Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/time.h>
21 #include <sys/types.h>
22 #include <sys/stat.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <fcntl.h>
28 #include <limits.h>
29 #include <locale.h>
30 #include <ctype.h>
31 #include <sha1.h>
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <unistd.h>
37 #include <libgen.h>
38 #include <time.h>
39 #include <paths.h>
40 #include <regex.h>
41 #include <getopt.h>
42 #include <util.h>
44 #include "got_version.h"
45 #include "got_error.h"
46 #include "got_object.h"
47 #include "got_reference.h"
48 #include "got_repository.h"
49 #include "got_path.h"
50 #include "got_cancel.h"
51 #include "got_worktree.h"
52 #include "got_diff.h"
53 #include "got_commit_graph.h"
54 #include "got_fetch.h"
55 #include "got_send.h"
56 #include "got_blame.h"
57 #include "got_privsep.h"
58 #include "got_opentemp.h"
59 #include "got_gotconfig.h"
60 #include "got_dial.h"
61 #include "got_patch.h"
62 #include "got_sigs.h"
63 #include "got_date.h"
65 #ifndef nitems
66 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
67 #endif
69 static volatile sig_atomic_t sigint_received;
70 static volatile sig_atomic_t sigpipe_received;
72 static void
73 catch_sigint(int signo)
74 {
75 sigint_received = 1;
76 }
78 static void
79 catch_sigpipe(int signo)
80 {
81 sigpipe_received = 1;
82 }
85 struct got_cmd {
86 const char *cmd_name;
87 const struct got_error *(*cmd_main)(int, char *[]);
88 void (*cmd_usage)(void);
89 const char *cmd_alias;
90 };
92 __dead static void usage(int, int);
93 __dead static void usage_import(void);
94 __dead static void usage_clone(void);
95 __dead static void usage_fetch(void);
96 __dead static void usage_checkout(void);
97 __dead static void usage_update(void);
98 __dead static void usage_log(void);
99 __dead static void usage_diff(void);
100 __dead static void usage_blame(void);
101 __dead static void usage_tree(void);
102 __dead static void usage_status(void);
103 __dead static void usage_ref(void);
104 __dead static void usage_branch(void);
105 __dead static void usage_tag(void);
106 __dead static void usage_add(void);
107 __dead static void usage_remove(void);
108 __dead static void usage_patch(void);
109 __dead static void usage_revert(void);
110 __dead static void usage_commit(void);
111 __dead static void usage_send(void);
112 __dead static void usage_cherrypick(void);
113 __dead static void usage_backout(void);
114 __dead static void usage_rebase(void);
115 __dead static void usage_histedit(void);
116 __dead static void usage_integrate(void);
117 __dead static void usage_merge(void);
118 __dead static void usage_stage(void);
119 __dead static void usage_unstage(void);
120 __dead static void usage_cat(void);
121 __dead static void usage_info(void);
123 static const struct got_error* cmd_import(int, char *[]);
124 static const struct got_error* cmd_clone(int, char *[]);
125 static const struct got_error* cmd_fetch(int, char *[]);
126 static const struct got_error* cmd_checkout(int, char *[]);
127 static const struct got_error* cmd_update(int, char *[]);
128 static const struct got_error* cmd_log(int, char *[]);
129 static const struct got_error* cmd_diff(int, char *[]);
130 static const struct got_error* cmd_blame(int, char *[]);
131 static const struct got_error* cmd_tree(int, char *[]);
132 static const struct got_error* cmd_status(int, char *[]);
133 static const struct got_error* cmd_ref(int, char *[]);
134 static const struct got_error* cmd_branch(int, char *[]);
135 static const struct got_error* cmd_tag(int, char *[]);
136 static const struct got_error* cmd_add(int, char *[]);
137 static const struct got_error* cmd_remove(int, char *[]);
138 static const struct got_error* cmd_patch(int, char *[]);
139 static const struct got_error* cmd_revert(int, char *[]);
140 static const struct got_error* cmd_commit(int, char *[]);
141 static const struct got_error* cmd_send(int, char *[]);
142 static const struct got_error* cmd_cherrypick(int, char *[]);
143 static const struct got_error* cmd_backout(int, char *[]);
144 static const struct got_error* cmd_rebase(int, char *[]);
145 static const struct got_error* cmd_histedit(int, char *[]);
146 static const struct got_error* cmd_integrate(int, char *[]);
147 static const struct got_error* cmd_merge(int, char *[]);
148 static const struct got_error* cmd_stage(int, char *[]);
149 static const struct got_error* cmd_unstage(int, char *[]);
150 static const struct got_error* cmd_cat(int, char *[]);
151 static const struct got_error* cmd_info(int, char *[]);
153 static const struct got_cmd got_commands[] = {
154 { "import", cmd_import, usage_import, "im" },
155 { "clone", cmd_clone, usage_clone, "cl" },
156 { "fetch", cmd_fetch, usage_fetch, "fe" },
157 { "checkout", cmd_checkout, usage_checkout, "co" },
158 { "update", cmd_update, usage_update, "up" },
159 { "log", cmd_log, usage_log, "" },
160 { "diff", cmd_diff, usage_diff, "di" },
161 { "blame", cmd_blame, usage_blame, "bl" },
162 { "tree", cmd_tree, usage_tree, "tr" },
163 { "status", cmd_status, usage_status, "st" },
164 { "ref", cmd_ref, usage_ref, "" },
165 { "branch", cmd_branch, usage_branch, "br" },
166 { "tag", cmd_tag, usage_tag, "" },
167 { "add", cmd_add, usage_add, "" },
168 { "remove", cmd_remove, usage_remove, "rm" },
169 { "patch", cmd_patch, usage_patch, "pa" },
170 { "revert", cmd_revert, usage_revert, "rv" },
171 { "commit", cmd_commit, usage_commit, "ci" },
172 { "send", cmd_send, usage_send, "se" },
173 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
174 { "backout", cmd_backout, usage_backout, "bo" },
175 { "rebase", cmd_rebase, usage_rebase, "rb" },
176 { "histedit", cmd_histedit, usage_histedit, "he" },
177 { "integrate", cmd_integrate, usage_integrate,"ig" },
178 { "merge", cmd_merge, usage_merge, "mg" },
179 { "stage", cmd_stage, usage_stage, "sg" },
180 { "unstage", cmd_unstage, usage_unstage, "ug" },
181 { "cat", cmd_cat, usage_cat, "" },
182 { "info", cmd_info, usage_info, "" },
183 };
185 static void
186 list_commands(FILE *fp)
188 size_t i;
190 fprintf(fp, "commands:");
191 for (i = 0; i < nitems(got_commands); i++) {
192 const struct got_cmd *cmd = &got_commands[i];
193 fprintf(fp, " %s", cmd->cmd_name);
195 fputc('\n', fp);
198 __dead static void
199 option_conflict(char a, char b)
201 errx(1, "-%c and -%c options are mutually exclusive", a, b);
204 int
205 main(int argc, char *argv[])
207 const struct got_cmd *cmd;
208 size_t i;
209 int ch;
210 int hflag = 0, Vflag = 0;
211 static const struct option longopts[] = {
212 { "version", no_argument, NULL, 'V' },
213 { NULL, 0, NULL, 0 }
214 };
216 setlocale(LC_CTYPE, "");
218 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
219 switch (ch) {
220 case 'h':
221 hflag = 1;
222 break;
223 case 'V':
224 Vflag = 1;
225 break;
226 default:
227 usage(hflag, 1);
228 /* NOTREACHED */
232 argc -= optind;
233 argv += optind;
234 optind = 1;
235 optreset = 1;
237 if (Vflag) {
238 got_version_print_str();
239 return 0;
242 if (argc <= 0)
243 usage(hflag, hflag ? 0 : 1);
245 signal(SIGINT, catch_sigint);
246 signal(SIGPIPE, catch_sigpipe);
248 for (i = 0; i < nitems(got_commands); i++) {
249 const struct got_error *error;
251 cmd = &got_commands[i];
253 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
254 strcmp(cmd->cmd_alias, argv[0]) != 0)
255 continue;
257 if (hflag)
258 cmd->cmd_usage();
260 error = cmd->cmd_main(argc, argv);
261 if (error && error->code != GOT_ERR_CANCELLED &&
262 error->code != GOT_ERR_PRIVSEP_EXIT &&
263 !(sigpipe_received &&
264 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
265 !(sigint_received &&
266 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
267 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
268 return 1;
271 return 0;
274 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
275 list_commands(stderr);
276 return 1;
279 __dead static void
280 usage(int hflag, int status)
282 FILE *fp = (status == 0) ? stdout : stderr;
284 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
285 getprogname());
286 if (hflag)
287 list_commands(fp);
288 exit(status);
291 static const struct got_error *
292 get_editor(char **abspath)
294 const struct got_error *err = NULL;
295 const char *editor;
297 *abspath = NULL;
299 editor = getenv("VISUAL");
300 if (editor == NULL)
301 editor = getenv("EDITOR");
303 if (editor) {
304 err = got_path_find_prog(abspath, editor);
305 if (err)
306 return err;
309 if (*abspath == NULL) {
310 *abspath = strdup("/bin/ed");
311 if (*abspath == NULL)
312 return got_error_from_errno("strdup");
315 return NULL;
318 static const struct got_error *
319 apply_unveil(const char *repo_path, int repo_read_only,
320 const char *worktree_path)
322 const struct got_error *err;
324 #ifdef PROFILE
325 if (unveil("gmon.out", "rwc") != 0)
326 return got_error_from_errno2("unveil", "gmon.out");
327 #endif
328 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
329 return got_error_from_errno2("unveil", repo_path);
331 if (worktree_path && unveil(worktree_path, "rwc") != 0)
332 return got_error_from_errno2("unveil", worktree_path);
334 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
335 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
337 err = got_privsep_unveil_exec_helpers();
338 if (err != NULL)
339 return err;
341 if (unveil(NULL, NULL) != 0)
342 return got_error_from_errno("unveil");
344 return NULL;
347 __dead static void
348 usage_import(void)
350 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
351 "[-r repository-path] [-I pattern] path\n", getprogname());
352 exit(1);
355 static int
356 spawn_editor(const char *editor, const char *file)
358 pid_t pid;
359 sig_t sighup, sigint, sigquit;
360 int st = -1;
362 sighup = signal(SIGHUP, SIG_IGN);
363 sigint = signal(SIGINT, SIG_IGN);
364 sigquit = signal(SIGQUIT, SIG_IGN);
366 switch (pid = fork()) {
367 case -1:
368 goto doneediting;
369 case 0:
370 execl(editor, editor, file, (char *)NULL);
371 _exit(127);
374 while (waitpid(pid, &st, 0) == -1)
375 if (errno != EINTR)
376 break;
378 doneediting:
379 (void)signal(SIGHUP, sighup);
380 (void)signal(SIGINT, sigint);
381 (void)signal(SIGQUIT, sigquit);
383 if (!WIFEXITED(st)) {
384 errno = EINTR;
385 return -1;
388 return WEXITSTATUS(st);
391 static const struct got_error *
392 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
393 const char *initial_content, size_t initial_content_len,
394 int require_modification)
396 const struct got_error *err = NULL;
397 char *line = NULL;
398 size_t linesize = 0;
399 struct stat st, st2;
400 FILE *fp = NULL;
401 size_t len, logmsg_len;
402 char *initial_content_stripped = NULL, *buf = NULL, *s;
404 *logmsg = NULL;
406 if (stat(logmsg_path, &st) == -1)
407 return got_error_from_errno2("stat", logmsg_path);
409 if (spawn_editor(editor, logmsg_path) == -1)
410 return got_error_from_errno("failed spawning editor");
412 if (stat(logmsg_path, &st2) == -1)
413 return got_error_from_errno("stat");
415 if (require_modification &&
416 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
417 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
418 "no changes made to commit message, aborting");
420 /*
421 * Set up a stripped version of the initial content without comments
422 * and blank lines. We need this in order to check if the message
423 * has in fact been edited.
424 */
425 initial_content_stripped = malloc(initial_content_len + 1);
426 if (initial_content_stripped == NULL)
427 return got_error_from_errno("malloc");
428 initial_content_stripped[0] = '\0';
430 buf = strdup(initial_content);
431 if (buf == NULL) {
432 err = got_error_from_errno("strdup");
433 goto done;
435 s = buf;
436 len = 0;
437 while ((line = strsep(&s, "\n")) != NULL) {
438 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
439 continue; /* remove comments and leading empty lines */
440 len = strlcat(initial_content_stripped, line,
441 initial_content_len + 1);
442 if (len >= initial_content_len + 1) {
443 err = got_error(GOT_ERR_NO_SPACE);
444 goto done;
447 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
448 initial_content_stripped[len - 1] = '\0';
449 len--;
452 logmsg_len = st2.st_size;
453 *logmsg = malloc(logmsg_len + 1);
454 if (*logmsg == NULL)
455 return got_error_from_errno("malloc");
456 (*logmsg)[0] = '\0';
458 fp = fopen(logmsg_path, "re");
459 if (fp == NULL) {
460 err = got_error_from_errno("fopen");
461 goto done;
464 len = 0;
465 while (getline(&line, &linesize, fp) != -1) {
466 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
467 continue; /* remove comments and leading empty lines */
468 len = strlcat(*logmsg, line, logmsg_len + 1);
469 if (len >= logmsg_len + 1) {
470 err = got_error(GOT_ERR_NO_SPACE);
471 goto done;
474 free(line);
475 if (ferror(fp)) {
476 err = got_ferror(fp, GOT_ERR_IO);
477 goto done;
479 while (len > 0 && (*logmsg)[len - 1] == '\n') {
480 (*logmsg)[len - 1] = '\0';
481 len--;
484 if (len == 0) {
485 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
486 "commit message cannot be empty, aborting");
487 goto done;
489 if (require_modification &&
490 strcmp(*logmsg, initial_content_stripped) == 0)
491 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
492 "no changes made to commit message, aborting");
493 done:
494 free(initial_content_stripped);
495 free(buf);
496 if (fp && fclose(fp) == EOF && err == NULL)
497 err = got_error_from_errno("fclose");
498 if (err) {
499 free(*logmsg);
500 *logmsg = NULL;
502 return err;
505 static const struct got_error *
506 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
507 const char *path_dir, const char *branch_name)
509 char *initial_content = NULL;
510 const struct got_error *err = NULL;
511 int initial_content_len;
512 int fd = -1;
514 initial_content_len = asprintf(&initial_content,
515 "\n# %s to be imported to branch %s\n", path_dir,
516 branch_name);
517 if (initial_content_len == -1)
518 return got_error_from_errno("asprintf");
520 err = got_opentemp_named_fd(logmsg_path, &fd,
521 GOT_TMPDIR_STR "/got-importmsg");
522 if (err)
523 goto done;
525 if (write(fd, initial_content, initial_content_len) == -1) {
526 err = got_error_from_errno2("write", *logmsg_path);
527 goto done;
530 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
531 initial_content_len, 1);
532 done:
533 if (fd != -1 && close(fd) == -1 && err == NULL)
534 err = got_error_from_errno2("close", *logmsg_path);
535 free(initial_content);
536 if (err) {
537 free(*logmsg_path);
538 *logmsg_path = NULL;
540 return err;
543 static const struct got_error *
544 import_progress(void *arg, const char *path)
546 printf("A %s\n", path);
547 return NULL;
550 static const struct got_error *
551 valid_author(const char *author)
553 const char *email = author;
555 /*
556 * Git' expects the author (or committer) to be in the form
557 * "name <email>", which are mostly free form (see the
558 * "committer" description in git-fast-import(1)). We're only
559 * doing this to avoid git's object parser breaking on commits
560 * we create.
561 */
563 while (*author && *author != '\n' && *author != '<' && *author != '>')
564 author++;
565 if (*author++ != '<')
566 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
567 while (*author && *author != '\n' && *author != '<' && *author != '>')
568 author++;
569 if (strcmp(author, ">") != 0)
570 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
571 return NULL;
574 static const struct got_error *
575 get_author(char **author, struct got_repository *repo,
576 struct got_worktree *worktree)
578 const struct got_error *err = NULL;
579 const char *got_author = NULL, *name, *email;
580 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
582 *author = NULL;
584 if (worktree)
585 worktree_conf = got_worktree_get_gotconfig(worktree);
586 repo_conf = got_repo_get_gotconfig(repo);
588 /*
589 * Priority of potential author information sources, from most
590 * significant to least significant:
591 * 1) work tree's .got/got.conf file
592 * 2) repository's got.conf file
593 * 3) repository's git config file
594 * 4) environment variables
595 * 5) global git config files (in user's home directory or /etc)
596 */
598 if (worktree_conf)
599 got_author = got_gotconfig_get_author(worktree_conf);
600 if (got_author == NULL)
601 got_author = got_gotconfig_get_author(repo_conf);
602 if (got_author == NULL) {
603 name = got_repo_get_gitconfig_author_name(repo);
604 email = got_repo_get_gitconfig_author_email(repo);
605 if (name && email) {
606 if (asprintf(author, "%s <%s>", name, email) == -1)
607 return got_error_from_errno("asprintf");
608 return NULL;
611 got_author = getenv("GOT_AUTHOR");
612 if (got_author == NULL) {
613 name = got_repo_get_global_gitconfig_author_name(repo);
614 email = got_repo_get_global_gitconfig_author_email(
615 repo);
616 if (name && email) {
617 if (asprintf(author, "%s <%s>", name, email)
618 == -1)
619 return got_error_from_errno("asprintf");
620 return NULL;
622 /* TODO: Look up user in password database? */
623 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
627 *author = strdup(got_author);
628 if (*author == NULL)
629 return got_error_from_errno("strdup");
631 err = valid_author(*author);
632 if (err) {
633 free(*author);
634 *author = NULL;
636 return err;
639 static const struct got_error *
640 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
641 struct got_worktree *worktree)
643 const char *got_allowed_signers = NULL;
644 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
646 *allowed_signers = NULL;
648 if (worktree)
649 worktree_conf = got_worktree_get_gotconfig(worktree);
650 repo_conf = got_repo_get_gotconfig(repo);
652 /*
653 * Priority of potential author information sources, from most
654 * significant to least significant:
655 * 1) work tree's .got/got.conf file
656 * 2) repository's got.conf file
657 */
659 if (worktree_conf)
660 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
661 worktree_conf);
662 if (got_allowed_signers == NULL)
663 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
664 repo_conf);
666 if (got_allowed_signers) {
667 *allowed_signers = strdup(got_allowed_signers);
668 if (*allowed_signers == NULL)
669 return got_error_from_errno("strdup");
671 return NULL;
674 static const struct got_error *
675 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
676 struct got_worktree *worktree)
678 const char *got_revoked_signers = NULL;
679 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
681 *revoked_signers = NULL;
683 if (worktree)
684 worktree_conf = got_worktree_get_gotconfig(worktree);
685 repo_conf = got_repo_get_gotconfig(repo);
687 /*
688 * Priority of potential author information sources, from most
689 * significant to least significant:
690 * 1) work tree's .got/got.conf file
691 * 2) repository's got.conf file
692 */
694 if (worktree_conf)
695 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
696 worktree_conf);
697 if (got_revoked_signers == NULL)
698 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
699 repo_conf);
701 if (got_revoked_signers) {
702 *revoked_signers = strdup(got_revoked_signers);
703 if (*revoked_signers == NULL)
704 return got_error_from_errno("strdup");
706 return NULL;
709 static const struct got_error *
710 get_signer_id(char **signer_id, struct got_repository *repo,
711 struct got_worktree *worktree)
713 const char *got_signer_id = NULL;
714 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
716 *signer_id = NULL;
718 if (worktree)
719 worktree_conf = got_worktree_get_gotconfig(worktree);
720 repo_conf = got_repo_get_gotconfig(repo);
722 /*
723 * Priority of potential author information sources, from most
724 * significant to least significant:
725 * 1) work tree's .got/got.conf file
726 * 2) repository's got.conf file
727 */
729 if (worktree_conf)
730 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
731 if (got_signer_id == NULL)
732 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
734 if (got_signer_id) {
735 *signer_id = strdup(got_signer_id);
736 if (*signer_id == NULL)
737 return got_error_from_errno("strdup");
739 return NULL;
742 static const struct got_error *
743 get_gitconfig_path(char **gitconfig_path)
745 const char *homedir = getenv("HOME");
747 *gitconfig_path = NULL;
748 if (homedir) {
749 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
750 return got_error_from_errno("asprintf");
753 return NULL;
756 static const struct got_error *
757 cmd_import(int argc, char *argv[])
759 const struct got_error *error = NULL;
760 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
761 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
762 const char *branch_name = "main";
763 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
764 struct got_repository *repo = NULL;
765 struct got_reference *branch_ref = NULL, *head_ref = NULL;
766 struct got_object_id *new_commit_id = NULL;
767 int ch;
768 struct got_pathlist_head ignores;
769 struct got_pathlist_entry *pe;
770 int preserve_logmsg = 0;
771 int *pack_fds = NULL;
773 TAILQ_INIT(&ignores);
775 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
776 switch (ch) {
777 case 'b':
778 branch_name = optarg;
779 break;
780 case 'm':
781 logmsg = strdup(optarg);
782 if (logmsg == NULL) {
783 error = got_error_from_errno("strdup");
784 goto done;
786 break;
787 case 'r':
788 repo_path = realpath(optarg, NULL);
789 if (repo_path == NULL) {
790 error = got_error_from_errno2("realpath",
791 optarg);
792 goto done;
794 break;
795 case 'I':
796 if (optarg[0] == '\0')
797 break;
798 error = got_pathlist_insert(&pe, &ignores, optarg,
799 NULL);
800 if (error)
801 goto done;
802 break;
803 default:
804 usage_import();
805 /* NOTREACHED */
809 argc -= optind;
810 argv += optind;
812 #ifndef PROFILE
813 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
814 "unveil",
815 NULL) == -1)
816 err(1, "pledge");
817 #endif
818 if (argc != 1)
819 usage_import();
821 if (repo_path == NULL) {
822 repo_path = getcwd(NULL, 0);
823 if (repo_path == NULL)
824 return got_error_from_errno("getcwd");
826 got_path_strip_trailing_slashes(repo_path);
827 error = get_gitconfig_path(&gitconfig_path);
828 if (error)
829 goto done;
830 error = got_repo_pack_fds_open(&pack_fds);
831 if (error != NULL)
832 goto done;
833 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
834 if (error)
835 goto done;
837 error = get_author(&author, repo, NULL);
838 if (error)
839 return error;
841 /*
842 * Don't let the user create a branch name with a leading '-'.
843 * While technically a valid reference name, this case is usually
844 * an unintended typo.
845 */
846 if (branch_name[0] == '-')
847 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
849 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
850 error = got_error_from_errno("asprintf");
851 goto done;
854 error = got_ref_open(&branch_ref, repo, refname, 0);
855 if (error) {
856 if (error->code != GOT_ERR_NOT_REF)
857 goto done;
858 } else {
859 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
860 "import target branch already exists");
861 goto done;
864 path_dir = realpath(argv[0], NULL);
865 if (path_dir == NULL) {
866 error = got_error_from_errno2("realpath", argv[0]);
867 goto done;
869 got_path_strip_trailing_slashes(path_dir);
871 /*
872 * unveil(2) traverses exec(2); if an editor is used we have
873 * to apply unveil after the log message has been written.
874 */
875 if (logmsg == NULL || strlen(logmsg) == 0) {
876 error = get_editor(&editor);
877 if (error)
878 goto done;
879 free(logmsg);
880 error = collect_import_msg(&logmsg, &logmsg_path, editor,
881 path_dir, refname);
882 if (error) {
883 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
884 logmsg_path != NULL)
885 preserve_logmsg = 1;
886 goto done;
890 if (unveil(path_dir, "r") != 0) {
891 error = got_error_from_errno2("unveil", path_dir);
892 if (logmsg_path)
893 preserve_logmsg = 1;
894 goto done;
897 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
898 if (error) {
899 if (logmsg_path)
900 preserve_logmsg = 1;
901 goto done;
904 error = got_repo_import(&new_commit_id, path_dir, logmsg,
905 author, &ignores, repo, import_progress, NULL);
906 if (error) {
907 if (logmsg_path)
908 preserve_logmsg = 1;
909 goto done;
912 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
913 if (error) {
914 if (logmsg_path)
915 preserve_logmsg = 1;
916 goto done;
919 error = got_ref_write(branch_ref, repo);
920 if (error) {
921 if (logmsg_path)
922 preserve_logmsg = 1;
923 goto done;
926 error = got_object_id_str(&id_str, new_commit_id);
927 if (error) {
928 if (logmsg_path)
929 preserve_logmsg = 1;
930 goto done;
933 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
934 if (error) {
935 if (error->code != GOT_ERR_NOT_REF) {
936 if (logmsg_path)
937 preserve_logmsg = 1;
938 goto done;
941 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
942 branch_ref);
943 if (error) {
944 if (logmsg_path)
945 preserve_logmsg = 1;
946 goto done;
949 error = got_ref_write(head_ref, repo);
950 if (error) {
951 if (logmsg_path)
952 preserve_logmsg = 1;
953 goto done;
957 printf("Created branch %s with commit %s\n",
958 got_ref_get_name(branch_ref), id_str);
959 done:
960 if (pack_fds) {
961 const struct got_error *pack_err =
962 got_repo_pack_fds_close(pack_fds);
963 if (error == NULL)
964 error = pack_err;
966 if (preserve_logmsg) {
967 fprintf(stderr, "%s: log message preserved in %s\n",
968 getprogname(), logmsg_path);
969 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
970 error = got_error_from_errno2("unlink", logmsg_path);
971 free(logmsg);
972 free(logmsg_path);
973 free(repo_path);
974 free(editor);
975 free(refname);
976 free(new_commit_id);
977 free(id_str);
978 free(author);
979 free(gitconfig_path);
980 if (branch_ref)
981 got_ref_close(branch_ref);
982 if (head_ref)
983 got_ref_close(head_ref);
984 return error;
987 __dead static void
988 usage_clone(void)
990 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
991 "[-R reference] repository-url [directory]\n", getprogname());
992 exit(1);
995 struct got_fetch_progress_arg {
996 char last_scaled_size[FMT_SCALED_STRSIZE];
997 int last_p_indexed;
998 int last_p_resolved;
999 int verbosity;
1001 struct got_repository *repo;
1003 int create_configs;
1004 int configs_created;
1005 struct {
1006 struct got_pathlist_head *symrefs;
1007 struct got_pathlist_head *wanted_branches;
1008 struct got_pathlist_head *wanted_refs;
1009 const char *proto;
1010 const char *host;
1011 const char *port;
1012 const char *remote_repo_path;
1013 const char *git_url;
1014 int fetch_all_branches;
1015 int mirror_references;
1016 } config_info;
1019 /* XXX forward declaration */
1020 static const struct got_error *
1021 create_config_files(const char *proto, const char *host, const char *port,
1022 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1023 int mirror_references, struct got_pathlist_head *symrefs,
1024 struct got_pathlist_head *wanted_branches,
1025 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1027 static const struct got_error *
1028 fetch_progress(void *arg, const char *message, off_t packfile_size,
1029 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1031 const struct got_error *err = NULL;
1032 struct got_fetch_progress_arg *a = arg;
1033 char scaled_size[FMT_SCALED_STRSIZE];
1034 int p_indexed, p_resolved;
1035 int print_size = 0, print_indexed = 0, print_resolved = 0;
1038 * In order to allow a failed clone to be resumed with 'got fetch'
1039 * we try to create configuration files as soon as possible.
1040 * Once the server has sent information about its default branch
1041 * we have all required information.
1043 if (a->create_configs && !a->configs_created &&
1044 !TAILQ_EMPTY(a->config_info.symrefs)) {
1045 err = create_config_files(a->config_info.proto,
1046 a->config_info.host, a->config_info.port,
1047 a->config_info.remote_repo_path,
1048 a->config_info.git_url,
1049 a->config_info.fetch_all_branches,
1050 a->config_info.mirror_references,
1051 a->config_info.symrefs,
1052 a->config_info.wanted_branches,
1053 a->config_info.wanted_refs, a->repo);
1054 if (err)
1055 return err;
1056 a->configs_created = 1;
1059 if (a->verbosity < 0)
1060 return NULL;
1062 if (message && message[0] != '\0') {
1063 printf("\rserver: %s", message);
1064 fflush(stdout);
1065 return NULL;
1068 if (packfile_size > 0 || nobj_indexed > 0) {
1069 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1070 (a->last_scaled_size[0] == '\0' ||
1071 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1072 print_size = 1;
1073 if (strlcpy(a->last_scaled_size, scaled_size,
1074 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1075 return got_error(GOT_ERR_NO_SPACE);
1077 if (nobj_indexed > 0) {
1078 p_indexed = (nobj_indexed * 100) / nobj_total;
1079 if (p_indexed != a->last_p_indexed) {
1080 a->last_p_indexed = p_indexed;
1081 print_indexed = 1;
1082 print_size = 1;
1085 if (nobj_resolved > 0) {
1086 p_resolved = (nobj_resolved * 100) /
1087 (nobj_total - nobj_loose);
1088 if (p_resolved != a->last_p_resolved) {
1089 a->last_p_resolved = p_resolved;
1090 print_resolved = 1;
1091 print_indexed = 1;
1092 print_size = 1;
1097 if (print_size || print_indexed || print_resolved)
1098 printf("\r");
1099 if (print_size)
1100 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1101 if (print_indexed)
1102 printf("; indexing %d%%", p_indexed);
1103 if (print_resolved)
1104 printf("; resolving deltas %d%%", p_resolved);
1105 if (print_size || print_indexed || print_resolved)
1106 fflush(stdout);
1108 return NULL;
1111 static const struct got_error *
1112 create_symref(const char *refname, struct got_reference *target_ref,
1113 int verbosity, struct got_repository *repo)
1115 const struct got_error *err;
1116 struct got_reference *head_symref;
1118 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1119 if (err)
1120 return err;
1122 err = got_ref_write(head_symref, repo);
1123 if (err == NULL && verbosity > 0) {
1124 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1125 got_ref_get_name(target_ref));
1127 got_ref_close(head_symref);
1128 return err;
1131 static const struct got_error *
1132 list_remote_refs(struct got_pathlist_head *symrefs,
1133 struct got_pathlist_head *refs)
1135 const struct got_error *err;
1136 struct got_pathlist_entry *pe;
1138 TAILQ_FOREACH(pe, symrefs, entry) {
1139 const char *refname = pe->path;
1140 const char *targetref = pe->data;
1142 printf("%s: %s\n", refname, targetref);
1145 TAILQ_FOREACH(pe, refs, entry) {
1146 const char *refname = pe->path;
1147 struct got_object_id *id = pe->data;
1148 char *id_str;
1150 err = got_object_id_str(&id_str, id);
1151 if (err)
1152 return err;
1153 printf("%s: %s\n", refname, id_str);
1154 free(id_str);
1157 return NULL;
1160 static const struct got_error *
1161 create_ref(const char *refname, struct got_object_id *id,
1162 int verbosity, struct got_repository *repo)
1164 const struct got_error *err = NULL;
1165 struct got_reference *ref;
1166 char *id_str;
1168 err = got_object_id_str(&id_str, id);
1169 if (err)
1170 return err;
1172 err = got_ref_alloc(&ref, refname, id);
1173 if (err)
1174 goto done;
1176 err = got_ref_write(ref, repo);
1177 got_ref_close(ref);
1179 if (err == NULL && verbosity >= 0)
1180 printf("Created reference %s: %s\n", refname, id_str);
1181 done:
1182 free(id_str);
1183 return err;
1186 static int
1187 match_wanted_ref(const char *refname, const char *wanted_ref)
1189 if (strncmp(refname, "refs/", 5) != 0)
1190 return 0;
1191 refname += 5;
1194 * Prevent fetching of references that won't make any
1195 * sense outside of the remote repository's context.
1197 if (strncmp(refname, "got/", 4) == 0)
1198 return 0;
1199 if (strncmp(refname, "remotes/", 8) == 0)
1200 return 0;
1202 if (strncmp(wanted_ref, "refs/", 5) == 0)
1203 wanted_ref += 5;
1205 /* Allow prefix match. */
1206 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1207 return 1;
1209 /* Allow exact match. */
1210 return (strcmp(refname, wanted_ref) == 0);
1213 static int
1214 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1216 struct got_pathlist_entry *pe;
1218 TAILQ_FOREACH(pe, wanted_refs, entry) {
1219 if (match_wanted_ref(refname, pe->path))
1220 return 1;
1223 return 0;
1226 static const struct got_error *
1227 create_wanted_ref(const char *refname, struct got_object_id *id,
1228 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1230 const struct got_error *err;
1231 char *remote_refname;
1233 if (strncmp("refs/", refname, 5) == 0)
1234 refname += 5;
1236 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1237 remote_repo_name, refname) == -1)
1238 return got_error_from_errno("asprintf");
1240 err = create_ref(remote_refname, id, verbosity, repo);
1241 free(remote_refname);
1242 return err;
1245 static const struct got_error *
1246 create_gotconfig(const char *proto, const char *host, const char *port,
1247 const char *remote_repo_path, const char *default_branch,
1248 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1249 struct got_pathlist_head *wanted_refs, int mirror_references,
1250 struct got_repository *repo)
1252 const struct got_error *err = NULL;
1253 char *gotconfig_path = NULL;
1254 char *gotconfig = NULL;
1255 FILE *gotconfig_file = NULL;
1256 const char *branchname = NULL;
1257 char *branches = NULL, *refs = NULL;
1258 ssize_t n;
1260 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1261 struct got_pathlist_entry *pe;
1262 TAILQ_FOREACH(pe, wanted_branches, entry) {
1263 char *s;
1264 branchname = pe->path;
1265 if (strncmp(branchname, "refs/heads/", 11) == 0)
1266 branchname += 11;
1267 if (asprintf(&s, "%s\"%s\" ",
1268 branches ? branches : "", branchname) == -1) {
1269 err = got_error_from_errno("asprintf");
1270 goto done;
1272 free(branches);
1273 branches = s;
1275 } else if (!fetch_all_branches && default_branch) {
1276 branchname = default_branch;
1277 if (strncmp(branchname, "refs/heads/", 11) == 0)
1278 branchname += 11;
1279 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1280 err = got_error_from_errno("asprintf");
1281 goto done;
1284 if (!TAILQ_EMPTY(wanted_refs)) {
1285 struct got_pathlist_entry *pe;
1286 TAILQ_FOREACH(pe, wanted_refs, entry) {
1287 char *s;
1288 const char *refname = pe->path;
1289 if (strncmp(refname, "refs/", 5) == 0)
1290 branchname += 5;
1291 if (asprintf(&s, "%s\"%s\" ",
1292 refs ? refs : "", refname) == -1) {
1293 err = got_error_from_errno("asprintf");
1294 goto done;
1296 free(refs);
1297 refs = s;
1301 /* Create got.conf(5). */
1302 gotconfig_path = got_repo_get_path_gotconfig(repo);
1303 if (gotconfig_path == NULL) {
1304 err = got_error_from_errno("got_repo_get_path_gotconfig");
1305 goto done;
1307 gotconfig_file = fopen(gotconfig_path, "ae");
1308 if (gotconfig_file == NULL) {
1309 err = got_error_from_errno2("fopen", gotconfig_path);
1310 goto done;
1312 if (asprintf(&gotconfig,
1313 "remote \"%s\" {\n"
1314 "\tserver %s\n"
1315 "\tprotocol %s\n"
1316 "%s%s%s"
1317 "\trepository \"%s\"\n"
1318 "%s%s%s"
1319 "%s%s%s"
1320 "%s"
1321 "%s"
1322 "}\n",
1323 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1324 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1325 remote_repo_path, branches ? "\tbranch { " : "",
1326 branches ? branches : "", branches ? "}\n" : "",
1327 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1328 mirror_references ? "\tmirror_references yes\n" : "",
1329 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1330 err = got_error_from_errno("asprintf");
1331 goto done;
1333 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1334 if (n != strlen(gotconfig)) {
1335 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1336 goto done;
1339 done:
1340 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1341 err = got_error_from_errno2("fclose", gotconfig_path);
1342 free(gotconfig_path);
1343 free(branches);
1344 return err;
1347 static const struct got_error *
1348 create_gitconfig(const char *git_url, const char *default_branch,
1349 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1350 struct got_pathlist_head *wanted_refs, int mirror_references,
1351 struct got_repository *repo)
1353 const struct got_error *err = NULL;
1354 char *gitconfig_path = NULL;
1355 char *gitconfig = NULL;
1356 FILE *gitconfig_file = NULL;
1357 char *branches = NULL, *refs = NULL;
1358 const char *branchname;
1359 ssize_t n;
1361 /* Create a config file Git can understand. */
1362 gitconfig_path = got_repo_get_path_gitconfig(repo);
1363 if (gitconfig_path == NULL) {
1364 err = got_error_from_errno("got_repo_get_path_gitconfig");
1365 goto done;
1367 gitconfig_file = fopen(gitconfig_path, "ae");
1368 if (gitconfig_file == NULL) {
1369 err = got_error_from_errno2("fopen", gitconfig_path);
1370 goto done;
1372 if (fetch_all_branches) {
1373 if (mirror_references) {
1374 if (asprintf(&branches,
1375 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1376 err = got_error_from_errno("asprintf");
1377 goto done;
1379 } else if (asprintf(&branches,
1380 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1381 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1382 err = got_error_from_errno("asprintf");
1383 goto done;
1385 } else if (!TAILQ_EMPTY(wanted_branches)) {
1386 struct got_pathlist_entry *pe;
1387 TAILQ_FOREACH(pe, wanted_branches, entry) {
1388 char *s;
1389 branchname = pe->path;
1390 if (strncmp(branchname, "refs/heads/", 11) == 0)
1391 branchname += 11;
1392 if (mirror_references) {
1393 if (asprintf(&s,
1394 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1395 branches ? branches : "",
1396 branchname, branchname) == -1) {
1397 err = got_error_from_errno("asprintf");
1398 goto done;
1400 } else if (asprintf(&s,
1401 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1402 branches ? branches : "",
1403 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1404 branchname) == -1) {
1405 err = got_error_from_errno("asprintf");
1406 goto done;
1408 free(branches);
1409 branches = s;
1411 } else {
1413 * If the server specified a default branch, use just that one.
1414 * Otherwise fall back to fetching all branches on next fetch.
1416 if (default_branch) {
1417 branchname = default_branch;
1418 if (strncmp(branchname, "refs/heads/", 11) == 0)
1419 branchname += 11;
1420 } else
1421 branchname = "*"; /* fall back to all branches */
1422 if (mirror_references) {
1423 if (asprintf(&branches,
1424 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1425 branchname, branchname) == -1) {
1426 err = got_error_from_errno("asprintf");
1427 goto done;
1429 } else if (asprintf(&branches,
1430 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1431 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1432 branchname) == -1) {
1433 err = got_error_from_errno("asprintf");
1434 goto done;
1437 if (!TAILQ_EMPTY(wanted_refs)) {
1438 struct got_pathlist_entry *pe;
1439 TAILQ_FOREACH(pe, wanted_refs, entry) {
1440 char *s;
1441 const char *refname = pe->path;
1442 if (strncmp(refname, "refs/", 5) == 0)
1443 refname += 5;
1444 if (mirror_references) {
1445 if (asprintf(&s,
1446 "%s\tfetch = refs/%s:refs/%s\n",
1447 refs ? refs : "", refname, refname) == -1) {
1448 err = got_error_from_errno("asprintf");
1449 goto done;
1451 } else if (asprintf(&s,
1452 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1453 refs ? refs : "",
1454 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1455 refname) == -1) {
1456 err = got_error_from_errno("asprintf");
1457 goto done;
1459 free(refs);
1460 refs = s;
1464 if (asprintf(&gitconfig,
1465 "[remote \"%s\"]\n"
1466 "\turl = %s\n"
1467 "%s"
1468 "%s"
1469 "\tfetch = refs/tags/*:refs/tags/*\n",
1470 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1471 refs ? refs : "") == -1) {
1472 err = got_error_from_errno("asprintf");
1473 goto done;
1475 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1476 if (n != strlen(gitconfig)) {
1477 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1478 goto done;
1480 done:
1481 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1482 err = got_error_from_errno2("fclose", gitconfig_path);
1483 free(gitconfig_path);
1484 free(branches);
1485 return err;
1488 static const struct got_error *
1489 create_config_files(const char *proto, const char *host, const char *port,
1490 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1491 int mirror_references, struct got_pathlist_head *symrefs,
1492 struct got_pathlist_head *wanted_branches,
1493 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1495 const struct got_error *err = NULL;
1496 const char *default_branch = NULL;
1497 struct got_pathlist_entry *pe;
1500 * If we asked for a set of wanted branches then use the first
1501 * one of those.
1503 if (!TAILQ_EMPTY(wanted_branches)) {
1504 pe = TAILQ_FIRST(wanted_branches);
1505 default_branch = pe->path;
1506 } else {
1507 /* First HEAD ref listed by server is the default branch. */
1508 TAILQ_FOREACH(pe, symrefs, entry) {
1509 const char *refname = pe->path;
1510 const char *target = pe->data;
1512 if (strcmp(refname, GOT_REF_HEAD) != 0)
1513 continue;
1515 default_branch = target;
1516 break;
1520 /* Create got.conf(5). */
1521 err = create_gotconfig(proto, host, port, remote_repo_path,
1522 default_branch, fetch_all_branches, wanted_branches,
1523 wanted_refs, mirror_references, repo);
1524 if (err)
1525 return err;
1527 /* Create a config file Git can understand. */
1528 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1529 wanted_branches, wanted_refs, mirror_references, repo);
1532 static const struct got_error *
1533 cmd_clone(int argc, char *argv[])
1535 const struct got_error *error = NULL;
1536 const char *uri, *dirname;
1537 char *proto, *host, *port, *repo_name, *server_path;
1538 char *default_destdir = NULL, *id_str = NULL;
1539 const char *repo_path;
1540 struct got_repository *repo = NULL;
1541 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1542 struct got_pathlist_entry *pe;
1543 struct got_object_id *pack_hash = NULL;
1544 int ch, fetchfd = -1, fetchstatus;
1545 pid_t fetchpid = -1;
1546 struct got_fetch_progress_arg fpa;
1547 char *git_url = NULL;
1548 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1549 int list_refs_only = 0;
1550 int *pack_fds = NULL;
1552 TAILQ_INIT(&refs);
1553 TAILQ_INIT(&symrefs);
1554 TAILQ_INIT(&wanted_branches);
1555 TAILQ_INIT(&wanted_refs);
1557 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1558 switch (ch) {
1559 case 'a':
1560 fetch_all_branches = 1;
1561 break;
1562 case 'b':
1563 error = got_pathlist_append(&wanted_branches,
1564 optarg, NULL);
1565 if (error)
1566 return error;
1567 break;
1568 case 'l':
1569 list_refs_only = 1;
1570 break;
1571 case 'm':
1572 mirror_references = 1;
1573 break;
1574 case 'v':
1575 if (verbosity < 0)
1576 verbosity = 0;
1577 else if (verbosity < 3)
1578 verbosity++;
1579 break;
1580 case 'q':
1581 verbosity = -1;
1582 break;
1583 case 'R':
1584 error = got_pathlist_append(&wanted_refs,
1585 optarg, NULL);
1586 if (error)
1587 return error;
1588 break;
1589 default:
1590 usage_clone();
1591 break;
1594 argc -= optind;
1595 argv += optind;
1597 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1598 option_conflict('a', 'b');
1599 if (list_refs_only) {
1600 if (!TAILQ_EMPTY(&wanted_branches))
1601 option_conflict('l', 'b');
1602 if (fetch_all_branches)
1603 option_conflict('l', 'a');
1604 if (mirror_references)
1605 option_conflict('l', 'm');
1606 if (!TAILQ_EMPTY(&wanted_refs))
1607 option_conflict('l', 'R');
1610 uri = argv[0];
1612 if (argc == 1)
1613 dirname = NULL;
1614 else if (argc == 2)
1615 dirname = argv[1];
1616 else
1617 usage_clone();
1619 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1620 &repo_name, uri);
1621 if (error)
1622 goto done;
1624 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1625 host, port ? ":" : "", port ? port : "",
1626 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1627 error = got_error_from_errno("asprintf");
1628 goto done;
1631 if (strcmp(proto, "git") == 0) {
1632 #ifndef PROFILE
1633 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1634 "sendfd dns inet unveil", NULL) == -1)
1635 err(1, "pledge");
1636 #endif
1637 } else if (strcmp(proto, "git+ssh") == 0 ||
1638 strcmp(proto, "ssh") == 0) {
1639 #ifndef PROFILE
1640 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1641 "sendfd unveil", NULL) == -1)
1642 err(1, "pledge");
1643 #endif
1644 } else if (strcmp(proto, "http") == 0 ||
1645 strcmp(proto, "git+http") == 0) {
1646 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1647 goto done;
1648 } else {
1649 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1650 goto done;
1652 if (dirname == NULL) {
1653 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1654 error = got_error_from_errno("asprintf");
1655 goto done;
1657 repo_path = default_destdir;
1658 } else
1659 repo_path = dirname;
1661 if (!list_refs_only) {
1662 error = got_path_mkdir(repo_path);
1663 if (error &&
1664 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1665 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1666 goto done;
1667 if (!got_path_dir_is_empty(repo_path)) {
1668 error = got_error_path(repo_path,
1669 GOT_ERR_DIR_NOT_EMPTY);
1670 goto done;
1674 error = got_dial_apply_unveil(proto);
1675 if (error)
1676 goto done;
1678 error = apply_unveil(repo_path, 0, NULL);
1679 if (error)
1680 goto done;
1682 if (verbosity >= 0)
1683 printf("Connecting to %s%s%s\n", host,
1684 port ? ":" : "", port ? port : "");
1686 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1687 server_path, verbosity);
1688 if (error)
1689 goto done;
1691 if (!list_refs_only) {
1692 error = got_repo_init(repo_path);
1693 if (error)
1694 goto done;
1695 error = got_repo_pack_fds_open(&pack_fds);
1696 if (error != NULL)
1697 goto done;
1698 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1699 if (error)
1700 goto done;
1703 fpa.last_scaled_size[0] = '\0';
1704 fpa.last_p_indexed = -1;
1705 fpa.last_p_resolved = -1;
1706 fpa.verbosity = verbosity;
1707 fpa.create_configs = 1;
1708 fpa.configs_created = 0;
1709 fpa.repo = repo;
1710 fpa.config_info.symrefs = &symrefs;
1711 fpa.config_info.wanted_branches = &wanted_branches;
1712 fpa.config_info.wanted_refs = &wanted_refs;
1713 fpa.config_info.proto = proto;
1714 fpa.config_info.host = host;
1715 fpa.config_info.port = port;
1716 fpa.config_info.remote_repo_path = server_path;
1717 fpa.config_info.git_url = git_url;
1718 fpa.config_info.fetch_all_branches = fetch_all_branches;
1719 fpa.config_info.mirror_references = mirror_references;
1720 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1721 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1722 fetch_all_branches, &wanted_branches, &wanted_refs,
1723 list_refs_only, verbosity, fetchfd, repo,
1724 fetch_progress, &fpa);
1725 if (error)
1726 goto done;
1728 if (list_refs_only) {
1729 error = list_remote_refs(&symrefs, &refs);
1730 goto done;
1733 if (pack_hash == NULL) {
1734 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1735 "server sent an empty pack file");
1736 goto done;
1738 error = got_object_id_str(&id_str, pack_hash);
1739 if (error)
1740 goto done;
1741 if (verbosity >= 0)
1742 printf("\nFetched %s.pack\n", id_str);
1743 free(id_str);
1745 /* Set up references provided with the pack file. */
1746 TAILQ_FOREACH(pe, &refs, entry) {
1747 const char *refname = pe->path;
1748 struct got_object_id *id = pe->data;
1749 char *remote_refname;
1751 if (is_wanted_ref(&wanted_refs, refname) &&
1752 !mirror_references) {
1753 error = create_wanted_ref(refname, id,
1754 GOT_FETCH_DEFAULT_REMOTE_NAME,
1755 verbosity - 1, repo);
1756 if (error)
1757 goto done;
1758 continue;
1761 error = create_ref(refname, id, verbosity - 1, repo);
1762 if (error)
1763 goto done;
1765 if (mirror_references)
1766 continue;
1768 if (strncmp("refs/heads/", refname, 11) != 0)
1769 continue;
1771 if (asprintf(&remote_refname,
1772 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1773 refname + 11) == -1) {
1774 error = got_error_from_errno("asprintf");
1775 goto done;
1777 error = create_ref(remote_refname, id, verbosity - 1, repo);
1778 free(remote_refname);
1779 if (error)
1780 goto done;
1783 /* Set the HEAD reference if the server provided one. */
1784 TAILQ_FOREACH(pe, &symrefs, entry) {
1785 struct got_reference *target_ref;
1786 const char *refname = pe->path;
1787 const char *target = pe->data;
1788 char *remote_refname = NULL, *remote_target = NULL;
1790 if (strcmp(refname, GOT_REF_HEAD) != 0)
1791 continue;
1793 error = got_ref_open(&target_ref, repo, target, 0);
1794 if (error) {
1795 if (error->code == GOT_ERR_NOT_REF) {
1796 error = NULL;
1797 continue;
1799 goto done;
1802 error = create_symref(refname, target_ref, verbosity, repo);
1803 got_ref_close(target_ref);
1804 if (error)
1805 goto done;
1807 if (mirror_references)
1808 continue;
1810 if (strncmp("refs/heads/", target, 11) != 0)
1811 continue;
1813 if (asprintf(&remote_refname,
1814 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1815 refname) == -1) {
1816 error = got_error_from_errno("asprintf");
1817 goto done;
1819 if (asprintf(&remote_target,
1820 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1821 target + 11) == -1) {
1822 error = got_error_from_errno("asprintf");
1823 free(remote_refname);
1824 goto done;
1826 error = got_ref_open(&target_ref, repo, remote_target, 0);
1827 if (error) {
1828 free(remote_refname);
1829 free(remote_target);
1830 if (error->code == GOT_ERR_NOT_REF) {
1831 error = NULL;
1832 continue;
1834 goto done;
1836 error = create_symref(remote_refname, target_ref,
1837 verbosity - 1, repo);
1838 free(remote_refname);
1839 free(remote_target);
1840 got_ref_close(target_ref);
1841 if (error)
1842 goto done;
1844 if (pe == NULL) {
1846 * We failed to set the HEAD reference. If we asked for
1847 * a set of wanted branches use the first of one of those
1848 * which could be fetched instead.
1850 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1851 const char *target = pe->path;
1852 struct got_reference *target_ref;
1854 error = got_ref_open(&target_ref, repo, target, 0);
1855 if (error) {
1856 if (error->code == GOT_ERR_NOT_REF) {
1857 error = NULL;
1858 continue;
1860 goto done;
1863 error = create_symref(GOT_REF_HEAD, target_ref,
1864 verbosity, repo);
1865 got_ref_close(target_ref);
1866 if (error)
1867 goto done;
1868 break;
1872 if (verbosity >= 0)
1873 printf("Created %s repository '%s'\n",
1874 mirror_references ? "mirrored" : "cloned", repo_path);
1875 done:
1876 if (pack_fds) {
1877 const struct got_error *pack_err =
1878 got_repo_pack_fds_close(pack_fds);
1879 if (error == NULL)
1880 error = pack_err;
1882 if (fetchpid > 0) {
1883 if (kill(fetchpid, SIGTERM) == -1)
1884 error = got_error_from_errno("kill");
1885 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1886 error = got_error_from_errno("waitpid");
1888 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1889 error = got_error_from_errno("close");
1890 if (repo) {
1891 const struct got_error *close_err = got_repo_close(repo);
1892 if (error == NULL)
1893 error = close_err;
1895 TAILQ_FOREACH(pe, &refs, entry) {
1896 free((void *)pe->path);
1897 free(pe->data);
1899 got_pathlist_free(&refs);
1900 TAILQ_FOREACH(pe, &symrefs, entry) {
1901 free((void *)pe->path);
1902 free(pe->data);
1904 got_pathlist_free(&symrefs);
1905 got_pathlist_free(&wanted_branches);
1906 got_pathlist_free(&wanted_refs);
1907 free(pack_hash);
1908 free(proto);
1909 free(host);
1910 free(port);
1911 free(server_path);
1912 free(repo_name);
1913 free(default_destdir);
1914 free(git_url);
1915 return error;
1918 static const struct got_error *
1919 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1920 int replace_tags, int verbosity, struct got_repository *repo)
1922 const struct got_error *err = NULL;
1923 char *new_id_str = NULL;
1924 struct got_object_id *old_id = NULL;
1926 err = got_object_id_str(&new_id_str, new_id);
1927 if (err)
1928 goto done;
1930 if (!replace_tags &&
1931 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1932 err = got_ref_resolve(&old_id, repo, ref);
1933 if (err)
1934 goto done;
1935 if (got_object_id_cmp(old_id, new_id) == 0)
1936 goto done;
1937 if (verbosity >= 0) {
1938 printf("Rejecting update of existing tag %s: %s\n",
1939 got_ref_get_name(ref), new_id_str);
1941 goto done;
1944 if (got_ref_is_symbolic(ref)) {
1945 if (verbosity >= 0) {
1946 printf("Replacing reference %s: %s\n",
1947 got_ref_get_name(ref),
1948 got_ref_get_symref_target(ref));
1950 err = got_ref_change_symref_to_ref(ref, new_id);
1951 if (err)
1952 goto done;
1953 err = got_ref_write(ref, repo);
1954 if (err)
1955 goto done;
1956 } else {
1957 err = got_ref_resolve(&old_id, repo, ref);
1958 if (err)
1959 goto done;
1960 if (got_object_id_cmp(old_id, new_id) == 0)
1961 goto done;
1963 err = got_ref_change_ref(ref, new_id);
1964 if (err)
1965 goto done;
1966 err = got_ref_write(ref, repo);
1967 if (err)
1968 goto done;
1971 if (verbosity >= 0)
1972 printf("Updated %s: %s\n", got_ref_get_name(ref),
1973 new_id_str);
1974 done:
1975 free(old_id);
1976 free(new_id_str);
1977 return err;
1980 static const struct got_error *
1981 update_symref(const char *refname, struct got_reference *target_ref,
1982 int verbosity, struct got_repository *repo)
1984 const struct got_error *err = NULL, *unlock_err;
1985 struct got_reference *symref;
1986 int symref_is_locked = 0;
1988 err = got_ref_open(&symref, repo, refname, 1);
1989 if (err) {
1990 if (err->code != GOT_ERR_NOT_REF)
1991 return err;
1992 err = got_ref_alloc_symref(&symref, refname, target_ref);
1993 if (err)
1994 goto done;
1996 err = got_ref_write(symref, repo);
1997 if (err)
1998 goto done;
2000 if (verbosity >= 0)
2001 printf("Created reference %s: %s\n",
2002 got_ref_get_name(symref),
2003 got_ref_get_symref_target(symref));
2004 } else {
2005 symref_is_locked = 1;
2007 if (strcmp(got_ref_get_symref_target(symref),
2008 got_ref_get_name(target_ref)) == 0)
2009 goto done;
2011 err = got_ref_change_symref(symref,
2012 got_ref_get_name(target_ref));
2013 if (err)
2014 goto done;
2016 err = got_ref_write(symref, repo);
2017 if (err)
2018 goto done;
2020 if (verbosity >= 0)
2021 printf("Updated %s: %s\n", got_ref_get_name(symref),
2022 got_ref_get_symref_target(symref));
2025 done:
2026 if (symref_is_locked) {
2027 unlock_err = got_ref_unlock(symref);
2028 if (unlock_err && err == NULL)
2029 err = unlock_err;
2031 got_ref_close(symref);
2032 return err;
2035 __dead static void
2036 usage_fetch(void)
2038 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
2039 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
2040 "[remote-repository-name]\n",
2041 getprogname());
2042 exit(1);
2045 static const struct got_error *
2046 delete_missing_ref(struct got_reference *ref,
2047 int verbosity, struct got_repository *repo)
2049 const struct got_error *err = NULL;
2050 struct got_object_id *id = NULL;
2051 char *id_str = NULL;
2053 if (got_ref_is_symbolic(ref)) {
2054 err = got_ref_delete(ref, repo);
2055 if (err)
2056 return err;
2057 if (verbosity >= 0) {
2058 printf("Deleted %s: %s\n",
2059 got_ref_get_name(ref),
2060 got_ref_get_symref_target(ref));
2062 } else {
2063 err = got_ref_resolve(&id, repo, ref);
2064 if (err)
2065 return err;
2066 err = got_object_id_str(&id_str, id);
2067 if (err)
2068 goto done;
2070 err = got_ref_delete(ref, repo);
2071 if (err)
2072 goto done;
2073 if (verbosity >= 0) {
2074 printf("Deleted %s: %s\n",
2075 got_ref_get_name(ref), id_str);
2078 done:
2079 free(id);
2080 free(id_str);
2081 return NULL;
2084 static const struct got_error *
2085 delete_missing_refs(struct got_pathlist_head *their_refs,
2086 struct got_pathlist_head *their_symrefs,
2087 const struct got_remote_repo *remote,
2088 int verbosity, struct got_repository *repo)
2090 const struct got_error *err = NULL, *unlock_err;
2091 struct got_reflist_head my_refs;
2092 struct got_reflist_entry *re;
2093 struct got_pathlist_entry *pe;
2094 char *remote_namespace = NULL;
2095 char *local_refname = NULL;
2097 TAILQ_INIT(&my_refs);
2099 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2100 == -1)
2101 return got_error_from_errno("asprintf");
2103 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2104 if (err)
2105 goto done;
2107 TAILQ_FOREACH(re, &my_refs, entry) {
2108 const char *refname = got_ref_get_name(re->ref);
2109 const char *their_refname;
2111 if (remote->mirror_references) {
2112 their_refname = refname;
2113 } else {
2114 if (strncmp(refname, remote_namespace,
2115 strlen(remote_namespace)) == 0) {
2116 if (strcmp(refname + strlen(remote_namespace),
2117 GOT_REF_HEAD) == 0)
2118 continue;
2119 if (asprintf(&local_refname, "refs/heads/%s",
2120 refname + strlen(remote_namespace)) == -1) {
2121 err = got_error_from_errno("asprintf");
2122 goto done;
2124 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2125 continue;
2127 their_refname = local_refname;
2130 TAILQ_FOREACH(pe, their_refs, entry) {
2131 if (strcmp(their_refname, pe->path) == 0)
2132 break;
2134 if (pe != NULL)
2135 continue;
2137 TAILQ_FOREACH(pe, their_symrefs, entry) {
2138 if (strcmp(their_refname, pe->path) == 0)
2139 break;
2141 if (pe != NULL)
2142 continue;
2144 err = delete_missing_ref(re->ref, verbosity, repo);
2145 if (err)
2146 break;
2148 if (local_refname) {
2149 struct got_reference *ref;
2150 err = got_ref_open(&ref, repo, local_refname, 1);
2151 if (err) {
2152 if (err->code != GOT_ERR_NOT_REF)
2153 break;
2154 free(local_refname);
2155 local_refname = NULL;
2156 continue;
2158 err = delete_missing_ref(ref, verbosity, repo);
2159 if (err)
2160 break;
2161 unlock_err = got_ref_unlock(ref);
2162 got_ref_close(ref);
2163 if (unlock_err && err == NULL) {
2164 err = unlock_err;
2165 break;
2168 free(local_refname);
2169 local_refname = NULL;
2172 done:
2173 free(remote_namespace);
2174 free(local_refname);
2175 return err;
2178 static const struct got_error *
2179 update_wanted_ref(const char *refname, struct got_object_id *id,
2180 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2182 const struct got_error *err, *unlock_err;
2183 char *remote_refname;
2184 struct got_reference *ref;
2186 if (strncmp("refs/", refname, 5) == 0)
2187 refname += 5;
2189 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2190 remote_repo_name, refname) == -1)
2191 return got_error_from_errno("asprintf");
2193 err = got_ref_open(&ref, repo, remote_refname, 1);
2194 if (err) {
2195 if (err->code != GOT_ERR_NOT_REF)
2196 goto done;
2197 err = create_ref(remote_refname, id, verbosity, repo);
2198 } else {
2199 err = update_ref(ref, id, 0, verbosity, repo);
2200 unlock_err = got_ref_unlock(ref);
2201 if (unlock_err && err == NULL)
2202 err = unlock_err;
2203 got_ref_close(ref);
2205 done:
2206 free(remote_refname);
2207 return err;
2210 static const struct got_error *
2211 delete_ref(struct got_repository *repo, struct got_reference *ref)
2213 const struct got_error *err = NULL;
2214 struct got_object_id *id = NULL;
2215 char *id_str = NULL;
2216 const char *target;
2218 if (got_ref_is_symbolic(ref)) {
2219 target = got_ref_get_symref_target(ref);
2220 } else {
2221 err = got_ref_resolve(&id, repo, ref);
2222 if (err)
2223 goto done;
2224 err = got_object_id_str(&id_str, id);
2225 if (err)
2226 goto done;
2227 target = id_str;
2230 err = got_ref_delete(ref, repo);
2231 if (err)
2232 goto done;
2234 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2235 done:
2236 free(id);
2237 free(id_str);
2238 return err;
2241 static const struct got_error *
2242 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2244 const struct got_error *err = NULL;
2245 struct got_reflist_head refs;
2246 struct got_reflist_entry *re;
2247 char *prefix;
2249 TAILQ_INIT(&refs);
2251 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2252 err = got_error_from_errno("asprintf");
2253 goto done;
2255 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2256 if (err)
2257 goto done;
2259 TAILQ_FOREACH(re, &refs, entry)
2260 delete_ref(repo, re->ref);
2261 done:
2262 got_ref_list_free(&refs);
2263 return err;
2266 static const struct got_error *
2267 cmd_fetch(int argc, char *argv[])
2269 const struct got_error *error = NULL, *unlock_err;
2270 char *cwd = NULL, *repo_path = NULL;
2271 const char *remote_name;
2272 char *proto = NULL, *host = NULL, *port = NULL;
2273 char *repo_name = NULL, *server_path = NULL;
2274 const struct got_remote_repo *remotes, *remote = NULL;
2275 int nremotes;
2276 char *id_str = NULL;
2277 struct got_repository *repo = NULL;
2278 struct got_worktree *worktree = NULL;
2279 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2280 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2281 struct got_pathlist_entry *pe;
2282 struct got_object_id *pack_hash = NULL;
2283 int i, ch, fetchfd = -1, fetchstatus;
2284 pid_t fetchpid = -1;
2285 struct got_fetch_progress_arg fpa;
2286 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2287 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2288 int *pack_fds = NULL;
2290 TAILQ_INIT(&refs);
2291 TAILQ_INIT(&symrefs);
2292 TAILQ_INIT(&wanted_branches);
2293 TAILQ_INIT(&wanted_refs);
2295 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2296 switch (ch) {
2297 case 'a':
2298 fetch_all_branches = 1;
2299 break;
2300 case 'b':
2301 error = got_pathlist_append(&wanted_branches,
2302 optarg, NULL);
2303 if (error)
2304 return error;
2305 break;
2306 case 'd':
2307 delete_refs = 1;
2308 break;
2309 case 'l':
2310 list_refs_only = 1;
2311 break;
2312 case 'r':
2313 repo_path = realpath(optarg, NULL);
2314 if (repo_path == NULL)
2315 return got_error_from_errno2("realpath",
2316 optarg);
2317 got_path_strip_trailing_slashes(repo_path);
2318 break;
2319 case 't':
2320 replace_tags = 1;
2321 break;
2322 case 'v':
2323 if (verbosity < 0)
2324 verbosity = 0;
2325 else if (verbosity < 3)
2326 verbosity++;
2327 break;
2328 case 'q':
2329 verbosity = -1;
2330 break;
2331 case 'R':
2332 error = got_pathlist_append(&wanted_refs,
2333 optarg, NULL);
2334 if (error)
2335 return error;
2336 break;
2337 case 'X':
2338 delete_remote = 1;
2339 break;
2340 default:
2341 usage_fetch();
2342 break;
2345 argc -= optind;
2346 argv += optind;
2348 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2349 option_conflict('a', 'b');
2350 if (list_refs_only) {
2351 if (!TAILQ_EMPTY(&wanted_branches))
2352 option_conflict('l', 'b');
2353 if (fetch_all_branches)
2354 option_conflict('l', 'a');
2355 if (delete_refs)
2356 option_conflict('l', 'd');
2357 if (delete_remote)
2358 option_conflict('l', 'X');
2360 if (delete_remote) {
2361 if (fetch_all_branches)
2362 option_conflict('X', 'a');
2363 if (!TAILQ_EMPTY(&wanted_branches))
2364 option_conflict('X', 'b');
2365 if (delete_refs)
2366 option_conflict('X', 'd');
2367 if (replace_tags)
2368 option_conflict('X', 't');
2369 if (!TAILQ_EMPTY(&wanted_refs))
2370 option_conflict('X', 'R');
2373 if (argc == 0) {
2374 if (delete_remote)
2375 errx(1, "-X option requires a remote name");
2376 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2377 } else if (argc == 1)
2378 remote_name = argv[0];
2379 else
2380 usage_fetch();
2382 cwd = getcwd(NULL, 0);
2383 if (cwd == NULL) {
2384 error = got_error_from_errno("getcwd");
2385 goto done;
2388 error = got_repo_pack_fds_open(&pack_fds);
2389 if (error != NULL)
2390 goto done;
2392 if (repo_path == NULL) {
2393 error = got_worktree_open(&worktree, cwd);
2394 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2395 goto done;
2396 else
2397 error = NULL;
2398 if (worktree) {
2399 repo_path =
2400 strdup(got_worktree_get_repo_path(worktree));
2401 if (repo_path == NULL)
2402 error = got_error_from_errno("strdup");
2403 if (error)
2404 goto done;
2405 } else {
2406 repo_path = strdup(cwd);
2407 if (repo_path == NULL) {
2408 error = got_error_from_errno("strdup");
2409 goto done;
2414 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2415 if (error)
2416 goto done;
2418 if (delete_remote) {
2419 error = delete_refs_for_remote(repo, remote_name);
2420 goto done; /* nothing else to do */
2423 if (worktree) {
2424 worktree_conf = got_worktree_get_gotconfig(worktree);
2425 if (worktree_conf) {
2426 got_gotconfig_get_remotes(&nremotes, &remotes,
2427 worktree_conf);
2428 for (i = 0; i < nremotes; i++) {
2429 if (strcmp(remotes[i].name, remote_name) == 0) {
2430 remote = &remotes[i];
2431 break;
2436 if (remote == NULL) {
2437 repo_conf = got_repo_get_gotconfig(repo);
2438 if (repo_conf) {
2439 got_gotconfig_get_remotes(&nremotes, &remotes,
2440 repo_conf);
2441 for (i = 0; i < nremotes; i++) {
2442 if (strcmp(remotes[i].name, remote_name) == 0) {
2443 remote = &remotes[i];
2444 break;
2449 if (remote == NULL) {
2450 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2451 for (i = 0; i < nremotes; i++) {
2452 if (strcmp(remotes[i].name, remote_name) == 0) {
2453 remote = &remotes[i];
2454 break;
2458 if (remote == NULL) {
2459 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2460 goto done;
2463 if (TAILQ_EMPTY(&wanted_branches)) {
2464 if (!fetch_all_branches)
2465 fetch_all_branches = remote->fetch_all_branches;
2466 for (i = 0; i < remote->nfetch_branches; i++) {
2467 got_pathlist_append(&wanted_branches,
2468 remote->fetch_branches[i], NULL);
2471 if (TAILQ_EMPTY(&wanted_refs)) {
2472 for (i = 0; i < remote->nfetch_refs; i++) {
2473 got_pathlist_append(&wanted_refs,
2474 remote->fetch_refs[i], NULL);
2478 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2479 &repo_name, remote->fetch_url);
2480 if (error)
2481 goto done;
2483 if (strcmp(proto, "git") == 0) {
2484 #ifndef PROFILE
2485 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2486 "sendfd dns inet unveil", NULL) == -1)
2487 err(1, "pledge");
2488 #endif
2489 } else if (strcmp(proto, "git+ssh") == 0 ||
2490 strcmp(proto, "ssh") == 0) {
2491 #ifndef PROFILE
2492 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2493 "sendfd unveil", NULL) == -1)
2494 err(1, "pledge");
2495 #endif
2496 } else if (strcmp(proto, "http") == 0 ||
2497 strcmp(proto, "git+http") == 0) {
2498 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2499 goto done;
2500 } else {
2501 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2502 goto done;
2505 error = got_dial_apply_unveil(proto);
2506 if (error)
2507 goto done;
2509 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2510 if (error)
2511 goto done;
2513 if (verbosity >= 0)
2514 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2515 port ? ":" : "", port ? port : "");
2517 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2518 server_path, verbosity);
2519 if (error)
2520 goto done;
2522 fpa.last_scaled_size[0] = '\0';
2523 fpa.last_p_indexed = -1;
2524 fpa.last_p_resolved = -1;
2525 fpa.verbosity = verbosity;
2526 fpa.repo = repo;
2527 fpa.create_configs = 0;
2528 fpa.configs_created = 0;
2529 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2530 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2531 remote->mirror_references, fetch_all_branches, &wanted_branches,
2532 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2533 fetch_progress, &fpa);
2534 if (error)
2535 goto done;
2537 if (list_refs_only) {
2538 error = list_remote_refs(&symrefs, &refs);
2539 goto done;
2542 if (pack_hash == NULL) {
2543 if (verbosity >= 0)
2544 printf("Already up-to-date\n");
2545 } else if (verbosity >= 0) {
2546 error = got_object_id_str(&id_str, pack_hash);
2547 if (error)
2548 goto done;
2549 printf("\nFetched %s.pack\n", id_str);
2550 free(id_str);
2551 id_str = NULL;
2554 /* Update references provided with the pack file. */
2555 TAILQ_FOREACH(pe, &refs, entry) {
2556 const char *refname = pe->path;
2557 struct got_object_id *id = pe->data;
2558 struct got_reference *ref;
2559 char *remote_refname;
2561 if (is_wanted_ref(&wanted_refs, refname) &&
2562 !remote->mirror_references) {
2563 error = update_wanted_ref(refname, id,
2564 remote->name, verbosity, repo);
2565 if (error)
2566 goto done;
2567 continue;
2570 if (remote->mirror_references ||
2571 strncmp("refs/tags/", refname, 10) == 0) {
2572 error = got_ref_open(&ref, repo, refname, 1);
2573 if (error) {
2574 if (error->code != GOT_ERR_NOT_REF)
2575 goto done;
2576 error = create_ref(refname, id, verbosity,
2577 repo);
2578 if (error)
2579 goto done;
2580 } else {
2581 error = update_ref(ref, id, replace_tags,
2582 verbosity, repo);
2583 unlock_err = got_ref_unlock(ref);
2584 if (unlock_err && error == NULL)
2585 error = unlock_err;
2586 got_ref_close(ref);
2587 if (error)
2588 goto done;
2590 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2591 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2592 remote_name, refname + 11) == -1) {
2593 error = got_error_from_errno("asprintf");
2594 goto done;
2597 error = got_ref_open(&ref, repo, remote_refname, 1);
2598 if (error) {
2599 if (error->code != GOT_ERR_NOT_REF)
2600 goto done;
2601 error = create_ref(remote_refname, id,
2602 verbosity, repo);
2603 if (error)
2604 goto done;
2605 } else {
2606 error = update_ref(ref, id, replace_tags,
2607 verbosity, repo);
2608 unlock_err = got_ref_unlock(ref);
2609 if (unlock_err && error == NULL)
2610 error = unlock_err;
2611 got_ref_close(ref);
2612 if (error)
2613 goto done;
2616 /* Also create a local branch if none exists yet. */
2617 error = got_ref_open(&ref, repo, refname, 1);
2618 if (error) {
2619 if (error->code != GOT_ERR_NOT_REF)
2620 goto done;
2621 error = create_ref(refname, id, verbosity,
2622 repo);
2623 if (error)
2624 goto done;
2625 } else {
2626 unlock_err = got_ref_unlock(ref);
2627 if (unlock_err && error == NULL)
2628 error = unlock_err;
2629 got_ref_close(ref);
2633 if (delete_refs) {
2634 error = delete_missing_refs(&refs, &symrefs, remote,
2635 verbosity, repo);
2636 if (error)
2637 goto done;
2640 if (!remote->mirror_references) {
2641 /* Update remote HEAD reference if the server provided one. */
2642 TAILQ_FOREACH(pe, &symrefs, entry) {
2643 struct got_reference *target_ref;
2644 const char *refname = pe->path;
2645 const char *target = pe->data;
2646 char *remote_refname = NULL, *remote_target = NULL;
2648 if (strcmp(refname, GOT_REF_HEAD) != 0)
2649 continue;
2651 if (strncmp("refs/heads/", target, 11) != 0)
2652 continue;
2654 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2655 remote->name, refname) == -1) {
2656 error = got_error_from_errno("asprintf");
2657 goto done;
2659 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2660 remote->name, target + 11) == -1) {
2661 error = got_error_from_errno("asprintf");
2662 free(remote_refname);
2663 goto done;
2666 error = got_ref_open(&target_ref, repo, remote_target,
2667 0);
2668 if (error) {
2669 free(remote_refname);
2670 free(remote_target);
2671 if (error->code == GOT_ERR_NOT_REF) {
2672 error = NULL;
2673 continue;
2675 goto done;
2677 error = update_symref(remote_refname, target_ref,
2678 verbosity, repo);
2679 free(remote_refname);
2680 free(remote_target);
2681 got_ref_close(target_ref);
2682 if (error)
2683 goto done;
2686 done:
2687 if (fetchpid > 0) {
2688 if (kill(fetchpid, SIGTERM) == -1)
2689 error = got_error_from_errno("kill");
2690 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2691 error = got_error_from_errno("waitpid");
2693 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2694 error = got_error_from_errno("close");
2695 if (repo) {
2696 const struct got_error *close_err = got_repo_close(repo);
2697 if (error == NULL)
2698 error = close_err;
2700 if (worktree)
2701 got_worktree_close(worktree);
2702 if (pack_fds) {
2703 const struct got_error *pack_err =
2704 got_repo_pack_fds_close(pack_fds);
2705 if (error == NULL)
2706 error = pack_err;
2708 TAILQ_FOREACH(pe, &refs, entry) {
2709 free((void *)pe->path);
2710 free(pe->data);
2712 got_pathlist_free(&refs);
2713 TAILQ_FOREACH(pe, &symrefs, entry) {
2714 free((void *)pe->path);
2715 free(pe->data);
2717 got_pathlist_free(&symrefs);
2718 got_pathlist_free(&wanted_branches);
2719 got_pathlist_free(&wanted_refs);
2720 free(id_str);
2721 free(cwd);
2722 free(repo_path);
2723 free(pack_hash);
2724 free(proto);
2725 free(host);
2726 free(port);
2727 free(server_path);
2728 free(repo_name);
2729 return error;
2733 __dead static void
2734 usage_checkout(void)
2736 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2737 "[-p prefix] [-q] repository-path [worktree-path]\n",
2738 getprogname());
2739 exit(1);
2742 static void
2743 show_worktree_base_ref_warning(void)
2745 fprintf(stderr, "%s: warning: could not create a reference "
2746 "to the work tree's base commit; the commit could be "
2747 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2748 "repository writable and running 'got update' will prevent this\n",
2749 getprogname());
2752 struct got_checkout_progress_arg {
2753 const char *worktree_path;
2754 int had_base_commit_ref_error;
2755 int verbosity;
2758 static const struct got_error *
2759 checkout_progress(void *arg, unsigned char status, const char *path)
2761 struct got_checkout_progress_arg *a = arg;
2763 /* Base commit bump happens silently. */
2764 if (status == GOT_STATUS_BUMP_BASE)
2765 return NULL;
2767 if (status == GOT_STATUS_BASE_REF_ERR) {
2768 a->had_base_commit_ref_error = 1;
2769 return NULL;
2772 while (path[0] == '/')
2773 path++;
2775 if (a->verbosity >= 0)
2776 printf("%c %s/%s\n", status, a->worktree_path, path);
2778 return NULL;
2781 static const struct got_error *
2782 check_cancelled(void *arg)
2784 if (sigint_received || sigpipe_received)
2785 return got_error(GOT_ERR_CANCELLED);
2786 return NULL;
2789 static const struct got_error *
2790 check_linear_ancestry(struct got_object_id *commit_id,
2791 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2792 struct got_repository *repo)
2794 const struct got_error *err = NULL;
2795 struct got_object_id *yca_id;
2797 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2798 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2799 if (err)
2800 return err;
2802 if (yca_id == NULL)
2803 return got_error(GOT_ERR_ANCESTRY);
2806 * Require a straight line of history between the target commit
2807 * and the work tree's base commit.
2809 * Non-linear situations such as this require a rebase:
2811 * (commit) D F (base_commit)
2812 * \ /
2813 * C E
2814 * \ /
2815 * B (yca)
2816 * |
2817 * A
2819 * 'got update' only handles linear cases:
2820 * Update forwards in time: A (base/yca) - B - C - D (commit)
2821 * Update backwards in time: D (base) - C - B - A (commit/yca)
2823 if (allow_forwards_in_time_only) {
2824 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2825 return got_error(GOT_ERR_ANCESTRY);
2826 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2827 got_object_id_cmp(base_commit_id, yca_id) != 0)
2828 return got_error(GOT_ERR_ANCESTRY);
2830 free(yca_id);
2831 return NULL;
2834 static const struct got_error *
2835 check_same_branch(struct got_object_id *commit_id,
2836 struct got_reference *head_ref, struct got_object_id *yca_id,
2837 struct got_repository *repo)
2839 const struct got_error *err = NULL;
2840 struct got_commit_graph *graph = NULL;
2841 struct got_object_id *head_commit_id = NULL;
2842 int is_same_branch = 0;
2844 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2845 if (err)
2846 goto done;
2848 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2849 is_same_branch = 1;
2850 goto done;
2852 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2853 is_same_branch = 1;
2854 goto done;
2857 err = got_commit_graph_open(&graph, "/", 1);
2858 if (err)
2859 goto done;
2861 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2862 check_cancelled, NULL);
2863 if (err)
2864 goto done;
2866 for (;;) {
2867 struct got_object_id *id;
2868 err = got_commit_graph_iter_next(&id, graph, repo,
2869 check_cancelled, NULL);
2870 if (err) {
2871 if (err->code == GOT_ERR_ITER_COMPLETED)
2872 err = NULL;
2873 break;
2876 if (id) {
2877 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2878 break;
2879 if (got_object_id_cmp(id, commit_id) == 0) {
2880 is_same_branch = 1;
2881 break;
2885 done:
2886 if (graph)
2887 got_commit_graph_close(graph);
2888 free(head_commit_id);
2889 if (!err && !is_same_branch)
2890 err = got_error(GOT_ERR_ANCESTRY);
2891 return err;
2894 static const struct got_error *
2895 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2897 static char msg[512];
2898 const char *branch_name;
2900 if (got_ref_is_symbolic(ref))
2901 branch_name = got_ref_get_symref_target(ref);
2902 else
2903 branch_name = got_ref_get_name(ref);
2905 if (strncmp("refs/heads/", branch_name, 11) == 0)
2906 branch_name += 11;
2908 snprintf(msg, sizeof(msg),
2909 "target commit is not contained in branch '%s'; "
2910 "the branch to use must be specified with -b; "
2911 "if necessary a new branch can be created for "
2912 "this commit with 'got branch -c %s BRANCH_NAME'",
2913 branch_name, commit_id_str);
2915 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2918 static const struct got_error *
2919 cmd_checkout(int argc, char *argv[])
2921 const struct got_error *error = NULL;
2922 struct got_repository *repo = NULL;
2923 struct got_reference *head_ref = NULL, *ref = NULL;
2924 struct got_worktree *worktree = NULL;
2925 char *repo_path = NULL;
2926 char *worktree_path = NULL;
2927 const char *path_prefix = "";
2928 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2929 char *commit_id_str = NULL;
2930 struct got_object_id *commit_id = NULL;
2931 char *cwd = NULL;
2932 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2933 struct got_pathlist_head paths;
2934 struct got_checkout_progress_arg cpa;
2935 int *pack_fds = NULL;
2937 TAILQ_INIT(&paths);
2939 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2940 switch (ch) {
2941 case 'b':
2942 branch_name = optarg;
2943 break;
2944 case 'c':
2945 commit_id_str = strdup(optarg);
2946 if (commit_id_str == NULL)
2947 return got_error_from_errno("strdup");
2948 break;
2949 case 'E':
2950 allow_nonempty = 1;
2951 break;
2952 case 'p':
2953 path_prefix = optarg;
2954 break;
2955 case 'q':
2956 verbosity = -1;
2957 break;
2958 default:
2959 usage_checkout();
2960 /* NOTREACHED */
2964 argc -= optind;
2965 argv += optind;
2967 #ifndef PROFILE
2968 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2969 "unveil", NULL) == -1)
2970 err(1, "pledge");
2971 #endif
2972 if (argc == 1) {
2973 char *base, *dotgit;
2974 const char *path;
2975 repo_path = realpath(argv[0], NULL);
2976 if (repo_path == NULL)
2977 return got_error_from_errno2("realpath", argv[0]);
2978 cwd = getcwd(NULL, 0);
2979 if (cwd == NULL) {
2980 error = got_error_from_errno("getcwd");
2981 goto done;
2983 if (path_prefix[0])
2984 path = path_prefix;
2985 else
2986 path = repo_path;
2987 error = got_path_basename(&base, path);
2988 if (error)
2989 goto done;
2990 dotgit = strstr(base, ".git");
2991 if (dotgit)
2992 *dotgit = '\0';
2993 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2994 error = got_error_from_errno("asprintf");
2995 free(base);
2996 goto done;
2998 free(base);
2999 } else if (argc == 2) {
3000 repo_path = realpath(argv[0], NULL);
3001 if (repo_path == NULL) {
3002 error = got_error_from_errno2("realpath", argv[0]);
3003 goto done;
3005 worktree_path = realpath(argv[1], NULL);
3006 if (worktree_path == NULL) {
3007 if (errno != ENOENT) {
3008 error = got_error_from_errno2("realpath",
3009 argv[1]);
3010 goto done;
3012 worktree_path = strdup(argv[1]);
3013 if (worktree_path == NULL) {
3014 error = got_error_from_errno("strdup");
3015 goto done;
3018 } else
3019 usage_checkout();
3021 got_path_strip_trailing_slashes(repo_path);
3022 got_path_strip_trailing_slashes(worktree_path);
3024 error = got_repo_pack_fds_open(&pack_fds);
3025 if (error != NULL)
3026 goto done;
3028 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3029 if (error != NULL)
3030 goto done;
3032 /* Pre-create work tree path for unveil(2) */
3033 error = got_path_mkdir(worktree_path);
3034 if (error) {
3035 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3036 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3037 goto done;
3038 if (!allow_nonempty &&
3039 !got_path_dir_is_empty(worktree_path)) {
3040 error = got_error_path(worktree_path,
3041 GOT_ERR_DIR_NOT_EMPTY);
3042 goto done;
3046 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3047 if (error)
3048 goto done;
3050 error = got_ref_open(&head_ref, repo, branch_name, 0);
3051 if (error != NULL)
3052 goto done;
3054 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
3055 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3056 goto done;
3058 error = got_worktree_open(&worktree, worktree_path);
3059 if (error != NULL)
3060 goto done;
3062 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3063 path_prefix);
3064 if (error != NULL)
3065 goto done;
3066 if (!same_path_prefix) {
3067 error = got_error(GOT_ERR_PATH_PREFIX);
3068 goto done;
3071 if (commit_id_str) {
3072 struct got_reflist_head refs;
3073 TAILQ_INIT(&refs);
3074 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3075 NULL);
3076 if (error)
3077 goto done;
3078 error = got_repo_match_object_id(&commit_id, NULL,
3079 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3080 got_ref_list_free(&refs);
3081 if (error)
3082 goto done;
3083 error = check_linear_ancestry(commit_id,
3084 got_worktree_get_base_commit_id(worktree), 0, repo);
3085 if (error != NULL) {
3086 if (error->code == GOT_ERR_ANCESTRY) {
3087 error = checkout_ancestry_error(
3088 head_ref, commit_id_str);
3090 goto done;
3092 error = check_same_branch(commit_id, head_ref, NULL, repo);
3093 if (error) {
3094 if (error->code == GOT_ERR_ANCESTRY) {
3095 error = checkout_ancestry_error(
3096 head_ref, commit_id_str);
3098 goto done;
3100 error = got_worktree_set_base_commit_id(worktree, repo,
3101 commit_id);
3102 if (error)
3103 goto done;
3104 /* Expand potentially abbreviated commit ID string. */
3105 free(commit_id_str);
3106 error = got_object_id_str(&commit_id_str, commit_id);
3107 if (error)
3108 goto done;
3109 } else {
3110 commit_id = got_object_id_dup(
3111 got_worktree_get_base_commit_id(worktree));
3112 if (commit_id == NULL) {
3113 error = got_error_from_errno("got_object_id_dup");
3114 goto done;
3116 error = got_object_id_str(&commit_id_str, commit_id);
3117 if (error)
3118 goto done;
3121 error = got_pathlist_append(&paths, "", NULL);
3122 if (error)
3123 goto done;
3124 cpa.worktree_path = worktree_path;
3125 cpa.had_base_commit_ref_error = 0;
3126 cpa.verbosity = verbosity;
3127 error = got_worktree_checkout_files(worktree, &paths, repo,
3128 checkout_progress, &cpa, check_cancelled, NULL);
3129 if (error != NULL)
3130 goto done;
3132 if (got_ref_is_symbolic(head_ref)) {
3133 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3134 if (error)
3135 goto done;
3136 refname = got_ref_get_name(ref);
3137 } else
3138 refname = got_ref_get_name(head_ref);
3139 printf("Checked out %s: %s\n", refname, commit_id_str);
3140 printf("Now shut up and hack\n");
3141 if (cpa.had_base_commit_ref_error)
3142 show_worktree_base_ref_warning();
3143 done:
3144 if (pack_fds) {
3145 const struct got_error *pack_err =
3146 got_repo_pack_fds_close(pack_fds);
3147 if (error == NULL)
3148 error = pack_err;
3150 if (head_ref)
3151 got_ref_close(head_ref);
3152 if (ref)
3153 got_ref_close(ref);
3154 got_pathlist_free(&paths);
3155 free(commit_id_str);
3156 free(commit_id);
3157 free(repo_path);
3158 free(worktree_path);
3159 free(cwd);
3160 return error;
3163 struct got_update_progress_arg {
3164 int did_something;
3165 int conflicts;
3166 int obstructed;
3167 int not_updated;
3168 int missing;
3169 int not_deleted;
3170 int unversioned;
3171 int verbosity;
3174 static void
3175 print_update_progress_stats(struct got_update_progress_arg *upa)
3177 if (!upa->did_something)
3178 return;
3180 if (upa->conflicts > 0)
3181 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3182 if (upa->obstructed > 0)
3183 printf("File paths obstructed by a non-regular file: %d\n",
3184 upa->obstructed);
3185 if (upa->not_updated > 0)
3186 printf("Files not updated because of existing merge "
3187 "conflicts: %d\n", upa->not_updated);
3191 * The meaning of some status codes differs between merge-style operations and
3192 * update operations. For example, the ! status code means "file was missing"
3193 * if changes were merged into the work tree, and "missing file was restored"
3194 * if the work tree was updated. This function should be used by any operation
3195 * which merges changes into the work tree without updating the work tree.
3197 static void
3198 print_merge_progress_stats(struct got_update_progress_arg *upa)
3200 if (!upa->did_something)
3201 return;
3203 if (upa->conflicts > 0)
3204 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3205 if (upa->obstructed > 0)
3206 printf("File paths obstructed by a non-regular file: %d\n",
3207 upa->obstructed);
3208 if (upa->missing > 0)
3209 printf("Files which had incoming changes but could not be "
3210 "found in the work tree: %d\n", upa->missing);
3211 if (upa->not_deleted > 0)
3212 printf("Files not deleted due to differences in deleted "
3213 "content: %d\n", upa->not_deleted);
3214 if (upa->unversioned > 0)
3215 printf("Files not merged because an unversioned file was "
3216 "found in the work tree: %d\n", upa->unversioned);
3219 __dead static void
3220 usage_update(void)
3222 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3223 "[path ...]\n",
3224 getprogname());
3225 exit(1);
3228 static const struct got_error *
3229 update_progress(void *arg, unsigned char status, const char *path)
3231 struct got_update_progress_arg *upa = arg;
3233 if (status == GOT_STATUS_EXISTS ||
3234 status == GOT_STATUS_BASE_REF_ERR)
3235 return NULL;
3237 upa->did_something = 1;
3239 /* Base commit bump happens silently. */
3240 if (status == GOT_STATUS_BUMP_BASE)
3241 return NULL;
3243 if (status == GOT_STATUS_CONFLICT)
3244 upa->conflicts++;
3245 if (status == GOT_STATUS_OBSTRUCTED)
3246 upa->obstructed++;
3247 if (status == GOT_STATUS_CANNOT_UPDATE)
3248 upa->not_updated++;
3249 if (status == GOT_STATUS_MISSING)
3250 upa->missing++;
3251 if (status == GOT_STATUS_CANNOT_DELETE)
3252 upa->not_deleted++;
3253 if (status == GOT_STATUS_UNVERSIONED)
3254 upa->unversioned++;
3256 while (path[0] == '/')
3257 path++;
3258 if (upa->verbosity >= 0)
3259 printf("%c %s\n", status, path);
3261 return NULL;
3264 static const struct got_error *
3265 switch_head_ref(struct got_reference *head_ref,
3266 struct got_object_id *commit_id, struct got_worktree *worktree,
3267 struct got_repository *repo)
3269 const struct got_error *err = NULL;
3270 char *base_id_str;
3271 int ref_has_moved = 0;
3273 /* Trivial case: switching between two different references. */
3274 if (strcmp(got_ref_get_name(head_ref),
3275 got_worktree_get_head_ref_name(worktree)) != 0) {
3276 printf("Switching work tree from %s to %s\n",
3277 got_worktree_get_head_ref_name(worktree),
3278 got_ref_get_name(head_ref));
3279 return got_worktree_set_head_ref(worktree, head_ref);
3282 err = check_linear_ancestry(commit_id,
3283 got_worktree_get_base_commit_id(worktree), 0, repo);
3284 if (err) {
3285 if (err->code != GOT_ERR_ANCESTRY)
3286 return err;
3287 ref_has_moved = 1;
3289 if (!ref_has_moved)
3290 return NULL;
3292 /* Switching to a rebased branch with the same reference name. */
3293 err = got_object_id_str(&base_id_str,
3294 got_worktree_get_base_commit_id(worktree));
3295 if (err)
3296 return err;
3297 printf("Reference %s now points at a different branch\n",
3298 got_worktree_get_head_ref_name(worktree));
3299 printf("Switching work tree from %s to %s\n", base_id_str,
3300 got_worktree_get_head_ref_name(worktree));
3301 return NULL;
3304 static const struct got_error *
3305 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3307 const struct got_error *err;
3308 int in_progress;
3310 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3311 if (err)
3312 return err;
3313 if (in_progress)
3314 return got_error(GOT_ERR_REBASING);
3316 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3317 if (err)
3318 return err;
3319 if (in_progress)
3320 return got_error(GOT_ERR_HISTEDIT_BUSY);
3322 return NULL;
3325 static const struct got_error *
3326 check_merge_in_progress(struct got_worktree *worktree,
3327 struct got_repository *repo)
3329 const struct got_error *err;
3330 int in_progress;
3332 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3333 if (err)
3334 return err;
3335 if (in_progress)
3336 return got_error(GOT_ERR_MERGE_BUSY);
3338 return NULL;
3341 static const struct got_error *
3342 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3343 char *argv[], struct got_worktree *worktree)
3345 const struct got_error *err = NULL;
3346 char *path;
3347 struct got_pathlist_entry *new;
3348 int i;
3350 if (argc == 0) {
3351 path = strdup("");
3352 if (path == NULL)
3353 return got_error_from_errno("strdup");
3354 return got_pathlist_append(paths, path, NULL);
3357 for (i = 0; i < argc; i++) {
3358 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3359 if (err)
3360 break;
3361 err = got_pathlist_insert(&new, paths, path, NULL);
3362 if (err || new == NULL /* duplicate */) {
3363 free(path);
3364 if (err)
3365 break;
3369 return err;
3372 static const struct got_error *
3373 wrap_not_worktree_error(const struct got_error *orig_err,
3374 const char *cmdname, const char *path)
3376 const struct got_error *err;
3377 struct got_repository *repo;
3378 static char msg[512];
3379 int *pack_fds = NULL;
3381 err = got_repo_pack_fds_open(&pack_fds);
3382 if (err)
3383 return err;
3385 err = got_repo_open(&repo, path, NULL, pack_fds);
3386 if (err)
3387 return orig_err;
3389 snprintf(msg, sizeof(msg),
3390 "'got %s' needs a work tree in addition to a git repository\n"
3391 "Work trees can be checked out from this Git repository with "
3392 "'got checkout'.\n"
3393 "The got(1) manual page contains more information.", cmdname);
3394 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3395 got_repo_close(repo);
3396 if (pack_fds) {
3397 const struct got_error *pack_err =
3398 got_repo_pack_fds_close(pack_fds);
3399 if (err == NULL)
3400 err = pack_err;
3402 return err;
3405 static const struct got_error *
3406 cmd_update(int argc, char *argv[])
3408 const struct got_error *error = NULL;
3409 struct got_repository *repo = NULL;
3410 struct got_worktree *worktree = NULL;
3411 char *worktree_path = NULL;
3412 struct got_object_id *commit_id = NULL;
3413 char *commit_id_str = NULL;
3414 const char *branch_name = NULL;
3415 struct got_reference *head_ref = NULL;
3416 struct got_pathlist_head paths;
3417 struct got_pathlist_entry *pe;
3418 int ch, verbosity = 0;
3419 struct got_update_progress_arg upa;
3420 int *pack_fds = NULL;
3422 TAILQ_INIT(&paths);
3424 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3425 switch (ch) {
3426 case 'b':
3427 branch_name = optarg;
3428 break;
3429 case 'c':
3430 commit_id_str = strdup(optarg);
3431 if (commit_id_str == NULL)
3432 return got_error_from_errno("strdup");
3433 break;
3434 case 'q':
3435 verbosity = -1;
3436 break;
3437 default:
3438 usage_update();
3439 /* NOTREACHED */
3443 argc -= optind;
3444 argv += optind;
3446 #ifndef PROFILE
3447 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3448 "unveil", NULL) == -1)
3449 err(1, "pledge");
3450 #endif
3451 worktree_path = getcwd(NULL, 0);
3452 if (worktree_path == NULL) {
3453 error = got_error_from_errno("getcwd");
3454 goto done;
3457 error = got_repo_pack_fds_open(&pack_fds);
3458 if (error != NULL)
3459 goto done;
3461 error = got_worktree_open(&worktree, worktree_path);
3462 if (error) {
3463 if (error->code == GOT_ERR_NOT_WORKTREE)
3464 error = wrap_not_worktree_error(error, "update",
3465 worktree_path);
3466 goto done;
3469 error = check_rebase_or_histedit_in_progress(worktree);
3470 if (error)
3471 goto done;
3473 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3474 NULL, pack_fds);
3475 if (error != NULL)
3476 goto done;
3478 error = apply_unveil(got_repo_get_path(repo), 0,
3479 got_worktree_get_root_path(worktree));
3480 if (error)
3481 goto done;
3483 error = check_merge_in_progress(worktree, repo);
3484 if (error)
3485 goto done;
3487 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3488 if (error)
3489 goto done;
3491 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3492 got_worktree_get_head_ref_name(worktree), 0);
3493 if (error != NULL)
3494 goto done;
3495 if (commit_id_str == NULL) {
3496 error = got_ref_resolve(&commit_id, repo, head_ref);
3497 if (error != NULL)
3498 goto done;
3499 error = got_object_id_str(&commit_id_str, commit_id);
3500 if (error != NULL)
3501 goto done;
3502 } else {
3503 struct got_reflist_head refs;
3504 TAILQ_INIT(&refs);
3505 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3506 NULL);
3507 if (error)
3508 goto done;
3509 error = got_repo_match_object_id(&commit_id, NULL,
3510 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3511 got_ref_list_free(&refs);
3512 free(commit_id_str);
3513 commit_id_str = NULL;
3514 if (error)
3515 goto done;
3516 error = got_object_id_str(&commit_id_str, commit_id);
3517 if (error)
3518 goto done;
3521 if (branch_name) {
3522 struct got_object_id *head_commit_id;
3523 TAILQ_FOREACH(pe, &paths, entry) {
3524 if (pe->path_len == 0)
3525 continue;
3526 error = got_error_msg(GOT_ERR_BAD_PATH,
3527 "switching between branches requires that "
3528 "the entire work tree gets updated");
3529 goto done;
3531 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3532 if (error)
3533 goto done;
3534 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3535 repo);
3536 free(head_commit_id);
3537 if (error != NULL)
3538 goto done;
3539 error = check_same_branch(commit_id, head_ref, NULL, repo);
3540 if (error)
3541 goto done;
3542 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3543 if (error)
3544 goto done;
3545 } else {
3546 error = check_linear_ancestry(commit_id,
3547 got_worktree_get_base_commit_id(worktree), 0, repo);
3548 if (error != NULL) {
3549 if (error->code == GOT_ERR_ANCESTRY)
3550 error = got_error(GOT_ERR_BRANCH_MOVED);
3551 goto done;
3553 error = check_same_branch(commit_id, head_ref, NULL, repo);
3554 if (error)
3555 goto done;
3558 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3559 commit_id) != 0) {
3560 error = got_worktree_set_base_commit_id(worktree, repo,
3561 commit_id);
3562 if (error)
3563 goto done;
3566 memset(&upa, 0, sizeof(upa));
3567 upa.verbosity = verbosity;
3568 error = got_worktree_checkout_files(worktree, &paths, repo,
3569 update_progress, &upa, check_cancelled, NULL);
3570 if (error != NULL)
3571 goto done;
3573 if (upa.did_something) {
3574 printf("Updated to %s: %s\n",
3575 got_worktree_get_head_ref_name(worktree), commit_id_str);
3576 } else
3577 printf("Already up-to-date\n");
3579 print_update_progress_stats(&upa);
3580 done:
3581 if (pack_fds) {
3582 const struct got_error *pack_err =
3583 got_repo_pack_fds_close(pack_fds);
3584 if (error == NULL)
3585 error = pack_err;
3587 free(worktree_path);
3588 TAILQ_FOREACH(pe, &paths, entry)
3589 free((char *)pe->path);
3590 got_pathlist_free(&paths);
3591 free(commit_id);
3592 free(commit_id_str);
3593 return error;
3596 static const struct got_error *
3597 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3598 const char *path, int diff_context, int ignore_whitespace,
3599 int force_text_diff, struct got_repository *repo, FILE *outfile)
3601 const struct got_error *err = NULL;
3602 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3603 FILE *f1 = NULL, *f2 = NULL;
3604 int fd1 = -1, fd2 = -1;
3606 fd1 = got_opentempfd();
3607 if (fd1 == -1)
3608 return got_error_from_errno("got_opentempfd");
3609 fd2 = got_opentempfd();
3610 if (fd2 == -1) {
3611 err = got_error_from_errno("got_opentempfd");
3612 goto done;
3615 if (blob_id1) {
3616 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3617 fd1);
3618 if (err)
3619 goto done;
3622 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3623 if (err)
3624 goto done;
3626 f1 = got_opentemp();
3627 if (f1 == NULL) {
3628 err = got_error_from_errno("got_opentemp");
3629 goto done;
3631 f2 = got_opentemp();
3632 if (f2 == NULL) {
3633 err = got_error_from_errno("got_opentemp");
3634 goto done;
3637 while (path[0] == '/')
3638 path++;
3639 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3640 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3641 force_text_diff, outfile);
3642 done:
3643 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3644 err = got_error_from_errno("close");
3645 if (blob1)
3646 got_object_blob_close(blob1);
3647 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3648 err = got_error_from_errno("close");
3649 got_object_blob_close(blob2);
3650 if (f1 && fclose(f1) == EOF && err == NULL)
3651 err = got_error_from_errno("fclose");
3652 if (f2 && fclose(f2) == EOF && err == NULL)
3653 err = got_error_from_errno("fclose");
3654 return err;
3657 static const struct got_error *
3658 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3659 const char *path, int diff_context, int ignore_whitespace,
3660 int force_text_diff, struct got_repository *repo, FILE *outfile)
3662 const struct got_error *err = NULL;
3663 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3664 struct got_diff_blob_output_unidiff_arg arg;
3665 FILE *f1 = NULL, *f2 = NULL;
3666 int fd1 = -1, fd2 = -1;
3668 if (tree_id1) {
3669 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3670 if (err)
3671 goto done;
3672 fd1 = got_opentempfd();
3673 if (fd1 == -1) {
3674 err = got_error_from_errno("got_opentempfd");
3675 goto done;
3679 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3680 if (err)
3681 goto done;
3683 f1 = got_opentemp();
3684 if (f1 == NULL) {
3685 err = got_error_from_errno("got_opentemp");
3686 goto done;
3689 f2 = got_opentemp();
3690 if (f2 == NULL) {
3691 err = got_error_from_errno("got_opentemp");
3692 goto done;
3694 fd2 = got_opentempfd();
3695 if (fd2 == -1) {
3696 err = got_error_from_errno("got_opentempfd");
3697 goto done;
3699 arg.diff_context = diff_context;
3700 arg.ignore_whitespace = ignore_whitespace;
3701 arg.force_text_diff = force_text_diff;
3702 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3703 arg.outfile = outfile;
3704 arg.lines = NULL;
3705 arg.nlines = 0;
3706 while (path[0] == '/')
3707 path++;
3708 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3709 got_diff_blob_output_unidiff, &arg, 1);
3710 done:
3711 if (tree1)
3712 got_object_tree_close(tree1);
3713 if (tree2)
3714 got_object_tree_close(tree2);
3715 if (f1 && fclose(f1) == EOF && err == NULL)
3716 err = got_error_from_errno("fclose");
3717 if (f2 && fclose(f2) == EOF && err == NULL)
3718 err = got_error_from_errno("fclose");
3719 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3720 err = got_error_from_errno("close");
3721 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3722 err = got_error_from_errno("close");
3723 return err;
3726 static const struct got_error *
3727 get_changed_paths(struct got_pathlist_head *paths,
3728 struct got_commit_object *commit, struct got_repository *repo)
3730 const struct got_error *err = NULL;
3731 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3732 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3733 struct got_object_qid *qid;
3735 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3736 if (qid != NULL) {
3737 struct got_commit_object *pcommit;
3738 err = got_object_open_as_commit(&pcommit, repo,
3739 &qid->id);
3740 if (err)
3741 return err;
3743 tree_id1 = got_object_id_dup(
3744 got_object_commit_get_tree_id(pcommit));
3745 if (tree_id1 == NULL) {
3746 got_object_commit_close(pcommit);
3747 return got_error_from_errno("got_object_id_dup");
3749 got_object_commit_close(pcommit);
3753 if (tree_id1) {
3754 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3755 if (err)
3756 goto done;
3759 tree_id2 = got_object_commit_get_tree_id(commit);
3760 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3761 if (err)
3762 goto done;
3764 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
3765 got_diff_tree_collect_changed_paths, paths, 0);
3766 done:
3767 if (tree1)
3768 got_object_tree_close(tree1);
3769 if (tree2)
3770 got_object_tree_close(tree2);
3771 free(tree_id1);
3772 return err;
3775 static const struct got_error *
3776 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3777 const char *path, int diff_context, struct got_repository *repo,
3778 FILE *outfile)
3780 const struct got_error *err = NULL;
3781 struct got_commit_object *pcommit = NULL;
3782 char *id_str1 = NULL, *id_str2 = NULL;
3783 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3784 struct got_object_qid *qid;
3786 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3787 if (qid != NULL) {
3788 err = got_object_open_as_commit(&pcommit, repo,
3789 &qid->id);
3790 if (err)
3791 return err;
3792 err = got_object_id_str(&id_str1, &qid->id);
3793 if (err)
3794 goto done;
3797 err = got_object_id_str(&id_str2, id);
3798 if (err)
3799 goto done;
3801 if (path && path[0] != '\0') {
3802 int obj_type;
3803 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3804 if (err)
3805 goto done;
3806 if (pcommit) {
3807 err = got_object_id_by_path(&obj_id1, repo,
3808 pcommit, path);
3809 if (err) {
3810 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3811 free(obj_id2);
3812 goto done;
3816 err = got_object_get_type(&obj_type, repo, obj_id2);
3817 if (err) {
3818 free(obj_id2);
3819 goto done;
3821 fprintf(outfile,
3822 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3823 fprintf(outfile, "commit - %s\n",
3824 id_str1 ? id_str1 : "/dev/null");
3825 fprintf(outfile, "commit + %s\n", id_str2);
3826 switch (obj_type) {
3827 case GOT_OBJ_TYPE_BLOB:
3828 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3829 0, 0, repo, outfile);
3830 break;
3831 case GOT_OBJ_TYPE_TREE:
3832 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3833 0, 0, repo, outfile);
3834 break;
3835 default:
3836 err = got_error(GOT_ERR_OBJ_TYPE);
3837 break;
3839 free(obj_id1);
3840 free(obj_id2);
3841 } else {
3842 obj_id2 = got_object_commit_get_tree_id(commit);
3843 if (pcommit)
3844 obj_id1 = got_object_commit_get_tree_id(pcommit);
3845 fprintf(outfile,
3846 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3847 fprintf(outfile, "commit - %s\n",
3848 id_str1 ? id_str1 : "/dev/null");
3849 fprintf(outfile, "commit + %s\n", id_str2);
3850 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3851 repo, outfile);
3853 done:
3854 free(id_str1);
3855 free(id_str2);
3856 if (pcommit)
3857 got_object_commit_close(pcommit);
3858 return err;
3861 static char *
3862 get_datestr(time_t *time, char *datebuf)
3864 struct tm mytm, *tm;
3865 char *p, *s;
3867 tm = gmtime_r(time, &mytm);
3868 if (tm == NULL)
3869 return NULL;
3870 s = asctime_r(tm, datebuf);
3871 if (s == NULL)
3872 return NULL;
3873 p = strchr(s, '\n');
3874 if (p)
3875 *p = '\0';
3876 return s;
3879 static const struct got_error *
3880 match_commit(int *have_match, struct got_object_id *id,
3881 struct got_commit_object *commit, regex_t *regex)
3883 const struct got_error *err = NULL;
3884 regmatch_t regmatch;
3885 char *id_str = NULL, *logmsg = NULL;
3887 *have_match = 0;
3889 err = got_object_id_str(&id_str, id);
3890 if (err)
3891 return err;
3893 err = got_object_commit_get_logmsg(&logmsg, commit);
3894 if (err)
3895 goto done;
3897 if (regexec(regex, got_object_commit_get_author(commit), 1,
3898 &regmatch, 0) == 0 ||
3899 regexec(regex, got_object_commit_get_committer(commit), 1,
3900 &regmatch, 0) == 0 ||
3901 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
3902 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3903 *have_match = 1;
3904 done:
3905 free(id_str);
3906 free(logmsg);
3907 return err;
3910 static void
3911 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3912 regex_t *regex)
3914 regmatch_t regmatch;
3915 struct got_pathlist_entry *pe;
3917 *have_match = 0;
3919 TAILQ_FOREACH(pe, changed_paths, entry) {
3920 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3921 *have_match = 1;
3922 break;
3927 static const struct got_error *
3928 match_patch(int *have_match, struct got_commit_object *commit,
3929 struct got_object_id *id, const char *path, int diff_context,
3930 struct got_repository *repo, regex_t *regex, FILE *f)
3932 const struct got_error *err = NULL;
3933 char *line = NULL;
3934 size_t linesize = 0;
3935 regmatch_t regmatch;
3937 *have_match = 0;
3939 err = got_opentemp_truncate(f);
3940 if (err)
3941 return err;
3943 err = print_patch(commit, id, path, diff_context, repo, f);
3944 if (err)
3945 goto done;
3947 if (fseeko(f, 0L, SEEK_SET) == -1) {
3948 err = got_error_from_errno("fseeko");
3949 goto done;
3952 while (getline(&line, &linesize, f) != -1) {
3953 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
3954 *have_match = 1;
3955 break;
3958 done:
3959 free(line);
3960 return err;
3963 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3965 static const struct got_error*
3966 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3967 struct got_object_id *id, struct got_repository *repo,
3968 int local_only)
3970 static const struct got_error *err = NULL;
3971 struct got_reflist_entry *re;
3972 char *s;
3973 const char *name;
3975 *refs_str = NULL;
3977 TAILQ_FOREACH(re, refs, entry) {
3978 struct got_tag_object *tag = NULL;
3979 struct got_object_id *ref_id;
3980 int cmp;
3982 name = got_ref_get_name(re->ref);
3983 if (strcmp(name, GOT_REF_HEAD) == 0)
3984 continue;
3985 if (strncmp(name, "refs/", 5) == 0)
3986 name += 5;
3987 if (strncmp(name, "got/", 4) == 0)
3988 continue;
3989 if (strncmp(name, "heads/", 6) == 0)
3990 name += 6;
3991 if (strncmp(name, "remotes/", 8) == 0) {
3992 if (local_only)
3993 continue;
3994 name += 8;
3995 s = strstr(name, "/" GOT_REF_HEAD);
3996 if (s != NULL && s[strlen(s)] == '\0')
3997 continue;
3999 err = got_ref_resolve(&ref_id, repo, re->ref);
4000 if (err)
4001 break;
4002 if (strncmp(name, "tags/", 5) == 0) {
4003 err = got_object_open_as_tag(&tag, repo, ref_id);
4004 if (err) {
4005 if (err->code != GOT_ERR_OBJ_TYPE) {
4006 free(ref_id);
4007 break;
4009 /* Ref points at something other than a tag. */
4010 err = NULL;
4011 tag = NULL;
4014 cmp = got_object_id_cmp(tag ?
4015 got_object_tag_get_object_id(tag) : ref_id, id);
4016 free(ref_id);
4017 if (tag)
4018 got_object_tag_close(tag);
4019 if (cmp != 0)
4020 continue;
4021 s = *refs_str;
4022 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4023 s ? ", " : "", name) == -1) {
4024 err = got_error_from_errno("asprintf");
4025 free(s);
4026 *refs_str = NULL;
4027 break;
4029 free(s);
4032 return err;
4035 static const struct got_error *
4036 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4037 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4039 const struct got_error *err = NULL;
4040 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4041 char *comma, *s, *nl;
4042 struct got_reflist_head *refs;
4043 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4044 struct tm tm;
4045 time_t committer_time;
4047 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4048 if (refs) {
4049 err = build_refs_str(&ref_str, refs, id, repo, 1);
4050 if (err)
4051 return err;
4053 /* Display the first matching ref only. */
4054 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4055 *comma = '\0';
4058 if (ref_str == NULL) {
4059 err = got_object_id_str(&id_str, id);
4060 if (err)
4061 return err;
4064 committer_time = got_object_commit_get_committer_time(commit);
4065 if (gmtime_r(&committer_time, &tm) == NULL) {
4066 err = got_error_from_errno("gmtime_r");
4067 goto done;
4069 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d ", &tm) == 0) {
4070 err = got_error(GOT_ERR_NO_SPACE);
4071 goto done;
4074 err = got_object_commit_get_logmsg(&logmsg0, commit);
4075 if (err)
4076 goto done;
4078 s = logmsg0;
4079 while (isspace((unsigned char)s[0]))
4080 s++;
4082 nl = strchr(s, '\n');
4083 if (nl) {
4084 *nl = '\0';
4087 if (ref_str)
4088 printf("%s%-7s %s\n", datebuf, ref_str, s);
4089 else
4090 printf("%s%.7s %s\n", datebuf, id_str, s);
4092 if (fflush(stdout) != 0 && err == NULL)
4093 err = got_error_from_errno("fflush");
4094 done:
4095 free(id_str);
4096 free(ref_str);
4097 free(logmsg0);
4098 return err;
4101 static const struct got_error *
4102 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4103 struct got_repository *repo, const char *path,
4104 struct got_pathlist_head *changed_paths, int show_patch,
4105 int diff_context, struct got_reflist_object_id_map *refs_idmap,
4106 const char *custom_refs_str)
4108 const struct got_error *err = NULL;
4109 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4110 char datebuf[26];
4111 time_t committer_time;
4112 const char *author, *committer;
4113 char *refs_str = NULL;
4115 err = got_object_id_str(&id_str, id);
4116 if (err)
4117 return err;
4119 if (custom_refs_str == NULL) {
4120 struct got_reflist_head *refs;
4121 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4122 if (refs) {
4123 err = build_refs_str(&refs_str, refs, id, repo, 0);
4124 if (err)
4125 goto done;
4129 printf(GOT_COMMIT_SEP_STR);
4130 if (custom_refs_str)
4131 printf("commit %s (%s)\n", id_str, custom_refs_str);
4132 else
4133 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
4134 refs_str ? refs_str : "", refs_str ? ")" : "");
4135 free(id_str);
4136 id_str = NULL;
4137 free(refs_str);
4138 refs_str = NULL;
4139 printf("from: %s\n", got_object_commit_get_author(commit));
4140 committer_time = got_object_commit_get_committer_time(commit);
4141 datestr = get_datestr(&committer_time, datebuf);
4142 if (datestr)
4143 printf("date: %s UTC\n", datestr);
4144 author = got_object_commit_get_author(commit);
4145 committer = got_object_commit_get_committer(commit);
4146 if (strcmp(author, committer) != 0)
4147 printf("via: %s\n", committer);
4148 if (got_object_commit_get_nparents(commit) > 1) {
4149 const struct got_object_id_queue *parent_ids;
4150 struct got_object_qid *qid;
4151 int n = 1;
4152 parent_ids = got_object_commit_get_parent_ids(commit);
4153 STAILQ_FOREACH(qid, parent_ids, entry) {
4154 err = got_object_id_str(&id_str, &qid->id);
4155 if (err)
4156 goto done;
4157 printf("parent %d: %s\n", n++, id_str);
4158 free(id_str);
4159 id_str = NULL;
4163 err = got_object_commit_get_logmsg(&logmsg0, commit);
4164 if (err)
4165 goto done;
4167 logmsg = logmsg0;
4168 do {
4169 line = strsep(&logmsg, "\n");
4170 if (line)
4171 printf(" %s\n", line);
4172 } while (line);
4173 free(logmsg0);
4175 if (changed_paths) {
4176 struct got_pathlist_entry *pe;
4177 TAILQ_FOREACH(pe, changed_paths, entry) {
4178 struct got_diff_changed_path *cp = pe->data;
4179 printf(" %c %s\n", cp->status, pe->path);
4181 printf("\n");
4183 if (show_patch) {
4184 err = print_patch(commit, id, path, diff_context, repo, stdout);
4185 if (err == 0)
4186 printf("\n");
4189 if (fflush(stdout) != 0 && err == NULL)
4190 err = got_error_from_errno("fflush");
4191 done:
4192 free(id_str);
4193 free(refs_str);
4194 return err;
4197 static const struct got_error *
4198 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4199 struct got_repository *repo, const char *path, int show_changed_paths,
4200 int show_patch, const char *search_pattern, int diff_context, int limit,
4201 int log_branches, int reverse_display_order,
4202 struct got_reflist_object_id_map *refs_idmap, int one_line,
4203 FILE *tmpfile)
4205 const struct got_error *err;
4206 struct got_commit_graph *graph;
4207 regex_t regex;
4208 int have_match;
4209 struct got_object_id_queue reversed_commits;
4210 struct got_object_qid *qid;
4211 struct got_commit_object *commit;
4212 struct got_pathlist_head changed_paths;
4213 struct got_pathlist_entry *pe;
4215 STAILQ_INIT(&reversed_commits);
4216 TAILQ_INIT(&changed_paths);
4218 if (search_pattern && regcomp(&regex, search_pattern,
4219 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4220 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4222 err = got_commit_graph_open(&graph, path, !log_branches);
4223 if (err)
4224 return err;
4225 err = got_commit_graph_iter_start(graph, root_id, repo,
4226 check_cancelled, NULL);
4227 if (err)
4228 goto done;
4229 for (;;) {
4230 struct got_object_id *id;
4232 if (sigint_received || sigpipe_received)
4233 break;
4235 err = got_commit_graph_iter_next(&id, graph, repo,
4236 check_cancelled, NULL);
4237 if (err) {
4238 if (err->code == GOT_ERR_ITER_COMPLETED)
4239 err = NULL;
4240 break;
4242 if (id == NULL)
4243 break;
4245 err = got_object_open_as_commit(&commit, repo, id);
4246 if (err)
4247 break;
4249 if (show_changed_paths && !reverse_display_order) {
4250 err = get_changed_paths(&changed_paths, commit, repo);
4251 if (err)
4252 break;
4255 if (search_pattern) {
4256 err = match_commit(&have_match, id, commit, &regex);
4257 if (err) {
4258 got_object_commit_close(commit);
4259 break;
4261 if (have_match == 0 && show_changed_paths)
4262 match_changed_paths(&have_match,
4263 &changed_paths, &regex);
4264 if (have_match == 0 && show_patch) {
4265 err = match_patch(&have_match, commit, id,
4266 path, diff_context, repo, &regex,
4267 tmpfile);
4268 if (err)
4269 break;
4271 if (have_match == 0) {
4272 got_object_commit_close(commit);
4273 TAILQ_FOREACH(pe, &changed_paths, entry) {
4274 free((char *)pe->path);
4275 free(pe->data);
4277 got_pathlist_free(&changed_paths);
4278 continue;
4282 if (reverse_display_order) {
4283 err = got_object_qid_alloc(&qid, id);
4284 if (err)
4285 break;
4286 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4287 got_object_commit_close(commit);
4288 } else {
4289 if (one_line)
4290 err = print_commit_oneline(commit, id,
4291 repo, refs_idmap);
4292 else
4293 err = print_commit(commit, id, repo, path,
4294 show_changed_paths ? &changed_paths : NULL,
4295 show_patch, diff_context, refs_idmap, NULL);
4296 got_object_commit_close(commit);
4297 if (err)
4298 break;
4300 if ((limit && --limit == 0) ||
4301 (end_id && got_object_id_cmp(id, end_id) == 0))
4302 break;
4304 TAILQ_FOREACH(pe, &changed_paths, entry) {
4305 free((char *)pe->path);
4306 free(pe->data);
4308 got_pathlist_free(&changed_paths);
4310 if (reverse_display_order) {
4311 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4312 err = got_object_open_as_commit(&commit, repo,
4313 &qid->id);
4314 if (err)
4315 break;
4316 if (show_changed_paths) {
4317 err = get_changed_paths(&changed_paths,
4318 commit, repo);
4319 if (err)
4320 break;
4322 if (one_line)
4323 err = print_commit_oneline(commit, &qid->id,
4324 repo, refs_idmap);
4325 else
4326 err = print_commit(commit, &qid->id, repo, path,
4327 show_changed_paths ? &changed_paths : NULL,
4328 show_patch, diff_context, refs_idmap, NULL);
4329 got_object_commit_close(commit);
4330 if (err)
4331 break;
4332 TAILQ_FOREACH(pe, &changed_paths, entry) {
4333 free((char *)pe->path);
4334 free(pe->data);
4336 got_pathlist_free(&changed_paths);
4339 done:
4340 while (!STAILQ_EMPTY(&reversed_commits)) {
4341 qid = STAILQ_FIRST(&reversed_commits);
4342 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4343 got_object_qid_free(qid);
4345 TAILQ_FOREACH(pe, &changed_paths, entry) {
4346 free((char *)pe->path);
4347 free(pe->data);
4349 got_pathlist_free(&changed_paths);
4350 if (search_pattern)
4351 regfree(&regex);
4352 got_commit_graph_close(graph);
4353 return err;
4356 __dead static void
4357 usage_log(void)
4359 fprintf(stderr, "usage: %s log [-b] [-p] [-P] [-s] [-c commit] "
4360 "[-C number] [ -l N ] [-x commit] [-S search-pattern] "
4361 "[-r repository-path] [-R] [path]\n", getprogname());
4362 exit(1);
4365 static int
4366 get_default_log_limit(void)
4368 const char *got_default_log_limit;
4369 long long n;
4370 const char *errstr;
4372 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4373 if (got_default_log_limit == NULL)
4374 return 0;
4375 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4376 if (errstr != NULL)
4377 return 0;
4378 return n;
4381 static const struct got_error *
4382 cmd_log(int argc, char *argv[])
4384 const struct got_error *error;
4385 struct got_repository *repo = NULL;
4386 struct got_worktree *worktree = NULL;
4387 struct got_object_id *start_id = NULL, *end_id = NULL;
4388 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4389 const char *start_commit = NULL, *end_commit = NULL;
4390 const char *search_pattern = NULL;
4391 int diff_context = -1, ch;
4392 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4393 int reverse_display_order = 0, one_line = 0;
4394 const char *errstr;
4395 struct got_reflist_head refs;
4396 struct got_reflist_object_id_map *refs_idmap = NULL;
4397 FILE *tmpfile = NULL;
4398 int *pack_fds = NULL;
4400 TAILQ_INIT(&refs);
4402 #ifndef PROFILE
4403 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4404 NULL)
4405 == -1)
4406 err(1, "pledge");
4407 #endif
4409 limit = get_default_log_limit();
4411 while ((ch = getopt(argc, argv, "bpPc:C:l:r:RsS:x:")) != -1) {
4412 switch (ch) {
4413 case 'p':
4414 show_patch = 1;
4415 break;
4416 case 'P':
4417 show_changed_paths = 1;
4418 break;
4419 case 'c':
4420 start_commit = optarg;
4421 break;
4422 case 'C':
4423 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4424 &errstr);
4425 if (errstr != NULL)
4426 errx(1, "number of context lines is %s: %s",
4427 errstr, optarg);
4428 break;
4429 case 'l':
4430 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4431 if (errstr != NULL)
4432 errx(1, "number of commits is %s: %s",
4433 errstr, optarg);
4434 break;
4435 case 'b':
4436 log_branches = 1;
4437 break;
4438 case 'r':
4439 repo_path = realpath(optarg, NULL);
4440 if (repo_path == NULL)
4441 return got_error_from_errno2("realpath",
4442 optarg);
4443 got_path_strip_trailing_slashes(repo_path);
4444 break;
4445 case 'R':
4446 reverse_display_order = 1;
4447 break;
4448 case 's':
4449 one_line = 1;
4450 break;
4451 case 'S':
4452 search_pattern = optarg;
4453 break;
4454 case 'x':
4455 end_commit = optarg;
4456 break;
4457 default:
4458 usage_log();
4459 /* NOTREACHED */
4463 argc -= optind;
4464 argv += optind;
4466 if (diff_context == -1)
4467 diff_context = 3;
4468 else if (!show_patch)
4469 errx(1, "-C requires -p");
4471 if (one_line && (show_patch || show_changed_paths))
4472 errx(1, "cannot use -s with -p or -P");
4474 cwd = getcwd(NULL, 0);
4475 if (cwd == NULL) {
4476 error = got_error_from_errno("getcwd");
4477 goto done;
4480 error = got_repo_pack_fds_open(&pack_fds);
4481 if (error != NULL)
4482 goto done;
4484 if (repo_path == NULL) {
4485 error = got_worktree_open(&worktree, cwd);
4486 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4487 goto done;
4488 error = NULL;
4491 if (argc == 1) {
4492 if (worktree) {
4493 error = got_worktree_resolve_path(&path, worktree,
4494 argv[0]);
4495 if (error)
4496 goto done;
4497 } else {
4498 path = strdup(argv[0]);
4499 if (path == NULL) {
4500 error = got_error_from_errno("strdup");
4501 goto done;
4504 } else if (argc != 0)
4505 usage_log();
4507 if (repo_path == NULL) {
4508 repo_path = worktree ?
4509 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4511 if (repo_path == NULL) {
4512 error = got_error_from_errno("strdup");
4513 goto done;
4516 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4517 if (error != NULL)
4518 goto done;
4520 error = apply_unveil(got_repo_get_path(repo), 1,
4521 worktree ? got_worktree_get_root_path(worktree) : NULL);
4522 if (error)
4523 goto done;
4525 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4526 if (error)
4527 goto done;
4529 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4530 if (error)
4531 goto done;
4533 if (start_commit == NULL) {
4534 struct got_reference *head_ref;
4535 struct got_commit_object *commit = NULL;
4536 error = got_ref_open(&head_ref, repo,
4537 worktree ? got_worktree_get_head_ref_name(worktree)
4538 : GOT_REF_HEAD, 0);
4539 if (error != NULL)
4540 goto done;
4541 error = got_ref_resolve(&start_id, repo, head_ref);
4542 got_ref_close(head_ref);
4543 if (error != NULL)
4544 goto done;
4545 error = got_object_open_as_commit(&commit, repo,
4546 start_id);
4547 if (error != NULL)
4548 goto done;
4549 got_object_commit_close(commit);
4550 } else {
4551 error = got_repo_match_object_id(&start_id, NULL,
4552 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4553 if (error != NULL)
4554 goto done;
4556 if (end_commit != NULL) {
4557 error = got_repo_match_object_id(&end_id, NULL,
4558 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4559 if (error != NULL)
4560 goto done;
4563 if (worktree) {
4565 * If a path was specified on the command line it was resolved
4566 * to a path in the work tree above. Prepend the work tree's
4567 * path prefix to obtain the corresponding in-repository path.
4569 if (path) {
4570 const char *prefix;
4571 prefix = got_worktree_get_path_prefix(worktree);
4572 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4573 (path[0] != '\0') ? "/" : "", path) == -1) {
4574 error = got_error_from_errno("asprintf");
4575 goto done;
4578 } else
4579 error = got_repo_map_path(&in_repo_path, repo,
4580 path ? path : "");
4581 if (error != NULL)
4582 goto done;
4583 if (in_repo_path) {
4584 free(path);
4585 path = in_repo_path;
4588 if (worktree) {
4589 /* Release work tree lock. */
4590 got_worktree_close(worktree);
4591 worktree = NULL;
4594 if (search_pattern && show_patch) {
4595 tmpfile = got_opentemp();
4596 if (tmpfile == NULL) {
4597 error = got_error_from_errno("got_opentemp");
4598 goto done;
4602 error = print_commits(start_id, end_id, repo, path ? path : "",
4603 show_changed_paths, show_patch, search_pattern, diff_context,
4604 limit, log_branches, reverse_display_order, refs_idmap, one_line,
4605 tmpfile);
4606 done:
4607 free(path);
4608 free(repo_path);
4609 free(cwd);
4610 if (worktree)
4611 got_worktree_close(worktree);
4612 if (repo) {
4613 const struct got_error *close_err = got_repo_close(repo);
4614 if (error == NULL)
4615 error = close_err;
4617 if (pack_fds) {
4618 const struct got_error *pack_err =
4619 got_repo_pack_fds_close(pack_fds);
4620 if (error == NULL)
4621 error = pack_err;
4623 if (refs_idmap)
4624 got_reflist_object_id_map_free(refs_idmap);
4625 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4626 error = got_error_from_errno("fclose");
4627 got_ref_list_free(&refs);
4628 return error;
4631 __dead static void
4632 usage_diff(void)
4634 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4635 "[-r repository-path] [-s] [-w] [-P] "
4636 "[object1 object2 | path ...]\n", getprogname());
4637 exit(1);
4640 struct print_diff_arg {
4641 struct got_repository *repo;
4642 struct got_worktree *worktree;
4643 int diff_context;
4644 const char *id_str;
4645 int header_shown;
4646 int diff_staged;
4647 enum got_diff_algorithm diff_algo;
4648 int ignore_whitespace;
4649 int force_text_diff;
4650 FILE *f1;
4651 FILE *f2;
4655 * Create a file which contains the target path of a symlink so we can feed
4656 * it as content to the diff engine.
4658 static const struct got_error *
4659 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4660 const char *abspath)
4662 const struct got_error *err = NULL;
4663 char target_path[PATH_MAX];
4664 ssize_t target_len, outlen;
4666 *fd = -1;
4668 if (dirfd != -1) {
4669 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4670 if (target_len == -1)
4671 return got_error_from_errno2("readlinkat", abspath);
4672 } else {
4673 target_len = readlink(abspath, target_path, PATH_MAX);
4674 if (target_len == -1)
4675 return got_error_from_errno2("readlink", abspath);
4678 *fd = got_opentempfd();
4679 if (*fd == -1)
4680 return got_error_from_errno("got_opentempfd");
4682 outlen = write(*fd, target_path, target_len);
4683 if (outlen == -1) {
4684 err = got_error_from_errno("got_opentempfd");
4685 goto done;
4688 if (lseek(*fd, 0, SEEK_SET) == -1) {
4689 err = got_error_from_errno2("lseek", abspath);
4690 goto done;
4692 done:
4693 if (err) {
4694 close(*fd);
4695 *fd = -1;
4697 return err;
4700 static const struct got_error *
4701 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4702 const char *path, struct got_object_id *blob_id,
4703 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4704 int dirfd, const char *de_name)
4706 struct print_diff_arg *a = arg;
4707 const struct got_error *err = NULL;
4708 struct got_blob_object *blob1 = NULL;
4709 int fd = -1, fd1 = -1, fd2 = -1;
4710 FILE *f2 = NULL;
4711 char *abspath = NULL, *label1 = NULL;
4712 struct stat sb;
4713 off_t size1 = 0;
4714 int f2_exists = 1;
4716 if (a->diff_staged) {
4717 if (staged_status != GOT_STATUS_MODIFY &&
4718 staged_status != GOT_STATUS_ADD &&
4719 staged_status != GOT_STATUS_DELETE)
4720 return NULL;
4721 } else {
4722 if (staged_status == GOT_STATUS_DELETE)
4723 return NULL;
4724 if (status == GOT_STATUS_NONEXISTENT)
4725 return got_error_set_errno(ENOENT, path);
4726 if (status != GOT_STATUS_MODIFY &&
4727 status != GOT_STATUS_ADD &&
4728 status != GOT_STATUS_DELETE &&
4729 status != GOT_STATUS_CONFLICT)
4730 return NULL;
4733 err = got_opentemp_truncate(a->f1);
4734 if (err)
4735 return got_error_from_errno("got_opentemp_truncate");
4736 err = got_opentemp_truncate(a->f2);
4737 if (err)
4738 return got_error_from_errno("got_opentemp_truncate");
4740 if (!a->header_shown) {
4741 printf("diff %s%s\n", a->diff_staged ? "-s " : "",
4742 got_worktree_get_root_path(a->worktree));
4743 printf("commit - %s\n", a->id_str);
4744 printf("path + %s%s\n",
4745 got_worktree_get_root_path(a->worktree),
4746 a->diff_staged ? " (staged changes)" : "");
4747 a->header_shown = 1;
4750 if (a->diff_staged) {
4751 const char *label1 = NULL, *label2 = NULL;
4752 switch (staged_status) {
4753 case GOT_STATUS_MODIFY:
4754 label1 = path;
4755 label2 = path;
4756 break;
4757 case GOT_STATUS_ADD:
4758 label2 = path;
4759 break;
4760 case GOT_STATUS_DELETE:
4761 label1 = path;
4762 break;
4763 default:
4764 return got_error(GOT_ERR_FILE_STATUS);
4766 fd1 = got_opentempfd();
4767 if (fd1 == -1) {
4768 err = got_error_from_errno("got_opentempfd");
4769 goto done;
4771 fd2 = got_opentempfd();
4772 if (fd2 == -1) {
4773 err = got_error_from_errno("got_opentempfd");
4774 goto done;
4776 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
4777 fd1, fd2, blob_id, staged_blob_id, label1, label2,
4778 a->diff_algo, a->diff_context, a->ignore_whitespace,
4779 a->force_text_diff, a->repo, stdout);
4780 goto done;
4783 fd1 = got_opentempfd();
4784 if (fd1 == -1) {
4785 err = got_error_from_errno("got_opentempfd");
4786 goto done;
4789 if (staged_status == GOT_STATUS_ADD ||
4790 staged_status == GOT_STATUS_MODIFY) {
4791 char *id_str;
4792 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4793 8192, fd1);
4794 if (err)
4795 goto done;
4796 err = got_object_id_str(&id_str, staged_blob_id);
4797 if (err)
4798 goto done;
4799 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4800 err = got_error_from_errno("asprintf");
4801 free(id_str);
4802 goto done;
4804 free(id_str);
4805 } else if (status != GOT_STATUS_ADD) {
4806 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
4807 fd1);
4808 if (err)
4809 goto done;
4812 if (status != GOT_STATUS_DELETE) {
4813 if (asprintf(&abspath, "%s/%s",
4814 got_worktree_get_root_path(a->worktree), path) == -1) {
4815 err = got_error_from_errno("asprintf");
4816 goto done;
4819 if (dirfd != -1) {
4820 fd = openat(dirfd, de_name,
4821 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4822 if (fd == -1) {
4823 if (!got_err_open_nofollow_on_symlink()) {
4824 err = got_error_from_errno2("openat",
4825 abspath);
4826 goto done;
4828 err = get_symlink_target_file(&fd, dirfd,
4829 de_name, abspath);
4830 if (err)
4831 goto done;
4833 } else {
4834 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4835 if (fd == -1) {
4836 if (!got_err_open_nofollow_on_symlink()) {
4837 err = got_error_from_errno2("open",
4838 abspath);
4839 goto done;
4841 err = get_symlink_target_file(&fd, dirfd,
4842 de_name, abspath);
4843 if (err)
4844 goto done;
4847 if (fstat(fd, &sb) == -1) {
4848 err = got_error_from_errno2("fstat", abspath);
4849 goto done;
4851 f2 = fdopen(fd, "r");
4852 if (f2 == NULL) {
4853 err = got_error_from_errno2("fdopen", abspath);
4854 goto done;
4856 fd = -1;
4857 } else {
4858 sb.st_size = 0;
4859 f2_exists = 0;
4862 if (blob1) {
4863 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
4864 a->f1, blob1);
4865 if (err)
4866 goto done;
4869 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
4870 f2_exists, sb.st_size, path, GOT_DIFF_ALGORITHM_PATIENCE,
4871 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4872 done:
4873 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
4874 err = got_error_from_errno("close");
4875 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
4876 err = got_error_from_errno("close");
4877 if (blob1)
4878 got_object_blob_close(blob1);
4879 if (fd != -1 && close(fd) == -1 && err == NULL)
4880 err = got_error_from_errno("close");
4881 if (f2 && fclose(f2) == EOF && err == NULL)
4882 err = got_error_from_errno("fclose");
4883 free(abspath);
4884 return err;
4887 static const struct got_error *
4888 cmd_diff(int argc, char *argv[])
4890 const struct got_error *error;
4891 struct got_repository *repo = NULL;
4892 struct got_worktree *worktree = NULL;
4893 char *cwd = NULL, *repo_path = NULL;
4894 const char *commit_args[2] = { NULL, NULL };
4895 int ncommit_args = 0;
4896 struct got_object_id *ids[2] = { NULL, NULL };
4897 char *labels[2] = { NULL, NULL };
4898 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4899 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4900 int force_text_diff = 0, force_path = 0, rflag = 0;
4901 const char *errstr;
4902 struct got_reflist_head refs;
4903 struct got_pathlist_head paths;
4904 struct got_pathlist_entry *pe;
4905 FILE *f1 = NULL, *f2 = NULL;
4906 int fd1 = -1, fd2 = -1;
4907 int *pack_fds = NULL;
4909 TAILQ_INIT(&refs);
4910 TAILQ_INIT(&paths);
4912 #ifndef PROFILE
4913 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4914 NULL) == -1)
4915 err(1, "pledge");
4916 #endif
4918 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4919 switch (ch) {
4920 case 'a':
4921 force_text_diff = 1;
4922 break;
4923 case 'c':
4924 if (ncommit_args >= 2)
4925 errx(1, "too many -c options used");
4926 commit_args[ncommit_args++] = optarg;
4927 break;
4928 case 'C':
4929 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4930 &errstr);
4931 if (errstr != NULL)
4932 errx(1, "number of context lines is %s: %s",
4933 errstr, optarg);
4934 break;
4935 case 'r':
4936 repo_path = realpath(optarg, NULL);
4937 if (repo_path == NULL)
4938 return got_error_from_errno2("realpath",
4939 optarg);
4940 got_path_strip_trailing_slashes(repo_path);
4941 rflag = 1;
4942 break;
4943 case 's':
4944 diff_staged = 1;
4945 break;
4946 case 'w':
4947 ignore_whitespace = 1;
4948 break;
4949 case 'P':
4950 force_path = 1;
4951 break;
4952 default:
4953 usage_diff();
4954 /* NOTREACHED */
4958 argc -= optind;
4959 argv += optind;
4961 cwd = getcwd(NULL, 0);
4962 if (cwd == NULL) {
4963 error = got_error_from_errno("getcwd");
4964 goto done;
4967 error = got_repo_pack_fds_open(&pack_fds);
4968 if (error != NULL)
4969 goto done;
4971 if (repo_path == NULL) {
4972 error = got_worktree_open(&worktree, cwd);
4973 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4974 goto done;
4975 else
4976 error = NULL;
4977 if (worktree) {
4978 repo_path =
4979 strdup(got_worktree_get_repo_path(worktree));
4980 if (repo_path == NULL) {
4981 error = got_error_from_errno("strdup");
4982 goto done;
4984 } else {
4985 repo_path = strdup(cwd);
4986 if (repo_path == NULL) {
4987 error = got_error_from_errno("strdup");
4988 goto done;
4993 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4994 free(repo_path);
4995 if (error != NULL)
4996 goto done;
4998 if (rflag || worktree == NULL || ncommit_args > 0) {
4999 if (force_path) {
5000 error = got_error_msg(GOT_ERR_NOT_IMPL,
5001 "-P option can only be used when diffing "
5002 "a work tree");
5003 goto done;
5005 if (diff_staged) {
5006 error = got_error_msg(GOT_ERR_NOT_IMPL,
5007 "-s option can only be used when diffing "
5008 "a work tree");
5009 goto done;
5013 error = apply_unveil(got_repo_get_path(repo), 1,
5014 worktree ? got_worktree_get_root_path(worktree) : NULL);
5015 if (error)
5016 goto done;
5018 if ((!force_path && argc == 2) || ncommit_args > 0) {
5019 int obj_type = (ncommit_args > 0 ?
5020 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5021 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5022 NULL);
5023 if (error)
5024 goto done;
5025 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5026 const char *arg;
5027 if (ncommit_args > 0)
5028 arg = commit_args[i];
5029 else
5030 arg = argv[i];
5031 error = got_repo_match_object_id(&ids[i], &labels[i],
5032 arg, obj_type, &refs, repo);
5033 if (error) {
5034 if (error->code != GOT_ERR_NOT_REF &&
5035 error->code != GOT_ERR_NO_OBJ)
5036 goto done;
5037 if (ncommit_args > 0)
5038 goto done;
5039 error = NULL;
5040 break;
5045 f1 = got_opentemp();
5046 if (f1 == NULL) {
5047 error = got_error_from_errno("got_opentemp");
5048 goto done;
5051 f2 = got_opentemp();
5052 if (f2 == NULL) {
5053 error = got_error_from_errno("got_opentemp");
5054 goto done;
5057 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5058 struct print_diff_arg arg;
5059 char *id_str;
5061 if (worktree == NULL) {
5062 if (argc == 2 && ids[0] == NULL) {
5063 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5064 goto done;
5065 } else if (argc == 2 && ids[1] == NULL) {
5066 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5067 goto done;
5068 } else if (argc > 0) {
5069 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5070 "%s", "specified paths cannot be resolved");
5071 goto done;
5072 } else {
5073 error = got_error(GOT_ERR_NOT_WORKTREE);
5074 goto done;
5078 error = get_worktree_paths_from_argv(&paths, argc, argv,
5079 worktree);
5080 if (error)
5081 goto done;
5083 error = got_object_id_str(&id_str,
5084 got_worktree_get_base_commit_id(worktree));
5085 if (error)
5086 goto done;
5087 arg.repo = repo;
5088 arg.worktree = worktree;
5089 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5090 arg.diff_context = diff_context;
5091 arg.id_str = id_str;
5092 arg.header_shown = 0;
5093 arg.diff_staged = diff_staged;
5094 arg.ignore_whitespace = ignore_whitespace;
5095 arg.force_text_diff = force_text_diff;
5096 arg.f1 = f1;
5097 arg.f2 = f2;
5099 error = got_worktree_status(worktree, &paths, repo, 0,
5100 print_diff, &arg, check_cancelled, NULL);
5101 free(id_str);
5102 goto done;
5105 if (ncommit_args == 1) {
5106 struct got_commit_object *commit;
5107 error = got_object_open_as_commit(&commit, repo, ids[0]);
5108 if (error)
5109 goto done;
5111 labels[1] = labels[0];
5112 ids[1] = ids[0];
5113 if (got_object_commit_get_nparents(commit) > 0) {
5114 const struct got_object_id_queue *pids;
5115 struct got_object_qid *pid;
5116 pids = got_object_commit_get_parent_ids(commit);
5117 pid = STAILQ_FIRST(pids);
5118 ids[0] = got_object_id_dup(&pid->id);
5119 if (ids[0] == NULL) {
5120 error = got_error_from_errno(
5121 "got_object_id_dup");
5122 got_object_commit_close(commit);
5123 goto done;
5125 error = got_object_id_str(&labels[0], ids[0]);
5126 if (error) {
5127 got_object_commit_close(commit);
5128 goto done;
5130 } else {
5131 ids[0] = NULL;
5132 labels[0] = strdup("/dev/null");
5133 if (labels[0] == NULL) {
5134 error = got_error_from_errno("strdup");
5135 got_object_commit_close(commit);
5136 goto done;
5140 got_object_commit_close(commit);
5143 if (ncommit_args == 0 && argc > 2) {
5144 error = got_error_msg(GOT_ERR_BAD_PATH,
5145 "path arguments cannot be used when diffing two objects");
5146 goto done;
5149 if (ids[0]) {
5150 error = got_object_get_type(&type1, repo, ids[0]);
5151 if (error)
5152 goto done;
5155 error = got_object_get_type(&type2, repo, ids[1]);
5156 if (error)
5157 goto done;
5158 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5159 error = got_error(GOT_ERR_OBJ_TYPE);
5160 goto done;
5162 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
5163 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5164 "path arguments cannot be used when diffing blobs");
5165 goto done;
5168 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5169 char *in_repo_path;
5170 struct got_pathlist_entry *new;
5171 if (worktree) {
5172 const char *prefix;
5173 char *p;
5174 error = got_worktree_resolve_path(&p, worktree,
5175 argv[i]);
5176 if (error)
5177 goto done;
5178 prefix = got_worktree_get_path_prefix(worktree);
5179 while (prefix[0] == '/')
5180 prefix++;
5181 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5182 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5183 p) == -1) {
5184 error = got_error_from_errno("asprintf");
5185 free(p);
5186 goto done;
5188 free(p);
5189 } else {
5190 char *mapped_path, *s;
5191 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5192 if (error)
5193 goto done;
5194 s = mapped_path;
5195 while (s[0] == '/')
5196 s++;
5197 in_repo_path = strdup(s);
5198 if (in_repo_path == NULL) {
5199 error = got_error_from_errno("asprintf");
5200 free(mapped_path);
5201 goto done;
5203 free(mapped_path);
5206 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5207 if (error || new == NULL /* duplicate */)
5208 free(in_repo_path);
5209 if (error)
5210 goto done;
5213 if (worktree) {
5214 /* Release work tree lock. */
5215 got_worktree_close(worktree);
5216 worktree = NULL;
5219 fd1 = got_opentempfd();
5220 if (fd1 == -1) {
5221 error = got_error_from_errno("got_opentempfd");
5222 goto done;
5225 fd2 = got_opentempfd();
5226 if (fd2 == -1) {
5227 error = got_error_from_errno("got_opentempfd");
5228 goto done;
5231 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5232 case GOT_OBJ_TYPE_BLOB:
5233 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5234 fd1, fd2, ids[0], ids[1], NULL, NULL,
5235 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5236 ignore_whitespace, force_text_diff, repo, stdout);
5237 break;
5238 case GOT_OBJ_TYPE_TREE:
5239 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5240 ids[0], ids[1], &paths, "", "",
5241 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5242 ignore_whitespace, force_text_diff, repo, stdout);
5243 break;
5244 case GOT_OBJ_TYPE_COMMIT:
5245 printf("diff %s %s\n", labels[0], labels[1]);
5246 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5247 fd1, fd2, ids[0], ids[1], &paths,
5248 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5249 ignore_whitespace, force_text_diff, repo, stdout);
5250 break;
5251 default:
5252 error = got_error(GOT_ERR_OBJ_TYPE);
5254 done:
5255 free(labels[0]);
5256 free(labels[1]);
5257 free(ids[0]);
5258 free(ids[1]);
5259 if (worktree)
5260 got_worktree_close(worktree);
5261 if (repo) {
5262 const struct got_error *close_err = got_repo_close(repo);
5263 if (error == NULL)
5264 error = close_err;
5266 if (pack_fds) {
5267 const struct got_error *pack_err =
5268 got_repo_pack_fds_close(pack_fds);
5269 if (error == NULL)
5270 error = pack_err;
5272 TAILQ_FOREACH(pe, &paths, entry)
5273 free((char *)pe->path);
5274 got_pathlist_free(&paths);
5275 got_ref_list_free(&refs);
5276 if (f1 && fclose(f1) == EOF && error == NULL)
5277 error = got_error_from_errno("fclose");
5278 if (f2 && fclose(f2) == EOF && error == NULL)
5279 error = got_error_from_errno("fclose");
5280 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5281 error = got_error_from_errno("close");
5282 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5283 error = got_error_from_errno("close");
5284 return error;
5287 __dead static void
5288 usage_blame(void)
5290 fprintf(stderr,
5291 "usage: %s blame [-c commit] [-r repository-path] path\n",
5292 getprogname());
5293 exit(1);
5296 struct blame_line {
5297 int annotated;
5298 char *id_str;
5299 char *committer;
5300 char datebuf[11]; /* YYYY-MM-DD + NUL */
5303 struct blame_cb_args {
5304 struct blame_line *lines;
5305 int nlines;
5306 int nlines_prec;
5307 int lineno_cur;
5308 off_t *line_offsets;
5309 FILE *f;
5310 struct got_repository *repo;
5313 static const struct got_error *
5314 blame_cb(void *arg, int nlines, int lineno,
5315 struct got_commit_object *commit, struct got_object_id *id)
5317 const struct got_error *err = NULL;
5318 struct blame_cb_args *a = arg;
5319 struct blame_line *bline;
5320 char *line = NULL;
5321 size_t linesize = 0;
5322 off_t offset;
5323 struct tm tm;
5324 time_t committer_time;
5326 if (nlines != a->nlines ||
5327 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5328 return got_error(GOT_ERR_RANGE);
5330 if (sigint_received)
5331 return got_error(GOT_ERR_ITER_COMPLETED);
5333 if (lineno == -1)
5334 return NULL; /* no change in this commit */
5336 /* Annotate this line. */
5337 bline = &a->lines[lineno - 1];
5338 if (bline->annotated)
5339 return NULL;
5340 err = got_object_id_str(&bline->id_str, id);
5341 if (err)
5342 return err;
5344 bline->committer = strdup(got_object_commit_get_committer(commit));
5345 if (bline->committer == NULL) {
5346 err = got_error_from_errno("strdup");
5347 goto done;
5350 committer_time = got_object_commit_get_committer_time(commit);
5351 if (gmtime_r(&committer_time, &tm) == NULL)
5352 return got_error_from_errno("gmtime_r");
5353 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
5354 &tm) == 0) {
5355 err = got_error(GOT_ERR_NO_SPACE);
5356 goto done;
5358 bline->annotated = 1;
5360 /* Print lines annotated so far. */
5361 bline = &a->lines[a->lineno_cur - 1];
5362 if (!bline->annotated)
5363 goto done;
5365 offset = a->line_offsets[a->lineno_cur - 1];
5366 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5367 err = got_error_from_errno("fseeko");
5368 goto done;
5371 while (bline->annotated) {
5372 char *smallerthan, *at, *nl, *committer;
5373 size_t len;
5375 if (getline(&line, &linesize, a->f) == -1) {
5376 if (ferror(a->f))
5377 err = got_error_from_errno("getline");
5378 break;
5381 committer = bline->committer;
5382 smallerthan = strchr(committer, '<');
5383 if (smallerthan && smallerthan[1] != '\0')
5384 committer = smallerthan + 1;
5385 at = strchr(committer, '@');
5386 if (at)
5387 *at = '\0';
5388 len = strlen(committer);
5389 if (len >= 9)
5390 committer[8] = '\0';
5392 nl = strchr(line, '\n');
5393 if (nl)
5394 *nl = '\0';
5395 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5396 bline->id_str, bline->datebuf, committer, line);
5398 a->lineno_cur++;
5399 bline = &a->lines[a->lineno_cur - 1];
5401 done:
5402 free(line);
5403 return err;
5406 static const struct got_error *
5407 cmd_blame(int argc, char *argv[])
5409 const struct got_error *error;
5410 struct got_repository *repo = NULL;
5411 struct got_worktree *worktree = NULL;
5412 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5413 char *link_target = NULL;
5414 struct got_object_id *obj_id = NULL;
5415 struct got_object_id *commit_id = NULL;
5416 struct got_commit_object *commit = NULL;
5417 struct got_blob_object *blob = NULL;
5418 char *commit_id_str = NULL;
5419 struct blame_cb_args bca;
5420 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5421 off_t filesize;
5422 int *pack_fds = NULL;
5423 FILE *f1 = NULL, *f2 = NULL;
5425 fd1 = got_opentempfd();
5426 if (fd1 == -1)
5427 return got_error_from_errno("got_opentempfd");
5429 memset(&bca, 0, sizeof(bca));
5431 #ifndef PROFILE
5432 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5433 NULL) == -1)
5434 err(1, "pledge");
5435 #endif
5437 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5438 switch (ch) {
5439 case 'c':
5440 commit_id_str = optarg;
5441 break;
5442 case 'r':
5443 repo_path = realpath(optarg, NULL);
5444 if (repo_path == NULL)
5445 return got_error_from_errno2("realpath",
5446 optarg);
5447 got_path_strip_trailing_slashes(repo_path);
5448 break;
5449 default:
5450 usage_blame();
5451 /* NOTREACHED */
5455 argc -= optind;
5456 argv += optind;
5458 if (argc == 1)
5459 path = argv[0];
5460 else
5461 usage_blame();
5463 cwd = getcwd(NULL, 0);
5464 if (cwd == NULL) {
5465 error = got_error_from_errno("getcwd");
5466 goto done;
5469 error = got_repo_pack_fds_open(&pack_fds);
5470 if (error != NULL)
5471 goto done;
5473 if (repo_path == NULL) {
5474 error = got_worktree_open(&worktree, cwd);
5475 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5476 goto done;
5477 else
5478 error = NULL;
5479 if (worktree) {
5480 repo_path =
5481 strdup(got_worktree_get_repo_path(worktree));
5482 if (repo_path == NULL) {
5483 error = got_error_from_errno("strdup");
5484 if (error)
5485 goto done;
5487 } else {
5488 repo_path = strdup(cwd);
5489 if (repo_path == NULL) {
5490 error = got_error_from_errno("strdup");
5491 goto done;
5496 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5497 if (error != NULL)
5498 goto done;
5500 if (worktree) {
5501 const char *prefix = got_worktree_get_path_prefix(worktree);
5502 char *p;
5504 error = got_worktree_resolve_path(&p, worktree, path);
5505 if (error)
5506 goto done;
5507 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5508 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5509 p) == -1) {
5510 error = got_error_from_errno("asprintf");
5511 free(p);
5512 goto done;
5514 free(p);
5515 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5516 } else {
5517 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5518 if (error)
5519 goto done;
5520 error = got_repo_map_path(&in_repo_path, repo, path);
5522 if (error)
5523 goto done;
5525 if (commit_id_str == NULL) {
5526 struct got_reference *head_ref;
5527 error = got_ref_open(&head_ref, repo, worktree ?
5528 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5529 if (error != NULL)
5530 goto done;
5531 error = got_ref_resolve(&commit_id, repo, head_ref);
5532 got_ref_close(head_ref);
5533 if (error != NULL)
5534 goto done;
5535 } else {
5536 struct got_reflist_head refs;
5537 TAILQ_INIT(&refs);
5538 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5539 NULL);
5540 if (error)
5541 goto done;
5542 error = got_repo_match_object_id(&commit_id, NULL,
5543 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5544 got_ref_list_free(&refs);
5545 if (error)
5546 goto done;
5549 if (worktree) {
5550 /* Release work tree lock. */
5551 got_worktree_close(worktree);
5552 worktree = NULL;
5555 error = got_object_open_as_commit(&commit, repo, commit_id);
5556 if (error)
5557 goto done;
5559 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5560 commit, repo);
5561 if (error)
5562 goto done;
5564 error = got_object_id_by_path(&obj_id, repo, commit,
5565 link_target ? link_target : in_repo_path);
5566 if (error)
5567 goto done;
5569 error = got_object_get_type(&obj_type, repo, obj_id);
5570 if (error)
5571 goto done;
5573 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5574 error = got_error_path(link_target ? link_target : in_repo_path,
5575 GOT_ERR_OBJ_TYPE);
5576 goto done;
5579 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5580 if (error)
5581 goto done;
5582 bca.f = got_opentemp();
5583 if (bca.f == NULL) {
5584 error = got_error_from_errno("got_opentemp");
5585 goto done;
5587 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5588 &bca.line_offsets, bca.f, blob);
5589 if (error || bca.nlines == 0)
5590 goto done;
5592 /* Don't include \n at EOF in the blame line count. */
5593 if (bca.line_offsets[bca.nlines - 1] == filesize)
5594 bca.nlines--;
5596 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5597 if (bca.lines == NULL) {
5598 error = got_error_from_errno("calloc");
5599 goto done;
5601 bca.lineno_cur = 1;
5602 bca.nlines_prec = 0;
5603 i = bca.nlines;
5604 while (i > 0) {
5605 i /= 10;
5606 bca.nlines_prec++;
5608 bca.repo = repo;
5610 fd2 = got_opentempfd();
5611 if (fd2 == -1) {
5612 error = got_error_from_errno("got_opentempfd");
5613 goto done;
5615 fd3 = got_opentempfd();
5616 if (fd3 == -1) {
5617 error = got_error_from_errno("got_opentempfd");
5618 goto done;
5620 f1 = got_opentemp();
5621 if (f1 == NULL) {
5622 error = got_error_from_errno("got_opentemp");
5623 goto done;
5625 f2 = got_opentemp();
5626 if (f2 == NULL) {
5627 error = got_error_from_errno("got_opentemp");
5628 goto done;
5630 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5631 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
5632 check_cancelled, NULL, fd2, fd3, f1, f2);
5633 done:
5634 free(in_repo_path);
5635 free(link_target);
5636 free(repo_path);
5637 free(cwd);
5638 free(commit_id);
5639 free(obj_id);
5640 if (commit)
5641 got_object_commit_close(commit);
5643 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5644 error = got_error_from_errno("close");
5645 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5646 error = got_error_from_errno("close");
5647 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
5648 error = got_error_from_errno("close");
5649 if (f1 && fclose(f1) == EOF && error == NULL)
5650 error = got_error_from_errno("fclose");
5651 if (f2 && fclose(f2) == EOF && error == NULL)
5652 error = got_error_from_errno("fclose");
5654 if (blob)
5655 got_object_blob_close(blob);
5656 if (worktree)
5657 got_worktree_close(worktree);
5658 if (repo) {
5659 const struct got_error *close_err = got_repo_close(repo);
5660 if (error == NULL)
5661 error = close_err;
5663 if (pack_fds) {
5664 const struct got_error *pack_err =
5665 got_repo_pack_fds_close(pack_fds);
5666 if (error == NULL)
5667 error = pack_err;
5669 if (bca.lines) {
5670 for (i = 0; i < bca.nlines; i++) {
5671 struct blame_line *bline = &bca.lines[i];
5672 free(bline->id_str);
5673 free(bline->committer);
5675 free(bca.lines);
5677 free(bca.line_offsets);
5678 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5679 error = got_error_from_errno("fclose");
5680 return error;
5683 __dead static void
5684 usage_tree(void)
5686 fprintf(stderr,
5687 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5688 getprogname());
5689 exit(1);
5692 static const struct got_error *
5693 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5694 const char *root_path, struct got_repository *repo)
5696 const struct got_error *err = NULL;
5697 int is_root_path = (strcmp(path, root_path) == 0);
5698 const char *modestr = "";
5699 mode_t mode = got_tree_entry_get_mode(te);
5700 char *link_target = NULL;
5702 path += strlen(root_path);
5703 while (path[0] == '/')
5704 path++;
5706 if (got_object_tree_entry_is_submodule(te))
5707 modestr = "$";
5708 else if (S_ISLNK(mode)) {
5709 int i;
5711 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5712 if (err)
5713 return err;
5714 for (i = 0; i < strlen(link_target); i++) {
5715 if (!isprint((unsigned char)link_target[i]))
5716 link_target[i] = '?';
5719 modestr = "@";
5721 else if (S_ISDIR(mode))
5722 modestr = "/";
5723 else if (mode & S_IXUSR)
5724 modestr = "*";
5726 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5727 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5728 link_target ? " -> ": "", link_target ? link_target : "");
5730 free(link_target);
5731 return NULL;
5734 static const struct got_error *
5735 print_tree(const char *path, struct got_commit_object *commit,
5736 int show_ids, int recurse, const char *root_path,
5737 struct got_repository *repo)
5739 const struct got_error *err = NULL;
5740 struct got_object_id *tree_id = NULL;
5741 struct got_tree_object *tree = NULL;
5742 int nentries, i;
5744 err = got_object_id_by_path(&tree_id, repo, commit, path);
5745 if (err)
5746 goto done;
5748 err = got_object_open_as_tree(&tree, repo, tree_id);
5749 if (err)
5750 goto done;
5751 nentries = got_object_tree_get_nentries(tree);
5752 for (i = 0; i < nentries; i++) {
5753 struct got_tree_entry *te;
5754 char *id = NULL;
5756 if (sigint_received || sigpipe_received)
5757 break;
5759 te = got_object_tree_get_entry(tree, i);
5760 if (show_ids) {
5761 char *id_str;
5762 err = got_object_id_str(&id_str,
5763 got_tree_entry_get_id(te));
5764 if (err)
5765 goto done;
5766 if (asprintf(&id, "%s ", id_str) == -1) {
5767 err = got_error_from_errno("asprintf");
5768 free(id_str);
5769 goto done;
5771 free(id_str);
5773 err = print_entry(te, id, path, root_path, repo);
5774 free(id);
5775 if (err)
5776 goto done;
5778 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5779 char *child_path;
5780 if (asprintf(&child_path, "%s%s%s", path,
5781 path[0] == '/' && path[1] == '\0' ? "" : "/",
5782 got_tree_entry_get_name(te)) == -1) {
5783 err = got_error_from_errno("asprintf");
5784 goto done;
5786 err = print_tree(child_path, commit, show_ids, 1,
5787 root_path, repo);
5788 free(child_path);
5789 if (err)
5790 goto done;
5793 done:
5794 if (tree)
5795 got_object_tree_close(tree);
5796 free(tree_id);
5797 return err;
5800 static const struct got_error *
5801 cmd_tree(int argc, char *argv[])
5803 const struct got_error *error;
5804 struct got_repository *repo = NULL;
5805 struct got_worktree *worktree = NULL;
5806 const char *path, *refname = NULL;
5807 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5808 struct got_object_id *commit_id = NULL;
5809 struct got_commit_object *commit = NULL;
5810 char *commit_id_str = NULL;
5811 int show_ids = 0, recurse = 0;
5812 int ch;
5813 int *pack_fds = NULL;
5815 #ifndef PROFILE
5816 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5817 NULL) == -1)
5818 err(1, "pledge");
5819 #endif
5821 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5822 switch (ch) {
5823 case 'c':
5824 commit_id_str = optarg;
5825 break;
5826 case 'r':
5827 repo_path = realpath(optarg, NULL);
5828 if (repo_path == NULL)
5829 return got_error_from_errno2("realpath",
5830 optarg);
5831 got_path_strip_trailing_slashes(repo_path);
5832 break;
5833 case 'i':
5834 show_ids = 1;
5835 break;
5836 case 'R':
5837 recurse = 1;
5838 break;
5839 default:
5840 usage_tree();
5841 /* NOTREACHED */
5845 argc -= optind;
5846 argv += optind;
5848 if (argc == 1)
5849 path = argv[0];
5850 else if (argc > 1)
5851 usage_tree();
5852 else
5853 path = NULL;
5855 cwd = getcwd(NULL, 0);
5856 if (cwd == NULL) {
5857 error = got_error_from_errno("getcwd");
5858 goto done;
5861 error = got_repo_pack_fds_open(&pack_fds);
5862 if (error != NULL)
5863 goto done;
5865 if (repo_path == NULL) {
5866 error = got_worktree_open(&worktree, cwd);
5867 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5868 goto done;
5869 else
5870 error = NULL;
5871 if (worktree) {
5872 repo_path =
5873 strdup(got_worktree_get_repo_path(worktree));
5874 if (repo_path == NULL)
5875 error = got_error_from_errno("strdup");
5876 if (error)
5877 goto done;
5878 } else {
5879 repo_path = strdup(cwd);
5880 if (repo_path == NULL) {
5881 error = got_error_from_errno("strdup");
5882 goto done;
5887 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5888 if (error != NULL)
5889 goto done;
5891 if (worktree) {
5892 const char *prefix = got_worktree_get_path_prefix(worktree);
5893 char *p;
5895 if (path == NULL)
5896 path = "";
5897 error = got_worktree_resolve_path(&p, worktree, path);
5898 if (error)
5899 goto done;
5900 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5901 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5902 p) == -1) {
5903 error = got_error_from_errno("asprintf");
5904 free(p);
5905 goto done;
5907 free(p);
5908 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5909 if (error)
5910 goto done;
5911 } else {
5912 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5913 if (error)
5914 goto done;
5915 if (path == NULL)
5916 path = "/";
5917 error = got_repo_map_path(&in_repo_path, repo, path);
5918 if (error != NULL)
5919 goto done;
5922 if (commit_id_str == NULL) {
5923 struct got_reference *head_ref;
5924 if (worktree)
5925 refname = got_worktree_get_head_ref_name(worktree);
5926 else
5927 refname = GOT_REF_HEAD;
5928 error = got_ref_open(&head_ref, repo, refname, 0);
5929 if (error != NULL)
5930 goto done;
5931 error = got_ref_resolve(&commit_id, repo, head_ref);
5932 got_ref_close(head_ref);
5933 if (error != NULL)
5934 goto done;
5935 } else {
5936 struct got_reflist_head refs;
5937 TAILQ_INIT(&refs);
5938 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5939 NULL);
5940 if (error)
5941 goto done;
5942 error = got_repo_match_object_id(&commit_id, NULL,
5943 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5944 got_ref_list_free(&refs);
5945 if (error)
5946 goto done;
5949 if (worktree) {
5950 /* Release work tree lock. */
5951 got_worktree_close(worktree);
5952 worktree = NULL;
5955 error = got_object_open_as_commit(&commit, repo, commit_id);
5956 if (error)
5957 goto done;
5959 error = print_tree(in_repo_path, commit, show_ids, recurse,
5960 in_repo_path, repo);
5961 done:
5962 free(in_repo_path);
5963 free(repo_path);
5964 free(cwd);
5965 free(commit_id);
5966 if (commit)
5967 got_object_commit_close(commit);
5968 if (worktree)
5969 got_worktree_close(worktree);
5970 if (repo) {
5971 const struct got_error *close_err = got_repo_close(repo);
5972 if (error == NULL)
5973 error = close_err;
5975 if (pack_fds) {
5976 const struct got_error *pack_err =
5977 got_repo_pack_fds_close(pack_fds);
5978 if (error == NULL)
5979 error = pack_err;
5981 return error;
5984 __dead static void
5985 usage_status(void)
5987 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5988 "[-S status-codes] [path ...]\n", getprogname());
5989 exit(1);
5992 struct got_status_arg {
5993 char *status_codes;
5994 int suppress;
5997 static const struct got_error *
5998 print_status(void *arg, unsigned char status, unsigned char staged_status,
5999 const char *path, struct got_object_id *blob_id,
6000 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6001 int dirfd, const char *de_name)
6003 struct got_status_arg *st = arg;
6005 if (status == staged_status && (status == GOT_STATUS_DELETE))
6006 status = GOT_STATUS_NO_CHANGE;
6007 if (st != NULL && st->status_codes) {
6008 size_t ncodes = strlen(st->status_codes);
6009 int i, j = 0;
6011 for (i = 0; i < ncodes ; i++) {
6012 if (st->suppress) {
6013 if (status == st->status_codes[i] ||
6014 staged_status == st->status_codes[i]) {
6015 j++;
6016 continue;
6018 } else {
6019 if (status == st->status_codes[i] ||
6020 staged_status == st->status_codes[i])
6021 break;
6025 if (st->suppress && j == 0)
6026 goto print;
6028 if (i == ncodes)
6029 return NULL;
6031 print:
6032 printf("%c%c %s\n", status, staged_status, path);
6033 return NULL;
6036 static const struct got_error *
6037 cmd_status(int argc, char *argv[])
6039 const struct got_error *error = NULL;
6040 struct got_repository *repo = NULL;
6041 struct got_worktree *worktree = NULL;
6042 struct got_status_arg st;
6043 char *cwd = NULL;
6044 struct got_pathlist_head paths;
6045 struct got_pathlist_entry *pe;
6046 int ch, i, no_ignores = 0;
6047 int *pack_fds = NULL;
6049 TAILQ_INIT(&paths);
6051 memset(&st, 0, sizeof(st));
6052 st.status_codes = NULL;
6053 st.suppress = 0;
6055 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
6056 switch (ch) {
6057 case 'I':
6058 no_ignores = 1;
6059 break;
6060 case 'S':
6061 if (st.status_codes != NULL && st.suppress == 0)
6062 option_conflict('S', 's');
6063 st.suppress = 1;
6064 /* fallthrough */
6065 case 's':
6066 for (i = 0; i < strlen(optarg); i++) {
6067 switch (optarg[i]) {
6068 case GOT_STATUS_MODIFY:
6069 case GOT_STATUS_ADD:
6070 case GOT_STATUS_DELETE:
6071 case GOT_STATUS_CONFLICT:
6072 case GOT_STATUS_MISSING:
6073 case GOT_STATUS_OBSTRUCTED:
6074 case GOT_STATUS_UNVERSIONED:
6075 case GOT_STATUS_MODE_CHANGE:
6076 case GOT_STATUS_NONEXISTENT:
6077 break;
6078 default:
6079 errx(1, "invalid status code '%c'",
6080 optarg[i]);
6083 if (ch == 's' && st.suppress)
6084 option_conflict('s', 'S');
6085 st.status_codes = optarg;
6086 break;
6087 default:
6088 usage_status();
6089 /* NOTREACHED */
6093 argc -= optind;
6094 argv += optind;
6096 #ifndef PROFILE
6097 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6098 NULL) == -1)
6099 err(1, "pledge");
6100 #endif
6101 cwd = getcwd(NULL, 0);
6102 if (cwd == NULL) {
6103 error = got_error_from_errno("getcwd");
6104 goto done;
6107 error = got_repo_pack_fds_open(&pack_fds);
6108 if (error != NULL)
6109 goto done;
6111 error = got_worktree_open(&worktree, cwd);
6112 if (error) {
6113 if (error->code == GOT_ERR_NOT_WORKTREE)
6114 error = wrap_not_worktree_error(error, "status", cwd);
6115 goto done;
6118 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6119 NULL, pack_fds);
6120 if (error != NULL)
6121 goto done;
6123 error = apply_unveil(got_repo_get_path(repo), 1,
6124 got_worktree_get_root_path(worktree));
6125 if (error)
6126 goto done;
6128 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6129 if (error)
6130 goto done;
6132 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6133 print_status, &st, check_cancelled, NULL);
6134 done:
6135 if (pack_fds) {
6136 const struct got_error *pack_err =
6137 got_repo_pack_fds_close(pack_fds);
6138 if (error == NULL)
6139 error = pack_err;
6142 TAILQ_FOREACH(pe, &paths, entry)
6143 free((char *)pe->path);
6144 got_pathlist_free(&paths);
6145 free(cwd);
6146 return error;
6149 __dead static void
6150 usage_ref(void)
6152 fprintf(stderr,
6153 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
6154 "[-s reference] [-d] [name]\n",
6155 getprogname());
6156 exit(1);
6159 static const struct got_error *
6160 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6162 static const struct got_error *err = NULL;
6163 struct got_reflist_head refs;
6164 struct got_reflist_entry *re;
6166 TAILQ_INIT(&refs);
6167 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6168 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6169 repo);
6170 if (err)
6171 return err;
6173 TAILQ_FOREACH(re, &refs, entry) {
6174 char *refstr;
6175 refstr = got_ref_to_str(re->ref);
6176 if (refstr == NULL) {
6177 err = got_error_from_errno("got_ref_to_str");
6178 break;
6180 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6181 free(refstr);
6184 got_ref_list_free(&refs);
6185 return err;
6188 static const struct got_error *
6189 delete_ref_by_name(struct got_repository *repo, const char *refname)
6191 const struct got_error *err;
6192 struct got_reference *ref;
6194 err = got_ref_open(&ref, repo, refname, 0);
6195 if (err)
6196 return err;
6198 err = delete_ref(repo, ref);
6199 got_ref_close(ref);
6200 return err;
6203 static const struct got_error *
6204 add_ref(struct got_repository *repo, const char *refname, const char *target)
6206 const struct got_error *err = NULL;
6207 struct got_object_id *id = NULL;
6208 struct got_reference *ref = NULL;
6209 struct got_reflist_head refs;
6212 * Don't let the user create a reference name with a leading '-'.
6213 * While technically a valid reference name, this case is usually
6214 * an unintended typo.
6216 if (refname[0] == '-')
6217 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6219 TAILQ_INIT(&refs);
6220 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6221 if (err)
6222 goto done;
6223 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6224 &refs, repo);
6225 got_ref_list_free(&refs);
6226 if (err)
6227 goto done;
6229 err = got_ref_alloc(&ref, refname, id);
6230 if (err)
6231 goto done;
6233 err = got_ref_write(ref, repo);
6234 done:
6235 if (ref)
6236 got_ref_close(ref);
6237 free(id);
6238 return err;
6241 static const struct got_error *
6242 add_symref(struct got_repository *repo, const char *refname, const char *target)
6244 const struct got_error *err = NULL;
6245 struct got_reference *ref = NULL;
6246 struct got_reference *target_ref = NULL;
6249 * Don't let the user create a reference name with a leading '-'.
6250 * While technically a valid reference name, this case is usually
6251 * an unintended typo.
6253 if (refname[0] == '-')
6254 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6256 err = got_ref_open(&target_ref, repo, target, 0);
6257 if (err)
6258 return err;
6260 err = got_ref_alloc_symref(&ref, refname, target_ref);
6261 if (err)
6262 goto done;
6264 err = got_ref_write(ref, repo);
6265 done:
6266 if (target_ref)
6267 got_ref_close(target_ref);
6268 if (ref)
6269 got_ref_close(ref);
6270 return err;
6273 static const struct got_error *
6274 cmd_ref(int argc, char *argv[])
6276 const struct got_error *error = NULL;
6277 struct got_repository *repo = NULL;
6278 struct got_worktree *worktree = NULL;
6279 char *cwd = NULL, *repo_path = NULL;
6280 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6281 const char *obj_arg = NULL, *symref_target= NULL;
6282 char *refname = NULL;
6283 int *pack_fds = NULL;
6285 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
6286 switch (ch) {
6287 case 'c':
6288 obj_arg = optarg;
6289 break;
6290 case 'd':
6291 do_delete = 1;
6292 break;
6293 case 'r':
6294 repo_path = realpath(optarg, NULL);
6295 if (repo_path == NULL)
6296 return got_error_from_errno2("realpath",
6297 optarg);
6298 got_path_strip_trailing_slashes(repo_path);
6299 break;
6300 case 'l':
6301 do_list = 1;
6302 break;
6303 case 's':
6304 symref_target = optarg;
6305 break;
6306 case 't':
6307 sort_by_time = 1;
6308 break;
6309 default:
6310 usage_ref();
6311 /* NOTREACHED */
6315 if (obj_arg && do_list)
6316 option_conflict('c', 'l');
6317 if (obj_arg && do_delete)
6318 option_conflict('c', 'd');
6319 if (obj_arg && symref_target)
6320 option_conflict('c', 's');
6321 if (symref_target && do_delete)
6322 option_conflict('s', 'd');
6323 if (symref_target && do_list)
6324 option_conflict('s', 'l');
6325 if (do_delete && do_list)
6326 option_conflict('d', 'l');
6327 if (sort_by_time && !do_list)
6328 errx(1, "-t option requires -l option");
6330 argc -= optind;
6331 argv += optind;
6333 if (do_list) {
6334 if (argc != 0 && argc != 1)
6335 usage_ref();
6336 if (argc == 1) {
6337 refname = strdup(argv[0]);
6338 if (refname == NULL) {
6339 error = got_error_from_errno("strdup");
6340 goto done;
6343 } else {
6344 if (argc != 1)
6345 usage_ref();
6346 refname = strdup(argv[0]);
6347 if (refname == NULL) {
6348 error = got_error_from_errno("strdup");
6349 goto done;
6353 if (refname)
6354 got_path_strip_trailing_slashes(refname);
6356 #ifndef PROFILE
6357 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6358 "sendfd unveil", NULL) == -1)
6359 err(1, "pledge");
6360 #endif
6361 cwd = getcwd(NULL, 0);
6362 if (cwd == NULL) {
6363 error = got_error_from_errno("getcwd");
6364 goto done;
6367 error = got_repo_pack_fds_open(&pack_fds);
6368 if (error != NULL)
6369 goto done;
6371 if (repo_path == NULL) {
6372 error = got_worktree_open(&worktree, cwd);
6373 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6374 goto done;
6375 else
6376 error = NULL;
6377 if (worktree) {
6378 repo_path =
6379 strdup(got_worktree_get_repo_path(worktree));
6380 if (repo_path == NULL)
6381 error = got_error_from_errno("strdup");
6382 if (error)
6383 goto done;
6384 } else {
6385 repo_path = strdup(cwd);
6386 if (repo_path == NULL) {
6387 error = got_error_from_errno("strdup");
6388 goto done;
6393 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6394 if (error != NULL)
6395 goto done;
6397 #ifndef PROFILE
6398 if (do_list) {
6399 /* Remove "cpath" promise. */
6400 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6401 NULL) == -1)
6402 err(1, "pledge");
6404 #endif
6406 error = apply_unveil(got_repo_get_path(repo), do_list,
6407 worktree ? got_worktree_get_root_path(worktree) : NULL);
6408 if (error)
6409 goto done;
6411 if (do_list)
6412 error = list_refs(repo, refname, sort_by_time);
6413 else if (do_delete)
6414 error = delete_ref_by_name(repo, refname);
6415 else if (symref_target)
6416 error = add_symref(repo, refname, symref_target);
6417 else {
6418 if (obj_arg == NULL)
6419 usage_ref();
6420 error = add_ref(repo, refname, obj_arg);
6422 done:
6423 free(refname);
6424 if (repo) {
6425 const struct got_error *close_err = got_repo_close(repo);
6426 if (error == NULL)
6427 error = close_err;
6429 if (worktree)
6430 got_worktree_close(worktree);
6431 if (pack_fds) {
6432 const struct got_error *pack_err =
6433 got_repo_pack_fds_close(pack_fds);
6434 if (error == NULL)
6435 error = pack_err;
6437 free(cwd);
6438 free(repo_path);
6439 return error;
6442 __dead static void
6443 usage_branch(void)
6445 fprintf(stderr,
6446 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
6447 "[-n] [name]\n", getprogname());
6448 exit(1);
6451 static const struct got_error *
6452 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6453 struct got_reference *ref)
6455 const struct got_error *err = NULL;
6456 const char *refname, *marker = " ";
6457 char *refstr;
6459 refname = got_ref_get_name(ref);
6460 if (worktree && strcmp(refname,
6461 got_worktree_get_head_ref_name(worktree)) == 0) {
6462 struct got_object_id *id = NULL;
6464 err = got_ref_resolve(&id, repo, ref);
6465 if (err)
6466 return err;
6467 if (got_object_id_cmp(id,
6468 got_worktree_get_base_commit_id(worktree)) == 0)
6469 marker = "* ";
6470 else
6471 marker = "~ ";
6472 free(id);
6475 if (strncmp(refname, "refs/heads/", 11) == 0)
6476 refname += 11;
6477 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6478 refname += 18;
6479 if (strncmp(refname, "refs/remotes/", 13) == 0)
6480 refname += 13;
6482 refstr = got_ref_to_str(ref);
6483 if (refstr == NULL)
6484 return got_error_from_errno("got_ref_to_str");
6486 printf("%s%s: %s\n", marker, refname, refstr);
6487 free(refstr);
6488 return NULL;
6491 static const struct got_error *
6492 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6494 const char *refname;
6496 if (worktree == NULL)
6497 return got_error(GOT_ERR_NOT_WORKTREE);
6499 refname = got_worktree_get_head_ref_name(worktree);
6501 if (strncmp(refname, "refs/heads/", 11) == 0)
6502 refname += 11;
6503 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6504 refname += 18;
6506 printf("%s\n", refname);
6508 return NULL;
6511 static const struct got_error *
6512 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6513 int sort_by_time)
6515 static const struct got_error *err = NULL;
6516 struct got_reflist_head refs;
6517 struct got_reflist_entry *re;
6518 struct got_reference *temp_ref = NULL;
6519 int rebase_in_progress, histedit_in_progress;
6521 TAILQ_INIT(&refs);
6523 if (worktree) {
6524 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6525 worktree);
6526 if (err)
6527 return err;
6529 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6530 worktree);
6531 if (err)
6532 return err;
6534 if (rebase_in_progress || histedit_in_progress) {
6535 err = got_ref_open(&temp_ref, repo,
6536 got_worktree_get_head_ref_name(worktree), 0);
6537 if (err)
6538 return err;
6539 list_branch(repo, worktree, temp_ref);
6540 got_ref_close(temp_ref);
6544 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6545 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6546 repo);
6547 if (err)
6548 return err;
6550 TAILQ_FOREACH(re, &refs, entry)
6551 list_branch(repo, worktree, re->ref);
6553 got_ref_list_free(&refs);
6555 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6556 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6557 repo);
6558 if (err)
6559 return err;
6561 TAILQ_FOREACH(re, &refs, entry)
6562 list_branch(repo, worktree, re->ref);
6564 got_ref_list_free(&refs);
6566 return NULL;
6569 static const struct got_error *
6570 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6571 const char *branch_name)
6573 const struct got_error *err = NULL;
6574 struct got_reference *ref = NULL;
6575 char *refname, *remote_refname = NULL;
6577 if (strncmp(branch_name, "refs/", 5) == 0)
6578 branch_name += 5;
6579 if (strncmp(branch_name, "heads/", 6) == 0)
6580 branch_name += 6;
6581 else if (strncmp(branch_name, "remotes/", 8) == 0)
6582 branch_name += 8;
6584 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6585 return got_error_from_errno("asprintf");
6587 if (asprintf(&remote_refname, "refs/remotes/%s",
6588 branch_name) == -1) {
6589 err = got_error_from_errno("asprintf");
6590 goto done;
6593 err = got_ref_open(&ref, repo, refname, 0);
6594 if (err) {
6595 const struct got_error *err2;
6596 if (err->code != GOT_ERR_NOT_REF)
6597 goto done;
6599 * Keep 'err' intact such that if neither branch exists
6600 * we report "refs/heads" rather than "refs/remotes" in
6601 * our error message.
6603 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6604 if (err2)
6605 goto done;
6606 err = NULL;
6609 if (worktree &&
6610 strcmp(got_worktree_get_head_ref_name(worktree),
6611 got_ref_get_name(ref)) == 0) {
6612 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6613 "will not delete this work tree's current branch");
6614 goto done;
6617 err = delete_ref(repo, ref);
6618 done:
6619 if (ref)
6620 got_ref_close(ref);
6621 free(refname);
6622 free(remote_refname);
6623 return err;
6626 static const struct got_error *
6627 add_branch(struct got_repository *repo, const char *branch_name,
6628 struct got_object_id *base_commit_id)
6630 const struct got_error *err = NULL;
6631 struct got_reference *ref = NULL;
6632 char *base_refname = NULL, *refname = NULL;
6635 * Don't let the user create a branch name with a leading '-'.
6636 * While technically a valid reference name, this case is usually
6637 * an unintended typo.
6639 if (branch_name[0] == '-')
6640 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6642 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6643 branch_name += 11;
6645 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6646 err = got_error_from_errno("asprintf");
6647 goto done;
6650 err = got_ref_open(&ref, repo, refname, 0);
6651 if (err == NULL) {
6652 err = got_error(GOT_ERR_BRANCH_EXISTS);
6653 goto done;
6654 } else if (err->code != GOT_ERR_NOT_REF)
6655 goto done;
6657 err = got_ref_alloc(&ref, refname, base_commit_id);
6658 if (err)
6659 goto done;
6661 err = got_ref_write(ref, repo);
6662 done:
6663 if (ref)
6664 got_ref_close(ref);
6665 free(base_refname);
6666 free(refname);
6667 return err;
6670 static const struct got_error *
6671 cmd_branch(int argc, char *argv[])
6673 const struct got_error *error = NULL;
6674 struct got_repository *repo = NULL;
6675 struct got_worktree *worktree = NULL;
6676 char *cwd = NULL, *repo_path = NULL;
6677 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6678 const char *delref = NULL, *commit_id_arg = NULL;
6679 struct got_reference *ref = NULL;
6680 struct got_pathlist_head paths;
6681 struct got_pathlist_entry *pe;
6682 struct got_object_id *commit_id = NULL;
6683 char *commit_id_str = NULL;
6684 int *pack_fds = NULL;
6686 TAILQ_INIT(&paths);
6688 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6689 switch (ch) {
6690 case 'c':
6691 commit_id_arg = optarg;
6692 break;
6693 case 'd':
6694 delref = optarg;
6695 break;
6696 case 'r':
6697 repo_path = realpath(optarg, NULL);
6698 if (repo_path == NULL)
6699 return got_error_from_errno2("realpath",
6700 optarg);
6701 got_path_strip_trailing_slashes(repo_path);
6702 break;
6703 case 'l':
6704 do_list = 1;
6705 break;
6706 case 'n':
6707 do_update = 0;
6708 break;
6709 case 't':
6710 sort_by_time = 1;
6711 break;
6712 default:
6713 usage_branch();
6714 /* NOTREACHED */
6718 if (do_list && delref)
6719 option_conflict('l', 'd');
6720 if (sort_by_time && !do_list)
6721 errx(1, "-t option requires -l option");
6723 argc -= optind;
6724 argv += optind;
6726 if (!do_list && !delref && argc == 0)
6727 do_show = 1;
6729 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6730 errx(1, "-c option can only be used when creating a branch");
6732 if (do_list || delref) {
6733 if (argc > 0)
6734 usage_branch();
6735 } else if (!do_show && argc != 1)
6736 usage_branch();
6738 #ifndef PROFILE
6739 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6740 "sendfd unveil", NULL) == -1)
6741 err(1, "pledge");
6742 #endif
6743 cwd = getcwd(NULL, 0);
6744 if (cwd == NULL) {
6745 error = got_error_from_errno("getcwd");
6746 goto done;
6749 error = got_repo_pack_fds_open(&pack_fds);
6750 if (error != NULL)
6751 goto done;
6753 if (repo_path == NULL) {
6754 error = got_worktree_open(&worktree, cwd);
6755 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6756 goto done;
6757 else
6758 error = NULL;
6759 if (worktree) {
6760 repo_path =
6761 strdup(got_worktree_get_repo_path(worktree));
6762 if (repo_path == NULL)
6763 error = got_error_from_errno("strdup");
6764 if (error)
6765 goto done;
6766 } else {
6767 repo_path = strdup(cwd);
6768 if (repo_path == NULL) {
6769 error = got_error_from_errno("strdup");
6770 goto done;
6775 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6776 if (error != NULL)
6777 goto done;
6779 #ifndef PROFILE
6780 if (do_list || do_show) {
6781 /* Remove "cpath" promise. */
6782 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6783 NULL) == -1)
6784 err(1, "pledge");
6786 #endif
6788 error = apply_unveil(got_repo_get_path(repo), do_list,
6789 worktree ? got_worktree_get_root_path(worktree) : NULL);
6790 if (error)
6791 goto done;
6793 if (do_show)
6794 error = show_current_branch(repo, worktree);
6795 else if (do_list)
6796 error = list_branches(repo, worktree, sort_by_time);
6797 else if (delref)
6798 error = delete_branch(repo, worktree, delref);
6799 else {
6800 struct got_reflist_head refs;
6801 TAILQ_INIT(&refs);
6802 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6803 NULL);
6804 if (error)
6805 goto done;
6806 if (commit_id_arg == NULL)
6807 commit_id_arg = worktree ?
6808 got_worktree_get_head_ref_name(worktree) :
6809 GOT_REF_HEAD;
6810 error = got_repo_match_object_id(&commit_id, NULL,
6811 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6812 got_ref_list_free(&refs);
6813 if (error)
6814 goto done;
6815 error = add_branch(repo, argv[0], commit_id);
6816 if (error)
6817 goto done;
6818 if (worktree && do_update) {
6819 struct got_update_progress_arg upa;
6820 char *branch_refname = NULL;
6822 error = got_object_id_str(&commit_id_str, commit_id);
6823 if (error)
6824 goto done;
6825 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6826 worktree);
6827 if (error)
6828 goto done;
6829 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6830 == -1) {
6831 error = got_error_from_errno("asprintf");
6832 goto done;
6834 error = got_ref_open(&ref, repo, branch_refname, 0);
6835 free(branch_refname);
6836 if (error)
6837 goto done;
6838 error = switch_head_ref(ref, commit_id, worktree,
6839 repo);
6840 if (error)
6841 goto done;
6842 error = got_worktree_set_base_commit_id(worktree, repo,
6843 commit_id);
6844 if (error)
6845 goto done;
6846 memset(&upa, 0, sizeof(upa));
6847 error = got_worktree_checkout_files(worktree, &paths,
6848 repo, update_progress, &upa, check_cancelled,
6849 NULL);
6850 if (error)
6851 goto done;
6852 if (upa.did_something) {
6853 printf("Updated to %s: %s\n",
6854 got_worktree_get_head_ref_name(worktree),
6855 commit_id_str);
6857 print_update_progress_stats(&upa);
6860 done:
6861 if (ref)
6862 got_ref_close(ref);
6863 if (repo) {
6864 const struct got_error *close_err = got_repo_close(repo);
6865 if (error == NULL)
6866 error = close_err;
6868 if (worktree)
6869 got_worktree_close(worktree);
6870 if (pack_fds) {
6871 const struct got_error *pack_err =
6872 got_repo_pack_fds_close(pack_fds);
6873 if (error == NULL)
6874 error = pack_err;
6876 free(cwd);
6877 free(repo_path);
6878 free(commit_id);
6879 free(commit_id_str);
6880 TAILQ_FOREACH(pe, &paths, entry)
6881 free((char *)pe->path);
6882 got_pathlist_free(&paths);
6883 return error;
6887 __dead static void
6888 usage_tag(void)
6890 fprintf(stderr,
6891 "usage: %s tag [-c commit] [-r repository] [-l] "
6892 "[-m message] [-s signer-id] [-v] [-V] name\n",
6893 getprogname());
6894 exit(1);
6897 #if 0
6898 static const struct got_error *
6899 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6901 const struct got_error *err = NULL;
6902 struct got_reflist_entry *re, *se, *new;
6903 struct got_object_id *re_id, *se_id;
6904 struct got_tag_object *re_tag, *se_tag;
6905 time_t re_time, se_time;
6907 STAILQ_FOREACH(re, tags, entry) {
6908 se = STAILQ_FIRST(sorted);
6909 if (se == NULL) {
6910 err = got_reflist_entry_dup(&new, re);
6911 if (err)
6912 return err;
6913 STAILQ_INSERT_HEAD(sorted, new, entry);
6914 continue;
6915 } else {
6916 err = got_ref_resolve(&re_id, repo, re->ref);
6917 if (err)
6918 break;
6919 err = got_object_open_as_tag(&re_tag, repo, re_id);
6920 free(re_id);
6921 if (err)
6922 break;
6923 re_time = got_object_tag_get_tagger_time(re_tag);
6924 got_object_tag_close(re_tag);
6927 while (se) {
6928 err = got_ref_resolve(&se_id, repo, re->ref);
6929 if (err)
6930 break;
6931 err = got_object_open_as_tag(&se_tag, repo, se_id);
6932 free(se_id);
6933 if (err)
6934 break;
6935 se_time = got_object_tag_get_tagger_time(se_tag);
6936 got_object_tag_close(se_tag);
6938 if (se_time > re_time) {
6939 err = got_reflist_entry_dup(&new, re);
6940 if (err)
6941 return err;
6942 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6943 break;
6945 se = STAILQ_NEXT(se, entry);
6946 continue;
6949 done:
6950 return err;
6952 #endif
6954 static const struct got_error *
6955 get_tag_refname(char **refname, const char *tag_name)
6957 const struct got_error *err;
6959 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6960 *refname = strdup(tag_name);
6961 if (*refname == NULL)
6962 return got_error_from_errno("strdup");
6963 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
6964 err = got_error_from_errno("asprintf");
6965 *refname = NULL;
6966 return err;
6969 return NULL;
6972 static const struct got_error *
6973 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
6974 const char *allowed_signers, const char *revoked_signers, int verbosity)
6976 static const struct got_error *err = NULL;
6977 struct got_reflist_head refs;
6978 struct got_reflist_entry *re;
6979 char *wanted_refname = NULL;
6980 int bad_sigs = 0;
6982 TAILQ_INIT(&refs);
6984 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6985 if (err)
6986 return err;
6988 if (tag_name) {
6989 struct got_reference *ref;
6990 err = get_tag_refname(&wanted_refname, tag_name);
6991 if (err)
6992 goto done;
6993 /* Wanted tag reference should exist. */
6994 err = got_ref_open(&ref, repo, wanted_refname, 0);
6995 if (err)
6996 goto done;
6997 got_ref_close(ref);
7000 TAILQ_FOREACH(re, &refs, entry) {
7001 const char *refname;
7002 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7003 char datebuf[26];
7004 const char *tagger, *ssh_sig = NULL;
7005 char *sig_msg = NULL;
7006 time_t tagger_time;
7007 struct got_object_id *id;
7008 struct got_tag_object *tag;
7009 struct got_commit_object *commit = NULL;
7011 refname = got_ref_get_name(re->ref);
7012 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7013 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7014 continue;
7015 refname += 10;
7016 refstr = got_ref_to_str(re->ref);
7017 if (refstr == NULL) {
7018 err = got_error_from_errno("got_ref_to_str");
7019 break;
7022 err = got_ref_resolve(&id, repo, re->ref);
7023 if (err)
7024 break;
7025 err = got_object_open_as_tag(&tag, repo, id);
7026 if (err) {
7027 if (err->code != GOT_ERR_OBJ_TYPE) {
7028 free(id);
7029 break;
7031 /* "lightweight" tag */
7032 err = got_object_open_as_commit(&commit, repo, id);
7033 if (err) {
7034 free(id);
7035 break;
7037 tagger = got_object_commit_get_committer(commit);
7038 tagger_time =
7039 got_object_commit_get_committer_time(commit);
7040 err = got_object_id_str(&id_str, id);
7041 free(id);
7042 if (err)
7043 break;
7044 } else {
7045 free(id);
7046 tagger = got_object_tag_get_tagger(tag);
7047 tagger_time = got_object_tag_get_tagger_time(tag);
7048 err = got_object_id_str(&id_str,
7049 got_object_tag_get_object_id(tag));
7050 if (err)
7051 break;
7054 if (verify_tags) {
7055 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7056 got_object_tag_get_message(tag));
7057 if (ssh_sig && allowed_signers == NULL) {
7058 err = got_error_msg(
7059 GOT_ERR_VERIFY_TAG_SIGNATURE,
7060 "SSH signature verification requires "
7061 "setting allowed_signers in "
7062 "got.conf(5)");
7063 break;
7067 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7068 free(refstr);
7069 printf("from: %s\n", tagger);
7070 datestr = get_datestr(&tagger_time, datebuf);
7071 if (datestr)
7072 printf("date: %s UTC\n", datestr);
7073 if (commit)
7074 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7075 else {
7076 switch (got_object_tag_get_object_type(tag)) {
7077 case GOT_OBJ_TYPE_BLOB:
7078 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7079 id_str);
7080 break;
7081 case GOT_OBJ_TYPE_TREE:
7082 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7083 id_str);
7084 break;
7085 case GOT_OBJ_TYPE_COMMIT:
7086 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7087 id_str);
7088 break;
7089 case GOT_OBJ_TYPE_TAG:
7090 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7091 id_str);
7092 break;
7093 default:
7094 break;
7097 free(id_str);
7099 if (ssh_sig) {
7100 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7101 allowed_signers, revoked_signers, verbosity);
7102 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7103 bad_sigs = 1;
7104 else if (err)
7105 break;
7106 printf("signature: %s", sig_msg);
7107 free(sig_msg);
7108 sig_msg = NULL;
7111 if (commit) {
7112 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7113 if (err)
7114 break;
7115 got_object_commit_close(commit);
7116 } else {
7117 tagmsg0 = strdup(got_object_tag_get_message(tag));
7118 got_object_tag_close(tag);
7119 if (tagmsg0 == NULL) {
7120 err = got_error_from_errno("strdup");
7121 break;
7125 tagmsg = tagmsg0;
7126 do {
7127 line = strsep(&tagmsg, "\n");
7128 if (line)
7129 printf(" %s\n", line);
7130 } while (line);
7131 free(tagmsg0);
7133 done:
7134 got_ref_list_free(&refs);
7135 free(wanted_refname);
7137 if (err == NULL && bad_sigs)
7138 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7139 return err;
7142 static const struct got_error *
7143 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7144 const char *tag_name, const char *repo_path)
7146 const struct got_error *err = NULL;
7147 char *template = NULL, *initial_content = NULL;
7148 char *editor = NULL;
7149 int initial_content_len;
7150 int fd = -1;
7152 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7153 err = got_error_from_errno("asprintf");
7154 goto done;
7157 initial_content_len = asprintf(&initial_content,
7158 "\n# tagging commit %s as %s\n",
7159 commit_id_str, tag_name);
7160 if (initial_content_len == -1) {
7161 err = got_error_from_errno("asprintf");
7162 goto done;
7165 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
7166 if (err)
7167 goto done;
7169 if (write(fd, initial_content, initial_content_len) == -1) {
7170 err = got_error_from_errno2("write", *tagmsg_path);
7171 goto done;
7174 err = get_editor(&editor);
7175 if (err)
7176 goto done;
7177 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7178 initial_content_len, 1);
7179 done:
7180 free(initial_content);
7181 free(template);
7182 free(editor);
7184 if (fd != -1 && close(fd) == -1 && err == NULL)
7185 err = got_error_from_errno2("close", *tagmsg_path);
7187 if (err) {
7188 free(*tagmsg);
7189 *tagmsg = NULL;
7191 return err;
7194 static const struct got_error *
7195 add_tag(struct got_repository *repo, const char *tagger,
7196 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7197 const char *signer_id, int verbosity)
7199 const struct got_error *err = NULL;
7200 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7201 char *label = NULL, *commit_id_str = NULL;
7202 struct got_reference *ref = NULL;
7203 char *refname = NULL, *tagmsg = NULL;
7204 char *tagmsg_path = NULL, *tag_id_str = NULL;
7205 int preserve_tagmsg = 0;
7206 struct got_reflist_head refs;
7208 TAILQ_INIT(&refs);
7211 * Don't let the user create a tag name with a leading '-'.
7212 * While technically a valid reference name, this case is usually
7213 * an unintended typo.
7215 if (tag_name[0] == '-')
7216 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7218 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7219 if (err)
7220 goto done;
7222 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7223 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7224 if (err)
7225 goto done;
7227 err = got_object_id_str(&commit_id_str, commit_id);
7228 if (err)
7229 goto done;
7231 err = get_tag_refname(&refname, tag_name);
7232 if (err)
7233 goto done;
7234 if (strncmp("refs/tags/", tag_name, 10) == 0)
7235 tag_name += 10;
7237 err = got_ref_open(&ref, repo, refname, 0);
7238 if (err == NULL) {
7239 err = got_error(GOT_ERR_TAG_EXISTS);
7240 goto done;
7241 } else if (err->code != GOT_ERR_NOT_REF)
7242 goto done;
7244 if (tagmsg_arg == NULL) {
7245 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7246 tag_name, got_repo_get_path(repo));
7247 if (err) {
7248 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7249 tagmsg_path != NULL)
7250 preserve_tagmsg = 1;
7251 goto done;
7253 /* Editor is done; we can now apply unveil(2) */
7254 err = got_sigs_apply_unveil();
7255 if (err)
7256 goto done;
7257 err = apply_unveil(got_repo_get_path(repo), 0, NULL);
7258 if (err)
7259 goto done;
7262 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7263 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7264 verbosity);
7265 if (err) {
7266 if (tagmsg_path)
7267 preserve_tagmsg = 1;
7268 goto done;
7271 err = got_ref_alloc(&ref, refname, tag_id);
7272 if (err) {
7273 if (tagmsg_path)
7274 preserve_tagmsg = 1;
7275 goto done;
7278 err = got_ref_write(ref, repo);
7279 if (err) {
7280 if (tagmsg_path)
7281 preserve_tagmsg = 1;
7282 goto done;
7285 err = got_object_id_str(&tag_id_str, tag_id);
7286 if (err) {
7287 if (tagmsg_path)
7288 preserve_tagmsg = 1;
7289 goto done;
7291 printf("Created tag %s\n", tag_id_str);
7292 done:
7293 if (preserve_tagmsg) {
7294 fprintf(stderr, "%s: tag message preserved in %s\n",
7295 getprogname(), tagmsg_path);
7296 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7297 err = got_error_from_errno2("unlink", tagmsg_path);
7298 free(tag_id_str);
7299 if (ref)
7300 got_ref_close(ref);
7301 free(commit_id);
7302 free(commit_id_str);
7303 free(refname);
7304 free(tagmsg);
7305 free(tagmsg_path);
7306 got_ref_list_free(&refs);
7307 return err;
7310 static const struct got_error *
7311 cmd_tag(int argc, char *argv[])
7313 const struct got_error *error = NULL;
7314 struct got_repository *repo = NULL;
7315 struct got_worktree *worktree = NULL;
7316 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7317 char *gitconfig_path = NULL, *tagger = NULL;
7318 char *allowed_signers = NULL, *revoked_signers = NULL;
7319 char *signer_id = NULL;
7320 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7321 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7322 int *pack_fds = NULL;
7324 while ((ch = getopt(argc, argv, "c:m:r:ls:Vv")) != -1) {
7325 switch (ch) {
7326 case 'c':
7327 commit_id_arg = optarg;
7328 break;
7329 case 'm':
7330 tagmsg = optarg;
7331 break;
7332 case 'r':
7333 repo_path = realpath(optarg, NULL);
7334 if (repo_path == NULL) {
7335 error = got_error_from_errno2("realpath",
7336 optarg);
7337 goto done;
7339 got_path_strip_trailing_slashes(repo_path);
7340 break;
7341 case 'l':
7342 do_list = 1;
7343 break;
7344 case 's':
7345 signer_id = strdup(optarg);
7346 if (signer_id == NULL) {
7347 error = got_error_from_errno("strdup");
7348 goto done;
7350 break;
7351 case 'V':
7352 verify_tags = 1;
7353 break;
7354 case 'v':
7355 if (verbosity < 0)
7356 verbosity = 0;
7357 else if (verbosity < 3)
7358 verbosity++;
7359 break;
7360 default:
7361 usage_tag();
7362 /* NOTREACHED */
7366 argc -= optind;
7367 argv += optind;
7369 if (do_list || verify_tags) {
7370 if (commit_id_arg != NULL)
7371 errx(1,
7372 "-c option can only be used when creating a tag");
7373 if (tagmsg) {
7374 if (do_list)
7375 option_conflict('l', 'm');
7376 else
7377 option_conflict('V', 'm');
7379 if (signer_id) {
7380 if (do_list)
7381 option_conflict('l', 's');
7382 else
7383 option_conflict('V', 's');
7385 if (argc > 1)
7386 usage_tag();
7387 } else if (argc != 1)
7388 usage_tag();
7390 if (argc == 1)
7391 tag_name = argv[0];
7393 #ifndef PROFILE
7394 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7395 "sendfd unveil", NULL) == -1)
7396 err(1, "pledge");
7397 #endif
7398 cwd = getcwd(NULL, 0);
7399 if (cwd == NULL) {
7400 error = got_error_from_errno("getcwd");
7401 goto done;
7404 error = got_repo_pack_fds_open(&pack_fds);
7405 if (error != NULL)
7406 goto done;
7408 if (repo_path == NULL) {
7409 error = got_worktree_open(&worktree, cwd);
7410 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7411 goto done;
7412 else
7413 error = NULL;
7414 if (worktree) {
7415 repo_path =
7416 strdup(got_worktree_get_repo_path(worktree));
7417 if (repo_path == NULL)
7418 error = got_error_from_errno("strdup");
7419 if (error)
7420 goto done;
7421 } else {
7422 repo_path = strdup(cwd);
7423 if (repo_path == NULL) {
7424 error = got_error_from_errno("strdup");
7425 goto done;
7430 if (do_list || verify_tags) {
7431 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7432 if (error != NULL)
7433 goto done;
7434 error = get_allowed_signers(&allowed_signers, repo, worktree);
7435 if (error)
7436 goto done;
7437 error = get_revoked_signers(&revoked_signers, repo, worktree);
7438 if (error)
7439 goto done;
7440 if (worktree) {
7441 /* Release work tree lock. */
7442 got_worktree_close(worktree);
7443 worktree = NULL;
7447 * Remove "cpath" promise unless needed for signature tmpfile
7448 * creation.
7450 if (verify_tags)
7451 got_sigs_apply_unveil();
7452 else {
7453 #ifndef PROFILE
7454 if (pledge("stdio rpath wpath flock proc exec sendfd "
7455 "unveil", NULL) == -1)
7456 err(1, "pledge");
7457 #endif
7459 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7460 if (error)
7461 goto done;
7462 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7463 revoked_signers, verbosity);
7464 } else {
7465 error = get_gitconfig_path(&gitconfig_path);
7466 if (error)
7467 goto done;
7468 error = got_repo_open(&repo, repo_path, gitconfig_path,
7469 pack_fds);
7470 if (error != NULL)
7471 goto done;
7473 error = get_author(&tagger, repo, worktree);
7474 if (error)
7475 goto done;
7476 if (signer_id == NULL) {
7477 error = get_signer_id(&signer_id, repo, worktree);
7478 if (error)
7479 goto done;
7482 if (tagmsg) {
7483 if (signer_id) {
7484 error = got_sigs_apply_unveil();
7485 if (error)
7486 goto done;
7488 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7489 if (error)
7490 goto done;
7493 if (commit_id_arg == NULL) {
7494 struct got_reference *head_ref;
7495 struct got_object_id *commit_id;
7496 error = got_ref_open(&head_ref, repo,
7497 worktree ? got_worktree_get_head_ref_name(worktree)
7498 : GOT_REF_HEAD, 0);
7499 if (error)
7500 goto done;
7501 error = got_ref_resolve(&commit_id, repo, head_ref);
7502 got_ref_close(head_ref);
7503 if (error)
7504 goto done;
7505 error = got_object_id_str(&commit_id_str, commit_id);
7506 free(commit_id);
7507 if (error)
7508 goto done;
7511 if (worktree) {
7512 /* Release work tree lock. */
7513 got_worktree_close(worktree);
7514 worktree = NULL;
7517 error = add_tag(repo, tagger, tag_name,
7518 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7519 signer_id, verbosity);
7521 done:
7522 if (repo) {
7523 const struct got_error *close_err = got_repo_close(repo);
7524 if (error == NULL)
7525 error = close_err;
7527 if (worktree)
7528 got_worktree_close(worktree);
7529 if (pack_fds) {
7530 const struct got_error *pack_err =
7531 got_repo_pack_fds_close(pack_fds);
7532 if (error == NULL)
7533 error = pack_err;
7535 free(cwd);
7536 free(repo_path);
7537 free(gitconfig_path);
7538 free(commit_id_str);
7539 free(tagger);
7540 free(allowed_signers);
7541 free(revoked_signers);
7542 free(signer_id);
7543 return error;
7546 __dead static void
7547 usage_add(void)
7549 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
7550 getprogname());
7551 exit(1);
7554 static const struct got_error *
7555 add_progress(void *arg, unsigned char status, const char *path)
7557 while (path[0] == '/')
7558 path++;
7559 printf("%c %s\n", status, path);
7560 return NULL;
7563 static const struct got_error *
7564 cmd_add(int argc, char *argv[])
7566 const struct got_error *error = NULL;
7567 struct got_repository *repo = NULL;
7568 struct got_worktree *worktree = NULL;
7569 char *cwd = NULL;
7570 struct got_pathlist_head paths;
7571 struct got_pathlist_entry *pe;
7572 int ch, can_recurse = 0, no_ignores = 0;
7573 int *pack_fds = NULL;
7575 TAILQ_INIT(&paths);
7577 while ((ch = getopt(argc, argv, "IR")) != -1) {
7578 switch (ch) {
7579 case 'I':
7580 no_ignores = 1;
7581 break;
7582 case 'R':
7583 can_recurse = 1;
7584 break;
7585 default:
7586 usage_add();
7587 /* NOTREACHED */
7591 argc -= optind;
7592 argv += optind;
7594 #ifndef PROFILE
7595 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7596 NULL) == -1)
7597 err(1, "pledge");
7598 #endif
7599 if (argc < 1)
7600 usage_add();
7602 cwd = getcwd(NULL, 0);
7603 if (cwd == NULL) {
7604 error = got_error_from_errno("getcwd");
7605 goto done;
7608 error = got_repo_pack_fds_open(&pack_fds);
7609 if (error != NULL)
7610 goto done;
7612 error = got_worktree_open(&worktree, cwd);
7613 if (error) {
7614 if (error->code == GOT_ERR_NOT_WORKTREE)
7615 error = wrap_not_worktree_error(error, "add", cwd);
7616 goto done;
7619 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7620 NULL, pack_fds);
7621 if (error != NULL)
7622 goto done;
7624 error = apply_unveil(got_repo_get_path(repo), 1,
7625 got_worktree_get_root_path(worktree));
7626 if (error)
7627 goto done;
7629 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7630 if (error)
7631 goto done;
7633 if (!can_recurse) {
7634 char *ondisk_path;
7635 struct stat sb;
7636 TAILQ_FOREACH(pe, &paths, entry) {
7637 if (asprintf(&ondisk_path, "%s/%s",
7638 got_worktree_get_root_path(worktree),
7639 pe->path) == -1) {
7640 error = got_error_from_errno("asprintf");
7641 goto done;
7643 if (lstat(ondisk_path, &sb) == -1) {
7644 if (errno == ENOENT) {
7645 free(ondisk_path);
7646 continue;
7648 error = got_error_from_errno2("lstat",
7649 ondisk_path);
7650 free(ondisk_path);
7651 goto done;
7653 free(ondisk_path);
7654 if (S_ISDIR(sb.st_mode)) {
7655 error = got_error_msg(GOT_ERR_BAD_PATH,
7656 "adding directories requires -R option");
7657 goto done;
7662 error = got_worktree_schedule_add(worktree, &paths, add_progress,
7663 NULL, repo, no_ignores);
7664 done:
7665 if (repo) {
7666 const struct got_error *close_err = got_repo_close(repo);
7667 if (error == NULL)
7668 error = close_err;
7670 if (worktree)
7671 got_worktree_close(worktree);
7672 if (pack_fds) {
7673 const struct got_error *pack_err =
7674 got_repo_pack_fds_close(pack_fds);
7675 if (error == NULL)
7676 error = pack_err;
7678 TAILQ_FOREACH(pe, &paths, entry)
7679 free((char *)pe->path);
7680 got_pathlist_free(&paths);
7681 free(cwd);
7682 return error;
7685 __dead static void
7686 usage_remove(void)
7688 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
7689 "path ...\n", getprogname());
7690 exit(1);
7693 static const struct got_error *
7694 print_remove_status(void *arg, unsigned char status,
7695 unsigned char staged_status, const char *path)
7697 while (path[0] == '/')
7698 path++;
7699 if (status == GOT_STATUS_NONEXISTENT)
7700 return NULL;
7701 if (status == staged_status && (status == GOT_STATUS_DELETE))
7702 status = GOT_STATUS_NO_CHANGE;
7703 printf("%c%c %s\n", status, staged_status, path);
7704 return NULL;
7707 static const struct got_error *
7708 cmd_remove(int argc, char *argv[])
7710 const struct got_error *error = NULL;
7711 struct got_worktree *worktree = NULL;
7712 struct got_repository *repo = NULL;
7713 const char *status_codes = NULL;
7714 char *cwd = NULL;
7715 struct got_pathlist_head paths;
7716 struct got_pathlist_entry *pe;
7717 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7718 int ignore_missing_paths = 0;
7719 int *pack_fds = NULL;
7721 TAILQ_INIT(&paths);
7723 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7724 switch (ch) {
7725 case 'f':
7726 delete_local_mods = 1;
7727 ignore_missing_paths = 1;
7728 break;
7729 case 'k':
7730 keep_on_disk = 1;
7731 break;
7732 case 'R':
7733 can_recurse = 1;
7734 break;
7735 case 's':
7736 for (i = 0; i < strlen(optarg); i++) {
7737 switch (optarg[i]) {
7738 case GOT_STATUS_MODIFY:
7739 delete_local_mods = 1;
7740 break;
7741 case GOT_STATUS_MISSING:
7742 ignore_missing_paths = 1;
7743 break;
7744 default:
7745 errx(1, "invalid status code '%c'",
7746 optarg[i]);
7749 status_codes = optarg;
7750 break;
7751 default:
7752 usage_remove();
7753 /* NOTREACHED */
7757 argc -= optind;
7758 argv += optind;
7760 #ifndef PROFILE
7761 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7762 NULL) == -1)
7763 err(1, "pledge");
7764 #endif
7765 if (argc < 1)
7766 usage_remove();
7768 cwd = getcwd(NULL, 0);
7769 if (cwd == NULL) {
7770 error = got_error_from_errno("getcwd");
7771 goto done;
7774 error = got_repo_pack_fds_open(&pack_fds);
7775 if (error != NULL)
7776 goto done;
7778 error = got_worktree_open(&worktree, cwd);
7779 if (error) {
7780 if (error->code == GOT_ERR_NOT_WORKTREE)
7781 error = wrap_not_worktree_error(error, "remove", cwd);
7782 goto done;
7785 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7786 NULL, pack_fds);
7787 if (error)
7788 goto done;
7790 error = apply_unveil(got_repo_get_path(repo), 1,
7791 got_worktree_get_root_path(worktree));
7792 if (error)
7793 goto done;
7795 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7796 if (error)
7797 goto done;
7799 if (!can_recurse) {
7800 char *ondisk_path;
7801 struct stat sb;
7802 TAILQ_FOREACH(pe, &paths, entry) {
7803 if (asprintf(&ondisk_path, "%s/%s",
7804 got_worktree_get_root_path(worktree),
7805 pe->path) == -1) {
7806 error = got_error_from_errno("asprintf");
7807 goto done;
7809 if (lstat(ondisk_path, &sb) == -1) {
7810 if (errno == ENOENT) {
7811 free(ondisk_path);
7812 continue;
7814 error = got_error_from_errno2("lstat",
7815 ondisk_path);
7816 free(ondisk_path);
7817 goto done;
7819 free(ondisk_path);
7820 if (S_ISDIR(sb.st_mode)) {
7821 error = got_error_msg(GOT_ERR_BAD_PATH,
7822 "removing directories requires -R option");
7823 goto done;
7828 error = got_worktree_schedule_delete(worktree, &paths,
7829 delete_local_mods, status_codes, print_remove_status, NULL,
7830 repo, keep_on_disk, ignore_missing_paths);
7831 done:
7832 if (repo) {
7833 const struct got_error *close_err = got_repo_close(repo);
7834 if (error == NULL)
7835 error = close_err;
7837 if (worktree)
7838 got_worktree_close(worktree);
7839 if (pack_fds) {
7840 const struct got_error *pack_err =
7841 got_repo_pack_fds_close(pack_fds);
7842 if (error == NULL)
7843 error = pack_err;
7845 TAILQ_FOREACH(pe, &paths, entry)
7846 free((char *)pe->path);
7847 got_pathlist_free(&paths);
7848 free(cwd);
7849 return error;
7852 __dead static void
7853 usage_patch(void)
7855 fprintf(stderr, "usage: %s patch [-c commit] [-n] [-p strip-count] "
7856 "[-R] [patchfile]\n", getprogname());
7857 exit(1);
7860 static const struct got_error *
7861 patch_from_stdin(int *patchfd)
7863 const struct got_error *err = NULL;
7864 ssize_t r;
7865 char *path, buf[BUFSIZ];
7866 sig_t sighup, sigint, sigquit;
7868 err = got_opentemp_named_fd(&path, patchfd,
7869 GOT_TMPDIR_STR "/got-patch");
7870 if (err)
7871 return err;
7872 unlink(path);
7873 free(path);
7875 sighup = signal(SIGHUP, SIG_DFL);
7876 sigint = signal(SIGINT, SIG_DFL);
7877 sigquit = signal(SIGQUIT, SIG_DFL);
7879 for (;;) {
7880 r = read(0, buf, sizeof(buf));
7881 if (r == -1) {
7882 err = got_error_from_errno("read");
7883 break;
7885 if (r == 0)
7886 break;
7887 if (write(*patchfd, buf, r) == -1) {
7888 err = got_error_from_errno("write");
7889 break;
7893 signal(SIGHUP, sighup);
7894 signal(SIGINT, sigint);
7895 signal(SIGQUIT, sigquit);
7897 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7898 err = got_error_from_errno("lseek");
7900 if (err != NULL) {
7901 close(*patchfd);
7902 *patchfd = -1;
7905 return err;
7908 static const struct got_error *
7909 patch_progress(void *arg, const char *old, const char *new,
7910 unsigned char status, const struct got_error *error, int old_from,
7911 int old_lines, int new_from, int new_lines, int offset,
7912 int ws_mangled, const struct got_error *hunk_err)
7914 const char *path = new == NULL ? old : new;
7916 while (*path == '/')
7917 path++;
7919 if (status != 0)
7920 printf("%c %s\n", status, path);
7922 if (error != NULL)
7923 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
7925 if (offset != 0 || hunk_err != NULL || ws_mangled) {
7926 printf("@@ -%d,%d +%d,%d @@ ", old_from,
7927 old_lines, new_from, new_lines);
7928 if (hunk_err != NULL)
7929 printf("%s\n", hunk_err->msg);
7930 else if (offset != 0)
7931 printf("applied with offset %d\n", offset);
7932 else
7933 printf("hunk contains mangled whitespace\n");
7936 return NULL;
7939 static const struct got_error *
7940 cmd_patch(int argc, char *argv[])
7942 const struct got_error *error = NULL, *close_error = NULL;
7943 struct got_worktree *worktree = NULL;
7944 struct got_repository *repo = NULL;
7945 struct got_reflist_head refs;
7946 struct got_object_id *commit_id = NULL;
7947 const char *commit_id_str = NULL;
7948 struct stat sb;
7949 const char *errstr;
7950 char *cwd = NULL;
7951 int ch, nop = 0, strip = -1, reverse = 0;
7952 int patchfd;
7953 int *pack_fds = NULL;
7955 TAILQ_INIT(&refs);
7957 #ifndef PROFILE
7958 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
7959 "unveil", NULL) == -1)
7960 err(1, "pledge");
7961 #endif
7963 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
7964 switch (ch) {
7965 case 'c':
7966 commit_id_str = optarg;
7967 break;
7968 case 'n':
7969 nop = 1;
7970 break;
7971 case 'p':
7972 strip = strtonum(optarg, 0, INT_MAX, &errstr);
7973 if (errstr != NULL)
7974 errx(1, "pathname strip count is %s: %s",
7975 errstr, optarg);
7976 break;
7977 case 'R':
7978 reverse = 1;
7979 break;
7980 default:
7981 usage_patch();
7982 /* NOTREACHED */
7986 argc -= optind;
7987 argv += optind;
7989 if (argc == 0) {
7990 error = patch_from_stdin(&patchfd);
7991 if (error)
7992 return error;
7993 } else if (argc == 1) {
7994 patchfd = open(argv[0], O_RDONLY);
7995 if (patchfd == -1) {
7996 error = got_error_from_errno2("open", argv[0]);
7997 return error;
7999 if (fstat(patchfd, &sb) == -1) {
8000 error = got_error_from_errno2("fstat", argv[0]);
8001 goto done;
8003 if (!S_ISREG(sb.st_mode)) {
8004 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8005 goto done;
8007 } else
8008 usage_patch();
8010 if ((cwd = getcwd(NULL, 0)) == NULL) {
8011 error = got_error_from_errno("getcwd");
8012 goto done;
8015 error = got_repo_pack_fds_open(&pack_fds);
8016 if (error != NULL)
8017 goto done;
8019 error = got_worktree_open(&worktree, cwd);
8020 if (error != NULL)
8021 goto done;
8023 const char *repo_path = got_worktree_get_repo_path(worktree);
8024 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8025 if (error != NULL)
8026 goto done;
8028 error = apply_unveil(got_repo_get_path(repo), 0,
8029 got_worktree_get_root_path(worktree));
8030 if (error != NULL)
8031 goto done;
8033 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8034 if (error)
8035 goto done;
8037 if (commit_id_str != NULL) {
8038 error = got_repo_match_object_id(&commit_id, NULL,
8039 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
8040 if (error)
8041 goto done;
8044 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8045 commit_id, &patch_progress, NULL, check_cancelled, NULL);
8047 done:
8048 got_ref_list_free(&refs);
8049 free(commit_id);
8050 if (repo) {
8051 close_error = got_repo_close(repo);
8052 if (error == NULL)
8053 error = close_error;
8055 if (worktree != NULL) {
8056 close_error = got_worktree_close(worktree);
8057 if (error == NULL)
8058 error = close_error;
8060 if (pack_fds) {
8061 const struct got_error *pack_err =
8062 got_repo_pack_fds_close(pack_fds);
8063 if (error == NULL)
8064 error = pack_err;
8066 free(cwd);
8067 return error;
8070 __dead static void
8071 usage_revert(void)
8073 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
8074 "path ...\n", getprogname());
8075 exit(1);
8078 static const struct got_error *
8079 revert_progress(void *arg, unsigned char status, const char *path)
8081 if (status == GOT_STATUS_UNVERSIONED)
8082 return NULL;
8084 while (path[0] == '/')
8085 path++;
8086 printf("%c %s\n", status, path);
8087 return NULL;
8090 struct choose_patch_arg {
8091 FILE *patch_script_file;
8092 const char *action;
8095 static const struct got_error *
8096 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8097 int nchanges, const char *action)
8099 const struct got_error *err;
8100 char *line = NULL;
8101 size_t linesize = 0;
8102 ssize_t linelen;
8104 switch (status) {
8105 case GOT_STATUS_ADD:
8106 printf("A %s\n%s this addition? [y/n] ", path, action);
8107 break;
8108 case GOT_STATUS_DELETE:
8109 printf("D %s\n%s this deletion? [y/n] ", path, action);
8110 break;
8111 case GOT_STATUS_MODIFY:
8112 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8113 return got_error_from_errno("fseek");
8114 printf(GOT_COMMIT_SEP_STR);
8115 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8116 printf("%s", line);
8117 if (linelen == -1 && ferror(patch_file)) {
8118 err = got_error_from_errno("getline");
8119 free(line);
8120 return err;
8122 free(line);
8123 printf(GOT_COMMIT_SEP_STR);
8124 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8125 path, n, nchanges, action);
8126 break;
8127 default:
8128 return got_error_path(path, GOT_ERR_FILE_STATUS);
8131 return NULL;
8134 static const struct got_error *
8135 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8136 FILE *patch_file, int n, int nchanges)
8138 const struct got_error *err = NULL;
8139 char *line = NULL;
8140 size_t linesize = 0;
8141 ssize_t linelen;
8142 int resp = ' ';
8143 struct choose_patch_arg *a = arg;
8145 *choice = GOT_PATCH_CHOICE_NONE;
8147 if (a->patch_script_file) {
8148 char *nl;
8149 err = show_change(status, path, patch_file, n, nchanges,
8150 a->action);
8151 if (err)
8152 return err;
8153 linelen = getline(&line, &linesize, a->patch_script_file);
8154 if (linelen == -1) {
8155 if (ferror(a->patch_script_file))
8156 return got_error_from_errno("getline");
8157 return NULL;
8159 nl = strchr(line, '\n');
8160 if (nl)
8161 *nl = '\0';
8162 if (strcmp(line, "y") == 0) {
8163 *choice = GOT_PATCH_CHOICE_YES;
8164 printf("y\n");
8165 } else if (strcmp(line, "n") == 0) {
8166 *choice = GOT_PATCH_CHOICE_NO;
8167 printf("n\n");
8168 } else if (strcmp(line, "q") == 0 &&
8169 status == GOT_STATUS_MODIFY) {
8170 *choice = GOT_PATCH_CHOICE_QUIT;
8171 printf("q\n");
8172 } else
8173 printf("invalid response '%s'\n", line);
8174 free(line);
8175 return NULL;
8178 while (resp != 'y' && resp != 'n' && resp != 'q') {
8179 err = show_change(status, path, patch_file, n, nchanges,
8180 a->action);
8181 if (err)
8182 return err;
8183 resp = getchar();
8184 if (resp == '\n')
8185 resp = getchar();
8186 if (status == GOT_STATUS_MODIFY) {
8187 if (resp != 'y' && resp != 'n' && resp != 'q') {
8188 printf("invalid response '%c'\n", resp);
8189 resp = ' ';
8191 } else if (resp != 'y' && resp != 'n') {
8192 printf("invalid response '%c'\n", resp);
8193 resp = ' ';
8197 if (resp == 'y')
8198 *choice = GOT_PATCH_CHOICE_YES;
8199 else if (resp == 'n')
8200 *choice = GOT_PATCH_CHOICE_NO;
8201 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8202 *choice = GOT_PATCH_CHOICE_QUIT;
8204 return NULL;
8207 static const struct got_error *
8208 cmd_revert(int argc, char *argv[])
8210 const struct got_error *error = NULL;
8211 struct got_worktree *worktree = NULL;
8212 struct got_repository *repo = NULL;
8213 char *cwd = NULL, *path = NULL;
8214 struct got_pathlist_head paths;
8215 struct got_pathlist_entry *pe;
8216 int ch, can_recurse = 0, pflag = 0;
8217 FILE *patch_script_file = NULL;
8218 const char *patch_script_path = NULL;
8219 struct choose_patch_arg cpa;
8220 int *pack_fds = NULL;
8222 TAILQ_INIT(&paths);
8224 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
8225 switch (ch) {
8226 case 'p':
8227 pflag = 1;
8228 break;
8229 case 'F':
8230 patch_script_path = optarg;
8231 break;
8232 case 'R':
8233 can_recurse = 1;
8234 break;
8235 default:
8236 usage_revert();
8237 /* NOTREACHED */
8241 argc -= optind;
8242 argv += optind;
8244 #ifndef PROFILE
8245 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8246 "unveil", NULL) == -1)
8247 err(1, "pledge");
8248 #endif
8249 if (argc < 1)
8250 usage_revert();
8251 if (patch_script_path && !pflag)
8252 errx(1, "-F option can only be used together with -p option");
8254 cwd = getcwd(NULL, 0);
8255 if (cwd == NULL) {
8256 error = got_error_from_errno("getcwd");
8257 goto done;
8260 error = got_repo_pack_fds_open(&pack_fds);
8261 if (error != NULL)
8262 goto done;
8264 error = got_worktree_open(&worktree, cwd);
8265 if (error) {
8266 if (error->code == GOT_ERR_NOT_WORKTREE)
8267 error = wrap_not_worktree_error(error, "revert", cwd);
8268 goto done;
8271 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8272 NULL, pack_fds);
8273 if (error != NULL)
8274 goto done;
8276 if (patch_script_path) {
8277 patch_script_file = fopen(patch_script_path, "re");
8278 if (patch_script_file == NULL) {
8279 error = got_error_from_errno2("fopen",
8280 patch_script_path);
8281 goto done;
8284 error = apply_unveil(got_repo_get_path(repo), 1,
8285 got_worktree_get_root_path(worktree));
8286 if (error)
8287 goto done;
8289 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8290 if (error)
8291 goto done;
8293 if (!can_recurse) {
8294 char *ondisk_path;
8295 struct stat sb;
8296 TAILQ_FOREACH(pe, &paths, entry) {
8297 if (asprintf(&ondisk_path, "%s/%s",
8298 got_worktree_get_root_path(worktree),
8299 pe->path) == -1) {
8300 error = got_error_from_errno("asprintf");
8301 goto done;
8303 if (lstat(ondisk_path, &sb) == -1) {
8304 if (errno == ENOENT) {
8305 free(ondisk_path);
8306 continue;
8308 error = got_error_from_errno2("lstat",
8309 ondisk_path);
8310 free(ondisk_path);
8311 goto done;
8313 free(ondisk_path);
8314 if (S_ISDIR(sb.st_mode)) {
8315 error = got_error_msg(GOT_ERR_BAD_PATH,
8316 "reverting directories requires -R option");
8317 goto done;
8322 cpa.patch_script_file = patch_script_file;
8323 cpa.action = "revert";
8324 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
8325 pflag ? choose_patch : NULL, &cpa, repo);
8326 done:
8327 if (patch_script_file && fclose(patch_script_file) == EOF &&
8328 error == NULL)
8329 error = got_error_from_errno2("fclose", patch_script_path);
8330 if (repo) {
8331 const struct got_error *close_err = got_repo_close(repo);
8332 if (error == NULL)
8333 error = close_err;
8335 if (worktree)
8336 got_worktree_close(worktree);
8337 if (pack_fds) {
8338 const struct got_error *pack_err =
8339 got_repo_pack_fds_close(pack_fds);
8340 if (error == NULL)
8341 error = pack_err;
8343 free(path);
8344 free(cwd);
8345 return error;
8348 __dead static void
8349 usage_commit(void)
8351 fprintf(stderr, "usage: %s commit [-A author] [-F path] [-m msg] "
8352 "[-N] [-S] [path ...]\n", getprogname());
8353 exit(1);
8356 struct collect_commit_logmsg_arg {
8357 const char *cmdline_log;
8358 const char *prepared_log;
8359 int non_interactive;
8360 const char *editor;
8361 const char *worktree_path;
8362 const char *branch_name;
8363 const char *repo_path;
8364 char *logmsg_path;
8368 static const struct got_error *
8369 read_prepared_logmsg(char **logmsg, const char *path)
8371 const struct got_error *err = NULL;
8372 FILE *f = NULL;
8373 struct stat sb;
8374 size_t r;
8376 *logmsg = NULL;
8377 memset(&sb, 0, sizeof(sb));
8379 f = fopen(path, "re");
8380 if (f == NULL)
8381 return got_error_from_errno2("fopen", path);
8383 if (fstat(fileno(f), &sb) == -1) {
8384 err = got_error_from_errno2("fstat", path);
8385 goto done;
8387 if (sb.st_size == 0) {
8388 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
8389 goto done;
8392 *logmsg = malloc(sb.st_size + 1);
8393 if (*logmsg == NULL) {
8394 err = got_error_from_errno("malloc");
8395 goto done;
8398 r = fread(*logmsg, 1, sb.st_size, f);
8399 if (r != sb.st_size) {
8400 if (ferror(f))
8401 err = got_error_from_errno2("fread", path);
8402 else
8403 err = got_error(GOT_ERR_IO);
8404 goto done;
8406 (*logmsg)[sb.st_size] = '\0';
8407 done:
8408 if (fclose(f) == EOF && err == NULL)
8409 err = got_error_from_errno2("fclose", path);
8410 if (err) {
8411 free(*logmsg);
8412 *logmsg = NULL;
8414 return err;
8418 static const struct got_error *
8419 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
8420 void *arg)
8422 char *initial_content = NULL;
8423 struct got_pathlist_entry *pe;
8424 const struct got_error *err = NULL;
8425 char *template = NULL;
8426 struct collect_commit_logmsg_arg *a = arg;
8427 int initial_content_len;
8428 int fd = -1;
8429 size_t len;
8431 /* if a message was specified on the command line, just use it */
8432 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
8433 len = strlen(a->cmdline_log) + 1;
8434 *logmsg = malloc(len + 1);
8435 if (*logmsg == NULL)
8436 return got_error_from_errno("malloc");
8437 strlcpy(*logmsg, a->cmdline_log, len);
8438 return NULL;
8439 } else if (a->prepared_log != NULL && a->non_interactive)
8440 return read_prepared_logmsg(logmsg, a->prepared_log);
8442 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
8443 return got_error_from_errno("asprintf");
8445 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
8446 if (err)
8447 goto done;
8449 if (a->prepared_log) {
8450 char *msg;
8451 err = read_prepared_logmsg(&msg, a->prepared_log);
8452 if (err)
8453 goto done;
8454 if (write(fd, msg, strlen(msg)) == -1) {
8455 err = got_error_from_errno2("write", a->logmsg_path);
8456 free(msg);
8457 goto done;
8459 free(msg);
8462 initial_content_len = asprintf(&initial_content,
8463 "\n# changes to be committed on branch %s:\n",
8464 a->branch_name);
8465 if (initial_content_len == -1) {
8466 err = got_error_from_errno("asprintf");
8467 goto done;
8470 if (write(fd, initial_content, initial_content_len) == -1) {
8471 err = got_error_from_errno2("write", a->logmsg_path);
8472 goto done;
8475 TAILQ_FOREACH(pe, commitable_paths, entry) {
8476 struct got_commitable *ct = pe->data;
8477 dprintf(fd, "# %c %s\n",
8478 got_commitable_get_status(ct),
8479 got_commitable_get_path(ct));
8482 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
8483 initial_content_len, a->prepared_log ? 0 : 1);
8484 done:
8485 free(initial_content);
8486 free(template);
8488 if (fd != -1 && close(fd) == -1 && err == NULL)
8489 err = got_error_from_errno2("close", a->logmsg_path);
8491 /* Editor is done; we can now apply unveil(2) */
8492 if (err == NULL)
8493 err = apply_unveil(a->repo_path, 0, a->worktree_path);
8494 if (err) {
8495 free(*logmsg);
8496 *logmsg = NULL;
8498 return err;
8501 static const struct got_error *
8502 cmd_commit(int argc, char *argv[])
8504 const struct got_error *error = NULL;
8505 struct got_worktree *worktree = NULL;
8506 struct got_repository *repo = NULL;
8507 char *cwd = NULL, *id_str = NULL;
8508 struct got_object_id *id = NULL;
8509 const char *logmsg = NULL;
8510 char *prepared_logmsg = NULL;
8511 struct collect_commit_logmsg_arg cl_arg;
8512 const char *author = NULL;
8513 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
8514 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
8515 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
8516 struct got_pathlist_head paths;
8517 int *pack_fds = NULL;
8519 TAILQ_INIT(&paths);
8520 cl_arg.logmsg_path = NULL;
8522 while ((ch = getopt(argc, argv, "A:F:m:NS")) != -1) {
8523 switch (ch) {
8524 case 'A':
8525 author = optarg;
8526 error = valid_author(author);
8527 if (error)
8528 return error;
8529 break;
8530 case 'F':
8531 if (logmsg != NULL)
8532 option_conflict('F', 'm');
8533 prepared_logmsg = realpath(optarg, NULL);
8534 if (prepared_logmsg == NULL)
8535 return got_error_from_errno2("realpath",
8536 optarg);
8537 break;
8538 case 'm':
8539 if (prepared_logmsg)
8540 option_conflict('m', 'F');
8541 logmsg = optarg;
8542 break;
8543 case 'N':
8544 non_interactive = 1;
8545 break;
8546 case 'S':
8547 allow_bad_symlinks = 1;
8548 break;
8549 default:
8550 usage_commit();
8551 /* NOTREACHED */
8555 argc -= optind;
8556 argv += optind;
8558 #ifndef PROFILE
8559 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8560 "unveil", NULL) == -1)
8561 err(1, "pledge");
8562 #endif
8563 cwd = getcwd(NULL, 0);
8564 if (cwd == NULL) {
8565 error = got_error_from_errno("getcwd");
8566 goto done;
8569 error = got_repo_pack_fds_open(&pack_fds);
8570 if (error != NULL)
8571 goto done;
8573 error = got_worktree_open(&worktree, cwd);
8574 if (error) {
8575 if (error->code == GOT_ERR_NOT_WORKTREE)
8576 error = wrap_not_worktree_error(error, "commit", cwd);
8577 goto done;
8580 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
8581 if (error)
8582 goto done;
8583 if (rebase_in_progress) {
8584 error = got_error(GOT_ERR_REBASING);
8585 goto done;
8588 error = got_worktree_histedit_in_progress(&histedit_in_progress,
8589 worktree);
8590 if (error)
8591 goto done;
8593 error = get_gitconfig_path(&gitconfig_path);
8594 if (error)
8595 goto done;
8596 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8597 gitconfig_path, pack_fds);
8598 if (error != NULL)
8599 goto done;
8601 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
8602 if (error)
8603 goto done;
8604 if (merge_in_progress) {
8605 error = got_error(GOT_ERR_MERGE_BUSY);
8606 goto done;
8609 error = get_author(&committer, repo, worktree);
8610 if (error)
8611 goto done;
8613 if (author != NULL && !strcmp(committer, author)) {
8614 error = got_error(GOT_ERR_COMMIT_REDUNDANT_AUTHOR);
8615 goto done;
8618 if (author == NULL)
8619 author = committer;
8622 * unveil(2) traverses exec(2); if an editor is used we have
8623 * to apply unveil after the log message has been written.
8625 if (logmsg == NULL || strlen(logmsg) == 0)
8626 error = get_editor(&editor);
8627 else
8628 error = apply_unveil(got_repo_get_path(repo), 0,
8629 got_worktree_get_root_path(worktree));
8630 if (error)
8631 goto done;
8633 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8634 if (error)
8635 goto done;
8637 cl_arg.editor = editor;
8638 cl_arg.cmdline_log = logmsg;
8639 cl_arg.prepared_log = prepared_logmsg;
8640 cl_arg.non_interactive = non_interactive;
8641 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
8642 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
8643 if (!histedit_in_progress) {
8644 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
8645 error = got_error(GOT_ERR_COMMIT_BRANCH);
8646 goto done;
8648 cl_arg.branch_name += 11;
8650 cl_arg.repo_path = got_repo_get_path(repo);
8651 error = got_worktree_commit(&id, worktree, &paths, author, committer,
8652 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
8653 print_status, NULL, repo);
8654 if (error) {
8655 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
8656 cl_arg.logmsg_path != NULL)
8657 preserve_logmsg = 1;
8658 goto done;
8661 error = got_object_id_str(&id_str, id);
8662 if (error)
8663 goto done;
8664 printf("Created commit %s\n", id_str);
8665 done:
8666 if (preserve_logmsg) {
8667 fprintf(stderr, "%s: log message preserved in %s\n",
8668 getprogname(), cl_arg.logmsg_path);
8669 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
8670 error == NULL)
8671 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
8672 free(cl_arg.logmsg_path);
8673 if (repo) {
8674 const struct got_error *close_err = got_repo_close(repo);
8675 if (error == NULL)
8676 error = close_err;
8678 if (worktree)
8679 got_worktree_close(worktree);
8680 if (pack_fds) {
8681 const struct got_error *pack_err =
8682 got_repo_pack_fds_close(pack_fds);
8683 if (error == NULL)
8684 error = pack_err;
8686 free(cwd);
8687 free(id_str);
8688 free(gitconfig_path);
8689 free(editor);
8690 free(committer);
8691 free(prepared_logmsg);
8692 return error;
8695 __dead static void
8696 usage_send(void)
8698 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
8699 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
8700 "[remote-repository]\n", getprogname());
8701 exit(1);
8704 static void
8705 print_load_info(int print_colored, int print_found, int print_trees,
8706 int ncolored, int nfound, int ntrees)
8708 if (print_colored) {
8709 printf("%d commit%s colored", ncolored,
8710 ncolored == 1 ? "" : "s");
8712 if (print_found) {
8713 printf("%s%d object%s found",
8714 ncolored > 0 ? "; " : "",
8715 nfound, nfound == 1 ? "" : "s");
8717 if (print_trees) {
8718 printf("; %d tree%s scanned", ntrees,
8719 ntrees == 1 ? "" : "s");
8723 struct got_send_progress_arg {
8724 char last_scaled_packsize[FMT_SCALED_STRSIZE];
8725 int verbosity;
8726 int last_ncolored;
8727 int last_nfound;
8728 int last_ntrees;
8729 int loading_done;
8730 int last_ncommits;
8731 int last_nobj_total;
8732 int last_p_deltify;
8733 int last_p_written;
8734 int last_p_sent;
8735 int printed_something;
8736 int sent_something;
8737 struct got_pathlist_head *delete_branches;
8740 static const struct got_error *
8741 send_progress(void *arg, int ncolored, int nfound, int ntrees,
8742 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
8743 int nobj_written, off_t bytes_sent, const char *refname, int success)
8745 struct got_send_progress_arg *a = arg;
8746 char scaled_packsize[FMT_SCALED_STRSIZE];
8747 char scaled_sent[FMT_SCALED_STRSIZE];
8748 int p_deltify = 0, p_written = 0, p_sent = 0;
8749 int print_colored = 0, print_found = 0, print_trees = 0;
8750 int print_searching = 0, print_total = 0;
8751 int print_deltify = 0, print_written = 0, print_sent = 0;
8753 if (a->verbosity < 0)
8754 return NULL;
8756 if (refname) {
8757 const char *status = success ? "accepted" : "rejected";
8759 if (success) {
8760 struct got_pathlist_entry *pe;
8761 TAILQ_FOREACH(pe, a->delete_branches, entry) {
8762 const char *branchname = pe->path;
8763 if (got_path_cmp(branchname, refname,
8764 strlen(branchname), strlen(refname)) == 0) {
8765 status = "deleted";
8766 a->sent_something = 1;
8767 break;
8772 if (a->printed_something)
8773 putchar('\n');
8774 printf("Server has %s %s", status, refname);
8775 a->printed_something = 1;
8776 return NULL;
8779 if (a->last_ncolored != ncolored) {
8780 print_colored = 1;
8781 a->last_ncolored = ncolored;
8784 if (a->last_nfound != nfound) {
8785 print_colored = 1;
8786 print_found = 1;
8787 a->last_nfound = nfound;
8790 if (a->last_ntrees != ntrees) {
8791 print_colored = 1;
8792 print_found = 1;
8793 print_trees = 1;
8794 a->last_ntrees = ntrees;
8797 if ((print_colored || print_found || print_trees) &&
8798 !a->loading_done) {
8799 printf("\r");
8800 print_load_info(print_colored, print_found, print_trees,
8801 ncolored, nfound, ntrees);
8802 a->printed_something = 1;
8803 fflush(stdout);
8804 return NULL;
8805 } else if (!a->loading_done) {
8806 printf("\r");
8807 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
8808 printf("\n");
8809 a->loading_done = 1;
8812 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
8813 return got_error_from_errno("fmt_scaled");
8814 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
8815 return got_error_from_errno("fmt_scaled");
8817 if (a->last_ncommits != ncommits) {
8818 print_searching = 1;
8819 a->last_ncommits = ncommits;
8822 if (a->last_nobj_total != nobj_total) {
8823 print_searching = 1;
8824 print_total = 1;
8825 a->last_nobj_total = nobj_total;
8828 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
8829 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
8830 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
8831 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
8832 return got_error(GOT_ERR_NO_SPACE);
8835 if (nobj_deltify > 0 || nobj_written > 0) {
8836 if (nobj_deltify > 0) {
8837 p_deltify = (nobj_deltify * 100) / nobj_total;
8838 if (p_deltify != a->last_p_deltify) {
8839 a->last_p_deltify = p_deltify;
8840 print_searching = 1;
8841 print_total = 1;
8842 print_deltify = 1;
8845 if (nobj_written > 0) {
8846 p_written = (nobj_written * 100) / nobj_total;
8847 if (p_written != a->last_p_written) {
8848 a->last_p_written = p_written;
8849 print_searching = 1;
8850 print_total = 1;
8851 print_deltify = 1;
8852 print_written = 1;
8857 if (bytes_sent > 0) {
8858 p_sent = (bytes_sent * 100) / packfile_size;
8859 if (p_sent != a->last_p_sent) {
8860 a->last_p_sent = p_sent;
8861 print_searching = 1;
8862 print_total = 1;
8863 print_deltify = 1;
8864 print_written = 1;
8865 print_sent = 1;
8867 a->sent_something = 1;
8870 if (print_searching || print_total || print_deltify || print_written ||
8871 print_sent)
8872 printf("\r");
8873 if (print_searching)
8874 printf("packing %d reference%s", ncommits,
8875 ncommits == 1 ? "" : "s");
8876 if (print_total)
8877 printf("; %d object%s", nobj_total,
8878 nobj_total == 1 ? "" : "s");
8879 if (print_deltify)
8880 printf("; deltify: %d%%", p_deltify);
8881 if (print_sent)
8882 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8883 scaled_packsize, p_sent);
8884 else if (print_written)
8885 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8886 scaled_packsize, p_written);
8887 if (print_searching || print_total || print_deltify ||
8888 print_written || print_sent) {
8889 a->printed_something = 1;
8890 fflush(stdout);
8892 return NULL;
8895 static const struct got_error *
8896 cmd_send(int argc, char *argv[])
8898 const struct got_error *error = NULL;
8899 char *cwd = NULL, *repo_path = NULL;
8900 const char *remote_name;
8901 char *proto = NULL, *host = NULL, *port = NULL;
8902 char *repo_name = NULL, *server_path = NULL;
8903 const struct got_remote_repo *remotes, *remote = NULL;
8904 int nremotes, nbranches = 0, ndelete_branches = 0;
8905 struct got_repository *repo = NULL;
8906 struct got_worktree *worktree = NULL;
8907 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8908 struct got_pathlist_head branches;
8909 struct got_pathlist_head tags;
8910 struct got_reflist_head all_branches;
8911 struct got_reflist_head all_tags;
8912 struct got_pathlist_head delete_args;
8913 struct got_pathlist_head delete_branches;
8914 struct got_reflist_entry *re;
8915 struct got_pathlist_entry *pe;
8916 int i, ch, sendfd = -1, sendstatus;
8917 pid_t sendpid = -1;
8918 struct got_send_progress_arg spa;
8919 int verbosity = 0, overwrite_refs = 0;
8920 int send_all_branches = 0, send_all_tags = 0;
8921 struct got_reference *ref = NULL;
8922 int *pack_fds = NULL;
8924 TAILQ_INIT(&branches);
8925 TAILQ_INIT(&tags);
8926 TAILQ_INIT(&all_branches);
8927 TAILQ_INIT(&all_tags);
8928 TAILQ_INIT(&delete_args);
8929 TAILQ_INIT(&delete_branches);
8931 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8932 switch (ch) {
8933 case 'a':
8934 send_all_branches = 1;
8935 break;
8936 case 'b':
8937 error = got_pathlist_append(&branches, optarg, NULL);
8938 if (error)
8939 return error;
8940 nbranches++;
8941 break;
8942 case 'd':
8943 error = got_pathlist_append(&delete_args, optarg, NULL);
8944 if (error)
8945 return error;
8946 break;
8947 case 'f':
8948 overwrite_refs = 1;
8949 break;
8950 case 'r':
8951 repo_path = realpath(optarg, NULL);
8952 if (repo_path == NULL)
8953 return got_error_from_errno2("realpath",
8954 optarg);
8955 got_path_strip_trailing_slashes(repo_path);
8956 break;
8957 case 't':
8958 error = got_pathlist_append(&tags, optarg, NULL);
8959 if (error)
8960 return error;
8961 break;
8962 case 'T':
8963 send_all_tags = 1;
8964 break;
8965 case 'v':
8966 if (verbosity < 0)
8967 verbosity = 0;
8968 else if (verbosity < 3)
8969 verbosity++;
8970 break;
8971 case 'q':
8972 verbosity = -1;
8973 break;
8974 default:
8975 usage_send();
8976 /* NOTREACHED */
8979 argc -= optind;
8980 argv += optind;
8982 if (send_all_branches && !TAILQ_EMPTY(&branches))
8983 option_conflict('a', 'b');
8984 if (send_all_tags && !TAILQ_EMPTY(&tags))
8985 option_conflict('T', 't');
8988 if (argc == 0)
8989 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8990 else if (argc == 1)
8991 remote_name = argv[0];
8992 else
8993 usage_send();
8995 cwd = getcwd(NULL, 0);
8996 if (cwd == NULL) {
8997 error = got_error_from_errno("getcwd");
8998 goto done;
9001 error = got_repo_pack_fds_open(&pack_fds);
9002 if (error != NULL)
9003 goto done;
9005 if (repo_path == NULL) {
9006 error = got_worktree_open(&worktree, cwd);
9007 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9008 goto done;
9009 else
9010 error = NULL;
9011 if (worktree) {
9012 repo_path =
9013 strdup(got_worktree_get_repo_path(worktree));
9014 if (repo_path == NULL)
9015 error = got_error_from_errno("strdup");
9016 if (error)
9017 goto done;
9018 } else {
9019 repo_path = strdup(cwd);
9020 if (repo_path == NULL) {
9021 error = got_error_from_errno("strdup");
9022 goto done;
9027 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9028 if (error)
9029 goto done;
9031 if (worktree) {
9032 worktree_conf = got_worktree_get_gotconfig(worktree);
9033 if (worktree_conf) {
9034 got_gotconfig_get_remotes(&nremotes, &remotes,
9035 worktree_conf);
9036 for (i = 0; i < nremotes; i++) {
9037 if (strcmp(remotes[i].name, remote_name) == 0) {
9038 remote = &remotes[i];
9039 break;
9044 if (remote == NULL) {
9045 repo_conf = got_repo_get_gotconfig(repo);
9046 if (repo_conf) {
9047 got_gotconfig_get_remotes(&nremotes, &remotes,
9048 repo_conf);
9049 for (i = 0; i < nremotes; i++) {
9050 if (strcmp(remotes[i].name, remote_name) == 0) {
9051 remote = &remotes[i];
9052 break;
9057 if (remote == NULL) {
9058 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9059 for (i = 0; i < nremotes; i++) {
9060 if (strcmp(remotes[i].name, remote_name) == 0) {
9061 remote = &remotes[i];
9062 break;
9066 if (remote == NULL) {
9067 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9068 goto done;
9071 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9072 &repo_name, remote->send_url);
9073 if (error)
9074 goto done;
9076 if (strcmp(proto, "git") == 0) {
9077 #ifndef PROFILE
9078 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9079 "sendfd dns inet unveil", NULL) == -1)
9080 err(1, "pledge");
9081 #endif
9082 } else if (strcmp(proto, "git+ssh") == 0 ||
9083 strcmp(proto, "ssh") == 0) {
9084 #ifndef PROFILE
9085 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9086 "sendfd unveil", NULL) == -1)
9087 err(1, "pledge");
9088 #endif
9089 } else if (strcmp(proto, "http") == 0 ||
9090 strcmp(proto, "git+http") == 0) {
9091 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9092 goto done;
9093 } else {
9094 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9095 goto done;
9098 error = got_dial_apply_unveil(proto);
9099 if (error)
9100 goto done;
9102 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
9103 if (error)
9104 goto done;
9106 if (send_all_branches) {
9107 error = got_ref_list(&all_branches, repo, "refs/heads",
9108 got_ref_cmp_by_name, NULL);
9109 if (error)
9110 goto done;
9111 TAILQ_FOREACH(re, &all_branches, entry) {
9112 const char *branchname = got_ref_get_name(re->ref);
9113 error = got_pathlist_append(&branches,
9114 branchname, NULL);
9115 if (error)
9116 goto done;
9117 nbranches++;
9119 } else if (nbranches == 0) {
9120 for (i = 0; i < remote->nsend_branches; i++) {
9121 got_pathlist_append(&branches,
9122 remote->send_branches[i], NULL);
9126 if (send_all_tags) {
9127 error = got_ref_list(&all_tags, repo, "refs/tags",
9128 got_ref_cmp_by_name, NULL);
9129 if (error)
9130 goto done;
9131 TAILQ_FOREACH(re, &all_tags, entry) {
9132 const char *tagname = got_ref_get_name(re->ref);
9133 error = got_pathlist_append(&tags,
9134 tagname, NULL);
9135 if (error)
9136 goto done;
9141 * To prevent accidents only branches in refs/heads/ can be deleted
9142 * with 'got send -d'.
9143 * Deleting anything else requires local repository access or Git.
9145 TAILQ_FOREACH(pe, &delete_args, entry) {
9146 const char *branchname = pe->path;
9147 char *s;
9148 struct got_pathlist_entry *new;
9149 if (strncmp(branchname, "refs/heads/", 11) == 0) {
9150 s = strdup(branchname);
9151 if (s == NULL) {
9152 error = got_error_from_errno("strdup");
9153 goto done;
9155 } else {
9156 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
9157 error = got_error_from_errno("asprintf");
9158 goto done;
9161 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
9162 if (error || new == NULL /* duplicate */)
9163 free(s);
9164 if (error)
9165 goto done;
9166 ndelete_branches++;
9169 if (nbranches == 0 && ndelete_branches == 0) {
9170 struct got_reference *head_ref;
9171 if (worktree)
9172 error = got_ref_open(&head_ref, repo,
9173 got_worktree_get_head_ref_name(worktree), 0);
9174 else
9175 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
9176 if (error)
9177 goto done;
9178 if (got_ref_is_symbolic(head_ref)) {
9179 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
9180 got_ref_close(head_ref);
9181 if (error)
9182 goto done;
9183 } else
9184 ref = head_ref;
9185 error = got_pathlist_append(&branches, got_ref_get_name(ref),
9186 NULL);
9187 if (error)
9188 goto done;
9189 nbranches++;
9192 if (verbosity >= 0)
9193 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
9194 port ? ":" : "", port ? port : "");
9196 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
9197 server_path, verbosity);
9198 if (error)
9199 goto done;
9201 memset(&spa, 0, sizeof(spa));
9202 spa.last_scaled_packsize[0] = '\0';
9203 spa.last_p_deltify = -1;
9204 spa.last_p_written = -1;
9205 spa.verbosity = verbosity;
9206 spa.delete_branches = &delete_branches;
9207 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
9208 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
9209 check_cancelled, NULL);
9210 if (spa.printed_something)
9211 putchar('\n');
9212 if (error)
9213 goto done;
9214 if (!spa.sent_something && verbosity >= 0)
9215 printf("Already up-to-date\n");
9216 done:
9217 if (sendpid > 0) {
9218 if (kill(sendpid, SIGTERM) == -1)
9219 error = got_error_from_errno("kill");
9220 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
9221 error = got_error_from_errno("waitpid");
9223 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
9224 error = got_error_from_errno("close");
9225 if (repo) {
9226 const struct got_error *close_err = got_repo_close(repo);
9227 if (error == NULL)
9228 error = close_err;
9230 if (worktree)
9231 got_worktree_close(worktree);
9232 if (pack_fds) {
9233 const struct got_error *pack_err =
9234 got_repo_pack_fds_close(pack_fds);
9235 if (error == NULL)
9236 error = pack_err;
9238 if (ref)
9239 got_ref_close(ref);
9240 got_pathlist_free(&branches);
9241 got_pathlist_free(&tags);
9242 got_ref_list_free(&all_branches);
9243 got_ref_list_free(&all_tags);
9244 got_pathlist_free(&delete_args);
9245 TAILQ_FOREACH(pe, &delete_branches, entry)
9246 free((char *)pe->path);
9247 got_pathlist_free(&delete_branches);
9248 free(cwd);
9249 free(repo_path);
9250 free(proto);
9251 free(host);
9252 free(port);
9253 free(server_path);
9254 free(repo_name);
9255 return error;
9258 __dead static void
9259 usage_cherrypick(void)
9261 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
9262 exit(1);
9265 static const struct got_error *
9266 cmd_cherrypick(int argc, char *argv[])
9268 const struct got_error *error = NULL;
9269 struct got_worktree *worktree = NULL;
9270 struct got_repository *repo = NULL;
9271 char *cwd = NULL, *commit_id_str = NULL;
9272 struct got_object_id *commit_id = NULL;
9273 struct got_commit_object *commit = NULL;
9274 struct got_object_qid *pid;
9275 int ch;
9276 struct got_update_progress_arg upa;
9277 int *pack_fds = NULL;
9279 while ((ch = getopt(argc, argv, "")) != -1) {
9280 switch (ch) {
9281 default:
9282 usage_cherrypick();
9283 /* NOTREACHED */
9287 argc -= optind;
9288 argv += optind;
9290 #ifndef PROFILE
9291 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9292 "unveil", NULL) == -1)
9293 err(1, "pledge");
9294 #endif
9295 if (argc != 1)
9296 usage_cherrypick();
9298 cwd = getcwd(NULL, 0);
9299 if (cwd == NULL) {
9300 error = got_error_from_errno("getcwd");
9301 goto done;
9304 error = got_repo_pack_fds_open(&pack_fds);
9305 if (error != NULL)
9306 goto done;
9308 error = got_worktree_open(&worktree, cwd);
9309 if (error) {
9310 if (error->code == GOT_ERR_NOT_WORKTREE)
9311 error = wrap_not_worktree_error(error, "cherrypick",
9312 cwd);
9313 goto done;
9316 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9317 NULL, pack_fds);
9318 if (error != NULL)
9319 goto done;
9321 error = apply_unveil(got_repo_get_path(repo), 0,
9322 got_worktree_get_root_path(worktree));
9323 if (error)
9324 goto done;
9326 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
9327 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9328 if (error)
9329 goto done;
9330 error = got_object_id_str(&commit_id_str, commit_id);
9331 if (error)
9332 goto done;
9334 error = got_object_open_as_commit(&commit, repo, commit_id);
9335 if (error)
9336 goto done;
9337 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
9338 memset(&upa, 0, sizeof(upa));
9339 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
9340 commit_id, repo, update_progress, &upa, check_cancelled,
9341 NULL);
9342 if (error != NULL)
9343 goto done;
9345 if (upa.did_something)
9346 printf("Merged commit %s\n", commit_id_str);
9347 print_merge_progress_stats(&upa);
9348 done:
9349 if (commit)
9350 got_object_commit_close(commit);
9351 free(commit_id_str);
9352 if (worktree)
9353 got_worktree_close(worktree);
9354 if (repo) {
9355 const struct got_error *close_err = got_repo_close(repo);
9356 if (error == NULL)
9357 error = close_err;
9359 if (pack_fds) {
9360 const struct got_error *pack_err =
9361 got_repo_pack_fds_close(pack_fds);
9362 if (error == NULL)
9363 error = pack_err;
9366 return error;
9369 __dead static void
9370 usage_backout(void)
9372 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
9373 exit(1);
9376 static const struct got_error *
9377 cmd_backout(int argc, char *argv[])
9379 const struct got_error *error = NULL;
9380 struct got_worktree *worktree = NULL;
9381 struct got_repository *repo = NULL;
9382 char *cwd = NULL, *commit_id_str = NULL;
9383 struct got_object_id *commit_id = NULL;
9384 struct got_commit_object *commit = NULL;
9385 struct got_object_qid *pid;
9386 int ch;
9387 struct got_update_progress_arg upa;
9388 int *pack_fds = NULL;
9390 while ((ch = getopt(argc, argv, "")) != -1) {
9391 switch (ch) {
9392 default:
9393 usage_backout();
9394 /* NOTREACHED */
9398 argc -= optind;
9399 argv += optind;
9401 #ifndef PROFILE
9402 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9403 "unveil", NULL) == -1)
9404 err(1, "pledge");
9405 #endif
9406 if (argc != 1)
9407 usage_backout();
9409 cwd = getcwd(NULL, 0);
9410 if (cwd == NULL) {
9411 error = got_error_from_errno("getcwd");
9412 goto done;
9415 error = got_repo_pack_fds_open(&pack_fds);
9416 if (error != NULL)
9417 goto done;
9419 error = got_worktree_open(&worktree, cwd);
9420 if (error) {
9421 if (error->code == GOT_ERR_NOT_WORKTREE)
9422 error = wrap_not_worktree_error(error, "backout", cwd);
9423 goto done;
9426 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9427 NULL, pack_fds);
9428 if (error != NULL)
9429 goto done;
9431 error = apply_unveil(got_repo_get_path(repo), 0,
9432 got_worktree_get_root_path(worktree));
9433 if (error)
9434 goto done;
9436 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
9437 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9438 if (error)
9439 goto done;
9440 error = got_object_id_str(&commit_id_str, commit_id);
9441 if (error)
9442 goto done;
9444 error = got_object_open_as_commit(&commit, repo, commit_id);
9445 if (error)
9446 goto done;
9447 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
9448 if (pid == NULL) {
9449 error = got_error(GOT_ERR_ROOT_COMMIT);
9450 goto done;
9453 memset(&upa, 0, sizeof(upa));
9454 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
9455 repo, update_progress, &upa, check_cancelled, NULL);
9456 if (error != NULL)
9457 goto done;
9459 if (upa.did_something)
9460 printf("Backed out commit %s\n", commit_id_str);
9461 print_merge_progress_stats(&upa);
9462 done:
9463 if (commit)
9464 got_object_commit_close(commit);
9465 free(commit_id_str);
9466 if (worktree)
9467 got_worktree_close(worktree);
9468 if (repo) {
9469 const struct got_error *close_err = got_repo_close(repo);
9470 if (error == NULL)
9471 error = close_err;
9473 if (pack_fds) {
9474 const struct got_error *pack_err =
9475 got_repo_pack_fds_close(pack_fds);
9476 if (error == NULL)
9477 error = pack_err;
9479 return error;
9482 __dead static void
9483 usage_rebase(void)
9485 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
9486 getprogname());
9487 exit(1);
9490 static void
9491 trim_logmsg(char *logmsg, int limit)
9493 char *nl;
9494 size_t len;
9496 len = strlen(logmsg);
9497 if (len > limit)
9498 len = limit;
9499 logmsg[len] = '\0';
9500 nl = strchr(logmsg, '\n');
9501 if (nl)
9502 *nl = '\0';
9505 static const struct got_error *
9506 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
9508 const struct got_error *err;
9509 char *logmsg0 = NULL;
9510 const char *s;
9512 err = got_object_commit_get_logmsg(&logmsg0, commit);
9513 if (err)
9514 return err;
9516 s = logmsg0;
9517 while (isspace((unsigned char)s[0]))
9518 s++;
9520 *logmsg = strdup(s);
9521 if (*logmsg == NULL) {
9522 err = got_error_from_errno("strdup");
9523 goto done;
9526 trim_logmsg(*logmsg, limit);
9527 done:
9528 free(logmsg0);
9529 return err;
9532 static const struct got_error *
9533 show_rebase_merge_conflict(struct got_object_id *id,
9534 struct got_repository *repo)
9536 const struct got_error *err;
9537 struct got_commit_object *commit = NULL;
9538 char *id_str = NULL, *logmsg = NULL;
9540 err = got_object_open_as_commit(&commit, repo, id);
9541 if (err)
9542 return err;
9544 err = got_object_id_str(&id_str, id);
9545 if (err)
9546 goto done;
9548 id_str[12] = '\0';
9550 err = get_short_logmsg(&logmsg, 42, commit);
9551 if (err)
9552 goto done;
9554 printf("%s -> merge conflict: %s\n", id_str, logmsg);
9555 done:
9556 free(id_str);
9557 got_object_commit_close(commit);
9558 free(logmsg);
9559 return err;
9562 static const struct got_error *
9563 show_rebase_progress(struct got_commit_object *commit,
9564 struct got_object_id *old_id, struct got_object_id *new_id)
9566 const struct got_error *err;
9567 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
9569 err = got_object_id_str(&old_id_str, old_id);
9570 if (err)
9571 goto done;
9573 if (new_id) {
9574 err = got_object_id_str(&new_id_str, new_id);
9575 if (err)
9576 goto done;
9579 old_id_str[12] = '\0';
9580 if (new_id_str)
9581 new_id_str[12] = '\0';
9583 err = get_short_logmsg(&logmsg, 42, commit);
9584 if (err)
9585 goto done;
9587 printf("%s -> %s: %s\n", old_id_str,
9588 new_id_str ? new_id_str : "no-op change", logmsg);
9589 done:
9590 free(old_id_str);
9591 free(new_id_str);
9592 free(logmsg);
9593 return err;
9596 static const struct got_error *
9597 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
9598 struct got_reference *branch, struct got_reference *new_base_branch,
9599 struct got_reference *tmp_branch, struct got_repository *repo,
9600 int create_backup)
9602 printf("Switching work tree to %s\n", got_ref_get_name(branch));
9603 return got_worktree_rebase_complete(worktree, fileindex,
9604 new_base_branch, tmp_branch, branch, repo, create_backup);
9607 static const struct got_error *
9608 rebase_commit(struct got_pathlist_head *merged_paths,
9609 struct got_worktree *worktree, struct got_fileindex *fileindex,
9610 struct got_reference *tmp_branch, const char *committer,
9611 struct got_object_id *commit_id, struct got_repository *repo)
9613 const struct got_error *error;
9614 struct got_commit_object *commit;
9615 struct got_object_id *new_commit_id;
9617 error = got_object_open_as_commit(&commit, repo, commit_id);
9618 if (error)
9619 return error;
9621 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
9622 worktree, fileindex, tmp_branch, committer, commit, commit_id,
9623 repo);
9624 if (error) {
9625 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
9626 goto done;
9627 error = show_rebase_progress(commit, commit_id, NULL);
9628 } else {
9629 error = show_rebase_progress(commit, commit_id, new_commit_id);
9630 free(new_commit_id);
9632 done:
9633 got_object_commit_close(commit);
9634 return error;
9637 struct check_path_prefix_arg {
9638 const char *path_prefix;
9639 size_t len;
9640 int errcode;
9643 static const struct got_error *
9644 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
9645 struct got_blob_object *blob2, FILE *f1, FILE *f2,
9646 struct got_object_id *id1, struct got_object_id *id2,
9647 const char *path1, const char *path2,
9648 mode_t mode1, mode_t mode2, struct got_repository *repo)
9650 struct check_path_prefix_arg *a = arg;
9652 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
9653 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
9654 return got_error(a->errcode);
9656 return NULL;
9659 static const struct got_error *
9660 check_path_prefix(struct got_object_id *parent_id,
9661 struct got_object_id *commit_id, const char *path_prefix,
9662 int errcode, struct got_repository *repo)
9664 const struct got_error *err;
9665 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
9666 struct got_commit_object *commit = NULL, *parent_commit = NULL;
9667 struct check_path_prefix_arg cpp_arg;
9669 if (got_path_is_root_dir(path_prefix))
9670 return NULL;
9672 err = got_object_open_as_commit(&commit, repo, commit_id);
9673 if (err)
9674 goto done;
9676 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
9677 if (err)
9678 goto done;
9680 err = got_object_open_as_tree(&tree1, repo,
9681 got_object_commit_get_tree_id(parent_commit));
9682 if (err)
9683 goto done;
9685 err = got_object_open_as_tree(&tree2, repo,
9686 got_object_commit_get_tree_id(commit));
9687 if (err)
9688 goto done;
9690 cpp_arg.path_prefix = path_prefix;
9691 while (cpp_arg.path_prefix[0] == '/')
9692 cpp_arg.path_prefix++;
9693 cpp_arg.len = strlen(cpp_arg.path_prefix);
9694 cpp_arg.errcode = errcode;
9695 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
9696 check_path_prefix_in_diff, &cpp_arg, 0);
9697 done:
9698 if (tree1)
9699 got_object_tree_close(tree1);
9700 if (tree2)
9701 got_object_tree_close(tree2);
9702 if (commit)
9703 got_object_commit_close(commit);
9704 if (parent_commit)
9705 got_object_commit_close(parent_commit);
9706 return err;
9709 static const struct got_error *
9710 collect_commits(struct got_object_id_queue *commits,
9711 struct got_object_id *initial_commit_id,
9712 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
9713 const char *path_prefix, int path_prefix_errcode,
9714 struct got_repository *repo)
9716 const struct got_error *err = NULL;
9717 struct got_commit_graph *graph = NULL;
9718 struct got_object_id *parent_id = NULL;
9719 struct got_object_qid *qid;
9720 struct got_object_id *commit_id = initial_commit_id;
9722 err = got_commit_graph_open(&graph, "/", 1);
9723 if (err)
9724 return err;
9726 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
9727 check_cancelled, NULL);
9728 if (err)
9729 goto done;
9730 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
9731 err = got_commit_graph_iter_next(&parent_id, graph, repo,
9732 check_cancelled, NULL);
9733 if (err) {
9734 if (err->code == GOT_ERR_ITER_COMPLETED) {
9735 err = got_error_msg(GOT_ERR_ANCESTRY,
9736 "ran out of commits to rebase before "
9737 "youngest common ancestor commit has "
9738 "been reached?!?");
9740 goto done;
9741 } else {
9742 err = check_path_prefix(parent_id, commit_id,
9743 path_prefix, path_prefix_errcode, repo);
9744 if (err)
9745 goto done;
9747 err = got_object_qid_alloc(&qid, commit_id);
9748 if (err)
9749 goto done;
9750 STAILQ_INSERT_HEAD(commits, qid, entry);
9751 commit_id = parent_id;
9754 done:
9755 got_commit_graph_close(graph);
9756 return err;
9759 static const struct got_error *
9760 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
9762 const struct got_error *err = NULL;
9763 time_t committer_time;
9764 struct tm tm;
9765 char datebuf[11]; /* YYYY-MM-DD + NUL */
9766 char *author0 = NULL, *author, *smallerthan;
9767 char *logmsg0 = NULL, *logmsg, *newline;
9769 committer_time = got_object_commit_get_committer_time(commit);
9770 if (gmtime_r(&committer_time, &tm) == NULL)
9771 return got_error_from_errno("gmtime_r");
9772 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
9773 return got_error(GOT_ERR_NO_SPACE);
9775 author0 = strdup(got_object_commit_get_author(commit));
9776 if (author0 == NULL)
9777 return got_error_from_errno("strdup");
9778 author = author0;
9779 smallerthan = strchr(author, '<');
9780 if (smallerthan && smallerthan[1] != '\0')
9781 author = smallerthan + 1;
9782 author[strcspn(author, "@>")] = '\0';
9784 err = got_object_commit_get_logmsg(&logmsg0, commit);
9785 if (err)
9786 goto done;
9787 logmsg = logmsg0;
9788 while (*logmsg == '\n')
9789 logmsg++;
9790 newline = strchr(logmsg, '\n');
9791 if (newline)
9792 *newline = '\0';
9794 if (asprintf(brief_str, "%s %s %s",
9795 datebuf, author, logmsg) == -1)
9796 err = got_error_from_errno("asprintf");
9797 done:
9798 free(author0);
9799 free(logmsg0);
9800 return err;
9803 static const struct got_error *
9804 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
9805 struct got_repository *repo)
9807 const struct got_error *err;
9808 char *id_str;
9810 err = got_object_id_str(&id_str, id);
9811 if (err)
9812 return err;
9814 err = got_ref_delete(ref, repo);
9815 if (err)
9816 goto done;
9818 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
9819 done:
9820 free(id_str);
9821 return err;
9824 static const struct got_error *
9825 print_backup_ref(const char *branch_name, const char *new_id_str,
9826 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
9827 struct got_reflist_object_id_map *refs_idmap,
9828 struct got_repository *repo)
9830 const struct got_error *err = NULL;
9831 struct got_reflist_head *refs;
9832 char *refs_str = NULL;
9833 struct got_object_id *new_commit_id = NULL;
9834 struct got_commit_object *new_commit = NULL;
9835 char *new_commit_brief_str = NULL;
9836 struct got_object_id *yca_id = NULL;
9837 struct got_commit_object *yca_commit = NULL;
9838 char *yca_id_str = NULL, *yca_brief_str = NULL;
9839 char *custom_refs_str;
9841 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
9842 return got_error_from_errno("asprintf");
9844 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
9845 0, 0, refs_idmap, custom_refs_str);
9846 if (err)
9847 goto done;
9849 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
9850 if (err)
9851 goto done;
9853 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
9854 if (refs) {
9855 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
9856 if (err)
9857 goto done;
9860 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
9861 if (err)
9862 goto done;
9864 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
9865 if (err)
9866 goto done;
9868 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9869 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
9870 if (err)
9871 goto done;
9873 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
9874 refs_str ? " (" : "", refs_str ? refs_str : "",
9875 refs_str ? ")" : "", new_commit_brief_str);
9876 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
9877 got_object_id_cmp(yca_id, old_commit_id) != 0) {
9878 free(refs_str);
9879 refs_str = NULL;
9881 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9882 if (err)
9883 goto done;
9885 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9886 if (err)
9887 goto done;
9889 err = got_object_id_str(&yca_id_str, yca_id);
9890 if (err)
9891 goto done;
9893 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9894 if (refs) {
9895 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
9896 if (err)
9897 goto done;
9899 printf("history forked at %s%s%s%s\n %s\n",
9900 yca_id_str,
9901 refs_str ? " (" : "", refs_str ? refs_str : "",
9902 refs_str ? ")" : "", yca_brief_str);
9904 done:
9905 free(custom_refs_str);
9906 free(new_commit_id);
9907 free(refs_str);
9908 free(yca_id);
9909 free(yca_id_str);
9910 free(yca_brief_str);
9911 if (new_commit)
9912 got_object_commit_close(new_commit);
9913 if (yca_commit)
9914 got_object_commit_close(yca_commit);
9916 return NULL;
9919 static const struct got_error *
9920 process_backup_refs(const char *backup_ref_prefix,
9921 const char *wanted_branch_name,
9922 int delete, struct got_repository *repo)
9924 const struct got_error *err;
9925 struct got_reflist_head refs, backup_refs;
9926 struct got_reflist_entry *re;
9927 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9928 struct got_object_id *old_commit_id = NULL;
9929 char *branch_name = NULL;
9930 struct got_commit_object *old_commit = NULL;
9931 struct got_reflist_object_id_map *refs_idmap = NULL;
9932 int wanted_branch_found = 0;
9934 TAILQ_INIT(&refs);
9935 TAILQ_INIT(&backup_refs);
9937 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9938 if (err)
9939 return err;
9941 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9942 if (err)
9943 goto done;
9945 if (wanted_branch_name) {
9946 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9947 wanted_branch_name += 11;
9950 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9951 got_ref_cmp_by_commit_timestamp_descending, repo);
9952 if (err)
9953 goto done;
9955 TAILQ_FOREACH(re, &backup_refs, entry) {
9956 const char *refname = got_ref_get_name(re->ref);
9957 char *slash;
9959 err = check_cancelled(NULL);
9960 if (err)
9961 break;
9963 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9964 if (err)
9965 break;
9967 err = got_object_open_as_commit(&old_commit, repo,
9968 old_commit_id);
9969 if (err)
9970 break;
9972 if (strncmp(backup_ref_prefix, refname,
9973 backup_ref_prefix_len) == 0)
9974 refname += backup_ref_prefix_len;
9976 while (refname[0] == '/')
9977 refname++;
9979 branch_name = strdup(refname);
9980 if (branch_name == NULL) {
9981 err = got_error_from_errno("strdup");
9982 break;
9984 slash = strrchr(branch_name, '/');
9985 if (slash) {
9986 *slash = '\0';
9987 refname += strlen(branch_name) + 1;
9990 if (wanted_branch_name == NULL ||
9991 strcmp(wanted_branch_name, branch_name) == 0) {
9992 wanted_branch_found = 1;
9993 if (delete) {
9994 err = delete_backup_ref(re->ref,
9995 old_commit_id, repo);
9996 } else {
9997 err = print_backup_ref(branch_name, refname,
9998 old_commit_id, old_commit, refs_idmap,
9999 repo);
10001 if (err)
10002 break;
10005 free(old_commit_id);
10006 old_commit_id = NULL;
10007 free(branch_name);
10008 branch_name = NULL;
10009 got_object_commit_close(old_commit);
10010 old_commit = NULL;
10013 if (wanted_branch_name && !wanted_branch_found) {
10014 err = got_error_fmt(GOT_ERR_NOT_REF,
10015 "%s/%s/", backup_ref_prefix, wanted_branch_name);
10017 done:
10018 if (refs_idmap)
10019 got_reflist_object_id_map_free(refs_idmap);
10020 got_ref_list_free(&refs);
10021 got_ref_list_free(&backup_refs);
10022 free(old_commit_id);
10023 free(branch_name);
10024 if (old_commit)
10025 got_object_commit_close(old_commit);
10026 return err;
10029 static const struct got_error *
10030 abort_progress(void *arg, unsigned char status, const char *path)
10033 * Unversioned files should not clutter progress output when
10034 * an operation is aborted.
10036 if (status == GOT_STATUS_UNVERSIONED)
10037 return NULL;
10039 return update_progress(arg, status, path);
10042 static const struct got_error *
10043 cmd_rebase(int argc, char *argv[])
10045 const struct got_error *error = NULL;
10046 struct got_worktree *worktree = NULL;
10047 struct got_repository *repo = NULL;
10048 struct got_fileindex *fileindex = NULL;
10049 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
10050 struct got_reference *branch = NULL;
10051 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
10052 struct got_object_id *commit_id = NULL, *parent_id = NULL;
10053 struct got_object_id *resume_commit_id = NULL;
10054 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
10055 struct got_commit_object *commit = NULL;
10056 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
10057 int histedit_in_progress = 0, merge_in_progress = 0;
10058 int create_backup = 1, list_backups = 0, delete_backups = 0;
10059 struct got_object_id_queue commits;
10060 struct got_pathlist_head merged_paths;
10061 const struct got_object_id_queue *parent_ids;
10062 struct got_object_qid *qid, *pid;
10063 struct got_update_progress_arg upa;
10064 int *pack_fds = NULL;
10066 STAILQ_INIT(&commits);
10067 TAILQ_INIT(&merged_paths);
10068 memset(&upa, 0, sizeof(upa));
10070 while ((ch = getopt(argc, argv, "aclX")) != -1) {
10071 switch (ch) {
10072 case 'a':
10073 abort_rebase = 1;
10074 break;
10075 case 'c':
10076 continue_rebase = 1;
10077 break;
10078 case 'l':
10079 list_backups = 1;
10080 break;
10081 case 'X':
10082 delete_backups = 1;
10083 break;
10084 default:
10085 usage_rebase();
10086 /* NOTREACHED */
10090 argc -= optind;
10091 argv += optind;
10093 #ifndef PROFILE
10094 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10095 "unveil", NULL) == -1)
10096 err(1, "pledge");
10097 #endif
10098 if (list_backups) {
10099 if (abort_rebase)
10100 option_conflict('l', 'a');
10101 if (continue_rebase)
10102 option_conflict('l', 'c');
10103 if (delete_backups)
10104 option_conflict('l', 'X');
10105 if (argc != 0 && argc != 1)
10106 usage_rebase();
10107 } else if (delete_backups) {
10108 if (abort_rebase)
10109 option_conflict('X', 'a');
10110 if (continue_rebase)
10111 option_conflict('X', 'c');
10112 if (list_backups)
10113 option_conflict('l', 'X');
10114 if (argc != 0 && argc != 1)
10115 usage_rebase();
10116 } else {
10117 if (abort_rebase && continue_rebase)
10118 usage_rebase();
10119 else if (abort_rebase || continue_rebase) {
10120 if (argc != 0)
10121 usage_rebase();
10122 } else if (argc != 1)
10123 usage_rebase();
10126 cwd = getcwd(NULL, 0);
10127 if (cwd == NULL) {
10128 error = got_error_from_errno("getcwd");
10129 goto done;
10132 error = got_repo_pack_fds_open(&pack_fds);
10133 if (error != NULL)
10134 goto done;
10136 error = got_worktree_open(&worktree, cwd);
10137 if (error) {
10138 if (list_backups || delete_backups) {
10139 if (error->code != GOT_ERR_NOT_WORKTREE)
10140 goto done;
10141 } else {
10142 if (error->code == GOT_ERR_NOT_WORKTREE)
10143 error = wrap_not_worktree_error(error,
10144 "rebase", cwd);
10145 goto done;
10149 error = get_gitconfig_path(&gitconfig_path);
10150 if (error)
10151 goto done;
10152 error = got_repo_open(&repo,
10153 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10154 gitconfig_path, pack_fds);
10155 if (error != NULL)
10156 goto done;
10158 error = get_author(&committer, repo, worktree);
10159 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
10160 goto done;
10162 error = apply_unveil(got_repo_get_path(repo), 0,
10163 worktree ? got_worktree_get_root_path(worktree) : NULL);
10164 if (error)
10165 goto done;
10167 if (list_backups || delete_backups) {
10168 error = process_backup_refs(
10169 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
10170 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10171 goto done; /* nothing else to do */
10174 error = got_worktree_histedit_in_progress(&histedit_in_progress,
10175 worktree);
10176 if (error)
10177 goto done;
10178 if (histedit_in_progress) {
10179 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10180 goto done;
10183 error = got_worktree_merge_in_progress(&merge_in_progress,
10184 worktree, repo);
10185 if (error)
10186 goto done;
10187 if (merge_in_progress) {
10188 error = got_error(GOT_ERR_MERGE_BUSY);
10189 goto done;
10192 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10193 if (error)
10194 goto done;
10196 if (abort_rebase) {
10197 if (!rebase_in_progress) {
10198 error = got_error(GOT_ERR_NOT_REBASING);
10199 goto done;
10201 error = got_worktree_rebase_continue(&resume_commit_id,
10202 &new_base_branch, &tmp_branch, &branch, &fileindex,
10203 worktree, repo);
10204 if (error)
10205 goto done;
10206 printf("Switching work tree to %s\n",
10207 got_ref_get_symref_target(new_base_branch));
10208 error = got_worktree_rebase_abort(worktree, fileindex, repo,
10209 new_base_branch, abort_progress, &upa);
10210 if (error)
10211 goto done;
10212 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
10213 print_merge_progress_stats(&upa);
10214 goto done; /* nothing else to do */
10217 if (continue_rebase) {
10218 if (!rebase_in_progress) {
10219 error = got_error(GOT_ERR_NOT_REBASING);
10220 goto done;
10222 error = got_worktree_rebase_continue(&resume_commit_id,
10223 &new_base_branch, &tmp_branch, &branch, &fileindex,
10224 worktree, repo);
10225 if (error)
10226 goto done;
10228 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
10229 committer, resume_commit_id, repo);
10230 if (error)
10231 goto done;
10233 yca_id = got_object_id_dup(resume_commit_id);
10234 if (yca_id == NULL) {
10235 error = got_error_from_errno("got_object_id_dup");
10236 goto done;
10238 } else {
10239 error = got_ref_open(&branch, repo, argv[0], 0);
10240 if (error != NULL)
10241 goto done;
10244 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
10245 if (error)
10246 goto done;
10248 if (!continue_rebase) {
10249 struct got_object_id *base_commit_id;
10251 base_commit_id = got_worktree_get_base_commit_id(worktree);
10252 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
10253 base_commit_id, branch_head_commit_id, 1, repo,
10254 check_cancelled, NULL);
10255 if (error)
10256 goto done;
10257 if (yca_id == NULL) {
10258 error = got_error_msg(GOT_ERR_ANCESTRY,
10259 "specified branch shares no common ancestry "
10260 "with work tree's branch");
10261 goto done;
10264 error = check_same_branch(base_commit_id, branch, yca_id, repo);
10265 if (error) {
10266 if (error->code != GOT_ERR_ANCESTRY)
10267 goto done;
10268 error = NULL;
10269 } else {
10270 struct got_pathlist_head paths;
10271 printf("%s is already based on %s\n",
10272 got_ref_get_name(branch),
10273 got_worktree_get_head_ref_name(worktree));
10274 error = switch_head_ref(branch, branch_head_commit_id,
10275 worktree, repo);
10276 if (error)
10277 goto done;
10278 error = got_worktree_set_base_commit_id(worktree, repo,
10279 branch_head_commit_id);
10280 if (error)
10281 goto done;
10282 TAILQ_INIT(&paths);
10283 error = got_pathlist_append(&paths, "", NULL);
10284 if (error)
10285 goto done;
10286 error = got_worktree_checkout_files(worktree,
10287 &paths, repo, update_progress, &upa,
10288 check_cancelled, NULL);
10289 got_pathlist_free(&paths);
10290 if (error)
10291 goto done;
10292 if (upa.did_something) {
10293 char *id_str;
10294 error = got_object_id_str(&id_str,
10295 branch_head_commit_id);
10296 if (error)
10297 goto done;
10298 printf("Updated to %s: %s\n",
10299 got_worktree_get_head_ref_name(worktree),
10300 id_str);
10301 free(id_str);
10302 } else
10303 printf("Already up-to-date\n");
10304 print_update_progress_stats(&upa);
10305 goto done;
10309 commit_id = branch_head_commit_id;
10310 error = got_object_open_as_commit(&commit, repo, commit_id);
10311 if (error)
10312 goto done;
10314 parent_ids = got_object_commit_get_parent_ids(commit);
10315 pid = STAILQ_FIRST(parent_ids);
10316 if (pid == NULL) {
10317 error = got_error(GOT_ERR_EMPTY_REBASE);
10318 goto done;
10320 error = collect_commits(&commits, commit_id, &pid->id,
10321 yca_id, got_worktree_get_path_prefix(worktree),
10322 GOT_ERR_REBASE_PATH, repo);
10323 got_object_commit_close(commit);
10324 commit = NULL;
10325 if (error)
10326 goto done;
10328 if (!continue_rebase) {
10329 error = got_worktree_rebase_prepare(&new_base_branch,
10330 &tmp_branch, &fileindex, worktree, branch, repo);
10331 if (error)
10332 goto done;
10335 if (STAILQ_EMPTY(&commits)) {
10336 if (continue_rebase) {
10337 error = rebase_complete(worktree, fileindex,
10338 branch, new_base_branch, tmp_branch, repo,
10339 create_backup);
10340 goto done;
10341 } else {
10342 /* Fast-forward the reference of the branch. */
10343 struct got_object_id *new_head_commit_id;
10344 char *id_str;
10345 error = got_ref_resolve(&new_head_commit_id, repo,
10346 new_base_branch);
10347 if (error)
10348 goto done;
10349 error = got_object_id_str(&id_str, new_head_commit_id);
10350 if (error)
10351 goto done;
10352 printf("Forwarding %s to commit %s\n",
10353 got_ref_get_name(branch), id_str);
10354 free(id_str);
10355 error = got_ref_change_ref(branch,
10356 new_head_commit_id);
10357 if (error)
10358 goto done;
10359 /* No backup needed since objects did not change. */
10360 create_backup = 0;
10364 pid = NULL;
10365 STAILQ_FOREACH(qid, &commits, entry) {
10367 commit_id = &qid->id;
10368 parent_id = pid ? &pid->id : yca_id;
10369 pid = qid;
10371 memset(&upa, 0, sizeof(upa));
10372 error = got_worktree_rebase_merge_files(&merged_paths,
10373 worktree, fileindex, parent_id, commit_id, repo,
10374 update_progress, &upa, check_cancelled, NULL);
10375 if (error)
10376 goto done;
10378 print_merge_progress_stats(&upa);
10379 if (upa.conflicts > 0 || upa.missing > 0 ||
10380 upa.not_deleted > 0 || upa.unversioned > 0) {
10381 if (upa.conflicts > 0) {
10382 error = show_rebase_merge_conflict(&qid->id,
10383 repo);
10384 if (error)
10385 goto done;
10387 got_worktree_rebase_pathlist_free(&merged_paths);
10388 break;
10391 error = rebase_commit(&merged_paths, worktree, fileindex,
10392 tmp_branch, committer, commit_id, repo);
10393 got_worktree_rebase_pathlist_free(&merged_paths);
10394 if (error)
10395 goto done;
10398 if (upa.conflicts > 0 || upa.missing > 0 ||
10399 upa.not_deleted > 0 || upa.unversioned > 0) {
10400 error = got_worktree_rebase_postpone(worktree, fileindex);
10401 if (error)
10402 goto done;
10403 if (upa.conflicts > 0 && upa.missing == 0 &&
10404 upa.not_deleted == 0 && upa.unversioned == 0) {
10405 error = got_error_msg(GOT_ERR_CONFLICTS,
10406 "conflicts must be resolved before rebasing "
10407 "can continue");
10408 } else if (upa.conflicts > 0) {
10409 error = got_error_msg(GOT_ERR_CONFLICTS,
10410 "conflicts must be resolved before rebasing "
10411 "can continue; changes destined for some "
10412 "files were not yet merged and should be "
10413 "merged manually if required before the "
10414 "rebase operation is continued");
10415 } else {
10416 error = got_error_msg(GOT_ERR_CONFLICTS,
10417 "changes destined for some files were not "
10418 "yet merged and should be merged manually "
10419 "if required before the rebase operation "
10420 "is continued");
10422 } else
10423 error = rebase_complete(worktree, fileindex, branch,
10424 new_base_branch, tmp_branch, repo, create_backup);
10425 done:
10426 free(cwd);
10427 free(committer);
10428 free(gitconfig_path);
10429 got_object_id_queue_free(&commits);
10430 free(branch_head_commit_id);
10431 free(resume_commit_id);
10432 free(yca_id);
10433 if (commit)
10434 got_object_commit_close(commit);
10435 if (branch)
10436 got_ref_close(branch);
10437 if (new_base_branch)
10438 got_ref_close(new_base_branch);
10439 if (tmp_branch)
10440 got_ref_close(tmp_branch);
10441 if (worktree)
10442 got_worktree_close(worktree);
10443 if (repo) {
10444 const struct got_error *close_err = got_repo_close(repo);
10445 if (error == NULL)
10446 error = close_err;
10448 if (pack_fds) {
10449 const struct got_error *pack_err =
10450 got_repo_pack_fds_close(pack_fds);
10451 if (error == NULL)
10452 error = pack_err;
10454 return error;
10457 __dead static void
10458 usage_histedit(void)
10460 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
10461 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
10462 getprogname());
10463 exit(1);
10466 #define GOT_HISTEDIT_PICK 'p'
10467 #define GOT_HISTEDIT_EDIT 'e'
10468 #define GOT_HISTEDIT_FOLD 'f'
10469 #define GOT_HISTEDIT_DROP 'd'
10470 #define GOT_HISTEDIT_MESG 'm'
10472 static const struct got_histedit_cmd {
10473 unsigned char code;
10474 const char *name;
10475 const char *desc;
10476 } got_histedit_cmds[] = {
10477 { GOT_HISTEDIT_PICK, "pick", "use commit" },
10478 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
10479 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
10480 "be used" },
10481 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
10482 { GOT_HISTEDIT_MESG, "mesg",
10483 "single-line log message for commit above (open editor if empty)" },
10486 struct got_histedit_list_entry {
10487 TAILQ_ENTRY(got_histedit_list_entry) entry;
10488 struct got_object_id *commit_id;
10489 const struct got_histedit_cmd *cmd;
10490 char *logmsg;
10492 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
10494 static const struct got_error *
10495 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
10496 FILE *f, struct got_repository *repo)
10498 const struct got_error *err = NULL;
10499 char *logmsg = NULL, *id_str = NULL;
10500 struct got_commit_object *commit = NULL;
10501 int n;
10503 err = got_object_open_as_commit(&commit, repo, commit_id);
10504 if (err)
10505 goto done;
10507 err = get_short_logmsg(&logmsg, 34, commit);
10508 if (err)
10509 goto done;
10511 err = got_object_id_str(&id_str, commit_id);
10512 if (err)
10513 goto done;
10515 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
10516 if (n < 0)
10517 err = got_ferror(f, GOT_ERR_IO);
10518 done:
10519 if (commit)
10520 got_object_commit_close(commit);
10521 free(id_str);
10522 free(logmsg);
10523 return err;
10526 static const struct got_error *
10527 histedit_write_commit_list(struct got_object_id_queue *commits,
10528 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
10529 struct got_repository *repo)
10531 const struct got_error *err = NULL;
10532 struct got_object_qid *qid;
10533 const char *histedit_cmd = NULL;
10535 if (STAILQ_EMPTY(commits))
10536 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10538 STAILQ_FOREACH(qid, commits, entry) {
10539 histedit_cmd = got_histedit_cmds[0].name;
10540 if (edit_only)
10541 histedit_cmd = "edit";
10542 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
10543 histedit_cmd = "fold";
10544 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
10545 if (err)
10546 break;
10547 if (edit_logmsg_only) {
10548 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
10549 if (n < 0) {
10550 err = got_ferror(f, GOT_ERR_IO);
10551 break;
10556 return err;
10559 static const struct got_error *
10560 write_cmd_list(FILE *f, const char *branch_name,
10561 struct got_object_id_queue *commits)
10563 const struct got_error *err = NULL;
10564 size_t i;
10565 int n;
10566 char *id_str;
10567 struct got_object_qid *qid;
10569 qid = STAILQ_FIRST(commits);
10570 err = got_object_id_str(&id_str, &qid->id);
10571 if (err)
10572 return err;
10574 n = fprintf(f,
10575 "# Editing the history of branch '%s' starting at\n"
10576 "# commit %s\n"
10577 "# Commits will be processed in order from top to "
10578 "bottom of this file.\n", branch_name, id_str);
10579 if (n < 0) {
10580 err = got_ferror(f, GOT_ERR_IO);
10581 goto done;
10584 n = fprintf(f, "# Available histedit commands:\n");
10585 if (n < 0) {
10586 err = got_ferror(f, GOT_ERR_IO);
10587 goto done;
10590 for (i = 0; i < nitems(got_histedit_cmds); i++) {
10591 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
10592 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
10593 cmd->desc);
10594 if (n < 0) {
10595 err = got_ferror(f, GOT_ERR_IO);
10596 break;
10599 done:
10600 free(id_str);
10601 return err;
10604 static const struct got_error *
10605 histedit_syntax_error(int lineno)
10607 static char msg[42];
10608 int ret;
10610 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
10611 lineno);
10612 if (ret == -1 || ret >= sizeof(msg))
10613 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
10615 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
10618 static const struct got_error *
10619 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
10620 char *logmsg, struct got_repository *repo)
10622 const struct got_error *err;
10623 struct got_commit_object *folded_commit = NULL;
10624 char *id_str, *folded_logmsg = NULL;
10626 err = got_object_id_str(&id_str, hle->commit_id);
10627 if (err)
10628 return err;
10630 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
10631 if (err)
10632 goto done;
10634 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
10635 if (err)
10636 goto done;
10637 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
10638 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
10639 folded_logmsg) == -1) {
10640 err = got_error_from_errno("asprintf");
10642 done:
10643 if (folded_commit)
10644 got_object_commit_close(folded_commit);
10645 free(id_str);
10646 free(folded_logmsg);
10647 return err;
10650 static struct got_histedit_list_entry *
10651 get_folded_commits(struct got_histedit_list_entry *hle)
10653 struct got_histedit_list_entry *prev, *folded = NULL;
10655 prev = TAILQ_PREV(hle, got_histedit_list, entry);
10656 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
10657 prev->cmd->code == GOT_HISTEDIT_DROP)) {
10658 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
10659 folded = prev;
10660 prev = TAILQ_PREV(prev, got_histedit_list, entry);
10663 return folded;
10666 static const struct got_error *
10667 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
10668 struct got_repository *repo)
10670 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
10671 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
10672 const struct got_error *err = NULL;
10673 struct got_commit_object *commit = NULL;
10674 int logmsg_len;
10675 int fd;
10676 struct got_histedit_list_entry *folded = NULL;
10678 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10679 if (err)
10680 return err;
10682 folded = get_folded_commits(hle);
10683 if (folded) {
10684 while (folded != hle) {
10685 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
10686 folded = TAILQ_NEXT(folded, entry);
10687 continue;
10689 err = append_folded_commit_msg(&new_msg, folded,
10690 logmsg, repo);
10691 if (err)
10692 goto done;
10693 free(logmsg);
10694 logmsg = new_msg;
10695 folded = TAILQ_NEXT(folded, entry);
10699 err = got_object_id_str(&id_str, hle->commit_id);
10700 if (err)
10701 goto done;
10702 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
10703 if (err)
10704 goto done;
10705 logmsg_len = asprintf(&new_msg,
10706 "%s\n# original log message of commit %s: %s",
10707 logmsg ? logmsg : "", id_str, orig_logmsg);
10708 if (logmsg_len == -1) {
10709 err = got_error_from_errno("asprintf");
10710 goto done;
10712 free(logmsg);
10713 logmsg = new_msg;
10715 err = got_object_id_str(&id_str, hle->commit_id);
10716 if (err)
10717 goto done;
10719 err = got_opentemp_named_fd(&logmsg_path, &fd,
10720 GOT_TMPDIR_STR "/got-logmsg");
10721 if (err)
10722 goto done;
10724 write(fd, logmsg, logmsg_len);
10725 close(fd);
10727 err = get_editor(&editor);
10728 if (err)
10729 goto done;
10731 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
10732 logmsg_len, 0);
10733 if (err) {
10734 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
10735 goto done;
10736 err = NULL;
10737 hle->logmsg = strdup(new_msg);
10738 if (hle->logmsg == NULL)
10739 err = got_error_from_errno("strdup");
10741 done:
10742 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
10743 err = got_error_from_errno2("unlink", logmsg_path);
10744 free(logmsg_path);
10745 free(logmsg);
10746 free(orig_logmsg);
10747 free(editor);
10748 if (commit)
10749 got_object_commit_close(commit);
10750 return err;
10753 static const struct got_error *
10754 histedit_parse_list(struct got_histedit_list *histedit_cmds,
10755 FILE *f, struct got_repository *repo)
10757 const struct got_error *err = NULL;
10758 char *line = NULL, *p, *end;
10759 size_t i, size;
10760 ssize_t len;
10761 int lineno = 0, lastcmd = -1;
10762 const struct got_histedit_cmd *cmd;
10763 struct got_object_id *commit_id = NULL;
10764 struct got_histedit_list_entry *hle = NULL;
10766 for (;;) {
10767 len = getline(&line, &size, f);
10768 if (len == -1) {
10769 const struct got_error *getline_err;
10770 if (feof(f))
10771 break;
10772 getline_err = got_error_from_errno("getline");
10773 err = got_ferror(f, getline_err->code);
10774 break;
10776 lineno++;
10777 p = line;
10778 while (isspace((unsigned char)p[0]))
10779 p++;
10780 if (p[0] == '#' || p[0] == '\0') {
10781 free(line);
10782 line = NULL;
10783 continue;
10785 cmd = NULL;
10786 for (i = 0; i < nitems(got_histedit_cmds); i++) {
10787 cmd = &got_histedit_cmds[i];
10788 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
10789 isspace((unsigned char)p[strlen(cmd->name)])) {
10790 p += strlen(cmd->name);
10791 break;
10793 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
10794 p++;
10795 break;
10798 if (i == nitems(got_histedit_cmds)) {
10799 err = histedit_syntax_error(lineno);
10800 break;
10802 while (isspace((unsigned char)p[0]))
10803 p++;
10804 if (cmd->code == GOT_HISTEDIT_MESG) {
10805 if (lastcmd != GOT_HISTEDIT_PICK &&
10806 lastcmd != GOT_HISTEDIT_EDIT) {
10807 err = got_error(GOT_ERR_HISTEDIT_CMD);
10808 break;
10810 if (p[0] == '\0') {
10811 err = histedit_edit_logmsg(hle, repo);
10812 if (err)
10813 break;
10814 } else {
10815 hle->logmsg = strdup(p);
10816 if (hle->logmsg == NULL) {
10817 err = got_error_from_errno("strdup");
10818 break;
10821 free(line);
10822 line = NULL;
10823 lastcmd = cmd->code;
10824 continue;
10825 } else {
10826 end = p;
10827 while (end[0] && !isspace((unsigned char)end[0]))
10828 end++;
10829 *end = '\0';
10831 err = got_object_resolve_id_str(&commit_id, repo, p);
10832 if (err) {
10833 /* override error code */
10834 err = histedit_syntax_error(lineno);
10835 break;
10838 hle = malloc(sizeof(*hle));
10839 if (hle == NULL) {
10840 err = got_error_from_errno("malloc");
10841 break;
10843 hle->cmd = cmd;
10844 hle->commit_id = commit_id;
10845 hle->logmsg = NULL;
10846 commit_id = NULL;
10847 free(line);
10848 line = NULL;
10849 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
10850 lastcmd = cmd->code;
10853 free(line);
10854 free(commit_id);
10855 return err;
10858 static const struct got_error *
10859 histedit_check_script(struct got_histedit_list *histedit_cmds,
10860 struct got_object_id_queue *commits, struct got_repository *repo)
10862 const struct got_error *err = NULL;
10863 struct got_object_qid *qid;
10864 struct got_histedit_list_entry *hle;
10865 static char msg[92];
10866 char *id_str;
10868 if (TAILQ_EMPTY(histedit_cmds))
10869 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
10870 "histedit script contains no commands");
10871 if (STAILQ_EMPTY(commits))
10872 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10874 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10875 struct got_histedit_list_entry *hle2;
10876 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
10877 if (hle == hle2)
10878 continue;
10879 if (got_object_id_cmp(hle->commit_id,
10880 hle2->commit_id) != 0)
10881 continue;
10882 err = got_object_id_str(&id_str, hle->commit_id);
10883 if (err)
10884 return err;
10885 snprintf(msg, sizeof(msg), "commit %s is listed "
10886 "more than once in histedit script", id_str);
10887 free(id_str);
10888 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10892 STAILQ_FOREACH(qid, commits, entry) {
10893 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10894 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
10895 break;
10897 if (hle == NULL) {
10898 err = got_object_id_str(&id_str, &qid->id);
10899 if (err)
10900 return err;
10901 snprintf(msg, sizeof(msg),
10902 "commit %s missing from histedit script", id_str);
10903 free(id_str);
10904 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10908 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10909 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10910 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10911 "last commit in histedit script cannot be folded");
10913 return NULL;
10916 static const struct got_error *
10917 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10918 const char *path, struct got_object_id_queue *commits,
10919 struct got_repository *repo)
10921 const struct got_error *err = NULL;
10922 char *editor;
10923 FILE *f = NULL;
10925 err = get_editor(&editor);
10926 if (err)
10927 return err;
10929 if (spawn_editor(editor, path) == -1) {
10930 err = got_error_from_errno("failed spawning editor");
10931 goto done;
10934 f = fopen(path, "re");
10935 if (f == NULL) {
10936 err = got_error_from_errno("fopen");
10937 goto done;
10939 err = histedit_parse_list(histedit_cmds, f, repo);
10940 if (err)
10941 goto done;
10943 err = histedit_check_script(histedit_cmds, commits, repo);
10944 done:
10945 if (f && fclose(f) == EOF && err == NULL)
10946 err = got_error_from_errno("fclose");
10947 free(editor);
10948 return err;
10951 static const struct got_error *
10952 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10953 struct got_object_id_queue *, const char *, const char *,
10954 struct got_repository *);
10956 static const struct got_error *
10957 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10958 struct got_object_id_queue *commits, const char *branch_name,
10959 int edit_logmsg_only, int fold_only, int edit_only,
10960 struct got_repository *repo)
10962 const struct got_error *err;
10963 FILE *f = NULL;
10964 char *path = NULL;
10966 err = got_opentemp_named(&path, &f, "got-histedit");
10967 if (err)
10968 return err;
10970 err = write_cmd_list(f, branch_name, commits);
10971 if (err)
10972 goto done;
10974 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10975 fold_only, edit_only, repo);
10976 if (err)
10977 goto done;
10979 if (edit_logmsg_only || fold_only || edit_only) {
10980 rewind(f);
10981 err = histedit_parse_list(histedit_cmds, f, repo);
10982 } else {
10983 if (fclose(f) == EOF) {
10984 err = got_error_from_errno("fclose");
10985 goto done;
10987 f = NULL;
10988 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10989 if (err) {
10990 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10991 err->code != GOT_ERR_HISTEDIT_CMD)
10992 goto done;
10993 err = histedit_edit_list_retry(histedit_cmds, err,
10994 commits, path, branch_name, repo);
10997 done:
10998 if (f && fclose(f) == EOF && err == NULL)
10999 err = got_error_from_errno("fclose");
11000 if (path && unlink(path) != 0 && err == NULL)
11001 err = got_error_from_errno2("unlink", path);
11002 free(path);
11003 return err;
11006 static const struct got_error *
11007 histedit_save_list(struct got_histedit_list *histedit_cmds,
11008 struct got_worktree *worktree, struct got_repository *repo)
11010 const struct got_error *err = NULL;
11011 char *path = NULL;
11012 FILE *f = NULL;
11013 struct got_histedit_list_entry *hle;
11014 struct got_commit_object *commit = NULL;
11016 err = got_worktree_get_histedit_script_path(&path, worktree);
11017 if (err)
11018 return err;
11020 f = fopen(path, "we");
11021 if (f == NULL) {
11022 err = got_error_from_errno2("fopen", path);
11023 goto done;
11025 TAILQ_FOREACH(hle, histedit_cmds, entry) {
11026 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
11027 repo);
11028 if (err)
11029 break;
11031 if (hle->logmsg) {
11032 int n = fprintf(f, "%c %s\n",
11033 GOT_HISTEDIT_MESG, hle->logmsg);
11034 if (n < 0) {
11035 err = got_ferror(f, GOT_ERR_IO);
11036 break;
11040 done:
11041 if (f && fclose(f) == EOF && err == NULL)
11042 err = got_error_from_errno("fclose");
11043 free(path);
11044 if (commit)
11045 got_object_commit_close(commit);
11046 return err;
11049 static void
11050 histedit_free_list(struct got_histedit_list *histedit_cmds)
11052 struct got_histedit_list_entry *hle;
11054 while ((hle = TAILQ_FIRST(histedit_cmds))) {
11055 TAILQ_REMOVE(histedit_cmds, hle, entry);
11056 free(hle);
11060 static const struct got_error *
11061 histedit_load_list(struct got_histedit_list *histedit_cmds,
11062 const char *path, struct got_repository *repo)
11064 const struct got_error *err = NULL;
11065 FILE *f = NULL;
11067 f = fopen(path, "re");
11068 if (f == NULL) {
11069 err = got_error_from_errno2("fopen", path);
11070 goto done;
11073 err = histedit_parse_list(histedit_cmds, f, repo);
11074 done:
11075 if (f && fclose(f) == EOF && err == NULL)
11076 err = got_error_from_errno("fclose");
11077 return err;
11080 static const struct got_error *
11081 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
11082 const struct got_error *edit_err, struct got_object_id_queue *commits,
11083 const char *path, const char *branch_name, struct got_repository *repo)
11085 const struct got_error *err = NULL, *prev_err = edit_err;
11086 int resp = ' ';
11088 while (resp != 'c' && resp != 'r' && resp != 'a') {
11089 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
11090 "or (a)bort: ", getprogname(), prev_err->msg);
11091 resp = getchar();
11092 if (resp == '\n')
11093 resp = getchar();
11094 if (resp == 'c') {
11095 histedit_free_list(histedit_cmds);
11096 err = histedit_run_editor(histedit_cmds, path, commits,
11097 repo);
11098 if (err) {
11099 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
11100 err->code != GOT_ERR_HISTEDIT_CMD)
11101 break;
11102 prev_err = err;
11103 resp = ' ';
11104 continue;
11106 break;
11107 } else if (resp == 'r') {
11108 histedit_free_list(histedit_cmds);
11109 err = histedit_edit_script(histedit_cmds,
11110 commits, branch_name, 0, 0, 0, repo);
11111 if (err) {
11112 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
11113 err->code != GOT_ERR_HISTEDIT_CMD)
11114 break;
11115 prev_err = err;
11116 resp = ' ';
11117 continue;
11119 break;
11120 } else if (resp == 'a') {
11121 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
11122 break;
11123 } else
11124 printf("invalid response '%c'\n", resp);
11127 return err;
11130 static const struct got_error *
11131 histedit_complete(struct got_worktree *worktree,
11132 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
11133 struct got_reference *branch, struct got_repository *repo)
11135 printf("Switching work tree to %s\n",
11136 got_ref_get_symref_target(branch));
11137 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
11138 branch, repo);
11141 static const struct got_error *
11142 show_histedit_progress(struct got_commit_object *commit,
11143 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
11145 const struct got_error *err;
11146 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
11148 err = got_object_id_str(&old_id_str, hle->commit_id);
11149 if (err)
11150 goto done;
11152 if (new_id) {
11153 err = got_object_id_str(&new_id_str, new_id);
11154 if (err)
11155 goto done;
11158 old_id_str[12] = '\0';
11159 if (new_id_str)
11160 new_id_str[12] = '\0';
11162 if (hle->logmsg) {
11163 logmsg = strdup(hle->logmsg);
11164 if (logmsg == NULL) {
11165 err = got_error_from_errno("strdup");
11166 goto done;
11168 trim_logmsg(logmsg, 42);
11169 } else {
11170 err = get_short_logmsg(&logmsg, 42, commit);
11171 if (err)
11172 goto done;
11175 switch (hle->cmd->code) {
11176 case GOT_HISTEDIT_PICK:
11177 case GOT_HISTEDIT_EDIT:
11178 printf("%s -> %s: %s\n", old_id_str,
11179 new_id_str ? new_id_str : "no-op change", logmsg);
11180 break;
11181 case GOT_HISTEDIT_DROP:
11182 case GOT_HISTEDIT_FOLD:
11183 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
11184 logmsg);
11185 break;
11186 default:
11187 break;
11189 done:
11190 free(old_id_str);
11191 free(new_id_str);
11192 return err;
11195 static const struct got_error *
11196 histedit_commit(struct got_pathlist_head *merged_paths,
11197 struct got_worktree *worktree, struct got_fileindex *fileindex,
11198 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
11199 const char *committer, struct got_repository *repo)
11201 const struct got_error *err;
11202 struct got_commit_object *commit;
11203 struct got_object_id *new_commit_id;
11205 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
11206 && hle->logmsg == NULL) {
11207 err = histedit_edit_logmsg(hle, repo);
11208 if (err)
11209 return err;
11212 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
11213 if (err)
11214 return err;
11216 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
11217 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
11218 hle->logmsg, repo);
11219 if (err) {
11220 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
11221 goto done;
11222 err = show_histedit_progress(commit, hle, NULL);
11223 } else {
11224 err = show_histedit_progress(commit, hle, new_commit_id);
11225 free(new_commit_id);
11227 done:
11228 got_object_commit_close(commit);
11229 return err;
11232 static const struct got_error *
11233 histedit_skip_commit(struct got_histedit_list_entry *hle,
11234 struct got_worktree *worktree, struct got_repository *repo)
11236 const struct got_error *error;
11237 struct got_commit_object *commit;
11239 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
11240 repo);
11241 if (error)
11242 return error;
11244 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
11245 if (error)
11246 return error;
11248 error = show_histedit_progress(commit, hle, NULL);
11249 got_object_commit_close(commit);
11250 return error;
11253 static const struct got_error *
11254 check_local_changes(void *arg, unsigned char status,
11255 unsigned char staged_status, const char *path,
11256 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11257 struct got_object_id *commit_id, int dirfd, const char *de_name)
11259 int *have_local_changes = arg;
11261 switch (status) {
11262 case GOT_STATUS_ADD:
11263 case GOT_STATUS_DELETE:
11264 case GOT_STATUS_MODIFY:
11265 case GOT_STATUS_CONFLICT:
11266 *have_local_changes = 1;
11267 return got_error(GOT_ERR_CANCELLED);
11268 default:
11269 break;
11272 switch (staged_status) {
11273 case GOT_STATUS_ADD:
11274 case GOT_STATUS_DELETE:
11275 case GOT_STATUS_MODIFY:
11276 *have_local_changes = 1;
11277 return got_error(GOT_ERR_CANCELLED);
11278 default:
11279 break;
11282 return NULL;
11285 static const struct got_error *
11286 cmd_histedit(int argc, char *argv[])
11288 const struct got_error *error = NULL;
11289 struct got_worktree *worktree = NULL;
11290 struct got_fileindex *fileindex = NULL;
11291 struct got_repository *repo = NULL;
11292 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11293 struct got_reference *branch = NULL;
11294 struct got_reference *tmp_branch = NULL;
11295 struct got_object_id *resume_commit_id = NULL;
11296 struct got_object_id *base_commit_id = NULL;
11297 struct got_object_id *head_commit_id = NULL;
11298 struct got_commit_object *commit = NULL;
11299 int ch, rebase_in_progress = 0, merge_in_progress = 0;
11300 struct got_update_progress_arg upa;
11301 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
11302 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
11303 int list_backups = 0, delete_backups = 0;
11304 const char *edit_script_path = NULL;
11305 struct got_object_id_queue commits;
11306 struct got_pathlist_head merged_paths;
11307 const struct got_object_id_queue *parent_ids;
11308 struct got_object_qid *pid;
11309 struct got_histedit_list histedit_cmds;
11310 struct got_histedit_list_entry *hle;
11311 int *pack_fds = NULL;
11313 STAILQ_INIT(&commits);
11314 TAILQ_INIT(&histedit_cmds);
11315 TAILQ_INIT(&merged_paths);
11316 memset(&upa, 0, sizeof(upa));
11318 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
11319 switch (ch) {
11320 case 'a':
11321 abort_edit = 1;
11322 break;
11323 case 'c':
11324 continue_edit = 1;
11325 break;
11326 case 'e':
11327 edit_only = 1;
11328 break;
11329 case 'f':
11330 fold_only = 1;
11331 break;
11332 case 'F':
11333 edit_script_path = optarg;
11334 break;
11335 case 'm':
11336 edit_logmsg_only = 1;
11337 break;
11338 case 'l':
11339 list_backups = 1;
11340 break;
11341 case 'X':
11342 delete_backups = 1;
11343 break;
11344 default:
11345 usage_histedit();
11346 /* NOTREACHED */
11350 argc -= optind;
11351 argv += optind;
11353 #ifndef PROFILE
11354 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11355 "unveil", NULL) == -1)
11356 err(1, "pledge");
11357 #endif
11358 if (abort_edit && continue_edit)
11359 option_conflict('a', 'c');
11360 if (edit_script_path && edit_logmsg_only)
11361 option_conflict('F', 'm');
11362 if (abort_edit && edit_logmsg_only)
11363 option_conflict('a', 'm');
11364 if (continue_edit && edit_logmsg_only)
11365 option_conflict('c', 'm');
11366 if (abort_edit && fold_only)
11367 option_conflict('a', 'f');
11368 if (continue_edit && fold_only)
11369 option_conflict('c', 'f');
11370 if (fold_only && edit_logmsg_only)
11371 option_conflict('f', 'm');
11372 if (edit_script_path && fold_only)
11373 option_conflict('F', 'f');
11374 if (abort_edit && edit_only)
11375 option_conflict('a', 'e');
11376 if (continue_edit && edit_only)
11377 option_conflict('c', 'e');
11378 if (edit_only && edit_logmsg_only)
11379 option_conflict('e', 'm');
11380 if (edit_script_path && edit_only)
11381 option_conflict('F', 'e');
11382 if (list_backups) {
11383 if (abort_edit)
11384 option_conflict('l', 'a');
11385 if (continue_edit)
11386 option_conflict('l', 'c');
11387 if (edit_script_path)
11388 option_conflict('l', 'F');
11389 if (edit_logmsg_only)
11390 option_conflict('l', 'm');
11391 if (fold_only)
11392 option_conflict('l', 'f');
11393 if (edit_only)
11394 option_conflict('l', 'e');
11395 if (delete_backups)
11396 option_conflict('l', 'X');
11397 if (argc != 0 && argc != 1)
11398 usage_histedit();
11399 } else if (delete_backups) {
11400 if (abort_edit)
11401 option_conflict('X', 'a');
11402 if (continue_edit)
11403 option_conflict('X', 'c');
11404 if (edit_script_path)
11405 option_conflict('X', 'F');
11406 if (edit_logmsg_only)
11407 option_conflict('X', 'm');
11408 if (fold_only)
11409 option_conflict('X', 'f');
11410 if (edit_only)
11411 option_conflict('X', 'e');
11412 if (list_backups)
11413 option_conflict('X', 'l');
11414 if (argc != 0 && argc != 1)
11415 usage_histedit();
11416 } else if (argc != 0)
11417 usage_histedit();
11420 * This command cannot apply unveil(2) in all cases because the
11421 * user may choose to run an editor to edit the histedit script
11422 * and to edit individual commit log messages.
11423 * unveil(2) traverses exec(2); if an editor is used we have to
11424 * apply unveil after edit script and log messages have been written.
11425 * XXX TODO: Make use of unveil(2) where possible.
11428 cwd = getcwd(NULL, 0);
11429 if (cwd == NULL) {
11430 error = got_error_from_errno("getcwd");
11431 goto done;
11434 error = got_repo_pack_fds_open(&pack_fds);
11435 if (error != NULL)
11436 goto done;
11438 error = got_worktree_open(&worktree, cwd);
11439 if (error) {
11440 if (list_backups || delete_backups) {
11441 if (error->code != GOT_ERR_NOT_WORKTREE)
11442 goto done;
11443 } else {
11444 if (error->code == GOT_ERR_NOT_WORKTREE)
11445 error = wrap_not_worktree_error(error,
11446 "histedit", cwd);
11447 goto done;
11451 if (list_backups || delete_backups) {
11452 error = got_repo_open(&repo,
11453 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11454 NULL, pack_fds);
11455 if (error != NULL)
11456 goto done;
11457 error = apply_unveil(got_repo_get_path(repo), 0,
11458 worktree ? got_worktree_get_root_path(worktree) : NULL);
11459 if (error)
11460 goto done;
11461 error = process_backup_refs(
11462 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
11463 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11464 goto done; /* nothing else to do */
11467 error = get_gitconfig_path(&gitconfig_path);
11468 if (error)
11469 goto done;
11470 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11471 gitconfig_path, pack_fds);
11472 if (error != NULL)
11473 goto done;
11475 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11476 if (error)
11477 goto done;
11478 if (rebase_in_progress) {
11479 error = got_error(GOT_ERR_REBASING);
11480 goto done;
11483 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11484 repo);
11485 if (error)
11486 goto done;
11487 if (merge_in_progress) {
11488 error = got_error(GOT_ERR_MERGE_BUSY);
11489 goto done;
11492 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
11493 if (error)
11494 goto done;
11496 if (edit_in_progress && edit_logmsg_only) {
11497 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11498 "histedit operation is in progress in this "
11499 "work tree and must be continued or aborted "
11500 "before the -m option can be used");
11501 goto done;
11503 if (edit_in_progress && fold_only) {
11504 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11505 "histedit operation is in progress in this "
11506 "work tree and must be continued or aborted "
11507 "before the -f option can be used");
11508 goto done;
11510 if (edit_in_progress && edit_only) {
11511 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11512 "histedit operation is in progress in this "
11513 "work tree and must be continued or aborted "
11514 "before the -e option can be used");
11515 goto done;
11518 if (edit_in_progress && abort_edit) {
11519 error = got_worktree_histedit_continue(&resume_commit_id,
11520 &tmp_branch, &branch, &base_commit_id, &fileindex,
11521 worktree, repo);
11522 if (error)
11523 goto done;
11524 printf("Switching work tree to %s\n",
11525 got_ref_get_symref_target(branch));
11526 error = got_worktree_histedit_abort(worktree, fileindex, repo,
11527 branch, base_commit_id, abort_progress, &upa);
11528 if (error)
11529 goto done;
11530 printf("Histedit of %s aborted\n",
11531 got_ref_get_symref_target(branch));
11532 print_merge_progress_stats(&upa);
11533 goto done; /* nothing else to do */
11534 } else if (abort_edit) {
11535 error = got_error(GOT_ERR_NOT_HISTEDIT);
11536 goto done;
11539 error = get_author(&committer, repo, worktree);
11540 if (error)
11541 goto done;
11543 if (continue_edit) {
11544 char *path;
11546 if (!edit_in_progress) {
11547 error = got_error(GOT_ERR_NOT_HISTEDIT);
11548 goto done;
11551 error = got_worktree_get_histedit_script_path(&path, worktree);
11552 if (error)
11553 goto done;
11555 error = histedit_load_list(&histedit_cmds, path, repo);
11556 free(path);
11557 if (error)
11558 goto done;
11560 error = got_worktree_histedit_continue(&resume_commit_id,
11561 &tmp_branch, &branch, &base_commit_id, &fileindex,
11562 worktree, repo);
11563 if (error)
11564 goto done;
11566 error = got_ref_resolve(&head_commit_id, repo, branch);
11567 if (error)
11568 goto done;
11570 error = got_object_open_as_commit(&commit, repo,
11571 head_commit_id);
11572 if (error)
11573 goto done;
11574 parent_ids = got_object_commit_get_parent_ids(commit);
11575 pid = STAILQ_FIRST(parent_ids);
11576 if (pid == NULL) {
11577 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11578 goto done;
11580 error = collect_commits(&commits, head_commit_id, &pid->id,
11581 base_commit_id, got_worktree_get_path_prefix(worktree),
11582 GOT_ERR_HISTEDIT_PATH, repo);
11583 got_object_commit_close(commit);
11584 commit = NULL;
11585 if (error)
11586 goto done;
11587 } else {
11588 if (edit_in_progress) {
11589 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11590 goto done;
11593 error = got_ref_open(&branch, repo,
11594 got_worktree_get_head_ref_name(worktree), 0);
11595 if (error != NULL)
11596 goto done;
11598 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11599 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11600 "will not edit commit history of a branch outside "
11601 "the \"refs/heads/\" reference namespace");
11602 goto done;
11605 error = got_ref_resolve(&head_commit_id, repo, branch);
11606 got_ref_close(branch);
11607 branch = NULL;
11608 if (error)
11609 goto done;
11611 error = got_object_open_as_commit(&commit, repo,
11612 head_commit_id);
11613 if (error)
11614 goto done;
11615 parent_ids = got_object_commit_get_parent_ids(commit);
11616 pid = STAILQ_FIRST(parent_ids);
11617 if (pid == NULL) {
11618 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11619 goto done;
11621 error = collect_commits(&commits, head_commit_id, &pid->id,
11622 got_worktree_get_base_commit_id(worktree),
11623 got_worktree_get_path_prefix(worktree),
11624 GOT_ERR_HISTEDIT_PATH, repo);
11625 got_object_commit_close(commit);
11626 commit = NULL;
11627 if (error)
11628 goto done;
11630 if (STAILQ_EMPTY(&commits)) {
11631 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11632 goto done;
11635 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
11636 &base_commit_id, &fileindex, worktree, repo);
11637 if (error)
11638 goto done;
11640 if (edit_script_path) {
11641 error = histedit_load_list(&histedit_cmds,
11642 edit_script_path, repo);
11643 if (error) {
11644 got_worktree_histedit_abort(worktree, fileindex,
11645 repo, branch, base_commit_id,
11646 abort_progress, &upa);
11647 print_merge_progress_stats(&upa);
11648 goto done;
11650 } else {
11651 const char *branch_name;
11652 branch_name = got_ref_get_symref_target(branch);
11653 if (strncmp(branch_name, "refs/heads/", 11) == 0)
11654 branch_name += 11;
11655 error = histedit_edit_script(&histedit_cmds, &commits,
11656 branch_name, edit_logmsg_only, fold_only,
11657 edit_only, repo);
11658 if (error) {
11659 got_worktree_histedit_abort(worktree, fileindex,
11660 repo, branch, base_commit_id,
11661 abort_progress, &upa);
11662 print_merge_progress_stats(&upa);
11663 goto done;
11668 error = histedit_save_list(&histedit_cmds, worktree,
11669 repo);
11670 if (error) {
11671 got_worktree_histedit_abort(worktree, fileindex,
11672 repo, branch, base_commit_id,
11673 abort_progress, &upa);
11674 print_merge_progress_stats(&upa);
11675 goto done;
11680 error = histedit_check_script(&histedit_cmds, &commits, repo);
11681 if (error)
11682 goto done;
11684 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
11685 if (resume_commit_id) {
11686 if (got_object_id_cmp(hle->commit_id,
11687 resume_commit_id) != 0)
11688 continue;
11690 resume_commit_id = NULL;
11691 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
11692 hle->cmd->code == GOT_HISTEDIT_FOLD) {
11693 error = histedit_skip_commit(hle, worktree,
11694 repo);
11695 if (error)
11696 goto done;
11697 } else {
11698 struct got_pathlist_head paths;
11699 int have_changes = 0;
11701 TAILQ_INIT(&paths);
11702 error = got_pathlist_append(&paths, "", NULL);
11703 if (error)
11704 goto done;
11705 error = got_worktree_status(worktree, &paths,
11706 repo, 0, check_local_changes, &have_changes,
11707 check_cancelled, NULL);
11708 got_pathlist_free(&paths);
11709 if (error) {
11710 if (error->code != GOT_ERR_CANCELLED)
11711 goto done;
11712 if (sigint_received || sigpipe_received)
11713 goto done;
11715 if (have_changes) {
11716 error = histedit_commit(NULL, worktree,
11717 fileindex, tmp_branch, hle,
11718 committer, repo);
11719 if (error)
11720 goto done;
11721 } else {
11722 error = got_object_open_as_commit(
11723 &commit, repo, hle->commit_id);
11724 if (error)
11725 goto done;
11726 error = show_histedit_progress(commit,
11727 hle, NULL);
11728 got_object_commit_close(commit);
11729 commit = NULL;
11730 if (error)
11731 goto done;
11734 continue;
11737 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
11738 error = histedit_skip_commit(hle, worktree, repo);
11739 if (error)
11740 goto done;
11741 continue;
11744 error = got_object_open_as_commit(&commit, repo,
11745 hle->commit_id);
11746 if (error)
11747 goto done;
11748 parent_ids = got_object_commit_get_parent_ids(commit);
11749 pid = STAILQ_FIRST(parent_ids);
11751 error = got_worktree_histedit_merge_files(&merged_paths,
11752 worktree, fileindex, &pid->id, hle->commit_id, repo,
11753 update_progress, &upa, check_cancelled, NULL);
11754 if (error)
11755 goto done;
11756 got_object_commit_close(commit);
11757 commit = NULL;
11759 print_merge_progress_stats(&upa);
11760 if (upa.conflicts > 0 || upa.missing > 0 ||
11761 upa.not_deleted > 0 || upa.unversioned > 0) {
11762 if (upa.conflicts > 0) {
11763 error = show_rebase_merge_conflict(
11764 hle->commit_id, repo);
11765 if (error)
11766 goto done;
11768 got_worktree_rebase_pathlist_free(&merged_paths);
11769 break;
11772 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
11773 char *id_str;
11774 error = got_object_id_str(&id_str, hle->commit_id);
11775 if (error)
11776 goto done;
11777 printf("Stopping histedit for amending commit %s\n",
11778 id_str);
11779 free(id_str);
11780 got_worktree_rebase_pathlist_free(&merged_paths);
11781 error = got_worktree_histedit_postpone(worktree,
11782 fileindex);
11783 goto done;
11786 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
11787 error = histedit_skip_commit(hle, worktree, repo);
11788 if (error)
11789 goto done;
11790 continue;
11793 error = histedit_commit(&merged_paths, worktree, fileindex,
11794 tmp_branch, hle, committer, repo);
11795 got_worktree_rebase_pathlist_free(&merged_paths);
11796 if (error)
11797 goto done;
11800 if (upa.conflicts > 0 || upa.missing > 0 ||
11801 upa.not_deleted > 0 || upa.unversioned > 0) {
11802 error = got_worktree_histedit_postpone(worktree, fileindex);
11803 if (error)
11804 goto done;
11805 if (upa.conflicts > 0 && upa.missing == 0 &&
11806 upa.not_deleted == 0 && upa.unversioned == 0) {
11807 error = got_error_msg(GOT_ERR_CONFLICTS,
11808 "conflicts must be resolved before histedit "
11809 "can continue");
11810 } else if (upa.conflicts > 0) {
11811 error = got_error_msg(GOT_ERR_CONFLICTS,
11812 "conflicts must be resolved before histedit "
11813 "can continue; changes destined for some "
11814 "files were not yet merged and should be "
11815 "merged manually if required before the "
11816 "histedit operation is continued");
11817 } else {
11818 error = got_error_msg(GOT_ERR_CONFLICTS,
11819 "changes destined for some files were not "
11820 "yet merged and should be merged manually "
11821 "if required before the histedit operation "
11822 "is continued");
11824 } else
11825 error = histedit_complete(worktree, fileindex, tmp_branch,
11826 branch, repo);
11827 done:
11828 free(cwd);
11829 free(committer);
11830 free(gitconfig_path);
11831 got_object_id_queue_free(&commits);
11832 histedit_free_list(&histedit_cmds);
11833 free(head_commit_id);
11834 free(base_commit_id);
11835 free(resume_commit_id);
11836 if (commit)
11837 got_object_commit_close(commit);
11838 if (branch)
11839 got_ref_close(branch);
11840 if (tmp_branch)
11841 got_ref_close(tmp_branch);
11842 if (worktree)
11843 got_worktree_close(worktree);
11844 if (repo) {
11845 const struct got_error *close_err = got_repo_close(repo);
11846 if (error == NULL)
11847 error = close_err;
11849 if (pack_fds) {
11850 const struct got_error *pack_err =
11851 got_repo_pack_fds_close(pack_fds);
11852 if (error == NULL)
11853 error = pack_err;
11855 return error;
11858 __dead static void
11859 usage_integrate(void)
11861 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
11862 exit(1);
11865 static const struct got_error *
11866 cmd_integrate(int argc, char *argv[])
11868 const struct got_error *error = NULL;
11869 struct got_repository *repo = NULL;
11870 struct got_worktree *worktree = NULL;
11871 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
11872 const char *branch_arg = NULL;
11873 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
11874 struct got_fileindex *fileindex = NULL;
11875 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
11876 int ch;
11877 struct got_update_progress_arg upa;
11878 int *pack_fds = NULL;
11880 while ((ch = getopt(argc, argv, "")) != -1) {
11881 switch (ch) {
11882 default:
11883 usage_integrate();
11884 /* NOTREACHED */
11888 argc -= optind;
11889 argv += optind;
11891 if (argc != 1)
11892 usage_integrate();
11893 branch_arg = argv[0];
11894 #ifndef PROFILE
11895 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11896 "unveil", NULL) == -1)
11897 err(1, "pledge");
11898 #endif
11899 cwd = getcwd(NULL, 0);
11900 if (cwd == NULL) {
11901 error = got_error_from_errno("getcwd");
11902 goto done;
11905 error = got_repo_pack_fds_open(&pack_fds);
11906 if (error != NULL)
11907 goto done;
11909 error = got_worktree_open(&worktree, cwd);
11910 if (error) {
11911 if (error->code == GOT_ERR_NOT_WORKTREE)
11912 error = wrap_not_worktree_error(error, "integrate",
11913 cwd);
11914 goto done;
11917 error = check_rebase_or_histedit_in_progress(worktree);
11918 if (error)
11919 goto done;
11921 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11922 NULL, pack_fds);
11923 if (error != NULL)
11924 goto done;
11926 error = apply_unveil(got_repo_get_path(repo), 0,
11927 got_worktree_get_root_path(worktree));
11928 if (error)
11929 goto done;
11931 error = check_merge_in_progress(worktree, repo);
11932 if (error)
11933 goto done;
11935 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11936 error = got_error_from_errno("asprintf");
11937 goto done;
11940 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11941 &base_branch_ref, worktree, refname, repo);
11942 if (error)
11943 goto done;
11945 refname = strdup(got_ref_get_name(branch_ref));
11946 if (refname == NULL) {
11947 error = got_error_from_errno("strdup");
11948 got_worktree_integrate_abort(worktree, fileindex, repo,
11949 branch_ref, base_branch_ref);
11950 goto done;
11952 base_refname = strdup(got_ref_get_name(base_branch_ref));
11953 if (base_refname == NULL) {
11954 error = got_error_from_errno("strdup");
11955 got_worktree_integrate_abort(worktree, fileindex, repo,
11956 branch_ref, base_branch_ref);
11957 goto done;
11960 error = got_ref_resolve(&commit_id, repo, branch_ref);
11961 if (error)
11962 goto done;
11964 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11965 if (error)
11966 goto done;
11968 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11969 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11970 "specified branch has already been integrated");
11971 got_worktree_integrate_abort(worktree, fileindex, repo,
11972 branch_ref, base_branch_ref);
11973 goto done;
11976 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11977 if (error) {
11978 if (error->code == GOT_ERR_ANCESTRY)
11979 error = got_error(GOT_ERR_REBASE_REQUIRED);
11980 got_worktree_integrate_abort(worktree, fileindex, repo,
11981 branch_ref, base_branch_ref);
11982 goto done;
11985 memset(&upa, 0, sizeof(upa));
11986 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11987 branch_ref, base_branch_ref, update_progress, &upa,
11988 check_cancelled, NULL);
11989 if (error)
11990 goto done;
11992 printf("Integrated %s into %s\n", refname, base_refname);
11993 print_update_progress_stats(&upa);
11994 done:
11995 if (repo) {
11996 const struct got_error *close_err = got_repo_close(repo);
11997 if (error == NULL)
11998 error = close_err;
12000 if (worktree)
12001 got_worktree_close(worktree);
12002 if (pack_fds) {
12003 const struct got_error *pack_err =
12004 got_repo_pack_fds_close(pack_fds);
12005 if (error == NULL)
12006 error = pack_err;
12008 free(cwd);
12009 free(base_commit_id);
12010 free(commit_id);
12011 free(refname);
12012 free(base_refname);
12013 return error;
12016 __dead static void
12017 usage_merge(void)
12019 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
12020 getprogname());
12021 exit(1);
12024 static const struct got_error *
12025 cmd_merge(int argc, char *argv[])
12027 const struct got_error *error = NULL;
12028 struct got_worktree *worktree = NULL;
12029 struct got_repository *repo = NULL;
12030 struct got_fileindex *fileindex = NULL;
12031 char *cwd = NULL, *id_str = NULL, *author = NULL;
12032 struct got_reference *branch = NULL, *wt_branch = NULL;
12033 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
12034 struct got_object_id *wt_branch_tip = NULL;
12035 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
12036 int interrupt_merge = 0;
12037 struct got_update_progress_arg upa;
12038 struct got_object_id *merge_commit_id = NULL;
12039 char *branch_name = NULL;
12040 int *pack_fds = NULL;
12042 memset(&upa, 0, sizeof(upa));
12044 while ((ch = getopt(argc, argv, "acn")) != -1) {
12045 switch (ch) {
12046 case 'a':
12047 abort_merge = 1;
12048 break;
12049 case 'c':
12050 continue_merge = 1;
12051 break;
12052 case 'n':
12053 interrupt_merge = 1;
12054 break;
12055 default:
12056 usage_rebase();
12057 /* NOTREACHED */
12061 argc -= optind;
12062 argv += optind;
12064 #ifndef PROFILE
12065 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12066 "unveil", NULL) == -1)
12067 err(1, "pledge");
12068 #endif
12070 if (abort_merge && continue_merge)
12071 option_conflict('a', 'c');
12072 if (abort_merge || continue_merge) {
12073 if (argc != 0)
12074 usage_merge();
12075 } else if (argc != 1)
12076 usage_merge();
12078 cwd = getcwd(NULL, 0);
12079 if (cwd == NULL) {
12080 error = got_error_from_errno("getcwd");
12081 goto done;
12084 error = got_repo_pack_fds_open(&pack_fds);
12085 if (error != NULL)
12086 goto done;
12088 error = got_worktree_open(&worktree, cwd);
12089 if (error) {
12090 if (error->code == GOT_ERR_NOT_WORKTREE)
12091 error = wrap_not_worktree_error(error,
12092 "merge", cwd);
12093 goto done;
12096 error = got_repo_open(&repo,
12097 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL,
12098 pack_fds);
12099 if (error != NULL)
12100 goto done;
12102 error = apply_unveil(got_repo_get_path(repo), 0,
12103 worktree ? got_worktree_get_root_path(worktree) : NULL);
12104 if (error)
12105 goto done;
12107 error = check_rebase_or_histedit_in_progress(worktree);
12108 if (error)
12109 goto done;
12111 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12112 repo);
12113 if (error)
12114 goto done;
12116 if (abort_merge) {
12117 if (!merge_in_progress) {
12118 error = got_error(GOT_ERR_NOT_MERGING);
12119 goto done;
12121 error = got_worktree_merge_continue(&branch_name,
12122 &branch_tip, &fileindex, worktree, repo);
12123 if (error)
12124 goto done;
12125 error = got_worktree_merge_abort(worktree, fileindex, repo,
12126 abort_progress, &upa);
12127 if (error)
12128 goto done;
12129 printf("Merge of %s aborted\n", branch_name);
12130 goto done; /* nothing else to do */
12133 error = get_author(&author, repo, worktree);
12134 if (error)
12135 goto done;
12137 if (continue_merge) {
12138 if (!merge_in_progress) {
12139 error = got_error(GOT_ERR_NOT_MERGING);
12140 goto done;
12142 error = got_worktree_merge_continue(&branch_name,
12143 &branch_tip, &fileindex, worktree, repo);
12144 if (error)
12145 goto done;
12146 } else {
12147 error = got_ref_open(&branch, repo, argv[0], 0);
12148 if (error != NULL)
12149 goto done;
12150 branch_name = strdup(got_ref_get_name(branch));
12151 if (branch_name == NULL) {
12152 error = got_error_from_errno("strdup");
12153 goto done;
12155 error = got_ref_resolve(&branch_tip, repo, branch);
12156 if (error)
12157 goto done;
12160 error = got_ref_open(&wt_branch, repo,
12161 got_worktree_get_head_ref_name(worktree), 0);
12162 if (error)
12163 goto done;
12164 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
12165 if (error)
12166 goto done;
12167 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
12168 wt_branch_tip, branch_tip, 0, repo,
12169 check_cancelled, NULL);
12170 if (error && error->code != GOT_ERR_ANCESTRY)
12171 goto done;
12173 if (!continue_merge) {
12174 error = check_path_prefix(wt_branch_tip, branch_tip,
12175 got_worktree_get_path_prefix(worktree),
12176 GOT_ERR_MERGE_PATH, repo);
12177 if (error)
12178 goto done;
12179 if (yca_id) {
12180 error = check_same_branch(wt_branch_tip, branch,
12181 yca_id, repo);
12182 if (error) {
12183 if (error->code != GOT_ERR_ANCESTRY)
12184 goto done;
12185 error = NULL;
12186 } else {
12187 static char msg[512];
12188 snprintf(msg, sizeof(msg),
12189 "cannot create a merge commit because "
12190 "%s is based on %s; %s can be integrated "
12191 "with 'got integrate' instead", branch_name,
12192 got_worktree_get_head_ref_name(worktree),
12193 branch_name);
12194 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
12195 goto done;
12198 error = got_worktree_merge_prepare(&fileindex, worktree,
12199 branch, repo);
12200 if (error)
12201 goto done;
12203 error = got_worktree_merge_branch(worktree, fileindex,
12204 yca_id, branch_tip, repo, update_progress, &upa,
12205 check_cancelled, NULL);
12206 if (error)
12207 goto done;
12208 print_merge_progress_stats(&upa);
12209 if (!upa.did_something) {
12210 error = got_worktree_merge_abort(worktree, fileindex,
12211 repo, abort_progress, &upa);
12212 if (error)
12213 goto done;
12214 printf("Already up-to-date\n");
12215 goto done;
12219 if (interrupt_merge) {
12220 error = got_worktree_merge_postpone(worktree, fileindex);
12221 if (error)
12222 goto done;
12223 printf("Merge of %s interrupted on request\n", branch_name);
12224 } else if (upa.conflicts > 0 || upa.missing > 0 ||
12225 upa.not_deleted > 0 || upa.unversioned > 0) {
12226 error = got_worktree_merge_postpone(worktree, fileindex);
12227 if (error)
12228 goto done;
12229 if (upa.conflicts > 0 && upa.missing == 0 &&
12230 upa.not_deleted == 0 && upa.unversioned == 0) {
12231 error = got_error_msg(GOT_ERR_CONFLICTS,
12232 "conflicts must be resolved before merging "
12233 "can continue");
12234 } else if (upa.conflicts > 0) {
12235 error = got_error_msg(GOT_ERR_CONFLICTS,
12236 "conflicts must be resolved before merging "
12237 "can continue; changes destined for some "
12238 "files were not yet merged and "
12239 "should be merged manually if required before the "
12240 "merge operation is continued");
12241 } else {
12242 error = got_error_msg(GOT_ERR_CONFLICTS,
12243 "changes destined for some "
12244 "files were not yet merged and should be "
12245 "merged manually if required before the "
12246 "merge operation is continued");
12248 goto done;
12249 } else {
12250 error = got_worktree_merge_commit(&merge_commit_id, worktree,
12251 fileindex, author, NULL, 1, branch_tip, branch_name,
12252 repo, continue_merge ? print_status : NULL, NULL);
12253 if (error)
12254 goto done;
12255 error = got_worktree_merge_complete(worktree, fileindex, repo);
12256 if (error)
12257 goto done;
12258 error = got_object_id_str(&id_str, merge_commit_id);
12259 if (error)
12260 goto done;
12261 printf("Merged %s into %s: %s\n", branch_name,
12262 got_worktree_get_head_ref_name(worktree),
12263 id_str);
12266 done:
12267 free(id_str);
12268 free(merge_commit_id);
12269 free(author);
12270 free(branch_tip);
12271 free(branch_name);
12272 free(yca_id);
12273 if (branch)
12274 got_ref_close(branch);
12275 if (wt_branch)
12276 got_ref_close(wt_branch);
12277 if (worktree)
12278 got_worktree_close(worktree);
12279 if (repo) {
12280 const struct got_error *close_err = got_repo_close(repo);
12281 if (error == NULL)
12282 error = close_err;
12284 if (pack_fds) {
12285 const struct got_error *pack_err =
12286 got_repo_pack_fds_close(pack_fds);
12287 if (error == NULL)
12288 error = pack_err;
12290 return error;
12293 __dead static void
12294 usage_stage(void)
12296 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
12297 "[-S] [file-path ...]\n",
12298 getprogname());
12299 exit(1);
12302 static const struct got_error *
12303 print_stage(void *arg, unsigned char status, unsigned char staged_status,
12304 const char *path, struct got_object_id *blob_id,
12305 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
12306 int dirfd, const char *de_name)
12308 const struct got_error *err = NULL;
12309 char *id_str = NULL;
12311 if (staged_status != GOT_STATUS_ADD &&
12312 staged_status != GOT_STATUS_MODIFY &&
12313 staged_status != GOT_STATUS_DELETE)
12314 return NULL;
12316 if (staged_status == GOT_STATUS_ADD ||
12317 staged_status == GOT_STATUS_MODIFY)
12318 err = got_object_id_str(&id_str, staged_blob_id);
12319 else
12320 err = got_object_id_str(&id_str, blob_id);
12321 if (err)
12322 return err;
12324 printf("%s %c %s\n", id_str, staged_status, path);
12325 free(id_str);
12326 return NULL;
12329 static const struct got_error *
12330 cmd_stage(int argc, char *argv[])
12332 const struct got_error *error = NULL;
12333 struct got_repository *repo = NULL;
12334 struct got_worktree *worktree = NULL;
12335 char *cwd = NULL;
12336 struct got_pathlist_head paths;
12337 struct got_pathlist_entry *pe;
12338 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
12339 FILE *patch_script_file = NULL;
12340 const char *patch_script_path = NULL;
12341 struct choose_patch_arg cpa;
12342 int *pack_fds = NULL;
12344 TAILQ_INIT(&paths);
12346 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
12347 switch (ch) {
12348 case 'l':
12349 list_stage = 1;
12350 break;
12351 case 'p':
12352 pflag = 1;
12353 break;
12354 case 'F':
12355 patch_script_path = optarg;
12356 break;
12357 case 'S':
12358 allow_bad_symlinks = 1;
12359 break;
12360 default:
12361 usage_stage();
12362 /* NOTREACHED */
12366 argc -= optind;
12367 argv += optind;
12369 #ifndef PROFILE
12370 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12371 "unveil", NULL) == -1)
12372 err(1, "pledge");
12373 #endif
12374 if (list_stage && (pflag || patch_script_path))
12375 errx(1, "-l option cannot be used with other options");
12376 if (patch_script_path && !pflag)
12377 errx(1, "-F option can only be used together with -p option");
12379 cwd = getcwd(NULL, 0);
12380 if (cwd == NULL) {
12381 error = got_error_from_errno("getcwd");
12382 goto done;
12385 error = got_repo_pack_fds_open(&pack_fds);
12386 if (error != NULL)
12387 goto done;
12389 error = got_worktree_open(&worktree, cwd);
12390 if (error) {
12391 if (error->code == GOT_ERR_NOT_WORKTREE)
12392 error = wrap_not_worktree_error(error, "stage", cwd);
12393 goto done;
12396 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
12397 NULL, pack_fds);
12398 if (error != NULL)
12399 goto done;
12401 if (patch_script_path) {
12402 patch_script_file = fopen(patch_script_path, "re");
12403 if (patch_script_file == NULL) {
12404 error = got_error_from_errno2("fopen",
12405 patch_script_path);
12406 goto done;
12409 error = apply_unveil(got_repo_get_path(repo), 0,
12410 got_worktree_get_root_path(worktree));
12411 if (error)
12412 goto done;
12414 error = check_merge_in_progress(worktree, repo);
12415 if (error)
12416 goto done;
12418 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
12419 if (error)
12420 goto done;
12422 if (list_stage)
12423 error = got_worktree_status(worktree, &paths, repo, 0,
12424 print_stage, NULL, check_cancelled, NULL);
12425 else {
12426 cpa.patch_script_file = patch_script_file;
12427 cpa.action = "stage";
12428 error = got_worktree_stage(worktree, &paths,
12429 pflag ? NULL : print_status, NULL,
12430 pflag ? choose_patch : NULL, &cpa,
12431 allow_bad_symlinks, repo);
12433 done:
12434 if (patch_script_file && fclose(patch_script_file) == EOF &&
12435 error == NULL)
12436 error = got_error_from_errno2("fclose", patch_script_path);
12437 if (repo) {
12438 const struct got_error *close_err = got_repo_close(repo);
12439 if (error == NULL)
12440 error = close_err;
12442 if (worktree)
12443 got_worktree_close(worktree);
12444 if (pack_fds) {
12445 const struct got_error *pack_err =
12446 got_repo_pack_fds_close(pack_fds);
12447 if (error == NULL)
12448 error = pack_err;
12450 TAILQ_FOREACH(pe, &paths, entry)
12451 free((char *)pe->path);
12452 got_pathlist_free(&paths);
12453 free(cwd);
12454 return error;
12457 __dead static void
12458 usage_unstage(void)
12460 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
12461 "[file-path ...]\n",
12462 getprogname());
12463 exit(1);
12467 static const struct got_error *
12468 cmd_unstage(int argc, char *argv[])
12470 const struct got_error *error = NULL;
12471 struct got_repository *repo = NULL;
12472 struct got_worktree *worktree = NULL;
12473 char *cwd = NULL;
12474 struct got_pathlist_head paths;
12475 struct got_pathlist_entry *pe;
12476 int ch, pflag = 0;
12477 struct got_update_progress_arg upa;
12478 FILE *patch_script_file = NULL;
12479 const char *patch_script_path = NULL;
12480 struct choose_patch_arg cpa;
12481 int *pack_fds = NULL;
12483 TAILQ_INIT(&paths);
12485 while ((ch = getopt(argc, argv, "pF:")) != -1) {
12486 switch (ch) {
12487 case 'p':
12488 pflag = 1;
12489 break;
12490 case 'F':
12491 patch_script_path = optarg;
12492 break;
12493 default:
12494 usage_unstage();
12495 /* NOTREACHED */
12499 argc -= optind;
12500 argv += optind;
12502 #ifndef PROFILE
12503 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12504 "unveil", NULL) == -1)
12505 err(1, "pledge");
12506 #endif
12507 if (patch_script_path && !pflag)
12508 errx(1, "-F option can only be used together with -p option");
12510 cwd = getcwd(NULL, 0);
12511 if (cwd == NULL) {
12512 error = got_error_from_errno("getcwd");
12513 goto done;
12516 error = got_repo_pack_fds_open(&pack_fds);
12517 if (error != NULL)
12518 goto done;
12520 error = got_worktree_open(&worktree, cwd);
12521 if (error) {
12522 if (error->code == GOT_ERR_NOT_WORKTREE)
12523 error = wrap_not_worktree_error(error, "unstage", cwd);
12524 goto done;
12527 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
12528 NULL, pack_fds);
12529 if (error != NULL)
12530 goto done;
12532 if (patch_script_path) {
12533 patch_script_file = fopen(patch_script_path, "re");
12534 if (patch_script_file == NULL) {
12535 error = got_error_from_errno2("fopen",
12536 patch_script_path);
12537 goto done;
12541 error = apply_unveil(got_repo_get_path(repo), 0,
12542 got_worktree_get_root_path(worktree));
12543 if (error)
12544 goto done;
12546 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
12547 if (error)
12548 goto done;
12550 cpa.patch_script_file = patch_script_file;
12551 cpa.action = "unstage";
12552 memset(&upa, 0, sizeof(upa));
12553 error = got_worktree_unstage(worktree, &paths, update_progress,
12554 &upa, pflag ? choose_patch : NULL, &cpa, repo);
12555 if (!error)
12556 print_merge_progress_stats(&upa);
12557 done:
12558 if (patch_script_file && fclose(patch_script_file) == EOF &&
12559 error == NULL)
12560 error = got_error_from_errno2("fclose", patch_script_path);
12561 if (repo) {
12562 const struct got_error *close_err = got_repo_close(repo);
12563 if (error == NULL)
12564 error = close_err;
12566 if (worktree)
12567 got_worktree_close(worktree);
12568 if (pack_fds) {
12569 const struct got_error *pack_err =
12570 got_repo_pack_fds_close(pack_fds);
12571 if (error == NULL)
12572 error = pack_err;
12574 TAILQ_FOREACH(pe, &paths, entry)
12575 free((char *)pe->path);
12576 got_pathlist_free(&paths);
12577 free(cwd);
12578 return error;
12581 __dead static void
12582 usage_cat(void)
12584 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
12585 "arg1 [arg2 ...]\n", getprogname());
12586 exit(1);
12589 static const struct got_error *
12590 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12592 const struct got_error *err;
12593 struct got_blob_object *blob;
12594 int fd = -1;
12596 fd = got_opentempfd();
12597 if (fd == -1)
12598 return got_error_from_errno("got_opentempfd");
12600 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
12601 if (err)
12602 goto done;
12604 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
12605 done:
12606 if (fd != -1 && close(fd) == -1 && err == NULL)
12607 err = got_error_from_errno("close");
12608 if (blob)
12609 got_object_blob_close(blob);
12610 return err;
12613 static const struct got_error *
12614 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12616 const struct got_error *err;
12617 struct got_tree_object *tree;
12618 int nentries, i;
12620 err = got_object_open_as_tree(&tree, repo, id);
12621 if (err)
12622 return err;
12624 nentries = got_object_tree_get_nentries(tree);
12625 for (i = 0; i < nentries; i++) {
12626 struct got_tree_entry *te;
12627 char *id_str;
12628 if (sigint_received || sigpipe_received)
12629 break;
12630 te = got_object_tree_get_entry(tree, i);
12631 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
12632 if (err)
12633 break;
12634 fprintf(outfile, "%s %.7o %s\n", id_str,
12635 got_tree_entry_get_mode(te),
12636 got_tree_entry_get_name(te));
12637 free(id_str);
12640 got_object_tree_close(tree);
12641 return err;
12644 static const struct got_error *
12645 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12647 const struct got_error *err;
12648 struct got_commit_object *commit;
12649 const struct got_object_id_queue *parent_ids;
12650 struct got_object_qid *pid;
12651 char *id_str = NULL;
12652 const char *logmsg = NULL;
12653 char gmtoff[6];
12655 err = got_object_open_as_commit(&commit, repo, id);
12656 if (err)
12657 return err;
12659 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
12660 if (err)
12661 goto done;
12663 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
12664 parent_ids = got_object_commit_get_parent_ids(commit);
12665 fprintf(outfile, "numparents %d\n",
12666 got_object_commit_get_nparents(commit));
12667 STAILQ_FOREACH(pid, parent_ids, entry) {
12668 char *pid_str;
12669 err = got_object_id_str(&pid_str, &pid->id);
12670 if (err)
12671 goto done;
12672 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
12673 free(pid_str);
12675 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12676 got_object_commit_get_author_gmtoff(commit));
12677 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
12678 got_object_commit_get_author(commit),
12679 (long long)got_object_commit_get_author_time(commit),
12680 gmtoff);
12682 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12683 got_object_commit_get_committer_gmtoff(commit));
12684 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
12685 got_object_commit_get_committer(commit),
12686 (long long)got_object_commit_get_committer_time(commit),
12687 gmtoff);
12689 logmsg = got_object_commit_get_logmsg_raw(commit);
12690 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
12691 fprintf(outfile, "%s", logmsg);
12692 done:
12693 free(id_str);
12694 got_object_commit_close(commit);
12695 return err;
12698 static const struct got_error *
12699 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12701 const struct got_error *err;
12702 struct got_tag_object *tag;
12703 char *id_str = NULL;
12704 const char *tagmsg = NULL;
12705 char gmtoff[6];
12707 err = got_object_open_as_tag(&tag, repo, id);
12708 if (err)
12709 return err;
12711 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
12712 if (err)
12713 goto done;
12715 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
12717 switch (got_object_tag_get_object_type(tag)) {
12718 case GOT_OBJ_TYPE_BLOB:
12719 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12720 GOT_OBJ_LABEL_BLOB);
12721 break;
12722 case GOT_OBJ_TYPE_TREE:
12723 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12724 GOT_OBJ_LABEL_TREE);
12725 break;
12726 case GOT_OBJ_TYPE_COMMIT:
12727 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12728 GOT_OBJ_LABEL_COMMIT);
12729 break;
12730 case GOT_OBJ_TYPE_TAG:
12731 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12732 GOT_OBJ_LABEL_TAG);
12733 break;
12734 default:
12735 break;
12738 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
12739 got_object_tag_get_name(tag));
12741 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12742 got_object_tag_get_tagger_gmtoff(tag));
12743 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
12744 got_object_tag_get_tagger(tag),
12745 (long long)got_object_tag_get_tagger_time(tag),
12746 gmtoff);
12748 tagmsg = got_object_tag_get_message(tag);
12749 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
12750 fprintf(outfile, "%s", tagmsg);
12751 done:
12752 free(id_str);
12753 got_object_tag_close(tag);
12754 return err;
12757 static const struct got_error *
12758 cmd_cat(int argc, char *argv[])
12760 const struct got_error *error;
12761 struct got_repository *repo = NULL;
12762 struct got_worktree *worktree = NULL;
12763 char *cwd = NULL, *repo_path = NULL, *label = NULL;
12764 const char *commit_id_str = NULL;
12765 struct got_object_id *id = NULL, *commit_id = NULL;
12766 struct got_commit_object *commit = NULL;
12767 int ch, obj_type, i, force_path = 0;
12768 struct got_reflist_head refs;
12769 int *pack_fds = NULL;
12771 TAILQ_INIT(&refs);
12773 #ifndef PROFILE
12774 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
12775 NULL) == -1)
12776 err(1, "pledge");
12777 #endif
12779 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
12780 switch (ch) {
12781 case 'c':
12782 commit_id_str = optarg;
12783 break;
12784 case 'r':
12785 repo_path = realpath(optarg, NULL);
12786 if (repo_path == NULL)
12787 return got_error_from_errno2("realpath",
12788 optarg);
12789 got_path_strip_trailing_slashes(repo_path);
12790 break;
12791 case 'P':
12792 force_path = 1;
12793 break;
12794 default:
12795 usage_cat();
12796 /* NOTREACHED */
12800 argc -= optind;
12801 argv += optind;
12803 cwd = getcwd(NULL, 0);
12804 if (cwd == NULL) {
12805 error = got_error_from_errno("getcwd");
12806 goto done;
12809 error = got_repo_pack_fds_open(&pack_fds);
12810 if (error != NULL)
12811 goto done;
12813 if (repo_path == NULL) {
12814 error = got_worktree_open(&worktree, cwd);
12815 if (error && error->code != GOT_ERR_NOT_WORKTREE)
12816 goto done;
12817 if (worktree) {
12818 repo_path = strdup(
12819 got_worktree_get_repo_path(worktree));
12820 if (repo_path == NULL) {
12821 error = got_error_from_errno("strdup");
12822 goto done;
12825 /* Release work tree lock. */
12826 got_worktree_close(worktree);
12827 worktree = NULL;
12831 if (repo_path == NULL) {
12832 repo_path = strdup(cwd);
12833 if (repo_path == NULL)
12834 return got_error_from_errno("strdup");
12837 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
12838 free(repo_path);
12839 if (error != NULL)
12840 goto done;
12842 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
12843 if (error)
12844 goto done;
12846 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
12847 if (error)
12848 goto done;
12850 if (commit_id_str == NULL)
12851 commit_id_str = GOT_REF_HEAD;
12852 error = got_repo_match_object_id(&commit_id, NULL,
12853 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
12854 if (error)
12855 goto done;
12857 error = got_object_open_as_commit(&commit, repo, commit_id);
12858 if (error)
12859 goto done;
12861 for (i = 0; i < argc; i++) {
12862 if (force_path) {
12863 error = got_object_id_by_path(&id, repo, commit,
12864 argv[i]);
12865 if (error)
12866 break;
12867 } else {
12868 error = got_repo_match_object_id(&id, &label, argv[i],
12869 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
12870 repo);
12871 if (error) {
12872 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
12873 error->code != GOT_ERR_NOT_REF)
12874 break;
12875 error = got_object_id_by_path(&id, repo,
12876 commit, argv[i]);
12877 if (error)
12878 break;
12882 error = got_object_get_type(&obj_type, repo, id);
12883 if (error)
12884 break;
12886 switch (obj_type) {
12887 case GOT_OBJ_TYPE_BLOB:
12888 error = cat_blob(id, repo, stdout);
12889 break;
12890 case GOT_OBJ_TYPE_TREE:
12891 error = cat_tree(id, repo, stdout);
12892 break;
12893 case GOT_OBJ_TYPE_COMMIT:
12894 error = cat_commit(id, repo, stdout);
12895 break;
12896 case GOT_OBJ_TYPE_TAG:
12897 error = cat_tag(id, repo, stdout);
12898 break;
12899 default:
12900 error = got_error(GOT_ERR_OBJ_TYPE);
12901 break;
12903 if (error)
12904 break;
12905 free(label);
12906 label = NULL;
12907 free(id);
12908 id = NULL;
12910 done:
12911 free(label);
12912 free(id);
12913 free(commit_id);
12914 if (commit)
12915 got_object_commit_close(commit);
12916 if (worktree)
12917 got_worktree_close(worktree);
12918 if (repo) {
12919 const struct got_error *close_err = got_repo_close(repo);
12920 if (error == NULL)
12921 error = close_err;
12923 if (pack_fds) {
12924 const struct got_error *pack_err =
12925 got_repo_pack_fds_close(pack_fds);
12926 if (error == NULL)
12927 error = pack_err;
12930 got_ref_list_free(&refs);
12931 return error;
12934 __dead static void
12935 usage_info(void)
12937 fprintf(stderr, "usage: %s info [path ...]\n",
12938 getprogname());
12939 exit(1);
12942 static const struct got_error *
12943 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
12944 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12945 struct got_object_id *commit_id)
12947 const struct got_error *err = NULL;
12948 char *id_str = NULL;
12949 char datebuf[128];
12950 struct tm mytm, *tm;
12951 struct got_pathlist_head *paths = arg;
12952 struct got_pathlist_entry *pe;
12955 * Clear error indication from any of the path arguments which
12956 * would cause this file index entry to be displayed.
12958 TAILQ_FOREACH(pe, paths, entry) {
12959 if (got_path_cmp(path, pe->path, strlen(path),
12960 pe->path_len) == 0 ||
12961 got_path_is_child(path, pe->path, pe->path_len))
12962 pe->data = NULL; /* no error */
12965 printf(GOT_COMMIT_SEP_STR);
12966 if (S_ISLNK(mode))
12967 printf("symlink: %s\n", path);
12968 else if (S_ISREG(mode)) {
12969 printf("file: %s\n", path);
12970 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
12971 } else if (S_ISDIR(mode))
12972 printf("directory: %s\n", path);
12973 else
12974 printf("something: %s\n", path);
12976 tm = localtime_r(&mtime, &mytm);
12977 if (tm == NULL)
12978 return NULL;
12979 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
12980 return got_error(GOT_ERR_NO_SPACE);
12981 printf("timestamp: %s\n", datebuf);
12983 if (blob_id) {
12984 err = got_object_id_str(&id_str, blob_id);
12985 if (err)
12986 return err;
12987 printf("based on blob: %s\n", id_str);
12988 free(id_str);
12991 if (staged_blob_id) {
12992 err = got_object_id_str(&id_str, staged_blob_id);
12993 if (err)
12994 return err;
12995 printf("based on staged blob: %s\n", id_str);
12996 free(id_str);
12999 if (commit_id) {
13000 err = got_object_id_str(&id_str, commit_id);
13001 if (err)
13002 return err;
13003 printf("based on commit: %s\n", id_str);
13004 free(id_str);
13007 return NULL;
13010 static const struct got_error *
13011 cmd_info(int argc, char *argv[])
13013 const struct got_error *error = NULL;
13014 struct got_worktree *worktree = NULL;
13015 char *cwd = NULL, *id_str = NULL;
13016 struct got_pathlist_head paths;
13017 struct got_pathlist_entry *pe;
13018 char *uuidstr = NULL;
13019 int ch, show_files = 0;
13021 TAILQ_INIT(&paths);
13023 while ((ch = getopt(argc, argv, "")) != -1) {
13024 switch (ch) {
13025 default:
13026 usage_info();
13027 /* NOTREACHED */
13031 argc -= optind;
13032 argv += optind;
13034 #ifndef PROFILE
13035 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
13036 NULL) == -1)
13037 err(1, "pledge");
13038 #endif
13039 cwd = getcwd(NULL, 0);
13040 if (cwd == NULL) {
13041 error = got_error_from_errno("getcwd");
13042 goto done;
13045 error = got_worktree_open(&worktree, cwd);
13046 if (error) {
13047 if (error->code == GOT_ERR_NOT_WORKTREE)
13048 error = wrap_not_worktree_error(error, "info", cwd);
13049 goto done;
13052 #ifndef PROFILE
13053 /* Remove "wpath cpath proc exec sendfd" promises. */
13054 if (pledge("stdio rpath flock unveil", NULL) == -1)
13055 err(1, "pledge");
13056 #endif
13057 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
13058 if (error)
13059 goto done;
13061 if (argc >= 1) {
13062 error = get_worktree_paths_from_argv(&paths, argc, argv,
13063 worktree);
13064 if (error)
13065 goto done;
13066 show_files = 1;
13069 error = got_object_id_str(&id_str,
13070 got_worktree_get_base_commit_id(worktree));
13071 if (error)
13072 goto done;
13074 error = got_worktree_get_uuid(&uuidstr, worktree);
13075 if (error)
13076 goto done;
13078 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
13079 printf("work tree base commit: %s\n", id_str);
13080 printf("work tree path prefix: %s\n",
13081 got_worktree_get_path_prefix(worktree));
13082 printf("work tree branch reference: %s\n",
13083 got_worktree_get_head_ref_name(worktree));
13084 printf("work tree UUID: %s\n", uuidstr);
13085 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
13087 if (show_files) {
13088 struct got_pathlist_entry *pe;
13089 TAILQ_FOREACH(pe, &paths, entry) {
13090 if (pe->path_len == 0)
13091 continue;
13093 * Assume this path will fail. This will be corrected
13094 * in print_path_info() in case the path does suceeed.
13096 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
13098 error = got_worktree_path_info(worktree, &paths,
13099 print_path_info, &paths, check_cancelled, NULL);
13100 if (error)
13101 goto done;
13102 TAILQ_FOREACH(pe, &paths, entry) {
13103 if (pe->data != NULL) {
13104 const struct got_error *perr;
13106 perr = pe->data;
13107 error = got_error_fmt(perr->code, "%s",
13108 pe->path);
13109 break;
13113 done:
13114 if (worktree)
13115 got_worktree_close(worktree);
13116 TAILQ_FOREACH(pe, &paths, entry)
13117 free((char *)pe->path);
13118 got_pathlist_free(&paths);
13119 free(cwd);
13120 free(id_str);
13121 free(uuidstr);
13122 return error;