Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <signal.h>
31 #include <stdio.h>
32 #include <stdlib.h>
33 #include <string.h>
34 #include <unistd.h>
35 #include <libgen.h>
36 #include <time.h>
37 #include <paths.h>
38 #include <regex.h>
39 #include <getopt.h>
40 #include <util.h>
42 #include "got_version.h"
43 #include "got_error.h"
44 #include "got_object.h"
45 #include "got_reference.h"
46 #include "got_repository.h"
47 #include "got_path.h"
48 #include "got_cancel.h"
49 #include "got_worktree.h"
50 #include "got_diff.h"
51 #include "got_commit_graph.h"
52 #include "got_fetch.h"
53 #include "got_send.h"
54 #include "got_blame.h"
55 #include "got_privsep.h"
56 #include "got_opentemp.h"
57 #include "got_gotconfig.h"
58 #include "got_dial.h"
59 #include "got_patch.h"
61 #ifndef nitems
62 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
63 #endif
65 static volatile sig_atomic_t sigint_received;
66 static volatile sig_atomic_t sigpipe_received;
68 static void
69 catch_sigint(int signo)
70 {
71 sigint_received = 1;
72 }
74 static void
75 catch_sigpipe(int signo)
76 {
77 sigpipe_received = 1;
78 }
81 struct got_cmd {
82 const char *cmd_name;
83 const struct got_error *(*cmd_main)(int, char *[]);
84 void (*cmd_usage)(void);
85 const char *cmd_alias;
86 };
88 __dead static void usage(int, int);
89 __dead static void usage_init(void);
90 __dead static void usage_import(void);
91 __dead static void usage_clone(void);
92 __dead static void usage_fetch(void);
93 __dead static void usage_checkout(void);
94 __dead static void usage_update(void);
95 __dead static void usage_log(void);
96 __dead static void usage_diff(void);
97 __dead static void usage_blame(void);
98 __dead static void usage_tree(void);
99 __dead static void usage_status(void);
100 __dead static void usage_ref(void);
101 __dead static void usage_branch(void);
102 __dead static void usage_tag(void);
103 __dead static void usage_add(void);
104 __dead static void usage_remove(void);
105 __dead static void usage_patch(void);
106 __dead static void usage_revert(void);
107 __dead static void usage_commit(void);
108 __dead static void usage_send(void);
109 __dead static void usage_cherrypick(void);
110 __dead static void usage_backout(void);
111 __dead static void usage_rebase(void);
112 __dead static void usage_histedit(void);
113 __dead static void usage_integrate(void);
114 __dead static void usage_merge(void);
115 __dead static void usage_stage(void);
116 __dead static void usage_unstage(void);
117 __dead static void usage_cat(void);
118 __dead static void usage_info(void);
120 static const struct got_error* cmd_init(int, char *[]);
121 static const struct got_error* cmd_import(int, char *[]);
122 static const struct got_error* cmd_clone(int, char *[]);
123 static const struct got_error* cmd_fetch(int, char *[]);
124 static const struct got_error* cmd_checkout(int, char *[]);
125 static const struct got_error* cmd_update(int, char *[]);
126 static const struct got_error* cmd_log(int, char *[]);
127 static const struct got_error* cmd_diff(int, char *[]);
128 static const struct got_error* cmd_blame(int, char *[]);
129 static const struct got_error* cmd_tree(int, char *[]);
130 static const struct got_error* cmd_status(int, char *[]);
131 static const struct got_error* cmd_ref(int, char *[]);
132 static const struct got_error* cmd_branch(int, char *[]);
133 static const struct got_error* cmd_tag(int, char *[]);
134 static const struct got_error* cmd_add(int, char *[]);
135 static const struct got_error* cmd_remove(int, char *[]);
136 static const struct got_error* cmd_patch(int, char *[]);
137 static const struct got_error* cmd_revert(int, char *[]);
138 static const struct got_error* cmd_commit(int, char *[]);
139 static const struct got_error* cmd_send(int, char *[]);
140 static const struct got_error* cmd_cherrypick(int, char *[]);
141 static const struct got_error* cmd_backout(int, char *[]);
142 static const struct got_error* cmd_rebase(int, char *[]);
143 static const struct got_error* cmd_histedit(int, char *[]);
144 static const struct got_error* cmd_integrate(int, char *[]);
145 static const struct got_error* cmd_merge(int, char *[]);
146 static const struct got_error* cmd_stage(int, char *[]);
147 static const struct got_error* cmd_unstage(int, char *[]);
148 static const struct got_error* cmd_cat(int, char *[]);
149 static const struct got_error* cmd_info(int, char *[]);
151 static const struct got_cmd got_commands[] = {
152 { "init", cmd_init, usage_init, "" },
153 { "import", cmd_import, usage_import, "im" },
154 { "clone", cmd_clone, usage_clone, "cl" },
155 { "fetch", cmd_fetch, usage_fetch, "fe" },
156 { "checkout", cmd_checkout, usage_checkout, "co" },
157 { "update", cmd_update, usage_update, "up" },
158 { "log", cmd_log, usage_log, "" },
159 { "diff", cmd_diff, usage_diff, "di" },
160 { "blame", cmd_blame, usage_blame, "bl" },
161 { "tree", cmd_tree, usage_tree, "tr" },
162 { "status", cmd_status, usage_status, "st" },
163 { "ref", cmd_ref, usage_ref, "" },
164 { "branch", cmd_branch, usage_branch, "br" },
165 { "tag", cmd_tag, usage_tag, "" },
166 { "add", cmd_add, usage_add, "" },
167 { "remove", cmd_remove, usage_remove, "rm" },
168 { "patch", cmd_patch, usage_patch, "pa" },
169 { "revert", cmd_revert, usage_revert, "rv" },
170 { "commit", cmd_commit, usage_commit, "ci" },
171 { "send", cmd_send, usage_send, "se" },
172 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
173 { "backout", cmd_backout, usage_backout, "bo" },
174 { "rebase", cmd_rebase, usage_rebase, "rb" },
175 { "histedit", cmd_histedit, usage_histedit, "he" },
176 { "integrate", cmd_integrate, usage_integrate,"ig" },
177 { "merge", cmd_merge, usage_merge, "mg" },
178 { "stage", cmd_stage, usage_stage, "sg" },
179 { "unstage", cmd_unstage, usage_unstage, "ug" },
180 { "cat", cmd_cat, usage_cat, "" },
181 { "info", cmd_info, usage_info, "" },
182 };
184 static void
185 list_commands(FILE *fp)
187 size_t i;
189 fprintf(fp, "commands:");
190 for (i = 0; i < nitems(got_commands); i++) {
191 const struct got_cmd *cmd = &got_commands[i];
192 fprintf(fp, " %s", cmd->cmd_name);
194 fputc('\n', fp);
197 __dead static void
198 option_conflict(char a, char b)
200 errx(1, "-%c and -%c options are mutually exclusive", a, b);
203 int
204 main(int argc, char *argv[])
206 const struct got_cmd *cmd;
207 size_t i;
208 int ch;
209 int hflag = 0, Vflag = 0;
210 static const struct option longopts[] = {
211 { "version", no_argument, NULL, 'V' },
212 { NULL, 0, NULL, 0 }
213 };
215 setlocale(LC_CTYPE, "");
217 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
218 switch (ch) {
219 case 'h':
220 hflag = 1;
221 break;
222 case 'V':
223 Vflag = 1;
224 break;
225 default:
226 usage(hflag, 1);
227 /* NOTREACHED */
231 argc -= optind;
232 argv += optind;
233 optind = 1;
234 optreset = 1;
236 if (Vflag) {
237 got_version_print_str();
238 return 0;
241 if (argc <= 0)
242 usage(hflag, hflag ? 0 : 1);
244 signal(SIGINT, catch_sigint);
245 signal(SIGPIPE, catch_sigpipe);
247 for (i = 0; i < nitems(got_commands); i++) {
248 const struct got_error *error;
250 cmd = &got_commands[i];
252 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
253 strcmp(cmd->cmd_alias, argv[0]) != 0)
254 continue;
256 if (hflag)
257 cmd->cmd_usage();
259 error = cmd->cmd_main(argc, argv);
260 if (error && error->code != GOT_ERR_CANCELLED &&
261 error->code != GOT_ERR_PRIVSEP_EXIT &&
262 !(sigpipe_received &&
263 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
264 !(sigint_received &&
265 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
266 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
267 return 1;
270 return 0;
273 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
274 list_commands(stderr);
275 return 1;
278 __dead static void
279 usage(int hflag, int status)
281 FILE *fp = (status == 0) ? stdout : stderr;
283 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
284 getprogname());
285 if (hflag)
286 list_commands(fp);
287 exit(status);
290 static const struct got_error *
291 get_editor(char **abspath)
293 const struct got_error *err = NULL;
294 const char *editor;
296 *abspath = NULL;
298 editor = getenv("VISUAL");
299 if (editor == NULL)
300 editor = getenv("EDITOR");
302 if (editor) {
303 err = got_path_find_prog(abspath, editor);
304 if (err)
305 return err;
308 if (*abspath == NULL) {
309 *abspath = strdup("/bin/ed");
310 if (*abspath == NULL)
311 return got_error_from_errno("strdup");
314 return NULL;
317 static const struct got_error *
318 apply_unveil(const char *repo_path, int repo_read_only,
319 const char *worktree_path)
321 const struct got_error *err;
323 #ifdef PROFILE
324 if (unveil("gmon.out", "rwc") != 0)
325 return got_error_from_errno2("unveil", "gmon.out");
326 #endif
327 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
328 return got_error_from_errno2("unveil", repo_path);
330 if (worktree_path && unveil(worktree_path, "rwc") != 0)
331 return got_error_from_errno2("unveil", worktree_path);
333 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
334 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
336 err = got_privsep_unveil_exec_helpers();
337 if (err != NULL)
338 return err;
340 if (unveil(NULL, NULL) != 0)
341 return got_error_from_errno("unveil");
343 return NULL;
346 __dead static void
347 usage_init(void)
349 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
350 exit(1);
353 static const struct got_error *
354 cmd_init(int argc, char *argv[])
356 const struct got_error *error = NULL;
357 char *repo_path = NULL;
358 int ch;
360 while ((ch = getopt(argc, argv, "")) != -1) {
361 switch (ch) {
362 default:
363 usage_init();
364 /* NOTREACHED */
368 argc -= optind;
369 argv += optind;
371 #ifndef PROFILE
372 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
373 err(1, "pledge");
374 #endif
375 if (argc != 1)
376 usage_init();
378 repo_path = strdup(argv[0]);
379 if (repo_path == NULL)
380 return got_error_from_errno("strdup");
382 got_path_strip_trailing_slashes(repo_path);
384 error = got_path_mkdir(repo_path);
385 if (error &&
386 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
387 goto done;
389 error = apply_unveil(repo_path, 0, NULL);
390 if (error)
391 goto done;
393 error = got_repo_init(repo_path);
394 done:
395 free(repo_path);
396 return error;
399 __dead static void
400 usage_import(void)
402 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
403 "[-r repository-path] [-I pattern] path\n", getprogname());
404 exit(1);
407 int
408 spawn_editor(const char *editor, const char *file)
410 pid_t pid;
411 sig_t sighup, sigint, sigquit;
412 int st = -1;
414 sighup = signal(SIGHUP, SIG_IGN);
415 sigint = signal(SIGINT, SIG_IGN);
416 sigquit = signal(SIGQUIT, SIG_IGN);
418 switch (pid = fork()) {
419 case -1:
420 goto doneediting;
421 case 0:
422 execl(editor, editor, file, (char *)NULL);
423 _exit(127);
426 while (waitpid(pid, &st, 0) == -1)
427 if (errno != EINTR)
428 break;
430 doneediting:
431 (void)signal(SIGHUP, sighup);
432 (void)signal(SIGINT, sigint);
433 (void)signal(SIGQUIT, sigquit);
435 if (!WIFEXITED(st)) {
436 errno = EINTR;
437 return -1;
440 return WEXITSTATUS(st);
443 static const struct got_error *
444 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
445 const char *initial_content, size_t initial_content_len,
446 int require_modification)
448 const struct got_error *err = NULL;
449 char *line = NULL;
450 size_t linesize = 0;
451 ssize_t linelen;
452 struct stat st, st2;
453 FILE *fp = NULL;
454 size_t len, logmsg_len;
455 char *initial_content_stripped = NULL, *buf = NULL, *s;
457 *logmsg = NULL;
459 if (stat(logmsg_path, &st) == -1)
460 return got_error_from_errno2("stat", logmsg_path);
462 if (spawn_editor(editor, logmsg_path) == -1)
463 return got_error_from_errno("failed spawning editor");
465 if (stat(logmsg_path, &st2) == -1)
466 return got_error_from_errno("stat");
468 if (require_modification &&
469 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
470 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
471 "no changes made to commit message, aborting");
473 /*
474 * Set up a stripped version of the initial content without comments
475 * and blank lines. We need this in order to check if the message
476 * has in fact been edited.
477 */
478 initial_content_stripped = malloc(initial_content_len + 1);
479 if (initial_content_stripped == NULL)
480 return got_error_from_errno("malloc");
481 initial_content_stripped[0] = '\0';
483 buf = strdup(initial_content);
484 if (buf == NULL) {
485 err = got_error_from_errno("strdup");
486 goto done;
488 s = buf;
489 len = 0;
490 while ((line = strsep(&s, "\n")) != NULL) {
491 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
492 continue; /* remove comments and leading empty lines */
493 len = strlcat(initial_content_stripped, line,
494 initial_content_len + 1);
495 if (len >= initial_content_len + 1) {
496 err = got_error(GOT_ERR_NO_SPACE);
497 goto done;
500 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
501 initial_content_stripped[len - 1] = '\0';
502 len--;
505 logmsg_len = st2.st_size;
506 *logmsg = malloc(logmsg_len + 1);
507 if (*logmsg == NULL)
508 return got_error_from_errno("malloc");
509 (*logmsg)[0] = '\0';
511 fp = fopen(logmsg_path, "re");
512 if (fp == NULL) {
513 err = got_error_from_errno("fopen");
514 goto done;
517 len = 0;
518 while ((linelen = getline(&line, &linesize, fp)) != -1) {
519 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
520 continue; /* remove comments and leading empty lines */
521 len = strlcat(*logmsg, line, logmsg_len + 1);
522 if (len >= logmsg_len + 1) {
523 err = got_error(GOT_ERR_NO_SPACE);
524 goto done;
527 free(line);
528 if (ferror(fp)) {
529 err = got_ferror(fp, GOT_ERR_IO);
530 goto done;
532 while (len > 0 && (*logmsg)[len - 1] == '\n') {
533 (*logmsg)[len - 1] = '\0';
534 len--;
537 if (len == 0) {
538 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
539 "commit message cannot be empty, aborting");
540 goto done;
542 if (require_modification &&
543 strcmp(*logmsg, initial_content_stripped) == 0)
544 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
545 "no changes made to commit message, aborting");
546 done:
547 free(initial_content_stripped);
548 free(buf);
549 if (fp && fclose(fp) == EOF && err == NULL)
550 err = got_error_from_errno("fclose");
551 if (err) {
552 free(*logmsg);
553 *logmsg = NULL;
555 return err;
558 static const struct got_error *
559 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
560 const char *path_dir, const char *branch_name)
562 char *initial_content = NULL;
563 const struct got_error *err = NULL;
564 int initial_content_len;
565 int fd = -1;
567 initial_content_len = asprintf(&initial_content,
568 "\n# %s to be imported to branch %s\n", path_dir,
569 branch_name);
570 if (initial_content_len == -1)
571 return got_error_from_errno("asprintf");
573 err = got_opentemp_named_fd(logmsg_path, &fd,
574 GOT_TMPDIR_STR "/got-importmsg");
575 if (err)
576 goto done;
578 if (write(fd, initial_content, initial_content_len) == -1) {
579 err = got_error_from_errno2("write", *logmsg_path);
580 goto done;
583 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
584 initial_content_len, 1);
585 done:
586 if (fd != -1 && close(fd) == -1 && err == NULL)
587 err = got_error_from_errno2("close", *logmsg_path);
588 free(initial_content);
589 if (err) {
590 free(*logmsg_path);
591 *logmsg_path = NULL;
593 return err;
596 static const struct got_error *
597 import_progress(void *arg, const char *path)
599 printf("A %s\n", path);
600 return NULL;
603 static int
604 valid_author(const char *author)
606 /*
607 * Really dumb email address check; we're only doing this to
608 * avoid git's object parser breaking on commits we create.
609 */
610 while (*author && *author != '<')
611 author++;
612 if (*author != '<')
613 return 0;
614 while (*author && *author != '@')
615 author++;
616 if (*author != '@')
617 return 0;
618 while (*author && *author != '>')
619 author++;
620 return *author == '>';
623 static const struct got_error *
624 get_author(char **author, struct got_repository *repo,
625 struct got_worktree *worktree)
627 const struct got_error *err = NULL;
628 const char *got_author = NULL, *name, *email;
629 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
631 *author = NULL;
633 if (worktree)
634 worktree_conf = got_worktree_get_gotconfig(worktree);
635 repo_conf = got_repo_get_gotconfig(repo);
637 /*
638 * Priority of potential author information sources, from most
639 * significant to least significant:
640 * 1) work tree's .got/got.conf file
641 * 2) repository's got.conf file
642 * 3) repository's git config file
643 * 4) environment variables
644 * 5) global git config files (in user's home directory or /etc)
645 */
647 if (worktree_conf)
648 got_author = got_gotconfig_get_author(worktree_conf);
649 if (got_author == NULL)
650 got_author = got_gotconfig_get_author(repo_conf);
651 if (got_author == NULL) {
652 name = got_repo_get_gitconfig_author_name(repo);
653 email = got_repo_get_gitconfig_author_email(repo);
654 if (name && email) {
655 if (asprintf(author, "%s <%s>", name, email) == -1)
656 return got_error_from_errno("asprintf");
657 return NULL;
660 got_author = getenv("GOT_AUTHOR");
661 if (got_author == NULL) {
662 name = got_repo_get_global_gitconfig_author_name(repo);
663 email = got_repo_get_global_gitconfig_author_email(
664 repo);
665 if (name && email) {
666 if (asprintf(author, "%s <%s>", name, email)
667 == -1)
668 return got_error_from_errno("asprintf");
669 return NULL;
671 /* TODO: Look up user in password database? */
672 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
676 *author = strdup(got_author);
677 if (*author == NULL)
678 return got_error_from_errno("strdup");
680 if (!valid_author(*author)) {
681 err = got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", *author);
682 free(*author);
683 *author = NULL;
685 return err;
688 static const struct got_error *
689 get_gitconfig_path(char **gitconfig_path)
691 const char *homedir = getenv("HOME");
693 *gitconfig_path = NULL;
694 if (homedir) {
695 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
696 return got_error_from_errno("asprintf");
699 return NULL;
702 static const struct got_error *
703 cmd_import(int argc, char *argv[])
705 const struct got_error *error = NULL;
706 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
707 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
708 const char *branch_name = "main";
709 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
710 struct got_repository *repo = NULL;
711 struct got_reference *branch_ref = NULL, *head_ref = NULL;
712 struct got_object_id *new_commit_id = NULL;
713 int ch;
714 struct got_pathlist_head ignores;
715 struct got_pathlist_entry *pe;
716 int preserve_logmsg = 0;
718 TAILQ_INIT(&ignores);
720 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
721 switch (ch) {
722 case 'b':
723 branch_name = optarg;
724 break;
725 case 'm':
726 logmsg = strdup(optarg);
727 if (logmsg == NULL) {
728 error = got_error_from_errno("strdup");
729 goto done;
731 break;
732 case 'r':
733 repo_path = realpath(optarg, NULL);
734 if (repo_path == NULL) {
735 error = got_error_from_errno2("realpath",
736 optarg);
737 goto done;
739 break;
740 case 'I':
741 if (optarg[0] == '\0')
742 break;
743 error = got_pathlist_insert(&pe, &ignores, optarg,
744 NULL);
745 if (error)
746 goto done;
747 break;
748 default:
749 usage_import();
750 /* NOTREACHED */
754 argc -= optind;
755 argv += optind;
757 #ifndef PROFILE
758 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
759 "unveil",
760 NULL) == -1)
761 err(1, "pledge");
762 #endif
763 if (argc != 1)
764 usage_import();
766 if (repo_path == NULL) {
767 repo_path = getcwd(NULL, 0);
768 if (repo_path == NULL)
769 return got_error_from_errno("getcwd");
771 got_path_strip_trailing_slashes(repo_path);
772 error = get_gitconfig_path(&gitconfig_path);
773 if (error)
774 goto done;
775 error = got_repo_open(&repo, repo_path, gitconfig_path);
776 if (error)
777 goto done;
779 error = get_author(&author, repo, NULL);
780 if (error)
781 return error;
783 /*
784 * Don't let the user create a branch name with a leading '-'.
785 * While technically a valid reference name, this case is usually
786 * an unintended typo.
787 */
788 if (branch_name[0] == '-')
789 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
791 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
792 error = got_error_from_errno("asprintf");
793 goto done;
796 error = got_ref_open(&branch_ref, repo, refname, 0);
797 if (error) {
798 if (error->code != GOT_ERR_NOT_REF)
799 goto done;
800 } else {
801 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
802 "import target branch already exists");
803 goto done;
806 path_dir = realpath(argv[0], NULL);
807 if (path_dir == NULL) {
808 error = got_error_from_errno2("realpath", argv[0]);
809 goto done;
811 got_path_strip_trailing_slashes(path_dir);
813 /*
814 * unveil(2) traverses exec(2); if an editor is used we have
815 * to apply unveil after the log message has been written.
816 */
817 if (logmsg == NULL || strlen(logmsg) == 0) {
818 error = get_editor(&editor);
819 if (error)
820 goto done;
821 free(logmsg);
822 error = collect_import_msg(&logmsg, &logmsg_path, editor,
823 path_dir, refname);
824 if (error) {
825 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
826 logmsg_path != NULL)
827 preserve_logmsg = 1;
828 goto done;
832 if (unveil(path_dir, "r") != 0) {
833 error = got_error_from_errno2("unveil", path_dir);
834 if (logmsg_path)
835 preserve_logmsg = 1;
836 goto done;
839 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
840 if (error) {
841 if (logmsg_path)
842 preserve_logmsg = 1;
843 goto done;
846 error = got_repo_import(&new_commit_id, path_dir, logmsg,
847 author, &ignores, repo, import_progress, NULL);
848 if (error) {
849 if (logmsg_path)
850 preserve_logmsg = 1;
851 goto done;
854 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
855 if (error) {
856 if (logmsg_path)
857 preserve_logmsg = 1;
858 goto done;
861 error = got_ref_write(branch_ref, repo);
862 if (error) {
863 if (logmsg_path)
864 preserve_logmsg = 1;
865 goto done;
868 error = got_object_id_str(&id_str, new_commit_id);
869 if (error) {
870 if (logmsg_path)
871 preserve_logmsg = 1;
872 goto done;
875 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
876 if (error) {
877 if (error->code != GOT_ERR_NOT_REF) {
878 if (logmsg_path)
879 preserve_logmsg = 1;
880 goto done;
883 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
884 branch_ref);
885 if (error) {
886 if (logmsg_path)
887 preserve_logmsg = 1;
888 goto done;
891 error = got_ref_write(head_ref, repo);
892 if (error) {
893 if (logmsg_path)
894 preserve_logmsg = 1;
895 goto done;
899 printf("Created branch %s with commit %s\n",
900 got_ref_get_name(branch_ref), id_str);
901 done:
902 if (preserve_logmsg) {
903 fprintf(stderr, "%s: log message preserved in %s\n",
904 getprogname(), logmsg_path);
905 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
906 error = got_error_from_errno2("unlink", logmsg_path);
907 free(logmsg);
908 free(logmsg_path);
909 free(repo_path);
910 free(editor);
911 free(refname);
912 free(new_commit_id);
913 free(id_str);
914 free(author);
915 free(gitconfig_path);
916 if (branch_ref)
917 got_ref_close(branch_ref);
918 if (head_ref)
919 got_ref_close(head_ref);
920 return error;
923 __dead static void
924 usage_clone(void)
926 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
927 "[-R reference] repository-url [directory]\n", getprogname());
928 exit(1);
931 struct got_fetch_progress_arg {
932 char last_scaled_size[FMT_SCALED_STRSIZE];
933 int last_p_indexed;
934 int last_p_resolved;
935 int verbosity;
937 struct got_repository *repo;
939 int create_configs;
940 int configs_created;
941 struct {
942 struct got_pathlist_head *symrefs;
943 struct got_pathlist_head *wanted_branches;
944 struct got_pathlist_head *wanted_refs;
945 const char *proto;
946 const char *host;
947 const char *port;
948 const char *remote_repo_path;
949 const char *git_url;
950 int fetch_all_branches;
951 int mirror_references;
952 } config_info;
953 };
955 /* XXX forward declaration */
956 static const struct got_error *
957 create_config_files(const char *proto, const char *host, const char *port,
958 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
959 int mirror_references, struct got_pathlist_head *symrefs,
960 struct got_pathlist_head *wanted_branches,
961 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
963 static const struct got_error *
964 fetch_progress(void *arg, const char *message, off_t packfile_size,
965 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
967 const struct got_error *err = NULL;
968 struct got_fetch_progress_arg *a = arg;
969 char scaled_size[FMT_SCALED_STRSIZE];
970 int p_indexed, p_resolved;
971 int print_size = 0, print_indexed = 0, print_resolved = 0;
973 /*
974 * In order to allow a failed clone to be resumed with 'got fetch'
975 * we try to create configuration files as soon as possible.
976 * Once the server has sent information about its default branch
977 * we have all required information.
978 */
979 if (a->create_configs && !a->configs_created &&
980 !TAILQ_EMPTY(a->config_info.symrefs)) {
981 err = create_config_files(a->config_info.proto,
982 a->config_info.host, a->config_info.port,
983 a->config_info.remote_repo_path,
984 a->config_info.git_url,
985 a->config_info.fetch_all_branches,
986 a->config_info.mirror_references,
987 a->config_info.symrefs,
988 a->config_info.wanted_branches,
989 a->config_info.wanted_refs, a->repo);
990 if (err)
991 return err;
992 a->configs_created = 1;
995 if (a->verbosity < 0)
996 return NULL;
998 if (message && message[0] != '\0') {
999 printf("\rserver: %s", message);
1000 fflush(stdout);
1001 return NULL;
1004 if (packfile_size > 0 || nobj_indexed > 0) {
1005 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1006 (a->last_scaled_size[0] == '\0' ||
1007 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1008 print_size = 1;
1009 if (strlcpy(a->last_scaled_size, scaled_size,
1010 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1011 return got_error(GOT_ERR_NO_SPACE);
1013 if (nobj_indexed > 0) {
1014 p_indexed = (nobj_indexed * 100) / nobj_total;
1015 if (p_indexed != a->last_p_indexed) {
1016 a->last_p_indexed = p_indexed;
1017 print_indexed = 1;
1018 print_size = 1;
1021 if (nobj_resolved > 0) {
1022 p_resolved = (nobj_resolved * 100) /
1023 (nobj_total - nobj_loose);
1024 if (p_resolved != a->last_p_resolved) {
1025 a->last_p_resolved = p_resolved;
1026 print_resolved = 1;
1027 print_indexed = 1;
1028 print_size = 1;
1033 if (print_size || print_indexed || print_resolved)
1034 printf("\r");
1035 if (print_size)
1036 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1037 if (print_indexed)
1038 printf("; indexing %d%%", p_indexed);
1039 if (print_resolved)
1040 printf("; resolving deltas %d%%", p_resolved);
1041 if (print_size || print_indexed || print_resolved)
1042 fflush(stdout);
1044 return NULL;
1047 static const struct got_error *
1048 create_symref(const char *refname, struct got_reference *target_ref,
1049 int verbosity, struct got_repository *repo)
1051 const struct got_error *err;
1052 struct got_reference *head_symref;
1054 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1055 if (err)
1056 return err;
1058 err = got_ref_write(head_symref, repo);
1059 if (err == NULL && verbosity > 0) {
1060 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1061 got_ref_get_name(target_ref));
1063 got_ref_close(head_symref);
1064 return err;
1067 static const struct got_error *
1068 list_remote_refs(struct got_pathlist_head *symrefs,
1069 struct got_pathlist_head *refs)
1071 const struct got_error *err;
1072 struct got_pathlist_entry *pe;
1074 TAILQ_FOREACH(pe, symrefs, entry) {
1075 const char *refname = pe->path;
1076 const char *targetref = pe->data;
1078 printf("%s: %s\n", refname, targetref);
1081 TAILQ_FOREACH(pe, refs, entry) {
1082 const char *refname = pe->path;
1083 struct got_object_id *id = pe->data;
1084 char *id_str;
1086 err = got_object_id_str(&id_str, id);
1087 if (err)
1088 return err;
1089 printf("%s: %s\n", refname, id_str);
1090 free(id_str);
1093 return NULL;
1096 static const struct got_error *
1097 create_ref(const char *refname, struct got_object_id *id,
1098 int verbosity, struct got_repository *repo)
1100 const struct got_error *err = NULL;
1101 struct got_reference *ref;
1102 char *id_str;
1104 err = got_object_id_str(&id_str, id);
1105 if (err)
1106 return err;
1108 err = got_ref_alloc(&ref, refname, id);
1109 if (err)
1110 goto done;
1112 err = got_ref_write(ref, repo);
1113 got_ref_close(ref);
1115 if (err == NULL && verbosity >= 0)
1116 printf("Created reference %s: %s\n", refname, id_str);
1117 done:
1118 free(id_str);
1119 return err;
1122 static int
1123 match_wanted_ref(const char *refname, const char *wanted_ref)
1125 if (strncmp(refname, "refs/", 5) != 0)
1126 return 0;
1127 refname += 5;
1130 * Prevent fetching of references that won't make any
1131 * sense outside of the remote repository's context.
1133 if (strncmp(refname, "got/", 4) == 0)
1134 return 0;
1135 if (strncmp(refname, "remotes/", 8) == 0)
1136 return 0;
1138 if (strncmp(wanted_ref, "refs/", 5) == 0)
1139 wanted_ref += 5;
1141 /* Allow prefix match. */
1142 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1143 return 1;
1145 /* Allow exact match. */
1146 return (strcmp(refname, wanted_ref) == 0);
1149 static int
1150 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1152 struct got_pathlist_entry *pe;
1154 TAILQ_FOREACH(pe, wanted_refs, entry) {
1155 if (match_wanted_ref(refname, pe->path))
1156 return 1;
1159 return 0;
1162 static const struct got_error *
1163 create_wanted_ref(const char *refname, struct got_object_id *id,
1164 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1166 const struct got_error *err;
1167 char *remote_refname;
1169 if (strncmp("refs/", refname, 5) == 0)
1170 refname += 5;
1172 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1173 remote_repo_name, refname) == -1)
1174 return got_error_from_errno("asprintf");
1176 err = create_ref(remote_refname, id, verbosity, repo);
1177 free(remote_refname);
1178 return err;
1181 static const struct got_error *
1182 create_gotconfig(const char *proto, const char *host, const char *port,
1183 const char *remote_repo_path, const char *default_branch,
1184 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1185 struct got_pathlist_head *wanted_refs, int mirror_references,
1186 struct got_repository *repo)
1188 const struct got_error *err = NULL;
1189 char *gotconfig_path = NULL;
1190 char *gotconfig = NULL;
1191 FILE *gotconfig_file = NULL;
1192 const char *branchname = NULL;
1193 char *branches = NULL, *refs = NULL;
1194 ssize_t n;
1196 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1197 struct got_pathlist_entry *pe;
1198 TAILQ_FOREACH(pe, wanted_branches, entry) {
1199 char *s;
1200 branchname = pe->path;
1201 if (strncmp(branchname, "refs/heads/", 11) == 0)
1202 branchname += 11;
1203 if (asprintf(&s, "%s\"%s\" ",
1204 branches ? branches : "", branchname) == -1) {
1205 err = got_error_from_errno("asprintf");
1206 goto done;
1208 free(branches);
1209 branches = s;
1211 } else if (!fetch_all_branches && default_branch) {
1212 branchname = default_branch;
1213 if (strncmp(branchname, "refs/heads/", 11) == 0)
1214 branchname += 11;
1215 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1216 err = got_error_from_errno("asprintf");
1217 goto done;
1220 if (!TAILQ_EMPTY(wanted_refs)) {
1221 struct got_pathlist_entry *pe;
1222 TAILQ_FOREACH(pe, wanted_refs, entry) {
1223 char *s;
1224 const char *refname = pe->path;
1225 if (strncmp(refname, "refs/", 5) == 0)
1226 branchname += 5;
1227 if (asprintf(&s, "%s\"%s\" ",
1228 refs ? refs : "", refname) == -1) {
1229 err = got_error_from_errno("asprintf");
1230 goto done;
1232 free(refs);
1233 refs = s;
1237 /* Create got.conf(5). */
1238 gotconfig_path = got_repo_get_path_gotconfig(repo);
1239 if (gotconfig_path == NULL) {
1240 err = got_error_from_errno("got_repo_get_path_gotconfig");
1241 goto done;
1243 gotconfig_file = fopen(gotconfig_path, "ae");
1244 if (gotconfig_file == NULL) {
1245 err = got_error_from_errno2("fopen", gotconfig_path);
1246 goto done;
1248 if (asprintf(&gotconfig,
1249 "remote \"%s\" {\n"
1250 "\tserver %s\n"
1251 "\tprotocol %s\n"
1252 "%s%s%s"
1253 "\trepository \"%s\"\n"
1254 "%s%s%s"
1255 "%s%s%s"
1256 "%s"
1257 "%s"
1258 "}\n",
1259 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1260 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1261 remote_repo_path, branches ? "\tbranch { " : "",
1262 branches ? branches : "", branches ? "}\n" : "",
1263 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1264 mirror_references ? "\tmirror-references yes\n" : "",
1265 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1266 err = got_error_from_errno("asprintf");
1267 goto done;
1269 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1270 if (n != strlen(gotconfig)) {
1271 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1272 goto done;
1275 done:
1276 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1277 err = got_error_from_errno2("fclose", gotconfig_path);
1278 free(gotconfig_path);
1279 free(branches);
1280 return err;
1283 static const struct got_error *
1284 create_gitconfig(const char *git_url, const char *default_branch,
1285 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1286 struct got_pathlist_head *wanted_refs, int mirror_references,
1287 struct got_repository *repo)
1289 const struct got_error *err = NULL;
1290 char *gitconfig_path = NULL;
1291 char *gitconfig = NULL;
1292 FILE *gitconfig_file = NULL;
1293 char *branches = NULL, *refs = NULL;
1294 const char *branchname;
1295 ssize_t n;
1297 /* Create a config file Git can understand. */
1298 gitconfig_path = got_repo_get_path_gitconfig(repo);
1299 if (gitconfig_path == NULL) {
1300 err = got_error_from_errno("got_repo_get_path_gitconfig");
1301 goto done;
1303 gitconfig_file = fopen(gitconfig_path, "ae");
1304 if (gitconfig_file == NULL) {
1305 err = got_error_from_errno2("fopen", gitconfig_path);
1306 goto done;
1308 if (fetch_all_branches) {
1309 if (mirror_references) {
1310 if (asprintf(&branches,
1311 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1312 err = got_error_from_errno("asprintf");
1313 goto done;
1315 } else if (asprintf(&branches,
1316 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1317 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1318 err = got_error_from_errno("asprintf");
1319 goto done;
1321 } else if (!TAILQ_EMPTY(wanted_branches)) {
1322 struct got_pathlist_entry *pe;
1323 TAILQ_FOREACH(pe, wanted_branches, entry) {
1324 char *s;
1325 branchname = pe->path;
1326 if (strncmp(branchname, "refs/heads/", 11) == 0)
1327 branchname += 11;
1328 if (mirror_references) {
1329 if (asprintf(&s,
1330 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1331 branches ? branches : "",
1332 branchname, branchname) == -1) {
1333 err = got_error_from_errno("asprintf");
1334 goto done;
1336 } else if (asprintf(&s,
1337 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1338 branches ? branches : "",
1339 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1340 branchname) == -1) {
1341 err = got_error_from_errno("asprintf");
1342 goto done;
1344 free(branches);
1345 branches = s;
1347 } else {
1349 * If the server specified a default branch, use just that one.
1350 * Otherwise fall back to fetching all branches on next fetch.
1352 if (default_branch) {
1353 branchname = default_branch;
1354 if (strncmp(branchname, "refs/heads/", 11) == 0)
1355 branchname += 11;
1356 } else
1357 branchname = "*"; /* fall back to all branches */
1358 if (mirror_references) {
1359 if (asprintf(&branches,
1360 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1361 branchname, branchname) == -1) {
1362 err = got_error_from_errno("asprintf");
1363 goto done;
1365 } else if (asprintf(&branches,
1366 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1367 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1368 branchname) == -1) {
1369 err = got_error_from_errno("asprintf");
1370 goto done;
1373 if (!TAILQ_EMPTY(wanted_refs)) {
1374 struct got_pathlist_entry *pe;
1375 TAILQ_FOREACH(pe, wanted_refs, entry) {
1376 char *s;
1377 const char *refname = pe->path;
1378 if (strncmp(refname, "refs/", 5) == 0)
1379 refname += 5;
1380 if (mirror_references) {
1381 if (asprintf(&s,
1382 "%s\tfetch = refs/%s:refs/%s\n",
1383 refs ? refs : "", refname, refname) == -1) {
1384 err = got_error_from_errno("asprintf");
1385 goto done;
1387 } else if (asprintf(&s,
1388 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1389 refs ? refs : "",
1390 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1391 refname) == -1) {
1392 err = got_error_from_errno("asprintf");
1393 goto done;
1395 free(refs);
1396 refs = s;
1400 if (asprintf(&gitconfig,
1401 "[remote \"%s\"]\n"
1402 "\turl = %s\n"
1403 "%s"
1404 "%s"
1405 "\tfetch = refs/tags/*:refs/tags/*\n",
1406 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1407 refs ? refs : "") == -1) {
1408 err = got_error_from_errno("asprintf");
1409 goto done;
1411 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1412 if (n != strlen(gitconfig)) {
1413 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1414 goto done;
1416 done:
1417 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1418 err = got_error_from_errno2("fclose", gitconfig_path);
1419 free(gitconfig_path);
1420 free(branches);
1421 return err;
1424 static const struct got_error *
1425 create_config_files(const char *proto, const char *host, const char *port,
1426 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1427 int mirror_references, struct got_pathlist_head *symrefs,
1428 struct got_pathlist_head *wanted_branches,
1429 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1431 const struct got_error *err = NULL;
1432 const char *default_branch = NULL;
1433 struct got_pathlist_entry *pe;
1436 * If we asked for a set of wanted branches then use the first
1437 * one of those.
1439 if (!TAILQ_EMPTY(wanted_branches)) {
1440 pe = TAILQ_FIRST(wanted_branches);
1441 default_branch = pe->path;
1442 } else {
1443 /* First HEAD ref listed by server is the default branch. */
1444 TAILQ_FOREACH(pe, symrefs, entry) {
1445 const char *refname = pe->path;
1446 const char *target = pe->data;
1448 if (strcmp(refname, GOT_REF_HEAD) != 0)
1449 continue;
1451 default_branch = target;
1452 break;
1456 /* Create got.conf(5). */
1457 err = create_gotconfig(proto, host, port, remote_repo_path,
1458 default_branch, fetch_all_branches, wanted_branches,
1459 wanted_refs, mirror_references, repo);
1460 if (err)
1461 return err;
1463 /* Create a config file Git can understand. */
1464 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1465 wanted_branches, wanted_refs, mirror_references, repo);
1468 static const struct got_error *
1469 cmd_clone(int argc, char *argv[])
1471 const struct got_error *error = NULL;
1472 const char *uri, *dirname;
1473 char *proto, *host, *port, *repo_name, *server_path;
1474 char *default_destdir = NULL, *id_str = NULL;
1475 const char *repo_path;
1476 struct got_repository *repo = NULL;
1477 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1478 struct got_pathlist_entry *pe;
1479 struct got_object_id *pack_hash = NULL;
1480 int ch, fetchfd = -1, fetchstatus;
1481 pid_t fetchpid = -1;
1482 struct got_fetch_progress_arg fpa;
1483 char *git_url = NULL;
1484 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1485 int list_refs_only = 0;
1487 TAILQ_INIT(&refs);
1488 TAILQ_INIT(&symrefs);
1489 TAILQ_INIT(&wanted_branches);
1490 TAILQ_INIT(&wanted_refs);
1492 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1493 switch (ch) {
1494 case 'a':
1495 fetch_all_branches = 1;
1496 break;
1497 case 'b':
1498 error = got_pathlist_append(&wanted_branches,
1499 optarg, NULL);
1500 if (error)
1501 return error;
1502 break;
1503 case 'l':
1504 list_refs_only = 1;
1505 break;
1506 case 'm':
1507 mirror_references = 1;
1508 break;
1509 case 'v':
1510 if (verbosity < 0)
1511 verbosity = 0;
1512 else if (verbosity < 3)
1513 verbosity++;
1514 break;
1515 case 'q':
1516 verbosity = -1;
1517 break;
1518 case 'R':
1519 error = got_pathlist_append(&wanted_refs,
1520 optarg, NULL);
1521 if (error)
1522 return error;
1523 break;
1524 default:
1525 usage_clone();
1526 break;
1529 argc -= optind;
1530 argv += optind;
1532 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1533 option_conflict('a', 'b');
1534 if (list_refs_only) {
1535 if (!TAILQ_EMPTY(&wanted_branches))
1536 option_conflict('l', 'b');
1537 if (fetch_all_branches)
1538 option_conflict('l', 'a');
1539 if (mirror_references)
1540 option_conflict('l', 'm');
1541 if (!TAILQ_EMPTY(&wanted_refs))
1542 option_conflict('l', 'R');
1545 uri = argv[0];
1547 if (argc == 1)
1548 dirname = NULL;
1549 else if (argc == 2)
1550 dirname = argv[1];
1551 else
1552 usage_clone();
1554 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1555 &repo_name, uri);
1556 if (error)
1557 goto done;
1559 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1560 host, port ? ":" : "", port ? port : "",
1561 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1562 error = got_error_from_errno("asprintf");
1563 goto done;
1566 if (strcmp(proto, "git") == 0) {
1567 #ifndef PROFILE
1568 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1569 "sendfd dns inet unveil", NULL) == -1)
1570 err(1, "pledge");
1571 #endif
1572 } else if (strcmp(proto, "git+ssh") == 0 ||
1573 strcmp(proto, "ssh") == 0) {
1574 #ifndef PROFILE
1575 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1576 "sendfd unveil", NULL) == -1)
1577 err(1, "pledge");
1578 #endif
1579 } else if (strcmp(proto, "http") == 0 ||
1580 strcmp(proto, "git+http") == 0) {
1581 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1582 goto done;
1583 } else {
1584 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1585 goto done;
1587 if (dirname == NULL) {
1588 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1589 error = got_error_from_errno("asprintf");
1590 goto done;
1592 repo_path = default_destdir;
1593 } else
1594 repo_path = dirname;
1596 if (!list_refs_only) {
1597 error = got_path_mkdir(repo_path);
1598 if (error &&
1599 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1600 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1601 goto done;
1602 if (!got_path_dir_is_empty(repo_path)) {
1603 error = got_error_path(repo_path,
1604 GOT_ERR_DIR_NOT_EMPTY);
1605 goto done;
1609 error = got_dial_apply_unveil(proto);
1610 if (error)
1611 goto done;
1613 error = apply_unveil(repo_path, 0, NULL);
1614 if (error)
1615 goto done;
1617 if (verbosity >= 0)
1618 printf("Connecting to %s%s%s\n", host,
1619 port ? ":" : "", port ? port : "");
1621 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1622 server_path, verbosity);
1623 if (error)
1624 goto done;
1626 if (!list_refs_only) {
1627 error = got_repo_init(repo_path);
1628 if (error)
1629 goto done;
1630 error = got_repo_open(&repo, repo_path, NULL);
1631 if (error)
1632 goto done;
1635 fpa.last_scaled_size[0] = '\0';
1636 fpa.last_p_indexed = -1;
1637 fpa.last_p_resolved = -1;
1638 fpa.verbosity = verbosity;
1639 fpa.create_configs = 1;
1640 fpa.configs_created = 0;
1641 fpa.repo = repo;
1642 fpa.config_info.symrefs = &symrefs;
1643 fpa.config_info.wanted_branches = &wanted_branches;
1644 fpa.config_info.wanted_refs = &wanted_refs;
1645 fpa.config_info.proto = proto;
1646 fpa.config_info.host = host;
1647 fpa.config_info.port = port;
1648 fpa.config_info.remote_repo_path = server_path;
1649 fpa.config_info.git_url = git_url;
1650 fpa.config_info.fetch_all_branches = fetch_all_branches;
1651 fpa.config_info.mirror_references = mirror_references;
1652 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1653 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1654 fetch_all_branches, &wanted_branches, &wanted_refs,
1655 list_refs_only, verbosity, fetchfd, repo,
1656 fetch_progress, &fpa);
1657 if (error)
1658 goto done;
1660 if (list_refs_only) {
1661 error = list_remote_refs(&symrefs, &refs);
1662 goto done;
1665 if (pack_hash == NULL) {
1666 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1667 "server sent an empty pack file");
1668 goto done;
1670 error = got_object_id_str(&id_str, pack_hash);
1671 if (error)
1672 goto done;
1673 if (verbosity >= 0)
1674 printf("\nFetched %s.pack\n", id_str);
1675 free(id_str);
1677 /* Set up references provided with the pack file. */
1678 TAILQ_FOREACH(pe, &refs, entry) {
1679 const char *refname = pe->path;
1680 struct got_object_id *id = pe->data;
1681 char *remote_refname;
1683 if (is_wanted_ref(&wanted_refs, refname) &&
1684 !mirror_references) {
1685 error = create_wanted_ref(refname, id,
1686 GOT_FETCH_DEFAULT_REMOTE_NAME,
1687 verbosity - 1, repo);
1688 if (error)
1689 goto done;
1690 continue;
1693 error = create_ref(refname, id, verbosity - 1, repo);
1694 if (error)
1695 goto done;
1697 if (mirror_references)
1698 continue;
1700 if (strncmp("refs/heads/", refname, 11) != 0)
1701 continue;
1703 if (asprintf(&remote_refname,
1704 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1705 refname + 11) == -1) {
1706 error = got_error_from_errno("asprintf");
1707 goto done;
1709 error = create_ref(remote_refname, id, verbosity - 1, repo);
1710 free(remote_refname);
1711 if (error)
1712 goto done;
1715 /* Set the HEAD reference if the server provided one. */
1716 TAILQ_FOREACH(pe, &symrefs, entry) {
1717 struct got_reference *target_ref;
1718 const char *refname = pe->path;
1719 const char *target = pe->data;
1720 char *remote_refname = NULL, *remote_target = NULL;
1722 if (strcmp(refname, GOT_REF_HEAD) != 0)
1723 continue;
1725 error = got_ref_open(&target_ref, repo, target, 0);
1726 if (error) {
1727 if (error->code == GOT_ERR_NOT_REF) {
1728 error = NULL;
1729 continue;
1731 goto done;
1734 error = create_symref(refname, target_ref, verbosity, repo);
1735 got_ref_close(target_ref);
1736 if (error)
1737 goto done;
1739 if (mirror_references)
1740 continue;
1742 if (strncmp("refs/heads/", target, 11) != 0)
1743 continue;
1745 if (asprintf(&remote_refname,
1746 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1747 refname) == -1) {
1748 error = got_error_from_errno("asprintf");
1749 goto done;
1751 if (asprintf(&remote_target,
1752 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1753 target + 11) == -1) {
1754 error = got_error_from_errno("asprintf");
1755 free(remote_refname);
1756 goto done;
1758 error = got_ref_open(&target_ref, repo, remote_target, 0);
1759 if (error) {
1760 free(remote_refname);
1761 free(remote_target);
1762 if (error->code == GOT_ERR_NOT_REF) {
1763 error = NULL;
1764 continue;
1766 goto done;
1768 error = create_symref(remote_refname, target_ref,
1769 verbosity - 1, repo);
1770 free(remote_refname);
1771 free(remote_target);
1772 got_ref_close(target_ref);
1773 if (error)
1774 goto done;
1776 if (pe == NULL) {
1778 * We failed to set the HEAD reference. If we asked for
1779 * a set of wanted branches use the first of one of those
1780 * which could be fetched instead.
1782 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1783 const char *target = pe->path;
1784 struct got_reference *target_ref;
1786 error = got_ref_open(&target_ref, repo, target, 0);
1787 if (error) {
1788 if (error->code == GOT_ERR_NOT_REF) {
1789 error = NULL;
1790 continue;
1792 goto done;
1795 error = create_symref(GOT_REF_HEAD, target_ref,
1796 verbosity, repo);
1797 got_ref_close(target_ref);
1798 if (error)
1799 goto done;
1800 break;
1804 if (verbosity >= 0)
1805 printf("Created %s repository '%s'\n",
1806 mirror_references ? "mirrored" : "cloned", repo_path);
1807 done:
1808 if (fetchpid > 0) {
1809 if (kill(fetchpid, SIGTERM) == -1)
1810 error = got_error_from_errno("kill");
1811 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1812 error = got_error_from_errno("waitpid");
1814 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1815 error = got_error_from_errno("close");
1816 if (repo) {
1817 const struct got_error *close_err = got_repo_close(repo);
1818 if (error == NULL)
1819 error = close_err;
1821 TAILQ_FOREACH(pe, &refs, entry) {
1822 free((void *)pe->path);
1823 free(pe->data);
1825 got_pathlist_free(&refs);
1826 TAILQ_FOREACH(pe, &symrefs, entry) {
1827 free((void *)pe->path);
1828 free(pe->data);
1830 got_pathlist_free(&symrefs);
1831 got_pathlist_free(&wanted_branches);
1832 got_pathlist_free(&wanted_refs);
1833 free(pack_hash);
1834 free(proto);
1835 free(host);
1836 free(port);
1837 free(server_path);
1838 free(repo_name);
1839 free(default_destdir);
1840 free(git_url);
1841 return error;
1844 static const struct got_error *
1845 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1846 int replace_tags, int verbosity, struct got_repository *repo)
1848 const struct got_error *err = NULL;
1849 char *new_id_str = NULL;
1850 struct got_object_id *old_id = NULL;
1852 err = got_object_id_str(&new_id_str, new_id);
1853 if (err)
1854 goto done;
1856 if (!replace_tags &&
1857 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1858 err = got_ref_resolve(&old_id, repo, ref);
1859 if (err)
1860 goto done;
1861 if (got_object_id_cmp(old_id, new_id) == 0)
1862 goto done;
1863 if (verbosity >= 0) {
1864 printf("Rejecting update of existing tag %s: %s\n",
1865 got_ref_get_name(ref), new_id_str);
1867 goto done;
1870 if (got_ref_is_symbolic(ref)) {
1871 if (verbosity >= 0) {
1872 printf("Replacing reference %s: %s\n",
1873 got_ref_get_name(ref),
1874 got_ref_get_symref_target(ref));
1876 err = got_ref_change_symref_to_ref(ref, new_id);
1877 if (err)
1878 goto done;
1879 err = got_ref_write(ref, repo);
1880 if (err)
1881 goto done;
1882 } else {
1883 err = got_ref_resolve(&old_id, repo, ref);
1884 if (err)
1885 goto done;
1886 if (got_object_id_cmp(old_id, new_id) == 0)
1887 goto done;
1889 err = got_ref_change_ref(ref, new_id);
1890 if (err)
1891 goto done;
1892 err = got_ref_write(ref, repo);
1893 if (err)
1894 goto done;
1897 if (verbosity >= 0)
1898 printf("Updated %s: %s\n", got_ref_get_name(ref),
1899 new_id_str);
1900 done:
1901 free(old_id);
1902 free(new_id_str);
1903 return err;
1906 static const struct got_error *
1907 update_symref(const char *refname, struct got_reference *target_ref,
1908 int verbosity, struct got_repository *repo)
1910 const struct got_error *err = NULL, *unlock_err;
1911 struct got_reference *symref;
1912 int symref_is_locked = 0;
1914 err = got_ref_open(&symref, repo, refname, 1);
1915 if (err) {
1916 if (err->code != GOT_ERR_NOT_REF)
1917 return err;
1918 err = got_ref_alloc_symref(&symref, refname, target_ref);
1919 if (err)
1920 goto done;
1922 err = got_ref_write(symref, repo);
1923 if (err)
1924 goto done;
1926 if (verbosity >= 0)
1927 printf("Created reference %s: %s\n",
1928 got_ref_get_name(symref),
1929 got_ref_get_symref_target(symref));
1930 } else {
1931 symref_is_locked = 1;
1933 if (strcmp(got_ref_get_symref_target(symref),
1934 got_ref_get_name(target_ref)) == 0)
1935 goto done;
1937 err = got_ref_change_symref(symref,
1938 got_ref_get_name(target_ref));
1939 if (err)
1940 goto done;
1942 err = got_ref_write(symref, repo);
1943 if (err)
1944 goto done;
1946 if (verbosity >= 0)
1947 printf("Updated %s: %s\n", got_ref_get_name(symref),
1948 got_ref_get_symref_target(symref));
1951 done:
1952 if (symref_is_locked) {
1953 unlock_err = got_ref_unlock(symref);
1954 if (unlock_err && err == NULL)
1955 err = unlock_err;
1957 got_ref_close(symref);
1958 return err;
1961 __dead static void
1962 usage_fetch(void)
1964 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1965 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1966 "[remote-repository-name]\n",
1967 getprogname());
1968 exit(1);
1971 static const struct got_error *
1972 delete_missing_ref(struct got_reference *ref,
1973 int verbosity, struct got_repository *repo)
1975 const struct got_error *err = NULL;
1976 struct got_object_id *id = NULL;
1977 char *id_str = NULL;
1979 if (got_ref_is_symbolic(ref)) {
1980 err = got_ref_delete(ref, repo);
1981 if (err)
1982 return err;
1983 if (verbosity >= 0) {
1984 printf("Deleted %s: %s\n",
1985 got_ref_get_name(ref),
1986 got_ref_get_symref_target(ref));
1988 } else {
1989 err = got_ref_resolve(&id, repo, ref);
1990 if (err)
1991 return err;
1992 err = got_object_id_str(&id_str, id);
1993 if (err)
1994 goto done;
1996 err = got_ref_delete(ref, repo);
1997 if (err)
1998 goto done;
1999 if (verbosity >= 0) {
2000 printf("Deleted %s: %s\n",
2001 got_ref_get_name(ref), id_str);
2004 done:
2005 free(id);
2006 free(id_str);
2007 return NULL;
2010 static const struct got_error *
2011 delete_missing_refs(struct got_pathlist_head *their_refs,
2012 struct got_pathlist_head *their_symrefs,
2013 const struct got_remote_repo *remote,
2014 int verbosity, struct got_repository *repo)
2016 const struct got_error *err = NULL, *unlock_err;
2017 struct got_reflist_head my_refs;
2018 struct got_reflist_entry *re;
2019 struct got_pathlist_entry *pe;
2020 char *remote_namespace = NULL;
2021 char *local_refname = NULL;
2023 TAILQ_INIT(&my_refs);
2025 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2026 == -1)
2027 return got_error_from_errno("asprintf");
2029 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2030 if (err)
2031 goto done;
2033 TAILQ_FOREACH(re, &my_refs, entry) {
2034 const char *refname = got_ref_get_name(re->ref);
2035 const char *their_refname;
2037 if (remote->mirror_references) {
2038 their_refname = refname;
2039 } else {
2040 if (strncmp(refname, remote_namespace,
2041 strlen(remote_namespace)) == 0) {
2042 if (strcmp(refname + strlen(remote_namespace),
2043 GOT_REF_HEAD) == 0)
2044 continue;
2045 if (asprintf(&local_refname, "refs/heads/%s",
2046 refname + strlen(remote_namespace)) == -1) {
2047 err = got_error_from_errno("asprintf");
2048 goto done;
2050 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2051 continue;
2053 their_refname = local_refname;
2056 TAILQ_FOREACH(pe, their_refs, entry) {
2057 if (strcmp(their_refname, pe->path) == 0)
2058 break;
2060 if (pe != NULL)
2061 continue;
2063 TAILQ_FOREACH(pe, their_symrefs, entry) {
2064 if (strcmp(their_refname, pe->path) == 0)
2065 break;
2067 if (pe != NULL)
2068 continue;
2070 err = delete_missing_ref(re->ref, verbosity, repo);
2071 if (err)
2072 break;
2074 if (local_refname) {
2075 struct got_reference *ref;
2076 err = got_ref_open(&ref, repo, local_refname, 1);
2077 if (err) {
2078 if (err->code != GOT_ERR_NOT_REF)
2079 break;
2080 free(local_refname);
2081 local_refname = NULL;
2082 continue;
2084 err = delete_missing_ref(ref, verbosity, repo);
2085 if (err)
2086 break;
2087 unlock_err = got_ref_unlock(ref);
2088 got_ref_close(ref);
2089 if (unlock_err && err == NULL) {
2090 err = unlock_err;
2091 break;
2094 free(local_refname);
2095 local_refname = NULL;
2098 done:
2099 free(remote_namespace);
2100 free(local_refname);
2101 return err;
2104 static const struct got_error *
2105 update_wanted_ref(const char *refname, struct got_object_id *id,
2106 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2108 const struct got_error *err, *unlock_err;
2109 char *remote_refname;
2110 struct got_reference *ref;
2112 if (strncmp("refs/", refname, 5) == 0)
2113 refname += 5;
2115 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2116 remote_repo_name, refname) == -1)
2117 return got_error_from_errno("asprintf");
2119 err = got_ref_open(&ref, repo, remote_refname, 1);
2120 if (err) {
2121 if (err->code != GOT_ERR_NOT_REF)
2122 goto done;
2123 err = create_ref(remote_refname, id, verbosity, repo);
2124 } else {
2125 err = update_ref(ref, id, 0, verbosity, repo);
2126 unlock_err = got_ref_unlock(ref);
2127 if (unlock_err && err == NULL)
2128 err = unlock_err;
2129 got_ref_close(ref);
2131 done:
2132 free(remote_refname);
2133 return err;
2136 static const struct got_error *
2137 delete_ref(struct got_repository *repo, struct got_reference *ref)
2139 const struct got_error *err = NULL;
2140 struct got_object_id *id = NULL;
2141 char *id_str = NULL;
2142 const char *target;
2144 if (got_ref_is_symbolic(ref)) {
2145 target = got_ref_get_symref_target(ref);
2146 } else {
2147 err = got_ref_resolve(&id, repo, ref);
2148 if (err)
2149 goto done;
2150 err = got_object_id_str(&id_str, id);
2151 if (err)
2152 goto done;
2153 target = id_str;
2156 err = got_ref_delete(ref, repo);
2157 if (err)
2158 goto done;
2160 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2161 done:
2162 free(id);
2163 free(id_str);
2164 return err;
2167 static const struct got_error *
2168 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2170 const struct got_error *err = NULL;
2171 struct got_reflist_head refs;
2172 struct got_reflist_entry *re;
2173 char *prefix;
2175 TAILQ_INIT(&refs);
2177 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2178 err = got_error_from_errno("asprintf");
2179 goto done;
2181 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2182 if (err)
2183 goto done;
2185 TAILQ_FOREACH(re, &refs, entry)
2186 delete_ref(repo, re->ref);
2187 done:
2188 got_ref_list_free(&refs);
2189 return err;
2192 static const struct got_error *
2193 cmd_fetch(int argc, char *argv[])
2195 const struct got_error *error = NULL, *unlock_err;
2196 char *cwd = NULL, *repo_path = NULL;
2197 const char *remote_name;
2198 char *proto = NULL, *host = NULL, *port = NULL;
2199 char *repo_name = NULL, *server_path = NULL;
2200 const struct got_remote_repo *remotes, *remote = NULL;
2201 int nremotes;
2202 char *id_str = NULL;
2203 struct got_repository *repo = NULL;
2204 struct got_worktree *worktree = NULL;
2205 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2206 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2207 struct got_pathlist_entry *pe;
2208 struct got_object_id *pack_hash = NULL;
2209 int i, ch, fetchfd = -1, fetchstatus;
2210 pid_t fetchpid = -1;
2211 struct got_fetch_progress_arg fpa;
2212 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2213 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2215 TAILQ_INIT(&refs);
2216 TAILQ_INIT(&symrefs);
2217 TAILQ_INIT(&wanted_branches);
2218 TAILQ_INIT(&wanted_refs);
2220 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2221 switch (ch) {
2222 case 'a':
2223 fetch_all_branches = 1;
2224 break;
2225 case 'b':
2226 error = got_pathlist_append(&wanted_branches,
2227 optarg, NULL);
2228 if (error)
2229 return error;
2230 break;
2231 case 'd':
2232 delete_refs = 1;
2233 break;
2234 case 'l':
2235 list_refs_only = 1;
2236 break;
2237 case 'r':
2238 repo_path = realpath(optarg, NULL);
2239 if (repo_path == NULL)
2240 return got_error_from_errno2("realpath",
2241 optarg);
2242 got_path_strip_trailing_slashes(repo_path);
2243 break;
2244 case 't':
2245 replace_tags = 1;
2246 break;
2247 case 'v':
2248 if (verbosity < 0)
2249 verbosity = 0;
2250 else if (verbosity < 3)
2251 verbosity++;
2252 break;
2253 case 'q':
2254 verbosity = -1;
2255 break;
2256 case 'R':
2257 error = got_pathlist_append(&wanted_refs,
2258 optarg, NULL);
2259 if (error)
2260 return error;
2261 break;
2262 case 'X':
2263 delete_remote = 1;
2264 break;
2265 default:
2266 usage_fetch();
2267 break;
2270 argc -= optind;
2271 argv += optind;
2273 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2274 option_conflict('a', 'b');
2275 if (list_refs_only) {
2276 if (!TAILQ_EMPTY(&wanted_branches))
2277 option_conflict('l', 'b');
2278 if (fetch_all_branches)
2279 option_conflict('l', 'a');
2280 if (delete_refs)
2281 option_conflict('l', 'd');
2282 if (delete_remote)
2283 option_conflict('l', 'X');
2285 if (delete_remote) {
2286 if (fetch_all_branches)
2287 option_conflict('X', 'a');
2288 if (!TAILQ_EMPTY(&wanted_branches))
2289 option_conflict('X', 'b');
2290 if (delete_refs)
2291 option_conflict('X', 'd');
2292 if (replace_tags)
2293 option_conflict('X', 't');
2294 if (!TAILQ_EMPTY(&wanted_refs))
2295 option_conflict('X', 'R');
2298 if (argc == 0) {
2299 if (delete_remote)
2300 errx(1, "-X option requires a remote name");
2301 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2302 } else if (argc == 1)
2303 remote_name = argv[0];
2304 else
2305 usage_fetch();
2307 cwd = getcwd(NULL, 0);
2308 if (cwd == NULL) {
2309 error = got_error_from_errno("getcwd");
2310 goto done;
2313 if (repo_path == NULL) {
2314 error = got_worktree_open(&worktree, cwd);
2315 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2316 goto done;
2317 else
2318 error = NULL;
2319 if (worktree) {
2320 repo_path =
2321 strdup(got_worktree_get_repo_path(worktree));
2322 if (repo_path == NULL)
2323 error = got_error_from_errno("strdup");
2324 if (error)
2325 goto done;
2326 } else {
2327 repo_path = strdup(cwd);
2328 if (repo_path == NULL) {
2329 error = got_error_from_errno("strdup");
2330 goto done;
2335 error = got_repo_open(&repo, repo_path, NULL);
2336 if (error)
2337 goto done;
2339 if (delete_remote) {
2340 error = delete_refs_for_remote(repo, remote_name);
2341 goto done; /* nothing else to do */
2344 if (worktree) {
2345 worktree_conf = got_worktree_get_gotconfig(worktree);
2346 if (worktree_conf) {
2347 got_gotconfig_get_remotes(&nremotes, &remotes,
2348 worktree_conf);
2349 for (i = 0; i < nremotes; i++) {
2350 if (strcmp(remotes[i].name, remote_name) == 0) {
2351 remote = &remotes[i];
2352 break;
2357 if (remote == NULL) {
2358 repo_conf = got_repo_get_gotconfig(repo);
2359 if (repo_conf) {
2360 got_gotconfig_get_remotes(&nremotes, &remotes,
2361 repo_conf);
2362 for (i = 0; i < nremotes; i++) {
2363 if (strcmp(remotes[i].name, remote_name) == 0) {
2364 remote = &remotes[i];
2365 break;
2370 if (remote == NULL) {
2371 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2372 for (i = 0; i < nremotes; i++) {
2373 if (strcmp(remotes[i].name, remote_name) == 0) {
2374 remote = &remotes[i];
2375 break;
2379 if (remote == NULL) {
2380 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2381 goto done;
2384 if (TAILQ_EMPTY(&wanted_branches)) {
2385 if (!fetch_all_branches)
2386 fetch_all_branches = remote->fetch_all_branches;
2387 for (i = 0; i < remote->nfetch_branches; i++) {
2388 got_pathlist_append(&wanted_branches,
2389 remote->fetch_branches[i], NULL);
2392 if (TAILQ_EMPTY(&wanted_refs)) {
2393 for (i = 0; i < remote->nfetch_refs; i++) {
2394 got_pathlist_append(&wanted_refs,
2395 remote->fetch_refs[i], NULL);
2399 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2400 &repo_name, remote->fetch_url);
2401 if (error)
2402 goto done;
2404 if (strcmp(proto, "git") == 0) {
2405 #ifndef PROFILE
2406 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2407 "sendfd dns inet unveil", NULL) == -1)
2408 err(1, "pledge");
2409 #endif
2410 } else if (strcmp(proto, "git+ssh") == 0 ||
2411 strcmp(proto, "ssh") == 0) {
2412 #ifndef PROFILE
2413 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2414 "sendfd unveil", NULL) == -1)
2415 err(1, "pledge");
2416 #endif
2417 } else if (strcmp(proto, "http") == 0 ||
2418 strcmp(proto, "git+http") == 0) {
2419 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2420 goto done;
2421 } else {
2422 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2423 goto done;
2426 error = got_dial_apply_unveil(proto);
2427 if (error)
2428 goto done;
2430 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2431 if (error)
2432 goto done;
2434 if (verbosity >= 0)
2435 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2436 port ? ":" : "", port ? port : "");
2438 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2439 server_path, verbosity);
2440 if (error)
2441 goto done;
2443 fpa.last_scaled_size[0] = '\0';
2444 fpa.last_p_indexed = -1;
2445 fpa.last_p_resolved = -1;
2446 fpa.verbosity = verbosity;
2447 fpa.repo = repo;
2448 fpa.create_configs = 0;
2449 fpa.configs_created = 0;
2450 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2451 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2452 remote->mirror_references, fetch_all_branches, &wanted_branches,
2453 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2454 fetch_progress, &fpa);
2455 if (error)
2456 goto done;
2458 if (list_refs_only) {
2459 error = list_remote_refs(&symrefs, &refs);
2460 goto done;
2463 if (pack_hash == NULL) {
2464 if (verbosity >= 0)
2465 printf("Already up-to-date\n");
2466 } else if (verbosity >= 0) {
2467 error = got_object_id_str(&id_str, pack_hash);
2468 if (error)
2469 goto done;
2470 printf("\nFetched %s.pack\n", id_str);
2471 free(id_str);
2472 id_str = NULL;
2475 /* Update references provided with the pack file. */
2476 TAILQ_FOREACH(pe, &refs, entry) {
2477 const char *refname = pe->path;
2478 struct got_object_id *id = pe->data;
2479 struct got_reference *ref;
2480 char *remote_refname;
2482 if (is_wanted_ref(&wanted_refs, refname) &&
2483 !remote->mirror_references) {
2484 error = update_wanted_ref(refname, id,
2485 remote->name, verbosity, repo);
2486 if (error)
2487 goto done;
2488 continue;
2491 if (remote->mirror_references ||
2492 strncmp("refs/tags/", refname, 10) == 0) {
2493 error = got_ref_open(&ref, repo, refname, 1);
2494 if (error) {
2495 if (error->code != GOT_ERR_NOT_REF)
2496 goto done;
2497 error = create_ref(refname, id, verbosity,
2498 repo);
2499 if (error)
2500 goto done;
2501 } else {
2502 error = update_ref(ref, id, replace_tags,
2503 verbosity, repo);
2504 unlock_err = got_ref_unlock(ref);
2505 if (unlock_err && error == NULL)
2506 error = unlock_err;
2507 got_ref_close(ref);
2508 if (error)
2509 goto done;
2511 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2512 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2513 remote_name, refname + 11) == -1) {
2514 error = got_error_from_errno("asprintf");
2515 goto done;
2518 error = got_ref_open(&ref, repo, remote_refname, 1);
2519 if (error) {
2520 if (error->code != GOT_ERR_NOT_REF)
2521 goto done;
2522 error = create_ref(remote_refname, id,
2523 verbosity, repo);
2524 if (error)
2525 goto done;
2526 } else {
2527 error = update_ref(ref, id, replace_tags,
2528 verbosity, repo);
2529 unlock_err = got_ref_unlock(ref);
2530 if (unlock_err && error == NULL)
2531 error = unlock_err;
2532 got_ref_close(ref);
2533 if (error)
2534 goto done;
2537 /* Also create a local branch if none exists yet. */
2538 error = got_ref_open(&ref, repo, refname, 1);
2539 if (error) {
2540 if (error->code != GOT_ERR_NOT_REF)
2541 goto done;
2542 error = create_ref(refname, id, verbosity,
2543 repo);
2544 if (error)
2545 goto done;
2546 } else {
2547 unlock_err = got_ref_unlock(ref);
2548 if (unlock_err && error == NULL)
2549 error = unlock_err;
2550 got_ref_close(ref);
2554 if (delete_refs) {
2555 error = delete_missing_refs(&refs, &symrefs, remote,
2556 verbosity, repo);
2557 if (error)
2558 goto done;
2561 if (!remote->mirror_references) {
2562 /* Update remote HEAD reference if the server provided one. */
2563 TAILQ_FOREACH(pe, &symrefs, entry) {
2564 struct got_reference *target_ref;
2565 const char *refname = pe->path;
2566 const char *target = pe->data;
2567 char *remote_refname = NULL, *remote_target = NULL;
2569 if (strcmp(refname, GOT_REF_HEAD) != 0)
2570 continue;
2572 if (strncmp("refs/heads/", target, 11) != 0)
2573 continue;
2575 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2576 remote->name, refname) == -1) {
2577 error = got_error_from_errno("asprintf");
2578 goto done;
2580 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2581 remote->name, target + 11) == -1) {
2582 error = got_error_from_errno("asprintf");
2583 free(remote_refname);
2584 goto done;
2587 error = got_ref_open(&target_ref, repo, remote_target,
2588 0);
2589 if (error) {
2590 free(remote_refname);
2591 free(remote_target);
2592 if (error->code == GOT_ERR_NOT_REF) {
2593 error = NULL;
2594 continue;
2596 goto done;
2598 error = update_symref(remote_refname, target_ref,
2599 verbosity, repo);
2600 free(remote_refname);
2601 free(remote_target);
2602 got_ref_close(target_ref);
2603 if (error)
2604 goto done;
2607 done:
2608 if (fetchpid > 0) {
2609 if (kill(fetchpid, SIGTERM) == -1)
2610 error = got_error_from_errno("kill");
2611 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2612 error = got_error_from_errno("waitpid");
2614 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2615 error = got_error_from_errno("close");
2616 if (repo) {
2617 const struct got_error *close_err = got_repo_close(repo);
2618 if (error == NULL)
2619 error = close_err;
2621 if (worktree)
2622 got_worktree_close(worktree);
2623 TAILQ_FOREACH(pe, &refs, entry) {
2624 free((void *)pe->path);
2625 free(pe->data);
2627 got_pathlist_free(&refs);
2628 TAILQ_FOREACH(pe, &symrefs, entry) {
2629 free((void *)pe->path);
2630 free(pe->data);
2632 got_pathlist_free(&symrefs);
2633 got_pathlist_free(&wanted_branches);
2634 got_pathlist_free(&wanted_refs);
2635 free(id_str);
2636 free(cwd);
2637 free(repo_path);
2638 free(pack_hash);
2639 free(proto);
2640 free(host);
2641 free(port);
2642 free(server_path);
2643 free(repo_name);
2644 return error;
2648 __dead static void
2649 usage_checkout(void)
2651 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2652 "[-p prefix] [-q] repository-path [worktree-path]\n",
2653 getprogname());
2654 exit(1);
2657 static void
2658 show_worktree_base_ref_warning(void)
2660 fprintf(stderr, "%s: warning: could not create a reference "
2661 "to the work tree's base commit; the commit could be "
2662 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2663 "repository writable and running 'got update' will prevent this\n",
2664 getprogname());
2667 struct got_checkout_progress_arg {
2668 const char *worktree_path;
2669 int had_base_commit_ref_error;
2670 int verbosity;
2673 static const struct got_error *
2674 checkout_progress(void *arg, unsigned char status, const char *path)
2676 struct got_checkout_progress_arg *a = arg;
2678 /* Base commit bump happens silently. */
2679 if (status == GOT_STATUS_BUMP_BASE)
2680 return NULL;
2682 if (status == GOT_STATUS_BASE_REF_ERR) {
2683 a->had_base_commit_ref_error = 1;
2684 return NULL;
2687 while (path[0] == '/')
2688 path++;
2690 if (a->verbosity >= 0)
2691 printf("%c %s/%s\n", status, a->worktree_path, path);
2693 return NULL;
2696 static const struct got_error *
2697 check_cancelled(void *arg)
2699 if (sigint_received || sigpipe_received)
2700 return got_error(GOT_ERR_CANCELLED);
2701 return NULL;
2704 static const struct got_error *
2705 check_linear_ancestry(struct got_object_id *commit_id,
2706 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2707 struct got_repository *repo)
2709 const struct got_error *err = NULL;
2710 struct got_object_id *yca_id;
2712 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2713 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2714 if (err)
2715 return err;
2717 if (yca_id == NULL)
2718 return got_error(GOT_ERR_ANCESTRY);
2721 * Require a straight line of history between the target commit
2722 * and the work tree's base commit.
2724 * Non-linear situations such as this require a rebase:
2726 * (commit) D F (base_commit)
2727 * \ /
2728 * C E
2729 * \ /
2730 * B (yca)
2731 * |
2732 * A
2734 * 'got update' only handles linear cases:
2735 * Update forwards in time: A (base/yca) - B - C - D (commit)
2736 * Update backwards in time: D (base) - C - B - A (commit/yca)
2738 if (allow_forwards_in_time_only) {
2739 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2740 return got_error(GOT_ERR_ANCESTRY);
2741 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2742 got_object_id_cmp(base_commit_id, yca_id) != 0)
2743 return got_error(GOT_ERR_ANCESTRY);
2745 free(yca_id);
2746 return NULL;
2749 static const struct got_error *
2750 check_same_branch(struct got_object_id *commit_id,
2751 struct got_reference *head_ref, struct got_object_id *yca_id,
2752 struct got_repository *repo)
2754 const struct got_error *err = NULL;
2755 struct got_commit_graph *graph = NULL;
2756 struct got_object_id *head_commit_id = NULL;
2757 int is_same_branch = 0;
2759 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2760 if (err)
2761 goto done;
2763 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2764 is_same_branch = 1;
2765 goto done;
2767 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2768 is_same_branch = 1;
2769 goto done;
2772 err = got_commit_graph_open(&graph, "/", 1);
2773 if (err)
2774 goto done;
2776 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2777 check_cancelled, NULL);
2778 if (err)
2779 goto done;
2781 for (;;) {
2782 struct got_object_id *id;
2783 err = got_commit_graph_iter_next(&id, graph, repo,
2784 check_cancelled, NULL);
2785 if (err) {
2786 if (err->code == GOT_ERR_ITER_COMPLETED)
2787 err = NULL;
2788 break;
2791 if (id) {
2792 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2793 break;
2794 if (got_object_id_cmp(id, commit_id) == 0) {
2795 is_same_branch = 1;
2796 break;
2800 done:
2801 if (graph)
2802 got_commit_graph_close(graph);
2803 free(head_commit_id);
2804 if (!err && !is_same_branch)
2805 err = got_error(GOT_ERR_ANCESTRY);
2806 return err;
2809 static const struct got_error *
2810 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2812 static char msg[512];
2813 const char *branch_name;
2815 if (got_ref_is_symbolic(ref))
2816 branch_name = got_ref_get_symref_target(ref);
2817 else
2818 branch_name = got_ref_get_name(ref);
2820 if (strncmp("refs/heads/", branch_name, 11) == 0)
2821 branch_name += 11;
2823 snprintf(msg, sizeof(msg),
2824 "target commit is not contained in branch '%s'; "
2825 "the branch to use must be specified with -b; "
2826 "if necessary a new branch can be created for "
2827 "this commit with 'got branch -c %s BRANCH_NAME'",
2828 branch_name, commit_id_str);
2830 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2833 static const struct got_error *
2834 cmd_checkout(int argc, char *argv[])
2836 const struct got_error *error = NULL;
2837 struct got_repository *repo = NULL;
2838 struct got_reference *head_ref = NULL, *ref = NULL;
2839 struct got_worktree *worktree = NULL;
2840 char *repo_path = NULL;
2841 char *worktree_path = NULL;
2842 const char *path_prefix = "";
2843 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2844 char *commit_id_str = NULL;
2845 struct got_object_id *commit_id = NULL;
2846 char *cwd = NULL;
2847 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2848 struct got_pathlist_head paths;
2849 struct got_checkout_progress_arg cpa;
2851 TAILQ_INIT(&paths);
2853 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2854 switch (ch) {
2855 case 'b':
2856 branch_name = optarg;
2857 break;
2858 case 'c':
2859 commit_id_str = strdup(optarg);
2860 if (commit_id_str == NULL)
2861 return got_error_from_errno("strdup");
2862 break;
2863 case 'E':
2864 allow_nonempty = 1;
2865 break;
2866 case 'p':
2867 path_prefix = optarg;
2868 break;
2869 case 'q':
2870 verbosity = -1;
2871 break;
2872 default:
2873 usage_checkout();
2874 /* NOTREACHED */
2878 argc -= optind;
2879 argv += optind;
2881 #ifndef PROFILE
2882 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2883 "unveil", NULL) == -1)
2884 err(1, "pledge");
2885 #endif
2886 if (argc == 1) {
2887 char *base, *dotgit;
2888 const char *path;
2889 repo_path = realpath(argv[0], NULL);
2890 if (repo_path == NULL)
2891 return got_error_from_errno2("realpath", argv[0]);
2892 cwd = getcwd(NULL, 0);
2893 if (cwd == NULL) {
2894 error = got_error_from_errno("getcwd");
2895 goto done;
2897 if (path_prefix[0])
2898 path = path_prefix;
2899 else
2900 path = repo_path;
2901 error = got_path_basename(&base, path);
2902 if (error)
2903 goto done;
2904 dotgit = strstr(base, ".git");
2905 if (dotgit)
2906 *dotgit = '\0';
2907 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2908 error = got_error_from_errno("asprintf");
2909 free(base);
2910 goto done;
2912 free(base);
2913 } else if (argc == 2) {
2914 repo_path = realpath(argv[0], NULL);
2915 if (repo_path == NULL) {
2916 error = got_error_from_errno2("realpath", argv[0]);
2917 goto done;
2919 worktree_path = realpath(argv[1], NULL);
2920 if (worktree_path == NULL) {
2921 if (errno != ENOENT) {
2922 error = got_error_from_errno2("realpath",
2923 argv[1]);
2924 goto done;
2926 worktree_path = strdup(argv[1]);
2927 if (worktree_path == NULL) {
2928 error = got_error_from_errno("strdup");
2929 goto done;
2932 } else
2933 usage_checkout();
2935 got_path_strip_trailing_slashes(repo_path);
2936 got_path_strip_trailing_slashes(worktree_path);
2938 error = got_repo_open(&repo, repo_path, NULL);
2939 if (error != NULL)
2940 goto done;
2942 /* Pre-create work tree path for unveil(2) */
2943 error = got_path_mkdir(worktree_path);
2944 if (error) {
2945 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2946 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2947 goto done;
2948 if (!allow_nonempty &&
2949 !got_path_dir_is_empty(worktree_path)) {
2950 error = got_error_path(worktree_path,
2951 GOT_ERR_DIR_NOT_EMPTY);
2952 goto done;
2956 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2957 if (error)
2958 goto done;
2960 error = got_ref_open(&head_ref, repo, branch_name, 0);
2961 if (error != NULL)
2962 goto done;
2964 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2965 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2966 goto done;
2968 error = got_worktree_open(&worktree, worktree_path);
2969 if (error != NULL)
2970 goto done;
2972 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2973 path_prefix);
2974 if (error != NULL)
2975 goto done;
2976 if (!same_path_prefix) {
2977 error = got_error(GOT_ERR_PATH_PREFIX);
2978 goto done;
2981 if (commit_id_str) {
2982 struct got_reflist_head refs;
2983 TAILQ_INIT(&refs);
2984 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2985 NULL);
2986 if (error)
2987 goto done;
2988 error = got_repo_match_object_id(&commit_id, NULL,
2989 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2990 got_ref_list_free(&refs);
2991 if (error)
2992 goto done;
2993 error = check_linear_ancestry(commit_id,
2994 got_worktree_get_base_commit_id(worktree), 0, repo);
2995 if (error != NULL) {
2996 free(commit_id);
2997 if (error->code == GOT_ERR_ANCESTRY) {
2998 error = checkout_ancestry_error(
2999 head_ref, commit_id_str);
3001 goto done;
3003 error = check_same_branch(commit_id, head_ref, NULL, repo);
3004 if (error) {
3005 if (error->code == GOT_ERR_ANCESTRY) {
3006 error = checkout_ancestry_error(
3007 head_ref, commit_id_str);
3009 goto done;
3011 error = got_worktree_set_base_commit_id(worktree, repo,
3012 commit_id);
3013 if (error)
3014 goto done;
3015 /* Expand potentially abbreviated commit ID string. */
3016 free(commit_id_str);
3017 error = got_object_id_str(&commit_id_str, commit_id);
3018 if (error)
3019 goto done;
3020 } else {
3021 commit_id = got_object_id_dup(
3022 got_worktree_get_base_commit_id(worktree));
3023 if (commit_id == NULL) {
3024 error = got_error_from_errno("got_object_id_dup");
3025 goto done;
3027 error = got_object_id_str(&commit_id_str, commit_id);
3028 if (error)
3029 goto done;
3032 error = got_pathlist_append(&paths, "", NULL);
3033 if (error)
3034 goto done;
3035 cpa.worktree_path = worktree_path;
3036 cpa.had_base_commit_ref_error = 0;
3037 cpa.verbosity = verbosity;
3038 error = got_worktree_checkout_files(worktree, &paths, repo,
3039 checkout_progress, &cpa, check_cancelled, NULL);
3040 if (error != NULL)
3041 goto done;
3043 if (got_ref_is_symbolic(head_ref)) {
3044 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3045 if (error)
3046 goto done;
3047 refname = got_ref_get_name(ref);
3048 } else
3049 refname = got_ref_get_name(head_ref);
3050 printf("Checked out %s: %s\n", refname, commit_id_str);
3051 printf("Now shut up and hack\n");
3052 if (cpa.had_base_commit_ref_error)
3053 show_worktree_base_ref_warning();
3054 done:
3055 if (head_ref)
3056 got_ref_close(head_ref);
3057 if (ref)
3058 got_ref_close(ref);
3059 got_pathlist_free(&paths);
3060 free(commit_id_str);
3061 free(commit_id);
3062 free(repo_path);
3063 free(worktree_path);
3064 free(cwd);
3065 return error;
3068 struct got_update_progress_arg {
3069 int did_something;
3070 int conflicts;
3071 int obstructed;
3072 int not_updated;
3073 int missing;
3074 int not_deleted;
3075 int unversioned;
3076 int verbosity;
3079 void
3080 print_update_progress_stats(struct got_update_progress_arg *upa)
3082 if (!upa->did_something)
3083 return;
3085 if (upa->conflicts > 0)
3086 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3087 if (upa->obstructed > 0)
3088 printf("File paths obstructed by a non-regular file: %d\n",
3089 upa->obstructed);
3090 if (upa->not_updated > 0)
3091 printf("Files not updated because of existing merge "
3092 "conflicts: %d\n", upa->not_updated);
3096 * The meaning of some status codes differs between merge-style operations and
3097 * update operations. For example, the ! status code means "file was missing"
3098 * if changes were merged into the work tree, and "missing file was restored"
3099 * if the work tree was updated. This function should be used by any operation
3100 * which merges changes into the work tree without updating the work tree.
3102 void
3103 print_merge_progress_stats(struct got_update_progress_arg *upa)
3105 if (!upa->did_something)
3106 return;
3108 if (upa->conflicts > 0)
3109 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3110 if (upa->obstructed > 0)
3111 printf("File paths obstructed by a non-regular file: %d\n",
3112 upa->obstructed);
3113 if (upa->missing > 0)
3114 printf("Files which had incoming changes but could not be "
3115 "found in the work tree: %d\n", upa->missing);
3116 if (upa->not_deleted > 0)
3117 printf("Files not deleted due to differences in deleted "
3118 "content: %d\n", upa->not_deleted);
3119 if (upa->unversioned > 0)
3120 printf("Files not merged because an unversioned file was "
3121 "found in the work tree: %d\n", upa->unversioned);
3124 __dead static void
3125 usage_update(void)
3127 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3128 "[path ...]\n",
3129 getprogname());
3130 exit(1);
3133 static const struct got_error *
3134 update_progress(void *arg, unsigned char status, const char *path)
3136 struct got_update_progress_arg *upa = arg;
3138 if (status == GOT_STATUS_EXISTS ||
3139 status == GOT_STATUS_BASE_REF_ERR)
3140 return NULL;
3142 upa->did_something = 1;
3144 /* Base commit bump happens silently. */
3145 if (status == GOT_STATUS_BUMP_BASE)
3146 return NULL;
3148 if (status == GOT_STATUS_CONFLICT)
3149 upa->conflicts++;
3150 if (status == GOT_STATUS_OBSTRUCTED)
3151 upa->obstructed++;
3152 if (status == GOT_STATUS_CANNOT_UPDATE)
3153 upa->not_updated++;
3154 if (status == GOT_STATUS_MISSING)
3155 upa->missing++;
3156 if (status == GOT_STATUS_CANNOT_DELETE)
3157 upa->not_deleted++;
3158 if (status == GOT_STATUS_UNVERSIONED)
3159 upa->unversioned++;
3161 while (path[0] == '/')
3162 path++;
3163 if (upa->verbosity >= 0)
3164 printf("%c %s\n", status, path);
3166 return NULL;
3169 static const struct got_error *
3170 switch_head_ref(struct got_reference *head_ref,
3171 struct got_object_id *commit_id, struct got_worktree *worktree,
3172 struct got_repository *repo)
3174 const struct got_error *err = NULL;
3175 char *base_id_str;
3176 int ref_has_moved = 0;
3178 /* Trivial case: switching between two different references. */
3179 if (strcmp(got_ref_get_name(head_ref),
3180 got_worktree_get_head_ref_name(worktree)) != 0) {
3181 printf("Switching work tree from %s to %s\n",
3182 got_worktree_get_head_ref_name(worktree),
3183 got_ref_get_name(head_ref));
3184 return got_worktree_set_head_ref(worktree, head_ref);
3187 err = check_linear_ancestry(commit_id,
3188 got_worktree_get_base_commit_id(worktree), 0, repo);
3189 if (err) {
3190 if (err->code != GOT_ERR_ANCESTRY)
3191 return err;
3192 ref_has_moved = 1;
3194 if (!ref_has_moved)
3195 return NULL;
3197 /* Switching to a rebased branch with the same reference name. */
3198 err = got_object_id_str(&base_id_str,
3199 got_worktree_get_base_commit_id(worktree));
3200 if (err)
3201 return err;
3202 printf("Reference %s now points at a different branch\n",
3203 got_worktree_get_head_ref_name(worktree));
3204 printf("Switching work tree from %s to %s\n", base_id_str,
3205 got_worktree_get_head_ref_name(worktree));
3206 return NULL;
3209 static const struct got_error *
3210 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3212 const struct got_error *err;
3213 int in_progress;
3215 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3216 if (err)
3217 return err;
3218 if (in_progress)
3219 return got_error(GOT_ERR_REBASING);
3221 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3222 if (err)
3223 return err;
3224 if (in_progress)
3225 return got_error(GOT_ERR_HISTEDIT_BUSY);
3227 return NULL;
3230 static const struct got_error *
3231 check_merge_in_progress(struct got_worktree *worktree,
3232 struct got_repository *repo)
3234 const struct got_error *err;
3235 int in_progress;
3237 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3238 if (err)
3239 return err;
3240 if (in_progress)
3241 return got_error(GOT_ERR_MERGE_BUSY);
3243 return NULL;
3246 static const struct got_error *
3247 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3248 char *argv[], struct got_worktree *worktree)
3250 const struct got_error *err = NULL;
3251 char *path;
3252 struct got_pathlist_entry *new;
3253 int i;
3255 if (argc == 0) {
3256 path = strdup("");
3257 if (path == NULL)
3258 return got_error_from_errno("strdup");
3259 return got_pathlist_append(paths, path, NULL);
3262 for (i = 0; i < argc; i++) {
3263 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3264 if (err)
3265 break;
3266 err = got_pathlist_insert(&new, paths, path, NULL);
3267 if (err || new == NULL /* duplicate */) {
3268 free(path);
3269 if (err)
3270 break;
3274 return err;
3277 static const struct got_error *
3278 wrap_not_worktree_error(const struct got_error *orig_err,
3279 const char *cmdname, const char *path)
3281 const struct got_error *err;
3282 struct got_repository *repo;
3283 static char msg[512];
3285 err = got_repo_open(&repo, path, NULL);
3286 if (err)
3287 return orig_err;
3289 snprintf(msg, sizeof(msg),
3290 "'got %s' needs a work tree in addition to a git repository\n"
3291 "Work trees can be checked out from this Git repository with "
3292 "'got checkout'.\n"
3293 "The got(1) manual page contains more information.", cmdname);
3294 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3295 got_repo_close(repo);
3296 return err;
3299 static const struct got_error *
3300 cmd_update(int argc, char *argv[])
3302 const struct got_error *error = NULL;
3303 struct got_repository *repo = NULL;
3304 struct got_worktree *worktree = NULL;
3305 char *worktree_path = NULL;
3306 struct got_object_id *commit_id = NULL;
3307 char *commit_id_str = NULL;
3308 const char *branch_name = NULL;
3309 struct got_reference *head_ref = NULL;
3310 struct got_pathlist_head paths;
3311 struct got_pathlist_entry *pe;
3312 int ch, verbosity = 0;
3313 struct got_update_progress_arg upa;
3315 TAILQ_INIT(&paths);
3317 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3318 switch (ch) {
3319 case 'b':
3320 branch_name = optarg;
3321 break;
3322 case 'c':
3323 commit_id_str = strdup(optarg);
3324 if (commit_id_str == NULL)
3325 return got_error_from_errno("strdup");
3326 break;
3327 case 'q':
3328 verbosity = -1;
3329 break;
3330 default:
3331 usage_update();
3332 /* NOTREACHED */
3336 argc -= optind;
3337 argv += optind;
3339 #ifndef PROFILE
3340 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3341 "unveil", NULL) == -1)
3342 err(1, "pledge");
3343 #endif
3344 worktree_path = getcwd(NULL, 0);
3345 if (worktree_path == NULL) {
3346 error = got_error_from_errno("getcwd");
3347 goto done;
3349 error = got_worktree_open(&worktree, worktree_path);
3350 if (error) {
3351 if (error->code == GOT_ERR_NOT_WORKTREE)
3352 error = wrap_not_worktree_error(error, "update",
3353 worktree_path);
3354 goto done;
3357 error = check_rebase_or_histedit_in_progress(worktree);
3358 if (error)
3359 goto done;
3361 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3362 NULL);
3363 if (error != NULL)
3364 goto done;
3366 error = apply_unveil(got_repo_get_path(repo), 0,
3367 got_worktree_get_root_path(worktree));
3368 if (error)
3369 goto done;
3371 error = check_merge_in_progress(worktree, repo);
3372 if (error)
3373 goto done;
3375 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3376 if (error)
3377 goto done;
3379 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3380 got_worktree_get_head_ref_name(worktree), 0);
3381 if (error != NULL)
3382 goto done;
3383 if (commit_id_str == NULL) {
3384 error = got_ref_resolve(&commit_id, repo, head_ref);
3385 if (error != NULL)
3386 goto done;
3387 error = got_object_id_str(&commit_id_str, commit_id);
3388 if (error != NULL)
3389 goto done;
3390 } else {
3391 struct got_reflist_head refs;
3392 TAILQ_INIT(&refs);
3393 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3394 NULL);
3395 if (error)
3396 goto done;
3397 error = got_repo_match_object_id(&commit_id, NULL,
3398 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3399 got_ref_list_free(&refs);
3400 free(commit_id_str);
3401 commit_id_str = NULL;
3402 if (error)
3403 goto done;
3404 error = got_object_id_str(&commit_id_str, commit_id);
3405 if (error)
3406 goto done;
3409 if (branch_name) {
3410 struct got_object_id *head_commit_id;
3411 TAILQ_FOREACH(pe, &paths, entry) {
3412 if (pe->path_len == 0)
3413 continue;
3414 error = got_error_msg(GOT_ERR_BAD_PATH,
3415 "switching between branches requires that "
3416 "the entire work tree gets updated");
3417 goto done;
3419 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3420 if (error)
3421 goto done;
3422 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3423 repo);
3424 free(head_commit_id);
3425 if (error != NULL)
3426 goto done;
3427 error = check_same_branch(commit_id, head_ref, NULL, repo);
3428 if (error)
3429 goto done;
3430 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3431 if (error)
3432 goto done;
3433 } else {
3434 error = check_linear_ancestry(commit_id,
3435 got_worktree_get_base_commit_id(worktree), 0, repo);
3436 if (error != NULL) {
3437 if (error->code == GOT_ERR_ANCESTRY)
3438 error = got_error(GOT_ERR_BRANCH_MOVED);
3439 goto done;
3441 error = check_same_branch(commit_id, head_ref, NULL, repo);
3442 if (error)
3443 goto done;
3446 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3447 commit_id) != 0) {
3448 error = got_worktree_set_base_commit_id(worktree, repo,
3449 commit_id);
3450 if (error)
3451 goto done;
3454 memset(&upa, 0, sizeof(upa));
3455 upa.verbosity = verbosity;
3456 error = got_worktree_checkout_files(worktree, &paths, repo,
3457 update_progress, &upa, check_cancelled, NULL);
3458 if (error != NULL)
3459 goto done;
3461 if (upa.did_something) {
3462 printf("Updated to %s: %s\n",
3463 got_worktree_get_head_ref_name(worktree), commit_id_str);
3464 } else
3465 printf("Already up-to-date\n");
3466 print_update_progress_stats(&upa);
3467 done:
3468 free(worktree_path);
3469 TAILQ_FOREACH(pe, &paths, entry)
3470 free((char *)pe->path);
3471 got_pathlist_free(&paths);
3472 free(commit_id);
3473 free(commit_id_str);
3474 return error;
3477 static const struct got_error *
3478 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3479 const char *path, int diff_context, int ignore_whitespace,
3480 int force_text_diff, struct got_repository *repo)
3482 const struct got_error *err = NULL;
3483 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3485 if (blob_id1) {
3486 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3487 if (err)
3488 goto done;
3491 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3492 if (err)
3493 goto done;
3495 while (path[0] == '/')
3496 path++;
3497 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3498 diff_context, ignore_whitespace, force_text_diff, stdout);
3499 done:
3500 if (blob1)
3501 got_object_blob_close(blob1);
3502 got_object_blob_close(blob2);
3503 return err;
3506 static const struct got_error *
3507 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3508 const char *path, int diff_context, int ignore_whitespace,
3509 int force_text_diff, struct got_repository *repo)
3511 const struct got_error *err = NULL;
3512 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3513 struct got_diff_blob_output_unidiff_arg arg;
3515 if (tree_id1) {
3516 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3517 if (err)
3518 goto done;
3521 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3522 if (err)
3523 goto done;
3525 arg.diff_context = diff_context;
3526 arg.ignore_whitespace = ignore_whitespace;
3527 arg.force_text_diff = force_text_diff;
3528 arg.outfile = stdout;
3529 arg.line_offsets = NULL;
3530 arg.nlines = 0;
3531 while (path[0] == '/')
3532 path++;
3533 err = got_diff_tree(tree1, tree2, path, path, repo,
3534 got_diff_blob_output_unidiff, &arg, 1);
3535 done:
3536 if (tree1)
3537 got_object_tree_close(tree1);
3538 if (tree2)
3539 got_object_tree_close(tree2);
3540 return err;
3543 static const struct got_error *
3544 get_changed_paths(struct got_pathlist_head *paths,
3545 struct got_commit_object *commit, struct got_repository *repo)
3547 const struct got_error *err = NULL;
3548 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3549 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3550 struct got_object_qid *qid;
3552 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3553 if (qid != NULL) {
3554 struct got_commit_object *pcommit;
3555 err = got_object_open_as_commit(&pcommit, repo,
3556 qid->id);
3557 if (err)
3558 return err;
3560 tree_id1 = got_object_id_dup(
3561 got_object_commit_get_tree_id(pcommit));
3562 if (tree_id1 == NULL) {
3563 got_object_commit_close(pcommit);
3564 return got_error_from_errno("got_object_id_dup");
3566 got_object_commit_close(pcommit);
3570 if (tree_id1) {
3571 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3572 if (err)
3573 goto done;
3576 tree_id2 = got_object_commit_get_tree_id(commit);
3577 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3578 if (err)
3579 goto done;
3581 err = got_diff_tree(tree1, tree2, "", "", repo,
3582 got_diff_tree_collect_changed_paths, paths, 0);
3583 done:
3584 if (tree1)
3585 got_object_tree_close(tree1);
3586 if (tree2)
3587 got_object_tree_close(tree2);
3588 free(tree_id1);
3589 return err;
3592 static const struct got_error *
3593 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3594 const char *path, int diff_context, struct got_repository *repo)
3596 const struct got_error *err = NULL;
3597 struct got_commit_object *pcommit = NULL;
3598 char *id_str1 = NULL, *id_str2 = NULL;
3599 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3600 struct got_object_qid *qid;
3602 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3603 if (qid != NULL) {
3604 err = got_object_open_as_commit(&pcommit, repo,
3605 qid->id);
3606 if (err)
3607 return err;
3610 if (path && path[0] != '\0') {
3611 int obj_type;
3612 err = got_object_id_by_path(&obj_id2, repo, id, path);
3613 if (err)
3614 goto done;
3615 err = got_object_id_str(&id_str2, obj_id2);
3616 if (err) {
3617 free(obj_id2);
3618 goto done;
3620 if (pcommit) {
3621 err = got_object_id_by_path(&obj_id1, repo,
3622 qid->id, path);
3623 if (err) {
3624 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3625 free(obj_id2);
3626 goto done;
3628 } else {
3629 err = got_object_id_str(&id_str1, obj_id1);
3630 if (err) {
3631 free(obj_id2);
3632 goto done;
3636 err = got_object_get_type(&obj_type, repo, obj_id2);
3637 if (err) {
3638 free(obj_id2);
3639 goto done;
3641 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3642 switch (obj_type) {
3643 case GOT_OBJ_TYPE_BLOB:
3644 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3645 0, 0, repo);
3646 break;
3647 case GOT_OBJ_TYPE_TREE:
3648 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3649 0, 0, repo);
3650 break;
3651 default:
3652 err = got_error(GOT_ERR_OBJ_TYPE);
3653 break;
3655 free(obj_id1);
3656 free(obj_id2);
3657 } else {
3658 obj_id2 = got_object_commit_get_tree_id(commit);
3659 err = got_object_id_str(&id_str2, obj_id2);
3660 if (err)
3661 goto done;
3662 if (pcommit) {
3663 obj_id1 = got_object_commit_get_tree_id(pcommit);
3664 err = got_object_id_str(&id_str1, obj_id1);
3665 if (err)
3666 goto done;
3668 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3669 id_str2);
3670 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3671 repo);
3673 done:
3674 free(id_str1);
3675 free(id_str2);
3676 if (pcommit)
3677 got_object_commit_close(pcommit);
3678 return err;
3681 static char *
3682 get_datestr(time_t *time, char *datebuf)
3684 struct tm mytm, *tm;
3685 char *p, *s;
3687 tm = gmtime_r(time, &mytm);
3688 if (tm == NULL)
3689 return NULL;
3690 s = asctime_r(tm, datebuf);
3691 if (s == NULL)
3692 return NULL;
3693 p = strchr(s, '\n');
3694 if (p)
3695 *p = '\0';
3696 return s;
3699 static const struct got_error *
3700 match_logmsg(int *have_match, struct got_object_id *id,
3701 struct got_commit_object *commit, regex_t *regex)
3703 const struct got_error *err = NULL;
3704 regmatch_t regmatch;
3705 char *id_str = NULL, *logmsg = NULL;
3707 *have_match = 0;
3709 err = got_object_id_str(&id_str, id);
3710 if (err)
3711 return err;
3713 err = got_object_commit_get_logmsg(&logmsg, commit);
3714 if (err)
3715 goto done;
3717 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3718 *have_match = 1;
3719 done:
3720 free(id_str);
3721 free(logmsg);
3722 return err;
3725 static void
3726 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3727 regex_t *regex)
3729 regmatch_t regmatch;
3730 struct got_pathlist_entry *pe;
3732 *have_match = 0;
3734 TAILQ_FOREACH(pe, changed_paths, entry) {
3735 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3736 *have_match = 1;
3737 break;
3742 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3744 static const struct got_error*
3745 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3746 struct got_object_id *id, struct got_repository *repo)
3748 static const struct got_error *err = NULL;
3749 struct got_reflist_entry *re;
3750 char *s;
3751 const char *name;
3753 *refs_str = NULL;
3755 TAILQ_FOREACH(re, refs, entry) {
3756 struct got_tag_object *tag = NULL;
3757 struct got_object_id *ref_id;
3758 int cmp;
3760 name = got_ref_get_name(re->ref);
3761 if (strcmp(name, GOT_REF_HEAD) == 0)
3762 continue;
3763 if (strncmp(name, "refs/", 5) == 0)
3764 name += 5;
3765 if (strncmp(name, "got/", 4) == 0)
3766 continue;
3767 if (strncmp(name, "heads/", 6) == 0)
3768 name += 6;
3769 if (strncmp(name, "remotes/", 8) == 0) {
3770 name += 8;
3771 s = strstr(name, "/" GOT_REF_HEAD);
3772 if (s != NULL && s[strlen(s)] == '\0')
3773 continue;
3775 err = got_ref_resolve(&ref_id, repo, re->ref);
3776 if (err)
3777 break;
3778 if (strncmp(name, "tags/", 5) == 0) {
3779 err = got_object_open_as_tag(&tag, repo, ref_id);
3780 if (err) {
3781 if (err->code != GOT_ERR_OBJ_TYPE) {
3782 free(ref_id);
3783 break;
3785 /* Ref points at something other than a tag. */
3786 err = NULL;
3787 tag = NULL;
3790 cmp = got_object_id_cmp(tag ?
3791 got_object_tag_get_object_id(tag) : ref_id, id);
3792 free(ref_id);
3793 if (tag)
3794 got_object_tag_close(tag);
3795 if (cmp != 0)
3796 continue;
3797 s = *refs_str;
3798 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3799 s ? ", " : "", name) == -1) {
3800 err = got_error_from_errno("asprintf");
3801 free(s);
3802 *refs_str = NULL;
3803 break;
3805 free(s);
3808 return err;
3811 static const struct got_error *
3812 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3813 struct got_repository *repo, const char *path,
3814 struct got_pathlist_head *changed_paths, int show_patch,
3815 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3816 const char *custom_refs_str)
3818 const struct got_error *err = NULL;
3819 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3820 char datebuf[26];
3821 time_t committer_time;
3822 const char *author, *committer;
3823 char *refs_str = NULL;
3825 err = got_object_id_str(&id_str, id);
3826 if (err)
3827 return err;
3829 if (custom_refs_str == NULL) {
3830 struct got_reflist_head *refs;
3831 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3832 if (refs) {
3833 err = build_refs_str(&refs_str, refs, id, repo);
3834 if (err)
3835 goto done;
3839 printf(GOT_COMMIT_SEP_STR);
3840 if (custom_refs_str)
3841 printf("commit %s (%s)\n", id_str, custom_refs_str);
3842 else
3843 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3844 refs_str ? refs_str : "", refs_str ? ")" : "");
3845 free(id_str);
3846 id_str = NULL;
3847 free(refs_str);
3848 refs_str = NULL;
3849 printf("from: %s\n", got_object_commit_get_author(commit));
3850 committer_time = got_object_commit_get_committer_time(commit);
3851 datestr = get_datestr(&committer_time, datebuf);
3852 if (datestr)
3853 printf("date: %s UTC\n", datestr);
3854 author = got_object_commit_get_author(commit);
3855 committer = got_object_commit_get_committer(commit);
3856 if (strcmp(author, committer) != 0)
3857 printf("via: %s\n", committer);
3858 if (got_object_commit_get_nparents(commit) > 1) {
3859 const struct got_object_id_queue *parent_ids;
3860 struct got_object_qid *qid;
3861 int n = 1;
3862 parent_ids = got_object_commit_get_parent_ids(commit);
3863 STAILQ_FOREACH(qid, parent_ids, entry) {
3864 err = got_object_id_str(&id_str, qid->id);
3865 if (err)
3866 goto done;
3867 printf("parent %d: %s\n", n++, id_str);
3868 free(id_str);
3869 id_str = NULL;
3873 err = got_object_commit_get_logmsg(&logmsg0, commit);
3874 if (err)
3875 goto done;
3877 logmsg = logmsg0;
3878 do {
3879 line = strsep(&logmsg, "\n");
3880 if (line)
3881 printf(" %s\n", line);
3882 } while (line);
3883 free(logmsg0);
3885 if (changed_paths) {
3886 struct got_pathlist_entry *pe;
3887 TAILQ_FOREACH(pe, changed_paths, entry) {
3888 struct got_diff_changed_path *cp = pe->data;
3889 printf(" %c %s\n", cp->status, pe->path);
3891 printf("\n");
3893 if (show_patch) {
3894 err = print_patch(commit, id, path, diff_context, repo);
3895 if (err == 0)
3896 printf("\n");
3899 if (fflush(stdout) != 0 && err == NULL)
3900 err = got_error_from_errno("fflush");
3901 done:
3902 free(id_str);
3903 free(refs_str);
3904 return err;
3907 static const struct got_error *
3908 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3909 struct got_repository *repo, const char *path, int show_changed_paths,
3910 int show_patch, const char *search_pattern, int diff_context, int limit,
3911 int log_branches, int reverse_display_order,
3912 struct got_reflist_object_id_map *refs_idmap)
3914 const struct got_error *err;
3915 struct got_commit_graph *graph;
3916 regex_t regex;
3917 int have_match;
3918 struct got_object_id_queue reversed_commits;
3919 struct got_object_qid *qid;
3920 struct got_commit_object *commit;
3921 struct got_pathlist_head changed_paths;
3922 struct got_pathlist_entry *pe;
3924 STAILQ_INIT(&reversed_commits);
3925 TAILQ_INIT(&changed_paths);
3927 if (search_pattern && regcomp(&regex, search_pattern,
3928 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3929 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3931 err = got_commit_graph_open(&graph, path, !log_branches);
3932 if (err)
3933 return err;
3934 err = got_commit_graph_iter_start(graph, root_id, repo,
3935 check_cancelled, NULL);
3936 if (err)
3937 goto done;
3938 for (;;) {
3939 struct got_object_id *id;
3941 if (sigint_received || sigpipe_received)
3942 break;
3944 err = got_commit_graph_iter_next(&id, graph, repo,
3945 check_cancelled, NULL);
3946 if (err) {
3947 if (err->code == GOT_ERR_ITER_COMPLETED)
3948 err = NULL;
3949 break;
3951 if (id == NULL)
3952 break;
3954 err = got_object_open_as_commit(&commit, repo, id);
3955 if (err)
3956 break;
3958 if (show_changed_paths && !reverse_display_order) {
3959 err = get_changed_paths(&changed_paths, commit, repo);
3960 if (err)
3961 break;
3964 if (search_pattern) {
3965 err = match_logmsg(&have_match, id, commit, &regex);
3966 if (err) {
3967 got_object_commit_close(commit);
3968 break;
3970 if (have_match == 0 && show_changed_paths)
3971 match_changed_paths(&have_match,
3972 &changed_paths, &regex);
3973 if (have_match == 0) {
3974 got_object_commit_close(commit);
3975 TAILQ_FOREACH(pe, &changed_paths, entry) {
3976 free((char *)pe->path);
3977 free(pe->data);
3979 got_pathlist_free(&changed_paths);
3980 continue;
3984 if (reverse_display_order) {
3985 err = got_object_qid_alloc(&qid, id);
3986 if (err)
3987 break;
3988 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3989 got_object_commit_close(commit);
3990 } else {
3991 err = print_commit(commit, id, repo, path,
3992 show_changed_paths ? &changed_paths : NULL,
3993 show_patch, diff_context, refs_idmap, NULL);
3994 got_object_commit_close(commit);
3995 if (err)
3996 break;
3998 if ((limit && --limit == 0) ||
3999 (end_id && got_object_id_cmp(id, end_id) == 0))
4000 break;
4002 TAILQ_FOREACH(pe, &changed_paths, entry) {
4003 free((char *)pe->path);
4004 free(pe->data);
4006 got_pathlist_free(&changed_paths);
4008 if (reverse_display_order) {
4009 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4010 err = got_object_open_as_commit(&commit, repo, qid->id);
4011 if (err)
4012 break;
4013 if (show_changed_paths) {
4014 err = get_changed_paths(&changed_paths,
4015 commit, repo);
4016 if (err)
4017 break;
4019 err = print_commit(commit, qid->id, repo, path,
4020 show_changed_paths ? &changed_paths : NULL,
4021 show_patch, diff_context, refs_idmap, NULL);
4022 got_object_commit_close(commit);
4023 if (err)
4024 break;
4025 TAILQ_FOREACH(pe, &changed_paths, entry) {
4026 free((char *)pe->path);
4027 free(pe->data);
4029 got_pathlist_free(&changed_paths);
4032 done:
4033 while (!STAILQ_EMPTY(&reversed_commits)) {
4034 qid = STAILQ_FIRST(&reversed_commits);
4035 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4036 got_object_qid_free(qid);
4038 TAILQ_FOREACH(pe, &changed_paths, entry) {
4039 free((char *)pe->path);
4040 free(pe->data);
4042 got_pathlist_free(&changed_paths);
4043 if (search_pattern)
4044 regfree(&regex);
4045 got_commit_graph_close(graph);
4046 return err;
4049 __dead static void
4050 usage_log(void)
4052 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4053 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4054 "[-R] [path]\n", getprogname());
4055 exit(1);
4058 static int
4059 get_default_log_limit(void)
4061 const char *got_default_log_limit;
4062 long long n;
4063 const char *errstr;
4065 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4066 if (got_default_log_limit == NULL)
4067 return 0;
4068 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4069 if (errstr != NULL)
4070 return 0;
4071 return n;
4074 static const struct got_error *
4075 cmd_log(int argc, char *argv[])
4077 const struct got_error *error;
4078 struct got_repository *repo = NULL;
4079 struct got_worktree *worktree = NULL;
4080 struct got_object_id *start_id = NULL, *end_id = NULL;
4081 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4082 const char *start_commit = NULL, *end_commit = NULL;
4083 const char *search_pattern = NULL;
4084 int diff_context = -1, ch;
4085 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4086 int reverse_display_order = 0;
4087 const char *errstr;
4088 struct got_reflist_head refs;
4089 struct got_reflist_object_id_map *refs_idmap = NULL;
4091 TAILQ_INIT(&refs);
4093 #ifndef PROFILE
4094 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4095 NULL)
4096 == -1)
4097 err(1, "pledge");
4098 #endif
4100 limit = get_default_log_limit();
4102 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4103 switch (ch) {
4104 case 'p':
4105 show_patch = 1;
4106 break;
4107 case 'P':
4108 show_changed_paths = 1;
4109 break;
4110 case 'c':
4111 start_commit = optarg;
4112 break;
4113 case 'C':
4114 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4115 &errstr);
4116 if (errstr != NULL)
4117 errx(1, "number of context lines is %s: %s",
4118 errstr, optarg);
4119 break;
4120 case 'l':
4121 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4122 if (errstr != NULL)
4123 errx(1, "number of commits is %s: %s",
4124 errstr, optarg);
4125 break;
4126 case 'b':
4127 log_branches = 1;
4128 break;
4129 case 'r':
4130 repo_path = realpath(optarg, NULL);
4131 if (repo_path == NULL)
4132 return got_error_from_errno2("realpath",
4133 optarg);
4134 got_path_strip_trailing_slashes(repo_path);
4135 break;
4136 case 'R':
4137 reverse_display_order = 1;
4138 break;
4139 case 's':
4140 search_pattern = optarg;
4141 break;
4142 case 'x':
4143 end_commit = optarg;
4144 break;
4145 default:
4146 usage_log();
4147 /* NOTREACHED */
4151 argc -= optind;
4152 argv += optind;
4154 if (diff_context == -1)
4155 diff_context = 3;
4156 else if (!show_patch)
4157 errx(1, "-C requires -p");
4159 cwd = getcwd(NULL, 0);
4160 if (cwd == NULL) {
4161 error = got_error_from_errno("getcwd");
4162 goto done;
4165 if (repo_path == NULL) {
4166 error = got_worktree_open(&worktree, cwd);
4167 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4168 goto done;
4169 error = NULL;
4172 if (argc == 1) {
4173 if (worktree) {
4174 error = got_worktree_resolve_path(&path, worktree,
4175 argv[0]);
4176 if (error)
4177 goto done;
4178 } else {
4179 path = strdup(argv[0]);
4180 if (path == NULL) {
4181 error = got_error_from_errno("strdup");
4182 goto done;
4185 } else if (argc != 0)
4186 usage_log();
4188 if (repo_path == NULL) {
4189 repo_path = worktree ?
4190 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4192 if (repo_path == NULL) {
4193 error = got_error_from_errno("strdup");
4194 goto done;
4197 error = got_repo_open(&repo, repo_path, NULL);
4198 if (error != NULL)
4199 goto done;
4201 error = apply_unveil(got_repo_get_path(repo), 1,
4202 worktree ? got_worktree_get_root_path(worktree) : NULL);
4203 if (error)
4204 goto done;
4206 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4207 if (error)
4208 goto done;
4210 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4211 if (error)
4212 goto done;
4214 if (start_commit == NULL) {
4215 struct got_reference *head_ref;
4216 struct got_commit_object *commit = NULL;
4217 error = got_ref_open(&head_ref, repo,
4218 worktree ? got_worktree_get_head_ref_name(worktree)
4219 : GOT_REF_HEAD, 0);
4220 if (error != NULL)
4221 goto done;
4222 error = got_ref_resolve(&start_id, repo, head_ref);
4223 got_ref_close(head_ref);
4224 if (error != NULL)
4225 goto done;
4226 error = got_object_open_as_commit(&commit, repo,
4227 start_id);
4228 if (error != NULL)
4229 goto done;
4230 got_object_commit_close(commit);
4231 } else {
4232 error = got_repo_match_object_id(&start_id, NULL,
4233 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4234 if (error != NULL)
4235 goto done;
4237 if (end_commit != NULL) {
4238 error = got_repo_match_object_id(&end_id, NULL,
4239 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4240 if (error != NULL)
4241 goto done;
4244 if (worktree) {
4246 * If a path was specified on the command line it was resolved
4247 * to a path in the work tree above. Prepend the work tree's
4248 * path prefix to obtain the corresponding in-repository path.
4250 if (path) {
4251 const char *prefix;
4252 prefix = got_worktree_get_path_prefix(worktree);
4253 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4254 (path[0] != '\0') ? "/" : "", path) == -1) {
4255 error = got_error_from_errno("asprintf");
4256 goto done;
4259 } else
4260 error = got_repo_map_path(&in_repo_path, repo,
4261 path ? path : "");
4262 if (error != NULL)
4263 goto done;
4264 if (in_repo_path) {
4265 free(path);
4266 path = in_repo_path;
4269 if (worktree) {
4270 /* Release work tree lock. */
4271 got_worktree_close(worktree);
4272 worktree = NULL;
4275 error = print_commits(start_id, end_id, repo, path ? path : "",
4276 show_changed_paths, show_patch, search_pattern, diff_context,
4277 limit, log_branches, reverse_display_order, refs_idmap);
4278 done:
4279 free(path);
4280 free(repo_path);
4281 free(cwd);
4282 if (worktree)
4283 got_worktree_close(worktree);
4284 if (repo) {
4285 const struct got_error *close_err = got_repo_close(repo);
4286 if (error == NULL)
4287 error = close_err;
4289 if (refs_idmap)
4290 got_reflist_object_id_map_free(refs_idmap);
4291 got_ref_list_free(&refs);
4292 return error;
4295 __dead static void
4296 usage_diff(void)
4298 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4299 "[-r repository-path] [-s] [-w] [-P] "
4300 "[object1 object2 | path ...]\n", getprogname());
4301 exit(1);
4304 struct print_diff_arg {
4305 struct got_repository *repo;
4306 struct got_worktree *worktree;
4307 int diff_context;
4308 const char *id_str;
4309 int header_shown;
4310 int diff_staged;
4311 int ignore_whitespace;
4312 int force_text_diff;
4316 * Create a file which contains the target path of a symlink so we can feed
4317 * it as content to the diff engine.
4319 static const struct got_error *
4320 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4321 const char *abspath)
4323 const struct got_error *err = NULL;
4324 char target_path[PATH_MAX];
4325 ssize_t target_len, outlen;
4327 *fd = -1;
4329 if (dirfd != -1) {
4330 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4331 if (target_len == -1)
4332 return got_error_from_errno2("readlinkat", abspath);
4333 } else {
4334 target_len = readlink(abspath, target_path, PATH_MAX);
4335 if (target_len == -1)
4336 return got_error_from_errno2("readlink", abspath);
4339 *fd = got_opentempfd();
4340 if (*fd == -1)
4341 return got_error_from_errno("got_opentempfd");
4343 outlen = write(*fd, target_path, target_len);
4344 if (outlen == -1) {
4345 err = got_error_from_errno("got_opentempfd");
4346 goto done;
4349 if (lseek(*fd, 0, SEEK_SET) == -1) {
4350 err = got_error_from_errno2("lseek", abspath);
4351 goto done;
4353 done:
4354 if (err) {
4355 close(*fd);
4356 *fd = -1;
4358 return err;
4361 static const struct got_error *
4362 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4363 const char *path, struct got_object_id *blob_id,
4364 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4365 int dirfd, const char *de_name)
4367 struct print_diff_arg *a = arg;
4368 const struct got_error *err = NULL;
4369 struct got_blob_object *blob1 = NULL;
4370 int fd = -1;
4371 FILE *f2 = NULL;
4372 char *abspath = NULL, *label1 = NULL;
4373 struct stat sb;
4375 if (a->diff_staged) {
4376 if (staged_status != GOT_STATUS_MODIFY &&
4377 staged_status != GOT_STATUS_ADD &&
4378 staged_status != GOT_STATUS_DELETE)
4379 return NULL;
4380 } else {
4381 if (staged_status == GOT_STATUS_DELETE)
4382 return NULL;
4383 if (status == GOT_STATUS_NONEXISTENT)
4384 return got_error_set_errno(ENOENT, path);
4385 if (status != GOT_STATUS_MODIFY &&
4386 status != GOT_STATUS_ADD &&
4387 status != GOT_STATUS_DELETE &&
4388 status != GOT_STATUS_CONFLICT)
4389 return NULL;
4392 if (!a->header_shown) {
4393 printf("diff %s %s%s\n", a->id_str,
4394 got_worktree_get_root_path(a->worktree),
4395 a->diff_staged ? " (staged changes)" : "");
4396 a->header_shown = 1;
4399 if (a->diff_staged) {
4400 const char *label1 = NULL, *label2 = NULL;
4401 switch (staged_status) {
4402 case GOT_STATUS_MODIFY:
4403 label1 = path;
4404 label2 = path;
4405 break;
4406 case GOT_STATUS_ADD:
4407 label2 = path;
4408 break;
4409 case GOT_STATUS_DELETE:
4410 label1 = path;
4411 break;
4412 default:
4413 return got_error(GOT_ERR_FILE_STATUS);
4415 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4416 staged_blob_id, label1, label2, a->diff_context,
4417 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4420 if (staged_status == GOT_STATUS_ADD ||
4421 staged_status == GOT_STATUS_MODIFY) {
4422 char *id_str;
4423 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4424 8192);
4425 if (err)
4426 goto done;
4427 err = got_object_id_str(&id_str, staged_blob_id);
4428 if (err)
4429 goto done;
4430 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4431 err = got_error_from_errno("asprintf");
4432 free(id_str);
4433 goto done;
4435 free(id_str);
4436 } else if (status != GOT_STATUS_ADD) {
4437 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4438 if (err)
4439 goto done;
4442 if (status != GOT_STATUS_DELETE) {
4443 if (asprintf(&abspath, "%s/%s",
4444 got_worktree_get_root_path(a->worktree), path) == -1) {
4445 err = got_error_from_errno("asprintf");
4446 goto done;
4449 if (dirfd != -1) {
4450 fd = openat(dirfd, de_name,
4451 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4452 if (fd == -1) {
4453 if (!got_err_open_nofollow_on_symlink()) {
4454 err = got_error_from_errno2("openat",
4455 abspath);
4456 goto done;
4458 err = get_symlink_target_file(&fd, dirfd,
4459 de_name, abspath);
4460 if (err)
4461 goto done;
4463 } else {
4464 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4465 if (fd == -1) {
4466 if (!got_err_open_nofollow_on_symlink()) {
4467 err = got_error_from_errno2("open",
4468 abspath);
4469 goto done;
4471 err = get_symlink_target_file(&fd, dirfd,
4472 de_name, abspath);
4473 if (err)
4474 goto done;
4477 if (fstat(fd, &sb) == -1) {
4478 err = got_error_from_errno2("fstat", abspath);
4479 goto done;
4481 f2 = fdopen(fd, "r");
4482 if (f2 == NULL) {
4483 err = got_error_from_errno2("fdopen", abspath);
4484 goto done;
4486 fd = -1;
4487 } else
4488 sb.st_size = 0;
4490 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4491 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4492 done:
4493 if (blob1)
4494 got_object_blob_close(blob1);
4495 if (f2 && fclose(f2) == EOF && err == NULL)
4496 err = got_error_from_errno("fclose");
4497 if (fd != -1 && close(fd) == -1 && err == NULL)
4498 err = got_error_from_errno("close");
4499 free(abspath);
4500 return err;
4503 static const struct got_error *
4504 cmd_diff(int argc, char *argv[])
4506 const struct got_error *error;
4507 struct got_repository *repo = NULL;
4508 struct got_worktree *worktree = NULL;
4509 char *cwd = NULL, *repo_path = NULL;
4510 const char *commit_args[2] = { NULL, NULL };
4511 int ncommit_args = 0;
4512 struct got_object_id *ids[2] = { NULL, NULL };
4513 char *labels[2] = { NULL, NULL };
4514 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4515 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4516 int force_text_diff = 0, force_path = 0, rflag = 0;
4517 const char *errstr;
4518 struct got_reflist_head refs;
4519 struct got_pathlist_head paths;
4520 struct got_pathlist_entry *pe;
4522 TAILQ_INIT(&refs);
4523 TAILQ_INIT(&paths);
4525 #ifndef PROFILE
4526 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4527 NULL) == -1)
4528 err(1, "pledge");
4529 #endif
4531 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4532 switch (ch) {
4533 case 'a':
4534 force_text_diff = 1;
4535 break;
4536 case 'c':
4537 if (ncommit_args >= 2)
4538 errx(1, "too many -c options used");
4539 commit_args[ncommit_args++] = optarg;
4540 break;
4541 case 'C':
4542 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4543 &errstr);
4544 if (errstr != NULL)
4545 errx(1, "number of context lines is %s: %s",
4546 errstr, optarg);
4547 break;
4548 case 'r':
4549 repo_path = realpath(optarg, NULL);
4550 if (repo_path == NULL)
4551 return got_error_from_errno2("realpath",
4552 optarg);
4553 got_path_strip_trailing_slashes(repo_path);
4554 rflag = 1;
4555 break;
4556 case 's':
4557 diff_staged = 1;
4558 break;
4559 case 'w':
4560 ignore_whitespace = 1;
4561 break;
4562 case 'P':
4563 force_path = 1;
4564 break;
4565 default:
4566 usage_diff();
4567 /* NOTREACHED */
4571 argc -= optind;
4572 argv += optind;
4574 cwd = getcwd(NULL, 0);
4575 if (cwd == NULL) {
4576 error = got_error_from_errno("getcwd");
4577 goto done;
4580 if (repo_path == NULL) {
4581 error = got_worktree_open(&worktree, cwd);
4582 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4583 goto done;
4584 else
4585 error = NULL;
4586 if (worktree) {
4587 repo_path =
4588 strdup(got_worktree_get_repo_path(worktree));
4589 if (repo_path == NULL) {
4590 error = got_error_from_errno("strdup");
4591 goto done;
4593 } else {
4594 repo_path = strdup(cwd);
4595 if (repo_path == NULL) {
4596 error = got_error_from_errno("strdup");
4597 goto done;
4602 error = got_repo_open(&repo, repo_path, NULL);
4603 free(repo_path);
4604 if (error != NULL)
4605 goto done;
4607 if (rflag || worktree == NULL || ncommit_args > 0) {
4608 if (force_path) {
4609 error = got_error_msg(GOT_ERR_NOT_IMPL,
4610 "-P option can only be used when diffing "
4611 "a work tree");
4612 goto done;
4614 if (diff_staged) {
4615 error = got_error_msg(GOT_ERR_NOT_IMPL,
4616 "-s option can only be used when diffing "
4617 "a work tree");
4618 goto done;
4622 error = apply_unveil(got_repo_get_path(repo), 1,
4623 worktree ? got_worktree_get_root_path(worktree) : NULL);
4624 if (error)
4625 goto done;
4627 if ((!force_path && argc == 2) || ncommit_args > 0) {
4628 int obj_type = (ncommit_args > 0 ?
4629 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4630 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4631 NULL);
4632 if (error)
4633 goto done;
4634 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4635 const char *arg;
4636 if (ncommit_args > 0)
4637 arg = commit_args[i];
4638 else
4639 arg = argv[i];
4640 error = got_repo_match_object_id(&ids[i], &labels[i],
4641 arg, obj_type, &refs, repo);
4642 if (error) {
4643 if (error->code != GOT_ERR_NOT_REF &&
4644 error->code != GOT_ERR_NO_OBJ)
4645 goto done;
4646 if (ncommit_args > 0)
4647 goto done;
4648 error = NULL;
4649 break;
4654 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4655 struct print_diff_arg arg;
4656 char *id_str;
4658 if (worktree == NULL) {
4659 if (argc == 2 && ids[0] == NULL) {
4660 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4661 goto done;
4662 } else if (argc == 2 && ids[1] == NULL) {
4663 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4664 goto done;
4665 } else if (argc > 0) {
4666 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4667 "%s", "specified paths cannot be resolved");
4668 goto done;
4669 } else {
4670 error = got_error(GOT_ERR_NOT_WORKTREE);
4671 goto done;
4675 error = get_worktree_paths_from_argv(&paths, argc, argv,
4676 worktree);
4677 if (error)
4678 goto done;
4680 error = got_object_id_str(&id_str,
4681 got_worktree_get_base_commit_id(worktree));
4682 if (error)
4683 goto done;
4684 arg.repo = repo;
4685 arg.worktree = worktree;
4686 arg.diff_context = diff_context;
4687 arg.id_str = id_str;
4688 arg.header_shown = 0;
4689 arg.diff_staged = diff_staged;
4690 arg.ignore_whitespace = ignore_whitespace;
4691 arg.force_text_diff = force_text_diff;
4693 error = got_worktree_status(worktree, &paths, repo, 0,
4694 print_diff, &arg, check_cancelled, NULL);
4695 free(id_str);
4696 goto done;
4699 if (ncommit_args == 1) {
4700 struct got_commit_object *commit;
4701 error = got_object_open_as_commit(&commit, repo, ids[0]);
4702 if (error)
4703 goto done;
4705 labels[1] = labels[0];
4706 ids[1] = ids[0];
4707 if (got_object_commit_get_nparents(commit) > 0) {
4708 const struct got_object_id_queue *pids;
4709 struct got_object_qid *pid;
4710 pids = got_object_commit_get_parent_ids(commit);
4711 pid = STAILQ_FIRST(pids);
4712 ids[0] = got_object_id_dup(pid->id);
4713 if (ids[0] == NULL) {
4714 error = got_error_from_errno(
4715 "got_object_id_dup");
4716 got_object_commit_close(commit);
4717 goto done;
4719 error = got_object_id_str(&labels[0], ids[0]);
4720 if (error) {
4721 got_object_commit_close(commit);
4722 goto done;
4724 } else {
4725 ids[0] = NULL;
4726 labels[0] = strdup("/dev/null");
4727 if (labels[0] == NULL) {
4728 error = got_error_from_errno("strdup");
4729 got_object_commit_close(commit);
4730 goto done;
4734 got_object_commit_close(commit);
4737 if (ncommit_args == 0 && argc > 2) {
4738 error = got_error_msg(GOT_ERR_BAD_PATH,
4739 "path arguments cannot be used when diffing two objects");
4740 goto done;
4743 if (ids[0]) {
4744 error = got_object_get_type(&type1, repo, ids[0]);
4745 if (error)
4746 goto done;
4749 error = got_object_get_type(&type2, repo, ids[1]);
4750 if (error)
4751 goto done;
4752 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4753 error = got_error(GOT_ERR_OBJ_TYPE);
4754 goto done;
4756 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4757 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4758 "path arguments cannot be used when diffing blobs");
4759 goto done;
4762 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4763 char *in_repo_path;
4764 struct got_pathlist_entry *new;
4765 if (worktree) {
4766 const char *prefix;
4767 char *p;
4768 error = got_worktree_resolve_path(&p, worktree,
4769 argv[i]);
4770 if (error)
4771 goto done;
4772 prefix = got_worktree_get_path_prefix(worktree);
4773 while (prefix[0] == '/')
4774 prefix++;
4775 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4776 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4777 p) == -1) {
4778 error = got_error_from_errno("asprintf");
4779 free(p);
4780 goto done;
4782 free(p);
4783 } else {
4784 char *mapped_path, *s;
4785 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4786 if (error)
4787 goto done;
4788 s = mapped_path;
4789 while (s[0] == '/')
4790 s++;
4791 in_repo_path = strdup(s);
4792 if (in_repo_path == NULL) {
4793 error = got_error_from_errno("asprintf");
4794 free(mapped_path);
4795 goto done;
4797 free(mapped_path);
4800 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4801 if (error || new == NULL /* duplicate */)
4802 free(in_repo_path);
4803 if (error)
4804 goto done;
4807 if (worktree) {
4808 /* Release work tree lock. */
4809 got_worktree_close(worktree);
4810 worktree = NULL;
4813 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4814 case GOT_OBJ_TYPE_BLOB:
4815 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4816 NULL, NULL, diff_context, ignore_whitespace,
4817 force_text_diff, repo, stdout);
4818 break;
4819 case GOT_OBJ_TYPE_TREE:
4820 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4821 &paths, "", "", diff_context, ignore_whitespace,
4822 force_text_diff, repo, stdout);
4823 break;
4824 case GOT_OBJ_TYPE_COMMIT:
4825 printf("diff %s %s\n", labels[0], labels[1]);
4826 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4827 &paths, diff_context, ignore_whitespace, force_text_diff,
4828 repo, stdout);
4829 break;
4830 default:
4831 error = got_error(GOT_ERR_OBJ_TYPE);
4833 done:
4834 free(labels[0]);
4835 free(labels[1]);
4836 free(ids[0]);
4837 free(ids[1]);
4838 if (worktree)
4839 got_worktree_close(worktree);
4840 if (repo) {
4841 const struct got_error *close_err = got_repo_close(repo);
4842 if (error == NULL)
4843 error = close_err;
4845 TAILQ_FOREACH(pe, &paths, entry)
4846 free((char *)pe->path);
4847 got_pathlist_free(&paths);
4848 got_ref_list_free(&refs);
4849 return error;
4852 __dead static void
4853 usage_blame(void)
4855 fprintf(stderr,
4856 "usage: %s blame [-c commit] [-r repository-path] path\n",
4857 getprogname());
4858 exit(1);
4861 struct blame_line {
4862 int annotated;
4863 char *id_str;
4864 char *committer;
4865 char datebuf[11]; /* YYYY-MM-DD + NUL */
4868 struct blame_cb_args {
4869 struct blame_line *lines;
4870 int nlines;
4871 int nlines_prec;
4872 int lineno_cur;
4873 off_t *line_offsets;
4874 FILE *f;
4875 struct got_repository *repo;
4878 static const struct got_error *
4879 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
4881 const struct got_error *err = NULL;
4882 struct blame_cb_args *a = arg;
4883 struct blame_line *bline;
4884 char *line = NULL;
4885 size_t linesize = 0;
4886 struct got_commit_object *commit = NULL;
4887 off_t offset;
4888 struct tm tm;
4889 time_t committer_time;
4891 if (nlines != a->nlines ||
4892 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4893 return got_error(GOT_ERR_RANGE);
4895 if (sigint_received)
4896 return got_error(GOT_ERR_ITER_COMPLETED);
4898 if (lineno == -1)
4899 return NULL; /* no change in this commit */
4901 /* Annotate this line. */
4902 bline = &a->lines[lineno - 1];
4903 if (bline->annotated)
4904 return NULL;
4905 err = got_object_id_str(&bline->id_str, id);
4906 if (err)
4907 return err;
4909 err = got_object_open_as_commit(&commit, a->repo, id);
4910 if (err)
4911 goto done;
4913 bline->committer = strdup(got_object_commit_get_committer(commit));
4914 if (bline->committer == NULL) {
4915 err = got_error_from_errno("strdup");
4916 goto done;
4919 committer_time = got_object_commit_get_committer_time(commit);
4920 if (gmtime_r(&committer_time, &tm) == NULL)
4921 return got_error_from_errno("gmtime_r");
4922 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4923 &tm) == 0) {
4924 err = got_error(GOT_ERR_NO_SPACE);
4925 goto done;
4927 bline->annotated = 1;
4929 /* Print lines annotated so far. */
4930 bline = &a->lines[a->lineno_cur - 1];
4931 if (!bline->annotated)
4932 goto done;
4934 offset = a->line_offsets[a->lineno_cur - 1];
4935 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4936 err = got_error_from_errno("fseeko");
4937 goto done;
4940 while (bline->annotated) {
4941 char *smallerthan, *at, *nl, *committer;
4942 size_t len;
4944 if (getline(&line, &linesize, a->f) == -1) {
4945 if (ferror(a->f))
4946 err = got_error_from_errno("getline");
4947 break;
4950 committer = bline->committer;
4951 smallerthan = strchr(committer, '<');
4952 if (smallerthan && smallerthan[1] != '\0')
4953 committer = smallerthan + 1;
4954 at = strchr(committer, '@');
4955 if (at)
4956 *at = '\0';
4957 len = strlen(committer);
4958 if (len >= 9)
4959 committer[8] = '\0';
4961 nl = strchr(line, '\n');
4962 if (nl)
4963 *nl = '\0';
4964 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4965 bline->id_str, bline->datebuf, committer, line);
4967 a->lineno_cur++;
4968 bline = &a->lines[a->lineno_cur - 1];
4970 done:
4971 if (commit)
4972 got_object_commit_close(commit);
4973 free(line);
4974 return err;
4977 static const struct got_error *
4978 cmd_blame(int argc, char *argv[])
4980 const struct got_error *error;
4981 struct got_repository *repo = NULL;
4982 struct got_worktree *worktree = NULL;
4983 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4984 char *link_target = NULL;
4985 struct got_object_id *obj_id = NULL;
4986 struct got_object_id *commit_id = NULL;
4987 struct got_blob_object *blob = NULL;
4988 char *commit_id_str = NULL;
4989 struct blame_cb_args bca;
4990 int ch, obj_type, i;
4991 off_t filesize;
4993 memset(&bca, 0, sizeof(bca));
4995 #ifndef PROFILE
4996 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4997 NULL) == -1)
4998 err(1, "pledge");
4999 #endif
5001 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5002 switch (ch) {
5003 case 'c':
5004 commit_id_str = optarg;
5005 break;
5006 case 'r':
5007 repo_path = realpath(optarg, NULL);
5008 if (repo_path == NULL)
5009 return got_error_from_errno2("realpath",
5010 optarg);
5011 got_path_strip_trailing_slashes(repo_path);
5012 break;
5013 default:
5014 usage_blame();
5015 /* NOTREACHED */
5019 argc -= optind;
5020 argv += optind;
5022 if (argc == 1)
5023 path = argv[0];
5024 else
5025 usage_blame();
5027 cwd = getcwd(NULL, 0);
5028 if (cwd == NULL) {
5029 error = got_error_from_errno("getcwd");
5030 goto done;
5032 if (repo_path == NULL) {
5033 error = got_worktree_open(&worktree, cwd);
5034 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5035 goto done;
5036 else
5037 error = NULL;
5038 if (worktree) {
5039 repo_path =
5040 strdup(got_worktree_get_repo_path(worktree));
5041 if (repo_path == NULL) {
5042 error = got_error_from_errno("strdup");
5043 if (error)
5044 goto done;
5046 } else {
5047 repo_path = strdup(cwd);
5048 if (repo_path == NULL) {
5049 error = got_error_from_errno("strdup");
5050 goto done;
5055 error = got_repo_open(&repo, repo_path, NULL);
5056 if (error != NULL)
5057 goto done;
5059 if (worktree) {
5060 const char *prefix = got_worktree_get_path_prefix(worktree);
5061 char *p;
5063 error = got_worktree_resolve_path(&p, worktree, path);
5064 if (error)
5065 goto done;
5066 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5067 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5068 p) == -1) {
5069 error = got_error_from_errno("asprintf");
5070 free(p);
5071 goto done;
5073 free(p);
5074 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5075 } else {
5076 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5077 if (error)
5078 goto done;
5079 error = got_repo_map_path(&in_repo_path, repo, path);
5081 if (error)
5082 goto done;
5084 if (commit_id_str == NULL) {
5085 struct got_reference *head_ref;
5086 error = got_ref_open(&head_ref, repo, worktree ?
5087 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5088 if (error != NULL)
5089 goto done;
5090 error = got_ref_resolve(&commit_id, repo, head_ref);
5091 got_ref_close(head_ref);
5092 if (error != NULL)
5093 goto done;
5094 } else {
5095 struct got_reflist_head refs;
5096 TAILQ_INIT(&refs);
5097 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5098 NULL);
5099 if (error)
5100 goto done;
5101 error = got_repo_match_object_id(&commit_id, NULL,
5102 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5103 got_ref_list_free(&refs);
5104 if (error)
5105 goto done;
5108 if (worktree) {
5109 /* Release work tree lock. */
5110 got_worktree_close(worktree);
5111 worktree = NULL;
5114 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5115 commit_id, repo);
5116 if (error)
5117 goto done;
5119 error = got_object_id_by_path(&obj_id, repo, commit_id,
5120 link_target ? link_target : in_repo_path);
5121 if (error)
5122 goto done;
5124 error = got_object_get_type(&obj_type, repo, obj_id);
5125 if (error)
5126 goto done;
5128 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5129 error = got_error_path(link_target ? link_target : in_repo_path,
5130 GOT_ERR_OBJ_TYPE);
5131 goto done;
5134 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5135 if (error)
5136 goto done;
5137 bca.f = got_opentemp();
5138 if (bca.f == NULL) {
5139 error = got_error_from_errno("got_opentemp");
5140 goto done;
5142 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5143 &bca.line_offsets, bca.f, blob);
5144 if (error || bca.nlines == 0)
5145 goto done;
5147 /* Don't include \n at EOF in the blame line count. */
5148 if (bca.line_offsets[bca.nlines - 1] == filesize)
5149 bca.nlines--;
5151 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5152 if (bca.lines == NULL) {
5153 error = got_error_from_errno("calloc");
5154 goto done;
5156 bca.lineno_cur = 1;
5157 bca.nlines_prec = 0;
5158 i = bca.nlines;
5159 while (i > 0) {
5160 i /= 10;
5161 bca.nlines_prec++;
5163 bca.repo = repo;
5165 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5166 repo, blame_cb, &bca, check_cancelled, NULL);
5167 done:
5168 free(in_repo_path);
5169 free(link_target);
5170 free(repo_path);
5171 free(cwd);
5172 free(commit_id);
5173 free(obj_id);
5174 if (blob)
5175 got_object_blob_close(blob);
5176 if (worktree)
5177 got_worktree_close(worktree);
5178 if (repo) {
5179 const struct got_error *close_err = got_repo_close(repo);
5180 if (error == NULL)
5181 error = close_err;
5183 if (bca.lines) {
5184 for (i = 0; i < bca.nlines; i++) {
5185 struct blame_line *bline = &bca.lines[i];
5186 free(bline->id_str);
5187 free(bline->committer);
5189 free(bca.lines);
5191 free(bca.line_offsets);
5192 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5193 error = got_error_from_errno("fclose");
5194 return error;
5197 __dead static void
5198 usage_tree(void)
5200 fprintf(stderr,
5201 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5202 getprogname());
5203 exit(1);
5206 static const struct got_error *
5207 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5208 const char *root_path, struct got_repository *repo)
5210 const struct got_error *err = NULL;
5211 int is_root_path = (strcmp(path, root_path) == 0);
5212 const char *modestr = "";
5213 mode_t mode = got_tree_entry_get_mode(te);
5214 char *link_target = NULL;
5216 path += strlen(root_path);
5217 while (path[0] == '/')
5218 path++;
5220 if (got_object_tree_entry_is_submodule(te))
5221 modestr = "$";
5222 else if (S_ISLNK(mode)) {
5223 int i;
5225 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5226 if (err)
5227 return err;
5228 for (i = 0; i < strlen(link_target); i++) {
5229 if (!isprint((unsigned char)link_target[i]))
5230 link_target[i] = '?';
5233 modestr = "@";
5235 else if (S_ISDIR(mode))
5236 modestr = "/";
5237 else if (mode & S_IXUSR)
5238 modestr = "*";
5240 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5241 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5242 link_target ? " -> ": "", link_target ? link_target : "");
5244 free(link_target);
5245 return NULL;
5248 static const struct got_error *
5249 print_tree(const char *path, struct got_object_id *commit_id,
5250 int show_ids, int recurse, const char *root_path,
5251 struct got_repository *repo)
5253 const struct got_error *err = NULL;
5254 struct got_object_id *tree_id = NULL;
5255 struct got_tree_object *tree = NULL;
5256 int nentries, i;
5258 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
5259 if (err)
5260 goto done;
5262 err = got_object_open_as_tree(&tree, repo, tree_id);
5263 if (err)
5264 goto done;
5265 nentries = got_object_tree_get_nentries(tree);
5266 for (i = 0; i < nentries; i++) {
5267 struct got_tree_entry *te;
5268 char *id = NULL;
5270 if (sigint_received || sigpipe_received)
5271 break;
5273 te = got_object_tree_get_entry(tree, i);
5274 if (show_ids) {
5275 char *id_str;
5276 err = got_object_id_str(&id_str,
5277 got_tree_entry_get_id(te));
5278 if (err)
5279 goto done;
5280 if (asprintf(&id, "%s ", id_str) == -1) {
5281 err = got_error_from_errno("asprintf");
5282 free(id_str);
5283 goto done;
5285 free(id_str);
5287 err = print_entry(te, id, path, root_path, repo);
5288 free(id);
5289 if (err)
5290 goto done;
5292 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5293 char *child_path;
5294 if (asprintf(&child_path, "%s%s%s", path,
5295 path[0] == '/' && path[1] == '\0' ? "" : "/",
5296 got_tree_entry_get_name(te)) == -1) {
5297 err = got_error_from_errno("asprintf");
5298 goto done;
5300 err = print_tree(child_path, commit_id, show_ids, 1,
5301 root_path, repo);
5302 free(child_path);
5303 if (err)
5304 goto done;
5307 done:
5308 if (tree)
5309 got_object_tree_close(tree);
5310 free(tree_id);
5311 return err;
5314 static const struct got_error *
5315 cmd_tree(int argc, char *argv[])
5317 const struct got_error *error;
5318 struct got_repository *repo = NULL;
5319 struct got_worktree *worktree = NULL;
5320 const char *path, *refname = NULL;
5321 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5322 struct got_object_id *commit_id = NULL;
5323 char *commit_id_str = NULL;
5324 int show_ids = 0, recurse = 0;
5325 int ch;
5327 #ifndef PROFILE
5328 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5329 NULL) == -1)
5330 err(1, "pledge");
5331 #endif
5333 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5334 switch (ch) {
5335 case 'c':
5336 commit_id_str = optarg;
5337 break;
5338 case 'r':
5339 repo_path = realpath(optarg, NULL);
5340 if (repo_path == NULL)
5341 return got_error_from_errno2("realpath",
5342 optarg);
5343 got_path_strip_trailing_slashes(repo_path);
5344 break;
5345 case 'i':
5346 show_ids = 1;
5347 break;
5348 case 'R':
5349 recurse = 1;
5350 break;
5351 default:
5352 usage_tree();
5353 /* NOTREACHED */
5357 argc -= optind;
5358 argv += optind;
5360 if (argc == 1)
5361 path = argv[0];
5362 else if (argc > 1)
5363 usage_tree();
5364 else
5365 path = NULL;
5367 cwd = getcwd(NULL, 0);
5368 if (cwd == NULL) {
5369 error = got_error_from_errno("getcwd");
5370 goto done;
5372 if (repo_path == NULL) {
5373 error = got_worktree_open(&worktree, cwd);
5374 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5375 goto done;
5376 else
5377 error = NULL;
5378 if (worktree) {
5379 repo_path =
5380 strdup(got_worktree_get_repo_path(worktree));
5381 if (repo_path == NULL)
5382 error = got_error_from_errno("strdup");
5383 if (error)
5384 goto done;
5385 } else {
5386 repo_path = strdup(cwd);
5387 if (repo_path == NULL) {
5388 error = got_error_from_errno("strdup");
5389 goto done;
5394 error = got_repo_open(&repo, repo_path, NULL);
5395 if (error != NULL)
5396 goto done;
5398 if (worktree) {
5399 const char *prefix = got_worktree_get_path_prefix(worktree);
5400 char *p;
5402 if (path == NULL)
5403 path = "";
5404 error = got_worktree_resolve_path(&p, worktree, path);
5405 if (error)
5406 goto done;
5407 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5408 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5409 p) == -1) {
5410 error = got_error_from_errno("asprintf");
5411 free(p);
5412 goto done;
5414 free(p);
5415 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5416 if (error)
5417 goto done;
5418 } else {
5419 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5420 if (error)
5421 goto done;
5422 if (path == NULL)
5423 path = "/";
5424 error = got_repo_map_path(&in_repo_path, repo, path);
5425 if (error != NULL)
5426 goto done;
5429 if (commit_id_str == NULL) {
5430 struct got_reference *head_ref;
5431 if (worktree)
5432 refname = got_worktree_get_head_ref_name(worktree);
5433 else
5434 refname = GOT_REF_HEAD;
5435 error = got_ref_open(&head_ref, repo, refname, 0);
5436 if (error != NULL)
5437 goto done;
5438 error = got_ref_resolve(&commit_id, repo, head_ref);
5439 got_ref_close(head_ref);
5440 if (error != NULL)
5441 goto done;
5442 } else {
5443 struct got_reflist_head refs;
5444 TAILQ_INIT(&refs);
5445 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5446 NULL);
5447 if (error)
5448 goto done;
5449 error = got_repo_match_object_id(&commit_id, NULL,
5450 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5451 got_ref_list_free(&refs);
5452 if (error)
5453 goto done;
5456 if (worktree) {
5457 /* Release work tree lock. */
5458 got_worktree_close(worktree);
5459 worktree = NULL;
5462 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
5463 in_repo_path, repo);
5464 done:
5465 free(in_repo_path);
5466 free(repo_path);
5467 free(cwd);
5468 free(commit_id);
5469 if (worktree)
5470 got_worktree_close(worktree);
5471 if (repo) {
5472 const struct got_error *close_err = got_repo_close(repo);
5473 if (error == NULL)
5474 error = close_err;
5476 return error;
5479 __dead static void
5480 usage_status(void)
5482 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5483 "[-S status-codes] [path ...]\n", getprogname());
5484 exit(1);
5487 struct got_status_arg {
5488 char *status_codes;
5489 int suppress;
5492 static const struct got_error *
5493 print_status(void *arg, unsigned char status, unsigned char staged_status,
5494 const char *path, struct got_object_id *blob_id,
5495 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5496 int dirfd, const char *de_name)
5498 struct got_status_arg *st = arg;
5500 if (status == staged_status && (status == GOT_STATUS_DELETE))
5501 status = GOT_STATUS_NO_CHANGE;
5502 if (st != NULL && st->status_codes) {
5503 size_t ncodes = strlen(st->status_codes);
5504 int i, j = 0;
5506 for (i = 0; i < ncodes ; i++) {
5507 if (st->suppress) {
5508 if (status == st->status_codes[i] ||
5509 staged_status == st->status_codes[i]) {
5510 j++;
5511 continue;
5513 } else {
5514 if (status == st->status_codes[i] ||
5515 staged_status == st->status_codes[i])
5516 break;
5520 if (st->suppress && j == 0)
5521 goto print;
5523 if (i == ncodes)
5524 return NULL;
5526 print:
5527 printf("%c%c %s\n", status, staged_status, path);
5528 return NULL;
5531 static const struct got_error *
5532 cmd_status(int argc, char *argv[])
5534 const struct got_error *error = NULL;
5535 struct got_repository *repo = NULL;
5536 struct got_worktree *worktree = NULL;
5537 struct got_status_arg st;
5538 char *cwd = NULL;
5539 struct got_pathlist_head paths;
5540 struct got_pathlist_entry *pe;
5541 int ch, i, no_ignores = 0;
5543 TAILQ_INIT(&paths);
5545 memset(&st, 0, sizeof(st));
5546 st.status_codes = NULL;
5547 st.suppress = 0;
5549 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5550 switch (ch) {
5551 case 'I':
5552 no_ignores = 1;
5553 break;
5554 case 'S':
5555 if (st.status_codes != NULL && st.suppress == 0)
5556 option_conflict('S', 's');
5557 st.suppress = 1;
5558 /* fallthrough */
5559 case 's':
5560 for (i = 0; i < strlen(optarg); i++) {
5561 switch (optarg[i]) {
5562 case GOT_STATUS_MODIFY:
5563 case GOT_STATUS_ADD:
5564 case GOT_STATUS_DELETE:
5565 case GOT_STATUS_CONFLICT:
5566 case GOT_STATUS_MISSING:
5567 case GOT_STATUS_OBSTRUCTED:
5568 case GOT_STATUS_UNVERSIONED:
5569 case GOT_STATUS_MODE_CHANGE:
5570 case GOT_STATUS_NONEXISTENT:
5571 break;
5572 default:
5573 errx(1, "invalid status code '%c'",
5574 optarg[i]);
5577 if (ch == 's' && st.suppress)
5578 option_conflict('s', 'S');
5579 st.status_codes = optarg;
5580 break;
5581 default:
5582 usage_status();
5583 /* NOTREACHED */
5587 argc -= optind;
5588 argv += optind;
5590 #ifndef PROFILE
5591 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5592 NULL) == -1)
5593 err(1, "pledge");
5594 #endif
5595 cwd = getcwd(NULL, 0);
5596 if (cwd == NULL) {
5597 error = got_error_from_errno("getcwd");
5598 goto done;
5601 error = got_worktree_open(&worktree, cwd);
5602 if (error) {
5603 if (error->code == GOT_ERR_NOT_WORKTREE)
5604 error = wrap_not_worktree_error(error, "status", cwd);
5605 goto done;
5608 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5609 NULL);
5610 if (error != NULL)
5611 goto done;
5613 error = apply_unveil(got_repo_get_path(repo), 1,
5614 got_worktree_get_root_path(worktree));
5615 if (error)
5616 goto done;
5618 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5619 if (error)
5620 goto done;
5622 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5623 print_status, &st, check_cancelled, NULL);
5624 done:
5625 TAILQ_FOREACH(pe, &paths, entry)
5626 free((char *)pe->path);
5627 got_pathlist_free(&paths);
5628 free(cwd);
5629 return error;
5632 __dead static void
5633 usage_ref(void)
5635 fprintf(stderr,
5636 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
5637 "[-s reference] [-d] [name]\n",
5638 getprogname());
5639 exit(1);
5642 static const struct got_error *
5643 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
5645 static const struct got_error *err = NULL;
5646 struct got_reflist_head refs;
5647 struct got_reflist_entry *re;
5649 TAILQ_INIT(&refs);
5650 err = got_ref_list(&refs, repo, refname, sort_by_time ?
5651 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
5652 repo);
5653 if (err)
5654 return err;
5656 TAILQ_FOREACH(re, &refs, entry) {
5657 char *refstr;
5658 refstr = got_ref_to_str(re->ref);
5659 if (refstr == NULL) {
5660 err = got_error_from_errno("got_ref_to_str");
5661 break;
5663 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5664 free(refstr);
5667 got_ref_list_free(&refs);
5668 return err;
5671 static const struct got_error *
5672 delete_ref_by_name(struct got_repository *repo, const char *refname)
5674 const struct got_error *err;
5675 struct got_reference *ref;
5677 err = got_ref_open(&ref, repo, refname, 0);
5678 if (err)
5679 return err;
5681 err = delete_ref(repo, ref);
5682 got_ref_close(ref);
5683 return err;
5686 static const struct got_error *
5687 add_ref(struct got_repository *repo, const char *refname, const char *target)
5689 const struct got_error *err = NULL;
5690 struct got_object_id *id = NULL;
5691 struct got_reference *ref = NULL;
5692 struct got_reflist_head refs;
5695 * Don't let the user create a reference name with a leading '-'.
5696 * While technically a valid reference name, this case is usually
5697 * an unintended typo.
5699 if (refname[0] == '-')
5700 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5702 TAILQ_INIT(&refs);
5703 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
5704 if (err)
5705 goto done;
5706 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
5707 &refs, repo);
5708 got_ref_list_free(&refs);
5709 if (err)
5710 goto done;
5712 err = got_ref_alloc(&ref, refname, id);
5713 if (err)
5714 goto done;
5716 err = got_ref_write(ref, repo);
5717 done:
5718 if (ref)
5719 got_ref_close(ref);
5720 free(id);
5721 return err;
5724 static const struct got_error *
5725 add_symref(struct got_repository *repo, const char *refname, const char *target)
5727 const struct got_error *err = NULL;
5728 struct got_reference *ref = NULL;
5729 struct got_reference *target_ref = NULL;
5732 * Don't let the user create a reference name with a leading '-'.
5733 * While technically a valid reference name, this case is usually
5734 * an unintended typo.
5736 if (refname[0] == '-')
5737 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5739 err = got_ref_open(&target_ref, repo, target, 0);
5740 if (err)
5741 return err;
5743 err = got_ref_alloc_symref(&ref, refname, target_ref);
5744 if (err)
5745 goto done;
5747 err = got_ref_write(ref, repo);
5748 done:
5749 if (target_ref)
5750 got_ref_close(target_ref);
5751 if (ref)
5752 got_ref_close(ref);
5753 return err;
5756 static const struct got_error *
5757 cmd_ref(int argc, char *argv[])
5759 const struct got_error *error = NULL;
5760 struct got_repository *repo = NULL;
5761 struct got_worktree *worktree = NULL;
5762 char *cwd = NULL, *repo_path = NULL;
5763 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
5764 const char *obj_arg = NULL, *symref_target= NULL;
5765 char *refname = NULL;
5767 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
5768 switch (ch) {
5769 case 'c':
5770 obj_arg = optarg;
5771 break;
5772 case 'd':
5773 do_delete = 1;
5774 break;
5775 case 'r':
5776 repo_path = realpath(optarg, NULL);
5777 if (repo_path == NULL)
5778 return got_error_from_errno2("realpath",
5779 optarg);
5780 got_path_strip_trailing_slashes(repo_path);
5781 break;
5782 case 'l':
5783 do_list = 1;
5784 break;
5785 case 's':
5786 symref_target = optarg;
5787 break;
5788 case 't':
5789 sort_by_time = 1;
5790 break;
5791 default:
5792 usage_ref();
5793 /* NOTREACHED */
5797 if (obj_arg && do_list)
5798 option_conflict('c', 'l');
5799 if (obj_arg && do_delete)
5800 option_conflict('c', 'd');
5801 if (obj_arg && symref_target)
5802 option_conflict('c', 's');
5803 if (symref_target && do_delete)
5804 option_conflict('s', 'd');
5805 if (symref_target && do_list)
5806 option_conflict('s', 'l');
5807 if (do_delete && do_list)
5808 option_conflict('d', 'l');
5809 if (sort_by_time && !do_list)
5810 errx(1, "-t option requires -l option");
5812 argc -= optind;
5813 argv += optind;
5815 if (do_list) {
5816 if (argc != 0 && argc != 1)
5817 usage_ref();
5818 if (argc == 1) {
5819 refname = strdup(argv[0]);
5820 if (refname == NULL) {
5821 error = got_error_from_errno("strdup");
5822 goto done;
5825 } else {
5826 if (argc != 1)
5827 usage_ref();
5828 refname = strdup(argv[0]);
5829 if (refname == NULL) {
5830 error = got_error_from_errno("strdup");
5831 goto done;
5835 if (refname)
5836 got_path_strip_trailing_slashes(refname);
5838 #ifndef PROFILE
5839 if (do_list) {
5840 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5841 NULL) == -1)
5842 err(1, "pledge");
5843 } else {
5844 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5845 "sendfd unveil", NULL) == -1)
5846 err(1, "pledge");
5848 #endif
5849 cwd = getcwd(NULL, 0);
5850 if (cwd == NULL) {
5851 error = got_error_from_errno("getcwd");
5852 goto done;
5855 if (repo_path == NULL) {
5856 error = got_worktree_open(&worktree, cwd);
5857 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5858 goto done;
5859 else
5860 error = NULL;
5861 if (worktree) {
5862 repo_path =
5863 strdup(got_worktree_get_repo_path(worktree));
5864 if (repo_path == NULL)
5865 error = got_error_from_errno("strdup");
5866 if (error)
5867 goto done;
5868 } else {
5869 repo_path = strdup(cwd);
5870 if (repo_path == NULL) {
5871 error = got_error_from_errno("strdup");
5872 goto done;
5877 error = got_repo_open(&repo, repo_path, NULL);
5878 if (error != NULL)
5879 goto done;
5881 error = apply_unveil(got_repo_get_path(repo), do_list,
5882 worktree ? got_worktree_get_root_path(worktree) : NULL);
5883 if (error)
5884 goto done;
5886 if (do_list)
5887 error = list_refs(repo, refname, sort_by_time);
5888 else if (do_delete)
5889 error = delete_ref_by_name(repo, refname);
5890 else if (symref_target)
5891 error = add_symref(repo, refname, symref_target);
5892 else {
5893 if (obj_arg == NULL)
5894 usage_ref();
5895 error = add_ref(repo, refname, obj_arg);
5897 done:
5898 free(refname);
5899 if (repo) {
5900 const struct got_error *close_err = got_repo_close(repo);
5901 if (error == NULL)
5902 error = close_err;
5904 if (worktree)
5905 got_worktree_close(worktree);
5906 free(cwd);
5907 free(repo_path);
5908 return error;
5911 __dead static void
5912 usage_branch(void)
5914 fprintf(stderr,
5915 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
5916 "[-n] [name]\n", getprogname());
5917 exit(1);
5920 static const struct got_error *
5921 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5922 struct got_reference *ref)
5924 const struct got_error *err = NULL;
5925 const char *refname, *marker = " ";
5926 char *refstr;
5928 refname = got_ref_get_name(ref);
5929 if (worktree && strcmp(refname,
5930 got_worktree_get_head_ref_name(worktree)) == 0) {
5931 struct got_object_id *id = NULL;
5933 err = got_ref_resolve(&id, repo, ref);
5934 if (err)
5935 return err;
5936 if (got_object_id_cmp(id,
5937 got_worktree_get_base_commit_id(worktree)) == 0)
5938 marker = "* ";
5939 else
5940 marker = "~ ";
5941 free(id);
5944 if (strncmp(refname, "refs/heads/", 11) == 0)
5945 refname += 11;
5946 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5947 refname += 18;
5948 if (strncmp(refname, "refs/remotes/", 13) == 0)
5949 refname += 13;
5951 refstr = got_ref_to_str(ref);
5952 if (refstr == NULL)
5953 return got_error_from_errno("got_ref_to_str");
5955 printf("%s%s: %s\n", marker, refname, refstr);
5956 free(refstr);
5957 return NULL;
5960 static const struct got_error *
5961 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5963 const char *refname;
5965 if (worktree == NULL)
5966 return got_error(GOT_ERR_NOT_WORKTREE);
5968 refname = got_worktree_get_head_ref_name(worktree);
5970 if (strncmp(refname, "refs/heads/", 11) == 0)
5971 refname += 11;
5972 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5973 refname += 18;
5975 printf("%s\n", refname);
5977 return NULL;
5980 static const struct got_error *
5981 list_branches(struct got_repository *repo, struct got_worktree *worktree,
5982 int sort_by_time)
5984 static const struct got_error *err = NULL;
5985 struct got_reflist_head refs;
5986 struct got_reflist_entry *re;
5987 struct got_reference *temp_ref = NULL;
5988 int rebase_in_progress, histedit_in_progress;
5990 TAILQ_INIT(&refs);
5992 if (worktree) {
5993 err = got_worktree_rebase_in_progress(&rebase_in_progress,
5994 worktree);
5995 if (err)
5996 return err;
5998 err = got_worktree_histedit_in_progress(&histedit_in_progress,
5999 worktree);
6000 if (err)
6001 return err;
6003 if (rebase_in_progress || histedit_in_progress) {
6004 err = got_ref_open(&temp_ref, repo,
6005 got_worktree_get_head_ref_name(worktree), 0);
6006 if (err)
6007 return err;
6008 list_branch(repo, worktree, temp_ref);
6009 got_ref_close(temp_ref);
6013 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6014 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6015 repo);
6016 if (err)
6017 return err;
6019 TAILQ_FOREACH(re, &refs, entry)
6020 list_branch(repo, worktree, re->ref);
6022 got_ref_list_free(&refs);
6024 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6025 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6026 repo);
6027 if (err)
6028 return err;
6030 TAILQ_FOREACH(re, &refs, entry)
6031 list_branch(repo, worktree, re->ref);
6033 got_ref_list_free(&refs);
6035 return NULL;
6038 static const struct got_error *
6039 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6040 const char *branch_name)
6042 const struct got_error *err = NULL;
6043 struct got_reference *ref = NULL;
6044 char *refname, *remote_refname = NULL;
6046 if (strncmp(branch_name, "refs/", 5) == 0)
6047 branch_name += 5;
6048 if (strncmp(branch_name, "heads/", 6) == 0)
6049 branch_name += 6;
6050 else if (strncmp(branch_name, "remotes/", 8) == 0)
6051 branch_name += 8;
6053 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6054 return got_error_from_errno("asprintf");
6056 if (asprintf(&remote_refname, "refs/remotes/%s",
6057 branch_name) == -1) {
6058 err = got_error_from_errno("asprintf");
6059 goto done;
6062 err = got_ref_open(&ref, repo, refname, 0);
6063 if (err) {
6064 const struct got_error *err2;
6065 if (err->code != GOT_ERR_NOT_REF)
6066 goto done;
6068 * Keep 'err' intact such that if neither branch exists
6069 * we report "refs/heads" rather than "refs/remotes" in
6070 * our error message.
6072 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6073 if (err2)
6074 goto done;
6075 err = NULL;
6078 if (worktree &&
6079 strcmp(got_worktree_get_head_ref_name(worktree),
6080 got_ref_get_name(ref)) == 0) {
6081 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6082 "will not delete this work tree's current branch");
6083 goto done;
6086 err = delete_ref(repo, ref);
6087 done:
6088 if (ref)
6089 got_ref_close(ref);
6090 free(refname);
6091 free(remote_refname);
6092 return err;
6095 static const struct got_error *
6096 add_branch(struct got_repository *repo, const char *branch_name,
6097 struct got_object_id *base_commit_id)
6099 const struct got_error *err = NULL;
6100 struct got_reference *ref = NULL;
6101 char *base_refname = NULL, *refname = NULL;
6104 * Don't let the user create a branch name with a leading '-'.
6105 * While technically a valid reference name, this case is usually
6106 * an unintended typo.
6108 if (branch_name[0] == '-')
6109 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6111 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6112 branch_name += 11;
6114 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6115 err = got_error_from_errno("asprintf");
6116 goto done;
6119 err = got_ref_open(&ref, repo, refname, 0);
6120 if (err == NULL) {
6121 err = got_error(GOT_ERR_BRANCH_EXISTS);
6122 goto done;
6123 } else if (err->code != GOT_ERR_NOT_REF)
6124 goto done;
6126 err = got_ref_alloc(&ref, refname, base_commit_id);
6127 if (err)
6128 goto done;
6130 err = got_ref_write(ref, repo);
6131 done:
6132 if (ref)
6133 got_ref_close(ref);
6134 free(base_refname);
6135 free(refname);
6136 return err;
6139 static const struct got_error *
6140 cmd_branch(int argc, char *argv[])
6142 const struct got_error *error = NULL;
6143 struct got_repository *repo = NULL;
6144 struct got_worktree *worktree = NULL;
6145 char *cwd = NULL, *repo_path = NULL;
6146 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6147 const char *delref = NULL, *commit_id_arg = NULL;
6148 struct got_reference *ref = NULL;
6149 struct got_pathlist_head paths;
6150 struct got_pathlist_entry *pe;
6151 struct got_object_id *commit_id = NULL;
6152 char *commit_id_str = NULL;
6154 TAILQ_INIT(&paths);
6156 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6157 switch (ch) {
6158 case 'c':
6159 commit_id_arg = optarg;
6160 break;
6161 case 'd':
6162 delref = optarg;
6163 break;
6164 case 'r':
6165 repo_path = realpath(optarg, NULL);
6166 if (repo_path == NULL)
6167 return got_error_from_errno2("realpath",
6168 optarg);
6169 got_path_strip_trailing_slashes(repo_path);
6170 break;
6171 case 'l':
6172 do_list = 1;
6173 break;
6174 case 'n':
6175 do_update = 0;
6176 break;
6177 case 't':
6178 sort_by_time = 1;
6179 break;
6180 default:
6181 usage_branch();
6182 /* NOTREACHED */
6186 if (do_list && delref)
6187 option_conflict('l', 'd');
6188 if (sort_by_time && !do_list)
6189 errx(1, "-t option requires -l option");
6191 argc -= optind;
6192 argv += optind;
6194 if (!do_list && !delref && argc == 0)
6195 do_show = 1;
6197 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6198 errx(1, "-c option can only be used when creating a branch");
6200 if (do_list || delref) {
6201 if (argc > 0)
6202 usage_branch();
6203 } else if (!do_show && argc != 1)
6204 usage_branch();
6206 #ifndef PROFILE
6207 if (do_list || do_show) {
6208 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6209 NULL) == -1)
6210 err(1, "pledge");
6211 } else {
6212 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6213 "sendfd unveil", NULL) == -1)
6214 err(1, "pledge");
6216 #endif
6217 cwd = getcwd(NULL, 0);
6218 if (cwd == NULL) {
6219 error = got_error_from_errno("getcwd");
6220 goto done;
6223 if (repo_path == NULL) {
6224 error = got_worktree_open(&worktree, cwd);
6225 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6226 goto done;
6227 else
6228 error = NULL;
6229 if (worktree) {
6230 repo_path =
6231 strdup(got_worktree_get_repo_path(worktree));
6232 if (repo_path == NULL)
6233 error = got_error_from_errno("strdup");
6234 if (error)
6235 goto done;
6236 } else {
6237 repo_path = strdup(cwd);
6238 if (repo_path == NULL) {
6239 error = got_error_from_errno("strdup");
6240 goto done;
6245 error = got_repo_open(&repo, repo_path, NULL);
6246 if (error != NULL)
6247 goto done;
6249 error = apply_unveil(got_repo_get_path(repo), do_list,
6250 worktree ? got_worktree_get_root_path(worktree) : NULL);
6251 if (error)
6252 goto done;
6254 if (do_show)
6255 error = show_current_branch(repo, worktree);
6256 else if (do_list)
6257 error = list_branches(repo, worktree, sort_by_time);
6258 else if (delref)
6259 error = delete_branch(repo, worktree, delref);
6260 else {
6261 struct got_reflist_head refs;
6262 TAILQ_INIT(&refs);
6263 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6264 NULL);
6265 if (error)
6266 goto done;
6267 if (commit_id_arg == NULL)
6268 commit_id_arg = worktree ?
6269 got_worktree_get_head_ref_name(worktree) :
6270 GOT_REF_HEAD;
6271 error = got_repo_match_object_id(&commit_id, NULL,
6272 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6273 got_ref_list_free(&refs);
6274 if (error)
6275 goto done;
6276 error = add_branch(repo, argv[0], commit_id);
6277 if (error)
6278 goto done;
6279 if (worktree && do_update) {
6280 struct got_update_progress_arg upa;
6281 char *branch_refname = NULL;
6283 error = got_object_id_str(&commit_id_str, commit_id);
6284 if (error)
6285 goto done;
6286 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6287 worktree);
6288 if (error)
6289 goto done;
6290 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6291 == -1) {
6292 error = got_error_from_errno("asprintf");
6293 goto done;
6295 error = got_ref_open(&ref, repo, branch_refname, 0);
6296 free(branch_refname);
6297 if (error)
6298 goto done;
6299 error = switch_head_ref(ref, commit_id, worktree,
6300 repo);
6301 if (error)
6302 goto done;
6303 error = got_worktree_set_base_commit_id(worktree, repo,
6304 commit_id);
6305 if (error)
6306 goto done;
6307 memset(&upa, 0, sizeof(upa));
6308 error = got_worktree_checkout_files(worktree, &paths,
6309 repo, update_progress, &upa, check_cancelled,
6310 NULL);
6311 if (error)
6312 goto done;
6313 if (upa.did_something) {
6314 printf("Updated to %s: %s\n",
6315 got_worktree_get_head_ref_name(worktree),
6316 commit_id_str);
6318 print_update_progress_stats(&upa);
6321 done:
6322 if (ref)
6323 got_ref_close(ref);
6324 if (repo) {
6325 const struct got_error *close_err = got_repo_close(repo);
6326 if (error == NULL)
6327 error = close_err;
6329 if (worktree)
6330 got_worktree_close(worktree);
6331 free(cwd);
6332 free(repo_path);
6333 free(commit_id);
6334 free(commit_id_str);
6335 TAILQ_FOREACH(pe, &paths, entry)
6336 free((char *)pe->path);
6337 got_pathlist_free(&paths);
6338 return error;
6342 __dead static void
6343 usage_tag(void)
6345 fprintf(stderr,
6346 "usage: %s tag [-c commit] [-r repository] [-l] "
6347 "[-m message] name\n", getprogname());
6348 exit(1);
6351 #if 0
6352 static const struct got_error *
6353 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6355 const struct got_error *err = NULL;
6356 struct got_reflist_entry *re, *se, *new;
6357 struct got_object_id *re_id, *se_id;
6358 struct got_tag_object *re_tag, *se_tag;
6359 time_t re_time, se_time;
6361 STAILQ_FOREACH(re, tags, entry) {
6362 se = STAILQ_FIRST(sorted);
6363 if (se == NULL) {
6364 err = got_reflist_entry_dup(&new, re);
6365 if (err)
6366 return err;
6367 STAILQ_INSERT_HEAD(sorted, new, entry);
6368 continue;
6369 } else {
6370 err = got_ref_resolve(&re_id, repo, re->ref);
6371 if (err)
6372 break;
6373 err = got_object_open_as_tag(&re_tag, repo, re_id);
6374 free(re_id);
6375 if (err)
6376 break;
6377 re_time = got_object_tag_get_tagger_time(re_tag);
6378 got_object_tag_close(re_tag);
6381 while (se) {
6382 err = got_ref_resolve(&se_id, repo, re->ref);
6383 if (err)
6384 break;
6385 err = got_object_open_as_tag(&se_tag, repo, se_id);
6386 free(se_id);
6387 if (err)
6388 break;
6389 se_time = got_object_tag_get_tagger_time(se_tag);
6390 got_object_tag_close(se_tag);
6392 if (se_time > re_time) {
6393 err = got_reflist_entry_dup(&new, re);
6394 if (err)
6395 return err;
6396 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6397 break;
6399 se = STAILQ_NEXT(se, entry);
6400 continue;
6403 done:
6404 return err;
6406 #endif
6408 static const struct got_error *
6409 list_tags(struct got_repository *repo, struct got_worktree *worktree)
6411 static const struct got_error *err = NULL;
6412 struct got_reflist_head refs;
6413 struct got_reflist_entry *re;
6415 TAILQ_INIT(&refs);
6417 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6418 if (err)
6419 return err;
6421 TAILQ_FOREACH(re, &refs, entry) {
6422 const char *refname;
6423 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6424 char datebuf[26];
6425 const char *tagger;
6426 time_t tagger_time;
6427 struct got_object_id *id;
6428 struct got_tag_object *tag;
6429 struct got_commit_object *commit = NULL;
6431 refname = got_ref_get_name(re->ref);
6432 if (strncmp(refname, "refs/tags/", 10) != 0)
6433 continue;
6434 refname += 10;
6435 refstr = got_ref_to_str(re->ref);
6436 if (refstr == NULL) {
6437 err = got_error_from_errno("got_ref_to_str");
6438 break;
6440 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6441 free(refstr);
6443 err = got_ref_resolve(&id, repo, re->ref);
6444 if (err)
6445 break;
6446 err = got_object_open_as_tag(&tag, repo, id);
6447 if (err) {
6448 if (err->code != GOT_ERR_OBJ_TYPE) {
6449 free(id);
6450 break;
6452 /* "lightweight" tag */
6453 err = got_object_open_as_commit(&commit, repo, id);
6454 if (err) {
6455 free(id);
6456 break;
6458 tagger = got_object_commit_get_committer(commit);
6459 tagger_time =
6460 got_object_commit_get_committer_time(commit);
6461 err = got_object_id_str(&id_str, id);
6462 free(id);
6463 if (err)
6464 break;
6465 } else {
6466 free(id);
6467 tagger = got_object_tag_get_tagger(tag);
6468 tagger_time = got_object_tag_get_tagger_time(tag);
6469 err = got_object_id_str(&id_str,
6470 got_object_tag_get_object_id(tag));
6471 if (err)
6472 break;
6474 printf("from: %s\n", tagger);
6475 datestr = get_datestr(&tagger_time, datebuf);
6476 if (datestr)
6477 printf("date: %s UTC\n", datestr);
6478 if (commit)
6479 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6480 else {
6481 switch (got_object_tag_get_object_type(tag)) {
6482 case GOT_OBJ_TYPE_BLOB:
6483 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6484 id_str);
6485 break;
6486 case GOT_OBJ_TYPE_TREE:
6487 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6488 id_str);
6489 break;
6490 case GOT_OBJ_TYPE_COMMIT:
6491 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6492 id_str);
6493 break;
6494 case GOT_OBJ_TYPE_TAG:
6495 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6496 id_str);
6497 break;
6498 default:
6499 break;
6502 free(id_str);
6503 if (commit) {
6504 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6505 if (err)
6506 break;
6507 got_object_commit_close(commit);
6508 } else {
6509 tagmsg0 = strdup(got_object_tag_get_message(tag));
6510 got_object_tag_close(tag);
6511 if (tagmsg0 == NULL) {
6512 err = got_error_from_errno("strdup");
6513 break;
6517 tagmsg = tagmsg0;
6518 do {
6519 line = strsep(&tagmsg, "\n");
6520 if (line)
6521 printf(" %s\n", line);
6522 } while (line);
6523 free(tagmsg0);
6526 got_ref_list_free(&refs);
6527 return NULL;
6530 static const struct got_error *
6531 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6532 const char *tag_name, const char *repo_path)
6534 const struct got_error *err = NULL;
6535 char *template = NULL, *initial_content = NULL;
6536 char *editor = NULL;
6537 int initial_content_len;
6538 int fd = -1;
6540 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6541 err = got_error_from_errno("asprintf");
6542 goto done;
6545 initial_content_len = asprintf(&initial_content,
6546 "\n# tagging commit %s as %s\n",
6547 commit_id_str, tag_name);
6548 if (initial_content_len == -1) {
6549 err = got_error_from_errno("asprintf");
6550 goto done;
6553 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6554 if (err)
6555 goto done;
6557 if (write(fd, initial_content, initial_content_len) == -1) {
6558 err = got_error_from_errno2("write", *tagmsg_path);
6559 goto done;
6562 err = get_editor(&editor);
6563 if (err)
6564 goto done;
6565 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6566 initial_content_len, 1);
6567 done:
6568 free(initial_content);
6569 free(template);
6570 free(editor);
6572 if (fd != -1 && close(fd) == -1 && err == NULL)
6573 err = got_error_from_errno2("close", *tagmsg_path);
6575 /* Editor is done; we can now apply unveil(2) */
6576 if (err == NULL)
6577 err = apply_unveil(repo_path, 0, NULL);
6578 if (err) {
6579 free(*tagmsg);
6580 *tagmsg = NULL;
6582 return err;
6585 static const struct got_error *
6586 add_tag(struct got_repository *repo, struct got_worktree *worktree,
6587 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6589 const struct got_error *err = NULL;
6590 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6591 char *label = NULL, *commit_id_str = NULL;
6592 struct got_reference *ref = NULL;
6593 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
6594 char *tagmsg_path = NULL, *tag_id_str = NULL;
6595 int preserve_tagmsg = 0;
6596 struct got_reflist_head refs;
6598 TAILQ_INIT(&refs);
6601 * Don't let the user create a tag name with a leading '-'.
6602 * While technically a valid reference name, this case is usually
6603 * an unintended typo.
6605 if (tag_name[0] == '-')
6606 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6608 err = get_author(&tagger, repo, worktree);
6609 if (err)
6610 return err;
6612 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6613 if (err)
6614 goto done;
6616 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6617 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6618 if (err)
6619 goto done;
6621 err = got_object_id_str(&commit_id_str, commit_id);
6622 if (err)
6623 goto done;
6625 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6626 refname = strdup(tag_name);
6627 if (refname == NULL) {
6628 err = got_error_from_errno("strdup");
6629 goto done;
6631 tag_name += 10;
6632 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6633 err = got_error_from_errno("asprintf");
6634 goto done;
6637 err = got_ref_open(&ref, repo, refname, 0);
6638 if (err == NULL) {
6639 err = got_error(GOT_ERR_TAG_EXISTS);
6640 goto done;
6641 } else if (err->code != GOT_ERR_NOT_REF)
6642 goto done;
6644 if (tagmsg_arg == NULL) {
6645 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6646 tag_name, got_repo_get_path(repo));
6647 if (err) {
6648 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6649 tagmsg_path != NULL)
6650 preserve_tagmsg = 1;
6651 goto done;
6655 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6656 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6657 if (err) {
6658 if (tagmsg_path)
6659 preserve_tagmsg = 1;
6660 goto done;
6663 err = got_ref_alloc(&ref, refname, tag_id);
6664 if (err) {
6665 if (tagmsg_path)
6666 preserve_tagmsg = 1;
6667 goto done;
6670 err = got_ref_write(ref, repo);
6671 if (err) {
6672 if (tagmsg_path)
6673 preserve_tagmsg = 1;
6674 goto done;
6677 err = got_object_id_str(&tag_id_str, tag_id);
6678 if (err) {
6679 if (tagmsg_path)
6680 preserve_tagmsg = 1;
6681 goto done;
6683 printf("Created tag %s\n", tag_id_str);
6684 done:
6685 if (preserve_tagmsg) {
6686 fprintf(stderr, "%s: tag message preserved in %s\n",
6687 getprogname(), tagmsg_path);
6688 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6689 err = got_error_from_errno2("unlink", tagmsg_path);
6690 free(tag_id_str);
6691 if (ref)
6692 got_ref_close(ref);
6693 free(commit_id);
6694 free(commit_id_str);
6695 free(refname);
6696 free(tagmsg);
6697 free(tagmsg_path);
6698 free(tagger);
6699 got_ref_list_free(&refs);
6700 return err;
6703 static const struct got_error *
6704 cmd_tag(int argc, char *argv[])
6706 const struct got_error *error = NULL;
6707 struct got_repository *repo = NULL;
6708 struct got_worktree *worktree = NULL;
6709 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6710 char *gitconfig_path = NULL;
6711 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6712 int ch, do_list = 0;
6714 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6715 switch (ch) {
6716 case 'c':
6717 commit_id_arg = optarg;
6718 break;
6719 case 'm':
6720 tagmsg = optarg;
6721 break;
6722 case 'r':
6723 repo_path = realpath(optarg, NULL);
6724 if (repo_path == NULL)
6725 return got_error_from_errno2("realpath",
6726 optarg);
6727 got_path_strip_trailing_slashes(repo_path);
6728 break;
6729 case 'l':
6730 do_list = 1;
6731 break;
6732 default:
6733 usage_tag();
6734 /* NOTREACHED */
6738 argc -= optind;
6739 argv += optind;
6741 if (do_list) {
6742 if (commit_id_arg != NULL)
6743 errx(1,
6744 "-c option can only be used when creating a tag");
6745 if (tagmsg)
6746 option_conflict('l', 'm');
6747 if (argc > 0)
6748 usage_tag();
6749 } else if (argc != 1)
6750 usage_tag();
6752 tag_name = argv[0];
6754 #ifndef PROFILE
6755 if (do_list) {
6756 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6757 NULL) == -1)
6758 err(1, "pledge");
6759 } else {
6760 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6761 "sendfd unveil", NULL) == -1)
6762 err(1, "pledge");
6764 #endif
6765 cwd = getcwd(NULL, 0);
6766 if (cwd == NULL) {
6767 error = got_error_from_errno("getcwd");
6768 goto done;
6771 if (repo_path == NULL) {
6772 error = got_worktree_open(&worktree, cwd);
6773 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6774 goto done;
6775 else
6776 error = NULL;
6777 if (worktree) {
6778 repo_path =
6779 strdup(got_worktree_get_repo_path(worktree));
6780 if (repo_path == NULL)
6781 error = got_error_from_errno("strdup");
6782 if (error)
6783 goto done;
6784 } else {
6785 repo_path = strdup(cwd);
6786 if (repo_path == NULL) {
6787 error = got_error_from_errno("strdup");
6788 goto done;
6793 if (do_list) {
6794 error = got_repo_open(&repo, repo_path, NULL);
6795 if (error != NULL)
6796 goto done;
6797 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6798 if (error)
6799 goto done;
6800 error = list_tags(repo, worktree);
6801 } else {
6802 error = get_gitconfig_path(&gitconfig_path);
6803 if (error)
6804 goto done;
6805 error = got_repo_open(&repo, repo_path, gitconfig_path);
6806 if (error != NULL)
6807 goto done;
6809 if (tagmsg) {
6810 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6811 if (error)
6812 goto done;
6815 if (commit_id_arg == NULL) {
6816 struct got_reference *head_ref;
6817 struct got_object_id *commit_id;
6818 error = got_ref_open(&head_ref, repo,
6819 worktree ? got_worktree_get_head_ref_name(worktree)
6820 : GOT_REF_HEAD, 0);
6821 if (error)
6822 goto done;
6823 error = got_ref_resolve(&commit_id, repo, head_ref);
6824 got_ref_close(head_ref);
6825 if (error)
6826 goto done;
6827 error = got_object_id_str(&commit_id_str, commit_id);
6828 free(commit_id);
6829 if (error)
6830 goto done;
6833 error = add_tag(repo, worktree, tag_name,
6834 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6836 done:
6837 if (repo) {
6838 const struct got_error *close_err = got_repo_close(repo);
6839 if (error == NULL)
6840 error = close_err;
6842 if (worktree)
6843 got_worktree_close(worktree);
6844 free(cwd);
6845 free(repo_path);
6846 free(gitconfig_path);
6847 free(commit_id_str);
6848 return error;
6851 __dead static void
6852 usage_add(void)
6854 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6855 getprogname());
6856 exit(1);
6859 static const struct got_error *
6860 add_progress(void *arg, unsigned char status, const char *path)
6862 while (path[0] == '/')
6863 path++;
6864 printf("%c %s\n", status, path);
6865 return NULL;
6868 static const struct got_error *
6869 cmd_add(int argc, char *argv[])
6871 const struct got_error *error = NULL;
6872 struct got_repository *repo = NULL;
6873 struct got_worktree *worktree = NULL;
6874 char *cwd = NULL;
6875 struct got_pathlist_head paths;
6876 struct got_pathlist_entry *pe;
6877 int ch, can_recurse = 0, no_ignores = 0;
6879 TAILQ_INIT(&paths);
6881 while ((ch = getopt(argc, argv, "IR")) != -1) {
6882 switch (ch) {
6883 case 'I':
6884 no_ignores = 1;
6885 break;
6886 case 'R':
6887 can_recurse = 1;
6888 break;
6889 default:
6890 usage_add();
6891 /* NOTREACHED */
6895 argc -= optind;
6896 argv += optind;
6898 #ifndef PROFILE
6899 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6900 NULL) == -1)
6901 err(1, "pledge");
6902 #endif
6903 if (argc < 1)
6904 usage_add();
6906 cwd = getcwd(NULL, 0);
6907 if (cwd == NULL) {
6908 error = got_error_from_errno("getcwd");
6909 goto done;
6912 error = got_worktree_open(&worktree, cwd);
6913 if (error) {
6914 if (error->code == GOT_ERR_NOT_WORKTREE)
6915 error = wrap_not_worktree_error(error, "add", cwd);
6916 goto done;
6919 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6920 NULL);
6921 if (error != NULL)
6922 goto done;
6924 error = apply_unveil(got_repo_get_path(repo), 1,
6925 got_worktree_get_root_path(worktree));
6926 if (error)
6927 goto done;
6929 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6930 if (error)
6931 goto done;
6933 if (!can_recurse) {
6934 char *ondisk_path;
6935 struct stat sb;
6936 TAILQ_FOREACH(pe, &paths, entry) {
6937 if (asprintf(&ondisk_path, "%s/%s",
6938 got_worktree_get_root_path(worktree),
6939 pe->path) == -1) {
6940 error = got_error_from_errno("asprintf");
6941 goto done;
6943 if (lstat(ondisk_path, &sb) == -1) {
6944 if (errno == ENOENT) {
6945 free(ondisk_path);
6946 continue;
6948 error = got_error_from_errno2("lstat",
6949 ondisk_path);
6950 free(ondisk_path);
6951 goto done;
6953 free(ondisk_path);
6954 if (S_ISDIR(sb.st_mode)) {
6955 error = got_error_msg(GOT_ERR_BAD_PATH,
6956 "adding directories requires -R option");
6957 goto done;
6962 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6963 NULL, repo, no_ignores);
6964 done:
6965 if (repo) {
6966 const struct got_error *close_err = got_repo_close(repo);
6967 if (error == NULL)
6968 error = close_err;
6970 if (worktree)
6971 got_worktree_close(worktree);
6972 TAILQ_FOREACH(pe, &paths, entry)
6973 free((char *)pe->path);
6974 got_pathlist_free(&paths);
6975 free(cwd);
6976 return error;
6979 __dead static void
6980 usage_remove(void)
6982 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
6983 "path ...\n", getprogname());
6984 exit(1);
6987 static const struct got_error *
6988 print_remove_status(void *arg, unsigned char status,
6989 unsigned char staged_status, const char *path)
6991 while (path[0] == '/')
6992 path++;
6993 if (status == GOT_STATUS_NONEXISTENT)
6994 return NULL;
6995 if (status == staged_status && (status == GOT_STATUS_DELETE))
6996 status = GOT_STATUS_NO_CHANGE;
6997 printf("%c%c %s\n", status, staged_status, path);
6998 return NULL;
7001 static const struct got_error *
7002 cmd_remove(int argc, char *argv[])
7004 const struct got_error *error = NULL;
7005 struct got_worktree *worktree = NULL;
7006 struct got_repository *repo = NULL;
7007 const char *status_codes = NULL;
7008 char *cwd = NULL;
7009 struct got_pathlist_head paths;
7010 struct got_pathlist_entry *pe;
7011 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7012 int ignore_missing_paths = 0;
7014 TAILQ_INIT(&paths);
7016 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7017 switch (ch) {
7018 case 'f':
7019 delete_local_mods = 1;
7020 ignore_missing_paths = 1;
7021 break;
7022 case 'k':
7023 keep_on_disk = 1;
7024 break;
7025 case 'R':
7026 can_recurse = 1;
7027 break;
7028 case 's':
7029 for (i = 0; i < strlen(optarg); i++) {
7030 switch (optarg[i]) {
7031 case GOT_STATUS_MODIFY:
7032 delete_local_mods = 1;
7033 break;
7034 case GOT_STATUS_MISSING:
7035 ignore_missing_paths = 1;
7036 break;
7037 default:
7038 errx(1, "invalid status code '%c'",
7039 optarg[i]);
7042 status_codes = optarg;
7043 break;
7044 default:
7045 usage_remove();
7046 /* NOTREACHED */
7050 argc -= optind;
7051 argv += optind;
7053 #ifndef PROFILE
7054 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7055 NULL) == -1)
7056 err(1, "pledge");
7057 #endif
7058 if (argc < 1)
7059 usage_remove();
7061 cwd = getcwd(NULL, 0);
7062 if (cwd == NULL) {
7063 error = got_error_from_errno("getcwd");
7064 goto done;
7066 error = got_worktree_open(&worktree, cwd);
7067 if (error) {
7068 if (error->code == GOT_ERR_NOT_WORKTREE)
7069 error = wrap_not_worktree_error(error, "remove", cwd);
7070 goto done;
7073 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7074 NULL);
7075 if (error)
7076 goto done;
7078 error = apply_unveil(got_repo_get_path(repo), 1,
7079 got_worktree_get_root_path(worktree));
7080 if (error)
7081 goto done;
7083 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7084 if (error)
7085 goto done;
7087 if (!can_recurse) {
7088 char *ondisk_path;
7089 struct stat sb;
7090 TAILQ_FOREACH(pe, &paths, entry) {
7091 if (asprintf(&ondisk_path, "%s/%s",
7092 got_worktree_get_root_path(worktree),
7093 pe->path) == -1) {
7094 error = got_error_from_errno("asprintf");
7095 goto done;
7097 if (lstat(ondisk_path, &sb) == -1) {
7098 if (errno == ENOENT) {
7099 free(ondisk_path);
7100 continue;
7102 error = got_error_from_errno2("lstat",
7103 ondisk_path);
7104 free(ondisk_path);
7105 goto done;
7107 free(ondisk_path);
7108 if (S_ISDIR(sb.st_mode)) {
7109 error = got_error_msg(GOT_ERR_BAD_PATH,
7110 "removing directories requires -R option");
7111 goto done;
7116 error = got_worktree_schedule_delete(worktree, &paths,
7117 delete_local_mods, status_codes, print_remove_status, NULL,
7118 repo, keep_on_disk, ignore_missing_paths);
7119 done:
7120 if (repo) {
7121 const struct got_error *close_err = got_repo_close(repo);
7122 if (error == NULL)
7123 error = close_err;
7125 if (worktree)
7126 got_worktree_close(worktree);
7127 TAILQ_FOREACH(pe, &paths, entry)
7128 free((char *)pe->path);
7129 got_pathlist_free(&paths);
7130 free(cwd);
7131 return error;
7134 __dead static void
7135 usage_patch(void)
7137 fprintf(stderr, "usage: %s patch [-n] [patchfile]\n",
7138 getprogname());
7139 exit(1);
7142 static const struct got_error *
7143 patch_from_stdin(int *patchfd)
7145 const struct got_error *err = NULL;
7146 ssize_t r;
7147 char *path, buf[BUFSIZ];
7148 sig_t sighup, sigint, sigquit;
7150 err = got_opentemp_named_fd(&path, patchfd,
7151 GOT_TMPDIR_STR "/got-patch");
7152 if (err)
7153 return err;
7154 unlink(path);
7155 free(path);
7157 sighup = signal(SIGHUP, SIG_DFL);
7158 sigint = signal(SIGINT, SIG_DFL);
7159 sigquit = signal(SIGQUIT, SIG_DFL);
7161 for (;;) {
7162 r = read(0, buf, sizeof(buf));
7163 if (r == -1) {
7164 err = got_error_from_errno("read");
7165 break;
7167 if (r == 0)
7168 break;
7169 if (write(*patchfd, buf, r) == -1) {
7170 err = got_error_from_errno("write");
7171 break;
7175 signal(SIGHUP, sighup);
7176 signal(SIGINT, sigint);
7177 signal(SIGQUIT, sigquit);
7179 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7180 err = got_error_from_errno("lseek");
7182 if (err != NULL) {
7183 close(*patchfd);
7184 *patchfd = -1;
7187 return err;
7190 static const struct got_error *
7191 patch_progress(void *arg, const char *old, const char *new,
7192 unsigned char status, const struct got_error *error, long old_from,
7193 long old_lines, long new_from, long new_lines, long offset,
7194 const struct got_error *hunk_err)
7196 const char *path = new == NULL ? old : new;
7198 while (*path == '/')
7199 path++;
7201 if (status != 0)
7202 printf("%c %s\n", status, path);
7204 if (error != NULL)
7205 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
7207 if (offset != 0 || hunk_err != NULL) {
7208 printf("@@ -%ld,%ld +%ld,%ld @@ ", old_from,
7209 old_lines, new_from, new_lines);
7210 if (hunk_err != NULL)
7211 printf("%s\n", hunk_err->msg);
7212 else
7213 printf("applied with offset %ld\n", offset);
7216 return NULL;
7219 static const struct got_error *
7220 cmd_patch(int argc, char *argv[])
7222 const struct got_error *error = NULL, *close_error = NULL;
7223 struct got_worktree *worktree = NULL;
7224 struct got_repository *repo = NULL;
7225 char *cwd = NULL;
7226 int ch, nop = 0;
7227 int patchfd;
7229 while ((ch = getopt(argc, argv, "n")) != -1) {
7230 switch (ch) {
7231 case 'n':
7232 nop = 1;
7233 break;
7234 default:
7235 usage_patch();
7236 /* NOTREACHED */
7240 argc -= optind;
7241 argv += optind;
7243 if (argc == 0) {
7244 error = patch_from_stdin(&patchfd);
7245 if (error)
7246 return error;
7247 } else if (argc == 1) {
7248 patchfd = open(argv[0], O_RDONLY);
7249 if (patchfd == -1) {
7250 error = got_error_from_errno2("open", argv[0]);
7251 return error;
7253 } else
7254 usage_patch();
7256 if ((cwd = getcwd(NULL, 0)) == NULL) {
7257 error = got_error_from_errno("getcwd");
7258 goto done;
7261 error = got_worktree_open(&worktree, cwd);
7262 if (error != NULL)
7263 goto done;
7265 const char *repo_path = got_worktree_get_repo_path(worktree);
7266 error = got_repo_open(&repo, repo_path, NULL);
7267 if (error != NULL)
7268 goto done;
7270 error = apply_unveil(got_repo_get_path(repo), 0,
7271 worktree ? got_worktree_get_root_path(worktree) : NULL);
7272 if (error != NULL)
7273 goto done;
7275 #ifndef PROFILE
7276 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock",
7277 NULL) == -1)
7278 err(1, "pledge");
7279 #endif
7281 error = got_patch(patchfd, worktree, repo, nop, &patch_progress,
7282 NULL, check_cancelled, NULL);
7284 done:
7285 if (repo) {
7286 close_error = got_repo_close(repo);
7287 if (error == NULL)
7288 error = close_error;
7290 if (worktree != NULL) {
7291 close_error = got_worktree_close(worktree);
7292 if (error == NULL)
7293 error = close_error;
7295 free(cwd);
7296 return error;
7299 __dead static void
7300 usage_revert(void)
7302 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7303 "path ...\n", getprogname());
7304 exit(1);
7307 static const struct got_error *
7308 revert_progress(void *arg, unsigned char status, const char *path)
7310 if (status == GOT_STATUS_UNVERSIONED)
7311 return NULL;
7313 while (path[0] == '/')
7314 path++;
7315 printf("%c %s\n", status, path);
7316 return NULL;
7319 struct choose_patch_arg {
7320 FILE *patch_script_file;
7321 const char *action;
7324 static const struct got_error *
7325 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7326 int nchanges, const char *action)
7328 char *line = NULL;
7329 size_t linesize = 0;
7330 ssize_t linelen;
7332 switch (status) {
7333 case GOT_STATUS_ADD:
7334 printf("A %s\n%s this addition? [y/n] ", path, action);
7335 break;
7336 case GOT_STATUS_DELETE:
7337 printf("D %s\n%s this deletion? [y/n] ", path, action);
7338 break;
7339 case GOT_STATUS_MODIFY:
7340 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7341 return got_error_from_errno("fseek");
7342 printf(GOT_COMMIT_SEP_STR);
7343 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7344 printf("%s", line);
7345 if (ferror(patch_file))
7346 return got_error_from_errno("getline");
7347 printf(GOT_COMMIT_SEP_STR);
7348 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7349 path, n, nchanges, action);
7350 break;
7351 default:
7352 return got_error_path(path, GOT_ERR_FILE_STATUS);
7355 return NULL;
7358 static const struct got_error *
7359 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7360 FILE *patch_file, int n, int nchanges)
7362 const struct got_error *err = NULL;
7363 char *line = NULL;
7364 size_t linesize = 0;
7365 ssize_t linelen;
7366 int resp = ' ';
7367 struct choose_patch_arg *a = arg;
7369 *choice = GOT_PATCH_CHOICE_NONE;
7371 if (a->patch_script_file) {
7372 char *nl;
7373 err = show_change(status, path, patch_file, n, nchanges,
7374 a->action);
7375 if (err)
7376 return err;
7377 linelen = getline(&line, &linesize, a->patch_script_file);
7378 if (linelen == -1) {
7379 if (ferror(a->patch_script_file))
7380 return got_error_from_errno("getline");
7381 return NULL;
7383 nl = strchr(line, '\n');
7384 if (nl)
7385 *nl = '\0';
7386 if (strcmp(line, "y") == 0) {
7387 *choice = GOT_PATCH_CHOICE_YES;
7388 printf("y\n");
7389 } else if (strcmp(line, "n") == 0) {
7390 *choice = GOT_PATCH_CHOICE_NO;
7391 printf("n\n");
7392 } else if (strcmp(line, "q") == 0 &&
7393 status == GOT_STATUS_MODIFY) {
7394 *choice = GOT_PATCH_CHOICE_QUIT;
7395 printf("q\n");
7396 } else
7397 printf("invalid response '%s'\n", line);
7398 free(line);
7399 return NULL;
7402 while (resp != 'y' && resp != 'n' && resp != 'q') {
7403 err = show_change(status, path, patch_file, n, nchanges,
7404 a->action);
7405 if (err)
7406 return err;
7407 resp = getchar();
7408 if (resp == '\n')
7409 resp = getchar();
7410 if (status == GOT_STATUS_MODIFY) {
7411 if (resp != 'y' && resp != 'n' && resp != 'q') {
7412 printf("invalid response '%c'\n", resp);
7413 resp = ' ';
7415 } else if (resp != 'y' && resp != 'n') {
7416 printf("invalid response '%c'\n", resp);
7417 resp = ' ';
7421 if (resp == 'y')
7422 *choice = GOT_PATCH_CHOICE_YES;
7423 else if (resp == 'n')
7424 *choice = GOT_PATCH_CHOICE_NO;
7425 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7426 *choice = GOT_PATCH_CHOICE_QUIT;
7428 return NULL;
7431 static const struct got_error *
7432 cmd_revert(int argc, char *argv[])
7434 const struct got_error *error = NULL;
7435 struct got_worktree *worktree = NULL;
7436 struct got_repository *repo = NULL;
7437 char *cwd = NULL, *path = NULL;
7438 struct got_pathlist_head paths;
7439 struct got_pathlist_entry *pe;
7440 int ch, can_recurse = 0, pflag = 0;
7441 FILE *patch_script_file = NULL;
7442 const char *patch_script_path = NULL;
7443 struct choose_patch_arg cpa;
7445 TAILQ_INIT(&paths);
7447 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7448 switch (ch) {
7449 case 'p':
7450 pflag = 1;
7451 break;
7452 case 'F':
7453 patch_script_path = optarg;
7454 break;
7455 case 'R':
7456 can_recurse = 1;
7457 break;
7458 default:
7459 usage_revert();
7460 /* NOTREACHED */
7464 argc -= optind;
7465 argv += optind;
7467 #ifndef PROFILE
7468 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7469 "unveil", NULL) == -1)
7470 err(1, "pledge");
7471 #endif
7472 if (argc < 1)
7473 usage_revert();
7474 if (patch_script_path && !pflag)
7475 errx(1, "-F option can only be used together with -p option");
7477 cwd = getcwd(NULL, 0);
7478 if (cwd == NULL) {
7479 error = got_error_from_errno("getcwd");
7480 goto done;
7482 error = got_worktree_open(&worktree, cwd);
7483 if (error) {
7484 if (error->code == GOT_ERR_NOT_WORKTREE)
7485 error = wrap_not_worktree_error(error, "revert", cwd);
7486 goto done;
7489 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7490 NULL);
7491 if (error != NULL)
7492 goto done;
7494 if (patch_script_path) {
7495 patch_script_file = fopen(patch_script_path, "re");
7496 if (patch_script_file == NULL) {
7497 error = got_error_from_errno2("fopen",
7498 patch_script_path);
7499 goto done;
7502 error = apply_unveil(got_repo_get_path(repo), 1,
7503 got_worktree_get_root_path(worktree));
7504 if (error)
7505 goto done;
7507 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7508 if (error)
7509 goto done;
7511 if (!can_recurse) {
7512 char *ondisk_path;
7513 struct stat sb;
7514 TAILQ_FOREACH(pe, &paths, entry) {
7515 if (asprintf(&ondisk_path, "%s/%s",
7516 got_worktree_get_root_path(worktree),
7517 pe->path) == -1) {
7518 error = got_error_from_errno("asprintf");
7519 goto done;
7521 if (lstat(ondisk_path, &sb) == -1) {
7522 if (errno == ENOENT) {
7523 free(ondisk_path);
7524 continue;
7526 error = got_error_from_errno2("lstat",
7527 ondisk_path);
7528 free(ondisk_path);
7529 goto done;
7531 free(ondisk_path);
7532 if (S_ISDIR(sb.st_mode)) {
7533 error = got_error_msg(GOT_ERR_BAD_PATH,
7534 "reverting directories requires -R option");
7535 goto done;
7540 cpa.patch_script_file = patch_script_file;
7541 cpa.action = "revert";
7542 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7543 pflag ? choose_patch : NULL, &cpa, repo);
7544 done:
7545 if (patch_script_file && fclose(patch_script_file) == EOF &&
7546 error == NULL)
7547 error = got_error_from_errno2("fclose", patch_script_path);
7548 if (repo) {
7549 const struct got_error *close_err = got_repo_close(repo);
7550 if (error == NULL)
7551 error = close_err;
7553 if (worktree)
7554 got_worktree_close(worktree);
7555 free(path);
7556 free(cwd);
7557 return error;
7560 __dead static void
7561 usage_commit(void)
7563 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7564 "[path ...]\n", getprogname());
7565 exit(1);
7568 struct collect_commit_logmsg_arg {
7569 const char *cmdline_log;
7570 const char *prepared_log;
7571 int non_interactive;
7572 const char *editor;
7573 const char *worktree_path;
7574 const char *branch_name;
7575 const char *repo_path;
7576 char *logmsg_path;
7580 static const struct got_error *
7581 read_prepared_logmsg(char **logmsg, const char *path)
7583 const struct got_error *err = NULL;
7584 FILE *f = NULL;
7585 struct stat sb;
7586 size_t r;
7588 *logmsg = NULL;
7589 memset(&sb, 0, sizeof(sb));
7591 f = fopen(path, "re");
7592 if (f == NULL)
7593 return got_error_from_errno2("fopen", path);
7595 if (fstat(fileno(f), &sb) == -1) {
7596 err = got_error_from_errno2("fstat", path);
7597 goto done;
7599 if (sb.st_size == 0) {
7600 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7601 goto done;
7604 *logmsg = malloc(sb.st_size + 1);
7605 if (*logmsg == NULL) {
7606 err = got_error_from_errno("malloc");
7607 goto done;
7610 r = fread(*logmsg, 1, sb.st_size, f);
7611 if (r != sb.st_size) {
7612 if (ferror(f))
7613 err = got_error_from_errno2("fread", path);
7614 else
7615 err = got_error(GOT_ERR_IO);
7616 goto done;
7618 (*logmsg)[sb.st_size] = '\0';
7619 done:
7620 if (fclose(f) == EOF && err == NULL)
7621 err = got_error_from_errno2("fclose", path);
7622 if (err) {
7623 free(*logmsg);
7624 *logmsg = NULL;
7626 return err;
7630 static const struct got_error *
7631 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7632 void *arg)
7634 char *initial_content = NULL;
7635 struct got_pathlist_entry *pe;
7636 const struct got_error *err = NULL;
7637 char *template = NULL;
7638 struct collect_commit_logmsg_arg *a = arg;
7639 int initial_content_len;
7640 int fd = -1;
7641 size_t len;
7643 /* if a message was specified on the command line, just use it */
7644 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7645 len = strlen(a->cmdline_log) + 1;
7646 *logmsg = malloc(len + 1);
7647 if (*logmsg == NULL)
7648 return got_error_from_errno("malloc");
7649 strlcpy(*logmsg, a->cmdline_log, len);
7650 return NULL;
7651 } else if (a->prepared_log != NULL && a->non_interactive)
7652 return read_prepared_logmsg(logmsg, a->prepared_log);
7654 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7655 return got_error_from_errno("asprintf");
7657 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7658 if (err)
7659 goto done;
7661 if (a->prepared_log) {
7662 char *msg;
7663 err = read_prepared_logmsg(&msg, a->prepared_log);
7664 if (err)
7665 goto done;
7666 if (write(fd, msg, strlen(msg)) == -1) {
7667 err = got_error_from_errno2("write", a->logmsg_path);
7668 free(msg);
7669 goto done;
7671 free(msg);
7674 initial_content_len = asprintf(&initial_content,
7675 "\n# changes to be committed on branch %s:\n",
7676 a->branch_name);
7677 if (initial_content_len == -1) {
7678 err = got_error_from_errno("asprintf");
7679 goto done;
7682 if (write(fd, initial_content, initial_content_len) == -1) {
7683 err = got_error_from_errno2("write", a->logmsg_path);
7684 goto done;
7687 TAILQ_FOREACH(pe, commitable_paths, entry) {
7688 struct got_commitable *ct = pe->data;
7689 dprintf(fd, "# %c %s\n",
7690 got_commitable_get_status(ct),
7691 got_commitable_get_path(ct));
7694 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7695 initial_content_len, a->prepared_log ? 0 : 1);
7696 done:
7697 free(initial_content);
7698 free(template);
7700 if (fd != -1 && close(fd) == -1 && err == NULL)
7701 err = got_error_from_errno2("close", a->logmsg_path);
7703 /* Editor is done; we can now apply unveil(2) */
7704 if (err == NULL)
7705 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7706 if (err) {
7707 free(*logmsg);
7708 *logmsg = NULL;
7710 return err;
7713 static const struct got_error *
7714 cmd_commit(int argc, char *argv[])
7716 const struct got_error *error = NULL;
7717 struct got_worktree *worktree = NULL;
7718 struct got_repository *repo = NULL;
7719 char *cwd = NULL, *id_str = NULL;
7720 struct got_object_id *id = NULL;
7721 const char *logmsg = NULL;
7722 char *prepared_logmsg = NULL;
7723 struct collect_commit_logmsg_arg cl_arg;
7724 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7725 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7726 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7727 struct got_pathlist_head paths;
7729 TAILQ_INIT(&paths);
7730 cl_arg.logmsg_path = NULL;
7732 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7733 switch (ch) {
7734 case 'F':
7735 if (logmsg != NULL)
7736 option_conflict('F', 'm');
7737 prepared_logmsg = realpath(optarg, NULL);
7738 if (prepared_logmsg == NULL)
7739 return got_error_from_errno2("realpath",
7740 optarg);
7741 break;
7742 case 'm':
7743 if (prepared_logmsg)
7744 option_conflict('m', 'F');
7745 logmsg = optarg;
7746 break;
7747 case 'N':
7748 non_interactive = 1;
7749 break;
7750 case 'S':
7751 allow_bad_symlinks = 1;
7752 break;
7753 default:
7754 usage_commit();
7755 /* NOTREACHED */
7759 argc -= optind;
7760 argv += optind;
7762 #ifndef PROFILE
7763 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7764 "unveil", NULL) == -1)
7765 err(1, "pledge");
7766 #endif
7767 cwd = getcwd(NULL, 0);
7768 if (cwd == NULL) {
7769 error = got_error_from_errno("getcwd");
7770 goto done;
7772 error = got_worktree_open(&worktree, cwd);
7773 if (error) {
7774 if (error->code == GOT_ERR_NOT_WORKTREE)
7775 error = wrap_not_worktree_error(error, "commit", cwd);
7776 goto done;
7779 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7780 if (error)
7781 goto done;
7782 if (rebase_in_progress) {
7783 error = got_error(GOT_ERR_REBASING);
7784 goto done;
7787 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7788 worktree);
7789 if (error)
7790 goto done;
7792 error = get_gitconfig_path(&gitconfig_path);
7793 if (error)
7794 goto done;
7795 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7796 gitconfig_path);
7797 if (error != NULL)
7798 goto done;
7800 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7801 if (error)
7802 goto done;
7803 if (merge_in_progress) {
7804 error = got_error(GOT_ERR_MERGE_BUSY);
7805 goto done;
7808 error = get_author(&author, repo, worktree);
7809 if (error)
7810 return error;
7813 * unveil(2) traverses exec(2); if an editor is used we have
7814 * to apply unveil after the log message has been written.
7816 if (logmsg == NULL || strlen(logmsg) == 0)
7817 error = get_editor(&editor);
7818 else
7819 error = apply_unveil(got_repo_get_path(repo), 0,
7820 got_worktree_get_root_path(worktree));
7821 if (error)
7822 goto done;
7824 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7825 if (error)
7826 goto done;
7828 cl_arg.editor = editor;
7829 cl_arg.cmdline_log = logmsg;
7830 cl_arg.prepared_log = prepared_logmsg;
7831 cl_arg.non_interactive = non_interactive;
7832 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7833 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7834 if (!histedit_in_progress) {
7835 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7836 error = got_error(GOT_ERR_COMMIT_BRANCH);
7837 goto done;
7839 cl_arg.branch_name += 11;
7841 cl_arg.repo_path = got_repo_get_path(repo);
7842 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7843 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7844 print_status, NULL, repo);
7845 if (error) {
7846 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7847 cl_arg.logmsg_path != NULL)
7848 preserve_logmsg = 1;
7849 goto done;
7852 error = got_object_id_str(&id_str, id);
7853 if (error)
7854 goto done;
7855 printf("Created commit %s\n", id_str);
7856 done:
7857 if (preserve_logmsg) {
7858 fprintf(stderr, "%s: log message preserved in %s\n",
7859 getprogname(), cl_arg.logmsg_path);
7860 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7861 error == NULL)
7862 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7863 free(cl_arg.logmsg_path);
7864 if (repo) {
7865 const struct got_error *close_err = got_repo_close(repo);
7866 if (error == NULL)
7867 error = close_err;
7869 if (worktree)
7870 got_worktree_close(worktree);
7871 free(cwd);
7872 free(id_str);
7873 free(gitconfig_path);
7874 free(editor);
7875 free(author);
7876 free(prepared_logmsg);
7877 return error;
7880 __dead static void
7881 usage_send(void)
7883 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7884 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7885 "[remote-repository]\n", getprogname());
7886 exit(1);
7889 static void
7890 print_load_info(int print_colored, int print_found, int print_trees,
7891 int ncolored, int nfound, int ntrees)
7893 if (print_colored) {
7894 printf("%d commit%s colored", ncolored,
7895 ncolored == 1 ? "" : "s");
7897 if (print_found) {
7898 printf("%s%d object%s found",
7899 ncolored > 0 ? "; " : "",
7900 nfound, nfound == 1 ? "" : "s");
7902 if (print_trees) {
7903 printf("; %d tree%s scanned", ntrees,
7904 ntrees == 1 ? "" : "s");
7908 struct got_send_progress_arg {
7909 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7910 int verbosity;
7911 int last_ncolored;
7912 int last_nfound;
7913 int last_ntrees;
7914 int loading_done;
7915 int last_ncommits;
7916 int last_nobj_total;
7917 int last_p_deltify;
7918 int last_p_written;
7919 int last_p_sent;
7920 int printed_something;
7921 int sent_something;
7922 struct got_pathlist_head *delete_branches;
7925 static const struct got_error *
7926 send_progress(void *arg, int ncolored, int nfound, int ntrees,
7927 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
7928 int nobj_written, off_t bytes_sent, const char *refname, int success)
7930 struct got_send_progress_arg *a = arg;
7931 char scaled_packsize[FMT_SCALED_STRSIZE];
7932 char scaled_sent[FMT_SCALED_STRSIZE];
7933 int p_deltify = 0, p_written = 0, p_sent = 0;
7934 int print_colored = 0, print_found = 0, print_trees = 0;
7935 int print_searching = 0, print_total = 0;
7936 int print_deltify = 0, print_written = 0, print_sent = 0;
7938 if (a->verbosity < 0)
7939 return NULL;
7941 if (refname) {
7942 const char *status = success ? "accepted" : "rejected";
7944 if (success) {
7945 struct got_pathlist_entry *pe;
7946 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7947 const char *branchname = pe->path;
7948 if (got_path_cmp(branchname, refname,
7949 strlen(branchname), strlen(refname)) == 0) {
7950 status = "deleted";
7951 a->sent_something = 1;
7952 break;
7957 if (a->printed_something)
7958 putchar('\n');
7959 printf("Server has %s %s", status, refname);
7960 a->printed_something = 1;
7961 return NULL;
7964 if (a->last_ncolored != ncolored) {
7965 print_colored = 1;
7966 a->last_ncolored = ncolored;
7969 if (a->last_nfound != nfound) {
7970 print_colored = 1;
7971 print_found = 1;
7972 a->last_nfound = nfound;
7975 if (a->last_ntrees != ntrees) {
7976 print_colored = 1;
7977 print_found = 1;
7978 print_trees = 1;
7979 a->last_ntrees = ntrees;
7982 if ((print_colored || print_found || print_trees) &&
7983 !a->loading_done) {
7984 printf("\r");
7985 print_load_info(print_colored, print_found, print_trees,
7986 ncolored, nfound, ntrees);
7987 a->printed_something = 1;
7988 fflush(stdout);
7989 return NULL;
7990 } else if (!a->loading_done) {
7991 printf("\r");
7992 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
7993 printf("\n");
7994 a->loading_done = 1;
7997 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
7998 return got_error_from_errno("fmt_scaled");
7999 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
8000 return got_error_from_errno("fmt_scaled");
8002 if (a->last_ncommits != ncommits) {
8003 print_searching = 1;
8004 a->last_ncommits = ncommits;
8007 if (a->last_nobj_total != nobj_total) {
8008 print_searching = 1;
8009 print_total = 1;
8010 a->last_nobj_total = nobj_total;
8013 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
8014 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
8015 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
8016 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
8017 return got_error(GOT_ERR_NO_SPACE);
8020 if (nobj_deltify > 0 || nobj_written > 0) {
8021 if (nobj_deltify > 0) {
8022 p_deltify = (nobj_deltify * 100) / nobj_total;
8023 if (p_deltify != a->last_p_deltify) {
8024 a->last_p_deltify = p_deltify;
8025 print_searching = 1;
8026 print_total = 1;
8027 print_deltify = 1;
8030 if (nobj_written > 0) {
8031 p_written = (nobj_written * 100) / nobj_total;
8032 if (p_written != a->last_p_written) {
8033 a->last_p_written = p_written;
8034 print_searching = 1;
8035 print_total = 1;
8036 print_deltify = 1;
8037 print_written = 1;
8042 if (bytes_sent > 0) {
8043 p_sent = (bytes_sent * 100) / packfile_size;
8044 if (p_sent != a->last_p_sent) {
8045 a->last_p_sent = p_sent;
8046 print_searching = 1;
8047 print_total = 1;
8048 print_deltify = 1;
8049 print_written = 1;
8050 print_sent = 1;
8052 a->sent_something = 1;
8055 if (print_searching || print_total || print_deltify || print_written ||
8056 print_sent)
8057 printf("\r");
8058 if (print_searching)
8059 printf("packing %d reference%s", ncommits,
8060 ncommits == 1 ? "" : "s");
8061 if (print_total)
8062 printf("; %d object%s", nobj_total,
8063 nobj_total == 1 ? "" : "s");
8064 if (print_deltify)
8065 printf("; deltify: %d%%", p_deltify);
8066 if (print_sent)
8067 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8068 scaled_packsize, p_sent);
8069 else if (print_written)
8070 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8071 scaled_packsize, p_written);
8072 if (print_searching || print_total || print_deltify ||
8073 print_written || print_sent) {
8074 a->printed_something = 1;
8075 fflush(stdout);
8077 return NULL;
8080 static const struct got_error *
8081 cmd_send(int argc, char *argv[])
8083 const struct got_error *error = NULL;
8084 char *cwd = NULL, *repo_path = NULL;
8085 const char *remote_name;
8086 char *proto = NULL, *host = NULL, *port = NULL;
8087 char *repo_name = NULL, *server_path = NULL;
8088 const struct got_remote_repo *remotes, *remote = NULL;
8089 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
8090 struct got_repository *repo = NULL;
8091 struct got_worktree *worktree = NULL;
8092 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8093 struct got_pathlist_head branches;
8094 struct got_pathlist_head tags;
8095 struct got_reflist_head all_branches;
8096 struct got_reflist_head all_tags;
8097 struct got_pathlist_head delete_args;
8098 struct got_pathlist_head delete_branches;
8099 struct got_reflist_entry *re;
8100 struct got_pathlist_entry *pe;
8101 int i, ch, sendfd = -1, sendstatus;
8102 pid_t sendpid = -1;
8103 struct got_send_progress_arg spa;
8104 int verbosity = 0, overwrite_refs = 0;
8105 int send_all_branches = 0, send_all_tags = 0;
8106 struct got_reference *ref = NULL;
8108 TAILQ_INIT(&branches);
8109 TAILQ_INIT(&tags);
8110 TAILQ_INIT(&all_branches);
8111 TAILQ_INIT(&all_tags);
8112 TAILQ_INIT(&delete_args);
8113 TAILQ_INIT(&delete_branches);
8115 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8116 switch (ch) {
8117 case 'a':
8118 send_all_branches = 1;
8119 break;
8120 case 'b':
8121 error = got_pathlist_append(&branches, optarg, NULL);
8122 if (error)
8123 return error;
8124 nbranches++;
8125 break;
8126 case 'd':
8127 error = got_pathlist_append(&delete_args, optarg, NULL);
8128 if (error)
8129 return error;
8130 break;
8131 case 'f':
8132 overwrite_refs = 1;
8133 break;
8134 case 'r':
8135 repo_path = realpath(optarg, NULL);
8136 if (repo_path == NULL)
8137 return got_error_from_errno2("realpath",
8138 optarg);
8139 got_path_strip_trailing_slashes(repo_path);
8140 break;
8141 case 't':
8142 error = got_pathlist_append(&tags, optarg, NULL);
8143 if (error)
8144 return error;
8145 ntags++;
8146 break;
8147 case 'T':
8148 send_all_tags = 1;
8149 break;
8150 case 'v':
8151 if (verbosity < 0)
8152 verbosity = 0;
8153 else if (verbosity < 3)
8154 verbosity++;
8155 break;
8156 case 'q':
8157 verbosity = -1;
8158 break;
8159 default:
8160 usage_send();
8161 /* NOTREACHED */
8164 argc -= optind;
8165 argv += optind;
8167 if (send_all_branches && !TAILQ_EMPTY(&branches))
8168 option_conflict('a', 'b');
8169 if (send_all_tags && !TAILQ_EMPTY(&tags))
8170 option_conflict('T', 't');
8173 if (argc == 0)
8174 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8175 else if (argc == 1)
8176 remote_name = argv[0];
8177 else
8178 usage_send();
8180 cwd = getcwd(NULL, 0);
8181 if (cwd == NULL) {
8182 error = got_error_from_errno("getcwd");
8183 goto done;
8186 if (repo_path == NULL) {
8187 error = got_worktree_open(&worktree, cwd);
8188 if (error && error->code != GOT_ERR_NOT_WORKTREE)
8189 goto done;
8190 else
8191 error = NULL;
8192 if (worktree) {
8193 repo_path =
8194 strdup(got_worktree_get_repo_path(worktree));
8195 if (repo_path == NULL)
8196 error = got_error_from_errno("strdup");
8197 if (error)
8198 goto done;
8199 } else {
8200 repo_path = strdup(cwd);
8201 if (repo_path == NULL) {
8202 error = got_error_from_errno("strdup");
8203 goto done;
8208 error = got_repo_open(&repo, repo_path, NULL);
8209 if (error)
8210 goto done;
8212 if (worktree) {
8213 worktree_conf = got_worktree_get_gotconfig(worktree);
8214 if (worktree_conf) {
8215 got_gotconfig_get_remotes(&nremotes, &remotes,
8216 worktree_conf);
8217 for (i = 0; i < nremotes; i++) {
8218 if (strcmp(remotes[i].name, remote_name) == 0) {
8219 remote = &remotes[i];
8220 break;
8225 if (remote == NULL) {
8226 repo_conf = got_repo_get_gotconfig(repo);
8227 if (repo_conf) {
8228 got_gotconfig_get_remotes(&nremotes, &remotes,
8229 repo_conf);
8230 for (i = 0; i < nremotes; i++) {
8231 if (strcmp(remotes[i].name, remote_name) == 0) {
8232 remote = &remotes[i];
8233 break;
8238 if (remote == NULL) {
8239 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
8240 for (i = 0; i < nremotes; i++) {
8241 if (strcmp(remotes[i].name, remote_name) == 0) {
8242 remote = &remotes[i];
8243 break;
8247 if (remote == NULL) {
8248 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
8249 goto done;
8252 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
8253 &repo_name, remote->send_url);
8254 if (error)
8255 goto done;
8257 if (strcmp(proto, "git") == 0) {
8258 #ifndef PROFILE
8259 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8260 "sendfd dns inet unveil", NULL) == -1)
8261 err(1, "pledge");
8262 #endif
8263 } else if (strcmp(proto, "git+ssh") == 0 ||
8264 strcmp(proto, "ssh") == 0) {
8265 #ifndef PROFILE
8266 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
8267 "sendfd unveil", NULL) == -1)
8268 err(1, "pledge");
8269 #endif
8270 } else if (strcmp(proto, "http") == 0 ||
8271 strcmp(proto, "git+http") == 0) {
8272 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8273 goto done;
8274 } else {
8275 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8276 goto done;
8279 error = got_dial_apply_unveil(proto);
8280 if (error)
8281 goto done;
8283 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8284 if (error)
8285 goto done;
8287 if (send_all_branches) {
8288 error = got_ref_list(&all_branches, repo, "refs/heads",
8289 got_ref_cmp_by_name, NULL);
8290 if (error)
8291 goto done;
8292 TAILQ_FOREACH(re, &all_branches, entry) {
8293 const char *branchname = got_ref_get_name(re->ref);
8294 error = got_pathlist_append(&branches,
8295 branchname, NULL);
8296 if (error)
8297 goto done;
8298 nbranches++;
8300 } else if (nbranches == 0) {
8301 for (i = 0; i < remote->nsend_branches; i++) {
8302 got_pathlist_append(&branches,
8303 remote->send_branches[i], NULL);
8307 if (send_all_tags) {
8308 error = got_ref_list(&all_tags, repo, "refs/tags",
8309 got_ref_cmp_by_name, NULL);
8310 if (error)
8311 goto done;
8312 TAILQ_FOREACH(re, &all_tags, entry) {
8313 const char *tagname = got_ref_get_name(re->ref);
8314 error = got_pathlist_append(&tags,
8315 tagname, NULL);
8316 if (error)
8317 goto done;
8318 ntags++;
8323 * To prevent accidents only branches in refs/heads/ can be deleted
8324 * with 'got send -d'.
8325 * Deleting anything else requires local repository access or Git.
8327 TAILQ_FOREACH(pe, &delete_args, entry) {
8328 const char *branchname = pe->path;
8329 char *s;
8330 struct got_pathlist_entry *new;
8331 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8332 s = strdup(branchname);
8333 if (s == NULL) {
8334 error = got_error_from_errno("strdup");
8335 goto done;
8337 } else {
8338 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8339 error = got_error_from_errno("asprintf");
8340 goto done;
8343 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8344 if (error || new == NULL /* duplicate */)
8345 free(s);
8346 if (error)
8347 goto done;
8348 ndelete_branches++;
8351 if (nbranches == 0 && ndelete_branches == 0) {
8352 struct got_reference *head_ref;
8353 if (worktree)
8354 error = got_ref_open(&head_ref, repo,
8355 got_worktree_get_head_ref_name(worktree), 0);
8356 else
8357 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8358 if (error)
8359 goto done;
8360 if (got_ref_is_symbolic(head_ref)) {
8361 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8362 got_ref_close(head_ref);
8363 if (error)
8364 goto done;
8365 } else
8366 ref = head_ref;
8367 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8368 NULL);
8369 if (error)
8370 goto done;
8371 nbranches++;
8374 if (verbosity >= 0)
8375 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8376 port ? ":" : "", port ? port : "");
8378 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8379 server_path, verbosity);
8380 if (error)
8381 goto done;
8383 memset(&spa, 0, sizeof(spa));
8384 spa.last_scaled_packsize[0] = '\0';
8385 spa.last_p_deltify = -1;
8386 spa.last_p_written = -1;
8387 spa.verbosity = verbosity;
8388 spa.delete_branches = &delete_branches;
8389 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8390 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8391 check_cancelled, NULL);
8392 if (spa.printed_something)
8393 putchar('\n');
8394 if (error)
8395 goto done;
8396 if (!spa.sent_something && verbosity >= 0)
8397 printf("Already up-to-date\n");
8398 done:
8399 if (sendpid > 0) {
8400 if (kill(sendpid, SIGTERM) == -1)
8401 error = got_error_from_errno("kill");
8402 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8403 error = got_error_from_errno("waitpid");
8405 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8406 error = got_error_from_errno("close");
8407 if (repo) {
8408 const struct got_error *close_err = got_repo_close(repo);
8409 if (error == NULL)
8410 error = close_err;
8412 if (worktree)
8413 got_worktree_close(worktree);
8414 if (ref)
8415 got_ref_close(ref);
8416 got_pathlist_free(&branches);
8417 got_pathlist_free(&tags);
8418 got_ref_list_free(&all_branches);
8419 got_ref_list_free(&all_tags);
8420 got_pathlist_free(&delete_args);
8421 TAILQ_FOREACH(pe, &delete_branches, entry)
8422 free((char *)pe->path);
8423 got_pathlist_free(&delete_branches);
8424 free(cwd);
8425 free(repo_path);
8426 free(proto);
8427 free(host);
8428 free(port);
8429 free(server_path);
8430 free(repo_name);
8431 return error;
8434 __dead static void
8435 usage_cherrypick(void)
8437 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8438 exit(1);
8441 static const struct got_error *
8442 cmd_cherrypick(int argc, char *argv[])
8444 const struct got_error *error = NULL;
8445 struct got_worktree *worktree = NULL;
8446 struct got_repository *repo = NULL;
8447 char *cwd = NULL, *commit_id_str = NULL;
8448 struct got_object_id *commit_id = NULL;
8449 struct got_commit_object *commit = NULL;
8450 struct got_object_qid *pid;
8451 int ch;
8452 struct got_update_progress_arg upa;
8454 while ((ch = getopt(argc, argv, "")) != -1) {
8455 switch (ch) {
8456 default:
8457 usage_cherrypick();
8458 /* NOTREACHED */
8462 argc -= optind;
8463 argv += optind;
8465 #ifndef PROFILE
8466 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8467 "unveil", NULL) == -1)
8468 err(1, "pledge");
8469 #endif
8470 if (argc != 1)
8471 usage_cherrypick();
8473 cwd = getcwd(NULL, 0);
8474 if (cwd == NULL) {
8475 error = got_error_from_errno("getcwd");
8476 goto done;
8478 error = got_worktree_open(&worktree, cwd);
8479 if (error) {
8480 if (error->code == GOT_ERR_NOT_WORKTREE)
8481 error = wrap_not_worktree_error(error, "cherrypick",
8482 cwd);
8483 goto done;
8486 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8487 NULL);
8488 if (error != NULL)
8489 goto done;
8491 error = apply_unveil(got_repo_get_path(repo), 0,
8492 got_worktree_get_root_path(worktree));
8493 if (error)
8494 goto done;
8496 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8497 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8498 if (error)
8499 goto done;
8500 error = got_object_id_str(&commit_id_str, commit_id);
8501 if (error)
8502 goto done;
8504 error = got_object_open_as_commit(&commit, repo, commit_id);
8505 if (error)
8506 goto done;
8507 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8508 memset(&upa, 0, sizeof(upa));
8509 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
8510 commit_id, repo, update_progress, &upa, check_cancelled,
8511 NULL);
8512 if (error != NULL)
8513 goto done;
8515 if (upa.did_something)
8516 printf("Merged commit %s\n", commit_id_str);
8517 print_merge_progress_stats(&upa);
8518 done:
8519 if (commit)
8520 got_object_commit_close(commit);
8521 free(commit_id_str);
8522 if (worktree)
8523 got_worktree_close(worktree);
8524 if (repo) {
8525 const struct got_error *close_err = got_repo_close(repo);
8526 if (error == NULL)
8527 error = close_err;
8529 return error;
8532 __dead static void
8533 usage_backout(void)
8535 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8536 exit(1);
8539 static const struct got_error *
8540 cmd_backout(int argc, char *argv[])
8542 const struct got_error *error = NULL;
8543 struct got_worktree *worktree = NULL;
8544 struct got_repository *repo = NULL;
8545 char *cwd = NULL, *commit_id_str = NULL;
8546 struct got_object_id *commit_id = NULL;
8547 struct got_commit_object *commit = NULL;
8548 struct got_object_qid *pid;
8549 int ch;
8550 struct got_update_progress_arg upa;
8552 while ((ch = getopt(argc, argv, "")) != -1) {
8553 switch (ch) {
8554 default:
8555 usage_backout();
8556 /* NOTREACHED */
8560 argc -= optind;
8561 argv += optind;
8563 #ifndef PROFILE
8564 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8565 "unveil", NULL) == -1)
8566 err(1, "pledge");
8567 #endif
8568 if (argc != 1)
8569 usage_backout();
8571 cwd = getcwd(NULL, 0);
8572 if (cwd == NULL) {
8573 error = got_error_from_errno("getcwd");
8574 goto done;
8576 error = got_worktree_open(&worktree, cwd);
8577 if (error) {
8578 if (error->code == GOT_ERR_NOT_WORKTREE)
8579 error = wrap_not_worktree_error(error, "backout", cwd);
8580 goto done;
8583 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8584 NULL);
8585 if (error != NULL)
8586 goto done;
8588 error = apply_unveil(got_repo_get_path(repo), 0,
8589 got_worktree_get_root_path(worktree));
8590 if (error)
8591 goto done;
8593 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
8594 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8595 if (error)
8596 goto done;
8597 error = got_object_id_str(&commit_id_str, commit_id);
8598 if (error)
8599 goto done;
8601 error = got_object_open_as_commit(&commit, repo, commit_id);
8602 if (error)
8603 goto done;
8604 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8605 if (pid == NULL) {
8606 error = got_error(GOT_ERR_ROOT_COMMIT);
8607 goto done;
8610 memset(&upa, 0, sizeof(upa));
8611 error = got_worktree_merge_files(worktree, commit_id, pid->id,
8612 repo, update_progress, &upa, check_cancelled, NULL);
8613 if (error != NULL)
8614 goto done;
8616 if (upa.did_something)
8617 printf("Backed out commit %s\n", commit_id_str);
8618 print_merge_progress_stats(&upa);
8619 done:
8620 if (commit)
8621 got_object_commit_close(commit);
8622 free(commit_id_str);
8623 if (worktree)
8624 got_worktree_close(worktree);
8625 if (repo) {
8626 const struct got_error *close_err = got_repo_close(repo);
8627 if (error == NULL)
8628 error = close_err;
8630 return error;
8633 __dead static void
8634 usage_rebase(void)
8636 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8637 getprogname());
8638 exit(1);
8641 void
8642 trim_logmsg(char *logmsg, int limit)
8644 char *nl;
8645 size_t len;
8647 len = strlen(logmsg);
8648 if (len > limit)
8649 len = limit;
8650 logmsg[len] = '\0';
8651 nl = strchr(logmsg, '\n');
8652 if (nl)
8653 *nl = '\0';
8656 static const struct got_error *
8657 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8659 const struct got_error *err;
8660 char *logmsg0 = NULL;
8661 const char *s;
8663 err = got_object_commit_get_logmsg(&logmsg0, commit);
8664 if (err)
8665 return err;
8667 s = logmsg0;
8668 while (isspace((unsigned char)s[0]))
8669 s++;
8671 *logmsg = strdup(s);
8672 if (*logmsg == NULL) {
8673 err = got_error_from_errno("strdup");
8674 goto done;
8677 trim_logmsg(*logmsg, limit);
8678 done:
8679 free(logmsg0);
8680 return err;
8683 static const struct got_error *
8684 show_rebase_merge_conflict(struct got_object_id *id,
8685 struct got_repository *repo)
8687 const struct got_error *err;
8688 struct got_commit_object *commit = NULL;
8689 char *id_str = NULL, *logmsg = NULL;
8691 err = got_object_open_as_commit(&commit, repo, id);
8692 if (err)
8693 return err;
8695 err = got_object_id_str(&id_str, id);
8696 if (err)
8697 goto done;
8699 id_str[12] = '\0';
8701 err = get_short_logmsg(&logmsg, 42, commit);
8702 if (err)
8703 goto done;
8705 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8706 done:
8707 free(id_str);
8708 got_object_commit_close(commit);
8709 free(logmsg);
8710 return err;
8713 static const struct got_error *
8714 show_rebase_progress(struct got_commit_object *commit,
8715 struct got_object_id *old_id, struct got_object_id *new_id)
8717 const struct got_error *err;
8718 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8720 err = got_object_id_str(&old_id_str, old_id);
8721 if (err)
8722 goto done;
8724 if (new_id) {
8725 err = got_object_id_str(&new_id_str, new_id);
8726 if (err)
8727 goto done;
8730 old_id_str[12] = '\0';
8731 if (new_id_str)
8732 new_id_str[12] = '\0';
8734 err = get_short_logmsg(&logmsg, 42, commit);
8735 if (err)
8736 goto done;
8738 printf("%s -> %s: %s\n", old_id_str,
8739 new_id_str ? new_id_str : "no-op change", logmsg);
8740 done:
8741 free(old_id_str);
8742 free(new_id_str);
8743 free(logmsg);
8744 return err;
8747 static const struct got_error *
8748 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8749 struct got_reference *branch, struct got_reference *new_base_branch,
8750 struct got_reference *tmp_branch, struct got_repository *repo,
8751 int create_backup)
8753 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8754 return got_worktree_rebase_complete(worktree, fileindex,
8755 new_base_branch, tmp_branch, branch, repo, create_backup);
8758 static const struct got_error *
8759 rebase_commit(struct got_pathlist_head *merged_paths,
8760 struct got_worktree *worktree, struct got_fileindex *fileindex,
8761 struct got_reference *tmp_branch,
8762 struct got_object_id *commit_id, struct got_repository *repo)
8764 const struct got_error *error;
8765 struct got_commit_object *commit;
8766 struct got_object_id *new_commit_id;
8768 error = got_object_open_as_commit(&commit, repo, commit_id);
8769 if (error)
8770 return error;
8772 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8773 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8774 if (error) {
8775 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8776 goto done;
8777 error = show_rebase_progress(commit, commit_id, NULL);
8778 } else {
8779 error = show_rebase_progress(commit, commit_id, new_commit_id);
8780 free(new_commit_id);
8782 done:
8783 got_object_commit_close(commit);
8784 return error;
8787 struct check_path_prefix_arg {
8788 const char *path_prefix;
8789 size_t len;
8790 int errcode;
8793 static const struct got_error *
8794 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8795 struct got_blob_object *blob2, struct got_object_id *id1,
8796 struct got_object_id *id2, const char *path1, const char *path2,
8797 mode_t mode1, mode_t mode2, struct got_repository *repo)
8799 struct check_path_prefix_arg *a = arg;
8801 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8802 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8803 return got_error(a->errcode);
8805 return NULL;
8808 static const struct got_error *
8809 check_path_prefix(struct got_object_id *parent_id,
8810 struct got_object_id *commit_id, const char *path_prefix,
8811 int errcode, struct got_repository *repo)
8813 const struct got_error *err;
8814 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8815 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8816 struct check_path_prefix_arg cpp_arg;
8818 if (got_path_is_root_dir(path_prefix))
8819 return NULL;
8821 err = got_object_open_as_commit(&commit, repo, commit_id);
8822 if (err)
8823 goto done;
8825 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8826 if (err)
8827 goto done;
8829 err = got_object_open_as_tree(&tree1, repo,
8830 got_object_commit_get_tree_id(parent_commit));
8831 if (err)
8832 goto done;
8834 err = got_object_open_as_tree(&tree2, repo,
8835 got_object_commit_get_tree_id(commit));
8836 if (err)
8837 goto done;
8839 cpp_arg.path_prefix = path_prefix;
8840 while (cpp_arg.path_prefix[0] == '/')
8841 cpp_arg.path_prefix++;
8842 cpp_arg.len = strlen(cpp_arg.path_prefix);
8843 cpp_arg.errcode = errcode;
8844 err = got_diff_tree(tree1, tree2, "", "", repo,
8845 check_path_prefix_in_diff, &cpp_arg, 0);
8846 done:
8847 if (tree1)
8848 got_object_tree_close(tree1);
8849 if (tree2)
8850 got_object_tree_close(tree2);
8851 if (commit)
8852 got_object_commit_close(commit);
8853 if (parent_commit)
8854 got_object_commit_close(parent_commit);
8855 return err;
8858 static const struct got_error *
8859 collect_commits(struct got_object_id_queue *commits,
8860 struct got_object_id *initial_commit_id,
8861 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8862 const char *path_prefix, int path_prefix_errcode,
8863 struct got_repository *repo)
8865 const struct got_error *err = NULL;
8866 struct got_commit_graph *graph = NULL;
8867 struct got_object_id *parent_id = NULL;
8868 struct got_object_qid *qid;
8869 struct got_object_id *commit_id = initial_commit_id;
8871 err = got_commit_graph_open(&graph, "/", 1);
8872 if (err)
8873 return err;
8875 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8876 check_cancelled, NULL);
8877 if (err)
8878 goto done;
8879 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8880 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8881 check_cancelled, NULL);
8882 if (err) {
8883 if (err->code == GOT_ERR_ITER_COMPLETED) {
8884 err = got_error_msg(GOT_ERR_ANCESTRY,
8885 "ran out of commits to rebase before "
8886 "youngest common ancestor commit has "
8887 "been reached?!?");
8889 goto done;
8890 } else {
8891 err = check_path_prefix(parent_id, commit_id,
8892 path_prefix, path_prefix_errcode, repo);
8893 if (err)
8894 goto done;
8896 err = got_object_qid_alloc(&qid, commit_id);
8897 if (err)
8898 goto done;
8899 STAILQ_INSERT_HEAD(commits, qid, entry);
8900 commit_id = parent_id;
8903 done:
8904 got_commit_graph_close(graph);
8905 return err;
8908 static const struct got_error *
8909 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8911 const struct got_error *err = NULL;
8912 time_t committer_time;
8913 struct tm tm;
8914 char datebuf[11]; /* YYYY-MM-DD + NUL */
8915 char *author0 = NULL, *author, *smallerthan;
8916 char *logmsg0 = NULL, *logmsg, *newline;
8918 committer_time = got_object_commit_get_committer_time(commit);
8919 if (gmtime_r(&committer_time, &tm) == NULL)
8920 return got_error_from_errno("gmtime_r");
8921 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8922 return got_error(GOT_ERR_NO_SPACE);
8924 author0 = strdup(got_object_commit_get_author(commit));
8925 if (author0 == NULL)
8926 return got_error_from_errno("strdup");
8927 author = author0;
8928 smallerthan = strchr(author, '<');
8929 if (smallerthan && smallerthan[1] != '\0')
8930 author = smallerthan + 1;
8931 author[strcspn(author, "@>")] = '\0';
8933 err = got_object_commit_get_logmsg(&logmsg0, commit);
8934 if (err)
8935 goto done;
8936 logmsg = logmsg0;
8937 while (*logmsg == '\n')
8938 logmsg++;
8939 newline = strchr(logmsg, '\n');
8940 if (newline)
8941 *newline = '\0';
8943 if (asprintf(brief_str, "%s %s %s",
8944 datebuf, author, logmsg) == -1)
8945 err = got_error_from_errno("asprintf");
8946 done:
8947 free(author0);
8948 free(logmsg0);
8949 return err;
8952 static const struct got_error *
8953 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8954 struct got_repository *repo)
8956 const struct got_error *err;
8957 char *id_str;
8959 err = got_object_id_str(&id_str, id);
8960 if (err)
8961 return err;
8963 err = got_ref_delete(ref, repo);
8964 if (err)
8965 goto done;
8967 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8968 done:
8969 free(id_str);
8970 return err;
8973 static const struct got_error *
8974 print_backup_ref(const char *branch_name, const char *new_id_str,
8975 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
8976 struct got_reflist_object_id_map *refs_idmap,
8977 struct got_repository *repo)
8979 const struct got_error *err = NULL;
8980 struct got_reflist_head *refs;
8981 char *refs_str = NULL;
8982 struct got_object_id *new_commit_id = NULL;
8983 struct got_commit_object *new_commit = NULL;
8984 char *new_commit_brief_str = NULL;
8985 struct got_object_id *yca_id = NULL;
8986 struct got_commit_object *yca_commit = NULL;
8987 char *yca_id_str = NULL, *yca_brief_str = NULL;
8988 char *custom_refs_str;
8990 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
8991 return got_error_from_errno("asprintf");
8993 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
8994 0, 0, refs_idmap, custom_refs_str);
8995 if (err)
8996 goto done;
8998 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
8999 if (err)
9000 goto done;
9002 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
9003 if (refs) {
9004 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
9005 if (err)
9006 goto done;
9009 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
9010 if (err)
9011 goto done;
9013 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
9014 if (err)
9015 goto done;
9017 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9018 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
9019 if (err)
9020 goto done;
9022 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
9023 refs_str ? " (" : "", refs_str ? refs_str : "",
9024 refs_str ? ")" : "", new_commit_brief_str);
9025 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
9026 got_object_id_cmp(yca_id, old_commit_id) != 0) {
9027 free(refs_str);
9028 refs_str = NULL;
9030 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9031 if (err)
9032 goto done;
9034 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9035 if (err)
9036 goto done;
9038 err = got_object_id_str(&yca_id_str, yca_id);
9039 if (err)
9040 goto done;
9042 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9043 if (refs) {
9044 err = build_refs_str(&refs_str, refs, yca_id, repo);
9045 if (err)
9046 goto done;
9048 printf("history forked at %s%s%s%s\n %s\n",
9049 yca_id_str,
9050 refs_str ? " (" : "", refs_str ? refs_str : "",
9051 refs_str ? ")" : "", yca_brief_str);
9053 done:
9054 free(custom_refs_str);
9055 free(new_commit_id);
9056 free(refs_str);
9057 free(yca_id);
9058 free(yca_id_str);
9059 free(yca_brief_str);
9060 if (new_commit)
9061 got_object_commit_close(new_commit);
9062 if (yca_commit)
9063 got_object_commit_close(yca_commit);
9065 return NULL;
9068 static const struct got_error *
9069 process_backup_refs(const char *backup_ref_prefix,
9070 const char *wanted_branch_name,
9071 int delete, struct got_repository *repo)
9073 const struct got_error *err;
9074 struct got_reflist_head refs, backup_refs;
9075 struct got_reflist_entry *re;
9076 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9077 struct got_object_id *old_commit_id = NULL;
9078 char *branch_name = NULL;
9079 struct got_commit_object *old_commit = NULL;
9080 struct got_reflist_object_id_map *refs_idmap = NULL;
9081 int wanted_branch_found = 0;
9083 TAILQ_INIT(&refs);
9084 TAILQ_INIT(&backup_refs);
9086 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9087 if (err)
9088 return err;
9090 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9091 if (err)
9092 goto done;
9094 if (wanted_branch_name) {
9095 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9096 wanted_branch_name += 11;
9099 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9100 got_ref_cmp_by_commit_timestamp_descending, repo);
9101 if (err)
9102 goto done;
9104 TAILQ_FOREACH(re, &backup_refs, entry) {
9105 const char *refname = got_ref_get_name(re->ref);
9106 char *slash;
9108 err = check_cancelled(NULL);
9109 if (err)
9110 break;
9112 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9113 if (err)
9114 break;
9116 err = got_object_open_as_commit(&old_commit, repo,
9117 old_commit_id);
9118 if (err)
9119 break;
9121 if (strncmp(backup_ref_prefix, refname,
9122 backup_ref_prefix_len) == 0)
9123 refname += backup_ref_prefix_len;
9125 while (refname[0] == '/')
9126 refname++;
9128 branch_name = strdup(refname);
9129 if (branch_name == NULL) {
9130 err = got_error_from_errno("strdup");
9131 break;
9133 slash = strrchr(branch_name, '/');
9134 if (slash) {
9135 *slash = '\0';
9136 refname += strlen(branch_name) + 1;
9139 if (wanted_branch_name == NULL ||
9140 strcmp(wanted_branch_name, branch_name) == 0) {
9141 wanted_branch_found = 1;
9142 if (delete) {
9143 err = delete_backup_ref(re->ref,
9144 old_commit_id, repo);
9145 } else {
9146 err = print_backup_ref(branch_name, refname,
9147 old_commit_id, old_commit, refs_idmap,
9148 repo);
9150 if (err)
9151 break;
9154 free(old_commit_id);
9155 old_commit_id = NULL;
9156 free(branch_name);
9157 branch_name = NULL;
9158 got_object_commit_close(old_commit);
9159 old_commit = NULL;
9162 if (wanted_branch_name && !wanted_branch_found) {
9163 err = got_error_fmt(GOT_ERR_NOT_REF,
9164 "%s/%s/", backup_ref_prefix, wanted_branch_name);
9166 done:
9167 if (refs_idmap)
9168 got_reflist_object_id_map_free(refs_idmap);
9169 got_ref_list_free(&refs);
9170 got_ref_list_free(&backup_refs);
9171 free(old_commit_id);
9172 free(branch_name);
9173 if (old_commit)
9174 got_object_commit_close(old_commit);
9175 return err;
9178 static const struct got_error *
9179 abort_progress(void *arg, unsigned char status, const char *path)
9182 * Unversioned files should not clutter progress output when
9183 * an operation is aborted.
9185 if (status == GOT_STATUS_UNVERSIONED)
9186 return NULL;
9188 return update_progress(arg, status, path);
9191 static const struct got_error *
9192 cmd_rebase(int argc, char *argv[])
9194 const struct got_error *error = NULL;
9195 struct got_worktree *worktree = NULL;
9196 struct got_repository *repo = NULL;
9197 struct got_fileindex *fileindex = NULL;
9198 char *cwd = NULL;
9199 struct got_reference *branch = NULL;
9200 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
9201 struct got_object_id *commit_id = NULL, *parent_id = NULL;
9202 struct got_object_id *resume_commit_id = NULL;
9203 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
9204 struct got_commit_object *commit = NULL;
9205 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
9206 int histedit_in_progress = 0, merge_in_progress = 0;
9207 int create_backup = 1, list_backups = 0, delete_backups = 0;
9208 struct got_object_id_queue commits;
9209 struct got_pathlist_head merged_paths;
9210 const struct got_object_id_queue *parent_ids;
9211 struct got_object_qid *qid, *pid;
9212 struct got_update_progress_arg upa;
9214 STAILQ_INIT(&commits);
9215 TAILQ_INIT(&merged_paths);
9216 memset(&upa, 0, sizeof(upa));
9218 while ((ch = getopt(argc, argv, "aclX")) != -1) {
9219 switch (ch) {
9220 case 'a':
9221 abort_rebase = 1;
9222 break;
9223 case 'c':
9224 continue_rebase = 1;
9225 break;
9226 case 'l':
9227 list_backups = 1;
9228 break;
9229 case 'X':
9230 delete_backups = 1;
9231 break;
9232 default:
9233 usage_rebase();
9234 /* NOTREACHED */
9238 argc -= optind;
9239 argv += optind;
9241 #ifndef PROFILE
9242 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9243 "unveil", NULL) == -1)
9244 err(1, "pledge");
9245 #endif
9246 if (list_backups) {
9247 if (abort_rebase)
9248 option_conflict('l', 'a');
9249 if (continue_rebase)
9250 option_conflict('l', 'c');
9251 if (delete_backups)
9252 option_conflict('l', 'X');
9253 if (argc != 0 && argc != 1)
9254 usage_rebase();
9255 } else if (delete_backups) {
9256 if (abort_rebase)
9257 option_conflict('X', 'a');
9258 if (continue_rebase)
9259 option_conflict('X', 'c');
9260 if (list_backups)
9261 option_conflict('l', 'X');
9262 if (argc != 0 && argc != 1)
9263 usage_rebase();
9264 } else {
9265 if (abort_rebase && continue_rebase)
9266 usage_rebase();
9267 else if (abort_rebase || continue_rebase) {
9268 if (argc != 0)
9269 usage_rebase();
9270 } else if (argc != 1)
9271 usage_rebase();
9274 cwd = getcwd(NULL, 0);
9275 if (cwd == NULL) {
9276 error = got_error_from_errno("getcwd");
9277 goto done;
9279 error = got_worktree_open(&worktree, cwd);
9280 if (error) {
9281 if (list_backups || delete_backups) {
9282 if (error->code != GOT_ERR_NOT_WORKTREE)
9283 goto done;
9284 } else {
9285 if (error->code == GOT_ERR_NOT_WORKTREE)
9286 error = wrap_not_worktree_error(error,
9287 "rebase", cwd);
9288 goto done;
9292 error = got_repo_open(&repo,
9293 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9294 if (error != NULL)
9295 goto done;
9297 error = apply_unveil(got_repo_get_path(repo), 0,
9298 worktree ? got_worktree_get_root_path(worktree) : NULL);
9299 if (error)
9300 goto done;
9302 if (list_backups || delete_backups) {
9303 error = process_backup_refs(
9304 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9305 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9306 goto done; /* nothing else to do */
9309 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9310 worktree);
9311 if (error)
9312 goto done;
9313 if (histedit_in_progress) {
9314 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9315 goto done;
9318 error = got_worktree_merge_in_progress(&merge_in_progress,
9319 worktree, repo);
9320 if (error)
9321 goto done;
9322 if (merge_in_progress) {
9323 error = got_error(GOT_ERR_MERGE_BUSY);
9324 goto done;
9327 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9328 if (error)
9329 goto done;
9331 if (abort_rebase) {
9332 if (!rebase_in_progress) {
9333 error = got_error(GOT_ERR_NOT_REBASING);
9334 goto done;
9336 error = got_worktree_rebase_continue(&resume_commit_id,
9337 &new_base_branch, &tmp_branch, &branch, &fileindex,
9338 worktree, repo);
9339 if (error)
9340 goto done;
9341 printf("Switching work tree to %s\n",
9342 got_ref_get_symref_target(new_base_branch));
9343 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9344 new_base_branch, abort_progress, &upa);
9345 if (error)
9346 goto done;
9347 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9348 print_merge_progress_stats(&upa);
9349 goto done; /* nothing else to do */
9352 if (continue_rebase) {
9353 if (!rebase_in_progress) {
9354 error = got_error(GOT_ERR_NOT_REBASING);
9355 goto done;
9357 error = got_worktree_rebase_continue(&resume_commit_id,
9358 &new_base_branch, &tmp_branch, &branch, &fileindex,
9359 worktree, repo);
9360 if (error)
9361 goto done;
9363 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9364 resume_commit_id, repo);
9365 if (error)
9366 goto done;
9368 yca_id = got_object_id_dup(resume_commit_id);
9369 if (yca_id == NULL) {
9370 error = got_error_from_errno("got_object_id_dup");
9371 goto done;
9373 } else {
9374 error = got_ref_open(&branch, repo, argv[0], 0);
9375 if (error != NULL)
9376 goto done;
9379 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9380 if (error)
9381 goto done;
9383 if (!continue_rebase) {
9384 struct got_object_id *base_commit_id;
9386 base_commit_id = got_worktree_get_base_commit_id(worktree);
9387 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9388 base_commit_id, branch_head_commit_id, 1, repo,
9389 check_cancelled, NULL);
9390 if (error)
9391 goto done;
9392 if (yca_id == NULL) {
9393 error = got_error_msg(GOT_ERR_ANCESTRY,
9394 "specified branch shares no common ancestry "
9395 "with work tree's branch");
9396 goto done;
9399 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9400 if (error) {
9401 if (error->code != GOT_ERR_ANCESTRY)
9402 goto done;
9403 error = NULL;
9404 } else {
9405 struct got_pathlist_head paths;
9406 printf("%s is already based on %s\n",
9407 got_ref_get_name(branch),
9408 got_worktree_get_head_ref_name(worktree));
9409 error = switch_head_ref(branch, branch_head_commit_id,
9410 worktree, repo);
9411 if (error)
9412 goto done;
9413 error = got_worktree_set_base_commit_id(worktree, repo,
9414 branch_head_commit_id);
9415 if (error)
9416 goto done;
9417 TAILQ_INIT(&paths);
9418 error = got_pathlist_append(&paths, "", NULL);
9419 if (error)
9420 goto done;
9421 error = got_worktree_checkout_files(worktree,
9422 &paths, repo, update_progress, &upa,
9423 check_cancelled, NULL);
9424 got_pathlist_free(&paths);
9425 if (error)
9426 goto done;
9427 if (upa.did_something) {
9428 char *id_str;
9429 error = got_object_id_str(&id_str,
9430 branch_head_commit_id);
9431 if (error)
9432 goto done;
9433 printf("Updated to %s: %s\n",
9434 got_worktree_get_head_ref_name(worktree),
9435 id_str);
9436 free(id_str);
9437 } else
9438 printf("Already up-to-date\n");
9439 print_update_progress_stats(&upa);
9440 goto done;
9442 error = got_worktree_rebase_prepare(&new_base_branch,
9443 &tmp_branch, &fileindex, worktree, branch, repo);
9444 if (error)
9445 goto done;
9448 commit_id = branch_head_commit_id;
9449 error = got_object_open_as_commit(&commit, repo, commit_id);
9450 if (error)
9451 goto done;
9453 parent_ids = got_object_commit_get_parent_ids(commit);
9454 pid = STAILQ_FIRST(parent_ids);
9455 if (pid == NULL) {
9456 if (!continue_rebase) {
9457 error = got_worktree_rebase_abort(worktree, fileindex,
9458 repo, new_base_branch, abort_progress, &upa);
9459 if (error)
9460 goto done;
9461 printf("Rebase of %s aborted\n",
9462 got_ref_get_name(branch));
9463 print_merge_progress_stats(&upa);
9466 error = got_error(GOT_ERR_EMPTY_REBASE);
9467 goto done;
9469 error = collect_commits(&commits, commit_id, pid->id,
9470 yca_id, got_worktree_get_path_prefix(worktree),
9471 GOT_ERR_REBASE_PATH, repo);
9472 got_object_commit_close(commit);
9473 commit = NULL;
9474 if (error)
9475 goto done;
9477 if (STAILQ_EMPTY(&commits)) {
9478 if (continue_rebase) {
9479 error = rebase_complete(worktree, fileindex,
9480 branch, new_base_branch, tmp_branch, repo,
9481 create_backup);
9482 goto done;
9483 } else {
9484 /* Fast-forward the reference of the branch. */
9485 struct got_object_id *new_head_commit_id;
9486 char *id_str;
9487 error = got_ref_resolve(&new_head_commit_id, repo,
9488 new_base_branch);
9489 if (error)
9490 goto done;
9491 error = got_object_id_str(&id_str, new_head_commit_id);
9492 printf("Forwarding %s to commit %s\n",
9493 got_ref_get_name(branch), id_str);
9494 free(id_str);
9495 error = got_ref_change_ref(branch,
9496 new_head_commit_id);
9497 if (error)
9498 goto done;
9499 /* No backup needed since objects did not change. */
9500 create_backup = 0;
9504 pid = NULL;
9505 STAILQ_FOREACH(qid, &commits, entry) {
9507 commit_id = qid->id;
9508 parent_id = pid ? pid->id : yca_id;
9509 pid = qid;
9511 memset(&upa, 0, sizeof(upa));
9512 error = got_worktree_rebase_merge_files(&merged_paths,
9513 worktree, fileindex, parent_id, commit_id, repo,
9514 update_progress, &upa, check_cancelled, NULL);
9515 if (error)
9516 goto done;
9518 print_merge_progress_stats(&upa);
9519 if (upa.conflicts > 0 || upa.missing > 0 ||
9520 upa.not_deleted > 0 || upa.unversioned > 0) {
9521 if (upa.conflicts > 0) {
9522 error = show_rebase_merge_conflict(qid->id,
9523 repo);
9524 if (error)
9525 goto done;
9527 got_worktree_rebase_pathlist_free(&merged_paths);
9528 break;
9531 error = rebase_commit(&merged_paths, worktree, fileindex,
9532 tmp_branch, commit_id, repo);
9533 got_worktree_rebase_pathlist_free(&merged_paths);
9534 if (error)
9535 goto done;
9538 if (upa.conflicts > 0 || upa.missing > 0 ||
9539 upa.not_deleted > 0 || upa.unversioned > 0) {
9540 error = got_worktree_rebase_postpone(worktree, fileindex);
9541 if (error)
9542 goto done;
9543 if (upa.conflicts > 0 && upa.missing == 0 &&
9544 upa.not_deleted == 0 && upa.unversioned == 0) {
9545 error = got_error_msg(GOT_ERR_CONFLICTS,
9546 "conflicts must be resolved before rebasing "
9547 "can continue");
9548 } else if (upa.conflicts > 0) {
9549 error = got_error_msg(GOT_ERR_CONFLICTS,
9550 "conflicts must be resolved before rebasing "
9551 "can continue; changes destined for some "
9552 "files were not yet merged and should be "
9553 "merged manually if required before the "
9554 "rebase operation is continued");
9555 } else {
9556 error = got_error_msg(GOT_ERR_CONFLICTS,
9557 "changes destined for some files were not "
9558 "yet merged and should be merged manually "
9559 "if required before the rebase operation "
9560 "is continued");
9562 } else
9563 error = rebase_complete(worktree, fileindex, branch,
9564 new_base_branch, tmp_branch, repo, create_backup);
9565 done:
9566 got_object_id_queue_free(&commits);
9567 free(branch_head_commit_id);
9568 free(resume_commit_id);
9569 free(yca_id);
9570 if (commit)
9571 got_object_commit_close(commit);
9572 if (branch)
9573 got_ref_close(branch);
9574 if (new_base_branch)
9575 got_ref_close(new_base_branch);
9576 if (tmp_branch)
9577 got_ref_close(tmp_branch);
9578 if (worktree)
9579 got_worktree_close(worktree);
9580 if (repo) {
9581 const struct got_error *close_err = got_repo_close(repo);
9582 if (error == NULL)
9583 error = close_err;
9585 return error;
9588 __dead static void
9589 usage_histedit(void)
9591 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9592 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9593 getprogname());
9594 exit(1);
9597 #define GOT_HISTEDIT_PICK 'p'
9598 #define GOT_HISTEDIT_EDIT 'e'
9599 #define GOT_HISTEDIT_FOLD 'f'
9600 #define GOT_HISTEDIT_DROP 'd'
9601 #define GOT_HISTEDIT_MESG 'm'
9603 static const struct got_histedit_cmd {
9604 unsigned char code;
9605 const char *name;
9606 const char *desc;
9607 } got_histedit_cmds[] = {
9608 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9609 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9610 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9611 "be used" },
9612 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9613 { GOT_HISTEDIT_MESG, "mesg",
9614 "single-line log message for commit above (open editor if empty)" },
9617 struct got_histedit_list_entry {
9618 TAILQ_ENTRY(got_histedit_list_entry) entry;
9619 struct got_object_id *commit_id;
9620 const struct got_histedit_cmd *cmd;
9621 char *logmsg;
9623 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9625 static const struct got_error *
9626 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9627 FILE *f, struct got_repository *repo)
9629 const struct got_error *err = NULL;
9630 char *logmsg = NULL, *id_str = NULL;
9631 struct got_commit_object *commit = NULL;
9632 int n;
9634 err = got_object_open_as_commit(&commit, repo, commit_id);
9635 if (err)
9636 goto done;
9638 err = get_short_logmsg(&logmsg, 34, commit);
9639 if (err)
9640 goto done;
9642 err = got_object_id_str(&id_str, commit_id);
9643 if (err)
9644 goto done;
9646 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9647 if (n < 0)
9648 err = got_ferror(f, GOT_ERR_IO);
9649 done:
9650 if (commit)
9651 got_object_commit_close(commit);
9652 free(id_str);
9653 free(logmsg);
9654 return err;
9657 static const struct got_error *
9658 histedit_write_commit_list(struct got_object_id_queue *commits,
9659 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9660 struct got_repository *repo)
9662 const struct got_error *err = NULL;
9663 struct got_object_qid *qid;
9664 const char *histedit_cmd = NULL;
9666 if (STAILQ_EMPTY(commits))
9667 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9669 STAILQ_FOREACH(qid, commits, entry) {
9670 histedit_cmd = got_histedit_cmds[0].name;
9671 if (edit_only)
9672 histedit_cmd = "edit";
9673 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9674 histedit_cmd = "fold";
9675 err = histedit_write_commit(qid->id, histedit_cmd, f, repo);
9676 if (err)
9677 break;
9678 if (edit_logmsg_only) {
9679 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9680 if (n < 0) {
9681 err = got_ferror(f, GOT_ERR_IO);
9682 break;
9687 return err;
9690 static const struct got_error *
9691 write_cmd_list(FILE *f, const char *branch_name,
9692 struct got_object_id_queue *commits)
9694 const struct got_error *err = NULL;
9695 size_t i;
9696 int n;
9697 char *id_str;
9698 struct got_object_qid *qid;
9700 qid = STAILQ_FIRST(commits);
9701 err = got_object_id_str(&id_str, qid->id);
9702 if (err)
9703 return err;
9705 n = fprintf(f,
9706 "# Editing the history of branch '%s' starting at\n"
9707 "# commit %s\n"
9708 "# Commits will be processed in order from top to "
9709 "bottom of this file.\n", branch_name, id_str);
9710 if (n < 0) {
9711 err = got_ferror(f, GOT_ERR_IO);
9712 goto done;
9715 n = fprintf(f, "# Available histedit commands:\n");
9716 if (n < 0) {
9717 err = got_ferror(f, GOT_ERR_IO);
9718 goto done;
9721 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9722 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9723 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9724 cmd->desc);
9725 if (n < 0) {
9726 err = got_ferror(f, GOT_ERR_IO);
9727 break;
9730 done:
9731 free(id_str);
9732 return err;
9735 static const struct got_error *
9736 histedit_syntax_error(int lineno)
9738 static char msg[42];
9739 int ret;
9741 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9742 lineno);
9743 if (ret == -1 || ret >= sizeof(msg))
9744 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9746 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9749 static const struct got_error *
9750 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9751 char *logmsg, struct got_repository *repo)
9753 const struct got_error *err;
9754 struct got_commit_object *folded_commit = NULL;
9755 char *id_str, *folded_logmsg = NULL;
9757 err = got_object_id_str(&id_str, hle->commit_id);
9758 if (err)
9759 return err;
9761 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9762 if (err)
9763 goto done;
9765 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9766 if (err)
9767 goto done;
9768 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9769 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9770 folded_logmsg) == -1) {
9771 err = got_error_from_errno("asprintf");
9773 done:
9774 if (folded_commit)
9775 got_object_commit_close(folded_commit);
9776 free(id_str);
9777 free(folded_logmsg);
9778 return err;
9781 static struct got_histedit_list_entry *
9782 get_folded_commits(struct got_histedit_list_entry *hle)
9784 struct got_histedit_list_entry *prev, *folded = NULL;
9786 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9787 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9788 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9789 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9790 folded = prev;
9791 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9794 return folded;
9797 static const struct got_error *
9798 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9799 struct got_repository *repo)
9801 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9802 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9803 const struct got_error *err = NULL;
9804 struct got_commit_object *commit = NULL;
9805 int logmsg_len;
9806 int fd;
9807 struct got_histedit_list_entry *folded = NULL;
9809 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9810 if (err)
9811 return err;
9813 folded = get_folded_commits(hle);
9814 if (folded) {
9815 while (folded != hle) {
9816 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9817 folded = TAILQ_NEXT(folded, entry);
9818 continue;
9820 err = append_folded_commit_msg(&new_msg, folded,
9821 logmsg, repo);
9822 if (err)
9823 goto done;
9824 free(logmsg);
9825 logmsg = new_msg;
9826 folded = TAILQ_NEXT(folded, entry);
9830 err = got_object_id_str(&id_str, hle->commit_id);
9831 if (err)
9832 goto done;
9833 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9834 if (err)
9835 goto done;
9836 logmsg_len = asprintf(&new_msg,
9837 "%s\n# original log message of commit %s: %s",
9838 logmsg ? logmsg : "", id_str, orig_logmsg);
9839 if (logmsg_len == -1) {
9840 err = got_error_from_errno("asprintf");
9841 goto done;
9843 free(logmsg);
9844 logmsg = new_msg;
9846 err = got_object_id_str(&id_str, hle->commit_id);
9847 if (err)
9848 goto done;
9850 err = got_opentemp_named_fd(&logmsg_path, &fd,
9851 GOT_TMPDIR_STR "/got-logmsg");
9852 if (err)
9853 goto done;
9855 write(fd, logmsg, logmsg_len);
9856 close(fd);
9858 err = get_editor(&editor);
9859 if (err)
9860 goto done;
9862 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9863 logmsg_len, 0);
9864 if (err) {
9865 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9866 goto done;
9867 err = NULL;
9868 hle->logmsg = strdup(new_msg);
9869 if (hle->logmsg == NULL)
9870 err = got_error_from_errno("strdup");
9872 done:
9873 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9874 err = got_error_from_errno2("unlink", logmsg_path);
9875 free(logmsg_path);
9876 free(logmsg);
9877 free(orig_logmsg);
9878 free(editor);
9879 if (commit)
9880 got_object_commit_close(commit);
9881 return err;
9884 static const struct got_error *
9885 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9886 FILE *f, struct got_repository *repo)
9888 const struct got_error *err = NULL;
9889 char *line = NULL, *p, *end;
9890 size_t i, size;
9891 ssize_t len;
9892 int lineno = 0;
9893 const struct got_histedit_cmd *cmd;
9894 struct got_object_id *commit_id = NULL;
9895 struct got_histedit_list_entry *hle = NULL;
9897 for (;;) {
9898 len = getline(&line, &size, f);
9899 if (len == -1) {
9900 const struct got_error *getline_err;
9901 if (feof(f))
9902 break;
9903 getline_err = got_error_from_errno("getline");
9904 err = got_ferror(f, getline_err->code);
9905 break;
9907 lineno++;
9908 p = line;
9909 while (isspace((unsigned char)p[0]))
9910 p++;
9911 if (p[0] == '#' || p[0] == '\0') {
9912 free(line);
9913 line = NULL;
9914 continue;
9916 cmd = NULL;
9917 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9918 cmd = &got_histedit_cmds[i];
9919 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9920 isspace((unsigned char)p[strlen(cmd->name)])) {
9921 p += strlen(cmd->name);
9922 break;
9924 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9925 p++;
9926 break;
9929 if (i == nitems(got_histedit_cmds)) {
9930 err = histedit_syntax_error(lineno);
9931 break;
9933 while (isspace((unsigned char)p[0]))
9934 p++;
9935 if (cmd->code == GOT_HISTEDIT_MESG) {
9936 if (hle == NULL || hle->logmsg != NULL) {
9937 err = got_error(GOT_ERR_HISTEDIT_CMD);
9938 break;
9940 if (p[0] == '\0') {
9941 err = histedit_edit_logmsg(hle, repo);
9942 if (err)
9943 break;
9944 } else {
9945 hle->logmsg = strdup(p);
9946 if (hle->logmsg == NULL) {
9947 err = got_error_from_errno("strdup");
9948 break;
9951 free(line);
9952 line = NULL;
9953 continue;
9954 } else {
9955 end = p;
9956 while (end[0] && !isspace((unsigned char)end[0]))
9957 end++;
9958 *end = '\0';
9960 err = got_object_resolve_id_str(&commit_id, repo, p);
9961 if (err) {
9962 /* override error code */
9963 err = histedit_syntax_error(lineno);
9964 break;
9967 hle = malloc(sizeof(*hle));
9968 if (hle == NULL) {
9969 err = got_error_from_errno("malloc");
9970 break;
9972 hle->cmd = cmd;
9973 hle->commit_id = commit_id;
9974 hle->logmsg = NULL;
9975 commit_id = NULL;
9976 free(line);
9977 line = NULL;
9978 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
9981 free(line);
9982 free(commit_id);
9983 return err;
9986 static const struct got_error *
9987 histedit_check_script(struct got_histedit_list *histedit_cmds,
9988 struct got_object_id_queue *commits, struct got_repository *repo)
9990 const struct got_error *err = NULL;
9991 struct got_object_qid *qid;
9992 struct got_histedit_list_entry *hle;
9993 static char msg[92];
9994 char *id_str;
9996 if (TAILQ_EMPTY(histedit_cmds))
9997 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
9998 "histedit script contains no commands");
9999 if (STAILQ_EMPTY(commits))
10000 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10002 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10003 struct got_histedit_list_entry *hle2;
10004 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
10005 if (hle == hle2)
10006 continue;
10007 if (got_object_id_cmp(hle->commit_id,
10008 hle2->commit_id) != 0)
10009 continue;
10010 err = got_object_id_str(&id_str, hle->commit_id);
10011 if (err)
10012 return err;
10013 snprintf(msg, sizeof(msg), "commit %s is listed "
10014 "more than once in histedit script", id_str);
10015 free(id_str);
10016 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10020 STAILQ_FOREACH(qid, commits, entry) {
10021 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10022 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
10023 break;
10025 if (hle == NULL) {
10026 err = got_object_id_str(&id_str, qid->id);
10027 if (err)
10028 return err;
10029 snprintf(msg, sizeof(msg),
10030 "commit %s missing from histedit script", id_str);
10031 free(id_str);
10032 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10036 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10037 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10038 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10039 "last commit in histedit script cannot be folded");
10041 return NULL;
10044 static const struct got_error *
10045 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10046 const char *path, struct got_object_id_queue *commits,
10047 struct got_repository *repo)
10049 const struct got_error *err = NULL;
10050 char *editor;
10051 FILE *f = NULL;
10053 err = get_editor(&editor);
10054 if (err)
10055 return err;
10057 if (spawn_editor(editor, path) == -1) {
10058 err = got_error_from_errno("failed spawning editor");
10059 goto done;
10062 f = fopen(path, "re");
10063 if (f == NULL) {
10064 err = got_error_from_errno("fopen");
10065 goto done;
10067 err = histedit_parse_list(histedit_cmds, f, repo);
10068 if (err)
10069 goto done;
10071 err = histedit_check_script(histedit_cmds, commits, repo);
10072 done:
10073 if (f && fclose(f) == EOF && err == NULL)
10074 err = got_error_from_errno("fclose");
10075 free(editor);
10076 return err;
10079 static const struct got_error *
10080 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10081 struct got_object_id_queue *, const char *, const char *,
10082 struct got_repository *);
10084 static const struct got_error *
10085 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10086 struct got_object_id_queue *commits, const char *branch_name,
10087 int edit_logmsg_only, int fold_only, int edit_only,
10088 struct got_repository *repo)
10090 const struct got_error *err;
10091 FILE *f = NULL;
10092 char *path = NULL;
10094 err = got_opentemp_named(&path, &f, "got-histedit");
10095 if (err)
10096 return err;
10098 err = write_cmd_list(f, branch_name, commits);
10099 if (err)
10100 goto done;
10102 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10103 fold_only, edit_only, repo);
10104 if (err)
10105 goto done;
10107 if (edit_logmsg_only || fold_only || edit_only) {
10108 rewind(f);
10109 err = histedit_parse_list(histedit_cmds, f, repo);
10110 } else {
10111 if (fclose(f) == EOF) {
10112 err = got_error_from_errno("fclose");
10113 goto done;
10115 f = NULL;
10116 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10117 if (err) {
10118 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10119 err->code != GOT_ERR_HISTEDIT_CMD)
10120 goto done;
10121 err = histedit_edit_list_retry(histedit_cmds, err,
10122 commits, path, branch_name, repo);
10125 done:
10126 if (f && fclose(f) == EOF && err == NULL)
10127 err = got_error_from_errno("fclose");
10128 if (path && unlink(path) != 0 && err == NULL)
10129 err = got_error_from_errno2("unlink", path);
10130 free(path);
10131 return err;
10134 static const struct got_error *
10135 histedit_save_list(struct got_histedit_list *histedit_cmds,
10136 struct got_worktree *worktree, struct got_repository *repo)
10138 const struct got_error *err = NULL;
10139 char *path = NULL;
10140 FILE *f = NULL;
10141 struct got_histedit_list_entry *hle;
10142 struct got_commit_object *commit = NULL;
10144 err = got_worktree_get_histedit_script_path(&path, worktree);
10145 if (err)
10146 return err;
10148 f = fopen(path, "we");
10149 if (f == NULL) {
10150 err = got_error_from_errno2("fopen", path);
10151 goto done;
10153 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10154 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
10155 repo);
10156 if (err)
10157 break;
10159 if (hle->logmsg) {
10160 int n = fprintf(f, "%c %s\n",
10161 GOT_HISTEDIT_MESG, hle->logmsg);
10162 if (n < 0) {
10163 err = got_ferror(f, GOT_ERR_IO);
10164 break;
10168 done:
10169 if (f && fclose(f) == EOF && err == NULL)
10170 err = got_error_from_errno("fclose");
10171 free(path);
10172 if (commit)
10173 got_object_commit_close(commit);
10174 return err;
10177 void
10178 histedit_free_list(struct got_histedit_list *histedit_cmds)
10180 struct got_histedit_list_entry *hle;
10182 while ((hle = TAILQ_FIRST(histedit_cmds))) {
10183 TAILQ_REMOVE(histedit_cmds, hle, entry);
10184 free(hle);
10188 static const struct got_error *
10189 histedit_load_list(struct got_histedit_list *histedit_cmds,
10190 const char *path, struct got_repository *repo)
10192 const struct got_error *err = NULL;
10193 FILE *f = NULL;
10195 f = fopen(path, "re");
10196 if (f == NULL) {
10197 err = got_error_from_errno2("fopen", path);
10198 goto done;
10201 err = histedit_parse_list(histedit_cmds, f, repo);
10202 done:
10203 if (f && fclose(f) == EOF && err == NULL)
10204 err = got_error_from_errno("fclose");
10205 return err;
10208 static const struct got_error *
10209 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
10210 const struct got_error *edit_err, struct got_object_id_queue *commits,
10211 const char *path, const char *branch_name, struct got_repository *repo)
10213 const struct got_error *err = NULL, *prev_err = edit_err;
10214 int resp = ' ';
10216 while (resp != 'c' && resp != 'r' && resp != 'a') {
10217 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
10218 "or (a)bort: ", getprogname(), prev_err->msg);
10219 resp = getchar();
10220 if (resp == '\n')
10221 resp = getchar();
10222 if (resp == 'c') {
10223 histedit_free_list(histedit_cmds);
10224 err = histedit_run_editor(histedit_cmds, path, commits,
10225 repo);
10226 if (err) {
10227 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10228 err->code != GOT_ERR_HISTEDIT_CMD)
10229 break;
10230 prev_err = err;
10231 resp = ' ';
10232 continue;
10234 break;
10235 } else if (resp == 'r') {
10236 histedit_free_list(histedit_cmds);
10237 err = histedit_edit_script(histedit_cmds,
10238 commits, branch_name, 0, 0, 0, repo);
10239 if (err) {
10240 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10241 err->code != GOT_ERR_HISTEDIT_CMD)
10242 break;
10243 prev_err = err;
10244 resp = ' ';
10245 continue;
10247 break;
10248 } else if (resp == 'a') {
10249 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
10250 break;
10251 } else
10252 printf("invalid response '%c'\n", resp);
10255 return err;
10258 static const struct got_error *
10259 histedit_complete(struct got_worktree *worktree,
10260 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
10261 struct got_reference *branch, struct got_repository *repo)
10263 printf("Switching work tree to %s\n",
10264 got_ref_get_symref_target(branch));
10265 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
10266 branch, repo);
10269 static const struct got_error *
10270 show_histedit_progress(struct got_commit_object *commit,
10271 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
10273 const struct got_error *err;
10274 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10276 err = got_object_id_str(&old_id_str, hle->commit_id);
10277 if (err)
10278 goto done;
10280 if (new_id) {
10281 err = got_object_id_str(&new_id_str, new_id);
10282 if (err)
10283 goto done;
10286 old_id_str[12] = '\0';
10287 if (new_id_str)
10288 new_id_str[12] = '\0';
10290 if (hle->logmsg) {
10291 logmsg = strdup(hle->logmsg);
10292 if (logmsg == NULL) {
10293 err = got_error_from_errno("strdup");
10294 goto done;
10296 trim_logmsg(logmsg, 42);
10297 } else {
10298 err = get_short_logmsg(&logmsg, 42, commit);
10299 if (err)
10300 goto done;
10303 switch (hle->cmd->code) {
10304 case GOT_HISTEDIT_PICK:
10305 case GOT_HISTEDIT_EDIT:
10306 printf("%s -> %s: %s\n", old_id_str,
10307 new_id_str ? new_id_str : "no-op change", logmsg);
10308 break;
10309 case GOT_HISTEDIT_DROP:
10310 case GOT_HISTEDIT_FOLD:
10311 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10312 logmsg);
10313 break;
10314 default:
10315 break;
10317 done:
10318 free(old_id_str);
10319 free(new_id_str);
10320 return err;
10323 static const struct got_error *
10324 histedit_commit(struct got_pathlist_head *merged_paths,
10325 struct got_worktree *worktree, struct got_fileindex *fileindex,
10326 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10327 struct got_repository *repo)
10329 const struct got_error *err;
10330 struct got_commit_object *commit;
10331 struct got_object_id *new_commit_id;
10333 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10334 && hle->logmsg == NULL) {
10335 err = histedit_edit_logmsg(hle, repo);
10336 if (err)
10337 return err;
10340 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10341 if (err)
10342 return err;
10344 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10345 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10346 hle->logmsg, repo);
10347 if (err) {
10348 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10349 goto done;
10350 err = show_histedit_progress(commit, hle, NULL);
10351 } else {
10352 err = show_histedit_progress(commit, hle, new_commit_id);
10353 free(new_commit_id);
10355 done:
10356 got_object_commit_close(commit);
10357 return err;
10360 static const struct got_error *
10361 histedit_skip_commit(struct got_histedit_list_entry *hle,
10362 struct got_worktree *worktree, struct got_repository *repo)
10364 const struct got_error *error;
10365 struct got_commit_object *commit;
10367 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10368 repo);
10369 if (error)
10370 return error;
10372 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10373 if (error)
10374 return error;
10376 error = show_histedit_progress(commit, hle, NULL);
10377 got_object_commit_close(commit);
10378 return error;
10381 static const struct got_error *
10382 check_local_changes(void *arg, unsigned char status,
10383 unsigned char staged_status, const char *path,
10384 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10385 struct got_object_id *commit_id, int dirfd, const char *de_name)
10387 int *have_local_changes = arg;
10389 switch (status) {
10390 case GOT_STATUS_ADD:
10391 case GOT_STATUS_DELETE:
10392 case GOT_STATUS_MODIFY:
10393 case GOT_STATUS_CONFLICT:
10394 *have_local_changes = 1;
10395 return got_error(GOT_ERR_CANCELLED);
10396 default:
10397 break;
10400 switch (staged_status) {
10401 case GOT_STATUS_ADD:
10402 case GOT_STATUS_DELETE:
10403 case GOT_STATUS_MODIFY:
10404 *have_local_changes = 1;
10405 return got_error(GOT_ERR_CANCELLED);
10406 default:
10407 break;
10410 return NULL;
10413 static const struct got_error *
10414 cmd_histedit(int argc, char *argv[])
10416 const struct got_error *error = NULL;
10417 struct got_worktree *worktree = NULL;
10418 struct got_fileindex *fileindex = NULL;
10419 struct got_repository *repo = NULL;
10420 char *cwd = NULL;
10421 struct got_reference *branch = NULL;
10422 struct got_reference *tmp_branch = NULL;
10423 struct got_object_id *resume_commit_id = NULL;
10424 struct got_object_id *base_commit_id = NULL;
10425 struct got_object_id *head_commit_id = NULL;
10426 struct got_commit_object *commit = NULL;
10427 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10428 struct got_update_progress_arg upa;
10429 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10430 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10431 int list_backups = 0, delete_backups = 0;
10432 const char *edit_script_path = NULL;
10433 struct got_object_id_queue commits;
10434 struct got_pathlist_head merged_paths;
10435 const struct got_object_id_queue *parent_ids;
10436 struct got_object_qid *pid;
10437 struct got_histedit_list histedit_cmds;
10438 struct got_histedit_list_entry *hle;
10440 STAILQ_INIT(&commits);
10441 TAILQ_INIT(&histedit_cmds);
10442 TAILQ_INIT(&merged_paths);
10443 memset(&upa, 0, sizeof(upa));
10445 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10446 switch (ch) {
10447 case 'a':
10448 abort_edit = 1;
10449 break;
10450 case 'c':
10451 continue_edit = 1;
10452 break;
10453 case 'e':
10454 edit_only = 1;
10455 break;
10456 case 'f':
10457 fold_only = 1;
10458 break;
10459 case 'F':
10460 edit_script_path = optarg;
10461 break;
10462 case 'm':
10463 edit_logmsg_only = 1;
10464 break;
10465 case 'l':
10466 list_backups = 1;
10467 break;
10468 case 'X':
10469 delete_backups = 1;
10470 break;
10471 default:
10472 usage_histedit();
10473 /* NOTREACHED */
10477 argc -= optind;
10478 argv += optind;
10480 #ifndef PROFILE
10481 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10482 "unveil", NULL) == -1)
10483 err(1, "pledge");
10484 #endif
10485 if (abort_edit && continue_edit)
10486 option_conflict('a', 'c');
10487 if (edit_script_path && edit_logmsg_only)
10488 option_conflict('F', 'm');
10489 if (abort_edit && edit_logmsg_only)
10490 option_conflict('a', 'm');
10491 if (continue_edit && edit_logmsg_only)
10492 option_conflict('c', 'm');
10493 if (abort_edit && fold_only)
10494 option_conflict('a', 'f');
10495 if (continue_edit && fold_only)
10496 option_conflict('c', 'f');
10497 if (fold_only && edit_logmsg_only)
10498 option_conflict('f', 'm');
10499 if (edit_script_path && fold_only)
10500 option_conflict('F', 'f');
10501 if (abort_edit && edit_only)
10502 option_conflict('a', 'e');
10503 if (continue_edit && edit_only)
10504 option_conflict('c', 'e');
10505 if (edit_only && edit_logmsg_only)
10506 option_conflict('e', 'm');
10507 if (edit_script_path && edit_only)
10508 option_conflict('F', 'e');
10509 if (list_backups) {
10510 if (abort_edit)
10511 option_conflict('l', 'a');
10512 if (continue_edit)
10513 option_conflict('l', 'c');
10514 if (edit_script_path)
10515 option_conflict('l', 'F');
10516 if (edit_logmsg_only)
10517 option_conflict('l', 'm');
10518 if (fold_only)
10519 option_conflict('l', 'f');
10520 if (edit_only)
10521 option_conflict('l', 'e');
10522 if (delete_backups)
10523 option_conflict('l', 'X');
10524 if (argc != 0 && argc != 1)
10525 usage_histedit();
10526 } else if (delete_backups) {
10527 if (abort_edit)
10528 option_conflict('X', 'a');
10529 if (continue_edit)
10530 option_conflict('X', 'c');
10531 if (edit_script_path)
10532 option_conflict('X', 'F');
10533 if (edit_logmsg_only)
10534 option_conflict('X', 'm');
10535 if (fold_only)
10536 option_conflict('X', 'f');
10537 if (edit_only)
10538 option_conflict('X', 'e');
10539 if (list_backups)
10540 option_conflict('X', 'l');
10541 if (argc != 0 && argc != 1)
10542 usage_histedit();
10543 } else if (argc != 0)
10544 usage_histedit();
10547 * This command cannot apply unveil(2) in all cases because the
10548 * user may choose to run an editor to edit the histedit script
10549 * and to edit individual commit log messages.
10550 * unveil(2) traverses exec(2); if an editor is used we have to
10551 * apply unveil after edit script and log messages have been written.
10552 * XXX TODO: Make use of unveil(2) where possible.
10555 cwd = getcwd(NULL, 0);
10556 if (cwd == NULL) {
10557 error = got_error_from_errno("getcwd");
10558 goto done;
10560 error = got_worktree_open(&worktree, cwd);
10561 if (error) {
10562 if (list_backups || delete_backups) {
10563 if (error->code != GOT_ERR_NOT_WORKTREE)
10564 goto done;
10565 } else {
10566 if (error->code == GOT_ERR_NOT_WORKTREE)
10567 error = wrap_not_worktree_error(error,
10568 "histedit", cwd);
10569 goto done;
10573 if (list_backups || delete_backups) {
10574 error = got_repo_open(&repo,
10575 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10576 NULL);
10577 if (error != NULL)
10578 goto done;
10579 error = apply_unveil(got_repo_get_path(repo), 0,
10580 worktree ? got_worktree_get_root_path(worktree) : NULL);
10581 if (error)
10582 goto done;
10583 error = process_backup_refs(
10584 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10585 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10586 goto done; /* nothing else to do */
10589 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10590 NULL);
10591 if (error != NULL)
10592 goto done;
10594 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10595 if (error)
10596 goto done;
10597 if (rebase_in_progress) {
10598 error = got_error(GOT_ERR_REBASING);
10599 goto done;
10602 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10603 repo);
10604 if (error)
10605 goto done;
10606 if (merge_in_progress) {
10607 error = got_error(GOT_ERR_MERGE_BUSY);
10608 goto done;
10611 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10612 if (error)
10613 goto done;
10615 if (edit_in_progress && edit_logmsg_only) {
10616 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10617 "histedit operation is in progress in this "
10618 "work tree and must be continued or aborted "
10619 "before the -m option can be used");
10620 goto done;
10622 if (edit_in_progress && fold_only) {
10623 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10624 "histedit operation is in progress in this "
10625 "work tree and must be continued or aborted "
10626 "before the -f option can be used");
10627 goto done;
10629 if (edit_in_progress && edit_only) {
10630 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10631 "histedit operation is in progress in this "
10632 "work tree and must be continued or aborted "
10633 "before the -e option can be used");
10634 goto done;
10637 if (edit_in_progress && abort_edit) {
10638 error = got_worktree_histedit_continue(&resume_commit_id,
10639 &tmp_branch, &branch, &base_commit_id, &fileindex,
10640 worktree, repo);
10641 if (error)
10642 goto done;
10643 printf("Switching work tree to %s\n",
10644 got_ref_get_symref_target(branch));
10645 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10646 branch, base_commit_id, abort_progress, &upa);
10647 if (error)
10648 goto done;
10649 printf("Histedit of %s aborted\n",
10650 got_ref_get_symref_target(branch));
10651 print_merge_progress_stats(&upa);
10652 goto done; /* nothing else to do */
10653 } else if (abort_edit) {
10654 error = got_error(GOT_ERR_NOT_HISTEDIT);
10655 goto done;
10658 if (continue_edit) {
10659 char *path;
10661 if (!edit_in_progress) {
10662 error = got_error(GOT_ERR_NOT_HISTEDIT);
10663 goto done;
10666 error = got_worktree_get_histedit_script_path(&path, worktree);
10667 if (error)
10668 goto done;
10670 error = histedit_load_list(&histedit_cmds, path, repo);
10671 free(path);
10672 if (error)
10673 goto done;
10675 error = got_worktree_histedit_continue(&resume_commit_id,
10676 &tmp_branch, &branch, &base_commit_id, &fileindex,
10677 worktree, repo);
10678 if (error)
10679 goto done;
10681 error = got_ref_resolve(&head_commit_id, repo, branch);
10682 if (error)
10683 goto done;
10685 error = got_object_open_as_commit(&commit, repo,
10686 head_commit_id);
10687 if (error)
10688 goto done;
10689 parent_ids = got_object_commit_get_parent_ids(commit);
10690 pid = STAILQ_FIRST(parent_ids);
10691 if (pid == NULL) {
10692 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10693 goto done;
10695 error = collect_commits(&commits, head_commit_id, pid->id,
10696 base_commit_id, got_worktree_get_path_prefix(worktree),
10697 GOT_ERR_HISTEDIT_PATH, repo);
10698 got_object_commit_close(commit);
10699 commit = NULL;
10700 if (error)
10701 goto done;
10702 } else {
10703 if (edit_in_progress) {
10704 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10705 goto done;
10708 error = got_ref_open(&branch, repo,
10709 got_worktree_get_head_ref_name(worktree), 0);
10710 if (error != NULL)
10711 goto done;
10713 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10714 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10715 "will not edit commit history of a branch outside "
10716 "the \"refs/heads/\" reference namespace");
10717 goto done;
10720 error = got_ref_resolve(&head_commit_id, repo, branch);
10721 got_ref_close(branch);
10722 branch = NULL;
10723 if (error)
10724 goto done;
10726 error = got_object_open_as_commit(&commit, repo,
10727 head_commit_id);
10728 if (error)
10729 goto done;
10730 parent_ids = got_object_commit_get_parent_ids(commit);
10731 pid = STAILQ_FIRST(parent_ids);
10732 if (pid == NULL) {
10733 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10734 goto done;
10736 error = collect_commits(&commits, head_commit_id, pid->id,
10737 got_worktree_get_base_commit_id(worktree),
10738 got_worktree_get_path_prefix(worktree),
10739 GOT_ERR_HISTEDIT_PATH, repo);
10740 got_object_commit_close(commit);
10741 commit = NULL;
10742 if (error)
10743 goto done;
10745 if (STAILQ_EMPTY(&commits)) {
10746 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10747 goto done;
10750 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10751 &base_commit_id, &fileindex, worktree, repo);
10752 if (error)
10753 goto done;
10755 if (edit_script_path) {
10756 error = histedit_load_list(&histedit_cmds,
10757 edit_script_path, repo);
10758 if (error) {
10759 got_worktree_histedit_abort(worktree, fileindex,
10760 repo, branch, base_commit_id,
10761 abort_progress, &upa);
10762 print_merge_progress_stats(&upa);
10763 goto done;
10765 } else {
10766 const char *branch_name;
10767 branch_name = got_ref_get_symref_target(branch);
10768 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10769 branch_name += 11;
10770 error = histedit_edit_script(&histedit_cmds, &commits,
10771 branch_name, edit_logmsg_only, fold_only,
10772 edit_only, repo);
10773 if (error) {
10774 got_worktree_histedit_abort(worktree, fileindex,
10775 repo, branch, base_commit_id,
10776 abort_progress, &upa);
10777 print_merge_progress_stats(&upa);
10778 goto done;
10783 error = histedit_save_list(&histedit_cmds, worktree,
10784 repo);
10785 if (error) {
10786 got_worktree_histedit_abort(worktree, fileindex,
10787 repo, branch, base_commit_id,
10788 abort_progress, &upa);
10789 print_merge_progress_stats(&upa);
10790 goto done;
10795 error = histedit_check_script(&histedit_cmds, &commits, repo);
10796 if (error)
10797 goto done;
10799 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10800 if (resume_commit_id) {
10801 if (got_object_id_cmp(hle->commit_id,
10802 resume_commit_id) != 0)
10803 continue;
10805 resume_commit_id = NULL;
10806 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10807 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10808 error = histedit_skip_commit(hle, worktree,
10809 repo);
10810 if (error)
10811 goto done;
10812 } else {
10813 struct got_pathlist_head paths;
10814 int have_changes = 0;
10816 TAILQ_INIT(&paths);
10817 error = got_pathlist_append(&paths, "", NULL);
10818 if (error)
10819 goto done;
10820 error = got_worktree_status(worktree, &paths,
10821 repo, 0, check_local_changes, &have_changes,
10822 check_cancelled, NULL);
10823 got_pathlist_free(&paths);
10824 if (error) {
10825 if (error->code != GOT_ERR_CANCELLED)
10826 goto done;
10827 if (sigint_received || sigpipe_received)
10828 goto done;
10830 if (have_changes) {
10831 error = histedit_commit(NULL, worktree,
10832 fileindex, tmp_branch, hle, repo);
10833 if (error)
10834 goto done;
10835 } else {
10836 error = got_object_open_as_commit(
10837 &commit, repo, hle->commit_id);
10838 if (error)
10839 goto done;
10840 error = show_histedit_progress(commit,
10841 hle, NULL);
10842 got_object_commit_close(commit);
10843 commit = NULL;
10844 if (error)
10845 goto done;
10848 continue;
10851 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10852 error = histedit_skip_commit(hle, worktree, repo);
10853 if (error)
10854 goto done;
10855 continue;
10858 error = got_object_open_as_commit(&commit, repo,
10859 hle->commit_id);
10860 if (error)
10861 goto done;
10862 parent_ids = got_object_commit_get_parent_ids(commit);
10863 pid = STAILQ_FIRST(parent_ids);
10865 error = got_worktree_histedit_merge_files(&merged_paths,
10866 worktree, fileindex, pid->id, hle->commit_id, repo,
10867 update_progress, &upa, check_cancelled, NULL);
10868 if (error)
10869 goto done;
10870 got_object_commit_close(commit);
10871 commit = NULL;
10873 print_merge_progress_stats(&upa);
10874 if (upa.conflicts > 0 || upa.missing > 0 ||
10875 upa.not_deleted > 0 || upa.unversioned > 0) {
10876 if (upa.conflicts > 0) {
10877 error = show_rebase_merge_conflict(
10878 hle->commit_id, repo);
10879 if (error)
10880 goto done;
10882 got_worktree_rebase_pathlist_free(&merged_paths);
10883 break;
10886 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10887 char *id_str;
10888 error = got_object_id_str(&id_str, hle->commit_id);
10889 if (error)
10890 goto done;
10891 printf("Stopping histedit for amending commit %s\n",
10892 id_str);
10893 free(id_str);
10894 got_worktree_rebase_pathlist_free(&merged_paths);
10895 error = got_worktree_histedit_postpone(worktree,
10896 fileindex);
10897 goto done;
10900 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10901 error = histedit_skip_commit(hle, worktree, repo);
10902 if (error)
10903 goto done;
10904 continue;
10907 error = histedit_commit(&merged_paths, worktree, fileindex,
10908 tmp_branch, hle, repo);
10909 got_worktree_rebase_pathlist_free(&merged_paths);
10910 if (error)
10911 goto done;
10914 if (upa.conflicts > 0 || upa.missing > 0 ||
10915 upa.not_deleted > 0 || upa.unversioned > 0) {
10916 error = got_worktree_histedit_postpone(worktree, fileindex);
10917 if (error)
10918 goto done;
10919 if (upa.conflicts > 0 && upa.missing == 0 &&
10920 upa.not_deleted == 0 && upa.unversioned == 0) {
10921 error = got_error_msg(GOT_ERR_CONFLICTS,
10922 "conflicts must be resolved before histedit "
10923 "can continue");
10924 } else if (upa.conflicts > 0) {
10925 error = got_error_msg(GOT_ERR_CONFLICTS,
10926 "conflicts must be resolved before histedit "
10927 "can continue; changes destined for some "
10928 "files were not yet merged and should be "
10929 "merged manually if required before the "
10930 "histedit operation is continued");
10931 } else {
10932 error = got_error_msg(GOT_ERR_CONFLICTS,
10933 "changes destined for some files were not "
10934 "yet merged and should be merged manually "
10935 "if required before the histedit operation "
10936 "is continued");
10938 } else
10939 error = histedit_complete(worktree, fileindex, tmp_branch,
10940 branch, repo);
10941 done:
10942 got_object_id_queue_free(&commits);
10943 histedit_free_list(&histedit_cmds);
10944 free(head_commit_id);
10945 free(base_commit_id);
10946 free(resume_commit_id);
10947 if (commit)
10948 got_object_commit_close(commit);
10949 if (branch)
10950 got_ref_close(branch);
10951 if (tmp_branch)
10952 got_ref_close(tmp_branch);
10953 if (worktree)
10954 got_worktree_close(worktree);
10955 if (repo) {
10956 const struct got_error *close_err = got_repo_close(repo);
10957 if (error == NULL)
10958 error = close_err;
10960 return error;
10963 __dead static void
10964 usage_integrate(void)
10966 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10967 exit(1);
10970 static const struct got_error *
10971 cmd_integrate(int argc, char *argv[])
10973 const struct got_error *error = NULL;
10974 struct got_repository *repo = NULL;
10975 struct got_worktree *worktree = NULL;
10976 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10977 const char *branch_arg = NULL;
10978 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10979 struct got_fileindex *fileindex = NULL;
10980 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
10981 int ch;
10982 struct got_update_progress_arg upa;
10984 while ((ch = getopt(argc, argv, "")) != -1) {
10985 switch (ch) {
10986 default:
10987 usage_integrate();
10988 /* NOTREACHED */
10992 argc -= optind;
10993 argv += optind;
10995 if (argc != 1)
10996 usage_integrate();
10997 branch_arg = argv[0];
10998 #ifndef PROFILE
10999 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11000 "unveil", NULL) == -1)
11001 err(1, "pledge");
11002 #endif
11003 cwd = getcwd(NULL, 0);
11004 if (cwd == NULL) {
11005 error = got_error_from_errno("getcwd");
11006 goto done;
11009 error = got_worktree_open(&worktree, cwd);
11010 if (error) {
11011 if (error->code == GOT_ERR_NOT_WORKTREE)
11012 error = wrap_not_worktree_error(error, "integrate",
11013 cwd);
11014 goto done;
11017 error = check_rebase_or_histedit_in_progress(worktree);
11018 if (error)
11019 goto done;
11021 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11022 NULL);
11023 if (error != NULL)
11024 goto done;
11026 error = apply_unveil(got_repo_get_path(repo), 0,
11027 got_worktree_get_root_path(worktree));
11028 if (error)
11029 goto done;
11031 error = check_merge_in_progress(worktree, repo);
11032 if (error)
11033 goto done;
11035 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11036 error = got_error_from_errno("asprintf");
11037 goto done;
11040 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11041 &base_branch_ref, worktree, refname, repo);
11042 if (error)
11043 goto done;
11045 refname = strdup(got_ref_get_name(branch_ref));
11046 if (refname == NULL) {
11047 error = got_error_from_errno("strdup");
11048 got_worktree_integrate_abort(worktree, fileindex, repo,
11049 branch_ref, base_branch_ref);
11050 goto done;
11052 base_refname = strdup(got_ref_get_name(base_branch_ref));
11053 if (base_refname == NULL) {
11054 error = got_error_from_errno("strdup");
11055 got_worktree_integrate_abort(worktree, fileindex, repo,
11056 branch_ref, base_branch_ref);
11057 goto done;
11060 error = got_ref_resolve(&commit_id, repo, branch_ref);
11061 if (error)
11062 goto done;
11064 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11065 if (error)
11066 goto done;
11068 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11069 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11070 "specified branch has already been integrated");
11071 got_worktree_integrate_abort(worktree, fileindex, repo,
11072 branch_ref, base_branch_ref);
11073 goto done;
11076 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11077 if (error) {
11078 if (error->code == GOT_ERR_ANCESTRY)
11079 error = got_error(GOT_ERR_REBASE_REQUIRED);
11080 got_worktree_integrate_abort(worktree, fileindex, repo,
11081 branch_ref, base_branch_ref);
11082 goto done;
11085 memset(&upa, 0, sizeof(upa));
11086 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11087 branch_ref, base_branch_ref, update_progress, &upa,
11088 check_cancelled, NULL);
11089 if (error)
11090 goto done;
11092 printf("Integrated %s into %s\n", refname, base_refname);
11093 print_update_progress_stats(&upa);
11094 done:
11095 if (repo) {
11096 const struct got_error *close_err = got_repo_close(repo);
11097 if (error == NULL)
11098 error = close_err;
11100 if (worktree)
11101 got_worktree_close(worktree);
11102 free(cwd);
11103 free(base_commit_id);
11104 free(commit_id);
11105 free(refname);
11106 free(base_refname);
11107 return error;
11110 __dead static void
11111 usage_merge(void)
11113 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
11114 getprogname());
11115 exit(1);
11118 static const struct got_error *
11119 cmd_merge(int argc, char *argv[])
11121 const struct got_error *error = NULL;
11122 struct got_worktree *worktree = NULL;
11123 struct got_repository *repo = NULL;
11124 struct got_fileindex *fileindex = NULL;
11125 char *cwd = NULL, *id_str = NULL, *author = NULL;
11126 struct got_reference *branch = NULL, *wt_branch = NULL;
11127 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
11128 struct got_object_id *wt_branch_tip = NULL;
11129 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
11130 int interrupt_merge = 0;
11131 struct got_update_progress_arg upa;
11132 struct got_object_id *merge_commit_id = NULL;
11133 char *branch_name = NULL;
11135 memset(&upa, 0, sizeof(upa));
11137 while ((ch = getopt(argc, argv, "acn")) != -1) {
11138 switch (ch) {
11139 case 'a':
11140 abort_merge = 1;
11141 break;
11142 case 'c':
11143 continue_merge = 1;
11144 break;
11145 case 'n':
11146 interrupt_merge = 1;
11147 break;
11148 default:
11149 usage_rebase();
11150 /* NOTREACHED */
11154 argc -= optind;
11155 argv += optind;
11157 #ifndef PROFILE
11158 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11159 "unveil", NULL) == -1)
11160 err(1, "pledge");
11161 #endif
11163 if (abort_merge && continue_merge)
11164 option_conflict('a', 'c');
11165 if (abort_merge || continue_merge) {
11166 if (argc != 0)
11167 usage_merge();
11168 } else if (argc != 1)
11169 usage_merge();
11171 cwd = getcwd(NULL, 0);
11172 if (cwd == NULL) {
11173 error = got_error_from_errno("getcwd");
11174 goto done;
11177 error = got_worktree_open(&worktree, cwd);
11178 if (error) {
11179 if (error->code == GOT_ERR_NOT_WORKTREE)
11180 error = wrap_not_worktree_error(error,
11181 "merge", cwd);
11182 goto done;
11185 error = got_repo_open(&repo,
11186 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
11187 if (error != NULL)
11188 goto done;
11190 error = apply_unveil(got_repo_get_path(repo), 0,
11191 worktree ? got_worktree_get_root_path(worktree) : NULL);
11192 if (error)
11193 goto done;
11195 error = check_rebase_or_histedit_in_progress(worktree);
11196 if (error)
11197 goto done;
11199 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11200 repo);
11201 if (error)
11202 goto done;
11204 if (abort_merge) {
11205 if (!merge_in_progress) {
11206 error = got_error(GOT_ERR_NOT_MERGING);
11207 goto done;
11209 error = got_worktree_merge_continue(&branch_name,
11210 &branch_tip, &fileindex, worktree, repo);
11211 if (error)
11212 goto done;
11213 error = got_worktree_merge_abort(worktree, fileindex, repo,
11214 abort_progress, &upa);
11215 if (error)
11216 goto done;
11217 printf("Merge of %s aborted\n", branch_name);
11218 goto done; /* nothing else to do */
11221 error = get_author(&author, repo, worktree);
11222 if (error)
11223 goto done;
11225 if (continue_merge) {
11226 if (!merge_in_progress) {
11227 error = got_error(GOT_ERR_NOT_MERGING);
11228 goto done;
11230 error = got_worktree_merge_continue(&branch_name,
11231 &branch_tip, &fileindex, worktree, repo);
11232 if (error)
11233 goto done;
11234 } else {
11235 error = got_ref_open(&branch, repo, argv[0], 0);
11236 if (error != NULL)
11237 goto done;
11238 branch_name = strdup(got_ref_get_name(branch));
11239 if (branch_name == NULL) {
11240 error = got_error_from_errno("strdup");
11241 goto done;
11243 error = got_ref_resolve(&branch_tip, repo, branch);
11244 if (error)
11245 goto done;
11248 error = got_ref_open(&wt_branch, repo,
11249 got_worktree_get_head_ref_name(worktree), 0);
11250 if (error)
11251 goto done;
11252 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
11253 if (error)
11254 goto done;
11255 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11256 wt_branch_tip, branch_tip, 0, repo,
11257 check_cancelled, NULL);
11258 if (error && error->code != GOT_ERR_ANCESTRY)
11259 goto done;
11261 if (!continue_merge) {
11262 error = check_path_prefix(wt_branch_tip, branch_tip,
11263 got_worktree_get_path_prefix(worktree),
11264 GOT_ERR_MERGE_PATH, repo);
11265 if (error)
11266 goto done;
11267 if (yca_id) {
11268 error = check_same_branch(wt_branch_tip, branch,
11269 yca_id, repo);
11270 if (error) {
11271 if (error->code != GOT_ERR_ANCESTRY)
11272 goto done;
11273 error = NULL;
11274 } else {
11275 static char msg[512];
11276 snprintf(msg, sizeof(msg),
11277 "cannot create a merge commit because "
11278 "%s is based on %s; %s can be integrated "
11279 "with 'got integrate' instead", branch_name,
11280 got_worktree_get_head_ref_name(worktree),
11281 branch_name);
11282 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
11283 goto done;
11286 error = got_worktree_merge_prepare(&fileindex, worktree,
11287 branch, repo);
11288 if (error)
11289 goto done;
11291 error = got_worktree_merge_branch(worktree, fileindex,
11292 yca_id, branch_tip, repo, update_progress, &upa,
11293 check_cancelled, NULL);
11294 if (error)
11295 goto done;
11296 print_merge_progress_stats(&upa);
11297 if (!upa.did_something) {
11298 error = got_worktree_merge_abort(worktree, fileindex,
11299 repo, abort_progress, &upa);
11300 if (error)
11301 goto done;
11302 printf("Already up-to-date\n");
11303 goto done;
11307 if (interrupt_merge) {
11308 error = got_worktree_merge_postpone(worktree, fileindex);
11309 if (error)
11310 goto done;
11311 printf("Merge of %s interrupted on request\n", branch_name);
11312 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11313 upa.not_deleted > 0 || upa.unversioned > 0) {
11314 error = got_worktree_merge_postpone(worktree, fileindex);
11315 if (error)
11316 goto done;
11317 if (upa.conflicts > 0 && upa.missing == 0 &&
11318 upa.not_deleted == 0 && upa.unversioned == 0) {
11319 error = got_error_msg(GOT_ERR_CONFLICTS,
11320 "conflicts must be resolved before merging "
11321 "can continue");
11322 } else if (upa.conflicts > 0) {
11323 error = got_error_msg(GOT_ERR_CONFLICTS,
11324 "conflicts must be resolved before merging "
11325 "can continue; changes destined for some "
11326 "files were not yet merged and "
11327 "should be merged manually if required before the "
11328 "merge operation is continued");
11329 } else {
11330 error = got_error_msg(GOT_ERR_CONFLICTS,
11331 "changes destined for some "
11332 "files were not yet merged and should be "
11333 "merged manually if required before the "
11334 "merge operation is continued");
11336 goto done;
11337 } else {
11338 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11339 fileindex, author, NULL, 1, branch_tip, branch_name,
11340 repo, continue_merge ? print_status : NULL, NULL);
11341 if (error)
11342 goto done;
11343 error = got_worktree_merge_complete(worktree, fileindex, repo);
11344 if (error)
11345 goto done;
11346 error = got_object_id_str(&id_str, merge_commit_id);
11347 if (error)
11348 goto done;
11349 printf("Merged %s into %s: %s\n", branch_name,
11350 got_worktree_get_head_ref_name(worktree),
11351 id_str);
11354 done:
11355 free(id_str);
11356 free(merge_commit_id);
11357 free(author);
11358 free(branch_tip);
11359 free(branch_name);
11360 free(yca_id);
11361 if (branch)
11362 got_ref_close(branch);
11363 if (wt_branch)
11364 got_ref_close(wt_branch);
11365 if (worktree)
11366 got_worktree_close(worktree);
11367 if (repo) {
11368 const struct got_error *close_err = got_repo_close(repo);
11369 if (error == NULL)
11370 error = close_err;
11372 return error;
11375 __dead static void
11376 usage_stage(void)
11378 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11379 "[-S] [file-path ...]\n",
11380 getprogname());
11381 exit(1);
11384 static const struct got_error *
11385 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11386 const char *path, struct got_object_id *blob_id,
11387 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11388 int dirfd, const char *de_name)
11390 const struct got_error *err = NULL;
11391 char *id_str = NULL;
11393 if (staged_status != GOT_STATUS_ADD &&
11394 staged_status != GOT_STATUS_MODIFY &&
11395 staged_status != GOT_STATUS_DELETE)
11396 return NULL;
11398 if (staged_status == GOT_STATUS_ADD ||
11399 staged_status == GOT_STATUS_MODIFY)
11400 err = got_object_id_str(&id_str, staged_blob_id);
11401 else
11402 err = got_object_id_str(&id_str, blob_id);
11403 if (err)
11404 return err;
11406 printf("%s %c %s\n", id_str, staged_status, path);
11407 free(id_str);
11408 return NULL;
11411 static const struct got_error *
11412 cmd_stage(int argc, char *argv[])
11414 const struct got_error *error = NULL;
11415 struct got_repository *repo = NULL;
11416 struct got_worktree *worktree = NULL;
11417 char *cwd = NULL;
11418 struct got_pathlist_head paths;
11419 struct got_pathlist_entry *pe;
11420 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11421 FILE *patch_script_file = NULL;
11422 const char *patch_script_path = NULL;
11423 struct choose_patch_arg cpa;
11425 TAILQ_INIT(&paths);
11427 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11428 switch (ch) {
11429 case 'l':
11430 list_stage = 1;
11431 break;
11432 case 'p':
11433 pflag = 1;
11434 break;
11435 case 'F':
11436 patch_script_path = optarg;
11437 break;
11438 case 'S':
11439 allow_bad_symlinks = 1;
11440 break;
11441 default:
11442 usage_stage();
11443 /* NOTREACHED */
11447 argc -= optind;
11448 argv += optind;
11450 #ifndef PROFILE
11451 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11452 "unveil", NULL) == -1)
11453 err(1, "pledge");
11454 #endif
11455 if (list_stage && (pflag || patch_script_path))
11456 errx(1, "-l option cannot be used with other options");
11457 if (patch_script_path && !pflag)
11458 errx(1, "-F option can only be used together with -p option");
11460 cwd = getcwd(NULL, 0);
11461 if (cwd == NULL) {
11462 error = got_error_from_errno("getcwd");
11463 goto done;
11466 error = got_worktree_open(&worktree, cwd);
11467 if (error) {
11468 if (error->code == GOT_ERR_NOT_WORKTREE)
11469 error = wrap_not_worktree_error(error, "stage", cwd);
11470 goto done;
11473 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11474 NULL);
11475 if (error != NULL)
11476 goto done;
11478 if (patch_script_path) {
11479 patch_script_file = fopen(patch_script_path, "re");
11480 if (patch_script_file == NULL) {
11481 error = got_error_from_errno2("fopen",
11482 patch_script_path);
11483 goto done;
11486 error = apply_unveil(got_repo_get_path(repo), 0,
11487 got_worktree_get_root_path(worktree));
11488 if (error)
11489 goto done;
11491 error = check_merge_in_progress(worktree, repo);
11492 if (error)
11493 goto done;
11495 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11496 if (error)
11497 goto done;
11499 if (list_stage)
11500 error = got_worktree_status(worktree, &paths, repo, 0,
11501 print_stage, NULL, check_cancelled, NULL);
11502 else {
11503 cpa.patch_script_file = patch_script_file;
11504 cpa.action = "stage";
11505 error = got_worktree_stage(worktree, &paths,
11506 pflag ? NULL : print_status, NULL,
11507 pflag ? choose_patch : NULL, &cpa,
11508 allow_bad_symlinks, repo);
11510 done:
11511 if (patch_script_file && fclose(patch_script_file) == EOF &&
11512 error == NULL)
11513 error = got_error_from_errno2("fclose", patch_script_path);
11514 if (repo) {
11515 const struct got_error *close_err = got_repo_close(repo);
11516 if (error == NULL)
11517 error = close_err;
11519 if (worktree)
11520 got_worktree_close(worktree);
11521 TAILQ_FOREACH(pe, &paths, entry)
11522 free((char *)pe->path);
11523 got_pathlist_free(&paths);
11524 free(cwd);
11525 return error;
11528 __dead static void
11529 usage_unstage(void)
11531 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11532 "[file-path ...]\n",
11533 getprogname());
11534 exit(1);
11538 static const struct got_error *
11539 cmd_unstage(int argc, char *argv[])
11541 const struct got_error *error = NULL;
11542 struct got_repository *repo = NULL;
11543 struct got_worktree *worktree = NULL;
11544 char *cwd = NULL;
11545 struct got_pathlist_head paths;
11546 struct got_pathlist_entry *pe;
11547 int ch, pflag = 0;
11548 struct got_update_progress_arg upa;
11549 FILE *patch_script_file = NULL;
11550 const char *patch_script_path = NULL;
11551 struct choose_patch_arg cpa;
11553 TAILQ_INIT(&paths);
11555 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11556 switch (ch) {
11557 case 'p':
11558 pflag = 1;
11559 break;
11560 case 'F':
11561 patch_script_path = optarg;
11562 break;
11563 default:
11564 usage_unstage();
11565 /* NOTREACHED */
11569 argc -= optind;
11570 argv += optind;
11572 #ifndef PROFILE
11573 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11574 "unveil", NULL) == -1)
11575 err(1, "pledge");
11576 #endif
11577 if (patch_script_path && !pflag)
11578 errx(1, "-F option can only be used together with -p option");
11580 cwd = getcwd(NULL, 0);
11581 if (cwd == NULL) {
11582 error = got_error_from_errno("getcwd");
11583 goto done;
11586 error = got_worktree_open(&worktree, cwd);
11587 if (error) {
11588 if (error->code == GOT_ERR_NOT_WORKTREE)
11589 error = wrap_not_worktree_error(error, "unstage", cwd);
11590 goto done;
11593 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11594 NULL);
11595 if (error != NULL)
11596 goto done;
11598 if (patch_script_path) {
11599 patch_script_file = fopen(patch_script_path, "re");
11600 if (patch_script_file == NULL) {
11601 error = got_error_from_errno2("fopen",
11602 patch_script_path);
11603 goto done;
11607 error = apply_unveil(got_repo_get_path(repo), 0,
11608 got_worktree_get_root_path(worktree));
11609 if (error)
11610 goto done;
11612 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11613 if (error)
11614 goto done;
11616 cpa.patch_script_file = patch_script_file;
11617 cpa.action = "unstage";
11618 memset(&upa, 0, sizeof(upa));
11619 error = got_worktree_unstage(worktree, &paths, update_progress,
11620 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11621 if (!error)
11622 print_merge_progress_stats(&upa);
11623 done:
11624 if (patch_script_file && fclose(patch_script_file) == EOF &&
11625 error == NULL)
11626 error = got_error_from_errno2("fclose", patch_script_path);
11627 if (repo) {
11628 const struct got_error *close_err = got_repo_close(repo);
11629 if (error == NULL)
11630 error = close_err;
11632 if (worktree)
11633 got_worktree_close(worktree);
11634 TAILQ_FOREACH(pe, &paths, entry)
11635 free((char *)pe->path);
11636 got_pathlist_free(&paths);
11637 free(cwd);
11638 return error;
11641 __dead static void
11642 usage_cat(void)
11644 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11645 "arg1 [arg2 ...]\n", getprogname());
11646 exit(1);
11649 static const struct got_error *
11650 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11652 const struct got_error *err;
11653 struct got_blob_object *blob;
11655 err = got_object_open_as_blob(&blob, repo, id, 8192);
11656 if (err)
11657 return err;
11659 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11660 got_object_blob_close(blob);
11661 return err;
11664 static const struct got_error *
11665 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11667 const struct got_error *err;
11668 struct got_tree_object *tree;
11669 int nentries, i;
11671 err = got_object_open_as_tree(&tree, repo, id);
11672 if (err)
11673 return err;
11675 nentries = got_object_tree_get_nentries(tree);
11676 for (i = 0; i < nentries; i++) {
11677 struct got_tree_entry *te;
11678 char *id_str;
11679 if (sigint_received || sigpipe_received)
11680 break;
11681 te = got_object_tree_get_entry(tree, i);
11682 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11683 if (err)
11684 break;
11685 fprintf(outfile, "%s %.7o %s\n", id_str,
11686 got_tree_entry_get_mode(te),
11687 got_tree_entry_get_name(te));
11688 free(id_str);
11691 got_object_tree_close(tree);
11692 return err;
11695 static void
11696 format_gmtoff(char *buf, size_t sz, time_t gmtoff)
11698 long long h, m;
11699 char sign = '+';
11701 if (gmtoff < 0) {
11702 sign = '-';
11703 gmtoff = -gmtoff;
11706 h = (long long)gmtoff / 3600;
11707 m = ((long long)gmtoff - h*3600) / 60;
11708 snprintf(buf, sz, "%c%02lld%02lld", sign, h, m);
11711 static const struct got_error *
11712 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11714 const struct got_error *err;
11715 struct got_commit_object *commit;
11716 const struct got_object_id_queue *parent_ids;
11717 struct got_object_qid *pid;
11718 char *id_str = NULL;
11719 const char *logmsg = NULL;
11720 char gmtoff[6];
11722 err = got_object_open_as_commit(&commit, repo, id);
11723 if (err)
11724 return err;
11726 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11727 if (err)
11728 goto done;
11730 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11731 parent_ids = got_object_commit_get_parent_ids(commit);
11732 fprintf(outfile, "numparents %d\n",
11733 got_object_commit_get_nparents(commit));
11734 STAILQ_FOREACH(pid, parent_ids, entry) {
11735 char *pid_str;
11736 err = got_object_id_str(&pid_str, pid->id);
11737 if (err)
11738 goto done;
11739 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11740 free(pid_str);
11742 format_gmtoff(gmtoff, sizeof(gmtoff),
11743 got_object_commit_get_author_gmtoff(commit));
11744 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
11745 got_object_commit_get_author(commit),
11746 (long long)got_object_commit_get_author_time(commit),
11747 gmtoff);
11749 format_gmtoff(gmtoff, sizeof(gmtoff),
11750 got_object_commit_get_committer_gmtoff(commit));
11751 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
11752 got_object_commit_get_author(commit),
11753 (long long)got_object_commit_get_committer_time(commit),
11754 gmtoff);
11756 logmsg = got_object_commit_get_logmsg_raw(commit);
11757 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11758 fprintf(outfile, "%s", logmsg);
11759 done:
11760 free(id_str);
11761 got_object_commit_close(commit);
11762 return err;
11765 static const struct got_error *
11766 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11768 const struct got_error *err;
11769 struct got_tag_object *tag;
11770 char *id_str = NULL;
11771 const char *tagmsg = NULL;
11772 char gmtoff[6];
11774 err = got_object_open_as_tag(&tag, repo, id);
11775 if (err)
11776 return err;
11778 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11779 if (err)
11780 goto done;
11782 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11784 switch (got_object_tag_get_object_type(tag)) {
11785 case GOT_OBJ_TYPE_BLOB:
11786 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11787 GOT_OBJ_LABEL_BLOB);
11788 break;
11789 case GOT_OBJ_TYPE_TREE:
11790 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11791 GOT_OBJ_LABEL_TREE);
11792 break;
11793 case GOT_OBJ_TYPE_COMMIT:
11794 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11795 GOT_OBJ_LABEL_COMMIT);
11796 break;
11797 case GOT_OBJ_TYPE_TAG:
11798 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11799 GOT_OBJ_LABEL_TAG);
11800 break;
11801 default:
11802 break;
11805 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11806 got_object_tag_get_name(tag));
11808 format_gmtoff(gmtoff, sizeof(gmtoff),
11809 got_object_tag_get_tagger_gmtoff(tag));
11810 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
11811 got_object_tag_get_tagger(tag),
11812 (long long)got_object_tag_get_tagger_time(tag),
11813 gmtoff);
11815 tagmsg = got_object_tag_get_message(tag);
11816 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11817 fprintf(outfile, "%s", tagmsg);
11818 done:
11819 free(id_str);
11820 got_object_tag_close(tag);
11821 return err;
11824 static const struct got_error *
11825 cmd_cat(int argc, char *argv[])
11827 const struct got_error *error;
11828 struct got_repository *repo = NULL;
11829 struct got_worktree *worktree = NULL;
11830 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11831 const char *commit_id_str = NULL;
11832 struct got_object_id *id = NULL, *commit_id = NULL;
11833 int ch, obj_type, i, force_path = 0;
11834 struct got_reflist_head refs;
11836 TAILQ_INIT(&refs);
11838 #ifndef PROFILE
11839 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11840 NULL) == -1)
11841 err(1, "pledge");
11842 #endif
11844 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11845 switch (ch) {
11846 case 'c':
11847 commit_id_str = optarg;
11848 break;
11849 case 'r':
11850 repo_path = realpath(optarg, NULL);
11851 if (repo_path == NULL)
11852 return got_error_from_errno2("realpath",
11853 optarg);
11854 got_path_strip_trailing_slashes(repo_path);
11855 break;
11856 case 'P':
11857 force_path = 1;
11858 break;
11859 default:
11860 usage_cat();
11861 /* NOTREACHED */
11865 argc -= optind;
11866 argv += optind;
11868 cwd = getcwd(NULL, 0);
11869 if (cwd == NULL) {
11870 error = got_error_from_errno("getcwd");
11871 goto done;
11873 error = got_worktree_open(&worktree, cwd);
11874 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11875 goto done;
11876 if (worktree) {
11877 if (repo_path == NULL) {
11878 repo_path = strdup(
11879 got_worktree_get_repo_path(worktree));
11880 if (repo_path == NULL) {
11881 error = got_error_from_errno("strdup");
11882 goto done;
11886 /* Release work tree lock. */
11887 got_worktree_close(worktree);
11888 worktree = NULL;
11891 if (repo_path == NULL) {
11892 repo_path = getcwd(NULL, 0);
11893 if (repo_path == NULL)
11894 return got_error_from_errno("getcwd");
11897 error = got_repo_open(&repo, repo_path, NULL);
11898 free(repo_path);
11899 if (error != NULL)
11900 goto done;
11902 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11903 if (error)
11904 goto done;
11906 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11907 if (error)
11908 goto done;
11910 if (commit_id_str == NULL)
11911 commit_id_str = GOT_REF_HEAD;
11912 error = got_repo_match_object_id(&commit_id, NULL,
11913 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11914 if (error)
11915 goto done;
11917 for (i = 0; i < argc; i++) {
11918 if (force_path) {
11919 error = got_object_id_by_path(&id, repo, commit_id,
11920 argv[i]);
11921 if (error)
11922 break;
11923 } else {
11924 error = got_repo_match_object_id(&id, &label, argv[i],
11925 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11926 repo);
11927 if (error) {
11928 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11929 error->code != GOT_ERR_NOT_REF)
11930 break;
11931 error = got_object_id_by_path(&id, repo,
11932 commit_id, argv[i]);
11933 if (error)
11934 break;
11938 error = got_object_get_type(&obj_type, repo, id);
11939 if (error)
11940 break;
11942 switch (obj_type) {
11943 case GOT_OBJ_TYPE_BLOB:
11944 error = cat_blob(id, repo, stdout);
11945 break;
11946 case GOT_OBJ_TYPE_TREE:
11947 error = cat_tree(id, repo, stdout);
11948 break;
11949 case GOT_OBJ_TYPE_COMMIT:
11950 error = cat_commit(id, repo, stdout);
11951 break;
11952 case GOT_OBJ_TYPE_TAG:
11953 error = cat_tag(id, repo, stdout);
11954 break;
11955 default:
11956 error = got_error(GOT_ERR_OBJ_TYPE);
11957 break;
11959 if (error)
11960 break;
11961 free(label);
11962 label = NULL;
11963 free(id);
11964 id = NULL;
11966 done:
11967 free(label);
11968 free(id);
11969 free(commit_id);
11970 if (worktree)
11971 got_worktree_close(worktree);
11972 if (repo) {
11973 const struct got_error *close_err = got_repo_close(repo);
11974 if (error == NULL)
11975 error = close_err;
11977 got_ref_list_free(&refs);
11978 return error;
11981 __dead static void
11982 usage_info(void)
11984 fprintf(stderr, "usage: %s info [path ...]\n",
11985 getprogname());
11986 exit(1);
11989 static const struct got_error *
11990 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
11991 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11992 struct got_object_id *commit_id)
11994 const struct got_error *err = NULL;
11995 char *id_str = NULL;
11996 char datebuf[128];
11997 struct tm mytm, *tm;
11998 struct got_pathlist_head *paths = arg;
11999 struct got_pathlist_entry *pe;
12002 * Clear error indication from any of the path arguments which
12003 * would cause this file index entry to be displayed.
12005 TAILQ_FOREACH(pe, paths, entry) {
12006 if (got_path_cmp(path, pe->path, strlen(path),
12007 pe->path_len) == 0 ||
12008 got_path_is_child(path, pe->path, pe->path_len))
12009 pe->data = NULL; /* no error */
12012 printf(GOT_COMMIT_SEP_STR);
12013 if (S_ISLNK(mode))
12014 printf("symlink: %s\n", path);
12015 else if (S_ISREG(mode)) {
12016 printf("file: %s\n", path);
12017 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
12018 } else if (S_ISDIR(mode))
12019 printf("directory: %s\n", path);
12020 else
12021 printf("something: %s\n", path);
12023 tm = localtime_r(&mtime, &mytm);
12024 if (tm == NULL)
12025 return NULL;
12026 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
12027 return got_error(GOT_ERR_NO_SPACE);
12028 printf("timestamp: %s\n", datebuf);
12030 if (blob_id) {
12031 err = got_object_id_str(&id_str, blob_id);
12032 if (err)
12033 return err;
12034 printf("based on blob: %s\n", id_str);
12035 free(id_str);
12038 if (staged_blob_id) {
12039 err = got_object_id_str(&id_str, staged_blob_id);
12040 if (err)
12041 return err;
12042 printf("based on staged blob: %s\n", id_str);
12043 free(id_str);
12046 if (commit_id) {
12047 err = got_object_id_str(&id_str, commit_id);
12048 if (err)
12049 return err;
12050 printf("based on commit: %s\n", id_str);
12051 free(id_str);
12054 return NULL;
12057 static const struct got_error *
12058 cmd_info(int argc, char *argv[])
12060 const struct got_error *error = NULL;
12061 struct got_worktree *worktree = NULL;
12062 char *cwd = NULL, *id_str = NULL;
12063 struct got_pathlist_head paths;
12064 struct got_pathlist_entry *pe;
12065 char *uuidstr = NULL;
12066 int ch, show_files = 0;
12068 TAILQ_INIT(&paths);
12070 while ((ch = getopt(argc, argv, "")) != -1) {
12071 switch (ch) {
12072 default:
12073 usage_info();
12074 /* NOTREACHED */
12078 argc -= optind;
12079 argv += optind;
12081 #ifndef PROFILE
12082 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
12083 NULL) == -1)
12084 err(1, "pledge");
12085 #endif
12086 cwd = getcwd(NULL, 0);
12087 if (cwd == NULL) {
12088 error = got_error_from_errno("getcwd");
12089 goto done;
12092 error = got_worktree_open(&worktree, cwd);
12093 if (error) {
12094 if (error->code == GOT_ERR_NOT_WORKTREE)
12095 error = wrap_not_worktree_error(error, "info", cwd);
12096 goto done;
12099 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
12100 if (error)
12101 goto done;
12103 if (argc >= 1) {
12104 error = get_worktree_paths_from_argv(&paths, argc, argv,
12105 worktree);
12106 if (error)
12107 goto done;
12108 show_files = 1;
12111 error = got_object_id_str(&id_str,
12112 got_worktree_get_base_commit_id(worktree));
12113 if (error)
12114 goto done;
12116 error = got_worktree_get_uuid(&uuidstr, worktree);
12117 if (error)
12118 goto done;
12120 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
12121 printf("work tree base commit: %s\n", id_str);
12122 printf("work tree path prefix: %s\n",
12123 got_worktree_get_path_prefix(worktree));
12124 printf("work tree branch reference: %s\n",
12125 got_worktree_get_head_ref_name(worktree));
12126 printf("work tree UUID: %s\n", uuidstr);
12127 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
12129 if (show_files) {
12130 struct got_pathlist_entry *pe;
12131 TAILQ_FOREACH(pe, &paths, entry) {
12132 if (pe->path_len == 0)
12133 continue;
12135 * Assume this path will fail. This will be corrected
12136 * in print_path_info() in case the path does suceeed.
12138 pe->data = (void *)got_error_path(pe->path,
12139 GOT_ERR_BAD_PATH);
12141 error = got_worktree_path_info(worktree, &paths,
12142 print_path_info, &paths, check_cancelled, NULL);
12143 if (error)
12144 goto done;
12145 TAILQ_FOREACH(pe, &paths, entry) {
12146 if (pe->data != NULL) {
12147 error = pe->data; /* bad path */
12148 break;
12152 done:
12153 TAILQ_FOREACH(pe, &paths, entry)
12154 free((char *)pe->path);
12155 got_pathlist_free(&paths);
12156 free(cwd);
12157 free(id_str);
12158 free(uuidstr);
12159 return error;