)
8091 goto done;
8093 error = apply_unveil(got_repo_get_path(repo), 1,
8094 got_worktree_get_root_path(worktree));
8095 if (error)
8096 goto done;
8098 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8099 if (error)
8100 goto done;
8102 if (!can_recurse) {
8103 char *ondisk_path;
8104 struct stat sb;
8105 TAILQ_FOREACH(pe, &paths, entry) {
8106 if (asprintf(&ondisk_path, "%s/%s",
8107 got_worktree_get_root_path(worktree),
8108 pe->path) == -1) {
8109 error = got_error_from_errno("asprintf");
8110 goto done;
8112 if (lstat(ondisk_path, &sb) == -1) {
8113 if (errno == ENOENT) {
8114 free(ondisk_path);
8115 continue;
8117 error = got_error_from_errno2("lstat",
8118 ondisk_path);
8119 free(ondisk_path);
8120 goto done;
8122 free(ondisk_path);
8123 if (S_ISDIR(sb.st_mode)) {
8124 error = got_error_msg(GOT_ERR_BAD_PATH,
8125 "adding directories requires -R option");
8126 goto done;
8131 error = got_worktree_schedule_add(worktree, &paths, add_progress,
8132 NULL, repo, no_ignores);
8133 done:
8134 if (repo) {
8135 const struct got_error *close_err = got_repo_close(repo);
8136 if (error == NULL)
8137 error = close_err;
8139 if (worktree)
8140 got_worktree_close(worktree);
8141 if (pack_fds) {
8142 const struct got_error *pack_err =
8143 got_repo_pack_fds_close(pack_fds);
8144 if (error == NULL)
8145 error = pack_err;
8147 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8148 free(cwd);
8149 return error;
8152 __dead static void
8153 usage_remove(void)
8155 fprintf(stderr, "usage: %s remove [-fkR] [-s status-codes] path ...\n",
8156 getprogname());
8157 exit(1);
8160 static const struct got_error *
8161 print_remove_status(void *arg, unsigned char status,
8162 unsigned char staged_status, const char *path)
8164 while (path[0] == '/')
8165 path++;
8166 if (status == GOT_STATUS_NONEXISTENT)
8167 return NULL;
8168 if (status == staged_status && (status == GOT_STATUS_DELETE))
8169 status = GOT_STATUS_NO_CHANGE;
8170 printf("%c%c %s\n", status, staged_status, path);
8171 return NULL;
8174 static const struct got_error *
8175 cmd_remove(int argc, char *argv[])
8177 const struct got_error *error = NULL;
8178 struct got_worktree *worktree = NULL;
8179 struct got_repository *repo = NULL;
8180 const char *status_codes = NULL;
8181 char *cwd = NULL;
8182 struct got_pathlist_head paths;
8183 struct got_pathlist_entry *pe;
8184 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
8185 int ignore_missing_paths = 0;
8186 int *pack_fds = NULL;
8188 TAILQ_INIT(&paths);
8190 #ifndef PROFILE
8191 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8192 NULL) == -1)
8193 err(1, "pledge");
8194 #endif
8196 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
8197 switch (ch) {
8198 case 'f':
8199 delete_local_mods = 1;
8200 ignore_missing_paths = 1;
8201 break;
8202 case 'k':
8203 keep_on_disk = 1;
8204 break;
8205 case 'R':
8206 can_recurse = 1;
8207 break;
8208 case 's':
8209 for (i = 0; optarg[i] != '\0'; i++) {
8210 switch (optarg[i]) {
8211 case GOT_STATUS_MODIFY:
8212 delete_local_mods = 1;
8213 break;
8214 case GOT_STATUS_MISSING:
8215 ignore_missing_paths = 1;
8216 break;
8217 default:
8218 errx(1, "invalid status code '%c'",
8219 optarg[i]);
8222 status_codes = optarg;
8223 break;
8224 default:
8225 usage_remove();
8226 /* NOTREACHED */
8230 argc -= optind;
8231 argv += optind;
8233 if (argc < 1)
8234 usage_remove();
8236 cwd = getcwd(NULL, 0);
8237 if (cwd == NULL) {
8238 error = got_error_from_errno("getcwd");
8239 goto done;
8242 error = got_repo_pack_fds_open(&pack_fds);
8243 if (error != NULL)
8244 goto done;
8246 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8247 if (error) {
8248 if (error->code == GOT_ERR_NOT_WORKTREE)
8249 error = wrap_not_worktree_error(error, "remove", cwd);
8250 goto done;
8253 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8254 NULL, pack_fds);
8255 if (error)
8256 goto done;
8258 error = apply_unveil(got_repo_get_path(repo), 1,
8259 got_worktree_get_root_path(worktree));
8260 if (error)
8261 goto done;
8263 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8264 if (error)
8265 goto done;
8267 if (!can_recurse) {
8268 char *ondisk_path;
8269 struct stat sb;
8270 TAILQ_FOREACH(pe, &paths, entry) {
8271 if (asprintf(&ondisk_path, "%s/%s",
8272 got_worktree_get_root_path(worktree),
8273 pe->path) == -1) {
8274 error = got_error_from_errno("asprintf");
8275 goto done;
8277 if (lstat(ondisk_path, &sb) == -1) {
8278 if (errno == ENOENT) {
8279 free(ondisk_path);
8280 continue;
8282 error = got_error_from_errno2("lstat",
8283 ondisk_path);
8284 free(ondisk_path);
8285 goto done;
8287 free(ondisk_path);
8288 if (S_ISDIR(sb.st_mode)) {
8289 error = got_error_msg(GOT_ERR_BAD_PATH,
8290 "removing directories requires -R option");
8291 goto done;
8296 error = got_worktree_schedule_delete(worktree, &paths,
8297 delete_local_mods, status_codes, print_remove_status, NULL,
8298 repo, keep_on_disk, ignore_missing_paths);
8299 done:
8300 if (repo) {
8301 const struct got_error *close_err = got_repo_close(repo);
8302 if (error == NULL)
8303 error = close_err;
8305 if (worktree)
8306 got_worktree_close(worktree);
8307 if (pack_fds) {
8308 const struct got_error *pack_err =
8309 got_repo_pack_fds_close(pack_fds);
8310 if (error == NULL)
8311 error = pack_err;
8313 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8314 free(cwd);
8315 return error;
8318 __dead static void
8319 usage_patch(void)
8321 fprintf(stderr, "usage: %s patch [-nR] [-c commit] [-p strip-count] "
8322 "[patchfile]\n", getprogname());
8323 exit(1);
8326 static const struct got_error *
8327 patch_from_stdin(int *patchfd)
8329 const struct got_error *err = NULL;
8330 ssize_t r;
8331 char buf[BUFSIZ];
8332 sig_t sighup, sigint, sigquit;
8334 *patchfd = got_opentempfd();
8335 if (*patchfd == -1)
8336 return got_error_from_errno("got_opentempfd");
8338 sighup = signal(SIGHUP, SIG_DFL);
8339 sigint = signal(SIGINT, SIG_DFL);
8340 sigquit = signal(SIGQUIT, SIG_DFL);
8342 for (;;) {
8343 r = read(0, buf, sizeof(buf));
8344 if (r == -1) {
8345 err = got_error_from_errno("read");
8346 break;
8348 if (r == 0)
8349 break;
8350 if (write(*patchfd, buf, r) == -1) {
8351 err = got_error_from_errno("write");
8352 break;
8356 signal(SIGHUP, sighup);
8357 signal(SIGINT, sigint);
8358 signal(SIGQUIT, sigquit);
8360 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
8361 err = got_error_from_errno("lseek");
8363 if (err != NULL) {
8364 close(*patchfd);
8365 *patchfd = -1;
8368 return err;
8371 struct got_patch_progress_arg {
8372 int did_something;
8373 int conflicts;
8374 int rejects;
8377 static const struct got_error *
8378 patch_progress(void *arg, const char *old, const char *new,
8379 unsigned char status, const struct got_error *error, int old_from,
8380 int old_lines, int new_from, int new_lines, int offset,
8381 int ws_mangled, const struct got_error *hunk_err)
8383 const char *path = new == NULL ? old : new;
8384 struct got_patch_progress_arg *a = arg;
8386 while (*path == '/')
8387 path++;
8389 if (status != GOT_STATUS_NO_CHANGE &&
8390 status != 0 /* per-hunk progress */) {
8391 printf("%c %s\n", status, path);
8392 a->did_something = 1;
8395 if (hunk_err == NULL) {
8396 if (status == GOT_STATUS_CANNOT_UPDATE)
8397 a->rejects++;
8398 else if (status == GOT_STATUS_CONFLICT)
8399 a->conflicts++;
8402 if (error != NULL)
8403 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
8405 if (offset != 0 || hunk_err != NULL || ws_mangled) {
8406 printf("@@ -%d,%d +%d,%d @@ ", old_from,
8407 old_lines, new_from, new_lines);
8408 if (hunk_err != NULL)
8409 printf("%s\n", hunk_err->msg);
8410 else if (offset != 0)
8411 printf("applied with offset %d\n", offset);
8412 else
8413 printf("hunk contains mangled whitespace\n");
8416 return NULL;
8419 static void
8420 print_patch_progress_stats(struct got_patch_progress_arg *ppa)
8422 if (!ppa->did_something)
8423 return;
8425 if (ppa->conflicts > 0)
8426 printf("Files with merge conflicts: %d\n", ppa->conflicts);
8428 if (ppa->rejects > 0) {
8429 printf("Files where patch failed to apply: %d\n",
8430 ppa->rejects);
8434 static const struct got_error *
8435 cmd_patch(int argc, char *argv[])
8437 const struct got_error *error = NULL, *close_error = NULL;
8438 struct got_worktree *worktree = NULL;
8439 struct got_repository *repo = NULL;
8440 struct got_reflist_head refs;
8441 struct got_object_id *commit_id = NULL;
8442 const char *commit_id_str = NULL;
8443 struct stat sb;
8444 const char *errstr;
8445 char *cwd = NULL, *keyword_idstr = NULL;
8446 int ch, nop = 0, strip = -1, reverse = 0;
8447 int patchfd;
8448 int *pack_fds = NULL;
8449 struct got_patch_progress_arg ppa;
8451 TAILQ_INIT(&refs);
8453 #ifndef PROFILE
8454 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
8455 "unveil", NULL) == -1)
8456 err(1, "pledge");
8457 #endif
8459 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
8460 switch (ch) {
8461 case 'c':
8462 commit_id_str = optarg;
8463 break;
8464 case 'n':
8465 nop = 1;
8466 break;
8467 case 'p':
8468 strip = strtonum(optarg, 0, INT_MAX, &errstr);
8469 if (errstr != NULL)
8470 errx(1, "pathname strip count is %s: %s",
8471 errstr, optarg);
8472 break;
8473 case 'R':
8474 reverse = 1;
8475 break;
8476 default:
8477 usage_patch();
8478 /* NOTREACHED */
8482 argc -= optind;
8483 argv += optind;
8485 if (argc == 0) {
8486 error = patch_from_stdin(&patchfd);
8487 if (error)
8488 return error;
8489 } else if (argc == 1) {
8490 patchfd = open(argv[0], O_RDONLY);
8491 if (patchfd == -1) {
8492 error = got_error_from_errno2("open", argv[0]);
8493 return error;
8495 if (fstat(patchfd, &sb) == -1) {
8496 error = got_error_from_errno2("fstat", argv[0]);
8497 goto done;
8499 if (!S_ISREG(sb.st_mode)) {
8500 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8501 goto done;
8503 } else
8504 usage_patch();
8506 if ((cwd = getcwd(NULL, 0)) == NULL) {
8507 error = got_error_from_errno("getcwd");
8508 goto done;
8511 error = got_repo_pack_fds_open(&pack_fds);
8512 if (error != NULL)
8513 goto done;
8515 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8516 if (error != NULL)
8517 goto done;
8519 const char *repo_path = got_worktree_get_repo_path(worktree);
8520 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8521 if (error != NULL)
8522 goto done;
8524 error = apply_unveil(got_repo_get_path(repo), 0,
8525 got_worktree_get_root_path(worktree));
8526 if (error != NULL)
8527 goto done;
8529 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8530 if (error)
8531 goto done;
8533 if (commit_id_str != NULL) {
8534 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
8535 repo, worktree);
8536 if (error != NULL)
8537 goto done;
8539 error = got_repo_match_object_id(&commit_id, NULL,
8540 keyword_idstr != NULL ? keyword_idstr : commit_id_str,
8541 GOT_OBJ_TYPE_COMMIT, &refs, repo);
8542 if (error)
8543 goto done;
8546 memset(&ppa, 0, sizeof(ppa));
8547 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8548 commit_id, patch_progress, &ppa, check_cancelled, NULL);
8549 print_patch_progress_stats(&ppa);
8550 done:
8551 got_ref_list_free(&refs);
8552 free(keyword_idstr);
8553 free(commit_id);
8554 if (repo) {
8555 close_error = got_repo_close(repo);
8556 if (error == NULL)
8557 error = close_error;
8559 if (worktree != NULL) {
8560 close_error = got_worktree_close(worktree);
8561 if (error == NULL)
8562 error = close_error;
8564 if (pack_fds) {
8565 const struct got_error *pack_err =
8566 got_repo_pack_fds_close(pack_fds);
8567 if (error == NULL)
8568 error = pack_err;
8570 free(cwd);
8571 return error;
8574 __dead static void
8575 usage_revert(void)
8577 fprintf(stderr, "usage: %s revert [-pR] [-F response-script] path ...\n",
8578 getprogname());
8579 exit(1);
8582 static const struct got_error *
8583 revert_progress(void *arg, unsigned char status, const char *path)
8585 if (status == GOT_STATUS_UNVERSIONED)
8586 return NULL;
8588 while (path[0] == '/')
8589 path++;
8590 printf("%c %s\n", status, path);
8591 return NULL;
8594 struct choose_patch_arg {
8595 FILE *patch_script_file;
8596 const char *action;
8599 static const struct got_error *
8600 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8601 int nchanges, const char *action)
8603 const struct got_error *err;
8604 char *line = NULL;
8605 size_t linesize = 0;
8606 ssize_t linelen;
8608 switch (status) {
8609 case GOT_STATUS_ADD:
8610 printf("A %s\n%s this addition? [y/n] ", path, action);
8611 break;
8612 case GOT_STATUS_DELETE:
8613 printf("D %s\n%s this deletion? [y/n] ", path, action);
8614 break;
8615 case GOT_STATUS_MODIFY:
8616 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8617 return got_error_from_errno("fseek");
8618 printf(GOT_COMMIT_SEP_STR);
8619 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8620 printf("%s", line);
8621 if (linelen == -1 && ferror(patch_file)) {
8622 err = got_error_from_errno("getline");
8623 free(line);
8624 return err;
8626 free(line);
8627 printf(GOT_COMMIT_SEP_STR);
8628 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8629 path, n, nchanges, action);
8630 break;
8631 default:
8632 return got_error_path(path, GOT_ERR_FILE_STATUS);
8635 fflush(stdout);
8636 return NULL;
8639 static const struct got_error *
8640 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8641 FILE *patch_file, int n, int nchanges)
8643 const struct got_error *err = NULL;
8644 char *line = NULL;
8645 size_t linesize = 0;
8646 ssize_t linelen;
8647 int resp = ' ';
8648 struct choose_patch_arg *a = arg;
8650 *choice = GOT_PATCH_CHOICE_NONE;
8652 if (a->patch_script_file) {
8653 char *nl;
8654 err = show_change(status, path, patch_file, n, nchanges,
8655 a->action);
8656 if (err)
8657 return err;
8658 linelen = getline(&line, &linesize, a->patch_script_file);
8659 if (linelen == -1) {
8660 if (ferror(a->patch_script_file))
8661 return got_error_from_errno("getline");
8662 return NULL;
8664 nl = strchr(line, '\n');
8665 if (nl)
8666 *nl = '\0';
8667 if (strcmp(line, "y") == 0) {
8668 *choice = GOT_PATCH_CHOICE_YES;
8669 printf("y\n");
8670 } else if (strcmp(line, "n") == 0) {
8671 *choice = GOT_PATCH_CHOICE_NO;
8672 printf("n\n");
8673 } else if (strcmp(line, "q") == 0 &&
8674 status == GOT_STATUS_MODIFY) {
8675 *choice = GOT_PATCH_CHOICE_QUIT;
8676 printf("q\n");
8677 } else
8678 printf("invalid response '%s'\n", line);
8679 free(line);
8680 return NULL;
8683 while (resp != 'y' && resp != 'n' && resp != 'q') {
8684 err = show_change(status, path, patch_file, n, nchanges,
8685 a->action);
8686 if (err)
8687 return err;
8688 resp = getchar();
8689 if (resp == '\n')
8690 resp = getchar();
8691 if (status == GOT_STATUS_MODIFY) {
8692 if (resp != 'y' && resp != 'n' && resp != 'q') {
8693 printf("invalid response '%c'\n", resp);
8694 resp = ' ';
8696 } else if (resp != 'y' && resp != 'n') {
8697 printf("invalid response '%c'\n", resp);
8698 resp = ' ';
8702 if (resp == 'y')
8703 *choice = GOT_PATCH_CHOICE_YES;
8704 else if (resp == 'n')
8705 *choice = GOT_PATCH_CHOICE_NO;
8706 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8707 *choice = GOT_PATCH_CHOICE_QUIT;
8709 return NULL;
8712 struct wt_commitable_path_arg {
8713 struct got_pathlist_head *commit_paths;
8714 int *has_changes;
8718 * Shortcut work tree status callback to determine if the set of paths scanned
8719 * has at least one versioned path that is being modified and, if not NULL, is
8720 * in the arg->commit_paths list. Set arg and return GOT_ERR_FILE_MODIFIED as
8721 * soon as a path is passed with a status that satisfies this criteria.
8723 static const struct got_error *
8724 worktree_has_commitable_path(void *arg, unsigned char status,
8725 unsigned char staged_status, const char *path,
8726 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
8727 struct got_object_id *commit_id, int dirfd, const char *de_name)
8729 struct wt_commitable_path_arg *a = arg;
8731 if (status == staged_status && (status == GOT_STATUS_DELETE))
8732 status = GOT_STATUS_NO_CHANGE;
8734 if (!(status == GOT_STATUS_NO_CHANGE ||
8735 status == GOT_STATUS_UNVERSIONED) ||
8736 staged_status != GOT_STATUS_NO_CHANGE) {
8737 if (a->commit_paths != NULL) {
8738 struct got_pathlist_entry *pe;
8740 TAILQ_FOREACH(pe, a->commit_paths, entry) {
8741 if (strncmp(path, pe->path,
8742 pe->path_len) == 0) {
8743 *a->has_changes = 1;
8744 break;
8747 } else
8748 *a->has_changes = 1;
8750 if (*a->has_changes)
8751 return got_error(GOT_ERR_FILE_MODIFIED);
8754 return NULL;
8758 * Check that the changeset of the commit identified by id is
8759 * comprised of at least one modified path that is being committed.
8761 static const struct got_error *
8762 commit_path_changed_in_worktree(struct wt_commitable_path_arg *wcpa,
8763 struct got_object_id *id, struct got_worktree *worktree,
8764 struct got_repository *repo)
8766 const struct got_error *err;
8767 struct got_pathlist_head paths;
8768 struct got_commit_object *commit = NULL, *pcommit = NULL;
8769 struct got_tree_object *tree = NULL, *ptree = NULL;
8770 struct got_object_qid *pid;
8772 TAILQ_INIT(&paths);
8774 err = got_object_open_as_commit(&commit, repo, id);
8775 if (err)
8776 goto done;
8778 err = got_object_open_as_tree(&tree, repo,
8779 got_object_commit_get_tree_id(commit));
8780 if (err)
8781 goto done;
8783 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8784 if (pid != NULL) {
8785 err = got_object_open_as_commit(&pcommit, repo, &pid->id);
8786 if (err)
8787 goto done;
8789 err = got_object_open_as_tree(&ptree, repo,
8790 got_object_commit_get_tree_id(pcommit));
8791 if (err)
8792 goto done;
8795 err = got_diff_tree(ptree, tree, NULL, NULL, -1, -1, "", "", repo,
8796 got_diff_tree_collect_changed_paths, &paths, 0);
8797 if (err)
8798 goto done;
8800 err = got_worktree_status(worktree, &paths, repo, 0,
8801 worktree_has_commitable_path, wcpa, check_cancelled, NULL);
8802 if (err && err->code == GOT_ERR_FILE_MODIFIED) {
8804 * At least one changed path in the referenced commit is
8805 * modified in the work tree, that's all we need to know!
8807 err = NULL;
8810 done:
8811 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
8812 if (commit)
8813 got_object_commit_close(commit);
8814 if (pcommit)
8815 got_object_commit_close(pcommit);
8816 if (tree)
8817 got_object_tree_close(tree);
8818 if (ptree)
8819 got_object_tree_close(ptree);
8820 return err;
8824 * Remove any "logmsg" reference comprised entirely of paths that have
8825 * been reverted in this work tree. If any path in the logmsg ref changeset
8826 * remains in a changed state in the worktree, do not remove the reference.
8828 static const struct got_error *
8829 rm_logmsg_ref(struct got_worktree *worktree, struct got_repository *repo)
8831 const struct got_error *err;
8832 struct got_reflist_head refs;
8833 struct got_reflist_entry *re;
8834 struct got_commit_object *commit = NULL;
8835 struct got_object_id *commit_id = NULL;
8836 struct wt_commitable_path_arg wcpa;
8837 char *uuidstr = NULL;
8839 TAILQ_INIT(&refs);
8841 err = got_worktree_get_uuid(&uuidstr, worktree);
8842 if (err)
8843 goto done;
8845 err = got_ref_list(&refs, repo, "refs/got/worktree",
8846 got_ref_cmp_by_name, repo);
8847 if (err)
8848 goto done;
8850 TAILQ_FOREACH(re, &refs, entry) {
8851 const char *refname;
8852 int has_changes = 0;
8854 refname = got_ref_get_name(re->ref);
8856 if (!strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
8857 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN))
8858 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
8859 else if (!strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
8860 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN))
8861 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
8862 else
8863 continue;
8865 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
8866 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
8867 else
8868 continue;
8870 err = got_repo_match_object_id(&commit_id, NULL, refname,
8871 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8872 if (err)
8873 goto done;
8875 err = got_object_open_as_commit(&commit, repo, commit_id);
8876 if (err)
8877 goto done;
8879 wcpa.commit_paths = NULL;
8880 wcpa.has_changes = &has_changes;
8882 err = commit_path_changed_in_worktree(&wcpa, commit_id,
8883 worktree, repo);
8884 if (err)
8885 goto done;
8887 if (!has_changes) {
8888 err = got_ref_delete(re->ref, repo);
8889 if (err)
8890 goto done;
8893 got_object_commit_close(commit);
8894 commit = NULL;
8895 free(commit_id);
8896 commit_id = NULL;
8899 done:
8900 free(uuidstr);
8901 free(commit_id);
8902 got_ref_list_free(&refs);
8903 if (commit)
8904 got_object_commit_close(commit);
8905 return err;
8908 static const struct got_error *
8909 cmd_revert(int argc, char *argv[])
8911 const struct got_error *error = NULL;
8912 struct got_worktree *worktree = NULL;
8913 struct got_repository *repo = NULL;
8914 char *cwd = NULL, *path = NULL;
8915 struct got_pathlist_head paths;
8916 struct got_pathlist_entry *pe;
8917 int ch, can_recurse = 0, pflag = 0;
8918 FILE *patch_script_file = NULL;
8919 const char *patch_script_path = NULL;
8920 struct choose_patch_arg cpa;
8921 int *pack_fds = NULL;
8923 TAILQ_INIT(&paths);
8925 #ifndef PROFILE
8926 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8927 "unveil", NULL) == -1)
8928 err(1, "pledge");
8929 #endif
8931 while ((ch = getopt(argc, argv, "F:pR")) != -1) {
8932 switch (ch) {
8933 case 'F':
8934 patch_script_path = optarg;
8935 break;
8936 case 'p':
8937 pflag = 1;
8938 break;
8939 case 'R':
8940 can_recurse = 1;
8941 break;
8942 default:
8943 usage_revert();
8944 /* NOTREACHED */
8948 argc -= optind;
8949 argv += optind;
8951 if (argc < 1)
8952 usage_revert();
8953 if (patch_script_path && !pflag)
8954 errx(1, "-F option can only be used together with -p option");
8956 cwd = getcwd(NULL, 0);
8957 if (cwd == NULL) {
8958 error = got_error_from_errno("getcwd");
8959 goto done;
8962 error = got_repo_pack_fds_open(&pack_fds);
8963 if (error != NULL)
8964 goto done;
8966 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8967 if (error) {
8968 if (error->code == GOT_ERR_NOT_WORKTREE)
8969 error = wrap_not_worktree_error(error, "revert", cwd);
8970 goto done;
8973 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8974 NULL, pack_fds);
8975 if (error != NULL)
8976 goto done;
8978 if (patch_script_path) {
8979 patch_script_file = fopen(patch_script_path, "re");
8980 if (patch_script_file == NULL) {
8981 error = got_error_from_errno2("fopen",
8982 patch_script_path);
8983 goto done;
8988 * XXX "c" perm needed on repo dir to delete merge references.
8990 error = apply_unveil(got_repo_get_path(repo), 0,
8991 got_worktree_get_root_path(worktree));
8992 if (error)
8993 goto done;
8995 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8996 if (error)
8997 goto done;
8999 if (!can_recurse) {
9000 char *ondisk_path;
9001 struct stat sb;
9002 TAILQ_FOREACH(pe, &paths, entry) {
9003 if (asprintf(&ondisk_path, "%s/%s",
9004 got_worktree_get_root_path(worktree),
9005 pe->path) == -1) {
9006 error = got_error_from_errno("asprintf");
9007 goto done;
9009 if (lstat(ondisk_path, &sb) == -1) {
9010 if (errno == ENOENT) {
9011 free(ondisk_path);
9012 continue;
9014 error = got_error_from_errno2("lstat",
9015 ondisk_path);
9016 free(ondisk_path);
9017 goto done;
9019 free(ondisk_path);
9020 if (S_ISDIR(sb.st_mode)) {
9021 error = got_error_msg(GOT_ERR_BAD_PATH,
9022 "reverting directories requires -R option");
9023 goto done;
9028 cpa.patch_script_file = patch_script_file;
9029 cpa.action = "revert";
9030 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
9031 pflag ? choose_patch : NULL, &cpa, repo);
9033 error = rm_logmsg_ref(worktree, repo);
9034 done:
9035 if (patch_script_file && fclose(patch_script_file) == EOF &&
9036 error == NULL)
9037 error = got_error_from_errno2("fclose", patch_script_path);
9038 if (repo) {
9039 const struct got_error *close_err = got_repo_close(repo);
9040 if (error == NULL)
9041 error = close_err;
9043 if (worktree)
9044 got_worktree_close(worktree);
9045 if (pack_fds) {
9046 const struct got_error *pack_err =
9047 got_repo_pack_fds_close(pack_fds);
9048 if (error == NULL)
9049 error = pack_err;
9051 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9052 free(path);
9053 free(cwd);
9054 return error;
9057 __dead static void
9058 usage_commit(void)
9060 fprintf(stderr, "usage: %s commit [-CNnS] [-A author] [-F path] "
9061 "[-m message] [path ...]\n", getprogname());
9062 exit(1);
9065 struct collect_commit_logmsg_arg {
9066 const char *cmdline_log;
9067 const char *prepared_log;
9068 const char *merged_log;
9069 int non_interactive;
9070 const char *editor;
9071 const char *worktree_path;
9072 const char *branch_name;
9073 const char *repo_path;
9074 char *logmsg_path;
9078 static const struct got_error *
9079 read_prepared_logmsg(char **logmsg, const char *path)
9081 const struct got_error *err = NULL;
9082 FILE *f = NULL;
9083 struct stat sb;
9084 size_t r;
9086 *logmsg = NULL;
9087 memset(&sb, 0, sizeof(sb));
9089 f = fopen(path, "re");
9090 if (f == NULL)
9091 return got_error_from_errno2("fopen", path);
9093 if (fstat(fileno(f), &sb) == -1) {
9094 err = got_error_from_errno2("fstat", path);
9095 goto done;
9097 if (sb.st_size == 0) {
9098 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
9099 goto done;
9102 *logmsg = malloc(sb.st_size + 1);
9103 if (*logmsg == NULL) {
9104 err = got_error_from_errno("malloc");
9105 goto done;
9108 r = fread(*logmsg, 1, sb.st_size, f);
9109 if (r != sb.st_size) {
9110 if (ferror(f))
9111 err = got_error_from_errno2("fread", path);
9112 else
9113 err = got_error(GOT_ERR_IO);
9114 goto done;
9116 (*logmsg)[sb.st_size] = '\0';
9117 done:
9118 if (fclose(f) == EOF && err == NULL)
9119 err = got_error_from_errno2("fclose", path);
9120 if (err) {
9121 free(*logmsg);
9122 *logmsg = NULL;
9124 return err;
9127 static const struct got_error *
9128 collect_commit_logmsg(struct got_pathlist_head *commitable_paths,
9129 const char *diff_path, char **logmsg, void *arg)
9131 char *initial_content = NULL;
9132 struct got_pathlist_entry *pe;
9133 const struct got_error *err = NULL;
9134 char *template = NULL;
9135 char *prepared_msg = NULL, *merged_msg = NULL;
9136 struct collect_commit_logmsg_arg *a = arg;
9137 int initial_content_len;
9138 int fd = -1;
9139 size_t len;
9141 /* if a message was specified on the command line, just use it */
9142 if (a->cmdline_log != NULL && *a->cmdline_log != '\0') {
9143 len = strlen(a->cmdline_log) + 1;
9144 *logmsg = malloc(len + 1);
9145 if (*logmsg == NULL)
9146 return got_error_from_errno("malloc");
9147 strlcpy(*logmsg, a->cmdline_log, len);
9148 return NULL;
9149 } else if (a->prepared_log != NULL && a->non_interactive)
9150 return read_prepared_logmsg(logmsg, a->prepared_log);
9152 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
9153 return got_error_from_errno("asprintf");
9155 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template, "");
9156 if (err)
9157 goto done;
9159 if (a->prepared_log) {
9160 err = read_prepared_logmsg(&prepared_msg, a->prepared_log);
9161 if (err)
9162 goto done;
9163 } else if (a->merged_log) {
9164 err = read_prepared_logmsg(&merged_msg, a->merged_log);
9165 if (err)
9166 goto done;
9169 initial_content_len = asprintf(&initial_content,
9170 "%s%s\n# changes to be committed on branch %s:\n",
9171 prepared_msg ? prepared_msg : "",
9172 merged_msg ? merged_msg : "", a->branch_name);
9173 if (initial_content_len == -1) {
9174 err = got_error_from_errno("asprintf");
9175 goto done;
9178 if (write(fd, initial_content, initial_content_len) == -1) {
9179 err = got_error_from_errno2("write", a->logmsg_path);
9180 goto done;
9183 TAILQ_FOREACH(pe, commitable_paths, entry) {
9184 struct got_commitable *ct = pe->data;
9185 dprintf(fd, "# %c %s\n",
9186 got_commitable_get_status(ct),
9187 got_commitable_get_path(ct));
9190 if (diff_path) {
9191 dprintf(fd, "# detailed changes can be viewed in %s\n",
9192 diff_path);
9195 if (close(fd) == -1) {
9196 err = got_error_from_errno2("close", a->logmsg_path);
9197 goto done;
9199 fd = -1;
9201 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
9202 initial_content_len, a->prepared_log ? 0 : 1);
9203 done:
9204 free(initial_content);
9205 free(template);
9206 free(prepared_msg);
9207 free(merged_msg);
9209 if (fd != -1 && close(fd) == -1 && err == NULL)
9210 err = got_error_from_errno2("close", a->logmsg_path);
9211 if (err) {
9212 free(*logmsg);
9213 *logmsg = NULL;
9215 return err;
9218 static const struct got_error *
9219 cat_logmsg(FILE *f, struct got_commit_object *commit, const char *idstr,
9220 const char *type, int has_content)
9222 const struct got_error *err = NULL;
9223 char *logmsg = NULL;
9225 err = got_object_commit_get_logmsg(&logmsg, commit);
9226 if (err)
9227 return err;
9229 if (fprintf(f, "%s# log message of %s commit %s:%s",
9230 has_content ? "\n" : "", type, idstr, logmsg) < 0)
9231 err = got_ferror(f, GOT_ERR_IO);
9233 free(logmsg);
9234 return err;
9238 * Lookup "logmsg" references of backed-out and cherrypicked commits
9239 * belonging to the current work tree. If found, and the worktree has
9240 * at least one modified file that was changed in the referenced commit,
9241 * add its log message to a new temporary file at *logmsg_path.
9242 * Add all refs found to matched_refs to be scheduled for removal on
9243 * successful commit.
9245 static const struct got_error *
9246 lookup_logmsg_ref(char **logmsg_path, struct got_pathlist_head *paths,
9247 struct got_reflist_head *matched_refs, struct got_worktree *worktree,
9248 struct got_repository *repo)
9250 const struct got_error *err;
9251 struct got_commit_object *commit = NULL;
9252 struct got_object_id *id = NULL;
9253 struct got_reflist_head refs;
9254 struct got_reflist_entry *re, *re_match;
9255 FILE *f = NULL;
9256 char *uuidstr = NULL;
9257 int added_logmsg = 0;
9259 TAILQ_INIT(&refs);
9261 *logmsg_path = NULL;
9263 err = got_worktree_get_uuid(&uuidstr, worktree);
9264 if (err)
9265 goto done;
9267 err = got_ref_list(&refs, repo, "refs/got/worktree",
9268 got_ref_cmp_by_name, repo);
9269 if (err)
9270 goto done;
9272 TAILQ_FOREACH(re, &refs, entry) {
9273 const char *refname, *type;
9274 struct wt_commitable_path_arg wcpa;
9275 int add_logmsg = 0;
9277 refname = got_ref_get_name(re->ref);
9279 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
9280 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
9281 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
9282 type = "cherrypicked";
9283 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
9284 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
9285 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
9286 type = "backed-out";
9287 } else
9288 continue;
9290 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
9291 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
9292 else
9293 continue;
9295 err = got_repo_match_object_id(&id, NULL, refname,
9296 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9297 if (err)
9298 goto done;
9300 err = got_object_open_as_commit(&commit, repo, id);
9301 if (err)
9302 goto done;
9304 wcpa.commit_paths = paths;
9305 wcpa.has_changes = &add_logmsg;
9307 err = commit_path_changed_in_worktree(&wcpa, id,
9308 worktree, repo);
9309 if (err)
9310 goto done;
9312 if (add_logmsg) {
9313 if (f == NULL) {
9314 err = got_opentemp_named(logmsg_path, &f,
9315 "got-commit-logmsg", "");
9316 if (err)
9317 goto done;
9319 err = cat_logmsg(f, commit, refname, type,
9320 added_logmsg);
9321 if (err)
9322 goto done;
9323 if (!added_logmsg)
9324 ++added_logmsg;
9326 err = got_reflist_entry_dup(&re_match, re);
9327 if (err)
9328 goto done;
9329 TAILQ_INSERT_HEAD(matched_refs, re_match, entry);
9332 got_object_commit_close(commit);
9333 commit = NULL;
9334 free(id);
9335 id = NULL;
9338 done:
9339 free(id);
9340 free(uuidstr);
9341 got_ref_list_free(&refs);
9342 if (commit)
9343 got_object_commit_close(commit);
9344 if (f && fclose(f) == EOF && err == NULL)
9345 err = got_error_from_errno("fclose");
9346 if (!added_logmsg) {
9347 if (*logmsg_path && unlink(*logmsg_path) != 0 && err == NULL)
9348 err = got_error_from_errno2("unlink", *logmsg_path);
9349 *logmsg_path = NULL;
9351 return err;
9354 static const struct got_error *
9355 cmd_commit(int argc, char *argv[])
9357 const struct got_error *error = NULL;
9358 struct got_worktree *worktree = NULL;
9359 struct got_repository *repo = NULL;
9360 char *cwd = NULL, *id_str = NULL;
9361 struct got_object_id *id = NULL;
9362 const char *logmsg = NULL;
9363 char *prepared_logmsg = NULL, *merged_logmsg = NULL;
9364 struct collect_commit_logmsg_arg cl_arg;
9365 const char *author = NULL;
9366 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
9367 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
9368 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
9369 int show_diff = 1, commit_conflicts = 0;
9370 struct got_pathlist_head paths;
9371 struct got_reflist_head refs;
9372 struct got_reflist_entry *re;
9373 int *pack_fds = NULL;
9375 TAILQ_INIT(&refs);
9376 TAILQ_INIT(&paths);
9377 cl_arg.logmsg_path = NULL;
9379 #ifndef PROFILE
9380 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9381 "unveil", NULL) == -1)
9382 err(1, "pledge");
9383 #endif
9385 while ((ch = getopt(argc, argv, "A:CF:m:NnS")) != -1) {
9386 switch (ch) {
9387 case 'A':
9388 author = optarg;
9389 error = valid_author(author);
9390 if (error)
9391 return error;
9392 break;
9393 case 'C':
9394 commit_conflicts = 1;
9395 break;
9396 case 'F':
9397 if (logmsg != NULL)
9398 option_conflict('F', 'm');
9399 prepared_logmsg = realpath(optarg, NULL);
9400 if (prepared_logmsg == NULL)
9401 return got_error_from_errno2("realpath",
9402 optarg);
9403 break;
9404 case 'm':
9405 if (prepared_logmsg)
9406 option_conflict('m', 'F');
9407 logmsg = optarg;
9408 break;
9409 case 'N':
9410 non_interactive = 1;
9411 break;
9412 case 'n':
9413 show_diff = 0;
9414 break;
9415 case 'S':
9416 allow_bad_symlinks = 1;
9417 break;
9418 default:
9419 usage_commit();
9420 /* NOTREACHED */
9424 argc -= optind;
9425 argv += optind;
9427 cwd = getcwd(NULL, 0);
9428 if (cwd == NULL) {
9429 error = got_error_from_errno("getcwd");
9430 goto done;
9433 error = got_repo_pack_fds_open(&pack_fds);
9434 if (error != NULL)
9435 goto done;
9437 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9438 if (error) {
9439 if (error->code == GOT_ERR_NOT_WORKTREE)
9440 error = wrap_not_worktree_error(error, "commit", cwd);
9441 goto done;
9444 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9445 if (error)
9446 goto done;
9447 if (rebase_in_progress) {
9448 error = got_error(GOT_ERR_REBASING);
9449 goto done;
9452 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9453 worktree);
9454 if (error)
9455 goto done;
9457 error = get_gitconfig_path(&gitconfig_path);
9458 if (error)
9459 goto done;
9460 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9461 gitconfig_path, pack_fds);
9462 if (error != NULL)
9463 goto done;
9465 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
9466 if (error)
9467 goto done;
9468 if (merge_in_progress) {
9469 error = got_error(GOT_ERR_MERGE_BUSY);
9470 goto done;
9473 error = get_author(&committer, repo, worktree);
9474 if (error)
9475 goto done;
9477 if (author == NULL)
9478 author = committer;
9480 if (logmsg == NULL || strlen(logmsg) == 0) {
9481 error = get_editor(&editor);
9482 if (error)
9483 goto done;
9484 if (unveil(editor, "x") != 0) {
9485 error = got_error_from_errno2("unveil", editor);
9486 goto done;
9489 if (prepared_logmsg) {
9490 if (unveil(prepared_logmsg, "r") != 0) {
9491 error = got_error_from_errno2("unveil",
9492 prepared_logmsg);
9493 goto done;
9497 error = apply_unveil(got_repo_get_path(repo), 0,
9498 got_worktree_get_root_path(worktree));
9499 if (error)
9500 goto done;
9502 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
9503 if (error)
9504 goto done;
9506 if (prepared_logmsg == NULL) {
9507 error = lookup_logmsg_ref(&merged_logmsg,
9508 argc > 0 ? &paths : NULL, &refs, worktree, repo);
9509 if (error)
9510 goto done;
9513 cl_arg.editor = editor;
9514 cl_arg.cmdline_log = logmsg;
9515 cl_arg.prepared_log = prepared_logmsg;
9516 cl_arg.merged_log = merged_logmsg;
9517 cl_arg.non_interactive = non_interactive;
9518 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
9519 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
9520 if (!histedit_in_progress) {
9521 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
9522 error = got_error(GOT_ERR_COMMIT_BRANCH);
9523 goto done;
9525 cl_arg.branch_name += 11;
9527 cl_arg.repo_path = got_repo_get_path(repo);
9528 error = got_worktree_commit(&id, worktree, &paths, author, committer,
9529 allow_bad_symlinks, show_diff, commit_conflicts,
9530 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
9531 if (error) {
9532 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
9533 cl_arg.logmsg_path != NULL)
9534 preserve_logmsg = 1;
9535 goto done;
9538 error = got_object_id_str(&id_str, id);
9539 if (error)
9540 goto done;
9541 printf("Created commit %s\n", id_str);
9543 TAILQ_FOREACH(re, &refs, entry) {
9544 error = got_ref_delete(re->ref, repo);
9545 if (error)
9546 goto done;
9549 done:
9550 if (preserve_logmsg) {
9551 fprintf(stderr, "%s: log message preserved in %s\n",
9552 getprogname(), cl_arg.logmsg_path);
9553 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
9554 error == NULL)
9555 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
9556 free(cl_arg.logmsg_path);
9557 if (merged_logmsg && unlink(merged_logmsg) == -1 && error == NULL)
9558 error = got_error_from_errno2("unlink", merged_logmsg);
9559 free(merged_logmsg);
9560 if (repo) {
9561 const struct got_error *close_err = got_repo_close(repo);
9562 if (error == NULL)
9563 error = close_err;
9565 if (worktree)
9566 got_worktree_close(worktree);
9567 if (pack_fds) {
9568 const struct got_error *pack_err =
9569 got_repo_pack_fds_close(pack_fds);
9570 if (error == NULL)
9571 error = pack_err;
9573 got_ref_list_free(&refs);
9574 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9575 free(cwd);
9576 free(id_str);
9577 free(gitconfig_path);
9578 free(editor);
9579 free(committer);
9580 free(prepared_logmsg);
9581 return error;
9584 __dead static void
9585 usage_send(void)
9587 fprintf(stderr, "usage: %s send [-afqTv] [-b branch] [-d branch] "
9588 "[-r repository-path] [-t tag] [remote-repository]\n",
9589 getprogname());
9590 exit(1);
9593 static void
9594 print_load_info(int print_colored, int print_found, int print_trees,
9595 int ncolored, int nfound, int ntrees)
9597 if (print_colored) {
9598 printf("%d commit%s colored", ncolored,
9599 ncolored == 1 ? "" : "s");
9601 if (print_found) {
9602 printf("%s%d object%s found",
9603 ncolored > 0 ? "; " : "",
9604 nfound, nfound == 1 ? "" : "s");
9606 if (print_trees) {
9607 printf("; %d tree%s scanned", ntrees,
9608 ntrees == 1 ? "" : "s");
9612 struct got_send_progress_arg {
9613 char last_scaled_packsize[FMT_SCALED_STRSIZE];
9614 int verbosity;
9615 int last_ncolored;
9616 int last_nfound;
9617 int last_ntrees;
9618 int loading_done;
9619 int last_ncommits;
9620 int last_nobj_total;
9621 int last_p_deltify;
9622 int last_p_written;
9623 int last_p_sent;
9624 int printed_something;
9625 int sent_something;
9626 struct got_pathlist_head *delete_branches;
9629 static const struct got_error *
9630 send_progress(void *arg, int ncolored, int nfound, int ntrees,
9631 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
9632 int nobj_written, off_t bytes_sent, const char *refname,
9633 const char *errmsg, int success)
9635 struct got_send_progress_arg *a = arg;
9636 char scaled_packsize[FMT_SCALED_STRSIZE];
9637 char scaled_sent[FMT_SCALED_STRSIZE];
9638 int p_deltify = 0, p_written = 0, p_sent = 0;
9639 int print_colored = 0, print_found = 0, print_trees = 0;
9640 int print_searching = 0, print_total = 0;
9641 int print_deltify = 0, print_written = 0, print_sent = 0;
9643 if (a->verbosity < 0)
9644 return NULL;
9646 if (refname) {
9647 const char *status = success ? "accepted" : "rejected";
9649 if (success) {
9650 struct got_pathlist_entry *pe;
9651 TAILQ_FOREACH(pe, a->delete_branches, entry) {
9652 const char *branchname = pe->path;
9653 if (got_path_cmp(branchname, refname,
9654 strlen(branchname), strlen(refname)) == 0) {
9655 status = "deleted";
9656 a->sent_something = 1;
9657 break;
9662 if (a->printed_something)
9663 putchar('\n');
9664 printf("Server has %s %s", status, refname);
9665 if (errmsg)
9666 printf(": %s", errmsg);
9667 a->printed_something = 1;
9668 return NULL;
9671 if (a->last_ncolored != ncolored) {
9672 print_colored = 1;
9673 a->last_ncolored = ncolored;
9676 if (a->last_nfound != nfound) {
9677 print_colored = 1;
9678 print_found = 1;
9679 a->last_nfound = nfound;
9682 if (a->last_ntrees != ntrees) {
9683 print_colored = 1;
9684 print_found = 1;
9685 print_trees = 1;
9686 a->last_ntrees = ntrees;
9689 if ((print_colored || print_found || print_trees) &&
9690 !a->loading_done) {
9691 printf("\r");
9692 print_load_info(print_colored, print_found, print_trees,
9693 ncolored, nfound, ntrees);
9694 a->printed_something = 1;
9695 fflush(stdout);
9696 return NULL;
9697 } else if (!a->loading_done) {
9698 printf("\r");
9699 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
9700 printf("\n");
9701 a->loading_done = 1;
9704 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
9705 return got_error_from_errno("fmt_scaled");
9706 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
9707 return got_error_from_errno("fmt_scaled");
9709 if (a->last_ncommits != ncommits) {
9710 print_searching = 1;
9711 a->last_ncommits = ncommits;
9714 if (a->last_nobj_total != nobj_total) {
9715 print_searching = 1;
9716 print_total = 1;
9717 a->last_nobj_total = nobj_total;
9720 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
9721 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
9722 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
9723 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
9724 return got_error(GOT_ERR_NO_SPACE);
9727 if (nobj_deltify > 0 || nobj_written > 0) {
9728 if (nobj_deltify > 0) {
9729 p_deltify = (nobj_deltify * 100) / nobj_total;
9730 if (p_deltify != a->last_p_deltify) {
9731 a->last_p_deltify = p_deltify;
9732 print_searching = 1;
9733 print_total = 1;
9734 print_deltify = 1;
9737 if (nobj_written > 0) {
9738 p_written = (nobj_written * 100) / nobj_total;
9739 if (p_written != a->last_p_written) {
9740 a->last_p_written = p_written;
9741 print_searching = 1;
9742 print_total = 1;
9743 print_deltify = 1;
9744 print_written = 1;
9749 if (bytes_sent > 0) {
9750 p_sent = (bytes_sent * 100) / packfile_size;
9751 if (p_sent != a->last_p_sent) {
9752 a->last_p_sent = p_sent;
9753 print_searching = 1;
9754 print_total = 1;
9755 print_deltify = 1;
9756 print_written = 1;
9757 print_sent = 1;
9759 a->sent_something = 1;
9762 if (print_searching || print_total || print_deltify || print_written ||
9763 print_sent)
9764 printf("\r");
9765 if (print_searching)
9766 printf("packing %d reference%s", ncommits,
9767 ncommits == 1 ? "" : "s");
9768 if (print_total)
9769 printf("; %d object%s", nobj_total,
9770 nobj_total == 1 ? "" : "s");
9771 if (print_deltify)
9772 printf("; deltify: %d%%", p_deltify);
9773 if (print_sent)
9774 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9775 scaled_packsize, p_sent);
9776 else if (print_written)
9777 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9778 scaled_packsize, p_written);
9779 if (print_searching || print_total || print_deltify ||
9780 print_written || print_sent) {
9781 a->printed_something = 1;
9782 fflush(stdout);
9784 return NULL;
9787 static const struct got_error *
9788 cmd_send(int argc, char *argv[])
9790 const struct got_error *error = NULL;
9791 char *cwd = NULL, *repo_path = NULL;
9792 const char *remote_name;
9793 char *proto = NULL, *host = NULL, *port = NULL;
9794 char *repo_name = NULL, *server_path = NULL;
9795 const struct got_remote_repo *remotes;
9796 struct got_remote_repo *remote = NULL;
9797 int nremotes, nbranches = 0, ndelete_branches = 0;
9798 struct got_repository *repo = NULL;
9799 struct got_worktree *worktree = NULL;
9800 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
9801 struct got_pathlist_head branches;
9802 struct got_pathlist_head tags;
9803 struct got_reflist_head all_branches;
9804 struct got_reflist_head all_tags;
9805 struct got_pathlist_head delete_args;
9806 struct got_pathlist_head delete_branches;
9807 struct got_reflist_entry *re;
9808 struct got_pathlist_entry *pe;
9809 int i, ch, sendfd = -1, sendstatus;
9810 pid_t sendpid = -1;
9811 struct got_send_progress_arg spa;
9812 int verbosity = 0, overwrite_refs = 0;
9813 int send_all_branches = 0, send_all_tags = 0;
9814 struct got_reference *ref = NULL;
9815 int *pack_fds = NULL;
9817 TAILQ_INIT(&branches);
9818 TAILQ_INIT(&tags);
9819 TAILQ_INIT(&all_branches);
9820 TAILQ_INIT(&all_tags);
9821 TAILQ_INIT(&delete_args);
9822 TAILQ_INIT(&delete_branches);
9824 while ((ch = getopt(argc, argv, "ab:d:fqr:Tt:v")) != -1) {
9825 switch (ch) {
9826 case 'a':
9827 send_all_branches = 1;
9828 break;
9829 case 'b':
9830 error = got_pathlist_append(&branches, optarg, NULL);
9831 if (error)
9832 return error;
9833 nbranches++;
9834 break;
9835 case 'd':
9836 error = got_pathlist_append(&delete_args, optarg, NULL);
9837 if (error)
9838 return error;
9839 break;
9840 case 'f':
9841 overwrite_refs = 1;
9842 break;
9843 case 'q':
9844 verbosity = -1;
9845 break;
9846 case 'r':
9847 repo_path = realpath(optarg, NULL);
9848 if (repo_path == NULL)
9849 return got_error_from_errno2("realpath",
9850 optarg);
9851 got_path_strip_trailing_slashes(repo_path);
9852 break;
9853 case 'T':
9854 send_all_tags = 1;
9855 break;
9856 case 't':
9857 error = got_pathlist_append(&tags, optarg, NULL);
9858 if (error)
9859 return error;
9860 break;
9861 case 'v':
9862 if (verbosity < 0)
9863 verbosity = 0;
9864 else if (verbosity < 3)
9865 verbosity++;
9866 break;
9867 default:
9868 usage_send();
9869 /* NOTREACHED */
9872 argc -= optind;
9873 argv += optind;
9875 if (send_all_branches && !TAILQ_EMPTY(&branches))
9876 option_conflict('a', 'b');
9877 if (send_all_tags && !TAILQ_EMPTY(&tags))
9878 option_conflict('T', 't');
9881 if (argc == 0)
9882 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
9883 else if (argc == 1)
9884 remote_name = argv[0];
9885 else
9886 usage_send();
9888 cwd = getcwd(NULL, 0);
9889 if (cwd == NULL) {
9890 error = got_error_from_errno("getcwd");
9891 goto done;
9894 error = got_repo_pack_fds_open(&pack_fds);
9895 if (error != NULL)
9896 goto done;
9898 if (repo_path == NULL) {
9899 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9900 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9901 goto done;
9902 else
9903 error = NULL;
9904 if (worktree) {
9905 repo_path =
9906 strdup(got_worktree_get_repo_path(worktree));
9907 if (repo_path == NULL)
9908 error = got_error_from_errno("strdup");
9909 if (error)
9910 goto done;
9911 } else {
9912 repo_path = strdup(cwd);
9913 if (repo_path == NULL) {
9914 error = got_error_from_errno("strdup");
9915 goto done;
9920 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9921 if (error)
9922 goto done;
9924 if (worktree) {
9925 worktree_conf = got_worktree_get_gotconfig(worktree);
9926 if (worktree_conf) {
9927 got_gotconfig_get_remotes(&nremotes, &remotes,
9928 worktree_conf);
9929 for (i = 0; i < nremotes; i++) {
9930 if (strcmp(remotes[i].name, remote_name) == 0) {
9931 error = got_repo_remote_repo_dup(&remote,
9932 &remotes[i]);
9933 if (error)
9934 goto done;
9935 break;
9940 if (remote == NULL) {
9941 repo_conf = got_repo_get_gotconfig(repo);
9942 if (repo_conf) {
9943 got_gotconfig_get_remotes(&nremotes, &remotes,
9944 repo_conf);
9945 for (i = 0; i < nremotes; i++) {
9946 if (strcmp(remotes[i].name, remote_name) == 0) {
9947 error = got_repo_remote_repo_dup(&remote,
9948 &remotes[i]);
9949 if (error)
9950 goto done;
9951 break;
9956 if (remote == NULL) {
9957 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9958 for (i = 0; i < nremotes; i++) {
9959 if (strcmp(remotes[i].name, remote_name) == 0) {
9960 error = got_repo_remote_repo_dup(&remote,
9961 &remotes[i]);
9962 if (error)
9963 goto done;
9964 break;
9968 if (remote == NULL) {
9969 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9970 goto done;
9973 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9974 &repo_name, remote->send_url);
9975 if (error)
9976 goto done;
9978 if (strcmp(proto, "git") == 0) {
9979 #ifndef PROFILE
9980 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9981 "sendfd dns inet unveil", NULL) == -1)
9982 err(1, "pledge");
9983 #endif
9984 } else if (strcmp(proto, "git+ssh") == 0 ||
9985 strcmp(proto, "ssh") == 0) {
9986 #ifndef PROFILE
9987 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9988 "sendfd unveil", NULL) == -1)
9989 err(1, "pledge");
9990 #endif
9991 } else if (strcmp(proto, "http") == 0 ||
9992 strcmp(proto, "git+http") == 0) {
9993 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9994 goto done;
9995 } else {
9996 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9997 goto done;
10000 error = got_dial_apply_unveil(proto);
10001 if (error)
10002 goto done;
10004 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
10005 if (error)
10006 goto done;
10008 if (send_all_branches) {
10009 error = got_ref_list(&all_branches, repo, "refs/heads",
10010 got_ref_cmp_by_name, NULL);
10011 if (error)
10012 goto done;
10013 TAILQ_FOREACH(re, &all_branches, entry) {
10014 const char *branchname = got_ref_get_name(re->ref);
10015 error = got_pathlist_append(&branches,
10016 branchname, NULL);
10017 if (error)
10018 goto done;
10019 nbranches++;
10021 } else if (nbranches == 0) {
10022 for (i = 0; i < remote->nsend_branches; i++) {
10023 error = got_pathlist_append(&branches,
10024 remote->send_branches[i], NULL);
10025 if (error)
10026 goto done;
10030 if (send_all_tags) {
10031 error = got_ref_list(&all_tags, repo, "refs/tags",
10032 got_ref_cmp_by_name, NULL);
10033 if (error)
10034 goto done;
10035 TAILQ_FOREACH(re, &all_tags, entry) {
10036 const char *tagname = got_ref_get_name(re->ref);
10037 error = got_pathlist_append(&tags,
10038 tagname, NULL);
10039 if (error)
10040 goto done;
10045 * To prevent accidents only branches in refs/heads/ can be deleted
10046 * with 'got send -d'.
10047 * Deleting anything else requires local repository access or Git.
10049 TAILQ_FOREACH(pe, &delete_args, entry) {
10050 const char *branchname = pe->path;
10051 char *s;
10052 struct got_pathlist_entry *new;
10053 if (strncmp(branchname, "refs/heads/", 11) == 0) {
10054 s = strdup(branchname);
10055 if (s == NULL) {
10056 error = got_error_from_errno("strdup");
10057 goto done;
10059 } else {
10060 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
10061 error = got_error_from_errno("asprintf");
10062 goto done;
10065 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
10066 if (error || new == NULL /* duplicate */)
10067 free(s);
10068 if (error)
10069 goto done;
10070 ndelete_branches++;
10073 if (nbranches == 0 && ndelete_branches == 0) {
10074 struct got_reference *head_ref;
10075 if (worktree)
10076 error = got_ref_open(&head_ref, repo,
10077 got_worktree_get_head_ref_name(worktree), 0);
10078 else
10079 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
10080 if (error)
10081 goto done;
10082 if (got_ref_is_symbolic(head_ref)) {
10083 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
10084 got_ref_close(head_ref);
10085 if (error)
10086 goto done;
10087 } else
10088 ref = head_ref;
10089 error = got_pathlist_append(&branches, got_ref_get_name(ref),
10090 NULL);
10091 if (error)
10092 goto done;
10093 nbranches++;
10096 if (worktree) {
10097 /* Release work tree lock. */
10098 got_worktree_close(worktree);
10099 worktree = NULL;
10102 if (verbosity >= 0) {
10103 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
10104 remote->name, proto, host,
10105 port ? ":" : "", port ? port : "",
10106 *server_path == '/' ? "" : "/", server_path);
10109 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
10110 server_path, verbosity);
10111 if (error)
10112 goto done;
10114 memset(&spa, 0, sizeof(spa));
10115 spa.last_scaled_packsize[0] = '\0';
10116 spa.last_p_deltify = -1;
10117 spa.last_p_written = -1;
10118 spa.verbosity = verbosity;
10119 spa.delete_branches = &delete_branches;
10120 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
10121 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
10122 check_cancelled, NULL);
10123 if (spa.printed_something)
10124 putchar('\n');
10125 if (error)
10126 goto done;
10127 if (!spa.sent_something && verbosity >= 0)
10128 printf("Already up-to-date\n");
10129 done:
10130 if (sendpid > 0) {
10131 if (kill(sendpid, SIGTERM) == -1)
10132 error = got_error_from_errno("kill");
10133 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
10134 error = got_error_from_errno("waitpid");
10136 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
10137 error = got_error_from_errno("close");
10138 if (repo) {
10139 const struct got_error *close_err = got_repo_close(repo);
10140 if (error == NULL)
10141 error = close_err;
10143 if (worktree)
10144 got_worktree_close(worktree);
10145 if (pack_fds) {
10146 const struct got_error *pack_err =
10147 got_repo_pack_fds_close(pack_fds);
10148 if (error == NULL)
10149 error = pack_err;
10151 if (ref)
10152 got_ref_close(ref);
10153 got_repo_free_remote_repo_data(remote);
10154 free(remote);
10155 got_pathlist_free(&branches, GOT_PATHLIST_FREE_NONE);
10156 got_pathlist_free(&tags, GOT_PATHLIST_FREE_NONE);
10157 got_ref_list_free(&all_branches);
10158 got_ref_list_free(&all_tags);
10159 got_pathlist_free(&delete_args, GOT_PATHLIST_FREE_NONE);
10160 got_pathlist_free(&delete_branches, GOT_PATHLIST_FREE_PATH);
10161 free(cwd);
10162 free(repo_path);
10163 free(proto);
10164 free(host);
10165 free(port);
10166 free(server_path);
10167 free(repo_name);
10168 return error;
10172 * Print and if delete is set delete all ref_prefix references.
10173 * If wanted_ref is not NULL, only print or delete this reference.
10175 static const struct got_error *
10176 process_logmsg_refs(const char *ref_prefix, size_t prefix_len,
10177 const char *wanted_ref, int delete, struct got_worktree *worktree,
10178 struct got_repository *repo)
10180 const struct got_error *err;
10181 struct got_pathlist_head paths;
10182 struct got_reflist_head refs;
10183 struct got_reflist_entry *re;
10184 struct got_reflist_object_id_map *refs_idmap = NULL;
10185 struct got_commit_object *commit = NULL;
10186 struct got_object_id *id = NULL;
10187 const char *header_prefix;
10188 char *uuidstr = NULL;
10189 int found = 0;
10191 TAILQ_INIT(&refs);
10192 TAILQ_INIT(&paths);
10194 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, repo);
10195 if (err)
10196 goto done;
10198 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
10199 if (err)
10200 goto done;
10202 if (worktree != NULL) {
10203 err = got_worktree_get_uuid(&uuidstr, worktree);
10204 if (err)
10205 goto done;
10208 if (wanted_ref) {
10209 if (strncmp(wanted_ref, "refs/heads/", 11) == 0)
10210 wanted_ref += 11;
10213 if (strcmp(ref_prefix, GOT_WORKTREE_BACKOUT_REF_PREFIX) == 0)
10214 header_prefix = "backout";
10215 else
10216 header_prefix = "cherrypick";
10218 TAILQ_FOREACH(re, &refs, entry) {
10219 const char *refname, *wt;
10221 refname = got_ref_get_name(re->ref);
10223 err = check_cancelled(NULL);
10224 if (err)
10225 goto done;
10227 if (strncmp(refname, ref_prefix, prefix_len) == 0)
10228 refname += prefix_len + 1; /* skip '-' delimiter */
10229 else
10230 continue;
10232 wt = refname;
10234 if (worktree == NULL || strncmp(refname, uuidstr,
10235 GOT_WORKTREE_UUID_STRLEN) == 0)
10236 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
10237 else
10238 continue;
10240 err = got_repo_match_object_id(&id, NULL, refname,
10241 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10242 if (err)
10243 goto done;
10245 err = got_object_open_as_commit(&commit, repo, id);
10246 if (err)
10247 goto done;
10249 if (wanted_ref)
10250 found = strncmp(wanted_ref, refname,
10251 strlen(wanted_ref)) == 0;
10252 if (wanted_ref && !found) {
10253 struct got_reflist_head *ci_refs;
10255 ci_refs = got_reflist_object_id_map_lookup(refs_idmap,
10256 id);
10258 if (ci_refs) {
10259 char *refs_str = NULL;
10260 char const *r = NULL;
10262 err = build_refs_str(&refs_str, ci_refs, id,
10263 repo, 1);
10264 if (err)
10265 goto done;
10267 r = refs_str;
10268 while (r) {
10269 if (strncmp(r, wanted_ref,
10270 strlen(wanted_ref)) == 0) {
10271 found = 1;
10272 break;
10274 r = strchr(r, ' ');
10275 if (r)
10276 ++r;
10278 free(refs_str);
10282 if (wanted_ref == NULL || found) {
10283 if (delete) {
10284 err = got_ref_delete(re->ref, repo);
10285 if (err)
10286 goto done;
10287 printf("Deleted: ");
10288 err = print_commit_oneline(commit, id, repo,
10289 refs_idmap);
10290 } else {
10292 * Print paths modified by commit to help
10293 * associate commits with worktree changes.
10295 err = get_changed_paths(&paths, commit,
10296 repo, NULL);
10297 if (err)
10298 goto done;
10300 err = print_commit(commit, id, repo, NULL,
10301 &paths, NULL, 0, 0, refs_idmap, NULL,
10302 header_prefix);
10303 got_pathlist_free(&paths,
10304 GOT_PATHLIST_FREE_ALL);
10306 if (worktree == NULL)
10307 printf("work tree: %.*s\n\n",
10308 GOT_WORKTREE_UUID_STRLEN, wt);
10310 if (err || found)
10311 goto done;
10314 got_object_commit_close(commit);
10315 commit = NULL;
10316 free(id);
10317 id = NULL;
10320 if (wanted_ref != NULL && !found)
10321 err = got_error_fmt(GOT_ERR_NOT_REF, "%s", wanted_ref);
10323 done:
10324 free(id);
10325 free(uuidstr);
10326 got_ref_list_free(&refs);
10327 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
10328 if (refs_idmap)
10329 got_reflist_object_id_map_free(refs_idmap);
10330 if (commit)
10331 got_object_commit_close(commit);
10332 return err;
10336 * Create new temp "logmsg" ref of the backed-out or cherrypicked commit
10337 * identified by id for log messages to prepopulate the editor on commit.
10339 static const struct got_error *
10340 logmsg_ref(struct got_object_id *id, const char *prefix,
10341 struct got_worktree *worktree, struct got_repository *repo)
10343 const struct got_error *err = NULL;
10344 char *idstr, *ref = NULL, *refname = NULL;
10345 int histedit_in_progress;
10346 int rebase_in_progress, merge_in_progress;
10349 * Silenty refuse to create merge reference if any histedit, merge,
10350 * or rebase operation is in progress.
10352 err = got_worktree_histedit_in_progress(&histedit_in_progress,
10353 worktree);
10354 if (err)
10355 return err;
10356 if (histedit_in_progress)
10357 return NULL;
10359 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10360 if (err)
10361 return err;
10362 if (rebase_in_progress)
10363 return NULL;
10365 err = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10366 repo);
10367 if (err)
10368 return err;
10369 if (merge_in_progress)
10370 return NULL;
10372 err = got_object_id_str(&idstr, id);
10373 if (err)
10374 return err;
10376 err = got_worktree_get_logmsg_ref_name(&refname, worktree, prefix);
10377 if (err)
10378 goto done;
10380 if (asprintf(&ref, "%s-%s", refname, idstr) == -1) {
10381 err = got_error_from_errno("asprintf");
10382 goto done;
10385 err = create_ref(ref, got_worktree_get_base_commit_id(worktree),
10386 -1, repo);
10387 done:
10388 free(ref);
10389 free(idstr);
10390 free(refname);
10391 return err;
10394 __dead static void
10395 usage_cherrypick(void)
10397 fprintf(stderr, "usage: %s cherrypick [-lX] [commit-id]\n",
10398 getprogname());
10399 exit(1);
10402 static const struct got_error *
10403 cmd_cherrypick(int argc, char *argv[])
10405 const struct got_error *error = NULL;
10406 struct got_worktree *worktree = NULL;
10407 struct got_repository *repo = NULL;
10408 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10409 struct got_object_id *commit_id = NULL;
10410 struct got_commit_object *commit = NULL;
10411 struct got_object_qid *pid;
10412 int ch, list_refs = 0, remove_refs = 0;
10413 struct got_update_progress_arg upa;
10414 int *pack_fds = NULL;
10416 #ifndef PROFILE
10417 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10418 "unveil", NULL) == -1)
10419 err(1, "pledge");
10420 #endif
10422 while ((ch = getopt(argc, argv, "lX")) != -1) {
10423 switch (ch) {
10424 case 'l':
10425 list_refs = 1;
10426 break;
10427 case 'X':
10428 remove_refs = 1;
10429 break;
10430 default:
10431 usage_cherrypick();
10432 /* NOTREACHED */
10436 argc -= optind;
10437 argv += optind;
10439 if (list_refs || remove_refs) {
10440 if (argc != 0 && argc != 1)
10441 usage_cherrypick();
10442 } else if (argc != 1)
10443 usage_cherrypick();
10444 if (list_refs && remove_refs)
10445 option_conflict('l', 'X');
10447 cwd = getcwd(NULL, 0);
10448 if (cwd == NULL) {
10449 error = got_error_from_errno("getcwd");
10450 goto done;
10453 error = got_repo_pack_fds_open(&pack_fds);
10454 if (error != NULL)
10455 goto done;
10457 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10458 if (error) {
10459 if (list_refs || remove_refs) {
10460 if (error->code != GOT_ERR_NOT_WORKTREE)
10461 goto done;
10462 } else {
10463 if (error->code == GOT_ERR_NOT_WORKTREE)
10464 error = wrap_not_worktree_error(error,
10465 "cherrypick", cwd);
10466 goto done;
10470 error = got_repo_open(&repo,
10471 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10472 NULL, pack_fds);
10473 if (error != NULL)
10474 goto done;
10476 error = apply_unveil(got_repo_get_path(repo), 0,
10477 worktree ? got_worktree_get_root_path(worktree) : NULL);
10478 if (error)
10479 goto done;
10481 if (list_refs || remove_refs) {
10482 error = process_logmsg_refs(GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10483 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN,
10484 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10485 goto done;
10488 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10489 if (error != NULL)
10490 goto done;
10492 error = got_repo_match_object_id(&commit_id, NULL,
10493 keyword_idstr != NULL ? keyword_idstr : argv[0],
10494 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10495 if (error)
10496 goto done;
10497 error = got_object_id_str(&commit_id_str, commit_id);
10498 if (error)
10499 goto done;
10501 error = got_object_open_as_commit(&commit, repo, commit_id);
10502 if (error)
10503 goto done;
10504 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10505 memset(&upa, 0, sizeof(upa));
10506 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
10507 commit_id, repo, update_progress, &upa, check_cancelled,
10508 NULL);
10509 if (error != NULL)
10510 goto done;
10512 if (upa.did_something) {
10513 error = logmsg_ref(commit_id,
10514 GOT_WORKTREE_CHERRYPICK_REF_PREFIX, worktree, repo);
10515 if (error)
10516 goto done;
10517 printf("Merged commit %s\n", commit_id_str);
10519 print_merge_progress_stats(&upa);
10520 done:
10521 free(cwd);
10522 free(keyword_idstr);
10523 if (commit)
10524 got_object_commit_close(commit);
10525 free(commit_id_str);
10526 if (worktree)
10527 got_worktree_close(worktree);
10528 if (repo) {
10529 const struct got_error *close_err = got_repo_close(repo);
10530 if (error == NULL)
10531 error = close_err;
10533 if (pack_fds) {
10534 const struct got_error *pack_err =
10535 got_repo_pack_fds_close(pack_fds);
10536 if (error == NULL)
10537 error = pack_err;
10540 return error;
10543 __dead static void
10544 usage_backout(void)
10546 fprintf(stderr, "usage: %s backout [-lX] [commit-id]\n", getprogname());
10547 exit(1);
10550 static const struct got_error *
10551 cmd_backout(int argc, char *argv[])
10553 const struct got_error *error = NULL;
10554 struct got_worktree *worktree = NULL;
10555 struct got_repository *repo = NULL;
10556 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10557 struct got_object_id *commit_id = NULL;
10558 struct got_commit_object *commit = NULL;
10559 struct got_object_qid *pid;
10560 int ch, list_refs = 0, remove_refs = 0;
10561 struct got_update_progress_arg upa;
10562 int *pack_fds = NULL;
10564 #ifndef PROFILE
10565 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10566 "unveil", NULL) == -1)
10567 err(1, "pledge");
10568 #endif
10570 while ((ch = getopt(argc, argv, "lX")) != -1) {
10571 switch (ch) {
10572 case 'l':
10573 list_refs = 1;
10574 break;
10575 case 'X':
10576 remove_refs = 1;
10577 break;
10578 default:
10579 usage_backout();
10580 /* NOTREACHED */
10584 argc -= optind;
10585 argv += optind;
10587 if (list_refs || remove_refs) {
10588 if (argc != 0 && argc != 1)
10589 usage_backout();
10590 } else if (argc != 1)
10591 usage_backout();
10592 if (list_refs && remove_refs)
10593 option_conflict('l', 'X');
10595 cwd = getcwd(NULL, 0);
10596 if (cwd == NULL) {
10597 error = got_error_from_errno("getcwd");
10598 goto done;
10601 error = got_repo_pack_fds_open(&pack_fds);
10602 if (error != NULL)
10603 goto done;
10605 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10606 if (error) {
10607 if (list_refs || remove_refs) {
10608 if (error->code != GOT_ERR_NOT_WORKTREE)
10609 goto done;
10610 } else {
10611 if (error->code == GOT_ERR_NOT_WORKTREE)
10612 error = wrap_not_worktree_error(error,
10613 "backout", cwd);
10614 goto done;
10618 error = got_repo_open(&repo,
10619 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10620 NULL, pack_fds);
10621 if (error != NULL)
10622 goto done;
10624 error = apply_unveil(got_repo_get_path(repo), 0,
10625 worktree ? got_worktree_get_root_path(worktree) : NULL);
10626 if (error)
10627 goto done;
10629 if (list_refs || remove_refs) {
10630 error = process_logmsg_refs(GOT_WORKTREE_BACKOUT_REF_PREFIX,
10631 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN,
10632 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10633 goto done;
10636 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10637 if (error != NULL)
10638 goto done;
10640 error = got_repo_match_object_id(&commit_id, NULL,
10641 keyword_idstr != NULL ? keyword_idstr : argv[0],
10642 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10643 if (error)
10644 goto done;
10645 error = got_object_id_str(&commit_id_str, commit_id);
10646 if (error)
10647 goto done;
10649 error = got_object_open_as_commit(&commit, repo, commit_id);
10650 if (error)
10651 goto done;
10652 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10653 if (pid == NULL) {
10654 error = got_error(GOT_ERR_ROOT_COMMIT);
10655 goto done;
10658 memset(&upa, 0, sizeof(upa));
10659 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
10660 repo, update_progress, &upa, check_cancelled, NULL);
10661 if (error != NULL)
10662 goto done;
10664 if (upa.did_something) {
10665 error = logmsg_ref(commit_id, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10666 worktree, repo);
10667 if (error)
10668 goto done;
10669 printf("Backed out commit %s\n", commit_id_str);
10671 print_merge_progress_stats(&upa);
10672 done:
10673 free(cwd);
10674 free(keyword_idstr);
10675 if (commit)
10676 got_object_commit_close(commit);
10677 free(commit_id_str);
10678 if (worktree)
10679 got_worktree_close(worktree);
10680 if (repo) {
10681 const struct got_error *close_err = got_repo_close(repo);
10682 if (error == NULL)
10683 error = close_err;
10685 if (pack_fds) {
10686 const struct got_error *pack_err =
10687 got_repo_pack_fds_close(pack_fds);
10688 if (error == NULL)
10689 error = pack_err;
10691 return error;
10694 __dead static void
10695 usage_rebase(void)
10697 fprintf(stderr, "usage: %s rebase [-aCclX] [branch]\n", getprogname());
10698 exit(1);
10701 static void
10702 trim_logmsg(char *logmsg, int limit)
10704 char *nl;
10705 size_t len;
10707 len = strlen(logmsg);
10708 if (len > limit)
10709 len = limit;
10710 logmsg[len] = '\0';
10711 nl = strchr(logmsg, '\n');
10712 if (nl)
10713 *nl = '\0';
10716 static const struct got_error *
10717 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
10719 const struct got_error *err;
10720 char *logmsg0 = NULL;
10721 const char *s;
10723 err = got_object_commit_get_logmsg(&logmsg0, commit);
10724 if (err)
10725 return err;
10727 s = logmsg0;
10728 while (isspace((unsigned char)s[0]))
10729 s++;
10731 *logmsg = strdup(s);
10732 if (*logmsg == NULL) {
10733 err = got_error_from_errno("strdup");
10734 goto done;
10737 trim_logmsg(*logmsg, limit);
10738 done:
10739 free(logmsg0);
10740 return err;
10743 static const struct got_error *
10744 show_rebase_merge_conflict(struct got_object_id *id,
10745 struct got_repository *repo)
10747 const struct got_error *err;
10748 struct got_commit_object *commit = NULL;
10749 char *id_str = NULL, *logmsg = NULL;
10751 err = got_object_open_as_commit(&commit, repo, id);
10752 if (err)
10753 return err;
10755 err = got_object_id_str(&id_str, id);
10756 if (err)
10757 goto done;
10759 id_str[12] = '\0';
10761 err = get_short_logmsg(&logmsg, 42, commit);
10762 if (err)
10763 goto done;
10765 printf("%s -> merge conflict: %s\n", id_str, logmsg);
10766 done:
10767 free(id_str);
10768 got_object_commit_close(commit);
10769 free(logmsg);
10770 return err;
10773 static const struct got_error *
10774 show_rebase_progress(struct got_commit_object *commit,
10775 struct got_object_id *old_id, struct got_object_id *new_id)
10777 const struct got_error *err;
10778 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10780 err = got_object_id_str(&old_id_str, old_id);
10781 if (err)
10782 goto done;
10784 if (new_id) {
10785 err = got_object_id_str(&new_id_str, new_id);
10786 if (err)
10787 goto done;
10790 old_id_str[12] = '\0';
10791 if (new_id_str)
10792 new_id_str[12] = '\0';
10794 err = get_short_logmsg(&logmsg, 42, commit);
10795 if (err)
10796 goto done;
10798 printf("%s -> %s: %s\n", old_id_str,
10799 new_id_str ? new_id_str : "no-op change", logmsg);
10800 done:
10801 free(old_id_str);
10802 free(new_id_str);
10803 free(logmsg);
10804 return err;
10807 static const struct got_error *
10808 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
10809 struct got_reference *branch, struct got_reference *tmp_branch,
10810 struct got_repository *repo, int create_backup)
10812 printf("Switching work tree to %s\n", got_ref_get_name(branch));
10813 return got_worktree_rebase_complete(worktree, fileindex,
10814 tmp_branch, branch, repo, create_backup);
10817 static const struct got_error *
10818 rebase_commit(struct got_pathlist_head *merged_paths,
10819 struct got_worktree *worktree, struct got_fileindex *fileindex,
10820 struct got_reference *tmp_branch, const char *committer,
10821 struct got_object_id *commit_id, int allow_conflict,
10822 struct got_repository *repo)
10824 const struct got_error *error;
10825 struct got_commit_object *commit;
10826 struct got_object_id *new_commit_id;
10828 error = got_object_open_as_commit(&commit, repo, commit_id);
10829 if (error)
10830 return error;
10832 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
10833 worktree, fileindex, tmp_branch, committer, commit, commit_id,
10834 allow_conflict, repo);
10835 if (error) {
10836 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
10837 goto done;
10838 error = show_rebase_progress(commit, commit_id, NULL);
10839 } else {
10840 error = show_rebase_progress(commit, commit_id, new_commit_id);
10841 free(new_commit_id);
10843 done:
10844 got_object_commit_close(commit);
10845 return error;
10848 struct check_path_prefix_arg {
10849 const char *path_prefix;
10850 size_t len;
10851 int errcode;
10854 static const struct got_error *
10855 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
10856 struct got_blob_object *blob2, FILE *f1, FILE *f2,
10857 struct got_object_id *id1, struct got_object_id *id2,
10858 const char *path1, const char *path2,
10859 mode_t mode1, mode_t mode2, struct got_repository *repo)
10861 struct check_path_prefix_arg *a = arg;
10863 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
10864 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
10865 return got_error(a->errcode);
10867 return NULL;
10870 static const struct got_error *
10871 check_path_prefix(struct got_object_id *parent_id,
10872 struct got_object_id *commit_id, const char *path_prefix,
10873 int errcode, struct got_repository *repo)
10875 const struct got_error *err;
10876 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
10877 struct got_commit_object *commit = NULL, *parent_commit = NULL;
10878 struct check_path_prefix_arg cpp_arg;
10880 if (got_path_is_root_dir(path_prefix))
10881 return NULL;
10883 err = got_object_open_as_commit(&commit, repo, commit_id);
10884 if (err)
10885 goto done;
10887 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
10888 if (err)
10889 goto done;
10891 err = got_object_open_as_tree(&tree1, repo,
10892 got_object_commit_get_tree_id(parent_commit));
10893 if (err)
10894 goto done;
10896 err = got_object_open_as_tree(&tree2, repo,
10897 got_object_commit_get_tree_id(commit));
10898 if (err)
10899 goto done;
10901 cpp_arg.path_prefix = path_prefix;
10902 while (cpp_arg.path_prefix[0] == '/')
10903 cpp_arg.path_prefix++;
10904 cpp_arg.len = strlen(cpp_arg.path_prefix);
10905 cpp_arg.errcode = errcode;
10906 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
10907 check_path_prefix_in_diff, &cpp_arg, 0);
10908 done:
10909 if (tree1)
10910 got_object_tree_close(tree1);
10911 if (tree2)
10912 got_object_tree_close(tree2);
10913 if (commit)
10914 got_object_commit_close(commit);
10915 if (parent_commit)
10916 got_object_commit_close(parent_commit);
10917 return err;
10920 static const struct got_error *
10921 collect_commits(struct got_object_id_queue *commits,
10922 struct got_object_id *initial_commit_id,
10923 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
10924 const char *path_prefix, int path_prefix_errcode,
10925 struct got_repository *repo)
10927 const struct got_error *err = NULL;
10928 struct got_commit_graph *graph = NULL;
10929 struct got_object_id parent_id, commit_id;
10930 struct got_object_qid *qid;
10932 err = got_commit_graph_open(&graph, "/", 1);
10933 if (err)
10934 return err;
10936 err = got_commit_graph_bfsort(graph, iter_start_id, repo,
10937 check_cancelled, NULL);
10938 if (err)
10939 goto done;
10941 memcpy(&commit_id, initial_commit_id, sizeof(commit_id));
10942 while (got_object_id_cmp(&commit_id, iter_stop_id) != 0) {
10943 err = got_commit_graph_iter_next(&parent_id, graph, repo,
10944 check_cancelled, NULL);
10945 if (err) {
10946 if (err->code == GOT_ERR_ITER_COMPLETED) {
10947 err = got_error_msg(GOT_ERR_ANCESTRY,
10948 "ran out of commits to rebase before "
10949 "youngest common ancestor commit has "
10950 "been reached?!?");
10952 goto done;
10953 } else {
10954 err = check_path_prefix(&parent_id, &commit_id,
10955 path_prefix, path_prefix_errcode, repo);
10956 if (err)
10957 goto done;
10959 err = got_object_qid_alloc(&qid, &commit_id);
10960 if (err)
10961 goto done;
10962 STAILQ_INSERT_HEAD(commits, qid, entry);
10964 memcpy(&commit_id, &parent_id, sizeof(commit_id));
10967 done:
10968 got_commit_graph_close(graph);
10969 return err;
10972 static const struct got_error *
10973 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
10975 const struct got_error *err = NULL;
10976 time_t committer_time;
10977 struct tm tm;
10978 char datebuf[11]; /* YYYY-MM-DD + NUL */
10979 char *author0 = NULL, *author, *smallerthan;
10980 char *logmsg0 = NULL, *logmsg, *newline;
10982 committer_time = got_object_commit_get_committer_time(commit);
10983 if (gmtime_r(&committer_time, &tm) == NULL)
10984 return got_error_from_errno("gmtime_r");
10985 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
10986 return got_error(GOT_ERR_NO_SPACE);
10988 author0 = strdup(got_object_commit_get_author(commit));
10989 if (author0 == NULL)
10990 return got_error_from_errno("strdup");
10991 author = author0;
10992 smallerthan = strchr(author, '<');
10993 if (smallerthan && smallerthan[1] != '\0')
10994 author = smallerthan + 1;
10995 author[strcspn(author, "@>")] = '\0';
10997 err = got_object_commit_get_logmsg(&logmsg0, commit);
10998 if (err)
10999 goto done;
11000 logmsg = logmsg0;
11001 while (*logmsg == '\n')
11002 logmsg++;
11003 newline = strchr(logmsg, '\n');
11004 if (newline)
11005 *newline = '\0';
11007 if (asprintf(brief_str, "%s %s %s",
11008 datebuf, author, logmsg) == -1)
11009 err = got_error_from_errno("asprintf");
11010 done:
11011 free(author0);
11012 free(logmsg0);
11013 return err;
11016 static const struct got_error *
11017 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
11018 struct got_repository *repo)
11020 const struct got_error *err;
11021 char *id_str;
11023 err = got_object_id_str(&id_str, id);
11024 if (err)
11025 return err;
11027 err = got_ref_delete(ref, repo);
11028 if (err)
11029 goto done;
11031 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
11032 done:
11033 free(id_str);
11034 return err;
11037 static const struct got_error *
11038 print_backup_ref(const char *branch_name, const char *new_id_str,
11039 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
11040 struct got_reflist_object_id_map *refs_idmap,
11041 struct got_repository *repo)
11043 const struct got_error *err = NULL;
11044 struct got_reflist_head *refs;
11045 char *refs_str = NULL;
11046 struct got_object_id *new_commit_id = NULL;
11047 struct got_commit_object *new_commit = NULL;
11048 char *new_commit_brief_str = NULL;
11049 struct got_object_id *yca_id = NULL;
11050 struct got_commit_object *yca_commit = NULL;
11051 char *yca_id_str = NULL, *yca_brief_str = NULL;
11052 char *custom_refs_str;
11054 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
11055 return got_error_from_errno("asprintf");
11057 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL, NULL,
11058 0, 0, refs_idmap, custom_refs_str, NULL);
11059 if (err)
11060 goto done;
11062 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
11063 if (err)
11064 goto done;
11066 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
11067 if (refs) {
11068 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
11069 if (err)
11070 goto done;
11073 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
11074 if (err)
11075 goto done;
11077 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
11078 if (err)
11079 goto done;
11081 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11082 old_commit_id, new_commit_id, 1, 0, repo, check_cancelled, NULL);
11083 if (err)
11084 goto done;
11086 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
11087 refs_str ? " (" : "", refs_str ? refs_str : "",
11088 refs_str ? ")" : "", new_commit_brief_str);
11089 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
11090 got_object_id_cmp(yca_id, old_commit_id) != 0) {
11091 free(refs_str);
11092 refs_str = NULL;
11094 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
11095 if (err)
11096 goto done;
11098 err = get_commit_brief_str(&yca_brief_str, yca_commit);
11099 if (err)
11100 goto done;
11102 err = got_object_id_str(&yca_id_str, yca_id);
11103 if (err)
11104 goto done;
11106 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
11107 if (refs) {
11108 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
11109 if (err)
11110 goto done;
11112 printf("history forked at %s%s%s%s\n %s\n",
11113 yca_id_str,
11114 refs_str ? " (" : "", refs_str ? refs_str : "",
11115 refs_str ? ")" : "", yca_brief_str);
11117 done:
11118 free(custom_refs_str);
11119 free(new_commit_id);
11120 free(refs_str);
11121 free(yca_id);
11122 free(yca_id_str);
11123 free(yca_brief_str);
11124 if (new_commit)
11125 got_object_commit_close(new_commit);
11126 if (yca_commit)
11127 got_object_commit_close(yca_commit);
11129 return err;
11132 static const struct got_error *
11133 worktree_has_logmsg_ref(const char *caller, struct got_worktree *worktree,
11134 struct got_repository *repo)
11136 const struct got_error *err;
11137 struct got_reflist_head refs;
11138 struct got_reflist_entry *re;
11139 char *uuidstr = NULL;
11140 static char msg[160];
11142 TAILQ_INIT(&refs);
11144 err = got_worktree_get_uuid(&uuidstr, worktree);
11145 if (err)
11146 goto done;
11148 err = got_ref_list(&refs, repo, "refs/got/worktree",
11149 got_ref_cmp_by_name, repo);
11150 if (err)
11151 goto done;
11153 TAILQ_FOREACH(re, &refs, entry) {
11154 const char *cmd, *refname, *type;
11156 refname = got_ref_get_name(re->ref);
11158 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
11159 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
11160 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
11161 cmd = "cherrypick";
11162 type = "cherrypicked";
11163 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
11164 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
11165 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
11166 cmd = "backout";
11167 type = "backed-out";
11168 } else
11169 continue;
11171 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) != 0)
11172 continue;
11174 snprintf(msg, sizeof(msg),
11175 "work tree has references created by %s commits which "
11176 "must be removed with 'got %s -X' before running the %s "
11177 "command", type, cmd, caller);
11178 err = got_error_msg(GOT_ERR_WORKTREE_META, msg);
11179 goto done;
11182 done:
11183 free(uuidstr);
11184 got_ref_list_free(&refs);
11185 return err;
11188 static const struct got_error *
11189 process_backup_refs(const char *backup_ref_prefix,
11190 const char *wanted_branch_name,
11191 int delete, struct got_repository *repo)
11193 const struct got_error *err;
11194 struct got_reflist_head refs, backup_refs;
11195 struct got_reflist_entry *re;
11196 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
11197 struct got_object_id *old_commit_id = NULL;
11198 char *branch_name = NULL;
11199 struct got_commit_object *old_commit = NULL;
11200 struct got_reflist_object_id_map *refs_idmap = NULL;
11201 int wanted_branch_found = 0;
11203 TAILQ_INIT(&refs);
11204 TAILQ_INIT(&backup_refs);
11206 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11207 if (err)
11208 return err;
11210 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
11211 if (err)
11212 goto done;
11214 if (wanted_branch_name) {
11215 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
11216 wanted_branch_name += 11;
11219 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
11220 got_ref_cmp_by_commit_timestamp_descending, repo);
11221 if (err)
11222 goto done;
11224 TAILQ_FOREACH(re, &backup_refs, entry) {
11225 const char *refname = got_ref_get_name(re->ref);
11226 char *slash;
11228 err = check_cancelled(NULL);
11229 if (err)
11230 break;
11232 err = got_ref_resolve(&old_commit_id, repo, re->ref);
11233 if (err)
11234 break;
11236 err = got_object_open_as_commit(&old_commit, repo,
11237 old_commit_id);
11238 if (err)
11239 break;
11241 if (strncmp(backup_ref_prefix, refname,
11242 backup_ref_prefix_len) == 0)
11243 refname += backup_ref_prefix_len;
11245 while (refname[0] == '/')
11246 refname++;
11248 branch_name = strdup(refname);
11249 if (branch_name == NULL) {
11250 err = got_error_from_errno("strdup");
11251 break;
11253 slash = strrchr(branch_name, '/');
11254 if (slash) {
11255 *slash = '\0';
11256 refname += strlen(branch_name) + 1;
11259 if (wanted_branch_name == NULL ||
11260 strcmp(wanted_branch_name, branch_name) == 0) {
11261 wanted_branch_found = 1;
11262 if (delete) {
11263 err = delete_backup_ref(re->ref,
11264 old_commit_id, repo);
11265 } else {
11266 err = print_backup_ref(branch_name, refname,
11267 old_commit_id, old_commit, refs_idmap,
11268 repo);
11270 if (err)
11271 break;
11274 free(old_commit_id);
11275 old_commit_id = NULL;
11276 free(branch_name);
11277 branch_name = NULL;
11278 got_object_commit_close(old_commit);
11279 old_commit = NULL;
11282 if (wanted_branch_name && !wanted_branch_found) {
11283 err = got_error_fmt(GOT_ERR_NOT_REF,
11284 "%s/%s/", backup_ref_prefix, wanted_branch_name);
11286 done:
11287 if (refs_idmap)
11288 got_reflist_object_id_map_free(refs_idmap);
11289 got_ref_list_free(&refs);
11290 got_ref_list_free(&backup_refs);
11291 free(old_commit_id);
11292 free(branch_name);
11293 if (old_commit)
11294 got_object_commit_close(old_commit);
11295 return err;
11298 static const struct got_error *
11299 abort_progress(void *arg, unsigned char status, const char *path)
11302 * Unversioned files should not clutter progress output when
11303 * an operation is aborted.
11305 if (status == GOT_STATUS_UNVERSIONED)
11306 return NULL;
11308 return update_progress(arg, status, path);
11311 static const struct got_error *
11312 find_merge_commit_yca(struct got_object_id **new_yca_id,
11313 struct got_object_id *branch_head_commit_id,
11314 struct got_object_id *yca_id,
11315 struct got_object_id *base_commit_id,
11316 struct got_repository *repo)
11318 const struct got_error *err = NULL;
11319 struct got_commit_graph *graph = NULL;
11320 struct got_commit_object *commit = NULL;
11322 *new_yca_id = NULL;
11324 err = got_commit_graph_open(&graph, "/", 1);
11325 if (err)
11326 return err;
11328 err = got_commit_graph_bfsort(graph, base_commit_id,
11329 repo, check_cancelled, NULL);
11330 if (err)
11331 goto done;
11333 for (;;) {
11334 struct got_object_id id;
11336 err = got_commit_graph_iter_next(&id, graph, repo,
11337 check_cancelled, NULL);
11338 if (err) {
11339 if (err->code == GOT_ERR_ITER_COMPLETED)
11340 err = NULL;
11341 break;
11344 err = got_object_open_as_commit(&commit, repo, &id);
11345 if (err)
11346 break;
11348 if (got_object_commit_get_nparents(commit) > 1) {
11349 /* Search for a better YCA using toposort. */
11350 err = got_commit_graph_find_youngest_common_ancestor(
11351 new_yca_id, base_commit_id, branch_head_commit_id,
11352 0, 1, repo, check_cancelled, NULL);
11353 break;
11356 if (got_object_id_cmp(&id, yca_id) == 0)
11357 break;
11358 got_object_commit_close(commit);
11359 commit = NULL;
11361 done:
11362 got_commit_graph_close(graph);
11363 if (commit)
11364 got_object_commit_close(commit);
11365 return err;
11368 static const struct got_error *
11369 cmd_rebase(int argc, char *argv[])
11371 const struct got_error *error = NULL;
11372 struct got_worktree *worktree = NULL;
11373 struct got_repository *repo = NULL;
11374 struct got_fileindex *fileindex = NULL;
11375 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11376 struct got_reference *branch = NULL;
11377 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
11378 struct got_object_id *commit_id = NULL, *parent_id = NULL;
11379 struct got_object_id *resume_commit_id = NULL;
11380 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
11381 struct got_object_id *head_commit_id = NULL;
11382 struct got_reference *head_ref = NULL;
11383 struct got_commit_object *commit = NULL;
11384 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
11385 int histedit_in_progress = 0, merge_in_progress = 0;
11386 int create_backup = 1, list_backups = 0, delete_backups = 0;
11387 int allow_conflict = 0;
11388 struct got_object_id_queue commits;
11389 struct got_pathlist_head merged_paths;
11390 const struct got_object_id_queue *parent_ids;
11391 struct got_object_qid *qid, *pid;
11392 struct got_update_progress_arg upa;
11393 int *pack_fds = NULL;
11395 STAILQ_INIT(&commits);
11396 TAILQ_INIT(&merged_paths);
11397 memset(&upa, 0, sizeof(upa));
11399 #ifndef PROFILE
11400 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11401 "unveil", NULL) == -1)
11402 err(1, "pledge");
11403 #endif
11405 while ((ch = getopt(argc, argv, "aCclX")) != -1) {
11406 switch (ch) {
11407 case 'a':
11408 abort_rebase = 1;
11409 break;
11410 case 'C':
11411 allow_conflict = 1;
11412 break;
11413 case 'c':
11414 continue_rebase = 1;
11415 break;
11416 case 'l':
11417 list_backups = 1;
11418 break;
11419 case 'X':
11420 delete_backups = 1;
11421 break;
11422 default:
11423 usage_rebase();
11424 /* NOTREACHED */
11428 argc -= optind;
11429 argv += optind;
11431 if (list_backups) {
11432 if (abort_rebase)
11433 option_conflict('l', 'a');
11434 if (allow_conflict)
11435 option_conflict('l', 'C');
11436 if (continue_rebase)
11437 option_conflict('l', 'c');
11438 if (delete_backups)
11439 option_conflict('l', 'X');
11440 if (argc != 0 && argc != 1)
11441 usage_rebase();
11442 } else if (delete_backups) {
11443 if (abort_rebase)
11444 option_conflict('X', 'a');
11445 if (allow_conflict)
11446 option_conflict('X', 'C');
11447 if (continue_rebase)
11448 option_conflict('X', 'c');
11449 if (list_backups)
11450 option_conflict('l', 'X');
11451 if (argc != 0 && argc != 1)
11452 usage_rebase();
11453 } else if (allow_conflict) {
11454 if (abort_rebase)
11455 option_conflict('C', 'a');
11456 if (!continue_rebase)
11457 errx(1, "-C option requires -c");
11458 } else {
11459 if (abort_rebase && continue_rebase)
11460 usage_rebase();
11461 else if (abort_rebase || continue_rebase) {
11462 if (argc != 0)
11463 usage_rebase();
11464 } else if (argc != 1)
11465 usage_rebase();
11468 cwd = getcwd(NULL, 0);
11469 if (cwd == NULL) {
11470 error = got_error_from_errno("getcwd");
11471 goto done;
11474 error = got_repo_pack_fds_open(&pack_fds);
11475 if (error != NULL)
11476 goto done;
11478 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
11479 if (error) {
11480 if (list_backups || delete_backups) {
11481 if (error->code != GOT_ERR_NOT_WORKTREE)
11482 goto done;
11483 } else {
11484 if (error->code == GOT_ERR_NOT_WORKTREE)
11485 error = wrap_not_worktree_error(error,
11486 "rebase", cwd);
11487 goto done;
11491 error = get_gitconfig_path(&gitconfig_path);
11492 if (error)
11493 goto done;
11494 error = got_repo_open(&repo,
11495 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11496 gitconfig_path, pack_fds);
11497 if (error != NULL)
11498 goto done;
11500 if (worktree != NULL && !list_backups && !delete_backups) {
11501 error = worktree_has_logmsg_ref("rebase", worktree, repo);
11502 if (error)
11503 goto done;
11506 error = get_author(&committer, repo, worktree);
11507 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
11508 goto done;
11510 error = apply_unveil(got_repo_get_path(repo), 0,
11511 worktree ? got_worktree_get_root_path(worktree) : NULL);
11512 if (error)
11513 goto done;
11515 if (list_backups || delete_backups) {
11516 error = process_backup_refs(
11517 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
11518 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11519 goto done; /* nothing else to do */
11522 error = got_worktree_histedit_in_progress(&histedit_in_progress,
11523 worktree);
11524 if (error)
11525 goto done;
11526 if (histedit_in_progress) {
11527 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11528 goto done;
11531 error = got_worktree_merge_in_progress(&merge_in_progress,
11532 worktree, repo);
11533 if (error)
11534 goto done;
11535 if (merge_in_progress) {
11536 error = got_error(GOT_ERR_MERGE_BUSY);
11537 goto done;
11540 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11541 if (error)
11542 goto done;
11544 if (abort_rebase) {
11545 if (!rebase_in_progress) {
11546 error = got_error(GOT_ERR_NOT_REBASING);
11547 goto done;
11549 error = got_worktree_rebase_continue(&resume_commit_id,
11550 &new_base_branch, &tmp_branch, &branch, &fileindex,
11551 worktree, repo);
11552 if (error)
11553 goto done;
11554 printf("Switching work tree to %s\n",
11555 got_ref_get_symref_target(new_base_branch));
11556 error = got_worktree_rebase_abort(worktree, fileindex, repo,
11557 new_base_branch, abort_progress, &upa);
11558 if (error)
11559 goto done;
11560 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
11561 print_merge_progress_stats(&upa);
11562 goto done; /* nothing else to do */
11565 if (continue_rebase) {
11566 if (!rebase_in_progress) {
11567 error = got_error(GOT_ERR_NOT_REBASING);
11568 goto done;
11570 error = got_worktree_rebase_continue(&resume_commit_id,
11571 &new_base_branch, &tmp_branch, &branch, &fileindex,
11572 worktree, repo);
11573 if (error)
11574 goto done;
11576 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
11577 committer, resume_commit_id, allow_conflict, repo);
11578 if (error)
11579 goto done;
11581 yca_id = got_object_id_dup(resume_commit_id);
11582 if (yca_id == NULL) {
11583 error = got_error_from_errno("got_object_id_dup");
11584 goto done;
11586 } else {
11587 error = got_ref_open(&branch, repo, argv[0], 0);
11588 if (error != NULL)
11589 goto done;
11590 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11591 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11592 "will not rebase a branch which lives outside "
11593 "the \"refs/heads/\" reference namespace");
11594 goto done;
11598 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
11599 if (error)
11600 goto done;
11602 if (!continue_rebase) {
11603 struct got_object_id *base_commit_id;
11605 error = got_ref_open(&head_ref, repo,
11606 got_worktree_get_head_ref_name(worktree), 0);
11607 if (error)
11608 goto done;
11609 error = got_ref_resolve(&head_commit_id, repo, head_ref);
11610 if (error)
11611 goto done;
11612 base_commit_id = got_worktree_get_base_commit_id(worktree);
11613 if (got_object_id_cmp(base_commit_id, head_commit_id) != 0) {
11614 error = got_error(GOT_ERR_REBASE_OUT_OF_DATE);
11615 goto done;
11618 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11619 base_commit_id, branch_head_commit_id, 1, 0,
11620 repo, check_cancelled, NULL);
11621 if (error) {
11622 if (error->code == GOT_ERR_ANCESTRY) {
11623 error = got_error_msg(GOT_ERR_ANCESTRY,
11624 "specified branch shares no common "
11625 "ancestry with work tree's branch");
11627 goto done;
11631 * If a merge commit appears between the new base branch tip
11632 * and a YCA found via first-parent traversal then we might
11633 * find a better YCA using topologically sorted commits.
11635 if (got_object_id_cmp(base_commit_id, yca_id) != 0) {
11636 struct got_object_id *better_yca_id;
11637 error = find_merge_commit_yca(&better_yca_id,
11638 branch_head_commit_id, yca_id,
11639 base_commit_id, repo);
11640 if (error)
11641 goto done;
11642 if (better_yca_id) {
11643 free(yca_id);
11644 yca_id = better_yca_id;
11648 if (got_object_id_cmp(base_commit_id, yca_id) == 0) {
11649 struct got_pathlist_head paths;
11650 printf("%s is already based on %s\n",
11651 got_ref_get_name(branch),
11652 got_worktree_get_head_ref_name(worktree));
11653 error = switch_head_ref(branch, branch_head_commit_id,
11654 worktree, repo);
11655 if (error)
11656 goto done;
11657 error = got_worktree_set_base_commit_id(worktree, repo,
11658 branch_head_commit_id);
11659 if (error)
11660 goto done;
11661 TAILQ_INIT(&paths);
11662 error = got_pathlist_append(&paths, "", NULL);
11663 if (error)
11664 goto done;
11665 error = got_worktree_checkout_files(worktree,
11666 &paths, repo, update_progress, &upa,
11667 check_cancelled, NULL);
11668 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
11669 if (error)
11670 goto done;
11671 if (upa.did_something) {
11672 char *id_str;
11673 error = got_object_id_str(&id_str,
11674 branch_head_commit_id);
11675 if (error)
11676 goto done;
11677 printf("Updated to %s: %s\n",
11678 got_worktree_get_head_ref_name(worktree),
11679 id_str);
11680 free(id_str);
11681 } else
11682 printf("Already up-to-date\n");
11683 print_update_progress_stats(&upa);
11684 goto done;
11688 commit_id = branch_head_commit_id;
11689 error = got_object_open_as_commit(&commit, repo, commit_id);
11690 if (error)
11691 goto done;
11693 parent_ids = got_object_commit_get_parent_ids(commit);
11694 pid = STAILQ_FIRST(parent_ids);
11695 if (pid) {
11696 error = collect_commits(&commits, commit_id, &pid->id,
11697 yca_id, got_worktree_get_path_prefix(worktree),
11698 GOT_ERR_REBASE_PATH, repo);
11699 if (error)
11700 goto done;
11703 got_object_commit_close(commit);
11704 commit = NULL;
11706 if (!continue_rebase) {
11707 error = got_worktree_rebase_prepare(&new_base_branch,
11708 &tmp_branch, &fileindex, worktree, branch, repo);
11709 if (error)
11710 goto done;
11713 if (STAILQ_EMPTY(&commits)) {
11714 if (continue_rebase) {
11715 error = rebase_complete(worktree, fileindex,
11716 branch, tmp_branch, repo, create_backup);
11717 goto done;
11718 } else {
11719 /* Fast-forward the reference of the branch. */
11720 struct got_object_id *new_head_commit_id;
11721 char *id_str;
11722 error = got_ref_resolve(&new_head_commit_id, repo,
11723 new_base_branch);
11724 if (error)
11725 goto done;
11726 error = got_object_id_str(&id_str, new_head_commit_id);
11727 if (error)
11728 goto done;
11729 printf("Forwarding %s to commit %s\n",
11730 got_ref_get_name(branch), id_str);
11731 free(id_str);
11732 error = got_ref_change_ref(branch,
11733 new_head_commit_id);
11734 if (error)
11735 goto done;
11736 /* No backup needed since objects did not change. */
11737 create_backup = 0;
11741 pid = NULL;
11742 STAILQ_FOREACH(qid, &commits, entry) {
11744 commit_id = &qid->id;
11745 parent_id = pid ? &pid->id : yca_id;
11746 pid = qid;
11748 memset(&upa, 0, sizeof(upa));
11749 error = got_worktree_rebase_merge_files(&merged_paths,
11750 worktree, fileindex, parent_id, commit_id, repo,
11751 update_progress, &upa, check_cancelled, NULL);
11752 if (error)
11753 goto done;
11755 print_merge_progress_stats(&upa);
11756 if (upa.conflicts > 0 || upa.missing > 0 ||
11757 upa.not_deleted > 0 || upa.unversioned > 0) {
11758 if (upa.conflicts > 0) {
11759 error = show_rebase_merge_conflict(&qid->id,
11760 repo);
11761 if (error)
11762 goto done;
11764 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11765 break;
11768 error = rebase_commit(&merged_paths, worktree, fileindex,
11769 tmp_branch, committer, commit_id, 0, repo);
11770 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11771 if (error)
11772 goto done;
11775 if (upa.conflicts > 0 || upa.missing > 0 ||
11776 upa.not_deleted > 0 || upa.unversioned > 0) {
11777 error = got_worktree_rebase_postpone(worktree, fileindex);
11778 if (error)
11779 goto done;
11780 if (upa.conflicts > 0 && upa.missing == 0 &&
11781 upa.not_deleted == 0 && upa.unversioned == 0) {
11782 error = got_error_msg(GOT_ERR_CONFLICTS,
11783 "conflicts must be resolved before rebasing "
11784 "can continue");
11785 } else if (upa.conflicts > 0) {
11786 error = got_error_msg(GOT_ERR_CONFLICTS,
11787 "conflicts must be resolved before rebasing "
11788 "can continue; changes destined for some "
11789 "files were not yet merged and should be "
11790 "merged manually if required before the "
11791 "rebase operation is continued");
11792 } else {
11793 error = got_error_msg(GOT_ERR_CONFLICTS,
11794 "changes destined for some files were not "
11795 "yet merged and should be merged manually "
11796 "if required before the rebase operation "
11797 "is continued");
11799 } else
11800 error = rebase_complete(worktree, fileindex, branch,
11801 tmp_branch, repo, create_backup);
11802 done:
11803 free(cwd);
11804 free(committer);
11805 free(gitconfig_path);
11806 got_object_id_queue_free(&commits);
11807 free(branch_head_commit_id);
11808 free(resume_commit_id);
11809 free(head_commit_id);
11810 free(yca_id);
11811 if (commit)
11812 got_object_commit_close(commit);
11813 if (branch)
11814 got_ref_close(branch);
11815 if (new_base_branch)
11816 got_ref_close(new_base_branch);
11817 if (tmp_branch)
11818 got_ref_close(tmp_branch);
11819 if (head_ref)
11820 got_ref_close(head_ref);
11821 if (worktree)
11822 got_worktree_close(worktree);
11823 if (repo) {
11824 const struct got_error *close_err = got_repo_close(repo);
11825 if (error == NULL)
11826 error = close_err;
11828 if (pack_fds) {
11829 const struct got_error *pack_err =
11830 got_repo_pack_fds_close(pack_fds);
11831 if (error == NULL)
11832 error = pack_err;
11834 return error;
11837 __dead static void
11838 usage_histedit(void)
11840 fprintf(stderr, "usage: %s histedit [-aCcdeflmX] [-F histedit-script] "
11841 "[branch]\n", getprogname());
11842 exit(1);
11845 #define GOT_HISTEDIT_PICK 'p'
11846 #define GOT_HISTEDIT_EDIT 'e'
11847 #define GOT_HISTEDIT_FOLD 'f'
11848 #define GOT_HISTEDIT_DROP 'd'
11849 #define GOT_HISTEDIT_MESG 'm'
11851 static const struct got_histedit_cmd {
11852 unsigned char code;
11853 const char *name;
11854 const char *desc;
11855 } got_histedit_cmds[] = {
11856 { GOT_HISTEDIT_PICK, "pick", "use commit" },
11857 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
11858 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
11859 "be used" },
11860 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
11861 { GOT_HISTEDIT_MESG, "mesg", "open editor to edit the log message" },
11864 struct got_histedit_list_entry {
11865 TAILQ_ENTRY(got_histedit_list_entry) entry;
11866 struct got_object_id *commit_id;
11867 const struct got_histedit_cmd *cmd;
11868 char *logmsg;
11870 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
11872 static const struct got_error *
11873 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
11874 FILE *f, struct got_repository *repo)
11876 const struct got_error *err = NULL;
11877 char *logmsg = NULL, *id_str = NULL;
11878 struct got_commit_object *commit = NULL;
11879 int n;
11881 err = got_object_open_as_commit(&commit, repo, commit_id);
11882 if (err)
11883 goto done;
11885 err = get_short_logmsg(&logmsg, 34, commit);
11886 if (err)
11887 goto done;
11889 err = got_object_id_str(&id_str, commit_id);
11890 if (err)
11891 goto done;
11893 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
11894 if (n < 0)
11895 err = got_ferror(f, GOT_ERR_IO);
11896 done:
11897 if (commit)
11898 got_object_commit_close(commit);
11899 free(id_str);
11900 free(logmsg);
11901 return err;
11904 static const struct got_error *
11905 histedit_write_commit_list(struct got_object_id_queue *commits,
11906 FILE *f, int edit_logmsg_only, int fold_only, int drop_only,
11907 int edit_only, struct got_repository *repo)
11909 const struct got_error *err = NULL;
11910 struct got_object_qid *qid;
11911 const char *histedit_cmd = NULL;
11913 if (STAILQ_EMPTY(commits))
11914 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11916 STAILQ_FOREACH(qid, commits, entry) {
11917 histedit_cmd = got_histedit_cmds[0].name;
11918 if (drop_only)
11919 histedit_cmd = "drop";
11920 else if (edit_only)
11921 histedit_cmd = "edit";
11922 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
11923 histedit_cmd = "fold";
11924 else if (edit_logmsg_only)
11925 histedit_cmd = "mesg";
11926 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
11927 if (err)
11928 break;
11931 return err;
11934 static const struct got_error *
11935 write_cmd_list(FILE *f, const char *branch_name,
11936 struct got_object_id_queue *commits)
11938 const struct got_error *err = NULL;
11939 size_t i;
11940 int n;
11941 char *id_str;
11942 struct got_object_qid *qid;
11944 qid = STAILQ_FIRST(commits);
11945 err = got_object_id_str(&id_str, &qid->id);
11946 if (err)
11947 return err;
11949 n = fprintf(f,
11950 "# Editing the history of branch '%s' starting at\n"
11951 "# commit %s\n"
11952 "# Commits will be processed in order from top to "
11953 "bottom of this file.\n", branch_name, id_str);
11954 if (n < 0) {
11955 err = got_ferror(f, GOT_ERR_IO);
11956 goto done;
11959 n = fprintf(f, "# Available histedit commands:\n");
11960 if (n < 0) {
11961 err = got_ferror(f, GOT_ERR_IO);
11962 goto done;
11965 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11966 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
11967 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
11968 cmd->desc);
11969 if (n < 0) {
11970 err = got_ferror(f, GOT_ERR_IO);
11971 break;
11974 done:
11975 free(id_str);
11976 return err;
11979 static const struct got_error *
11980 histedit_syntax_error(int lineno)
11982 static char msg[42];
11983 int ret;
11985 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
11986 lineno);
11987 if (ret < 0 || (size_t)ret >= sizeof(msg))
11988 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
11990 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
11993 static const struct got_error *
11994 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
11995 char *logmsg, struct got_repository *repo)
11997 const struct got_error *err;
11998 struct got_commit_object *folded_commit = NULL;
11999 char *id_str, *folded_logmsg = NULL;
12001 err = got_object_id_str(&id_str, hle->commit_id);
12002 if (err)
12003 return err;
12005 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
12006 if (err)
12007 goto done;
12009 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
12010 if (err)
12011 goto done;
12012 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
12013 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
12014 folded_logmsg) == -1) {
12015 err = got_error_from_errno("asprintf");
12017 done:
12018 if (folded_commit)
12019 got_object_commit_close(folded_commit);
12020 free(id_str);
12021 free(folded_logmsg);
12022 return err;
12025 static struct got_histedit_list_entry *
12026 get_folded_commits(struct got_histedit_list_entry *hle)
12028 struct got_histedit_list_entry *prev, *folded = NULL;
12030 prev = TAILQ_PREV(hle, got_histedit_list, entry);
12031 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
12032 prev->cmd->code == GOT_HISTEDIT_DROP)) {
12033 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
12034 folded = prev;
12035 prev = TAILQ_PREV(prev, got_histedit_list, entry);
12038 return folded;
12041 static const struct got_error *
12042 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
12043 const char *editor, struct got_repository *repo)
12045 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
12046 char *logmsg = NULL, *new_msg = NULL;
12047 const struct got_error *err = NULL;
12048 struct got_commit_object *commit = NULL;
12049 int logmsg_len;
12050 int fd = -1;
12051 struct got_histedit_list_entry *folded = NULL;
12053 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12054 if (err)
12055 return err;
12057 folded = get_folded_commits(hle);
12058 if (folded) {
12059 while (folded != hle) {
12060 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
12061 folded = TAILQ_NEXT(folded, entry);
12062 continue;
12064 err = append_folded_commit_msg(&new_msg, folded,
12065 logmsg, repo);
12066 if (err)
12067 goto done;
12068 free(logmsg);
12069 logmsg = new_msg;
12070 folded = TAILQ_NEXT(folded, entry);
12074 err = got_object_id_str(&id_str, hle->commit_id);
12075 if (err)
12076 goto done;
12077 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
12078 if (err)
12079 goto done;
12080 logmsg_len = asprintf(&new_msg,
12081 "%s\n# original log message of commit %s: %s",
12082 logmsg ? logmsg : "", id_str, orig_logmsg);
12083 if (logmsg_len == -1) {
12084 err = got_error_from_errno("asprintf");
12085 goto done;
12087 free(logmsg);
12088 logmsg = new_msg;
12090 err = got_object_id_str(&id_str, hle->commit_id);
12091 if (err)
12092 goto done;
12094 err = got_opentemp_named_fd(&logmsg_path, &fd,
12095 GOT_TMPDIR_STR "/got-logmsg", "");
12096 if (err)
12097 goto done;
12099 if (write(fd, logmsg, logmsg_len) == -1) {
12100 err = got_error_from_errno2("write", logmsg_path);
12101 goto done;
12103 if (close(fd) == -1) {
12104 err = got_error_from_errno2("close", logmsg_path);
12105 goto done;
12107 fd = -1;
12109 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
12110 logmsg_len, 0);
12111 if (err) {
12112 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
12113 goto done;
12114 err = NULL;
12115 hle->logmsg = strdup(new_msg);
12116 if (hle->logmsg == NULL)
12117 err = got_error_from_errno("strdup");
12119 done:
12120 if (fd != -1 && close(fd) == -1 && err == NULL)
12121 err = got_error_from_errno2("close", logmsg_path);
12122 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
12123 err = got_error_from_errno2("unlink", logmsg_path);
12124 free(logmsg_path);
12125 free(logmsg);
12126 free(orig_logmsg);
12127 if (commit)
12128 got_object_commit_close(commit);
12129 return err;
12132 static const struct got_error *
12133 histedit_parse_list(struct got_histedit_list *histedit_cmds,
12134 FILE *f, struct got_repository *repo)
12136 const struct got_error *err = NULL;
12137 char *line = NULL, *p, *end;
12138 size_t i, linesize = 0;
12139 ssize_t linelen;
12140 int lineno = 0;
12141 const struct got_histedit_cmd *cmd;
12142 struct got_object_id *commit_id = NULL;
12143 struct got_histedit_list_entry *hle = NULL;
12145 for (;;) {
12146 linelen = getline(&line, &linesize, f);
12147 if (linelen == -1) {
12148 const struct got_error *getline_err;
12149 if (feof(f))
12150 break;
12151 getline_err = got_error_from_errno("getline");
12152 err = got_ferror(f, getline_err->code);
12153 break;
12155 lineno++;
12156 p = line;
12157 while (isspace((unsigned char)p[0]))
12158 p++;
12159 if (p[0] == '#' || p[0] == '\0')
12160 continue;
12161 cmd = NULL;
12162 for (i = 0; i < nitems(got_histedit_cmds); i++) {
12163 cmd = &got_histedit_cmds[i];
12164 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
12165 isspace((unsigned char)p[strlen(cmd->name)])) {
12166 p += strlen(cmd->name);
12167 break;
12169 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
12170 p++;
12171 break;
12174 if (i == nitems(got_histedit_cmds)) {
12175 err = histedit_syntax_error(lineno);
12176 break;
12178 while (isspace((unsigned char)p[0]))
12179 p++;
12180 end = p;
12181 while (end[0] && !isspace((unsigned char)end[0]))
12182 end++;
12183 *end = '\0';
12184 err = got_object_resolve_id_str(&commit_id, repo, p);
12185 if (err) {
12186 /* override error code */
12187 err = histedit_syntax_error(lineno);
12188 break;
12190 hle = malloc(sizeof(*hle));
12191 if (hle == NULL) {
12192 err = got_error_from_errno("malloc");
12193 break;
12195 hle->cmd = cmd;
12196 hle->commit_id = commit_id;
12197 hle->logmsg = NULL;
12198 commit_id = NULL;
12199 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
12202 free(line);
12203 free(commit_id);
12204 return err;
12207 static const struct got_error *
12208 histedit_check_script(struct got_histedit_list *histedit_cmds,
12209 struct got_object_id_queue *commits, struct got_repository *repo)
12211 const struct got_error *err = NULL;
12212 struct got_object_qid *qid;
12213 struct got_histedit_list_entry *hle;
12214 static char msg[92];
12215 char *id_str;
12217 if (TAILQ_EMPTY(histedit_cmds))
12218 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12219 "histedit script contains no commands");
12220 if (STAILQ_EMPTY(commits))
12221 return got_error(GOT_ERR_EMPTY_HISTEDIT);
12223 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12224 struct got_histedit_list_entry *hle2;
12225 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
12226 if (hle == hle2)
12227 continue;
12228 if (got_object_id_cmp(hle->commit_id,
12229 hle2->commit_id) != 0)
12230 continue;
12231 err = got_object_id_str(&id_str, hle->commit_id);
12232 if (err)
12233 return err;
12234 snprintf(msg, sizeof(msg), "commit %s is listed "
12235 "more than once in histedit script", id_str);
12236 free(id_str);
12237 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12241 STAILQ_FOREACH(qid, commits, entry) {
12242 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12243 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
12244 break;
12246 if (hle == NULL) {
12247 err = got_object_id_str(&id_str, &qid->id);
12248 if (err)
12249 return err;
12250 snprintf(msg, sizeof(msg),
12251 "commit %s missing from histedit script", id_str);
12252 free(id_str);
12253 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12257 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
12258 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
12259 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
12260 "last commit in histedit script cannot be folded");
12262 return NULL;
12265 static const struct got_error *
12266 histedit_run_editor(struct got_histedit_list *histedit_cmds,
12267 const char *editor, const char *path,
12268 struct got_object_id_queue *commits, struct got_repository *repo)
12270 const struct got_error *err = NULL;
12271 struct stat st, st2;
12272 struct timespec timeout;
12273 FILE *f = NULL;
12275 if (stat(path, &st) == -1) {
12276 err = got_error_from_errno2("stat", path);
12277 goto done;
12280 if (spawn_editor(editor, path) == -1) {
12281 err = got_error_from_errno("failed spawning editor");
12282 goto done;
12285 timeout.tv_sec = 0;
12286 timeout.tv_nsec = 1;
12287 nanosleep(&timeout, NULL);
12289 if (stat(path, &st2) == -1) {
12290 err = got_error_from_errno2("stat", path);
12291 goto done;
12294 if (st.st_size == st2.st_size &&
12295 timespeccmp(&st.st_mtim, &st2.st_mtim, ==)) {
12296 err = got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12297 "no changes made to histedit script, aborting");
12298 goto done;
12301 f = fopen(path, "re");
12302 if (f == NULL) {
12303 err = got_error_from_errno("fopen");
12304 goto done;
12306 err = histedit_parse_list(histedit_cmds, f, repo);
12307 if (err)
12308 goto done;
12310 err = histedit_check_script(histedit_cmds, commits, repo);
12311 done:
12312 if (f && fclose(f) == EOF && err == NULL)
12313 err = got_error_from_errno("fclose");
12314 return err;
12317 static const struct got_error *
12318 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
12319 struct got_object_id_queue *, const char *, const char *, const char *,
12320 struct got_repository *);
12322 static const struct got_error *
12323 histedit_edit_script(struct got_histedit_list *histedit_cmds,
12324 struct got_object_id_queue *commits, const char *branch_name,
12325 int edit_logmsg_only, int fold_only, int drop_only, int edit_only,
12326 const char *editor, struct got_repository *repo)
12328 const struct got_error *err;
12329 FILE *f = NULL;
12330 char *path = NULL;
12332 err = got_opentemp_named(&path, &f, "got-histedit", "");
12333 if (err)
12334 return err;
12336 err = write_cmd_list(f, branch_name, commits);
12337 if (err)
12338 goto done;
12340 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
12341 fold_only, drop_only, edit_only, repo);
12342 if (err)
12343 goto done;
12345 if (drop_only || edit_logmsg_only || fold_only || edit_only) {
12346 rewind(f);
12347 err = histedit_parse_list(histedit_cmds, f, repo);
12348 } else {
12349 if (fclose(f) == EOF) {
12350 err = got_error_from_errno("fclose");
12351 goto done;
12353 f = NULL;
12354 err = histedit_run_editor(histedit_cmds, editor, path,
12355 commits, repo);
12356 if (err) {
12357 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12358 err->code != GOT_ERR_HISTEDIT_CMD)
12359 goto done;
12360 err = histedit_edit_list_retry(histedit_cmds, err,
12361 commits, editor, path, branch_name, repo);
12364 done:
12365 if (f && fclose(f) == EOF && err == NULL)
12366 err = got_error_from_errno("fclose");
12367 if (path && unlink(path) != 0 && err == NULL)
12368 err = got_error_from_errno2("unlink", path);
12369 free(path);
12370 return err;
12373 static const struct got_error *
12374 histedit_save_list(struct got_histedit_list *histedit_cmds,
12375 struct got_worktree *worktree, struct got_repository *repo)
12377 const struct got_error *err = NULL;
12378 char *path = NULL;
12379 FILE *f = NULL;
12380 struct got_histedit_list_entry *hle;
12382 err = got_worktree_get_histedit_script_path(&path, worktree);
12383 if (err)
12384 return err;
12386 f = fopen(path, "we");
12387 if (f == NULL) {
12388 err = got_error_from_errno2("fopen", path);
12389 goto done;
12391 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12392 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
12393 repo);
12394 if (err)
12395 break;
12397 done:
12398 if (f && fclose(f) == EOF && err == NULL)
12399 err = got_error_from_errno("fclose");
12400 free(path);
12401 return err;
12404 static void
12405 histedit_free_list(struct got_histedit_list *histedit_cmds)
12407 struct got_histedit_list_entry *hle;
12409 while ((hle = TAILQ_FIRST(histedit_cmds))) {
12410 TAILQ_REMOVE(histedit_cmds, hle, entry);
12411 free(hle);
12415 static const struct got_error *
12416 histedit_load_list(struct got_histedit_list *histedit_cmds,
12417 const char *path, struct got_repository *repo)
12419 const struct got_error *err = NULL;
12420 FILE *f = NULL;
12422 f = fopen(path, "re");
12423 if (f == NULL) {
12424 err = got_error_from_errno2("fopen", path);
12425 goto done;
12428 err = histedit_parse_list(histedit_cmds, f, repo);
12429 done:
12430 if (f && fclose(f) == EOF && err == NULL)
12431 err = got_error_from_errno("fclose");
12432 return err;
12435 static const struct got_error *
12436 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
12437 const struct got_error *edit_err, struct got_object_id_queue *commits,
12438 const char *editor, const char *path, const char *branch_name,
12439 struct got_repository *repo)
12441 const struct got_error *err = NULL, *prev_err = edit_err;
12442 int resp = ' ';
12444 while (resp != 'c' && resp != 'r' && resp != 'a') {
12445 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
12446 "or (a)bort: ", getprogname(), prev_err->msg);
12447 resp = getchar();
12448 if (resp == '\n')
12449 resp = getchar();
12450 if (resp == 'c') {
12451 histedit_free_list(histedit_cmds);
12452 err = histedit_run_editor(histedit_cmds, editor, path,
12453 commits, repo);
12454 if (err) {
12455 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12456 err->code != GOT_ERR_HISTEDIT_CMD)
12457 break;
12458 prev_err = err;
12459 resp = ' ';
12460 continue;
12462 break;
12463 } else if (resp == 'r') {
12464 histedit_free_list(histedit_cmds);
12465 err = histedit_edit_script(histedit_cmds,
12466 commits, branch_name, 0, 0, 0, 0, editor, repo);
12467 if (err) {
12468 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12469 err->code != GOT_ERR_HISTEDIT_CMD)
12470 break;
12471 prev_err = err;
12472 resp = ' ';
12473 continue;
12475 break;
12476 } else if (resp == 'a') {
12477 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
12478 break;
12479 } else
12480 printf("invalid response '%c'\n", resp);
12483 return err;
12486 static const struct got_error *
12487 histedit_complete(struct got_worktree *worktree,
12488 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
12489 struct got_reference *branch, struct got_repository *repo)
12491 printf("Switching work tree to %s\n",
12492 got_ref_get_symref_target(branch));
12493 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
12494 branch, repo);
12497 static const struct got_error *
12498 show_histedit_progress(struct got_commit_object *commit,
12499 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
12501 const struct got_error *err;
12502 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
12504 err = got_object_id_str(&old_id_str, hle->commit_id);
12505 if (err)
12506 goto done;
12508 if (new_id) {
12509 err = got_object_id_str(&new_id_str, new_id);
12510 if (err)
12511 goto done;
12514 old_id_str[12] = '\0';
12515 if (new_id_str)
12516 new_id_str[12] = '\0';
12518 if (hle->logmsg) {
12519 logmsg = strdup(hle->logmsg);
12520 if (logmsg == NULL) {
12521 err = got_error_from_errno("strdup");
12522 goto done;
12524 trim_logmsg(logmsg, 42);
12525 } else {
12526 err = get_short_logmsg(&logmsg, 42, commit);
12527 if (err)
12528 goto done;
12531 switch (hle->cmd->code) {
12532 case GOT_HISTEDIT_PICK:
12533 case GOT_HISTEDIT_EDIT:
12534 case GOT_HISTEDIT_MESG:
12535 printf("%s -> %s: %s\n", old_id_str,
12536 new_id_str ? new_id_str : "no-op change", logmsg);
12537 break;
12538 case GOT_HISTEDIT_DROP:
12539 case GOT_HISTEDIT_FOLD:
12540 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
12541 logmsg);
12542 break;
12543 default:
12544 break;
12546 done:
12547 free(old_id_str);
12548 free(new_id_str);
12549 return err;
12552 static const struct got_error *
12553 histedit_commit(struct got_pathlist_head *merged_paths,
12554 struct got_worktree *worktree, struct got_fileindex *fileindex,
12555 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
12556 const char *committer, int allow_conflict, const char *editor,
12557 struct got_repository *repo)
12559 const struct got_error *err;
12560 struct got_commit_object *commit;
12561 struct got_object_id *new_commit_id;
12563 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
12564 && hle->logmsg == NULL) {
12565 err = histedit_edit_logmsg(hle, editor, repo);
12566 if (err)
12567 return err;
12570 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12571 if (err)
12572 return err;
12574 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
12575 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
12576 hle->logmsg, allow_conflict, repo);
12577 if (err) {
12578 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
12579 goto done;
12580 err = show_histedit_progress(commit, hle, NULL);
12581 } else {
12582 err = show_histedit_progress(commit, hle, new_commit_id);
12583 free(new_commit_id);
12585 done:
12586 got_object_commit_close(commit);
12587 return err;
12590 static const struct got_error *
12591 histedit_skip_commit(struct got_histedit_list_entry *hle,
12592 struct got_worktree *worktree, struct got_repository *repo)
12594 const struct got_error *error;
12595 struct got_commit_object *commit;
12597 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
12598 repo);
12599 if (error)
12600 return error;
12602 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
12603 if (error)
12604 return error;
12606 error = show_histedit_progress(commit, hle, NULL);
12607 got_object_commit_close(commit);
12608 return error;
12611 static const struct got_error *
12612 check_local_changes(void *arg, unsigned char status,
12613 unsigned char staged_status, const char *path,
12614 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12615 struct got_object_id *commit_id, int dirfd, const char *de_name)
12617 int *have_local_changes = arg;
12619 switch (status) {
12620 case GOT_STATUS_ADD:
12621 case GOT_STATUS_DELETE:
12622 case GOT_STATUS_MODIFY:
12623 case GOT_STATUS_CONFLICT:
12624 *have_local_changes = 1;
12625 return got_error(GOT_ERR_CANCELLED);
12626 default:
12627 break;
12630 switch (staged_status) {
12631 case GOT_STATUS_ADD:
12632 case GOT_STATUS_DELETE:
12633 case GOT_STATUS_MODIFY:
12634 *have_local_changes = 1;
12635 return got_error(GOT_ERR_CANCELLED);
12636 default:
12637 break;
12640 return NULL;
12643 static const struct got_error *
12644 cmd_histedit(int argc, char *argv[])
12646 const struct got_error *error = NULL;
12647 struct got_worktree *worktree = NULL;
12648 struct got_fileindex *fileindex = NULL;
12649 struct got_repository *repo = NULL;
12650 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
12651 struct got_reference *branch = NULL;
12652 struct got_reference *tmp_branch = NULL;
12653 struct got_object_id *resume_commit_id = NULL;
12654 struct got_object_id *base_commit_id = NULL;
12655 struct got_object_id *head_commit_id = NULL;
12656 struct got_commit_object *commit = NULL;
12657 int ch, rebase_in_progress = 0, merge_in_progress = 0;
12658 struct got_update_progress_arg upa;
12659 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
12660 int drop_only = 0, edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
12661 int allow_conflict = 0, list_backups = 0, delete_backups = 0;
12662 const char *edit_script_path = NULL;
12663 char *editor = NULL;
12664 struct got_object_id_queue commits;
12665 struct got_pathlist_head merged_paths;
12666 const struct got_object_id_queue *parent_ids;
12667 struct got_object_qid *pid;
12668 struct got_histedit_list histedit_cmds;
12669 struct got_histedit_list_entry *hle;
12670 int *pack_fds = NULL;
12672 STAILQ_INIT(&commits);
12673 TAILQ_INIT(&histedit_cmds);
12674 TAILQ_INIT(&merged_paths);
12675 memset(&upa, 0, sizeof(upa));
12677 #ifndef PROFILE
12678 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12679 "unveil", NULL) == -1)
12680 err(1, "pledge");
12681 #endif
12683 while ((ch = getopt(argc, argv, "aCcdeF:flmX")) != -1) {
12684 switch (ch) {
12685 case 'a':
12686 abort_edit = 1;
12687 break;
12688 case 'C':
12689 allow_conflict = 1;
12690 break;
12691 case 'c':
12692 continue_edit = 1;
12693 break;
12694 case 'd':
12695 drop_only = 1;
12696 break;
12697 case 'e':
12698 edit_only = 1;
12699 break;
12700 case 'F':
12701 edit_script_path = optarg;
12702 break;
12703 case 'f':
12704 fold_only = 1;
12705 break;
12706 case 'l':
12707 list_backups = 1;
12708 break;
12709 case 'm':
12710 edit_logmsg_only = 1;
12711 break;
12712 case 'X':
12713 delete_backups = 1;
12714 break;
12715 default:
12716 usage_histedit();
12717 /* NOTREACHED */
12721 argc -= optind;
12722 argv += optind;
12724 if (abort_edit && allow_conflict)
12725 option_conflict('a', 'C');
12726 if (abort_edit && continue_edit)
12727 option_conflict('a', 'c');
12728 if (edit_script_path && allow_conflict)
12729 option_conflict('F', 'C');
12730 if (edit_script_path && edit_logmsg_only)
12731 option_conflict('F', 'm');
12732 if (abort_edit && edit_logmsg_only)
12733 option_conflict('a', 'm');
12734 if (edit_logmsg_only && allow_conflict)
12735 option_conflict('m', 'C');
12736 if (continue_edit && edit_logmsg_only)
12737 option_conflict('c', 'm');
12738 if (abort_edit && fold_only)
12739 option_conflict('a', 'f');
12740 if (fold_only && allow_conflict)
12741 option_conflict('f', 'C');
12742 if (continue_edit && fold_only)
12743 option_conflict('c', 'f');
12744 if (fold_only && edit_logmsg_only)
12745 option_conflict('f', 'm');
12746 if (edit_script_path && fold_only)
12747 option_conflict('F', 'f');
12748 if (abort_edit && edit_only)
12749 option_conflict('a', 'e');
12750 if (continue_edit && edit_only)
12751 option_conflict('c', 'e');
12752 if (edit_only && edit_logmsg_only)
12753 option_conflict('e', 'm');
12754 if (edit_script_path && edit_only)
12755 option_conflict('F', 'e');
12756 if (fold_only && edit_only)
12757 option_conflict('f', 'e');
12758 if (drop_only && abort_edit)
12759 option_conflict('d', 'a');
12760 if (drop_only && allow_conflict)
12761 option_conflict('d', 'C');
12762 if (drop_only && continue_edit)
12763 option_conflict('d', 'c');
12764 if (drop_only && edit_logmsg_only)
12765 option_conflict('d', 'm');
12766 if (drop_only && edit_only)
12767 option_conflict('d', 'e');
12768 if (drop_only && edit_script_path)
12769 option_conflict('d', 'F');
12770 if (drop_only && fold_only)
12771 option_conflict('d', 'f');
12772 if (list_backups) {
12773 if (abort_edit)
12774 option_conflict('l', 'a');
12775 if (allow_conflict)
12776 option_conflict('l', 'C');
12777 if (continue_edit)
12778 option_conflict('l', 'c');
12779 if (edit_script_path)
12780 option_conflict('l', 'F');
12781 if (edit_logmsg_only)
12782 option_conflict('l', 'm');
12783 if (drop_only)
12784 option_conflict('l', 'd');
12785 if (fold_only)
12786 option_conflict('l', 'f');
12787 if (edit_only)
12788 option_conflict('l', 'e');
12789 if (delete_backups)
12790 option_conflict('l', 'X');
12791 if (argc != 0 && argc != 1)
12792 usage_histedit();
12793 } else if (delete_backups) {
12794 if (abort_edit)
12795 option_conflict('X', 'a');
12796 if (allow_conflict)
12797 option_conflict('X', 'C');
12798 if (continue_edit)
12799 option_conflict('X', 'c');
12800 if (drop_only)
12801 option_conflict('X', 'd');
12802 if (edit_script_path)
12803 option_conflict('X', 'F');
12804 if (edit_logmsg_only)
12805 option_conflict('X', 'm');
12806 if (fold_only)
12807 option_conflict('X', 'f');
12808 if (edit_only)
12809 option_conflict('X', 'e');
12810 if (list_backups)
12811 option_conflict('X', 'l');
12812 if (argc != 0 && argc != 1)
12813 usage_histedit();
12814 } else if (allow_conflict && !continue_edit)
12815 errx(1, "-C option requires -c");
12816 else if (argc != 0)
12817 usage_histedit();
12819 cwd = getcwd(NULL, 0);
12820 if (cwd == NULL) {
12821 error = got_error_from_errno("getcwd");
12822 goto done;
12825 error = got_repo_pack_fds_open(&pack_fds);
12826 if (error != NULL)
12827 goto done;
12829 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
12830 if (error) {
12831 if (list_backups || delete_backups) {
12832 if (error->code != GOT_ERR_NOT_WORKTREE)
12833 goto done;
12834 } else {
12835 if (error->code == GOT_ERR_NOT_WORKTREE)
12836 error = wrap_not_worktree_error(error,
12837 "histedit", cwd);
12838 goto done;
12842 if (list_backups || delete_backups) {
12843 error = got_repo_open(&repo,
12844 worktree ? got_worktree_get_repo_path(worktree) : cwd,
12845 NULL, pack_fds);
12846 if (error != NULL)
12847 goto done;
12848 error = apply_unveil(got_repo_get_path(repo), 0,
12849 worktree ? got_worktree_get_root_path(worktree) : NULL);
12850 if (error)
12851 goto done;
12852 error = process_backup_refs(
12853 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
12854 argc == 1 ? argv[0] : NULL, delete_backups, repo);
12855 goto done; /* nothing else to do */
12856 } else {
12857 error = get_gitconfig_path(&gitconfig_path);
12858 if (error)
12859 goto done;
12860 error = got_repo_open(&repo,
12861 got_worktree_get_repo_path(worktree), gitconfig_path,
12862 pack_fds);
12863 if (error != NULL)
12864 goto done;
12865 error = get_editor(&editor);
12866 if (error)
12867 goto done;
12868 if (unveil(editor, "x") != 0) {
12869 error = got_error_from_errno2("unveil", editor);
12870 goto done;
12872 if (edit_script_path) {
12873 if (unveil(edit_script_path, "r") != 0) {
12874 error = got_error_from_errno2("unveil",
12875 edit_script_path);
12876 goto done;
12879 error = apply_unveil(got_repo_get_path(repo), 0,
12880 got_worktree_get_root_path(worktree));
12881 if (error)
12882 goto done;
12885 if (worktree != NULL && !list_backups && !delete_backups) {
12886 error = worktree_has_logmsg_ref("histedit", worktree, repo);
12887 if (error)
12888 goto done;
12891 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
12892 if (error)
12893 goto done;
12894 if (rebase_in_progress) {
12895 error = got_error(GOT_ERR_REBASING);
12896 goto done;
12899 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12900 repo);
12901 if (error)
12902 goto done;
12903 if (merge_in_progress) {
12904 error = got_error(GOT_ERR_MERGE_BUSY);
12905 goto done;
12908 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
12909 if (error)
12910 goto done;
12912 if (edit_in_progress && edit_logmsg_only) {
12913 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12914 "histedit operation is in progress in this "
12915 "work tree and must be continued or aborted "
12916 "before the -m option can be used");
12917 goto done;
12919 if (edit_in_progress && drop_only) {
12920 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12921 "histedit operation is in progress in this "
12922 "work tree and must be continued or aborted "
12923 "before the -d option can be used");
12924 goto done;
12926 if (edit_in_progress && fold_only) {
12927 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12928 "histedit operation is in progress in this "
12929 "work tree and must be continued or aborted "
12930 "before the -f option can be used");
12931 goto done;
12933 if (edit_in_progress && edit_only) {
12934 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12935 "histedit operation is in progress in this "
12936 "work tree and must be continued or aborted "
12937 "before the -e option can be used");
12938 goto done;
12941 if (edit_in_progress && abort_edit) {
12942 error = got_worktree_histedit_continue(&resume_commit_id,
12943 &tmp_branch, &branch, &base_commit_id, &fileindex,
12944 worktree, repo);
12945 if (error)
12946 goto done;
12947 printf("Switching work tree to %s\n",
12948 got_ref_get_symref_target(branch));
12949 error = got_worktree_histedit_abort(worktree, fileindex, repo,
12950 branch, base_commit_id, abort_progress, &upa);
12951 if (error)
12952 goto done;
12953 printf("Histedit of %s aborted\n",
12954 got_ref_get_symref_target(branch));
12955 print_merge_progress_stats(&upa);
12956 goto done; /* nothing else to do */
12957 } else if (abort_edit) {
12958 error = got_error(GOT_ERR_NOT_HISTEDIT);
12959 goto done;
12962 error = get_author(&committer, repo, worktree);
12963 if (error)
12964 goto done;
12966 if (continue_edit) {
12967 char *path;
12969 if (!edit_in_progress) {
12970 error = got_error(GOT_ERR_NOT_HISTEDIT);
12971 goto done;
12974 error = got_worktree_get_histedit_script_path(&path, worktree);
12975 if (error)
12976 goto done;
12978 error = histedit_load_list(&histedit_cmds, path, repo);
12979 free(path);
12980 if (error)
12981 goto done;
12983 error = got_worktree_histedit_continue(&resume_commit_id,
12984 &tmp_branch, &branch, &base_commit_id, &fileindex,
12985 worktree, repo);
12986 if (error)
12987 goto done;
12989 error = got_ref_resolve(&head_commit_id, repo, branch);
12990 if (error)
12991 goto done;
12993 error = got_object_open_as_commit(&commit, repo,
12994 head_commit_id);
12995 if (error)
12996 goto done;
12997 parent_ids = got_object_commit_get_parent_ids(commit);
12998 pid = STAILQ_FIRST(parent_ids);
12999 if (pid == NULL) {
13000 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13001 goto done;
13003 error = collect_commits(&commits, head_commit_id, &pid->id,
13004 base_commit_id, got_worktree_get_path_prefix(worktree),
13005 GOT_ERR_HISTEDIT_PATH, repo);
13006 got_object_commit_close(commit);
13007 commit = NULL;
13008 if (error)
13009 goto done;
13010 } else {
13011 if (edit_in_progress) {
13012 error = got_error(GOT_ERR_HISTEDIT_BUSY);
13013 goto done;
13016 error = got_ref_open(&branch, repo,
13017 got_worktree_get_head_ref_name(worktree), 0);
13018 if (error != NULL)
13019 goto done;
13021 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
13022 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
13023 "will not edit commit history of a branch outside "
13024 "the \"refs/heads/\" reference namespace");
13025 goto done;
13028 error = got_ref_resolve(&head_commit_id, repo, branch);
13029 got_ref_close(branch);
13030 branch = NULL;
13031 if (error)
13032 goto done;
13034 error = got_object_open_as_commit(&commit, repo,
13035 head_commit_id);
13036 if (error)
13037 goto done;
13038 parent_ids = got_object_commit_get_parent_ids(commit);
13039 pid = STAILQ_FIRST(parent_ids);
13040 if (pid == NULL) {
13041 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13042 goto done;
13044 error = collect_commits(&commits, head_commit_id, &pid->id,
13045 got_worktree_get_base_commit_id(worktree),
13046 got_worktree_get_path_prefix(worktree),
13047 GOT_ERR_HISTEDIT_PATH, repo);
13048 got_object_commit_close(commit);
13049 commit = NULL;
13050 if (error)
13051 goto done;
13053 if (STAILQ_EMPTY(&commits)) {
13054 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13055 goto done;
13058 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
13059 &base_commit_id, &fileindex, worktree, repo);
13060 if (error)
13061 goto done;
13063 if (edit_script_path) {
13064 error = histedit_load_list(&histedit_cmds,
13065 edit_script_path, repo);
13066 if (error) {
13067 got_worktree_histedit_abort(worktree, fileindex,
13068 repo, branch, base_commit_id,
13069 abort_progress, &upa);
13070 print_merge_progress_stats(&upa);
13071 goto done;
13073 } else {
13074 const char *branch_name;
13075 branch_name = got_ref_get_symref_target(branch);
13076 if (strncmp(branch_name, "refs/heads/", 11) == 0)
13077 branch_name += 11;
13078 error = histedit_edit_script(&histedit_cmds, &commits,
13079 branch_name, edit_logmsg_only, fold_only,
13080 drop_only, edit_only, editor, repo);
13081 if (error) {
13082 got_worktree_histedit_abort(worktree, fileindex,
13083 repo, branch, base_commit_id,
13084 abort_progress, &upa);
13085 print_merge_progress_stats(&upa);
13086 goto done;
13091 error = histedit_save_list(&histedit_cmds, worktree,
13092 repo);
13093 if (error) {
13094 got_worktree_histedit_abort(worktree, fileindex,
13095 repo, branch, base_commit_id,
13096 abort_progress, &upa);
13097 print_merge_progress_stats(&upa);
13098 goto done;
13103 error = histedit_check_script(&histedit_cmds, &commits, repo);
13104 if (error)
13105 goto done;
13107 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
13108 if (resume_commit_id) {
13109 if (got_object_id_cmp(hle->commit_id,
13110 resume_commit_id) != 0)
13111 continue;
13113 resume_commit_id = NULL;
13114 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
13115 hle->cmd->code == GOT_HISTEDIT_FOLD) {
13116 error = histedit_skip_commit(hle, worktree,
13117 repo);
13118 if (error)
13119 goto done;
13120 } else {
13121 struct got_pathlist_head paths;
13122 int have_changes = 0;
13124 TAILQ_INIT(&paths);
13125 error = got_pathlist_append(&paths, "", NULL);
13126 if (error)
13127 goto done;
13128 error = got_worktree_status(worktree, &paths,
13129 repo, 0, check_local_changes, &have_changes,
13130 check_cancelled, NULL);
13131 got_pathlist_free(&paths,
13132 GOT_PATHLIST_FREE_NONE);
13133 if (error) {
13134 if (error->code != GOT_ERR_CANCELLED)
13135 goto done;
13136 if (sigint_received || sigpipe_received)
13137 goto done;
13139 if (have_changes) {
13140 error = histedit_commit(NULL, worktree,
13141 fileindex, tmp_branch, hle,
13142 committer, allow_conflict, editor,
13143 repo);
13144 if (error)
13145 goto done;
13146 } else {
13147 error = got_object_open_as_commit(
13148 &commit, repo, hle->commit_id);
13149 if (error)
13150 goto done;
13151 error = show_histedit_progress(commit,
13152 hle, NULL);
13153 got_object_commit_close(commit);
13154 commit = NULL;
13155 if (error)
13156 goto done;
13159 continue;
13162 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
13163 error = histedit_skip_commit(hle, worktree, repo);
13164 if (error)
13165 goto done;
13166 continue;
13168 error = got_object_open_as_commit(&commit, repo,
13169 hle->commit_id);
13170 if (error)
13171 goto done;
13172 parent_ids = got_object_commit_get_parent_ids(commit);
13173 pid = STAILQ_FIRST(parent_ids);
13175 error = got_worktree_histedit_merge_files(&merged_paths,
13176 worktree, fileindex, &pid->id, hle->commit_id, repo,
13177 update_progress, &upa, check_cancelled, NULL);
13178 if (error)
13179 goto done;
13180 got_object_commit_close(commit);
13181 commit = NULL;
13183 print_merge_progress_stats(&upa);
13184 if (upa.conflicts > 0 || upa.missing > 0 ||
13185 upa.not_deleted > 0 || upa.unversioned > 0) {
13186 if (upa.conflicts > 0) {
13187 error = show_rebase_merge_conflict(
13188 hle->commit_id, repo);
13189 if (error)
13190 goto done;
13192 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13193 break;
13196 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
13197 char *id_str;
13198 error = got_object_id_str(&id_str, hle->commit_id);
13199 if (error)
13200 goto done;
13201 printf("Stopping histedit for amending commit %s\n",
13202 id_str);
13203 free(id_str);
13204 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13205 error = got_worktree_histedit_postpone(worktree,
13206 fileindex);
13207 goto done;
13208 } else if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
13209 error = histedit_skip_commit(hle, worktree, repo);
13210 if (error)
13211 goto done;
13212 continue;
13213 } else if (hle->cmd->code == GOT_HISTEDIT_MESG) {
13214 error = histedit_edit_logmsg(hle, editor, repo);
13215 if (error)
13216 goto done;
13219 error = histedit_commit(&merged_paths, worktree, fileindex,
13220 tmp_branch, hle, committer, allow_conflict, editor, repo);
13221 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13222 if (error)
13223 goto done;
13226 if (upa.conflicts > 0 || upa.missing > 0 ||
13227 upa.not_deleted > 0 || upa.unversioned > 0) {
13228 error = got_worktree_histedit_postpone(worktree, fileindex);
13229 if (error)
13230 goto done;
13231 if (upa.conflicts > 0 && upa.missing == 0 &&
13232 upa.not_deleted == 0 && upa.unversioned == 0) {
13233 error = got_error_msg(GOT_ERR_CONFLICTS,
13234 "conflicts must be resolved before histedit "
13235 "can continue");
13236 } else if (upa.conflicts > 0) {
13237 error = got_error_msg(GOT_ERR_CONFLICTS,
13238 "conflicts must be resolved before histedit "
13239 "can continue; changes destined for some "
13240 "files were not yet merged and should be "
13241 "merged manually if required before the "
13242 "histedit operation is continued");
13243 } else {
13244 error = got_error_msg(GOT_ERR_CONFLICTS,
13245 "changes destined for some files were not "
13246 "yet merged and should be merged manually "
13247 "if required before the histedit operation "
13248 "is continued");
13250 } else
13251 error = histedit_complete(worktree, fileindex, tmp_branch,
13252 branch, repo);
13253 done:
13254 free(cwd);
13255 free(editor);
13256 free(committer);
13257 free(gitconfig_path);
13258 got_object_id_queue_free(&commits);
13259 histedit_free_list(&histedit_cmds);
13260 free(head_commit_id);
13261 free(base_commit_id);
13262 free(resume_commit_id);
13263 if (commit)
13264 got_object_commit_close(commit);
13265 if (branch)
13266 got_ref_close(branch);
13267 if (tmp_branch)
13268 got_ref_close(tmp_branch);
13269 if (worktree)
13270 got_worktree_close(worktree);
13271 if (repo) {
13272 const struct got_error *close_err = got_repo_close(repo);
13273 if (error == NULL)
13274 error = close_err;
13276 if (pack_fds) {
13277 const struct got_error *pack_err =
13278 got_repo_pack_fds_close(pack_fds);
13279 if (error == NULL)
13280 error = pack_err;
13282 return error;
13285 __dead static void
13286 usage_integrate(void)
13288 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
13289 exit(1);
13292 static const struct got_error *
13293 cmd_integrate(int argc, char *argv[])
13295 const struct got_error *error = NULL;
13296 struct got_repository *repo = NULL;
13297 struct got_worktree *worktree = NULL;
13298 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
13299 const char *branch_arg = NULL;
13300 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
13301 struct got_fileindex *fileindex = NULL;
13302 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
13303 int ch;
13304 struct got_update_progress_arg upa;
13305 int *pack_fds = NULL;
13307 #ifndef PROFILE
13308 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13309 "unveil", NULL) == -1)
13310 err(1, "pledge");
13311 #endif
13313 while ((ch = getopt(argc, argv, "")) != -1) {
13314 switch (ch) {
13315 default:
13316 usage_integrate();
13317 /* NOTREACHED */
13321 argc -= optind;
13322 argv += optind;
13324 if (argc != 1)
13325 usage_integrate();
13326 branch_arg = argv[0];
13328 cwd = getcwd(NULL, 0);
13329 if (cwd == NULL) {
13330 error = got_error_from_errno("getcwd");
13331 goto done;
13334 error = got_repo_pack_fds_open(&pack_fds);
13335 if (error != NULL)
13336 goto done;
13338 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13339 if (error) {
13340 if (error->code == GOT_ERR_NOT_WORKTREE)
13341 error = wrap_not_worktree_error(error, "integrate",
13342 cwd);
13343 goto done;
13346 error = check_rebase_or_histedit_in_progress(worktree);
13347 if (error)
13348 goto done;
13350 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13351 NULL, pack_fds);
13352 if (error != NULL)
13353 goto done;
13355 error = apply_unveil(got_repo_get_path(repo), 0,
13356 got_worktree_get_root_path(worktree));
13357 if (error)
13358 goto done;
13360 error = check_merge_in_progress(worktree, repo);
13361 if (error)
13362 goto done;
13364 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
13365 error = got_error_from_errno("asprintf");
13366 goto done;
13369 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
13370 &base_branch_ref, worktree, refname, repo);
13371 if (error)
13372 goto done;
13374 refname = strdup(got_ref_get_name(branch_ref));
13375 if (refname == NULL) {
13376 error = got_error_from_errno("strdup");
13377 got_worktree_integrate_abort(worktree, fileindex, repo,
13378 branch_ref, base_branch_ref);
13379 goto done;
13381 base_refname = strdup(got_ref_get_name(base_branch_ref));
13382 if (base_refname == NULL) {
13383 error = got_error_from_errno("strdup");
13384 got_worktree_integrate_abort(worktree, fileindex, repo,
13385 branch_ref, base_branch_ref);
13386 goto done;
13388 if (strncmp(base_refname, "refs/heads/", 11) != 0) {
13389 error = got_error(GOT_ERR_INTEGRATE_BRANCH);
13390 got_worktree_integrate_abort(worktree, fileindex, repo,
13391 branch_ref, base_branch_ref);
13392 goto done;
13395 error = got_ref_resolve(&commit_id, repo, branch_ref);
13396 if (error)
13397 goto done;
13399 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
13400 if (error)
13401 goto done;
13403 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
13404 error = got_error_msg(GOT_ERR_SAME_BRANCH,
13405 "specified branch has already been integrated");
13406 got_worktree_integrate_abort(worktree, fileindex, repo,
13407 branch_ref, base_branch_ref);
13408 goto done;
13411 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
13412 if (error) {
13413 if (error->code == GOT_ERR_ANCESTRY)
13414 error = got_error(GOT_ERR_REBASE_REQUIRED);
13415 got_worktree_integrate_abort(worktree, fileindex, repo,
13416 branch_ref, base_branch_ref);
13417 goto done;
13420 memset(&upa, 0, sizeof(upa));
13421 error = got_worktree_integrate_continue(worktree, fileindex, repo,
13422 branch_ref, base_branch_ref, update_progress, &upa,
13423 check_cancelled, NULL);
13424 if (error)
13425 goto done;
13427 printf("Integrated %s into %s\n", refname, base_refname);
13428 print_update_progress_stats(&upa);
13429 done:
13430 if (repo) {
13431 const struct got_error *close_err = got_repo_close(repo);
13432 if (error == NULL)
13433 error = close_err;
13435 if (worktree)
13436 got_worktree_close(worktree);
13437 if (pack_fds) {
13438 const struct got_error *pack_err =
13439 got_repo_pack_fds_close(pack_fds);
13440 if (error == NULL)
13441 error = pack_err;
13443 free(cwd);
13444 free(base_commit_id);
13445 free(commit_id);
13446 free(refname);
13447 free(base_refname);
13448 return error;
13451 __dead static void
13452 usage_merge(void)
13454 fprintf(stderr, "usage: %s merge [-aCcn] [branch]\n", getprogname());
13455 exit(1);
13458 static const struct got_error *
13459 cmd_merge(int argc, char *argv[])
13461 const struct got_error *error = NULL;
13462 struct got_worktree *worktree = NULL;
13463 struct got_repository *repo = NULL;
13464 struct got_fileindex *fileindex = NULL;
13465 char *cwd = NULL, *id_str = NULL, *author = NULL;
13466 char *gitconfig_path = NULL;
13467 struct got_reference *branch = NULL, *wt_branch = NULL;
13468 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
13469 struct got_object_id *wt_branch_tip = NULL;
13470 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
13471 int allow_conflict = 0, prefer_fast_forward = 1, interrupt_merge = 0;
13472 struct got_update_progress_arg upa;
13473 struct got_object_id *merge_commit_id = NULL;
13474 char *branch_name = NULL;
13475 int *pack_fds = NULL;
13477 memset(&upa, 0, sizeof(upa));
13479 #ifndef PROFILE
13480 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13481 "unveil", NULL) == -1)
13482 err(1, "pledge");
13483 #endif
13485 while ((ch = getopt(argc, argv, "aCcMn")) != -1) {
13486 switch (ch) {
13487 case 'a':
13488 abort_merge = 1;
13489 break;
13490 case 'C':
13491 allow_conflict = 1;
13492 break;
13493 case 'c':
13494 continue_merge = 1;
13495 break;
13496 case 'M':
13497 prefer_fast_forward = 0;
13498 break;
13499 case 'n':
13500 interrupt_merge = 1;
13501 break;
13502 default:
13503 usage_merge();
13504 /* NOTREACHED */
13508 argc -= optind;
13509 argv += optind;
13511 if (abort_merge) {
13512 if (continue_merge)
13513 option_conflict('a', 'c');
13514 if (!prefer_fast_forward)
13515 option_conflict('a', 'M');
13516 if (interrupt_merge)
13517 option_conflict('a', 'n');
13518 } else if (continue_merge) {
13519 if (!prefer_fast_forward)
13520 option_conflict('c', 'M');
13521 if (interrupt_merge)
13522 option_conflict('c', 'n');
13524 if (allow_conflict) {
13525 if (!continue_merge)
13526 errx(1, "-C option requires -c");
13528 if (abort_merge || continue_merge) {
13529 if (argc != 0)
13530 usage_merge();
13531 } else if (argc != 1)
13532 usage_merge();
13534 cwd = getcwd(NULL, 0);
13535 if (cwd == NULL) {
13536 error = got_error_from_errno("getcwd");
13537 goto done;
13540 error = got_repo_pack_fds_open(&pack_fds);
13541 if (error != NULL)
13542 goto done;
13544 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13545 if (error) {
13546 if (error->code == GOT_ERR_NOT_WORKTREE)
13547 error = wrap_not_worktree_error(error,
13548 "merge", cwd);
13549 goto done;
13552 error = get_gitconfig_path(&gitconfig_path);
13553 if (error)
13554 goto done;
13555 error = got_repo_open(&repo,
13556 worktree ? got_worktree_get_repo_path(worktree) : cwd,
13557 gitconfig_path, pack_fds);
13558 if (error != NULL)
13559 goto done;
13561 if (worktree != NULL) {
13562 error = worktree_has_logmsg_ref("merge", worktree, repo);
13563 if (error)
13564 goto done;
13567 error = apply_unveil(got_repo_get_path(repo), 0,
13568 worktree ? got_worktree_get_root_path(worktree) : NULL);
13569 if (error)
13570 goto done;
13572 error = check_rebase_or_histedit_in_progress(worktree);
13573 if (error)
13574 goto done;
13576 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
13577 repo);
13578 if (error)
13579 goto done;
13581 if (merge_in_progress && !(abort_merge || continue_merge)) {
13582 error = got_error(GOT_ERR_MERGE_BUSY);
13583 goto done;
13586 if (!merge_in_progress && (abort_merge || continue_merge)) {
13587 error = got_error(GOT_ERR_NOT_MERGING);
13588 goto done;
13591 if (abort_merge) {
13592 error = got_worktree_merge_continue(&branch_name,
13593 &branch_tip, &fileindex, worktree, repo);
13594 if (error)
13595 goto done;
13596 error = got_worktree_merge_abort(worktree, fileindex, repo,
13597 abort_progress, &upa);
13598 if (error)
13599 goto done;
13600 printf("Merge of %s aborted\n", branch_name);
13601 goto done; /* nothing else to do */
13604 if (strncmp(got_worktree_get_head_ref_name(worktree),
13605 "refs/heads/", 11) != 0) {
13606 error = got_error_fmt(GOT_ERR_COMMIT_BRANCH,
13607 "work tree's current branch %s is outside the "
13608 "\"refs/heads/\" reference namespace; "
13609 "update -b required",
13610 got_worktree_get_head_ref_name(worktree));
13611 goto done;
13614 error = get_author(&author, repo, worktree);
13615 if (error)
13616 goto done;
13618 error = got_ref_open(&wt_branch, repo,
13619 got_worktree_get_head_ref_name(worktree), 0);
13620 if (error)
13621 goto done;
13622 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
13623 if (error)
13624 goto done;
13626 if (continue_merge) {
13627 struct got_object_id *base_commit_id;
13628 base_commit_id = got_worktree_get_base_commit_id(worktree);
13629 if (got_object_id_cmp(wt_branch_tip, base_commit_id) != 0) {
13630 error = got_error(GOT_ERR_MERGE_COMMIT_OUT_OF_DATE);
13631 goto done;
13633 error = got_worktree_merge_continue(&branch_name,
13634 &branch_tip, &fileindex, worktree, repo);
13635 if (error)
13636 goto done;
13637 } else {
13638 error = got_ref_open(&branch, repo, argv[0], 0);
13639 if (error != NULL)
13640 goto done;
13641 branch_name = strdup(got_ref_get_name(branch));
13642 if (branch_name == NULL) {
13643 error = got_error_from_errno("strdup");
13644 goto done;
13646 error = got_ref_resolve(&branch_tip, repo, branch);
13647 if (error)
13648 goto done;
13651 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
13652 wt_branch_tip, branch_tip, 0, 0, repo,
13653 check_cancelled, NULL);
13654 if (error && error->code != GOT_ERR_ANCESTRY)
13655 goto done;
13657 if (!continue_merge) {
13658 error = check_path_prefix(wt_branch_tip, branch_tip,
13659 got_worktree_get_path_prefix(worktree),
13660 GOT_ERR_MERGE_PATH, repo);
13661 if (error)
13662 goto done;
13663 error = got_worktree_merge_prepare(&fileindex, worktree, repo);
13664 if (error)
13665 goto done;
13666 if (prefer_fast_forward && yca_id &&
13667 got_object_id_cmp(wt_branch_tip, yca_id) == 0) {
13668 struct got_pathlist_head paths;
13669 if (interrupt_merge) {
13670 error = got_error_fmt(GOT_ERR_BAD_OPTION,
13671 "there are no changes to merge since %s "
13672 "is already based on %s; merge cannot be "
13673 "interrupted for amending; -n",
13674 branch_name, got_ref_get_name(wt_branch));
13675 goto done;
13677 printf("Forwarding %s to %s\n",
13678 got_ref_get_name(wt_branch), branch_name);
13679 error = got_ref_change_ref(wt_branch, branch_tip);
13680 if (error)
13681 goto done;
13682 error = got_ref_write(wt_branch, repo);
13683 if (error)
13684 goto done;
13685 error = got_worktree_set_base_commit_id(worktree, repo,
13686 branch_tip);
13687 if (error)
13688 goto done;
13689 TAILQ_INIT(&paths);
13690 error = got_pathlist_append(&paths, "", NULL);
13691 if (error)
13692 goto done;
13693 error = got_worktree_checkout_files(worktree,
13694 &paths, repo, update_progress, &upa,
13695 check_cancelled, NULL);
13696 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
13697 if (error)
13698 goto done;
13699 if (upa.did_something) {
13700 char *id_str;
13701 error = got_object_id_str(&id_str, branch_tip);
13702 if (error)
13703 goto done;
13704 printf("Updated to commit %s\n", id_str);
13705 free(id_str);
13706 } else
13707 printf("Already up-to-date\n");
13708 print_update_progress_stats(&upa);
13709 goto done;
13711 error = got_worktree_merge_write_refs(worktree, branch, repo);
13712 if (error)
13713 goto done;
13715 error = got_worktree_merge_branch(worktree, fileindex,
13716 yca_id, branch_tip, repo, update_progress, &upa,
13717 check_cancelled, NULL);
13718 if (error)
13719 goto done;
13720 print_merge_progress_stats(&upa);
13721 if (!upa.did_something) {
13722 error = got_worktree_merge_abort(worktree, fileindex,
13723 repo, abort_progress, &upa);
13724 if (error)
13725 goto done;
13726 printf("Already up-to-date\n");
13727 goto done;
13731 if (interrupt_merge) {
13732 error = got_worktree_merge_postpone(worktree, fileindex);
13733 if (error)
13734 goto done;
13735 printf("Merge of %s interrupted on request\n", branch_name);
13736 } else if (upa.conflicts > 0 || upa.missing > 0 ||
13737 upa.not_deleted > 0 || upa.unversioned > 0) {
13738 error = got_worktree_merge_postpone(worktree, fileindex);
13739 if (error)
13740 goto done;
13741 if (upa.conflicts > 0 && upa.missing == 0 &&
13742 upa.not_deleted == 0 && upa.unversioned == 0) {
13743 error = got_error_msg(GOT_ERR_CONFLICTS,
13744 "conflicts must be resolved before merging "
13745 "can continue");
13746 } else if (upa.conflicts > 0) {
13747 error = got_error_msg(GOT_ERR_CONFLICTS,
13748 "conflicts must be resolved before merging "
13749 "can continue; changes destined for some "
13750 "files were not yet merged and "
13751 "should be merged manually if required before the "
13752 "merge operation is continued");
13753 } else {
13754 error = got_error_msg(GOT_ERR_CONFLICTS,
13755 "changes destined for some "
13756 "files were not yet merged and should be "
13757 "merged manually if required before the "
13758 "merge operation is continued");
13760 goto done;
13761 } else {
13762 error = got_worktree_merge_commit(&merge_commit_id, worktree,
13763 fileindex, author, NULL, 1, branch_tip, branch_name,
13764 allow_conflict, repo, continue_merge ? print_status : NULL,
13765 NULL);
13766 if (error)
13767 goto done;
13768 error = got_worktree_merge_complete(worktree, fileindex, repo);
13769 if (error)
13770 goto done;
13771 error = got_object_id_str(&id_str, merge_commit_id);
13772 if (error)
13773 goto done;
13774 printf("Merged %s into %s: %s\n", branch_name,
13775 got_worktree_get_head_ref_name(worktree),
13776 id_str);
13779 done:
13780 free(gitconfig_path);
13781 free(id_str);
13782 free(merge_commit_id);
13783 free(author);
13784 free(branch_tip);
13785 free(branch_name);
13786 free(yca_id);
13787 if (branch)
13788 got_ref_close(branch);
13789 if (wt_branch)
13790 got_ref_close(wt_branch);
13791 if (worktree)
13792 got_worktree_close(worktree);
13793 if (repo) {
13794 const struct got_error *close_err = got_repo_close(repo);
13795 if (error == NULL)
13796 error = close_err;
13798 if (pack_fds) {
13799 const struct got_error *pack_err =
13800 got_repo_pack_fds_close(pack_fds);
13801 if (error == NULL)
13802 error = pack_err;
13804 return error;
13807 __dead static void
13808 usage_stage(void)
13810 fprintf(stderr, "usage: %s stage [-lpS] [-F response-script] "
13811 "[path ...]\n", getprogname());
13812 exit(1);
13815 static const struct got_error *
13816 print_stage(void *arg, unsigned char status, unsigned char staged_status,
13817 const char *path, struct got_object_id *blob_id,
13818 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
13819 int dirfd, const char *de_name)
13821 const struct got_error *err = NULL;
13822 char *id_str = NULL;
13824 if (staged_status != GOT_STATUS_ADD &&
13825 staged_status != GOT_STATUS_MODIFY &&
13826 staged_status != GOT_STATUS_DELETE)
13827 return NULL;
13829 if (staged_status == GOT_STATUS_ADD ||
13830 staged_status == GOT_STATUS_MODIFY)
13831 err = got_object_id_str(&id_str, staged_blob_id);
13832 else
13833 err = got_object_id_str(&id_str, blob_id);
13834 if (err)
13835 return err;
13837 printf("%s %c %s\n", id_str, staged_status, path);
13838 free(id_str);
13839 return NULL;
13842 static const struct got_error *
13843 cmd_stage(int argc, char *argv[])
13845 const struct got_error *error = NULL;
13846 struct got_repository *repo = NULL;
13847 struct got_worktree *worktree = NULL;
13848 char *cwd = NULL;
13849 struct got_pathlist_head paths;
13850 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
13851 FILE *patch_script_file = NULL;
13852 const char *patch_script_path = NULL;
13853 struct choose_patch_arg cpa;
13854 int *pack_fds = NULL;
13856 TAILQ_INIT(&paths);
13858 #ifndef PROFILE
13859 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13860 "unveil", NULL) == -1)
13861 err(1, "pledge");
13862 #endif
13864 while ((ch = getopt(argc, argv, "F:lpS")) != -1) {
13865 switch (ch) {
13866 case 'F':
13867 patch_script_path = optarg;
13868 break;
13869 case 'l':
13870 list_stage = 1;
13871 break;
13872 case 'p':
13873 pflag = 1;
13874 break;
13875 case 'S':
13876 allow_bad_symlinks = 1;
13877 break;
13878 default:
13879 usage_stage();
13880 /* NOTREACHED */
13884 argc -= optind;
13885 argv += optind;
13887 if (list_stage && (pflag || patch_script_path))
13888 errx(1, "-l option cannot be used with other options");
13889 if (patch_script_path && !pflag)
13890 errx(1, "-F option can only be used together with -p option");
13892 cwd = getcwd(NULL, 0);
13893 if (cwd == NULL) {
13894 error = got_error_from_errno("getcwd");
13895 goto done;
13898 error = got_repo_pack_fds_open(&pack_fds);
13899 if (error != NULL)
13900 goto done;
13902 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13903 if (error) {
13904 if (error->code == GOT_ERR_NOT_WORKTREE)
13905 error = wrap_not_worktree_error(error, "stage", cwd);
13906 goto done;
13909 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13910 NULL, pack_fds);
13911 if (error != NULL)
13912 goto done;
13914 if (patch_script_path) {
13915 patch_script_file = fopen(patch_script_path, "re");
13916 if (patch_script_file == NULL) {
13917 error = got_error_from_errno2("fopen",
13918 patch_script_path);
13919 goto done;
13922 error = apply_unveil(got_repo_get_path(repo), 0,
13923 got_worktree_get_root_path(worktree));
13924 if (error)
13925 goto done;
13927 error = check_merge_in_progress(worktree, repo);
13928 if (error)
13929 goto done;
13931 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13932 if (error)
13933 goto done;
13935 if (list_stage)
13936 error = got_worktree_status(worktree, &paths, repo, 0,
13937 print_stage, NULL, check_cancelled, NULL);
13938 else {
13939 cpa.patch_script_file = patch_script_file;
13940 cpa.action = "stage";
13941 error = got_worktree_stage(worktree, &paths,
13942 pflag ? NULL : print_status, NULL,
13943 pflag ? choose_patch : NULL, &cpa,
13944 allow_bad_symlinks, repo);
13946 done:
13947 if (patch_script_file && fclose(patch_script_file) == EOF &&
13948 error == NULL)
13949 error = got_error_from_errno2("fclose", patch_script_path);
13950 if (repo) {
13951 const struct got_error *close_err = got_repo_close(repo);
13952 if (error == NULL)
13953 error = close_err;
13955 if (worktree)
13956 got_worktree_close(worktree);
13957 if (pack_fds) {
13958 const struct got_error *pack_err =
13959 got_repo_pack_fds_close(pack_fds);
13960 if (error == NULL)
13961 error = pack_err;
13963 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13964 free(cwd);
13965 return error;
13968 __dead static void
13969 usage_unstage(void)
13971 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
13972 "[path ...]\n", getprogname());
13973 exit(1);
13977 static const struct got_error *
13978 cmd_unstage(int argc, char *argv[])
13980 const struct got_error *error = NULL;
13981 struct got_repository *repo = NULL;
13982 struct got_worktree *worktree = NULL;
13983 char *cwd = NULL;
13984 struct got_pathlist_head paths;
13985 int ch, pflag = 0;
13986 struct got_update_progress_arg upa;
13987 FILE *patch_script_file = NULL;
13988 const char *patch_script_path = NULL;
13989 struct choose_patch_arg cpa;
13990 int *pack_fds = NULL;
13992 TAILQ_INIT(&paths);
13994 #ifndef PROFILE
13995 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13996 "unveil", NULL) == -1)
13997 err(1, "pledge");
13998 #endif
14000 while ((ch = getopt(argc, argv, "F:p")) != -1) {
14001 switch (ch) {
14002 case 'F':
14003 patch_script_path = optarg;
14004 break;
14005 case 'p':
14006 pflag = 1;
14007 break;
14008 default:
14009 usage_unstage();
14010 /* NOTREACHED */
14014 argc -= optind;
14015 argv += optind;
14017 if (patch_script_path && !pflag)
14018 errx(1, "-F option can only be used together with -p option");
14020 cwd = getcwd(NULL, 0);
14021 if (cwd == NULL) {
14022 error = got_error_from_errno("getcwd");
14023 goto done;
14026 error = got_repo_pack_fds_open(&pack_fds);
14027 if (error != NULL)
14028 goto done;
14030 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14031 if (error) {
14032 if (error->code == GOT_ERR_NOT_WORKTREE)
14033 error = wrap_not_worktree_error(error, "unstage", cwd);
14034 goto done;
14037 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
14038 NULL, pack_fds);
14039 if (error != NULL)
14040 goto done;
14042 if (patch_script_path) {
14043 patch_script_file = fopen(patch_script_path, "re");
14044 if (patch_script_file == NULL) {
14045 error = got_error_from_errno2("fopen",
14046 patch_script_path);
14047 goto done;
14051 error = apply_unveil(got_repo_get_path(repo), 0,
14052 got_worktree_get_root_path(worktree));
14053 if (error)
14054 goto done;
14056 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
14057 if (error)
14058 goto done;
14060 cpa.patch_script_file = patch_script_file;
14061 cpa.action = "unstage";
14062 memset(&upa, 0, sizeof(upa));
14063 error = got_worktree_unstage(worktree, &paths, update_progress,
14064 &upa, pflag ? choose_patch : NULL, &cpa, repo);
14065 if (!error)
14066 print_merge_progress_stats(&upa);
14067 done:
14068 if (patch_script_file && fclose(patch_script_file) == EOF &&
14069 error == NULL)
14070 error = got_error_from_errno2("fclose", patch_script_path);
14071 if (repo) {
14072 const struct got_error *close_err = got_repo_close(repo);
14073 if (error == NULL)
14074 error = close_err;
14076 if (worktree)
14077 got_worktree_close(worktree);
14078 if (pack_fds) {
14079 const struct got_error *pack_err =
14080 got_repo_pack_fds_close(pack_fds);
14081 if (error == NULL)
14082 error = pack_err;
14084 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14085 free(cwd);
14086 return error;
14089 __dead static void
14090 usage_cat(void)
14092 fprintf(stderr, "usage: %s cat [-P] [-c commit] [-r repository-path] "
14093 "arg ...\n", getprogname());
14094 exit(1);
14097 static const struct got_error *
14098 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14100 const struct got_error *err;
14101 struct got_blob_object *blob;
14102 int fd = -1;
14104 fd = got_opentempfd();
14105 if (fd == -1)
14106 return got_error_from_errno("got_opentempfd");
14108 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
14109 if (err)
14110 goto done;
14112 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
14113 done:
14114 if (fd != -1 && close(fd) == -1 && err == NULL)
14115 err = got_error_from_errno("close");
14116 if (blob)
14117 got_object_blob_close(blob);
14118 return err;
14121 static const struct got_error *
14122 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14124 const struct got_error *err;
14125 struct got_tree_object *tree;
14126 int nentries, i;
14128 err = got_object_open_as_tree(&tree, repo, id);
14129 if (err)
14130 return err;
14132 nentries = got_object_tree_get_nentries(tree);
14133 for (i = 0; i < nentries; i++) {
14134 struct got_tree_entry *te;
14135 char *id_str;
14136 if (sigint_received || sigpipe_received)
14137 break;
14138 te = got_object_tree_get_entry(tree, i);
14139 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
14140 if (err)
14141 break;
14142 fprintf(outfile, "%s %.7o %s\n", id_str,
14143 got_tree_entry_get_mode(te),
14144 got_tree_entry_get_name(te));
14145 free(id_str);
14148 got_object_tree_close(tree);
14149 return err;
14152 static const struct got_error *
14153 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14155 const struct got_error *err;
14156 struct got_commit_object *commit;
14157 const struct got_object_id_queue *parent_ids;
14158 struct got_object_qid *pid;
14159 char *id_str = NULL;
14160 const char *logmsg = NULL;
14161 char gmtoff[6];
14163 err = got_object_open_as_commit(&commit, repo, id);
14164 if (err)
14165 return err;
14167 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
14168 if (err)
14169 goto done;
14171 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
14172 parent_ids = got_object_commit_get_parent_ids(commit);
14173 fprintf(outfile, "numparents %d\n",
14174 got_object_commit_get_nparents(commit));
14175 STAILQ_FOREACH(pid, parent_ids, entry) {
14176 char *pid_str;
14177 err = got_object_id_str(&pid_str, &pid->id);
14178 if (err)
14179 goto done;
14180 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
14181 free(pid_str);
14183 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14184 got_object_commit_get_author_gmtoff(commit));
14185 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
14186 got_object_commit_get_author(commit),
14187 (long long)got_object_commit_get_author_time(commit),
14188 gmtoff);
14190 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14191 got_object_commit_get_committer_gmtoff(commit));
14192 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
14193 got_object_commit_get_committer(commit),
14194 (long long)got_object_commit_get_committer_time(commit),
14195 gmtoff);
14197 logmsg = got_object_commit_get_logmsg_raw(commit);
14198 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
14199 fprintf(outfile, "%s", logmsg);
14200 done:
14201 free(id_str);
14202 got_object_commit_close(commit);
14203 return err;
14206 static const struct got_error *
14207 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14209 const struct got_error *err;
14210 struct got_tag_object *tag;
14211 char *id_str = NULL;
14212 const char *tagmsg = NULL;
14213 char gmtoff[6];
14215 err = got_object_open_as_tag(&tag, repo, id);
14216 if (err)
14217 return err;
14219 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
14220 if (err)
14221 goto done;
14223 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
14225 switch (got_object_tag_get_object_type(tag)) {
14226 case GOT_OBJ_TYPE_BLOB:
14227 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14228 GOT_OBJ_LABEL_BLOB);
14229 break;
14230 case GOT_OBJ_TYPE_TREE:
14231 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14232 GOT_OBJ_LABEL_TREE);
14233 break;
14234 case GOT_OBJ_TYPE_COMMIT:
14235 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14236 GOT_OBJ_LABEL_COMMIT);
14237 break;
14238 case GOT_OBJ_TYPE_TAG:
14239 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14240 GOT_OBJ_LABEL_TAG);
14241 break;
14242 default:
14243 break;
14246 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
14247 got_object_tag_get_name(tag));
14249 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14250 got_object_tag_get_tagger_gmtoff(tag));
14251 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
14252 got_object_tag_get_tagger(tag),
14253 (long long)got_object_tag_get_tagger_time(tag),
14254 gmtoff);
14256 tagmsg = got_object_tag_get_message(tag);
14257 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
14258 fprintf(outfile, "%s", tagmsg);
14259 done:
14260 free(id_str);
14261 got_object_tag_close(tag);
14262 return err;
14265 static const struct got_error *
14266 cmd_cat(int argc, char *argv[])
14268 const struct got_error *error;
14269 struct got_repository *repo = NULL;
14270 struct got_worktree *worktree = NULL;
14271 char *cwd = NULL, *repo_path = NULL, *label = NULL;
14272 char *keyword_idstr = NULL;
14273 const char *commit_id_str = NULL;
14274 struct got_object_id *id = NULL, *commit_id = NULL;
14275 struct got_commit_object *commit = NULL;
14276 int ch, obj_type, i, force_path = 0;
14277 struct got_reflist_head refs;
14278 int *pack_fds = NULL;
14280 TAILQ_INIT(&refs);
14282 #ifndef PROFILE
14283 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14284 NULL) == -1)
14285 err(1, "pledge");
14286 #endif
14288 while ((ch = getopt(argc, argv, "c:Pr:")) != -1) {
14289 switch (ch) {
14290 case 'c':
14291 commit_id_str = optarg;
14292 break;
14293 case 'P':
14294 force_path = 1;
14295 break;
14296 case 'r':
14297 repo_path = realpath(optarg, NULL);
14298 if (repo_path == NULL)
14299 return got_error_from_errno2("realpath",
14300 optarg);
14301 got_path_strip_trailing_slashes(repo_path);
14302 break;
14303 default:
14304 usage_cat();
14305 /* NOTREACHED */
14309 argc -= optind;
14310 argv += optind;
14312 cwd = getcwd(NULL, 0);
14313 if (cwd == NULL) {
14314 error = got_error_from_errno("getcwd");
14315 goto done;
14318 error = got_repo_pack_fds_open(&pack_fds);
14319 if (error != NULL)
14320 goto done;
14322 if (repo_path == NULL) {
14323 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14324 if (error && error->code != GOT_ERR_NOT_WORKTREE)
14325 goto done;
14326 if (worktree) {
14327 repo_path = strdup(
14328 got_worktree_get_repo_path(worktree));
14329 if (repo_path == NULL) {
14330 error = got_error_from_errno("strdup");
14331 goto done;
14334 if (commit_id_str == NULL) {
14335 /* Release work tree lock. */
14336 got_worktree_close(worktree);
14337 worktree = NULL;
14342 if (repo_path == NULL) {
14343 repo_path = strdup(cwd);
14344 if (repo_path == NULL)
14345 return got_error_from_errno("strdup");
14348 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
14349 free(repo_path);
14350 if (error != NULL)
14351 goto done;
14353 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
14354 if (error)
14355 goto done;
14357 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
14358 if (error)
14359 goto done;
14361 if (commit_id_str != NULL) {
14362 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
14363 repo, worktree);
14364 if (error != NULL)
14365 goto done;
14366 if (keyword_idstr != NULL)
14367 commit_id_str = keyword_idstr;
14368 if (worktree != NULL) {
14369 got_worktree_close(worktree);
14370 worktree = NULL;
14372 } else
14373 commit_id_str = GOT_REF_HEAD;
14374 error = got_repo_match_object_id(&commit_id, NULL,
14375 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
14376 if (error)
14377 goto done;
14379 error = got_object_open_as_commit(&commit, repo, commit_id);
14380 if (error)
14381 goto done;
14383 for (i = 0; i < argc; i++) {
14384 if (force_path) {
14385 error = got_object_id_by_path(&id, repo, commit,
14386 argv[i]);
14387 if (error)
14388 break;
14389 } else {
14390 error = got_repo_match_object_id(&id, &label, argv[i],
14391 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
14392 repo);
14393 if (error) {
14394 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
14395 error->code != GOT_ERR_NOT_REF)
14396 break;
14397 error = got_object_id_by_path(&id, repo,
14398 commit, argv[i]);
14399 if (error)
14400 break;
14404 error = got_object_get_type(&obj_type, repo, id);
14405 if (error)
14406 break;
14408 switch (obj_type) {
14409 case GOT_OBJ_TYPE_BLOB:
14410 error = cat_blob(id, repo, stdout);
14411 break;
14412 case GOT_OBJ_TYPE_TREE:
14413 error = cat_tree(id, repo, stdout);
14414 break;
14415 case GOT_OBJ_TYPE_COMMIT:
14416 error = cat_commit(id, repo, stdout);
14417 break;
14418 case GOT_OBJ_TYPE_TAG:
14419 error = cat_tag(id, repo, stdout);
14420 break;
14421 default:
14422 error = got_error(GOT_ERR_OBJ_TYPE);
14423 break;
14425 if (error)
14426 break;
14427 free(label);
14428 label = NULL;
14429 free(id);
14430 id = NULL;
14432 done:
14433 free(label);
14434 free(id);
14435 free(commit_id);
14436 free(keyword_idstr);
14437 if (commit)
14438 got_object_commit_close(commit);
14439 if (worktree)
14440 got_worktree_close(worktree);
14441 if (repo) {
14442 const struct got_error *close_err = got_repo_close(repo);
14443 if (error == NULL)
14444 error = close_err;
14446 if (pack_fds) {
14447 const struct got_error *pack_err =
14448 got_repo_pack_fds_close(pack_fds);
14449 if (error == NULL)
14450 error = pack_err;
14453 got_ref_list_free(&refs);
14454 return error;
14457 __dead static void
14458 usage_info(void)
14460 fprintf(stderr, "usage: %s info [path ...]\n",
14461 getprogname());
14462 exit(1);
14465 static const struct got_error *
14466 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
14467 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
14468 struct got_object_id *commit_id)
14470 const struct got_error *err = NULL;
14471 char *id_str = NULL;
14472 char datebuf[128];
14473 struct tm mytm, *tm;
14474 struct got_pathlist_head *paths = arg;
14475 struct got_pathlist_entry *pe;
14478 * Clear error indication from any of the path arguments which
14479 * would cause this file index entry to be displayed.
14481 TAILQ_FOREACH(pe, paths, entry) {
14482 if (got_path_cmp(path, pe->path, strlen(path),
14483 pe->path_len) == 0 ||
14484 got_path_is_child(path, pe->path, pe->path_len))
14485 pe->data = NULL; /* no error */
14488 printf(GOT_COMMIT_SEP_STR);
14489 if (S_ISLNK(mode))
14490 printf("symlink: %s\n", path);
14491 else if (S_ISREG(mode)) {
14492 printf("file: %s\n", path);
14493 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
14494 } else if (S_ISDIR(mode))
14495 printf("directory: %s\n", path);
14496 else
14497 printf("something: %s\n", path);
14499 tm = localtime_r(&mtime, &mytm);
14500 if (tm == NULL)
14501 return NULL;
14502 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
14503 return got_error(GOT_ERR_NO_SPACE);
14504 printf("timestamp: %s\n", datebuf);
14506 if (blob_id) {
14507 err = got_object_id_str(&id_str, blob_id);
14508 if (err)
14509 return err;
14510 printf("based on blob: %s\n", id_str);
14511 free(id_str);
14514 if (staged_blob_id) {
14515 err = got_object_id_str(&id_str, staged_blob_id);
14516 if (err)
14517 return err;
14518 printf("based on staged blob: %s\n", id_str);
14519 free(id_str);
14522 if (commit_id) {
14523 err = got_object_id_str(&id_str, commit_id);
14524 if (err)
14525 return err;
14526 printf("based on commit: %s\n", id_str);
14527 free(id_str);
14530 return NULL;
14533 static const struct got_error *
14534 cmd_info(int argc, char *argv[])
14536 const struct got_error *error = NULL;
14537 struct got_worktree *worktree = NULL;
14538 char *cwd = NULL, *id_str = NULL;
14539 struct got_pathlist_head paths;
14540 char *uuidstr = NULL;
14541 int ch, show_files = 0;
14543 TAILQ_INIT(&paths);
14545 #ifndef PROFILE
14546 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14547 NULL) == -1)
14548 err(1, "pledge");
14549 #endif
14551 while ((ch = getopt(argc, argv, "")) != -1) {
14552 switch (ch) {
14553 default:
14554 usage_info();
14555 /* NOTREACHED */
14559 argc -= optind;
14560 argv += optind;
14562 cwd = getcwd(NULL, 0);
14563 if (cwd == NULL) {
14564 error = got_error_from_errno("getcwd");
14565 goto done;
14568 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14569 if (error) {
14570 if (error->code == GOT_ERR_NOT_WORKTREE)
14571 error = wrap_not_worktree_error(error, "info", cwd);
14572 goto done;
14575 #ifndef PROFILE
14576 /* Remove "wpath cpath proc exec sendfd" promises. */
14577 if (pledge("stdio rpath flock unveil", NULL) == -1)
14578 err(1, "pledge");
14579 #endif
14580 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
14581 if (error)
14582 goto done;
14584 if (argc >= 1) {
14585 error = get_worktree_paths_from_argv(&paths, argc, argv,
14586 worktree);
14587 if (error)
14588 goto done;
14589 show_files = 1;
14592 error = got_object_id_str(&id_str,
14593 got_worktree_get_base_commit_id(worktree));
14594 if (error)
14595 goto done;
14597 error = got_worktree_get_uuid(&uuidstr, worktree);
14598 if (error)
14599 goto done;
14601 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
14602 printf("work tree base commit: %s\n", id_str);
14603 printf("work tree path prefix: %s\n",
14604 got_worktree_get_path_prefix(worktree));
14605 printf("work tree branch reference: %s\n",
14606 got_worktree_get_head_ref_name(worktree));
14607 printf("work tree UUID: %s\n", uuidstr);
14608 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
14610 if (show_files) {
14611 struct got_pathlist_entry *pe;
14612 TAILQ_FOREACH(pe, &paths, entry) {
14613 if (pe->path_len == 0)
14614 continue;
14616 * Assume this path will fail. This will be corrected
14617 * in print_path_info() in case the path does suceeed.
14619 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
14621 error = got_worktree_path_info(worktree, &paths,
14622 print_path_info, &paths, check_cancelled, NULL);
14623 if (error)
14624 goto done;
14625 TAILQ_FOREACH(pe, &paths, entry) {
14626 if (pe->data != NULL) {
14627 const struct got_error *perr;
14629 perr = pe->data;
14630 error = got_error_fmt(perr->code, "%s",
14631 pe->path);
14632 break;
14636 done:
14637 if (worktree)
14638 got_worktree_close(worktree);
14639 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14640 free(cwd);
14641 free(id_str);
14642 free(uuidstr);
14643 return error;