Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/time.h>
21 #include <sys/types.h>
22 #include <sys/stat.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <fcntl.h>
28 #include <limits.h>
29 #include <locale.h>
30 #include <ctype.h>
31 #include <sha1.h>
32 #include <sha2.h>
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <unistd.h>
38 #include <libgen.h>
39 #include <time.h>
40 #include <paths.h>
41 #include <regex.h>
42 #include <getopt.h>
43 #include <util.h>
45 #include "got_version.h"
46 #include "got_error.h"
47 #include "got_object.h"
48 #include "got_reference.h"
49 #include "got_repository.h"
50 #include "got_path.h"
51 #include "got_cancel.h"
52 #include "got_worktree.h"
53 #include "got_diff.h"
54 #include "got_commit_graph.h"
55 #include "got_fetch.h"
56 #include "got_send.h"
57 #include "got_blame.h"
58 #include "got_privsep.h"
59 #include "got_opentemp.h"
60 #include "got_gotconfig.h"
61 #include "got_dial.h"
62 #include "got_patch.h"
63 #include "got_sigs.h"
64 #include "got_date.h"
65 #include "got_keyword.h"
67 #ifndef nitems
68 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 #endif
71 #ifndef GOT_DEFAULT_EDITOR
72 #define GOT_DEFAULT_EDITOR "/usr/bin/vi"
73 #endif
75 static volatile sig_atomic_t sigint_received;
76 static volatile sig_atomic_t sigpipe_received;
78 static void
79 catch_sigint(int signo)
80 {
81 sigint_received = 1;
82 }
84 static void
85 catch_sigpipe(int signo)
86 {
87 sigpipe_received = 1;
88 }
91 struct got_cmd {
92 const char *cmd_name;
93 const struct got_error *(*cmd_main)(int, char *[]);
94 void (*cmd_usage)(void);
95 const char *cmd_alias;
96 };
98 __dead static void usage(int, int);
99 __dead static void usage_import(void);
100 __dead static void usage_clone(void);
101 __dead static void usage_fetch(void);
102 __dead static void usage_checkout(void);
103 __dead static void usage_update(void);
104 __dead static void usage_log(void);
105 __dead static void usage_diff(void);
106 __dead static void usage_blame(void);
107 __dead static void usage_tree(void);
108 __dead static void usage_status(void);
109 __dead static void usage_ref(void);
110 __dead static void usage_branch(void);
111 __dead static void usage_tag(void);
112 __dead static void usage_add(void);
113 __dead static void usage_remove(void);
114 __dead static void usage_patch(void);
115 __dead static void usage_revert(void);
116 __dead static void usage_commit(void);
117 __dead static void usage_send(void);
118 __dead static void usage_cherrypick(void);
119 __dead static void usage_backout(void);
120 __dead static void usage_rebase(void);
121 __dead static void usage_histedit(void);
122 __dead static void usage_integrate(void);
123 __dead static void usage_merge(void);
124 __dead static void usage_stage(void);
125 __dead static void usage_unstage(void);
126 __dead static void usage_cat(void);
127 __dead static void usage_info(void);
129 static const struct got_error* cmd_import(int, char *[]);
130 static const struct got_error* cmd_clone(int, char *[]);
131 static const struct got_error* cmd_fetch(int, char *[]);
132 static const struct got_error* cmd_checkout(int, char *[]);
133 static const struct got_error* cmd_update(int, char *[]);
134 static const struct got_error* cmd_log(int, char *[]);
135 static const struct got_error* cmd_diff(int, char *[]);
136 static const struct got_error* cmd_blame(int, char *[]);
137 static const struct got_error* cmd_tree(int, char *[]);
138 static const struct got_error* cmd_status(int, char *[]);
139 static const struct got_error* cmd_ref(int, char *[]);
140 static const struct got_error* cmd_branch(int, char *[]);
141 static const struct got_error* cmd_tag(int, char *[]);
142 static const struct got_error* cmd_add(int, char *[]);
143 static const struct got_error* cmd_remove(int, char *[]);
144 static const struct got_error* cmd_patch(int, char *[]);
145 static const struct got_error* cmd_revert(int, char *[]);
146 static const struct got_error* cmd_commit(int, char *[]);
147 static const struct got_error* cmd_send(int, char *[]);
148 static const struct got_error* cmd_cherrypick(int, char *[]);
149 static const struct got_error* cmd_backout(int, char *[]);
150 static const struct got_error* cmd_rebase(int, char *[]);
151 static const struct got_error* cmd_histedit(int, char *[]);
152 static const struct got_error* cmd_integrate(int, char *[]);
153 static const struct got_error* cmd_merge(int, char *[]);
154 static const struct got_error* cmd_stage(int, char *[]);
155 static const struct got_error* cmd_unstage(int, char *[]);
156 static const struct got_error* cmd_cat(int, char *[]);
157 static const struct got_error* cmd_info(int, char *[]);
159 static const struct got_cmd got_commands[] = {
160 { "import", cmd_import, usage_import, "im" },
161 { "clone", cmd_clone, usage_clone, "cl" },
162 { "fetch", cmd_fetch, usage_fetch, "fe" },
163 { "checkout", cmd_checkout, usage_checkout, "co" },
164 { "update", cmd_update, usage_update, "up" },
165 { "log", cmd_log, usage_log, "" },
166 { "diff", cmd_diff, usage_diff, "di" },
167 { "blame", cmd_blame, usage_blame, "bl" },
168 { "tree", cmd_tree, usage_tree, "tr" },
169 { "status", cmd_status, usage_status, "st" },
170 { "ref", cmd_ref, usage_ref, "" },
171 { "branch", cmd_branch, usage_branch, "br" },
172 { "tag", cmd_tag, usage_tag, "" },
173 { "add", cmd_add, usage_add, "" },
174 { "remove", cmd_remove, usage_remove, "rm" },
175 { "patch", cmd_patch, usage_patch, "pa" },
176 { "revert", cmd_revert, usage_revert, "rv" },
177 { "commit", cmd_commit, usage_commit, "ci" },
178 { "send", cmd_send, usage_send, "se" },
179 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
180 { "backout", cmd_backout, usage_backout, "bo" },
181 { "rebase", cmd_rebase, usage_rebase, "rb" },
182 { "histedit", cmd_histedit, usage_histedit, "he" },
183 { "integrate", cmd_integrate, usage_integrate,"ig" },
184 { "merge", cmd_merge, usage_merge, "mg" },
185 { "stage", cmd_stage, usage_stage, "sg" },
186 { "unstage", cmd_unstage, usage_unstage, "ug" },
187 { "cat", cmd_cat, usage_cat, "" },
188 { "info", cmd_info, usage_info, "" },
189 };
191 static void
192 list_commands(FILE *fp)
194 size_t i;
196 fprintf(fp, "commands:");
197 for (i = 0; i < nitems(got_commands); i++) {
198 const struct got_cmd *cmd = &got_commands[i];
199 fprintf(fp, " %s", cmd->cmd_name);
201 fputc('\n', fp);
204 __dead static void
205 option_conflict(char a, char b)
207 errx(1, "-%c and -%c options are mutually exclusive", a, b);
210 int
211 main(int argc, char *argv[])
213 const struct got_cmd *cmd;
214 size_t i;
215 int ch;
216 int hflag = 0, Vflag = 0;
217 static const struct option longopts[] = {
218 { "version", no_argument, NULL, 'V' },
219 { NULL, 0, NULL, 0 }
220 };
222 setlocale(LC_CTYPE, "");
224 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
225 switch (ch) {
226 case 'h':
227 hflag = 1;
228 break;
229 case 'V':
230 Vflag = 1;
231 break;
232 default:
233 usage(hflag, 1);
234 /* NOTREACHED */
238 argc -= optind;
239 argv += optind;
240 optind = 1;
241 optreset = 1;
243 if (Vflag) {
244 got_version_print_str();
245 return 0;
248 if (argc <= 0)
249 usage(hflag, hflag ? 0 : 1);
251 signal(SIGINT, catch_sigint);
252 signal(SIGPIPE, catch_sigpipe);
254 for (i = 0; i < nitems(got_commands); i++) {
255 const struct got_error *error;
257 cmd = &got_commands[i];
259 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
260 strcmp(cmd->cmd_alias, argv[0]) != 0)
261 continue;
263 if (hflag)
264 cmd->cmd_usage();
266 error = cmd->cmd_main(argc, argv);
267 if (error && error->code != GOT_ERR_CANCELLED &&
268 error->code != GOT_ERR_PRIVSEP_EXIT &&
269 !(sigpipe_received &&
270 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
271 !(sigint_received &&
272 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
273 fflush(stdout);
274 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
275 return 1;
278 return 0;
281 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
282 list_commands(stderr);
283 return 1;
286 __dead static void
287 usage(int hflag, int status)
289 FILE *fp = (status == 0) ? stdout : stderr;
291 fprintf(fp, "usage: %s [-hV] command [arg ...]\n",
292 getprogname());
293 if (hflag)
294 list_commands(fp);
295 exit(status);
298 static const struct got_error *
299 get_editor(char **abspath)
301 const struct got_error *err = NULL;
302 const char *editor;
304 *abspath = NULL;
306 editor = getenv("VISUAL");
307 if (editor == NULL)
308 editor = getenv("EDITOR");
310 if (editor) {
311 err = got_path_find_prog(abspath, editor);
312 if (err)
313 return err;
316 if (*abspath == NULL) {
317 *abspath = strdup(GOT_DEFAULT_EDITOR);
318 if (*abspath == NULL)
319 return got_error_from_errno("strdup");
322 return NULL;
325 static const struct got_error *
326 apply_unveil(const char *repo_path, int repo_read_only,
327 const char *worktree_path)
329 const struct got_error *err;
331 #ifdef PROFILE
332 if (unveil("gmon.out", "rwc") != 0)
333 return got_error_from_errno2("unveil", "gmon.out");
334 #endif
335 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
336 return got_error_from_errno2("unveil", repo_path);
338 if (worktree_path && unveil(worktree_path, "rwc") != 0)
339 return got_error_from_errno2("unveil", worktree_path);
341 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
342 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
344 err = got_privsep_unveil_exec_helpers();
345 if (err != NULL)
346 return err;
348 if (unveil(NULL, NULL) != 0)
349 return got_error_from_errno("unveil");
351 return NULL;
354 __dead static void
355 usage_import(void)
357 fprintf(stderr, "usage: %s import [-b branch] [-I pattern] [-m message] "
358 "[-r repository-path] directory\n", getprogname());
359 exit(1);
362 static int
363 spawn_editor(const char *editor, const char *file)
365 pid_t pid;
366 sig_t sighup, sigint, sigquit;
367 int st = -1;
369 sighup = signal(SIGHUP, SIG_IGN);
370 sigint = signal(SIGINT, SIG_IGN);
371 sigquit = signal(SIGQUIT, SIG_IGN);
373 switch (pid = fork()) {
374 case -1:
375 goto doneediting;
376 case 0:
377 execl(editor, editor, file, (char *)NULL);
378 _exit(127);
381 while (waitpid(pid, &st, 0) == -1)
382 if (errno != EINTR)
383 break;
385 doneediting:
386 (void)signal(SIGHUP, sighup);
387 (void)signal(SIGINT, sigint);
388 (void)signal(SIGQUIT, sigquit);
390 if (!WIFEXITED(st)) {
391 errno = EINTR;
392 return -1;
395 return WEXITSTATUS(st);
398 static const struct got_error *
399 read_logmsg(char **logmsg, size_t *len, FILE *fp, size_t filesize)
401 const struct got_error *err = NULL;
402 char *line = NULL;
403 size_t linesize = 0;
405 *logmsg = NULL;
406 *len = 0;
408 if (fseeko(fp, 0L, SEEK_SET) == -1)
409 return got_error_from_errno("fseeko");
411 *logmsg = malloc(filesize + 1);
412 if (*logmsg == NULL)
413 return got_error_from_errno("malloc");
414 (*logmsg)[0] = '\0';
416 while (getline(&line, &linesize, fp) != -1) {
417 if (line[0] == '#' || (*len == 0 && line[0] == '\n'))
418 continue; /* remove comments and leading empty lines */
419 *len = strlcat(*logmsg, line, filesize + 1);
420 if (*len >= filesize + 1) {
421 err = got_error(GOT_ERR_NO_SPACE);
422 goto done;
425 if (ferror(fp)) {
426 err = got_ferror(fp, GOT_ERR_IO);
427 goto done;
430 while (*len > 0 && (*logmsg)[*len - 1] == '\n') {
431 (*logmsg)[*len - 1] = '\0';
432 (*len)--;
434 done:
435 free(line);
436 if (err) {
437 free(*logmsg);
438 *logmsg = NULL;
439 *len = 0;
441 return err;
444 static const struct got_error *
445 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
446 const char *initial_content, size_t initial_content_len,
447 int require_modification)
449 const struct got_error *err = NULL;
450 struct stat st, st2;
451 FILE *fp = NULL;
452 size_t logmsg_len;
454 *logmsg = NULL;
456 if (stat(logmsg_path, &st) == -1)
457 return got_error_from_errno2("stat", logmsg_path);
459 if (spawn_editor(editor, logmsg_path) == -1)
460 return got_error_from_errno("failed spawning editor");
462 if (require_modification) {
463 struct timespec timeout;
465 timeout.tv_sec = 0;
466 timeout.tv_nsec = 1;
467 nanosleep(&timeout, NULL);
470 if (stat(logmsg_path, &st2) == -1)
471 return got_error_from_errno2("stat", logmsg_path);
473 if (require_modification && st.st_size == st2.st_size &&
474 timespeccmp(&st.st_mtim, &st2.st_mtim, ==))
475 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
476 "no changes made to commit message, aborting");
478 fp = fopen(logmsg_path, "re");
479 if (fp == NULL) {
480 err = got_error_from_errno("fopen");
481 goto done;
484 /* strip comments and leading/trailing newlines */
485 err = read_logmsg(logmsg, &logmsg_len, fp, st2.st_size);
486 if (err)
487 goto done;
488 if (logmsg_len == 0) {
489 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
490 "commit message cannot be empty, aborting");
491 goto done;
493 done:
494 if (fp && fclose(fp) == EOF && err == NULL)
495 err = got_error_from_errno("fclose");
496 if (err) {
497 free(*logmsg);
498 *logmsg = NULL;
500 return err;
503 static const struct got_error *
504 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
505 const char *path_dir, const char *branch_name)
507 char *initial_content = NULL;
508 const struct got_error *err = NULL;
509 int initial_content_len;
510 int fd = -1;
512 initial_content_len = asprintf(&initial_content,
513 "\n# %s to be imported to branch %s\n", path_dir,
514 branch_name);
515 if (initial_content_len == -1)
516 return got_error_from_errno("asprintf");
518 err = got_opentemp_named_fd(logmsg_path, &fd,
519 GOT_TMPDIR_STR "/got-importmsg", "");
520 if (err)
521 goto done;
523 if (write(fd, initial_content, initial_content_len) == -1) {
524 err = got_error_from_errno2("write", *logmsg_path);
525 goto done;
527 if (close(fd) == -1) {
528 err = got_error_from_errno2("close", *logmsg_path);
529 goto done;
531 fd = -1;
533 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
534 initial_content_len, 1);
535 done:
536 if (fd != -1 && close(fd) == -1 && err == NULL)
537 err = got_error_from_errno2("close", *logmsg_path);
538 free(initial_content);
539 if (err) {
540 free(*logmsg_path);
541 *logmsg_path = NULL;
543 return err;
546 static const struct got_error *
547 import_progress(void *arg, const char *path)
549 printf("A %s\n", path);
550 return NULL;
553 static const struct got_error *
554 valid_author(const char *author)
556 const char *email = author;
558 /*
559 * Git' expects the author (or committer) to be in the form
560 * "name <email>", which are mostly free form (see the
561 * "committer" description in git-fast-import(1)). We're only
562 * doing this to avoid git's object parser breaking on commits
563 * we create.
564 */
566 while (*author && *author != '\n' && *author != '<' && *author != '>')
567 author++;
568 if (author != email && *author == '<' && *(author - 1) != ' ')
569 return got_error_fmt(GOT_ERR_COMMIT_BAD_AUTHOR, "%s: space "
570 "between author name and email required", email);
571 if (*author++ != '<')
572 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
573 while (*author && *author != '\n' && *author != '<' && *author != '>')
574 author++;
575 if (strcmp(author, ">") != 0)
576 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
577 return NULL;
580 static const struct got_error *
581 get_author(char **author, struct got_repository *repo,
582 struct got_worktree *worktree)
584 const struct got_error *err = NULL;
585 const char *got_author = NULL, *name, *email;
586 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
588 *author = NULL;
590 if (worktree)
591 worktree_conf = got_worktree_get_gotconfig(worktree);
592 repo_conf = got_repo_get_gotconfig(repo);
594 /*
595 * Priority of potential author information sources, from most
596 * significant to least significant:
597 * 1) work tree's .got/got.conf file
598 * 2) repository's got.conf file
599 * 3) repository's git config file
600 * 4) environment variables
601 * 5) global git config files (in user's home directory or /etc)
602 */
604 if (worktree_conf)
605 got_author = got_gotconfig_get_author(worktree_conf);
606 if (got_author == NULL)
607 got_author = got_gotconfig_get_author(repo_conf);
608 if (got_author == NULL) {
609 name = got_repo_get_gitconfig_author_name(repo);
610 email = got_repo_get_gitconfig_author_email(repo);
611 if (name && email) {
612 if (asprintf(author, "%s <%s>", name, email) == -1)
613 return got_error_from_errno("asprintf");
614 return NULL;
617 got_author = getenv("GOT_AUTHOR");
618 if (got_author == NULL) {
619 name = got_repo_get_global_gitconfig_author_name(repo);
620 email = got_repo_get_global_gitconfig_author_email(
621 repo);
622 if (name && email) {
623 if (asprintf(author, "%s <%s>", name, email)
624 == -1)
625 return got_error_from_errno("asprintf");
626 return NULL;
628 /* TODO: Look up user in password database? */
629 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
633 *author = strdup(got_author);
634 if (*author == NULL)
635 return got_error_from_errno("strdup");
637 err = valid_author(*author);
638 if (err) {
639 free(*author);
640 *author = NULL;
642 return err;
645 static const struct got_error *
646 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
647 struct got_worktree *worktree)
649 const char *got_allowed_signers = NULL;
650 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
652 *allowed_signers = NULL;
654 if (worktree)
655 worktree_conf = got_worktree_get_gotconfig(worktree);
656 repo_conf = got_repo_get_gotconfig(repo);
658 /*
659 * Priority of potential author information sources, from most
660 * significant to least significant:
661 * 1) work tree's .got/got.conf file
662 * 2) repository's got.conf file
663 */
665 if (worktree_conf)
666 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
667 worktree_conf);
668 if (got_allowed_signers == NULL)
669 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
670 repo_conf);
672 if (got_allowed_signers) {
673 *allowed_signers = strdup(got_allowed_signers);
674 if (*allowed_signers == NULL)
675 return got_error_from_errno("strdup");
677 return NULL;
680 static const struct got_error *
681 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
682 struct got_worktree *worktree)
684 const char *got_revoked_signers = NULL;
685 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
687 *revoked_signers = NULL;
689 if (worktree)
690 worktree_conf = got_worktree_get_gotconfig(worktree);
691 repo_conf = got_repo_get_gotconfig(repo);
693 /*
694 * Priority of potential author information sources, from most
695 * significant to least significant:
696 * 1) work tree's .got/got.conf file
697 * 2) repository's got.conf file
698 */
700 if (worktree_conf)
701 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
702 worktree_conf);
703 if (got_revoked_signers == NULL)
704 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
705 repo_conf);
707 if (got_revoked_signers) {
708 *revoked_signers = strdup(got_revoked_signers);
709 if (*revoked_signers == NULL)
710 return got_error_from_errno("strdup");
712 return NULL;
715 static const char *
716 get_signer_id(struct got_repository *repo, struct got_worktree *worktree)
718 const char *got_signer_id = NULL;
719 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
721 if (worktree)
722 worktree_conf = got_worktree_get_gotconfig(worktree);
723 repo_conf = got_repo_get_gotconfig(repo);
725 /*
726 * Priority of potential author information sources, from most
727 * significant to least significant:
728 * 1) work tree's .got/got.conf file
729 * 2) repository's got.conf file
730 */
732 if (worktree_conf)
733 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
734 if (got_signer_id == NULL)
735 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
737 return got_signer_id;
740 static const struct got_error *
741 get_gitconfig_path(char **gitconfig_path)
743 const char *homedir = getenv("HOME");
745 *gitconfig_path = NULL;
746 if (homedir) {
747 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
748 return got_error_from_errno("asprintf");
751 return NULL;
754 static const struct got_error *
755 cmd_import(int argc, char *argv[])
757 const struct got_error *error = NULL;
758 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
759 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
760 const char *branch_name = NULL;
761 char *id_str = NULL, *logmsg_path = NULL;
762 char refname[PATH_MAX] = "refs/heads/";
763 struct got_repository *repo = NULL;
764 struct got_reference *branch_ref = NULL, *head_ref = NULL;
765 struct got_object_id *new_commit_id = NULL;
766 int ch, n = 0;
767 struct got_pathlist_head ignores;
768 struct got_pathlist_entry *pe;
769 int preserve_logmsg = 0;
770 int *pack_fds = NULL;
772 TAILQ_INIT(&ignores);
774 #ifndef PROFILE
775 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
776 "unveil",
777 NULL) == -1)
778 err(1, "pledge");
779 #endif
781 while ((ch = getopt(argc, argv, "b:I:m:r:")) != -1) {
782 switch (ch) {
783 case 'b':
784 branch_name = optarg;
785 break;
786 case 'I':
787 if (optarg[0] == '\0')
788 break;
789 error = got_pathlist_insert(&pe, &ignores, optarg,
790 NULL);
791 if (error)
792 goto done;
793 break;
794 case 'm':
795 logmsg = strdup(optarg);
796 if (logmsg == NULL) {
797 error = got_error_from_errno("strdup");
798 goto done;
800 break;
801 case 'r':
802 repo_path = realpath(optarg, NULL);
803 if (repo_path == NULL) {
804 error = got_error_from_errno2("realpath",
805 optarg);
806 goto done;
808 break;
809 default:
810 usage_import();
811 /* NOTREACHED */
815 argc -= optind;
816 argv += optind;
818 if (argc != 1)
819 usage_import();
821 if (repo_path == NULL) {
822 repo_path = getcwd(NULL, 0);
823 if (repo_path == NULL)
824 return got_error_from_errno("getcwd");
826 got_path_strip_trailing_slashes(repo_path);
827 error = get_gitconfig_path(&gitconfig_path);
828 if (error)
829 goto done;
830 error = got_repo_pack_fds_open(&pack_fds);
831 if (error != NULL)
832 goto done;
833 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
834 if (error)
835 goto done;
837 path_dir = realpath(argv[0], NULL);
838 if (path_dir == NULL) {
839 error = got_error_from_errno2("realpath", argv[0]);
840 goto done;
842 got_path_strip_trailing_slashes(path_dir);
844 error = get_editor(&editor);
845 if (error)
846 goto done;
848 if (unveil(path_dir, "r") != 0) {
849 error = got_error_from_errno2("unveil", path_dir);
850 goto done;
852 if (unveil(editor, "x") != 0) {
853 error = got_error_from_errno2("unveil", editor);
854 goto done;
856 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
857 if (error)
858 goto done;
860 error = get_author(&author, repo, NULL);
861 if (error)
862 return error;
864 /*
865 * Don't let the user create a branch name with a leading '-'.
866 * While technically a valid reference name, this case is usually
867 * an unintended typo.
868 */
869 if (branch_name && branch_name[0] == '-')
870 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
872 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
873 if (error && error->code != GOT_ERR_NOT_REF)
874 goto done;
876 if (branch_name)
877 n = strlcat(refname, branch_name, sizeof(refname));
878 else if (head_ref && got_ref_is_symbolic(head_ref))
879 n = strlcpy(refname, got_ref_get_symref_target(head_ref),
880 sizeof(refname));
881 else
882 n = strlcat(refname, "main", sizeof(refname));
883 if (n >= sizeof(refname)) {
884 error = got_error(GOT_ERR_NO_SPACE);
885 goto done;
888 error = got_ref_open(&branch_ref, repo, refname, 0);
889 if (error) {
890 if (error->code != GOT_ERR_NOT_REF)
891 goto done;
892 } else {
893 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
894 "import target branch already exists");
895 goto done;
898 if (logmsg == NULL || *logmsg == '\0') {
899 free(logmsg);
900 error = collect_import_msg(&logmsg, &logmsg_path, editor,
901 path_dir, refname);
902 if (error) {
903 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
904 logmsg_path != NULL)
905 preserve_logmsg = 1;
906 goto done;
910 error = got_repo_import(&new_commit_id, path_dir, logmsg,
911 author, &ignores, repo, import_progress, NULL);
912 if (error) {
913 if (logmsg_path)
914 preserve_logmsg = 1;
915 goto done;
918 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
919 if (error) {
920 if (logmsg_path)
921 preserve_logmsg = 1;
922 goto done;
925 error = got_ref_write(branch_ref, repo);
926 if (error) {
927 if (logmsg_path)
928 preserve_logmsg = 1;
929 goto done;
932 error = got_object_id_str(&id_str, new_commit_id);
933 if (error) {
934 if (logmsg_path)
935 preserve_logmsg = 1;
936 goto done;
939 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
940 if (error) {
941 if (error->code != GOT_ERR_NOT_REF) {
942 if (logmsg_path)
943 preserve_logmsg = 1;
944 goto done;
947 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
948 branch_ref);
949 if (error) {
950 if (logmsg_path)
951 preserve_logmsg = 1;
952 goto done;
955 error = got_ref_write(head_ref, repo);
956 if (error) {
957 if (logmsg_path)
958 preserve_logmsg = 1;
959 goto done;
963 printf("Created branch %s with commit %s\n",
964 got_ref_get_name(branch_ref), id_str);
965 done:
966 if (pack_fds) {
967 const struct got_error *pack_err =
968 got_repo_pack_fds_close(pack_fds);
969 if (error == NULL)
970 error = pack_err;
972 if (repo) {
973 const struct got_error *close_err = got_repo_close(repo);
974 if (error == NULL)
975 error = close_err;
977 if (preserve_logmsg) {
978 fprintf(stderr, "%s: log message preserved in %s\n",
979 getprogname(), logmsg_path);
980 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
981 error = got_error_from_errno2("unlink", logmsg_path);
982 free(logmsg);
983 free(logmsg_path);
984 free(repo_path);
985 free(editor);
986 free(new_commit_id);
987 free(id_str);
988 free(author);
989 free(gitconfig_path);
990 if (branch_ref)
991 got_ref_close(branch_ref);
992 if (head_ref)
993 got_ref_close(head_ref);
994 return error;
997 __dead static void
998 usage_clone(void)
1000 fprintf(stderr, "usage: %s clone [-almqv] [-b branch] [-R reference] "
1001 "repository-URL [directory]\n", getprogname());
1002 exit(1);
1005 struct got_fetch_progress_arg {
1006 char last_scaled_size[FMT_SCALED_STRSIZE];
1007 int last_p_indexed;
1008 int last_p_resolved;
1009 int verbosity;
1011 struct got_repository *repo;
1013 int create_configs;
1014 int configs_created;
1015 struct {
1016 struct got_pathlist_head *symrefs;
1017 struct got_pathlist_head *wanted_branches;
1018 struct got_pathlist_head *wanted_refs;
1019 const char *proto;
1020 const char *host;
1021 const char *port;
1022 const char *remote_repo_path;
1023 const char *git_url;
1024 int fetch_all_branches;
1025 int mirror_references;
1026 } config_info;
1029 /* XXX forward declaration */
1030 static const struct got_error *
1031 create_config_files(const char *proto, const char *host, const char *port,
1032 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1033 int mirror_references, struct got_pathlist_head *symrefs,
1034 struct got_pathlist_head *wanted_branches,
1035 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1037 static const struct got_error *
1038 fetch_progress(void *arg, const char *message, off_t packfile_size,
1039 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1041 const struct got_error *err = NULL;
1042 struct got_fetch_progress_arg *a = arg;
1043 char scaled_size[FMT_SCALED_STRSIZE];
1044 int p_indexed, p_resolved;
1045 int print_size = 0, print_indexed = 0, print_resolved = 0;
1048 * In order to allow a failed clone to be resumed with 'got fetch'
1049 * we try to create configuration files as soon as possible.
1050 * Once the server has sent information about its default branch
1051 * we have all required information.
1053 if (a->create_configs && !a->configs_created &&
1054 !TAILQ_EMPTY(a->config_info.symrefs)) {
1055 err = create_config_files(a->config_info.proto,
1056 a->config_info.host, a->config_info.port,
1057 a->config_info.remote_repo_path,
1058 a->config_info.git_url,
1059 a->config_info.fetch_all_branches,
1060 a->config_info.mirror_references,
1061 a->config_info.symrefs,
1062 a->config_info.wanted_branches,
1063 a->config_info.wanted_refs, a->repo);
1064 if (err)
1065 return err;
1066 a->configs_created = 1;
1069 if (a->verbosity < 0)
1070 return NULL;
1072 if (message && message[0] != '\0') {
1073 printf("\rserver: %s", message);
1074 fflush(stdout);
1075 return NULL;
1078 if (packfile_size > 0 || nobj_indexed > 0) {
1079 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1080 (a->last_scaled_size[0] == '\0' ||
1081 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1082 print_size = 1;
1083 if (strlcpy(a->last_scaled_size, scaled_size,
1084 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1085 return got_error(GOT_ERR_NO_SPACE);
1087 if (nobj_indexed > 0) {
1088 p_indexed = (nobj_indexed * 100) / nobj_total;
1089 if (p_indexed != a->last_p_indexed) {
1090 a->last_p_indexed = p_indexed;
1091 print_indexed = 1;
1092 print_size = 1;
1095 if (nobj_resolved > 0) {
1096 p_resolved = (nobj_resolved * 100) /
1097 (nobj_total - nobj_loose);
1098 if (p_resolved != a->last_p_resolved) {
1099 a->last_p_resolved = p_resolved;
1100 print_resolved = 1;
1101 print_indexed = 1;
1102 print_size = 1;
1107 if (print_size || print_indexed || print_resolved)
1108 printf("\r");
1109 if (print_size)
1110 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1111 if (print_indexed)
1112 printf("; indexing %d%%", p_indexed);
1113 if (print_resolved)
1114 printf("; resolving deltas %d%%", p_resolved);
1115 if (print_size || print_indexed || print_resolved)
1116 fflush(stdout);
1118 return NULL;
1121 static const struct got_error *
1122 create_symref(const char *refname, struct got_reference *target_ref,
1123 int verbosity, struct got_repository *repo)
1125 const struct got_error *err;
1126 struct got_reference *head_symref;
1128 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1129 if (err)
1130 return err;
1132 err = got_ref_write(head_symref, repo);
1133 if (err == NULL && verbosity > 0) {
1134 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1135 got_ref_get_name(target_ref));
1137 got_ref_close(head_symref);
1138 return err;
1141 static const struct got_error *
1142 list_remote_refs(struct got_pathlist_head *symrefs,
1143 struct got_pathlist_head *refs)
1145 const struct got_error *err;
1146 struct got_pathlist_entry *pe;
1148 TAILQ_FOREACH(pe, symrefs, entry) {
1149 const char *refname = pe->path;
1150 const char *targetref = pe->data;
1152 printf("%s: %s\n", refname, targetref);
1155 TAILQ_FOREACH(pe, refs, entry) {
1156 const char *refname = pe->path;
1157 struct got_object_id *id = pe->data;
1158 char *id_str;
1160 err = got_object_id_str(&id_str, id);
1161 if (err)
1162 return err;
1163 printf("%s: %s\n", refname, id_str);
1164 free(id_str);
1167 return NULL;
1170 static const struct got_error *
1171 create_ref(const char *refname, struct got_object_id *id,
1172 int verbosity, struct got_repository *repo)
1174 const struct got_error *err = NULL;
1175 struct got_reference *ref;
1176 char *id_str;
1178 err = got_object_id_str(&id_str, id);
1179 if (err)
1180 return err;
1182 err = got_ref_alloc(&ref, refname, id);
1183 if (err)
1184 goto done;
1186 err = got_ref_write(ref, repo);
1187 got_ref_close(ref);
1189 if (err == NULL && verbosity >= 0)
1190 printf("Created reference %s: %s\n", refname, id_str);
1191 done:
1192 free(id_str);
1193 return err;
1196 static int
1197 match_wanted_ref(const char *refname, const char *wanted_ref)
1199 if (strncmp(refname, "refs/", 5) != 0)
1200 return 0;
1201 refname += 5;
1204 * Prevent fetching of references that won't make any
1205 * sense outside of the remote repository's context.
1207 if (strncmp(refname, "got/", 4) == 0)
1208 return 0;
1209 if (strncmp(refname, "remotes/", 8) == 0)
1210 return 0;
1212 if (strncmp(wanted_ref, "refs/", 5) == 0)
1213 wanted_ref += 5;
1215 /* Allow prefix match. */
1216 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1217 return 1;
1219 /* Allow exact match. */
1220 return (strcmp(refname, wanted_ref) == 0);
1223 static int
1224 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1226 struct got_pathlist_entry *pe;
1228 TAILQ_FOREACH(pe, wanted_refs, entry) {
1229 if (match_wanted_ref(refname, pe->path))
1230 return 1;
1233 return 0;
1236 static const struct got_error *
1237 create_wanted_ref(const char *refname, struct got_object_id *id,
1238 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1240 const struct got_error *err;
1241 char *remote_refname;
1243 if (strncmp("refs/", refname, 5) == 0)
1244 refname += 5;
1246 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1247 remote_repo_name, refname) == -1)
1248 return got_error_from_errno("asprintf");
1250 err = create_ref(remote_refname, id, verbosity, repo);
1251 free(remote_refname);
1252 return err;
1255 static const struct got_error *
1256 create_gotconfig(const char *proto, const char *host, const char *port,
1257 const char *remote_repo_path, const char *default_branch,
1258 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1259 struct got_pathlist_head *wanted_refs, int mirror_references,
1260 struct got_repository *repo)
1262 const struct got_error *err = NULL;
1263 char *gotconfig_path = NULL;
1264 char *gotconfig = NULL;
1265 FILE *gotconfig_file = NULL;
1266 const char *branchname = NULL;
1267 char *branches = NULL, *refs = NULL;
1268 ssize_t n;
1270 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1271 struct got_pathlist_entry *pe;
1272 TAILQ_FOREACH(pe, wanted_branches, entry) {
1273 char *s;
1274 branchname = pe->path;
1275 if (strncmp(branchname, "refs/heads/", 11) == 0)
1276 branchname += 11;
1277 if (asprintf(&s, "%s\"%s\" ",
1278 branches ? branches : "", branchname) == -1) {
1279 err = got_error_from_errno("asprintf");
1280 goto done;
1282 free(branches);
1283 branches = s;
1285 } else if (!fetch_all_branches && default_branch) {
1286 branchname = default_branch;
1287 if (strncmp(branchname, "refs/heads/", 11) == 0)
1288 branchname += 11;
1289 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1290 err = got_error_from_errno("asprintf");
1291 goto done;
1294 if (!TAILQ_EMPTY(wanted_refs)) {
1295 struct got_pathlist_entry *pe;
1296 TAILQ_FOREACH(pe, wanted_refs, entry) {
1297 char *s;
1298 const char *refname = pe->path;
1299 if (strncmp(refname, "refs/", 5) == 0)
1300 branchname += 5;
1301 if (asprintf(&s, "%s\"%s\" ",
1302 refs ? refs : "", refname) == -1) {
1303 err = got_error_from_errno("asprintf");
1304 goto done;
1306 free(refs);
1307 refs = s;
1311 /* Create got.conf(5). */
1312 gotconfig_path = got_repo_get_path_gotconfig(repo);
1313 if (gotconfig_path == NULL) {
1314 err = got_error_from_errno("got_repo_get_path_gotconfig");
1315 goto done;
1317 gotconfig_file = fopen(gotconfig_path, "ae");
1318 if (gotconfig_file == NULL) {
1319 err = got_error_from_errno2("fopen", gotconfig_path);
1320 goto done;
1322 if (asprintf(&gotconfig,
1323 "remote \"%s\" {\n"
1324 "\tserver %s\n"
1325 "\tprotocol %s\n"
1326 "%s%s%s"
1327 "\trepository \"%s\"\n"
1328 "%s%s%s"
1329 "%s%s%s"
1330 "%s"
1331 "%s"
1332 "}\n",
1333 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1334 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1335 remote_repo_path, branches ? "\tbranch { " : "",
1336 branches ? branches : "", branches ? "}\n" : "",
1337 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1338 mirror_references ? "\tmirror_references yes\n" : "",
1339 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1340 err = got_error_from_errno("asprintf");
1341 goto done;
1343 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1344 if (n != strlen(gotconfig)) {
1345 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1346 goto done;
1349 done:
1350 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1351 err = got_error_from_errno2("fclose", gotconfig_path);
1352 free(gotconfig_path);
1353 free(branches);
1354 return err;
1357 static const struct got_error *
1358 create_gitconfig(const char *git_url, const char *default_branch,
1359 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1360 struct got_pathlist_head *wanted_refs, int mirror_references,
1361 struct got_repository *repo)
1363 const struct got_error *err = NULL;
1364 char *gitconfig_path = NULL;
1365 char *gitconfig = NULL;
1366 FILE *gitconfig_file = NULL;
1367 char *branches = NULL, *refs = NULL;
1368 const char *branchname;
1369 ssize_t n;
1371 /* Create a config file Git can understand. */
1372 gitconfig_path = got_repo_get_path_gitconfig(repo);
1373 if (gitconfig_path == NULL) {
1374 err = got_error_from_errno("got_repo_get_path_gitconfig");
1375 goto done;
1377 gitconfig_file = fopen(gitconfig_path, "ae");
1378 if (gitconfig_file == NULL) {
1379 err = got_error_from_errno2("fopen", gitconfig_path);
1380 goto done;
1382 if (fetch_all_branches) {
1383 if (mirror_references) {
1384 if (asprintf(&branches,
1385 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1386 err = got_error_from_errno("asprintf");
1387 goto done;
1389 } else if (asprintf(&branches,
1390 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1391 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1392 err = got_error_from_errno("asprintf");
1393 goto done;
1395 } else if (!TAILQ_EMPTY(wanted_branches)) {
1396 struct got_pathlist_entry *pe;
1397 TAILQ_FOREACH(pe, wanted_branches, entry) {
1398 char *s;
1399 branchname = pe->path;
1400 if (strncmp(branchname, "refs/heads/", 11) == 0)
1401 branchname += 11;
1402 if (mirror_references) {
1403 if (asprintf(&s,
1404 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1405 branches ? branches : "",
1406 branchname, branchname) == -1) {
1407 err = got_error_from_errno("asprintf");
1408 goto done;
1410 } else if (asprintf(&s,
1411 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1412 branches ? branches : "",
1413 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1414 branchname) == -1) {
1415 err = got_error_from_errno("asprintf");
1416 goto done;
1418 free(branches);
1419 branches = s;
1421 } else {
1423 * If the server specified a default branch, use just that one.
1424 * Otherwise fall back to fetching all branches on next fetch.
1426 if (default_branch) {
1427 branchname = default_branch;
1428 if (strncmp(branchname, "refs/heads/", 11) == 0)
1429 branchname += 11;
1430 } else
1431 branchname = "*"; /* fall back to all branches */
1432 if (mirror_references) {
1433 if (asprintf(&branches,
1434 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1435 branchname, branchname) == -1) {
1436 err = got_error_from_errno("asprintf");
1437 goto done;
1439 } else if (asprintf(&branches,
1440 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1441 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1442 branchname) == -1) {
1443 err = got_error_from_errno("asprintf");
1444 goto done;
1447 if (!TAILQ_EMPTY(wanted_refs)) {
1448 struct got_pathlist_entry *pe;
1449 TAILQ_FOREACH(pe, wanted_refs, entry) {
1450 char *s;
1451 const char *refname = pe->path;
1452 if (strncmp(refname, "refs/", 5) == 0)
1453 refname += 5;
1454 if (mirror_references) {
1455 if (asprintf(&s,
1456 "%s\tfetch = refs/%s:refs/%s\n",
1457 refs ? refs : "", refname, refname) == -1) {
1458 err = got_error_from_errno("asprintf");
1459 goto done;
1461 } else if (asprintf(&s,
1462 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1463 refs ? refs : "",
1464 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1465 refname) == -1) {
1466 err = got_error_from_errno("asprintf");
1467 goto done;
1469 free(refs);
1470 refs = s;
1474 if (asprintf(&gitconfig,
1475 "[remote \"%s\"]\n"
1476 "\turl = %s\n"
1477 "%s"
1478 "%s"
1479 "\tfetch = refs/tags/*:refs/tags/*\n",
1480 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1481 refs ? refs : "") == -1) {
1482 err = got_error_from_errno("asprintf");
1483 goto done;
1485 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1486 if (n != strlen(gitconfig)) {
1487 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1488 goto done;
1490 done:
1491 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1492 err = got_error_from_errno2("fclose", gitconfig_path);
1493 free(gitconfig_path);
1494 free(branches);
1495 return err;
1498 static const struct got_error *
1499 create_config_files(const char *proto, const char *host, const char *port,
1500 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1501 int mirror_references, struct got_pathlist_head *symrefs,
1502 struct got_pathlist_head *wanted_branches,
1503 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1505 const struct got_error *err = NULL;
1506 const char *default_branch = NULL;
1507 struct got_pathlist_entry *pe;
1510 * If we asked for a set of wanted branches then use the first
1511 * one of those.
1513 if (!TAILQ_EMPTY(wanted_branches)) {
1514 pe = TAILQ_FIRST(wanted_branches);
1515 default_branch = pe->path;
1516 } else {
1517 /* First HEAD ref listed by server is the default branch. */
1518 TAILQ_FOREACH(pe, symrefs, entry) {
1519 const char *refname = pe->path;
1520 const char *target = pe->data;
1522 if (strcmp(refname, GOT_REF_HEAD) != 0)
1523 continue;
1525 default_branch = target;
1526 break;
1530 /* Create got.conf(5). */
1531 err = create_gotconfig(proto, host, port, remote_repo_path,
1532 default_branch, fetch_all_branches, wanted_branches,
1533 wanted_refs, mirror_references, repo);
1534 if (err)
1535 return err;
1537 /* Create a config file Git can understand. */
1538 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1539 wanted_branches, wanted_refs, mirror_references, repo);
1542 static const struct got_error *
1543 cmd_clone(int argc, char *argv[])
1545 const struct got_error *error = NULL;
1546 const char *uri, *dirname;
1547 char *proto, *host, *port, *repo_name, *server_path;
1548 char *default_destdir = NULL, *id_str = NULL;
1549 const char *repo_path;
1550 struct got_repository *repo = NULL;
1551 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1552 struct got_pathlist_entry *pe;
1553 struct got_object_id *pack_hash = NULL;
1554 int ch, fetchfd = -1, fetchstatus;
1555 pid_t fetchpid = -1;
1556 struct got_fetch_progress_arg fpa;
1557 char *git_url = NULL;
1558 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1559 int bflag = 0, list_refs_only = 0;
1560 int *pack_fds = NULL;
1562 TAILQ_INIT(&refs);
1563 TAILQ_INIT(&symrefs);
1564 TAILQ_INIT(&wanted_branches);
1565 TAILQ_INIT(&wanted_refs);
1567 while ((ch = getopt(argc, argv, "ab:lmqR:v")) != -1) {
1568 switch (ch) {
1569 case 'a':
1570 fetch_all_branches = 1;
1571 break;
1572 case 'b':
1573 error = got_pathlist_append(&wanted_branches,
1574 optarg, NULL);
1575 if (error)
1576 return error;
1577 bflag = 1;
1578 break;
1579 case 'l':
1580 list_refs_only = 1;
1581 break;
1582 case 'm':
1583 mirror_references = 1;
1584 break;
1585 case 'q':
1586 verbosity = -1;
1587 break;
1588 case 'R':
1589 error = got_pathlist_append(&wanted_refs,
1590 optarg, NULL);
1591 if (error)
1592 return error;
1593 break;
1594 case 'v':
1595 if (verbosity < 0)
1596 verbosity = 0;
1597 else if (verbosity < 3)
1598 verbosity++;
1599 break;
1600 default:
1601 usage_clone();
1602 break;
1605 argc -= optind;
1606 argv += optind;
1608 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1609 option_conflict('a', 'b');
1610 if (list_refs_only) {
1611 if (!TAILQ_EMPTY(&wanted_branches))
1612 option_conflict('l', 'b');
1613 if (fetch_all_branches)
1614 option_conflict('l', 'a');
1615 if (mirror_references)
1616 option_conflict('l', 'm');
1617 if (!TAILQ_EMPTY(&wanted_refs))
1618 option_conflict('l', 'R');
1621 uri = argv[0];
1623 if (argc == 1)
1624 dirname = NULL;
1625 else if (argc == 2)
1626 dirname = argv[1];
1627 else
1628 usage_clone();
1630 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1631 &repo_name, uri);
1632 if (error)
1633 goto done;
1635 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1636 host, port ? ":" : "", port ? port : "",
1637 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1638 error = got_error_from_errno("asprintf");
1639 goto done;
1642 if (strcmp(proto, "git") == 0) {
1643 #ifndef PROFILE
1644 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1645 "sendfd dns inet unveil", NULL) == -1)
1646 err(1, "pledge");
1647 #endif
1648 } else if (strcmp(proto, "git+ssh") == 0 ||
1649 strcmp(proto, "ssh") == 0) {
1650 #ifndef PROFILE
1651 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1652 "sendfd unveil", NULL) == -1)
1653 err(1, "pledge");
1654 #endif
1655 } else if (strcmp(proto, "http") == 0 ||
1656 strcmp(proto, "git+http") == 0) {
1657 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1658 goto done;
1659 } else {
1660 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1661 goto done;
1663 if (dirname == NULL) {
1664 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1665 error = got_error_from_errno("asprintf");
1666 goto done;
1668 repo_path = default_destdir;
1669 } else
1670 repo_path = dirname;
1672 if (!list_refs_only) {
1673 error = got_path_mkdir(repo_path);
1674 if (error &&
1675 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1676 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1677 goto done;
1678 if (!got_path_dir_is_empty(repo_path)) {
1679 error = got_error_path(repo_path,
1680 GOT_ERR_DIR_NOT_EMPTY);
1681 goto done;
1685 error = got_dial_apply_unveil(proto);
1686 if (error)
1687 goto done;
1689 error = apply_unveil(repo_path, 0, NULL);
1690 if (error)
1691 goto done;
1693 if (verbosity >= 0)
1694 printf("Connecting to %s\n", git_url);
1696 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1697 server_path, verbosity);
1698 if (error)
1699 goto done;
1701 if (!list_refs_only) {
1702 error = got_repo_init(repo_path, NULL);
1703 if (error)
1704 goto done;
1705 error = got_repo_pack_fds_open(&pack_fds);
1706 if (error != NULL)
1707 goto done;
1708 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1709 if (error)
1710 goto done;
1713 fpa.last_scaled_size[0] = '\0';
1714 fpa.last_p_indexed = -1;
1715 fpa.last_p_resolved = -1;
1716 fpa.verbosity = verbosity;
1717 fpa.create_configs = 1;
1718 fpa.configs_created = 0;
1719 fpa.repo = repo;
1720 fpa.config_info.symrefs = &symrefs;
1721 fpa.config_info.wanted_branches = &wanted_branches;
1722 fpa.config_info.wanted_refs = &wanted_refs;
1723 fpa.config_info.proto = proto;
1724 fpa.config_info.host = host;
1725 fpa.config_info.port = port;
1726 fpa.config_info.remote_repo_path = server_path;
1727 fpa.config_info.git_url = git_url;
1728 fpa.config_info.fetch_all_branches = fetch_all_branches;
1729 fpa.config_info.mirror_references = mirror_references;
1730 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1731 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1732 fetch_all_branches, &wanted_branches, &wanted_refs,
1733 list_refs_only, verbosity, fetchfd, repo, NULL, NULL, bflag,
1734 fetch_progress, &fpa);
1735 if (error)
1736 goto done;
1738 if (list_refs_only) {
1739 error = list_remote_refs(&symrefs, &refs);
1740 goto done;
1743 if (pack_hash == NULL) {
1744 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1745 "server sent an empty pack file");
1746 goto done;
1748 error = got_object_id_str(&id_str, pack_hash);
1749 if (error)
1750 goto done;
1751 if (verbosity >= 0)
1752 printf("\nFetched %s.pack\n", id_str);
1753 free(id_str);
1755 /* Set up references provided with the pack file. */
1756 TAILQ_FOREACH(pe, &refs, entry) {
1757 const char *refname = pe->path;
1758 struct got_object_id *id = pe->data;
1759 char *remote_refname;
1761 if (is_wanted_ref(&wanted_refs, refname) &&
1762 !mirror_references) {
1763 error = create_wanted_ref(refname, id,
1764 GOT_FETCH_DEFAULT_REMOTE_NAME,
1765 verbosity - 1, repo);
1766 if (error)
1767 goto done;
1768 continue;
1771 error = create_ref(refname, id, verbosity - 1, repo);
1772 if (error)
1773 goto done;
1775 if (mirror_references)
1776 continue;
1778 if (strncmp("refs/heads/", refname, 11) != 0)
1779 continue;
1781 if (asprintf(&remote_refname,
1782 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1783 refname + 11) == -1) {
1784 error = got_error_from_errno("asprintf");
1785 goto done;
1787 error = create_ref(remote_refname, id, verbosity - 1, repo);
1788 free(remote_refname);
1789 if (error)
1790 goto done;
1793 /* Set the HEAD reference if the server provided one. */
1794 TAILQ_FOREACH(pe, &symrefs, entry) {
1795 struct got_reference *target_ref;
1796 const char *refname = pe->path;
1797 const char *target = pe->data;
1798 char *remote_refname = NULL, *remote_target = NULL;
1800 if (strcmp(refname, GOT_REF_HEAD) != 0)
1801 continue;
1803 error = got_ref_open(&target_ref, repo, target, 0);
1804 if (error) {
1805 if (error->code == GOT_ERR_NOT_REF) {
1806 error = NULL;
1807 continue;
1809 goto done;
1812 error = create_symref(refname, target_ref, verbosity, repo);
1813 got_ref_close(target_ref);
1814 if (error)
1815 goto done;
1817 if (mirror_references)
1818 continue;
1820 if (strncmp("refs/heads/", target, 11) != 0)
1821 continue;
1823 if (asprintf(&remote_refname,
1824 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1825 refname) == -1) {
1826 error = got_error_from_errno("asprintf");
1827 goto done;
1829 if (asprintf(&remote_target,
1830 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1831 target + 11) == -1) {
1832 error = got_error_from_errno("asprintf");
1833 free(remote_refname);
1834 goto done;
1836 error = got_ref_open(&target_ref, repo, remote_target, 0);
1837 if (error) {
1838 free(remote_refname);
1839 free(remote_target);
1840 if (error->code == GOT_ERR_NOT_REF) {
1841 error = NULL;
1842 continue;
1844 goto done;
1846 error = create_symref(remote_refname, target_ref,
1847 verbosity - 1, repo);
1848 free(remote_refname);
1849 free(remote_target);
1850 got_ref_close(target_ref);
1851 if (error)
1852 goto done;
1854 if (pe == NULL) {
1856 * We failed to set the HEAD reference. If we asked for
1857 * a set of wanted branches use the first of one of those
1858 * which could be fetched instead.
1860 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1861 const char *target = pe->path;
1862 struct got_reference *target_ref;
1864 error = got_ref_open(&target_ref, repo, target, 0);
1865 if (error) {
1866 if (error->code == GOT_ERR_NOT_REF) {
1867 error = NULL;
1868 continue;
1870 goto done;
1873 error = create_symref(GOT_REF_HEAD, target_ref,
1874 verbosity, repo);
1875 got_ref_close(target_ref);
1876 if (error)
1877 goto done;
1878 break;
1881 if (!fpa.configs_created && pe != NULL) {
1882 error = create_config_files(fpa.config_info.proto,
1883 fpa.config_info.host, fpa.config_info.port,
1884 fpa.config_info.remote_repo_path,
1885 fpa.config_info.git_url,
1886 fpa.config_info.fetch_all_branches,
1887 fpa.config_info.mirror_references,
1888 fpa.config_info.symrefs,
1889 fpa.config_info.wanted_branches,
1890 fpa.config_info.wanted_refs, fpa.repo);
1891 if (error)
1892 goto done;
1896 if (verbosity >= 0)
1897 printf("Created %s repository '%s'\n",
1898 mirror_references ? "mirrored" : "cloned", repo_path);
1899 done:
1900 if (pack_fds) {
1901 const struct got_error *pack_err =
1902 got_repo_pack_fds_close(pack_fds);
1903 if (error == NULL)
1904 error = pack_err;
1906 if (fetchpid > 0) {
1907 if (kill(fetchpid, SIGTERM) == -1)
1908 error = got_error_from_errno("kill");
1909 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1910 error = got_error_from_errno("waitpid");
1912 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1913 error = got_error_from_errno("close");
1914 if (repo) {
1915 const struct got_error *close_err = got_repo_close(repo);
1916 if (error == NULL)
1917 error = close_err;
1919 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
1920 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
1921 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
1922 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
1923 free(pack_hash);
1924 free(proto);
1925 free(host);
1926 free(port);
1927 free(server_path);
1928 free(repo_name);
1929 free(default_destdir);
1930 free(git_url);
1931 return error;
1934 static const struct got_error *
1935 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1936 int replace_tags, int verbosity, struct got_repository *repo)
1938 const struct got_error *err = NULL;
1939 char *new_id_str = NULL;
1940 struct got_object_id *old_id = NULL;
1942 err = got_object_id_str(&new_id_str, new_id);
1943 if (err)
1944 goto done;
1946 if (!replace_tags &&
1947 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1948 err = got_ref_resolve(&old_id, repo, ref);
1949 if (err)
1950 goto done;
1951 if (got_object_id_cmp(old_id, new_id) == 0)
1952 goto done;
1953 if (verbosity >= 0) {
1954 printf("Rejecting update of existing tag %s: %s\n",
1955 got_ref_get_name(ref), new_id_str);
1957 goto done;
1960 if (got_ref_is_symbolic(ref)) {
1961 if (verbosity >= 0) {
1962 printf("Replacing reference %s: %s\n",
1963 got_ref_get_name(ref),
1964 got_ref_get_symref_target(ref));
1966 err = got_ref_change_symref_to_ref(ref, new_id);
1967 if (err)
1968 goto done;
1969 err = got_ref_write(ref, repo);
1970 if (err)
1971 goto done;
1972 } else {
1973 err = got_ref_resolve(&old_id, repo, ref);
1974 if (err)
1975 goto done;
1976 if (got_object_id_cmp(old_id, new_id) == 0)
1977 goto done;
1979 err = got_ref_change_ref(ref, new_id);
1980 if (err)
1981 goto done;
1982 err = got_ref_write(ref, repo);
1983 if (err)
1984 goto done;
1987 if (verbosity >= 0)
1988 printf("Updated %s: %s\n", got_ref_get_name(ref),
1989 new_id_str);
1990 done:
1991 free(old_id);
1992 free(new_id_str);
1993 return err;
1996 static const struct got_error *
1997 update_symref(const char *refname, struct got_reference *target_ref,
1998 int verbosity, struct got_repository *repo)
2000 const struct got_error *err = NULL, *unlock_err;
2001 struct got_reference *symref;
2002 int symref_is_locked = 0;
2004 err = got_ref_open(&symref, repo, refname, 1);
2005 if (err) {
2006 if (err->code != GOT_ERR_NOT_REF)
2007 return err;
2008 err = got_ref_alloc_symref(&symref, refname, target_ref);
2009 if (err)
2010 goto done;
2012 err = got_ref_write(symref, repo);
2013 if (err)
2014 goto done;
2016 if (verbosity >= 0)
2017 printf("Created reference %s: %s\n",
2018 got_ref_get_name(symref),
2019 got_ref_get_symref_target(symref));
2020 } else {
2021 symref_is_locked = 1;
2023 if (strcmp(got_ref_get_symref_target(symref),
2024 got_ref_get_name(target_ref)) == 0)
2025 goto done;
2027 err = got_ref_change_symref(symref,
2028 got_ref_get_name(target_ref));
2029 if (err)
2030 goto done;
2032 err = got_ref_write(symref, repo);
2033 if (err)
2034 goto done;
2036 if (verbosity >= 0)
2037 printf("Updated %s: %s\n", got_ref_get_name(symref),
2038 got_ref_get_symref_target(symref));
2041 done:
2042 if (symref_is_locked) {
2043 unlock_err = got_ref_unlock(symref);
2044 if (unlock_err && err == NULL)
2045 err = unlock_err;
2047 got_ref_close(symref);
2048 return err;
2051 __dead static void
2052 usage_fetch(void)
2054 fprintf(stderr, "usage: %s fetch [-adlqtvX] [-b branch] "
2055 "[-R reference] [-r repository-path] [remote-repository]\n",
2056 getprogname());
2057 exit(1);
2060 static const struct got_error *
2061 delete_missing_ref(struct got_reference *ref,
2062 int verbosity, struct got_repository *repo)
2064 const struct got_error *err = NULL;
2065 struct got_object_id *id = NULL;
2066 char *id_str = NULL;
2068 if (got_ref_is_symbolic(ref)) {
2069 err = got_ref_delete(ref, repo);
2070 if (err)
2071 return err;
2072 if (verbosity >= 0) {
2073 printf("Deleted %s: %s\n",
2074 got_ref_get_name(ref),
2075 got_ref_get_symref_target(ref));
2077 } else {
2078 err = got_ref_resolve(&id, repo, ref);
2079 if (err)
2080 return err;
2081 err = got_object_id_str(&id_str, id);
2082 if (err)
2083 goto done;
2085 err = got_ref_delete(ref, repo);
2086 if (err)
2087 goto done;
2088 if (verbosity >= 0) {
2089 printf("Deleted %s: %s\n",
2090 got_ref_get_name(ref), id_str);
2093 done:
2094 free(id);
2095 free(id_str);
2096 return err;
2099 static const struct got_error *
2100 delete_missing_refs(struct got_pathlist_head *their_refs,
2101 struct got_pathlist_head *their_symrefs,
2102 const struct got_remote_repo *remote,
2103 int verbosity, struct got_repository *repo)
2105 const struct got_error *err = NULL, *unlock_err;
2106 struct got_reflist_head my_refs;
2107 struct got_reflist_entry *re;
2108 struct got_pathlist_entry *pe;
2109 char *remote_namespace = NULL;
2110 char *local_refname = NULL;
2112 TAILQ_INIT(&my_refs);
2114 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2115 == -1)
2116 return got_error_from_errno("asprintf");
2118 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2119 if (err)
2120 goto done;
2122 TAILQ_FOREACH(re, &my_refs, entry) {
2123 const char *refname = got_ref_get_name(re->ref);
2124 const char *their_refname;
2126 if (remote->mirror_references) {
2127 their_refname = refname;
2128 } else {
2129 if (strncmp(refname, remote_namespace,
2130 strlen(remote_namespace)) == 0) {
2131 if (strcmp(refname + strlen(remote_namespace),
2132 GOT_REF_HEAD) == 0)
2133 continue;
2134 if (asprintf(&local_refname, "refs/heads/%s",
2135 refname + strlen(remote_namespace)) == -1) {
2136 err = got_error_from_errno("asprintf");
2137 goto done;
2139 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2140 continue;
2142 their_refname = local_refname;
2145 TAILQ_FOREACH(pe, their_refs, entry) {
2146 if (strcmp(their_refname, pe->path) == 0)
2147 break;
2149 if (pe != NULL)
2150 continue;
2152 TAILQ_FOREACH(pe, their_symrefs, entry) {
2153 if (strcmp(their_refname, pe->path) == 0)
2154 break;
2156 if (pe != NULL)
2157 continue;
2159 err = delete_missing_ref(re->ref, verbosity, repo);
2160 if (err)
2161 break;
2163 if (local_refname) {
2164 struct got_reference *ref;
2165 err = got_ref_open(&ref, repo, local_refname, 1);
2166 if (err) {
2167 if (err->code != GOT_ERR_NOT_REF)
2168 break;
2169 free(local_refname);
2170 local_refname = NULL;
2171 continue;
2173 err = delete_missing_ref(ref, verbosity, repo);
2174 if (err)
2175 break;
2176 unlock_err = got_ref_unlock(ref);
2177 got_ref_close(ref);
2178 if (unlock_err && err == NULL) {
2179 err = unlock_err;
2180 break;
2183 free(local_refname);
2184 local_refname = NULL;
2187 done:
2188 got_ref_list_free(&my_refs);
2189 free(remote_namespace);
2190 free(local_refname);
2191 return err;
2194 static const struct got_error *
2195 update_wanted_ref(const char *refname, struct got_object_id *id,
2196 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2198 const struct got_error *err, *unlock_err;
2199 char *remote_refname;
2200 struct got_reference *ref;
2202 if (strncmp("refs/", refname, 5) == 0)
2203 refname += 5;
2205 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2206 remote_repo_name, refname) == -1)
2207 return got_error_from_errno("asprintf");
2209 err = got_ref_open(&ref, repo, remote_refname, 1);
2210 if (err) {
2211 if (err->code != GOT_ERR_NOT_REF)
2212 goto done;
2213 err = create_ref(remote_refname, id, verbosity, repo);
2214 } else {
2215 err = update_ref(ref, id, 0, verbosity, repo);
2216 unlock_err = got_ref_unlock(ref);
2217 if (unlock_err && err == NULL)
2218 err = unlock_err;
2219 got_ref_close(ref);
2221 done:
2222 free(remote_refname);
2223 return err;
2226 static const struct got_error *
2227 delete_ref(struct got_repository *repo, struct got_reference *ref)
2229 const struct got_error *err = NULL;
2230 struct got_object_id *id = NULL;
2231 char *id_str = NULL;
2232 const char *target;
2234 if (got_ref_is_symbolic(ref)) {
2235 target = got_ref_get_symref_target(ref);
2236 } else {
2237 err = got_ref_resolve(&id, repo, ref);
2238 if (err)
2239 goto done;
2240 err = got_object_id_str(&id_str, id);
2241 if (err)
2242 goto done;
2243 target = id_str;
2246 err = got_ref_delete(ref, repo);
2247 if (err)
2248 goto done;
2250 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2251 done:
2252 free(id);
2253 free(id_str);
2254 return err;
2257 static const struct got_error *
2258 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2260 const struct got_error *err = NULL;
2261 struct got_reflist_head refs;
2262 struct got_reflist_entry *re;
2263 char *prefix;
2265 TAILQ_INIT(&refs);
2267 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2268 err = got_error_from_errno("asprintf");
2269 goto done;
2271 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2272 if (err)
2273 goto done;
2275 TAILQ_FOREACH(re, &refs, entry)
2276 delete_ref(repo, re->ref);
2277 done:
2278 got_ref_list_free(&refs);
2279 return err;
2282 static const struct got_error *
2283 cmd_fetch(int argc, char *argv[])
2285 const struct got_error *error = NULL, *unlock_err;
2286 char *cwd = NULL, *repo_path = NULL;
2287 const char *remote_name;
2288 char *proto = NULL, *host = NULL, *port = NULL;
2289 char *repo_name = NULL, *server_path = NULL;
2290 const struct got_remote_repo *remotes;
2291 struct got_remote_repo *remote = NULL;
2292 int nremotes;
2293 char *id_str = NULL;
2294 struct got_repository *repo = NULL;
2295 struct got_worktree *worktree = NULL;
2296 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2297 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2298 char *head_refname = NULL;
2299 struct got_pathlist_entry *pe;
2300 struct got_reflist_head remote_refs;
2301 struct got_reflist_entry *re;
2302 struct got_object_id *pack_hash = NULL;
2303 int i, ch, fetchfd = -1, fetchstatus;
2304 pid_t fetchpid = -1;
2305 struct got_fetch_progress_arg fpa;
2306 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2307 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2308 int *pack_fds = NULL, have_bflag = 0;
2309 const char *remote_head = NULL, *worktree_branch = NULL;
2311 TAILQ_INIT(&refs);
2312 TAILQ_INIT(&symrefs);
2313 TAILQ_INIT(&remote_refs);
2314 TAILQ_INIT(&wanted_branches);
2315 TAILQ_INIT(&wanted_refs);
2317 while ((ch = getopt(argc, argv, "ab:dlqR:r:tvX")) != -1) {
2318 switch (ch) {
2319 case 'a':
2320 fetch_all_branches = 1;
2321 break;
2322 case 'b':
2323 error = got_pathlist_append(&wanted_branches,
2324 optarg, NULL);
2325 if (error)
2326 return error;
2327 have_bflag = 1;
2328 break;
2329 case 'd':
2330 delete_refs = 1;
2331 break;
2332 case 'l':
2333 list_refs_only = 1;
2334 break;
2335 case 'q':
2336 verbosity = -1;
2337 break;
2338 case 'R':
2339 error = got_pathlist_append(&wanted_refs,
2340 optarg, NULL);
2341 if (error)
2342 return error;
2343 break;
2344 case 'r':
2345 repo_path = realpath(optarg, NULL);
2346 if (repo_path == NULL)
2347 return got_error_from_errno2("realpath",
2348 optarg);
2349 got_path_strip_trailing_slashes(repo_path);
2350 break;
2351 case 't':
2352 replace_tags = 1;
2353 break;
2354 case 'v':
2355 if (verbosity < 0)
2356 verbosity = 0;
2357 else if (verbosity < 3)
2358 verbosity++;
2359 break;
2360 case 'X':
2361 delete_remote = 1;
2362 break;
2363 default:
2364 usage_fetch();
2365 break;
2368 argc -= optind;
2369 argv += optind;
2371 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2372 option_conflict('a', 'b');
2373 if (list_refs_only) {
2374 if (!TAILQ_EMPTY(&wanted_branches))
2375 option_conflict('l', 'b');
2376 if (fetch_all_branches)
2377 option_conflict('l', 'a');
2378 if (delete_refs)
2379 option_conflict('l', 'd');
2380 if (delete_remote)
2381 option_conflict('l', 'X');
2383 if (delete_remote) {
2384 if (fetch_all_branches)
2385 option_conflict('X', 'a');
2386 if (!TAILQ_EMPTY(&wanted_branches))
2387 option_conflict('X', 'b');
2388 if (delete_refs)
2389 option_conflict('X', 'd');
2390 if (replace_tags)
2391 option_conflict('X', 't');
2392 if (!TAILQ_EMPTY(&wanted_refs))
2393 option_conflict('X', 'R');
2396 if (argc == 0) {
2397 if (delete_remote)
2398 errx(1, "-X option requires a remote name");
2399 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2400 } else if (argc == 1)
2401 remote_name = argv[0];
2402 else
2403 usage_fetch();
2405 cwd = getcwd(NULL, 0);
2406 if (cwd == NULL) {
2407 error = got_error_from_errno("getcwd");
2408 goto done;
2411 error = got_repo_pack_fds_open(&pack_fds);
2412 if (error != NULL)
2413 goto done;
2415 if (repo_path == NULL) {
2416 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
2417 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2418 goto done;
2419 else
2420 error = NULL;
2421 if (worktree) {
2422 repo_path =
2423 strdup(got_worktree_get_repo_path(worktree));
2424 if (repo_path == NULL)
2425 error = got_error_from_errno("strdup");
2426 if (error)
2427 goto done;
2428 } else {
2429 repo_path = strdup(cwd);
2430 if (repo_path == NULL) {
2431 error = got_error_from_errno("strdup");
2432 goto done;
2437 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2438 if (error)
2439 goto done;
2441 if (delete_remote) {
2442 error = delete_refs_for_remote(repo, remote_name);
2443 goto done; /* nothing else to do */
2446 if (worktree) {
2447 worktree_conf = got_worktree_get_gotconfig(worktree);
2448 if (worktree_conf) {
2449 got_gotconfig_get_remotes(&nremotes, &remotes,
2450 worktree_conf);
2451 for (i = 0; i < nremotes; i++) {
2452 if (strcmp(remotes[i].name, remote_name) == 0) {
2453 error = got_repo_remote_repo_dup(&remote,
2454 &remotes[i]);
2455 if (error)
2456 goto done;
2457 break;
2462 if (remote == NULL) {
2463 repo_conf = got_repo_get_gotconfig(repo);
2464 if (repo_conf) {
2465 got_gotconfig_get_remotes(&nremotes, &remotes,
2466 repo_conf);
2467 for (i = 0; i < nremotes; i++) {
2468 if (strcmp(remotes[i].name, remote_name) == 0) {
2469 error = got_repo_remote_repo_dup(&remote,
2470 &remotes[i]);
2471 if (error)
2472 goto done;
2473 break;
2478 if (remote == NULL) {
2479 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2480 for (i = 0; i < nremotes; i++) {
2481 if (strcmp(remotes[i].name, remote_name) == 0) {
2482 error = got_repo_remote_repo_dup(&remote,
2483 &remotes[i]);
2484 if (error)
2485 goto done;
2486 break;
2490 if (remote == NULL) {
2491 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2492 goto done;
2495 if (TAILQ_EMPTY(&wanted_branches)) {
2496 if (!fetch_all_branches)
2497 fetch_all_branches = remote->fetch_all_branches;
2498 for (i = 0; i < remote->nfetch_branches; i++) {
2499 error = got_pathlist_append(&wanted_branches,
2500 remote->fetch_branches[i], NULL);
2501 if (error)
2502 goto done;
2505 if (TAILQ_EMPTY(&wanted_refs)) {
2506 for (i = 0; i < remote->nfetch_refs; i++) {
2507 error = got_pathlist_append(&wanted_refs,
2508 remote->fetch_refs[i], NULL);
2509 if (error)
2510 goto done;
2514 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2515 &repo_name, remote->fetch_url);
2516 if (error)
2517 goto done;
2519 if (strcmp(proto, "git") == 0) {
2520 #ifndef PROFILE
2521 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2522 "sendfd dns inet unveil", NULL) == -1)
2523 err(1, "pledge");
2524 #endif
2525 } else if (strcmp(proto, "git+ssh") == 0 ||
2526 strcmp(proto, "ssh") == 0) {
2527 #ifndef PROFILE
2528 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2529 "sendfd unveil", NULL) == -1)
2530 err(1, "pledge");
2531 #endif
2532 } else if (strcmp(proto, "http") == 0 ||
2533 strcmp(proto, "git+http") == 0) {
2534 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2535 goto done;
2536 } else {
2537 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2538 goto done;
2541 error = got_dial_apply_unveil(proto);
2542 if (error)
2543 goto done;
2545 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2546 if (error)
2547 goto done;
2549 if (worktree) {
2550 head_refname = strdup(got_worktree_get_head_ref_name(worktree));
2551 if (head_refname == NULL) {
2552 error = got_error_from_errno("strdup");
2553 goto done;
2556 /* Release work tree lock. */
2557 got_worktree_close(worktree);
2558 worktree = NULL;
2561 if (verbosity >= 0) {
2562 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
2563 remote->name, proto, host,
2564 port ? ":" : "", port ? port : "",
2565 *server_path == '/' ? "" : "/", server_path);
2568 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2569 server_path, verbosity);
2570 if (error)
2571 goto done;
2573 if (!have_bflag) {
2575 * If set, get this remote's HEAD ref target so
2576 * if it has changed on the server we can fetch it.
2578 error = got_ref_list(&remote_refs, repo, "refs/remotes",
2579 got_ref_cmp_by_name, repo);
2580 if (error)
2581 goto done;
2583 TAILQ_FOREACH(re, &remote_refs, entry) {
2584 const char *remote_refname, *remote_target;
2585 size_t remote_name_len;
2587 if (!got_ref_is_symbolic(re->ref))
2588 continue;
2590 remote_name_len = strlen(remote->name);
2591 remote_refname = got_ref_get_name(re->ref);
2593 /* we only want refs/remotes/$remote->name/HEAD */
2594 if (strncmp(remote_refname + 13, remote->name,
2595 remote_name_len) != 0)
2596 continue;
2598 if (strcmp(remote_refname + remote_name_len + 14,
2599 GOT_REF_HEAD) != 0)
2600 continue;
2603 * Take the name itself because we already
2604 * only match with refs/heads/ in fetch_pack().
2606 remote_target = got_ref_get_symref_target(re->ref);
2607 remote_head = remote_target + remote_name_len + 14;
2608 break;
2611 if (head_refname &&
2612 strncmp(head_refname, "refs/heads/", 11) == 0)
2613 worktree_branch = head_refname;
2616 fpa.last_scaled_size[0] = '\0';
2617 fpa.last_p_indexed = -1;
2618 fpa.last_p_resolved = -1;
2619 fpa.verbosity = verbosity;
2620 fpa.repo = repo;
2621 fpa.create_configs = 0;
2622 fpa.configs_created = 0;
2623 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2625 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2626 remote->mirror_references, fetch_all_branches, &wanted_branches,
2627 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2628 worktree_branch, remote_head, have_bflag, fetch_progress, &fpa);
2629 if (error)
2630 goto done;
2632 if (list_refs_only) {
2633 error = list_remote_refs(&symrefs, &refs);
2634 goto done;
2637 if (pack_hash == NULL) {
2638 if (verbosity >= 0)
2639 printf("Already up-to-date\n");
2640 } else if (verbosity >= 0) {
2641 error = got_object_id_str(&id_str, pack_hash);
2642 if (error)
2643 goto done;
2644 printf("\nFetched %s.pack\n", id_str);
2645 free(id_str);
2646 id_str = NULL;
2649 /* Update references provided with the pack file. */
2650 TAILQ_FOREACH(pe, &refs, entry) {
2651 const char *refname = pe->path;
2652 struct got_object_id *id = pe->data;
2653 struct got_reference *ref;
2654 char *remote_refname;
2656 if (is_wanted_ref(&wanted_refs, refname) &&
2657 !remote->mirror_references) {
2658 error = update_wanted_ref(refname, id,
2659 remote->name, verbosity, repo);
2660 if (error)
2661 goto done;
2662 continue;
2665 if (remote->mirror_references ||
2666 strncmp("refs/tags/", refname, 10) == 0) {
2667 error = got_ref_open(&ref, repo, refname, 1);
2668 if (error) {
2669 if (error->code != GOT_ERR_NOT_REF)
2670 goto done;
2671 error = create_ref(refname, id, verbosity,
2672 repo);
2673 if (error)
2674 goto done;
2675 } else {
2676 error = update_ref(ref, id, replace_tags,
2677 verbosity, repo);
2678 unlock_err = got_ref_unlock(ref);
2679 if (unlock_err && error == NULL)
2680 error = unlock_err;
2681 got_ref_close(ref);
2682 if (error)
2683 goto done;
2685 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2686 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2687 remote_name, refname + 11) == -1) {
2688 error = got_error_from_errno("asprintf");
2689 goto done;
2692 error = got_ref_open(&ref, repo, remote_refname, 1);
2693 if (error) {
2694 if (error->code != GOT_ERR_NOT_REF)
2695 goto done;
2696 error = create_ref(remote_refname, id,
2697 verbosity, repo);
2698 if (error)
2699 goto done;
2700 } else {
2701 error = update_ref(ref, id, replace_tags,
2702 verbosity, repo);
2703 unlock_err = got_ref_unlock(ref);
2704 if (unlock_err && error == NULL)
2705 error = unlock_err;
2706 got_ref_close(ref);
2707 if (error)
2708 goto done;
2711 /* Also create a local branch if none exists yet. */
2712 error = got_ref_open(&ref, repo, refname, 1);
2713 if (error) {
2714 if (error->code != GOT_ERR_NOT_REF)
2715 goto done;
2716 error = create_ref(refname, id, verbosity,
2717 repo);
2718 if (error)
2719 goto done;
2720 } else {
2721 unlock_err = got_ref_unlock(ref);
2722 if (unlock_err && error == NULL)
2723 error = unlock_err;
2724 got_ref_close(ref);
2728 if (delete_refs) {
2729 error = delete_missing_refs(&refs, &symrefs, remote,
2730 verbosity, repo);
2731 if (error)
2732 goto done;
2735 if (!remote->mirror_references) {
2736 /* Update remote HEAD reference if the server provided one. */
2737 TAILQ_FOREACH(pe, &symrefs, entry) {
2738 struct got_reference *target_ref;
2739 const char *refname = pe->path;
2740 const char *target = pe->data;
2741 char *remote_refname = NULL, *remote_target = NULL;
2743 if (strcmp(refname, GOT_REF_HEAD) != 0)
2744 continue;
2746 if (strncmp("refs/heads/", target, 11) != 0)
2747 continue;
2749 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2750 remote->name, refname) == -1) {
2751 error = got_error_from_errno("asprintf");
2752 goto done;
2754 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2755 remote->name, target + 11) == -1) {
2756 error = got_error_from_errno("asprintf");
2757 free(remote_refname);
2758 goto done;
2761 error = got_ref_open(&target_ref, repo, remote_target,
2762 0);
2763 if (error) {
2764 free(remote_refname);
2765 free(remote_target);
2766 if (error->code == GOT_ERR_NOT_REF) {
2767 error = NULL;
2768 continue;
2770 goto done;
2772 error = update_symref(remote_refname, target_ref,
2773 verbosity, repo);
2774 free(remote_refname);
2775 free(remote_target);
2776 got_ref_close(target_ref);
2777 if (error)
2778 goto done;
2781 done:
2782 if (fetchpid > 0) {
2783 if (kill(fetchpid, SIGTERM) == -1)
2784 error = got_error_from_errno("kill");
2785 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2786 error = got_error_from_errno("waitpid");
2788 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2789 error = got_error_from_errno("close");
2790 if (repo) {
2791 const struct got_error *close_err = got_repo_close(repo);
2792 if (error == NULL)
2793 error = close_err;
2795 if (worktree)
2796 got_worktree_close(worktree);
2797 if (pack_fds) {
2798 const struct got_error *pack_err =
2799 got_repo_pack_fds_close(pack_fds);
2800 if (error == NULL)
2801 error = pack_err;
2803 got_pathlist_free(&refs, GOT_PATHLIST_FREE_ALL);
2804 got_pathlist_free(&symrefs, GOT_PATHLIST_FREE_ALL);
2805 got_pathlist_free(&wanted_branches, GOT_PATHLIST_FREE_NONE);
2806 got_pathlist_free(&wanted_refs, GOT_PATHLIST_FREE_NONE);
2807 got_ref_list_free(&remote_refs);
2808 got_repo_free_remote_repo_data(remote);
2809 free(remote);
2810 free(head_refname);
2811 free(id_str);
2812 free(cwd);
2813 free(repo_path);
2814 free(pack_hash);
2815 free(proto);
2816 free(host);
2817 free(port);
2818 free(server_path);
2819 free(repo_name);
2820 return error;
2824 __dead static void
2825 usage_checkout(void)
2827 fprintf(stderr, "usage: %s checkout [-Eq] [-b branch] [-c commit] "
2828 "[-p path-prefix] repository-path [work-tree-path]\n",
2829 getprogname());
2830 exit(1);
2833 static void
2834 show_worktree_base_ref_warning(void)
2836 fprintf(stderr, "%s: warning: could not create a reference "
2837 "to the work tree's base commit; the commit could be "
2838 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2839 "repository writable and running 'got update' will prevent this\n",
2840 getprogname());
2843 struct got_checkout_progress_arg {
2844 const char *worktree_path;
2845 int had_base_commit_ref_error;
2846 int verbosity;
2849 static const struct got_error *
2850 checkout_progress(void *arg, unsigned char status, const char *path)
2852 struct got_checkout_progress_arg *a = arg;
2854 /* Base commit bump happens silently. */
2855 if (status == GOT_STATUS_BUMP_BASE)
2856 return NULL;
2858 if (status == GOT_STATUS_BASE_REF_ERR) {
2859 a->had_base_commit_ref_error = 1;
2860 return NULL;
2863 while (path[0] == '/')
2864 path++;
2866 if (a->verbosity >= 0)
2867 printf("%c %s/%s\n", status, a->worktree_path, path);
2869 return NULL;
2872 static const struct got_error *
2873 check_cancelled(void *arg)
2875 if (sigint_received || sigpipe_received)
2876 return got_error(GOT_ERR_CANCELLED);
2877 return NULL;
2880 static const struct got_error *
2881 check_linear_ancestry(struct got_object_id *commit_id,
2882 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2883 struct got_repository *repo)
2885 const struct got_error *err = NULL;
2886 struct got_object_id *yca_id;
2888 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2889 commit_id, base_commit_id, 1, 0, repo, check_cancelled, NULL);
2890 if (err)
2891 return err;
2893 if (yca_id == NULL)
2894 return got_error(GOT_ERR_ANCESTRY);
2897 * Require a straight line of history between the target commit
2898 * and the work tree's base commit.
2900 * Non-linear situations such as this require a rebase:
2902 * (commit) D F (base_commit)
2903 * \ /
2904 * C E
2905 * \ /
2906 * B (yca)
2907 * |
2908 * A
2910 * 'got update' only handles linear cases:
2911 * Update forwards in time: A (base/yca) - B - C - D (commit)
2912 * Update backwards in time: D (base) - C - B - A (commit/yca)
2914 if (allow_forwards_in_time_only) {
2915 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2916 return got_error(GOT_ERR_ANCESTRY);
2917 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2918 got_object_id_cmp(base_commit_id, yca_id) != 0)
2919 return got_error(GOT_ERR_ANCESTRY);
2921 free(yca_id);
2922 return NULL;
2925 static const struct got_error *
2926 check_same_branch(struct got_object_id *commit_id,
2927 struct got_reference *head_ref, struct got_repository *repo)
2929 const struct got_error *err = NULL;
2930 struct got_commit_graph *graph = NULL;
2931 struct got_object_id *head_commit_id = NULL;
2933 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2934 if (err)
2935 goto done;
2937 if (got_object_id_cmp(head_commit_id, commit_id) == 0)
2938 goto done;
2940 err = got_commit_graph_open(&graph, "/", 1);
2941 if (err)
2942 goto done;
2944 err = got_commit_graph_bfsort(graph, head_commit_id, repo,
2945 check_cancelled, NULL);
2946 if (err)
2947 goto done;
2949 for (;;) {
2950 struct got_object_id id;
2952 err = got_commit_graph_iter_next(&id, graph, repo,
2953 check_cancelled, NULL);
2954 if (err) {
2955 if (err->code == GOT_ERR_ITER_COMPLETED)
2956 err = got_error(GOT_ERR_ANCESTRY);
2957 break;
2960 if (got_object_id_cmp(&id, commit_id) == 0)
2961 break;
2963 done:
2964 if (graph)
2965 got_commit_graph_close(graph);
2966 free(head_commit_id);
2967 return err;
2970 static const struct got_error *
2971 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2973 static char msg[512];
2974 const char *branch_name;
2976 if (got_ref_is_symbolic(ref))
2977 branch_name = got_ref_get_symref_target(ref);
2978 else
2979 branch_name = got_ref_get_name(ref);
2981 if (strncmp("refs/heads/", branch_name, 11) == 0)
2982 branch_name += 11;
2984 snprintf(msg, sizeof(msg),
2985 "target commit is not contained in branch '%s'; "
2986 "the branch to use must be specified with -b; "
2987 "if necessary a new branch can be created for "
2988 "this commit with 'got branch -c %s BRANCH_NAME'",
2989 branch_name, commit_id_str);
2991 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2994 static const struct got_error *
2995 cmd_checkout(int argc, char *argv[])
2997 const struct got_error *close_err, *error = NULL;
2998 struct got_repository *repo = NULL;
2999 struct got_reference *head_ref = NULL, *ref = NULL;
3000 struct got_worktree *worktree = NULL;
3001 char *repo_path = NULL;
3002 char *worktree_path = NULL;
3003 const char *path_prefix = "";
3004 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
3005 char *commit_id_str = NULL, *keyword_idstr = NULL;
3006 struct got_object_id *commit_id = NULL;
3007 char *cwd = NULL;
3008 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
3009 struct got_pathlist_head paths;
3010 struct got_checkout_progress_arg cpa;
3011 int *pack_fds = NULL;
3013 TAILQ_INIT(&paths);
3015 #ifndef PROFILE
3016 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3017 "unveil", NULL) == -1)
3018 err(1, "pledge");
3019 #endif
3021 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
3022 switch (ch) {
3023 case 'b':
3024 branch_name = optarg;
3025 break;
3026 case 'c':
3027 commit_id_str = strdup(optarg);
3028 if (commit_id_str == NULL)
3029 return got_error_from_errno("strdup");
3030 break;
3031 case 'E':
3032 allow_nonempty = 1;
3033 break;
3034 case 'p':
3035 path_prefix = optarg;
3036 break;
3037 case 'q':
3038 verbosity = -1;
3039 break;
3040 default:
3041 usage_checkout();
3042 /* NOTREACHED */
3046 argc -= optind;
3047 argv += optind;
3049 if (argc == 1) {
3050 char *base, *dotgit;
3051 const char *path;
3052 repo_path = realpath(argv[0], NULL);
3053 if (repo_path == NULL)
3054 return got_error_from_errno2("realpath", argv[0]);
3055 cwd = getcwd(NULL, 0);
3056 if (cwd == NULL) {
3057 error = got_error_from_errno("getcwd");
3058 goto done;
3060 if (path_prefix[0])
3061 path = path_prefix;
3062 else
3063 path = repo_path;
3064 error = got_path_basename(&base, path);
3065 if (error)
3066 goto done;
3067 dotgit = strstr(base, ".git");
3068 if (dotgit)
3069 *dotgit = '\0';
3070 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
3071 error = got_error_from_errno("asprintf");
3072 free(base);
3073 goto done;
3075 free(base);
3076 } else if (argc == 2) {
3077 repo_path = realpath(argv[0], NULL);
3078 if (repo_path == NULL) {
3079 error = got_error_from_errno2("realpath", argv[0]);
3080 goto done;
3082 worktree_path = realpath(argv[1], NULL);
3083 if (worktree_path == NULL) {
3084 if (errno != ENOENT) {
3085 error = got_error_from_errno2("realpath",
3086 argv[1]);
3087 goto done;
3089 worktree_path = strdup(argv[1]);
3090 if (worktree_path == NULL) {
3091 error = got_error_from_errno("strdup");
3092 goto done;
3095 } else
3096 usage_checkout();
3098 got_path_strip_trailing_slashes(repo_path);
3099 got_path_strip_trailing_slashes(worktree_path);
3101 if (got_path_is_child(worktree_path, repo_path, strlen(repo_path)) ||
3102 got_path_is_child(repo_path, worktree_path,
3103 strlen(worktree_path))) {
3104 error = got_error_fmt(GOT_ERR_BAD_PATH,
3105 "work tree and repository paths may not overlap: %s",
3106 worktree_path);
3107 goto done;
3110 error = got_repo_pack_fds_open(&pack_fds);
3111 if (error != NULL)
3112 goto done;
3114 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3115 if (error != NULL)
3116 goto done;
3118 /* Pre-create work tree path for unveil(2) */
3119 error = got_path_mkdir(worktree_path);
3120 if (error) {
3121 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3122 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3123 goto done;
3124 if (!allow_nonempty &&
3125 !got_path_dir_is_empty(worktree_path)) {
3126 error = got_error_path(worktree_path,
3127 GOT_ERR_DIR_NOT_EMPTY);
3128 goto done;
3132 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3133 if (error)
3134 goto done;
3136 error = got_ref_open(&head_ref, repo, branch_name, 0);
3137 if (error != NULL)
3138 goto done;
3140 error = got_worktree_init(worktree_path, head_ref, path_prefix,
3141 GOT_WORKTREE_GOT_DIR, repo);
3142 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3143 goto done;
3145 error = got_worktree_open(&worktree, worktree_path,
3146 GOT_WORKTREE_GOT_DIR);
3147 if (error != NULL)
3148 goto done;
3150 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3151 path_prefix);
3152 if (error != NULL)
3153 goto done;
3154 if (!same_path_prefix) {
3155 error = got_error(GOT_ERR_PATH_PREFIX);
3156 goto done;
3159 if (commit_id_str) {
3160 struct got_reflist_head refs;
3161 TAILQ_INIT(&refs);
3162 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3163 NULL);
3164 if (error)
3165 goto done;
3167 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3168 repo, worktree);
3169 if (error != NULL)
3170 goto done;
3171 if (keyword_idstr != NULL) {
3172 free(commit_id_str);
3173 commit_id_str = keyword_idstr;
3176 error = got_repo_match_object_id(&commit_id, NULL,
3177 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3178 got_ref_list_free(&refs);
3179 if (error)
3180 goto done;
3181 error = check_linear_ancestry(commit_id,
3182 got_worktree_get_base_commit_id(worktree), 0, repo);
3183 if (error != NULL) {
3184 if (error->code == GOT_ERR_ANCESTRY) {
3185 error = checkout_ancestry_error(
3186 head_ref, commit_id_str);
3188 goto done;
3190 error = check_same_branch(commit_id, head_ref, repo);
3191 if (error) {
3192 if (error->code == GOT_ERR_ANCESTRY) {
3193 error = checkout_ancestry_error(
3194 head_ref, commit_id_str);
3196 goto done;
3198 error = got_worktree_set_base_commit_id(worktree, repo,
3199 commit_id);
3200 if (error)
3201 goto done;
3202 /* Expand potentially abbreviated commit ID string. */
3203 free(commit_id_str);
3204 error = got_object_id_str(&commit_id_str, commit_id);
3205 if (error)
3206 goto done;
3207 } else {
3208 commit_id = got_object_id_dup(
3209 got_worktree_get_base_commit_id(worktree));
3210 if (commit_id == NULL) {
3211 error = got_error_from_errno("got_object_id_dup");
3212 goto done;
3214 error = got_object_id_str(&commit_id_str, commit_id);
3215 if (error)
3216 goto done;
3219 error = got_pathlist_append(&paths, "", NULL);
3220 if (error)
3221 goto done;
3222 cpa.worktree_path = worktree_path;
3223 cpa.had_base_commit_ref_error = 0;
3224 cpa.verbosity = verbosity;
3225 error = got_worktree_checkout_files(worktree, &paths, repo,
3226 checkout_progress, &cpa, check_cancelled, NULL);
3227 if (error != NULL)
3228 goto done;
3230 if (got_ref_is_symbolic(head_ref)) {
3231 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3232 if (error)
3233 goto done;
3234 refname = got_ref_get_name(ref);
3235 } else
3236 refname = got_ref_get_name(head_ref);
3237 printf("Checked out %s: %s\n", refname, commit_id_str);
3238 printf("Now shut up and hack\n");
3239 if (cpa.had_base_commit_ref_error)
3240 show_worktree_base_ref_warning();
3241 done:
3242 if (pack_fds) {
3243 const struct got_error *pack_err =
3244 got_repo_pack_fds_close(pack_fds);
3245 if (error == NULL)
3246 error = pack_err;
3248 if (head_ref)
3249 got_ref_close(head_ref);
3250 if (ref)
3251 got_ref_close(ref);
3252 if (repo) {
3253 close_err = got_repo_close(repo);
3254 if (error == NULL)
3255 error = close_err;
3257 if (worktree != NULL) {
3258 close_err = got_worktree_close(worktree);
3259 if (error == NULL)
3260 error = close_err;
3262 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
3263 free(commit_id_str);
3264 free(commit_id);
3265 free(repo_path);
3266 free(worktree_path);
3267 free(cwd);
3268 return error;
3271 struct got_update_progress_arg {
3272 int did_something;
3273 int conflicts;
3274 int obstructed;
3275 int not_updated;
3276 int missing;
3277 int not_deleted;
3278 int unversioned;
3279 int verbosity;
3282 static void
3283 print_update_progress_stats(struct got_update_progress_arg *upa)
3285 if (!upa->did_something)
3286 return;
3288 if (upa->conflicts > 0)
3289 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3290 if (upa->obstructed > 0)
3291 printf("File paths obstructed by a non-regular file: %d\n",
3292 upa->obstructed);
3293 if (upa->not_updated > 0)
3294 printf("Files not updated because of existing merge "
3295 "conflicts: %d\n", upa->not_updated);
3299 * The meaning of some status codes differs between merge-style operations and
3300 * update operations. For example, the ! status code means "file was missing"
3301 * if changes were merged into the work tree, and "missing file was restored"
3302 * if the work tree was updated. This function should be used by any operation
3303 * which merges changes into the work tree without updating the work tree.
3305 static void
3306 print_merge_progress_stats(struct got_update_progress_arg *upa)
3308 if (!upa->did_something)
3309 return;
3311 if (upa->conflicts > 0)
3312 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3313 if (upa->obstructed > 0)
3314 printf("File paths obstructed by a non-regular file: %d\n",
3315 upa->obstructed);
3316 if (upa->missing > 0)
3317 printf("Files which had incoming changes but could not be "
3318 "found in the work tree: %d\n", upa->missing);
3319 if (upa->not_deleted > 0)
3320 printf("Files not deleted due to differences in deleted "
3321 "content: %d\n", upa->not_deleted);
3322 if (upa->unversioned > 0)
3323 printf("Files not merged because an unversioned file was "
3324 "found in the work tree: %d\n", upa->unversioned);
3327 __dead static void
3328 usage_update(void)
3330 fprintf(stderr, "usage: %s update [-q] [-b branch] [-c commit] "
3331 "[path ...]\n", getprogname());
3332 exit(1);
3335 static const struct got_error *
3336 update_progress(void *arg, unsigned char status, const char *path)
3338 struct got_update_progress_arg *upa = arg;
3340 if (status == GOT_STATUS_EXISTS ||
3341 status == GOT_STATUS_BASE_REF_ERR)
3342 return NULL;
3344 upa->did_something = 1;
3346 /* Base commit bump happens silently. */
3347 if (status == GOT_STATUS_BUMP_BASE)
3348 return NULL;
3350 if (status == GOT_STATUS_CONFLICT)
3351 upa->conflicts++;
3352 if (status == GOT_STATUS_OBSTRUCTED)
3353 upa->obstructed++;
3354 if (status == GOT_STATUS_CANNOT_UPDATE)
3355 upa->not_updated++;
3356 if (status == GOT_STATUS_MISSING)
3357 upa->missing++;
3358 if (status == GOT_STATUS_CANNOT_DELETE)
3359 upa->not_deleted++;
3360 if (status == GOT_STATUS_UNVERSIONED)
3361 upa->unversioned++;
3363 while (path[0] == '/')
3364 path++;
3365 if (upa->verbosity >= 0)
3366 printf("%c %s\n", status, path);
3368 return NULL;
3371 static const struct got_error *
3372 switch_head_ref(struct got_reference *head_ref,
3373 struct got_object_id *commit_id, struct got_worktree *worktree,
3374 struct got_repository *repo)
3376 const struct got_error *err = NULL;
3377 char *base_id_str;
3378 int ref_has_moved = 0;
3380 /* Trivial case: switching between two different references. */
3381 if (strcmp(got_ref_get_name(head_ref),
3382 got_worktree_get_head_ref_name(worktree)) != 0) {
3383 printf("Switching work tree from %s to %s\n",
3384 got_worktree_get_head_ref_name(worktree),
3385 got_ref_get_name(head_ref));
3386 return got_worktree_set_head_ref(worktree, head_ref);
3389 err = check_linear_ancestry(commit_id,
3390 got_worktree_get_base_commit_id(worktree), 0, repo);
3391 if (err) {
3392 if (err->code != GOT_ERR_ANCESTRY)
3393 return err;
3394 ref_has_moved = 1;
3396 if (!ref_has_moved)
3397 return NULL;
3399 /* Switching to a rebased branch with the same reference name. */
3400 err = got_object_id_str(&base_id_str,
3401 got_worktree_get_base_commit_id(worktree));
3402 if (err)
3403 return err;
3404 printf("Reference %s now points at a different branch\n",
3405 got_worktree_get_head_ref_name(worktree));
3406 printf("Switching work tree from %s to %s\n", base_id_str,
3407 got_worktree_get_head_ref_name(worktree));
3408 return NULL;
3411 static const struct got_error *
3412 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3414 const struct got_error *err;
3415 int in_progress;
3417 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3418 if (err)
3419 return err;
3420 if (in_progress)
3421 return got_error(GOT_ERR_REBASING);
3423 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3424 if (err)
3425 return err;
3426 if (in_progress)
3427 return got_error(GOT_ERR_HISTEDIT_BUSY);
3429 return NULL;
3432 static const struct got_error *
3433 check_merge_in_progress(struct got_worktree *worktree,
3434 struct got_repository *repo)
3436 const struct got_error *err;
3437 int in_progress;
3439 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3440 if (err)
3441 return err;
3442 if (in_progress)
3443 return got_error(GOT_ERR_MERGE_BUSY);
3445 return NULL;
3448 static const struct got_error *
3449 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3450 char *argv[], struct got_worktree *worktree)
3452 const struct got_error *err = NULL;
3453 char *path;
3454 struct got_pathlist_entry *new;
3455 int i;
3457 if (argc == 0) {
3458 path = strdup("");
3459 if (path == NULL)
3460 return got_error_from_errno("strdup");
3461 return got_pathlist_append(paths, path, NULL);
3464 for (i = 0; i < argc; i++) {
3465 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3466 if (err)
3467 break;
3468 err = got_pathlist_insert(&new, paths, path, NULL);
3469 if (err || new == NULL /* duplicate */) {
3470 free(path);
3471 if (err)
3472 break;
3476 return err;
3479 static const struct got_error *
3480 wrap_not_worktree_error(const struct got_error *orig_err,
3481 const char *cmdname, const char *path)
3483 const struct got_error *err;
3484 struct got_repository *repo;
3485 static char msg[512];
3486 int *pack_fds = NULL;
3488 err = got_repo_pack_fds_open(&pack_fds);
3489 if (err)
3490 return err;
3492 err = got_repo_open(&repo, path, NULL, pack_fds);
3493 if (err)
3494 return orig_err;
3496 snprintf(msg, sizeof(msg),
3497 "'got %s' needs a work tree in addition to a git repository\n"
3498 "Work trees can be checked out from this Git repository with "
3499 "'got checkout'.\n"
3500 "The got(1) manual page contains more information.", cmdname);
3501 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3502 if (repo) {
3503 const struct got_error *close_err = got_repo_close(repo);
3504 if (err == NULL)
3505 err = close_err;
3507 if (pack_fds) {
3508 const struct got_error *pack_err =
3509 got_repo_pack_fds_close(pack_fds);
3510 if (err == NULL)
3511 err = pack_err;
3513 return err;
3516 static const struct got_error *
3517 cmd_update(int argc, char *argv[])
3519 const struct got_error *close_err, *error = NULL;
3520 struct got_repository *repo = NULL;
3521 struct got_worktree *worktree = NULL;
3522 char *worktree_path = NULL;
3523 struct got_object_id *commit_id = NULL;
3524 char *commit_id_str = NULL;
3525 const char *branch_name = NULL;
3526 struct got_reference *head_ref = NULL;
3527 struct got_pathlist_head paths;
3528 struct got_pathlist_entry *pe;
3529 int ch, verbosity = 0;
3530 struct got_update_progress_arg upa;
3531 int *pack_fds = NULL;
3533 TAILQ_INIT(&paths);
3535 #ifndef PROFILE
3536 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3537 "unveil", NULL) == -1)
3538 err(1, "pledge");
3539 #endif
3541 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3542 switch (ch) {
3543 case 'b':
3544 branch_name = optarg;
3545 break;
3546 case 'c':
3547 commit_id_str = strdup(optarg);
3548 if (commit_id_str == NULL)
3549 return got_error_from_errno("strdup");
3550 break;
3551 case 'q':
3552 verbosity = -1;
3553 break;
3554 default:
3555 usage_update();
3556 /* NOTREACHED */
3560 argc -= optind;
3561 argv += optind;
3563 worktree_path = getcwd(NULL, 0);
3564 if (worktree_path == NULL) {
3565 error = got_error_from_errno("getcwd");
3566 goto done;
3569 error = got_repo_pack_fds_open(&pack_fds);
3570 if (error != NULL)
3571 goto done;
3573 error = got_worktree_open(&worktree, worktree_path,
3574 GOT_WORKTREE_GOT_DIR);
3575 if (error) {
3576 if (error->code == GOT_ERR_NOT_WORKTREE)
3577 error = wrap_not_worktree_error(error, "update",
3578 worktree_path);
3579 goto done;
3582 error = check_rebase_or_histedit_in_progress(worktree);
3583 if (error)
3584 goto done;
3586 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3587 NULL, pack_fds);
3588 if (error != NULL)
3589 goto done;
3591 error = apply_unveil(got_repo_get_path(repo), 0,
3592 got_worktree_get_root_path(worktree));
3593 if (error)
3594 goto done;
3596 error = check_merge_in_progress(worktree, repo);
3597 if (error)
3598 goto done;
3600 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3601 if (error)
3602 goto done;
3604 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3605 got_worktree_get_head_ref_name(worktree), 0);
3606 if (error != NULL)
3607 goto done;
3608 if (commit_id_str == NULL) {
3609 error = got_ref_resolve(&commit_id, repo, head_ref);
3610 if (error != NULL)
3611 goto done;
3612 error = got_object_id_str(&commit_id_str, commit_id);
3613 if (error != NULL)
3614 goto done;
3615 } else {
3616 struct got_reflist_head refs;
3617 char *keyword_idstr = NULL;
3619 TAILQ_INIT(&refs);
3621 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3622 NULL);
3623 if (error)
3624 goto done;
3626 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
3627 repo, worktree);
3628 if (error != NULL)
3629 goto done;
3630 if (keyword_idstr != NULL) {
3631 free(commit_id_str);
3632 commit_id_str = keyword_idstr;
3635 error = got_repo_match_object_id(&commit_id, NULL,
3636 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3637 got_ref_list_free(&refs);
3638 free(commit_id_str);
3639 commit_id_str = NULL;
3640 if (error)
3641 goto done;
3642 error = got_object_id_str(&commit_id_str, commit_id);
3643 if (error)
3644 goto done;
3647 if (branch_name) {
3648 struct got_object_id *head_commit_id;
3649 TAILQ_FOREACH(pe, &paths, entry) {
3650 if (pe->path_len == 0)
3651 continue;
3652 error = got_error_msg(GOT_ERR_BAD_PATH,
3653 "switching between branches requires that "
3654 "the entire work tree gets updated");
3655 goto done;
3657 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3658 if (error)
3659 goto done;
3660 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3661 repo);
3662 free(head_commit_id);
3663 if (error != NULL)
3664 goto done;
3665 error = check_same_branch(commit_id, head_ref, repo);
3666 if (error)
3667 goto done;
3668 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3669 if (error)
3670 goto done;
3671 } else {
3672 error = check_linear_ancestry(commit_id,
3673 got_worktree_get_base_commit_id(worktree), 0, repo);
3674 if (error != NULL) {
3675 if (error->code == GOT_ERR_ANCESTRY)
3676 error = got_error(GOT_ERR_BRANCH_MOVED);
3677 goto done;
3679 error = check_same_branch(commit_id, head_ref, repo);
3680 if (error)
3681 goto done;
3684 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3685 commit_id) != 0) {
3686 error = got_worktree_set_base_commit_id(worktree, repo,
3687 commit_id);
3688 if (error)
3689 goto done;
3692 memset(&upa, 0, sizeof(upa));
3693 upa.verbosity = verbosity;
3694 error = got_worktree_checkout_files(worktree, &paths, repo,
3695 update_progress, &upa, check_cancelled, NULL);
3696 if (error != NULL)
3697 goto done;
3699 if (upa.did_something) {
3700 printf("Updated to %s: %s\n",
3701 got_worktree_get_head_ref_name(worktree), commit_id_str);
3702 } else
3703 printf("Already up-to-date\n");
3705 print_update_progress_stats(&upa);
3706 done:
3707 if (pack_fds) {
3708 const struct got_error *pack_err =
3709 got_repo_pack_fds_close(pack_fds);
3710 if (error == NULL)
3711 error = pack_err;
3713 if (repo) {
3714 close_err = got_repo_close(repo);
3715 if (error == NULL)
3716 error = close_err;
3718 if (worktree != NULL) {
3719 close_err = got_worktree_close(worktree);
3720 if (error == NULL)
3721 error = close_err;
3723 if (head_ref != NULL)
3724 got_ref_close(head_ref);
3725 free(worktree_path);
3726 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
3727 free(commit_id);
3728 free(commit_id_str);
3729 return error;
3732 static const struct got_error *
3733 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3734 const char *path, int diff_context, int ignore_whitespace,
3735 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3736 struct got_repository *repo, FILE *outfile)
3738 const struct got_error *err = NULL;
3739 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3740 FILE *f1 = NULL, *f2 = NULL;
3741 int fd1 = -1, fd2 = -1;
3743 fd1 = got_opentempfd();
3744 if (fd1 == -1)
3745 return got_error_from_errno("got_opentempfd");
3746 fd2 = got_opentempfd();
3747 if (fd2 == -1) {
3748 err = got_error_from_errno("got_opentempfd");
3749 goto done;
3752 if (blob_id1) {
3753 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3754 fd1);
3755 if (err)
3756 goto done;
3759 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3760 if (err)
3761 goto done;
3763 f1 = got_opentemp();
3764 if (f1 == NULL) {
3765 err = got_error_from_errno("got_opentemp");
3766 goto done;
3768 f2 = got_opentemp();
3769 if (f2 == NULL) {
3770 err = got_error_from_errno("got_opentemp");
3771 goto done;
3774 while (path[0] == '/')
3775 path++;
3776 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3777 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3778 force_text_diff, dsa, outfile);
3779 done:
3780 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3781 err = got_error_from_errno("close");
3782 if (blob1)
3783 got_object_blob_close(blob1);
3784 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3785 err = got_error_from_errno("close");
3786 if (blob2)
3787 got_object_blob_close(blob2);
3788 if (f1 && fclose(f1) == EOF && err == NULL)
3789 err = got_error_from_errno("fclose");
3790 if (f2 && fclose(f2) == EOF && err == NULL)
3791 err = got_error_from_errno("fclose");
3792 return err;
3795 static const struct got_error *
3796 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3797 const char *path, int diff_context, int ignore_whitespace,
3798 int force_text_diff, struct got_diffstat_cb_arg *dsa,
3799 struct got_repository *repo, FILE *outfile)
3801 const struct got_error *err = NULL;
3802 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3803 struct got_diff_blob_output_unidiff_arg arg;
3804 FILE *f1 = NULL, *f2 = NULL;
3805 int fd1 = -1, fd2 = -1;
3807 if (tree_id1) {
3808 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3809 if (err)
3810 goto done;
3811 fd1 = got_opentempfd();
3812 if (fd1 == -1) {
3813 err = got_error_from_errno("got_opentempfd");
3814 goto done;
3818 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3819 if (err)
3820 goto done;
3822 f1 = got_opentemp();
3823 if (f1 == NULL) {
3824 err = got_error_from_errno("got_opentemp");
3825 goto done;
3828 f2 = got_opentemp();
3829 if (f2 == NULL) {
3830 err = got_error_from_errno("got_opentemp");
3831 goto done;
3833 fd2 = got_opentempfd();
3834 if (fd2 == -1) {
3835 err = got_error_from_errno("got_opentempfd");
3836 goto done;
3838 arg.diff_context = diff_context;
3839 arg.ignore_whitespace = ignore_whitespace;
3840 arg.force_text_diff = force_text_diff;
3841 arg.diffstat = dsa;
3842 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3843 arg.outfile = outfile;
3844 arg.lines = NULL;
3845 arg.nlines = 0;
3846 while (path[0] == '/')
3847 path++;
3848 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3849 got_diff_blob_output_unidiff, &arg, 1);
3850 done:
3851 if (tree1)
3852 got_object_tree_close(tree1);
3853 if (tree2)
3854 got_object_tree_close(tree2);
3855 if (f1 && fclose(f1) == EOF && err == NULL)
3856 err = got_error_from_errno("fclose");
3857 if (f2 && fclose(f2) == EOF && err == NULL)
3858 err = got_error_from_errno("fclose");
3859 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3860 err = got_error_from_errno("close");
3861 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3862 err = got_error_from_errno("close");
3863 return err;
3866 static const struct got_error *
3867 get_changed_paths(struct got_pathlist_head *paths,
3868 struct got_commit_object *commit, struct got_repository *repo,
3869 struct got_diffstat_cb_arg *dsa)
3871 const struct got_error *err = NULL;
3872 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3873 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3874 struct got_object_qid *qid;
3875 got_diff_blob_cb cb = got_diff_tree_collect_changed_paths;
3876 FILE *f1 = NULL, *f2 = NULL;
3877 int fd1 = -1, fd2 = -1;
3879 if (dsa) {
3880 cb = got_diff_tree_compute_diffstat;
3882 f1 = got_opentemp();
3883 if (f1 == NULL) {
3884 err = got_error_from_errno("got_opentemp");
3885 goto done;
3887 f2 = got_opentemp();
3888 if (f2 == NULL) {
3889 err = got_error_from_errno("got_opentemp");
3890 goto done;
3892 fd1 = got_opentempfd();
3893 if (fd1 == -1) {
3894 err = got_error_from_errno("got_opentempfd");
3895 goto done;
3897 fd2 = got_opentempfd();
3898 if (fd2 == -1) {
3899 err = got_error_from_errno("got_opentempfd");
3900 goto done;
3904 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3905 if (qid != NULL) {
3906 struct got_commit_object *pcommit;
3907 err = got_object_open_as_commit(&pcommit, repo,
3908 &qid->id);
3909 if (err)
3910 return err;
3912 tree_id1 = got_object_id_dup(
3913 got_object_commit_get_tree_id(pcommit));
3914 if (tree_id1 == NULL) {
3915 got_object_commit_close(pcommit);
3916 return got_error_from_errno("got_object_id_dup");
3918 got_object_commit_close(pcommit);
3922 if (tree_id1) {
3923 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3924 if (err)
3925 goto done;
3928 tree_id2 = got_object_commit_get_tree_id(commit);
3929 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3930 if (err)
3931 goto done;
3933 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, "", "", repo,
3934 cb, dsa ? (void *)dsa : paths, dsa ? 1 : 0);
3935 done:
3936 if (tree1)
3937 got_object_tree_close(tree1);
3938 if (tree2)
3939 got_object_tree_close(tree2);
3940 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3941 err = got_error_from_errno("close");
3942 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3943 err = got_error_from_errno("close");
3944 if (f1 && fclose(f1) == EOF && err == NULL)
3945 err = got_error_from_errno("fclose");
3946 if (f2 && fclose(f2) == EOF && err == NULL)
3947 err = got_error_from_errno("fclose");
3948 free(tree_id1);
3949 return err;
3952 static const struct got_error *
3953 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3954 const char *path, int diff_context, struct got_diffstat_cb_arg *dsa,
3955 struct got_repository *repo, FILE *outfile)
3957 const struct got_error *err = NULL;
3958 struct got_commit_object *pcommit = NULL;
3959 char *id_str1 = NULL, *id_str2 = NULL;
3960 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3961 struct got_object_qid *qid;
3963 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3964 if (qid != NULL) {
3965 err = got_object_open_as_commit(&pcommit, repo,
3966 &qid->id);
3967 if (err)
3968 return err;
3969 err = got_object_id_str(&id_str1, &qid->id);
3970 if (err)
3971 goto done;
3974 err = got_object_id_str(&id_str2, id);
3975 if (err)
3976 goto done;
3978 if (path && path[0] != '\0') {
3979 int obj_type;
3980 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3981 if (err)
3982 goto done;
3983 if (pcommit) {
3984 err = got_object_id_by_path(&obj_id1, repo,
3985 pcommit, path);
3986 if (err) {
3987 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3988 free(obj_id2);
3989 goto done;
3993 err = got_object_get_type(&obj_type, repo, obj_id2);
3994 if (err) {
3995 free(obj_id2);
3996 goto done;
3998 fprintf(outfile,
3999 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4000 fprintf(outfile, "commit - %s\n",
4001 id_str1 ? id_str1 : "/dev/null");
4002 fprintf(outfile, "commit + %s\n", id_str2);
4003 switch (obj_type) {
4004 case GOT_OBJ_TYPE_BLOB:
4005 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
4006 0, 0, dsa, repo, outfile);
4007 break;
4008 case GOT_OBJ_TYPE_TREE:
4009 err = diff_trees(obj_id1, obj_id2, path, diff_context,
4010 0, 0, dsa, repo, outfile);
4011 break;
4012 default:
4013 err = got_error(GOT_ERR_OBJ_TYPE);
4014 break;
4016 free(obj_id1);
4017 free(obj_id2);
4018 } else {
4019 obj_id2 = got_object_commit_get_tree_id(commit);
4020 if (pcommit)
4021 obj_id1 = got_object_commit_get_tree_id(pcommit);
4022 fprintf(outfile,
4023 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
4024 fprintf(outfile, "commit - %s\n",
4025 id_str1 ? id_str1 : "/dev/null");
4026 fprintf(outfile, "commit + %s\n", id_str2);
4027 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
4028 dsa, repo, outfile);
4030 done:
4031 free(id_str1);
4032 free(id_str2);
4033 if (pcommit)
4034 got_object_commit_close(pcommit);
4035 return err;
4038 static char *
4039 get_datestr(time_t *time, char *datebuf)
4041 struct tm mytm, *tm;
4042 char *p, *s;
4044 tm = gmtime_r(time, &mytm);
4045 if (tm == NULL)
4046 return NULL;
4047 s = asctime_r(tm, datebuf);
4048 if (s == NULL)
4049 return NULL;
4050 p = strchr(s, '\n');
4051 if (p)
4052 *p = '\0';
4053 return s;
4056 static const struct got_error *
4057 match_commit(int *have_match, struct got_object_id *id,
4058 struct got_commit_object *commit, regex_t *regex)
4060 const struct got_error *err = NULL;
4061 regmatch_t regmatch;
4062 char *id_str = NULL, *logmsg = NULL;
4064 *have_match = 0;
4066 err = got_object_id_str(&id_str, id);
4067 if (err)
4068 return err;
4070 err = got_object_commit_get_logmsg(&logmsg, commit);
4071 if (err)
4072 goto done;
4074 if (regexec(regex, got_object_commit_get_author(commit), 1,
4075 &regmatch, 0) == 0 ||
4076 regexec(regex, got_object_commit_get_committer(commit), 1,
4077 &regmatch, 0) == 0 ||
4078 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
4079 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
4080 *have_match = 1;
4081 done:
4082 free(id_str);
4083 free(logmsg);
4084 return err;
4087 static void
4088 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
4089 regex_t *regex)
4091 regmatch_t regmatch;
4092 struct got_pathlist_entry *pe;
4094 *have_match = 0;
4096 TAILQ_FOREACH(pe, changed_paths, entry) {
4097 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
4098 *have_match = 1;
4099 break;
4104 static const struct got_error *
4105 match_patch(int *have_match, struct got_commit_object *commit,
4106 struct got_object_id *id, const char *path, int diff_context,
4107 struct got_repository *repo, regex_t *regex, FILE *f)
4109 const struct got_error *err = NULL;
4110 char *line = NULL;
4111 size_t linesize = 0;
4112 regmatch_t regmatch;
4114 *have_match = 0;
4116 err = got_opentemp_truncate(f);
4117 if (err)
4118 return err;
4120 err = print_patch(commit, id, path, diff_context, NULL, repo, f);
4121 if (err)
4122 goto done;
4124 if (fseeko(f, 0L, SEEK_SET) == -1) {
4125 err = got_error_from_errno("fseeko");
4126 goto done;
4129 while (getline(&line, &linesize, f) != -1) {
4130 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
4131 *have_match = 1;
4132 break;
4135 done:
4136 free(line);
4137 return err;
4140 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
4142 static const struct got_error*
4143 build_refs_str(char **refs_str, struct got_reflist_head *refs,
4144 struct got_object_id *id, struct got_repository *repo,
4145 int local_only)
4147 static const struct got_error *err = NULL;
4148 struct got_reflist_entry *re;
4149 char *s;
4150 const char *name;
4152 *refs_str = NULL;
4154 TAILQ_FOREACH(re, refs, entry) {
4155 struct got_tag_object *tag = NULL;
4156 struct got_object_id *ref_id;
4157 int cmp;
4159 name = got_ref_get_name(re->ref);
4160 if (strcmp(name, GOT_REF_HEAD) == 0)
4161 continue;
4162 if (strncmp(name, "refs/", 5) == 0)
4163 name += 5;
4164 if (strncmp(name, "got/", 4) == 0)
4165 continue;
4166 if (strncmp(name, "heads/", 6) == 0)
4167 name += 6;
4168 if (strncmp(name, "remotes/", 8) == 0) {
4169 if (local_only)
4170 continue;
4171 name += 8;
4172 s = strstr(name, "/" GOT_REF_HEAD);
4173 if (s != NULL && strcmp(s, "/" GOT_REF_HEAD) == 0)
4174 continue;
4176 err = got_ref_resolve(&ref_id, repo, re->ref);
4177 if (err)
4178 break;
4179 if (strncmp(name, "tags/", 5) == 0) {
4180 err = got_object_open_as_tag(&tag, repo, ref_id);
4181 if (err) {
4182 if (err->code != GOT_ERR_OBJ_TYPE) {
4183 free(ref_id);
4184 break;
4186 /* Ref points at something other than a tag. */
4187 err = NULL;
4188 tag = NULL;
4191 cmp = got_object_id_cmp(tag ?
4192 got_object_tag_get_object_id(tag) : ref_id, id);
4193 free(ref_id);
4194 if (tag)
4195 got_object_tag_close(tag);
4196 if (cmp != 0)
4197 continue;
4198 s = *refs_str;
4199 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4200 s ? ", " : "", name) == -1) {
4201 err = got_error_from_errno("asprintf");
4202 free(s);
4203 *refs_str = NULL;
4204 break;
4206 free(s);
4209 return err;
4212 static const struct got_error *
4213 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4214 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4216 const struct got_error *err = NULL;
4217 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4218 char *comma, *s, *nl;
4219 struct got_reflist_head *refs;
4220 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4221 struct tm tm;
4222 time_t committer_time;
4224 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4225 if (refs) {
4226 err = build_refs_str(&ref_str, refs, id, repo, 1);
4227 if (err)
4228 return err;
4230 /* Display the first matching ref only. */
4231 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4232 *comma = '\0';
4235 if (ref_str == NULL) {
4236 err = got_object_id_str(&id_str, id);
4237 if (err)
4238 return err;
4241 committer_time = got_object_commit_get_committer_time(commit);
4242 if (gmtime_r(&committer_time, &tm) == NULL) {
4243 err = got_error_from_errno("gmtime_r");
4244 goto done;
4246 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d ", &tm) == 0) {
4247 err = got_error(GOT_ERR_NO_SPACE);
4248 goto done;
4251 err = got_object_commit_get_logmsg(&logmsg0, commit);
4252 if (err)
4253 goto done;
4255 s = logmsg0;
4256 while (isspace((unsigned char)s[0]))
4257 s++;
4259 nl = strchr(s, '\n');
4260 if (nl) {
4261 *nl = '\0';
4264 if (ref_str)
4265 printf("%s%-7s %s\n", datebuf, ref_str, s);
4266 else
4267 printf("%s%.7s %s\n", datebuf, id_str, s);
4269 if (fflush(stdout) != 0 && err == NULL)
4270 err = got_error_from_errno("fflush");
4271 done:
4272 free(id_str);
4273 free(ref_str);
4274 free(logmsg0);
4275 return err;
4278 static const struct got_error *
4279 print_diffstat(struct got_diffstat_cb_arg *dsa, const char *header)
4281 struct got_pathlist_entry *pe;
4283 if (header != NULL)
4284 printf("%s\n", header);
4286 TAILQ_FOREACH(pe, dsa->paths, entry) {
4287 struct got_diff_changed_path *cp = pe->data;
4288 int pad = dsa->max_path_len - pe->path_len + 1;
4290 printf(" %c %s%*c | %*d+ %*d-\n", cp->status, pe->path, pad,
4291 ' ', dsa->add_cols + 1, cp->add, dsa->rm_cols + 1, cp->rm);
4293 printf("\n%d file%s changed, %d insertion%s(+), %d deletion%s(-)\n\n",
4294 dsa->nfiles, dsa->nfiles > 1 ? "s" : "", dsa->ins,
4295 dsa->ins != 1 ? "s" : "", dsa->del, dsa->del != 1 ? "s" : "");
4297 if (fflush(stdout) != 0)
4298 return got_error_from_errno("fflush");
4300 return NULL;
4303 static const struct got_error *
4304 printfile(FILE *f)
4306 char buf[8192];
4307 size_t r;
4309 if (fseeko(f, 0L, SEEK_SET) == -1)
4310 return got_error_from_errno("fseek");
4312 for (;;) {
4313 r = fread(buf, 1, sizeof(buf), f);
4314 if (r == 0) {
4315 if (ferror(f))
4316 return got_error_from_errno("fread");
4317 if (feof(f))
4318 break;
4320 if (fwrite(buf, 1, r, stdout) != r)
4321 return got_ferror(stdout, GOT_ERR_IO);
4324 return NULL;
4327 static const struct got_error *
4328 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4329 struct got_repository *repo, const char *path,
4330 struct got_pathlist_head *changed_paths,
4331 struct got_diffstat_cb_arg *diffstat, int show_patch, int diff_context,
4332 struct got_reflist_object_id_map *refs_idmap, const char *custom_refs_str,
4333 const char *prefix)
4335 const struct got_error *err = NULL;
4336 FILE *f = NULL;
4337 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4338 char datebuf[26];
4339 time_t committer_time;
4340 const char *author, *committer;
4341 char *refs_str = NULL;
4343 err = got_object_id_str(&id_str, id);
4344 if (err)
4345 return err;
4347 if (custom_refs_str == NULL) {
4348 struct got_reflist_head *refs;
4349 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4350 if (refs) {
4351 err = build_refs_str(&refs_str, refs, id, repo, 0);
4352 if (err)
4353 goto done;
4357 printf(GOT_COMMIT_SEP_STR);
4358 if (custom_refs_str)
4359 printf("%s %s (%s)\n", prefix ? prefix : "commit", id_str,
4360 custom_refs_str);
4361 else
4362 printf("%s %s%s%s%s\n", prefix ? prefix : "commit", id_str,
4363 refs_str ? " (" : "", refs_str ? refs_str : "",
4364 refs_str ? ")" : "");
4365 free(id_str);
4366 id_str = NULL;
4367 free(refs_str);
4368 refs_str = NULL;
4369 printf("from: %s\n", got_object_commit_get_author(commit));
4370 author = got_object_commit_get_author(commit);
4371 committer = got_object_commit_get_committer(commit);
4372 if (strcmp(author, committer) != 0)
4373 printf("via: %s\n", committer);
4374 committer_time = got_object_commit_get_committer_time(commit);
4375 datestr = get_datestr(&committer_time, datebuf);
4376 if (datestr)
4377 printf("date: %s UTC\n", datestr);
4378 if (got_object_commit_get_nparents(commit) > 1) {
4379 const struct got_object_id_queue *parent_ids;
4380 struct got_object_qid *qid;
4381 int n = 1;
4382 parent_ids = got_object_commit_get_parent_ids(commit);
4383 STAILQ_FOREACH(qid, parent_ids, entry) {
4384 err = got_object_id_str(&id_str, &qid->id);
4385 if (err)
4386 goto done;
4387 printf("parent %d: %s\n", n++, id_str);
4388 free(id_str);
4389 id_str = NULL;
4393 err = got_object_commit_get_logmsg(&logmsg0, commit);
4394 if (err)
4395 goto done;
4397 logmsg = logmsg0;
4398 do {
4399 line = strsep(&logmsg, "\n");
4400 if (line)
4401 printf(" %s\n", line);
4402 } while (line);
4403 free(logmsg0);
4405 if (changed_paths && diffstat == NULL) {
4406 struct got_pathlist_entry *pe;
4408 TAILQ_FOREACH(pe, changed_paths, entry) {
4409 struct got_diff_changed_path *cp = pe->data;
4411 printf(" %c %s\n", cp->status, pe->path);
4413 printf("\n");
4415 if (show_patch) {
4416 if (diffstat) {
4417 f = got_opentemp();
4418 if (f == NULL) {
4419 err = got_error_from_errno("got_opentemp");
4420 goto done;
4424 err = print_patch(commit, id, path, diff_context, diffstat,
4425 repo, diffstat == NULL ? stdout : f);
4426 if (err)
4427 goto done;
4429 if (diffstat) {
4430 err = print_diffstat(diffstat, NULL);
4431 if (err)
4432 goto done;
4433 if (show_patch) {
4434 err = printfile(f);
4435 if (err)
4436 goto done;
4439 if (show_patch)
4440 printf("\n");
4442 if (fflush(stdout) != 0 && err == NULL)
4443 err = got_error_from_errno("fflush");
4444 done:
4445 if (f && fclose(f) == EOF && err == NULL)
4446 err = got_error_from_errno("fclose");
4447 free(id_str);
4448 free(refs_str);
4449 return err;
4452 static const struct got_error *
4453 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4454 struct got_repository *repo, const char *path, int show_changed_paths,
4455 int show_diffstat, int show_patch, const char *search_pattern,
4456 int diff_context, int limit, int log_branches, int reverse_display_order,
4457 struct got_reflist_object_id_map *refs_idmap, int one_line, int toposort,
4458 FILE *tmpfile)
4460 const struct got_error *err;
4461 struct got_commit_graph *graph;
4462 regex_t regex;
4463 int have_match;
4464 struct got_object_id_queue reversed_commits;
4465 struct got_object_qid *qid;
4466 struct got_commit_object *commit;
4467 struct got_pathlist_head changed_paths;
4469 STAILQ_INIT(&reversed_commits);
4470 TAILQ_INIT(&changed_paths);
4472 if (search_pattern && regcomp(&regex, search_pattern,
4473 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4474 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4476 err = got_commit_graph_open(&graph, path, !log_branches);
4477 if (err)
4478 return err;
4479 if (log_branches && toposort) {
4480 err = got_commit_graph_toposort(graph, root_id, repo,
4481 check_cancelled, NULL);
4482 } else {
4483 err = got_commit_graph_bfsort(graph, root_id, repo,
4484 check_cancelled, NULL);
4486 if (err)
4487 goto done;
4488 for (;;) {
4489 struct got_object_id id;
4490 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4491 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4493 if (sigint_received || sigpipe_received)
4494 break;
4496 err = got_commit_graph_iter_next(&id, graph, repo,
4497 check_cancelled, NULL);
4498 if (err) {
4499 if (err->code == GOT_ERR_ITER_COMPLETED)
4500 err = NULL;
4501 break;
4504 err = got_object_open_as_commit(&commit, repo, &id);
4505 if (err)
4506 break;
4508 if (((show_changed_paths && !show_diffstat) ||
4509 (show_diffstat && !show_patch))
4510 && !reverse_display_order) {
4511 err = get_changed_paths(&changed_paths, commit, repo,
4512 show_diffstat ? &dsa : NULL);
4513 if (err)
4514 break;
4517 if (search_pattern) {
4518 err = match_commit(&have_match, &id, commit, &regex);
4519 if (err) {
4520 got_object_commit_close(commit);
4521 break;
4523 if (have_match == 0 && show_changed_paths)
4524 match_changed_paths(&have_match,
4525 &changed_paths, &regex);
4526 if (have_match == 0 && show_patch) {
4527 err = match_patch(&have_match, commit, &id,
4528 path, diff_context, repo, &regex, tmpfile);
4529 if (err)
4530 break;
4532 if (have_match == 0) {
4533 got_object_commit_close(commit);
4534 got_pathlist_free(&changed_paths,
4535 GOT_PATHLIST_FREE_ALL);
4536 continue;
4540 if (reverse_display_order) {
4541 err = got_object_qid_alloc(&qid, &id);
4542 if (err)
4543 break;
4544 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4545 got_object_commit_close(commit);
4546 } else {
4547 if (one_line)
4548 err = print_commit_oneline(commit, &id,
4549 repo, refs_idmap);
4550 else
4551 err = print_commit(commit, &id, repo, path,
4552 (show_changed_paths || show_diffstat) ?
4553 &changed_paths : NULL,
4554 show_diffstat ? &dsa : NULL, show_patch,
4555 diff_context, refs_idmap, NULL, NULL);
4556 got_object_commit_close(commit);
4557 if (err)
4558 break;
4560 if ((limit && --limit == 0) ||
4561 (end_id && got_object_id_cmp(&id, end_id) == 0))
4562 break;
4564 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4566 if (reverse_display_order) {
4567 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4568 struct got_diffstat_cb_arg dsa = { 0, 0, 0, 0, 0, 0,
4569 &changed_paths, 0, 0, GOT_DIFF_ALGORITHM_PATIENCE };
4571 err = got_object_open_as_commit(&commit, repo,
4572 &qid->id);
4573 if (err)
4574 break;
4575 if ((show_changed_paths && !show_diffstat) ||
4576 (show_diffstat && !show_patch)) {
4577 err = get_changed_paths(&changed_paths, commit,
4578 repo, show_diffstat ? &dsa : NULL);
4579 if (err)
4580 break;
4582 if (one_line)
4583 err = print_commit_oneline(commit, &qid->id,
4584 repo, refs_idmap);
4585 else
4586 err = print_commit(commit, &qid->id, repo, path,
4587 (show_changed_paths || show_diffstat) ?
4588 &changed_paths : NULL,
4589 show_diffstat ? &dsa : NULL, show_patch,
4590 diff_context, refs_idmap, NULL, NULL);
4591 got_object_commit_close(commit);
4592 if (err)
4593 break;
4594 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4597 done:
4598 while (!STAILQ_EMPTY(&reversed_commits)) {
4599 qid = STAILQ_FIRST(&reversed_commits);
4600 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4601 got_object_qid_free(qid);
4603 got_pathlist_free(&changed_paths, GOT_PATHLIST_FREE_ALL);
4604 if (search_pattern)
4605 regfree(&regex);
4606 got_commit_graph_close(graph);
4607 return err;
4610 __dead static void
4611 usage_log(void)
4613 fprintf(stderr, "usage: %s log [-bdPpRst] [-C number] [-c commit] "
4614 "[-l N] [-r repository-path] [-S search-pattern] [-x commit] "
4615 "[path]\n", getprogname());
4616 exit(1);
4619 static int
4620 get_default_log_limit(void)
4622 const char *got_default_log_limit;
4623 long long n;
4624 const char *errstr;
4626 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4627 if (got_default_log_limit == NULL)
4628 return 0;
4629 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4630 if (errstr != NULL)
4631 return 0;
4632 return n;
4635 static const struct got_error *
4636 cmd_log(int argc, char *argv[])
4638 const struct got_error *error;
4639 struct got_repository *repo = NULL;
4640 struct got_worktree *worktree = NULL;
4641 struct got_object_id *start_id = NULL, *end_id = NULL;
4642 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4643 char *keyword_idstr = NULL;
4644 const char *start_commit = NULL, *end_commit = NULL;
4645 const char *search_pattern = NULL;
4646 int diff_context = -1, ch;
4647 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4648 int show_diffstat = 0, reverse_display_order = 0, one_line = 0;
4649 int toposort = 0;
4650 const char *errstr;
4651 struct got_reflist_head refs;
4652 struct got_reflist_object_id_map *refs_idmap = NULL;
4653 FILE *tmpfile = NULL;
4654 int *pack_fds = NULL;
4656 TAILQ_INIT(&refs);
4658 #ifndef PROFILE
4659 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4660 NULL)
4661 == -1)
4662 err(1, "pledge");
4663 #endif
4665 limit = get_default_log_limit();
4667 while ((ch = getopt(argc, argv, "bC:c:dl:PpRr:S:stx:")) != -1) {
4668 switch (ch) {
4669 case 'b':
4670 log_branches = 1;
4671 break;
4672 case 'C':
4673 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4674 &errstr);
4675 if (errstr != NULL)
4676 errx(1, "number of context lines is %s: %s",
4677 errstr, optarg);
4678 break;
4679 case 'c':
4680 start_commit = optarg;
4681 break;
4682 case 'd':
4683 show_diffstat = 1;
4684 break;
4685 case 'l':
4686 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4687 if (errstr != NULL)
4688 errx(1, "number of commits is %s: %s",
4689 errstr, optarg);
4690 break;
4691 case 'P':
4692 show_changed_paths = 1;
4693 break;
4694 case 'p':
4695 show_patch = 1;
4696 break;
4697 case 'R':
4698 reverse_display_order = 1;
4699 break;
4700 case 'r':
4701 repo_path = realpath(optarg, NULL);
4702 if (repo_path == NULL)
4703 return got_error_from_errno2("realpath",
4704 optarg);
4705 got_path_strip_trailing_slashes(repo_path);
4706 break;
4707 case 'S':
4708 search_pattern = optarg;
4709 break;
4710 case 's':
4711 one_line = 1;
4712 break;
4713 case 't':
4714 toposort = 1;
4715 break;
4716 case 'x':
4717 end_commit = optarg;
4718 break;
4719 default:
4720 usage_log();
4721 /* NOTREACHED */
4725 argc -= optind;
4726 argv += optind;
4728 if (diff_context == -1)
4729 diff_context = 3;
4730 else if (!show_patch)
4731 errx(1, "-C requires -p");
4733 if (one_line && (show_patch || show_changed_paths || show_diffstat))
4734 errx(1, "cannot use -s with -d, -p or -P");
4736 cwd = getcwd(NULL, 0);
4737 if (cwd == NULL) {
4738 error = got_error_from_errno("getcwd");
4739 goto done;
4742 error = got_repo_pack_fds_open(&pack_fds);
4743 if (error != NULL)
4744 goto done;
4746 if (repo_path == NULL) {
4747 error = got_worktree_open(&worktree, cwd,
4748 GOT_WORKTREE_GOT_DIR);
4749 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4750 goto done;
4751 error = NULL;
4754 if (argc == 1) {
4755 if (worktree) {
4756 error = got_worktree_resolve_path(&path, worktree,
4757 argv[0]);
4758 if (error)
4759 goto done;
4760 } else {
4761 path = strdup(argv[0]);
4762 if (path == NULL) {
4763 error = got_error_from_errno("strdup");
4764 goto done;
4767 } else if (argc != 0)
4768 usage_log();
4770 if (repo_path == NULL) {
4771 repo_path = worktree ?
4772 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4774 if (repo_path == NULL) {
4775 error = got_error_from_errno("strdup");
4776 goto done;
4779 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4780 if (error != NULL)
4781 goto done;
4783 error = apply_unveil(got_repo_get_path(repo), 1,
4784 worktree ? got_worktree_get_root_path(worktree) : NULL);
4785 if (error)
4786 goto done;
4788 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4789 if (error)
4790 goto done;
4792 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4793 if (error)
4794 goto done;
4796 if (start_commit == NULL) {
4797 struct got_reference *head_ref;
4798 struct got_commit_object *commit = NULL;
4799 error = got_ref_open(&head_ref, repo,
4800 worktree ? got_worktree_get_head_ref_name(worktree)
4801 : GOT_REF_HEAD, 0);
4802 if (error != NULL)
4803 goto done;
4804 error = got_ref_resolve(&start_id, repo, head_ref);
4805 got_ref_close(head_ref);
4806 if (error != NULL)
4807 goto done;
4808 error = got_object_open_as_commit(&commit, repo,
4809 start_id);
4810 if (error != NULL)
4811 goto done;
4812 got_object_commit_close(commit);
4813 } else {
4814 error = got_keyword_to_idstr(&keyword_idstr, start_commit,
4815 repo, worktree);
4816 if (error != NULL)
4817 goto done;
4818 if (keyword_idstr != NULL)
4819 start_commit = keyword_idstr;
4821 error = got_repo_match_object_id(&start_id, NULL,
4822 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4823 if (error != NULL)
4824 goto done;
4826 if (end_commit != NULL) {
4827 error = got_keyword_to_idstr(&keyword_idstr, end_commit,
4828 repo, worktree);
4829 if (error != NULL)
4830 goto done;
4831 if (keyword_idstr != NULL)
4832 end_commit = keyword_idstr;
4834 error = got_repo_match_object_id(&end_id, NULL,
4835 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4836 if (error != NULL)
4837 goto done;
4840 if (worktree) {
4842 * If a path was specified on the command line it was resolved
4843 * to a path in the work tree above. Prepend the work tree's
4844 * path prefix to obtain the corresponding in-repository path.
4846 if (path) {
4847 const char *prefix;
4848 prefix = got_worktree_get_path_prefix(worktree);
4849 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4850 (path[0] != '\0') ? "/" : "", path) == -1) {
4851 error = got_error_from_errno("asprintf");
4852 goto done;
4855 } else
4856 error = got_repo_map_path(&in_repo_path, repo,
4857 path ? path : "");
4858 if (error != NULL)
4859 goto done;
4860 if (in_repo_path) {
4861 free(path);
4862 path = in_repo_path;
4865 if (worktree) {
4866 /* Release work tree lock. */
4867 got_worktree_close(worktree);
4868 worktree = NULL;
4871 if (search_pattern && show_patch) {
4872 tmpfile = got_opentemp();
4873 if (tmpfile == NULL) {
4874 error = got_error_from_errno("got_opentemp");
4875 goto done;
4879 error = print_commits(start_id, end_id, repo, path ? path : "",
4880 show_changed_paths, show_diffstat, show_patch, search_pattern,
4881 diff_context, limit, log_branches, reverse_display_order,
4882 refs_idmap, one_line, toposort, tmpfile);
4883 done:
4884 free(path);
4885 free(repo_path);
4886 free(cwd);
4887 free(start_id);
4888 free(end_id);
4889 free(keyword_idstr);
4890 if (worktree)
4891 got_worktree_close(worktree);
4892 if (repo) {
4893 const struct got_error *close_err = got_repo_close(repo);
4894 if (error == NULL)
4895 error = close_err;
4897 if (pack_fds) {
4898 const struct got_error *pack_err =
4899 got_repo_pack_fds_close(pack_fds);
4900 if (error == NULL)
4901 error = pack_err;
4903 if (refs_idmap)
4904 got_reflist_object_id_map_free(refs_idmap);
4905 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4906 error = got_error_from_errno("fclose");
4907 got_ref_list_free(&refs);
4908 return error;
4911 __dead static void
4912 usage_diff(void)
4914 fprintf(stderr, "usage: %s diff [-adPsw] [-C number] [-c commit] "
4915 "[-r repository-path] [object1 object2 | path ...]\n",
4916 getprogname());
4917 exit(1);
4920 struct print_diff_arg {
4921 struct got_repository *repo;
4922 struct got_worktree *worktree;
4923 struct got_diffstat_cb_arg *diffstat;
4924 int diff_context;
4925 const char *id_str;
4926 int header_shown;
4927 int diff_staged;
4928 enum got_diff_algorithm diff_algo;
4929 int ignore_whitespace;
4930 int force_text_diff;
4931 FILE *f1;
4932 FILE *f2;
4933 FILE *outfile;
4937 * Create a file which contains the target path of a symlink so we can feed
4938 * it as content to the diff engine.
4940 static const struct got_error *
4941 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4942 const char *abspath)
4944 const struct got_error *err = NULL;
4945 char target_path[PATH_MAX];
4946 ssize_t target_len, outlen;
4948 *fd = -1;
4950 if (dirfd != -1) {
4951 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4952 if (target_len == -1)
4953 return got_error_from_errno2("readlinkat", abspath);
4954 } else {
4955 target_len = readlink(abspath, target_path, PATH_MAX);
4956 if (target_len == -1)
4957 return got_error_from_errno2("readlink", abspath);
4960 *fd = got_opentempfd();
4961 if (*fd == -1)
4962 return got_error_from_errno("got_opentempfd");
4964 outlen = write(*fd, target_path, target_len);
4965 if (outlen == -1) {
4966 err = got_error_from_errno("got_opentempfd");
4967 goto done;
4970 if (lseek(*fd, 0, SEEK_SET) == -1) {
4971 err = got_error_from_errno2("lseek", abspath);
4972 goto done;
4974 done:
4975 if (err) {
4976 close(*fd);
4977 *fd = -1;
4979 return err;
4982 static const struct got_error *
4983 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4984 const char *path, struct got_object_id *blob_id,
4985 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4986 int dirfd, const char *de_name)
4988 struct print_diff_arg *a = arg;
4989 const struct got_error *err = NULL;
4990 struct got_blob_object *blob1 = NULL;
4991 int fd = -1, fd1 = -1, fd2 = -1;
4992 FILE *f2 = NULL;
4993 char *abspath = NULL, *label1 = NULL;
4994 struct stat sb;
4995 off_t size1 = 0;
4996 int f2_exists = 0;
4998 memset(&sb, 0, sizeof(sb));
5000 if (a->diff_staged) {
5001 if (staged_status != GOT_STATUS_MODIFY &&
5002 staged_status != GOT_STATUS_ADD &&
5003 staged_status != GOT_STATUS_DELETE)
5004 return NULL;
5005 } else {
5006 if (staged_status == GOT_STATUS_DELETE)
5007 return NULL;
5008 if (status == GOT_STATUS_NONEXISTENT)
5009 return got_error_set_errno(ENOENT, path);
5010 if (status != GOT_STATUS_MODIFY &&
5011 status != GOT_STATUS_ADD &&
5012 status != GOT_STATUS_DELETE &&
5013 status != GOT_STATUS_CONFLICT)
5014 return NULL;
5017 err = got_opentemp_truncate(a->f1);
5018 if (err)
5019 return got_error_from_errno("got_opentemp_truncate");
5020 err = got_opentemp_truncate(a->f2);
5021 if (err)
5022 return got_error_from_errno("got_opentemp_truncate");
5024 if (!a->header_shown) {
5025 if (fprintf(a->outfile, "diff %s%s\n",
5026 a->diff_staged ? "-s " : "",
5027 got_worktree_get_root_path(a->worktree)) < 0) {
5028 err = got_error_from_errno("fprintf");
5029 goto done;
5031 if (fprintf(a->outfile, "commit - %s\n", a->id_str) < 0) {
5032 err = got_error_from_errno("fprintf");
5033 goto done;
5035 if (fprintf(a->outfile, "path + %s%s\n",
5036 got_worktree_get_root_path(a->worktree),
5037 a->diff_staged ? " (staged changes)" : "") < 0) {
5038 err = got_error_from_errno("fprintf");
5039 goto done;
5041 a->header_shown = 1;
5044 if (a->diff_staged) {
5045 const char *label1 = NULL, *label2 = NULL;
5046 switch (staged_status) {
5047 case GOT_STATUS_MODIFY:
5048 label1 = path;
5049 label2 = path;
5050 break;
5051 case GOT_STATUS_ADD:
5052 label2 = path;
5053 break;
5054 case GOT_STATUS_DELETE:
5055 label1 = path;
5056 break;
5057 default:
5058 return got_error(GOT_ERR_FILE_STATUS);
5060 fd1 = got_opentempfd();
5061 if (fd1 == -1) {
5062 err = got_error_from_errno("got_opentempfd");
5063 goto done;
5065 fd2 = got_opentempfd();
5066 if (fd2 == -1) {
5067 err = got_error_from_errno("got_opentempfd");
5068 goto done;
5070 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
5071 fd1, fd2, blob_id, staged_blob_id, label1, label2,
5072 a->diff_algo, a->diff_context, a->ignore_whitespace,
5073 a->force_text_diff, a->diffstat, a->repo, a->outfile);
5074 goto done;
5077 fd1 = got_opentempfd();
5078 if (fd1 == -1) {
5079 err = got_error_from_errno("got_opentempfd");
5080 goto done;
5083 if (staged_status == GOT_STATUS_ADD ||
5084 staged_status == GOT_STATUS_MODIFY) {
5085 char *id_str;
5086 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
5087 8192, fd1);
5088 if (err)
5089 goto done;
5090 err = got_object_id_str(&id_str, staged_blob_id);
5091 if (err)
5092 goto done;
5093 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
5094 err = got_error_from_errno("asprintf");
5095 free(id_str);
5096 goto done;
5098 free(id_str);
5099 } else if (status != GOT_STATUS_ADD) {
5100 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
5101 fd1);
5102 if (err)
5103 goto done;
5106 if (status != GOT_STATUS_DELETE) {
5107 if (asprintf(&abspath, "%s/%s",
5108 got_worktree_get_root_path(a->worktree), path) == -1) {
5109 err = got_error_from_errno("asprintf");
5110 goto done;
5113 if (dirfd != -1) {
5114 fd = openat(dirfd, de_name,
5115 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5116 if (fd == -1) {
5117 if (!got_err_open_nofollow_on_symlink()) {
5118 err = got_error_from_errno2("openat",
5119 abspath);
5120 goto done;
5122 err = get_symlink_target_file(&fd, dirfd,
5123 de_name, abspath);
5124 if (err)
5125 goto done;
5127 } else {
5128 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
5129 if (fd == -1) {
5130 if (!got_err_open_nofollow_on_symlink()) {
5131 err = got_error_from_errno2("open",
5132 abspath);
5133 goto done;
5135 err = get_symlink_target_file(&fd, dirfd,
5136 de_name, abspath);
5137 if (err)
5138 goto done;
5141 if (fstatat(fd, abspath, &sb, AT_SYMLINK_NOFOLLOW) == -1) {
5142 err = got_error_from_errno2("fstatat", abspath);
5143 goto done;
5145 f2 = fdopen(fd, "r");
5146 if (f2 == NULL) {
5147 err = got_error_from_errno2("fdopen", abspath);
5148 goto done;
5150 fd = -1;
5151 f2_exists = 1;
5154 if (blob1) {
5155 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
5156 a->f1, blob1);
5157 if (err)
5158 goto done;
5161 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
5162 f2_exists, &sb, path, GOT_DIFF_ALGORITHM_PATIENCE, a->diff_context,
5163 a->ignore_whitespace, a->force_text_diff, a->diffstat, a->outfile);
5164 done:
5165 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
5166 err = got_error_from_errno("close");
5167 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
5168 err = got_error_from_errno("close");
5169 if (blob1)
5170 got_object_blob_close(blob1);
5171 if (fd != -1 && close(fd) == -1 && err == NULL)
5172 err = got_error_from_errno("close");
5173 if (f2 && fclose(f2) == EOF && err == NULL)
5174 err = got_error_from_errno("fclose");
5175 free(abspath);
5176 return err;
5179 static const struct got_error *
5180 cmd_diff(int argc, char *argv[])
5182 const struct got_error *error;
5183 struct got_repository *repo = NULL;
5184 struct got_worktree *worktree = NULL;
5185 char *cwd = NULL, *repo_path = NULL;
5186 const char *commit_args[2] = { NULL, NULL };
5187 int ncommit_args = 0;
5188 struct got_object_id *ids[2] = { NULL, NULL };
5189 char *labels[2] = { NULL, NULL };
5190 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
5191 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
5192 int force_text_diff = 0, force_path = 0, rflag = 0, show_diffstat = 0;
5193 const char *errstr;
5194 struct got_reflist_head refs;
5195 struct got_pathlist_head diffstat_paths, paths;
5196 FILE *f1 = NULL, *f2 = NULL, *outfile = NULL;
5197 int fd1 = -1, fd2 = -1;
5198 int *pack_fds = NULL;
5199 struct got_diffstat_cb_arg dsa;
5201 memset(&dsa, 0, sizeof(dsa));
5203 TAILQ_INIT(&refs);
5204 TAILQ_INIT(&paths);
5205 TAILQ_INIT(&diffstat_paths);
5207 #ifndef PROFILE
5208 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5209 NULL) == -1)
5210 err(1, "pledge");
5211 #endif
5213 while ((ch = getopt(argc, argv, "aC:c:dPr:sw")) != -1) {
5214 switch (ch) {
5215 case 'a':
5216 force_text_diff = 1;
5217 break;
5218 case 'C':
5219 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
5220 &errstr);
5221 if (errstr != NULL)
5222 errx(1, "number of context lines is %s: %s",
5223 errstr, optarg);
5224 break;
5225 case 'c':
5226 if (ncommit_args >= 2)
5227 errx(1, "too many -c options used");
5228 commit_args[ncommit_args++] = optarg;
5229 break;
5230 case 'd':
5231 show_diffstat = 1;
5232 break;
5233 case 'P':
5234 force_path = 1;
5235 break;
5236 case 'r':
5237 repo_path = realpath(optarg, NULL);
5238 if (repo_path == NULL)
5239 return got_error_from_errno2("realpath",
5240 optarg);
5241 got_path_strip_trailing_slashes(repo_path);
5242 rflag = 1;
5243 break;
5244 case 's':
5245 diff_staged = 1;
5246 break;
5247 case 'w':
5248 ignore_whitespace = 1;
5249 break;
5250 default:
5251 usage_diff();
5252 /* NOTREACHED */
5256 argc -= optind;
5257 argv += optind;
5259 cwd = getcwd(NULL, 0);
5260 if (cwd == NULL) {
5261 error = got_error_from_errno("getcwd");
5262 goto done;
5265 error = got_repo_pack_fds_open(&pack_fds);
5266 if (error != NULL)
5267 goto done;
5269 if (repo_path == NULL) {
5270 error = got_worktree_open(&worktree, cwd,
5271 GOT_WORKTREE_GOT_DIR);
5272 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5273 goto done;
5274 else
5275 error = NULL;
5276 if (worktree) {
5277 repo_path =
5278 strdup(got_worktree_get_repo_path(worktree));
5279 if (repo_path == NULL) {
5280 error = got_error_from_errno("strdup");
5281 goto done;
5283 } else {
5284 repo_path = strdup(cwd);
5285 if (repo_path == NULL) {
5286 error = got_error_from_errno("strdup");
5287 goto done;
5292 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5293 free(repo_path);
5294 if (error != NULL)
5295 goto done;
5297 if (show_diffstat) {
5298 dsa.paths = &diffstat_paths;
5299 dsa.force_text = force_text_diff;
5300 dsa.ignore_ws = ignore_whitespace;
5301 dsa.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5304 if (rflag || worktree == NULL || ncommit_args > 0) {
5305 if (force_path) {
5306 error = got_error_msg(GOT_ERR_NOT_IMPL,
5307 "-P option can only be used when diffing "
5308 "a work tree");
5309 goto done;
5311 if (diff_staged) {
5312 error = got_error_msg(GOT_ERR_NOT_IMPL,
5313 "-s option can only be used when diffing "
5314 "a work tree");
5315 goto done;
5319 error = apply_unveil(got_repo_get_path(repo), 1,
5320 worktree ? got_worktree_get_root_path(worktree) : NULL);
5321 if (error)
5322 goto done;
5324 if ((!force_path && argc == 2) || ncommit_args > 0) {
5325 int obj_type = (ncommit_args > 0 ?
5326 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5327 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5328 NULL);
5329 if (error)
5330 goto done;
5331 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5332 const char *arg;
5333 char *keyword_idstr = NULL;
5335 if (ncommit_args > 0)
5336 arg = commit_args[i];
5337 else
5338 arg = argv[i];
5340 error = got_keyword_to_idstr(&keyword_idstr, arg,
5341 repo, worktree);
5342 if (error != NULL)
5343 goto done;
5344 if (keyword_idstr != NULL)
5345 arg = keyword_idstr;
5347 error = got_repo_match_object_id(&ids[i], &labels[i],
5348 arg, obj_type, &refs, repo);
5349 free(keyword_idstr);
5350 if (error) {
5351 if (error->code != GOT_ERR_NOT_REF &&
5352 error->code != GOT_ERR_NO_OBJ)
5353 goto done;
5354 if (ncommit_args > 0)
5355 goto done;
5356 error = NULL;
5357 break;
5362 f1 = got_opentemp();
5363 if (f1 == NULL) {
5364 error = got_error_from_errno("got_opentemp");
5365 goto done;
5368 f2 = got_opentemp();
5369 if (f2 == NULL) {
5370 error = got_error_from_errno("got_opentemp");
5371 goto done;
5374 outfile = got_opentemp();
5375 if (outfile == NULL) {
5376 error = got_error_from_errno("got_opentemp");
5377 goto done;
5380 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5381 struct print_diff_arg arg;
5382 char *id_str;
5384 if (worktree == NULL) {
5385 if (argc == 2 && ids[0] == NULL) {
5386 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5387 goto done;
5388 } else if (argc == 2 && ids[1] == NULL) {
5389 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5390 goto done;
5391 } else if (argc > 0) {
5392 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5393 "%s", "specified paths cannot be resolved");
5394 goto done;
5395 } else {
5396 error = got_error(GOT_ERR_NOT_WORKTREE);
5397 goto done;
5401 error = get_worktree_paths_from_argv(&paths, argc, argv,
5402 worktree);
5403 if (error)
5404 goto done;
5406 error = got_object_id_str(&id_str,
5407 got_worktree_get_base_commit_id(worktree));
5408 if (error)
5409 goto done;
5410 arg.repo = repo;
5411 arg.worktree = worktree;
5412 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5413 arg.diff_context = diff_context;
5414 arg.id_str = id_str;
5415 arg.header_shown = 0;
5416 arg.diff_staged = diff_staged;
5417 arg.ignore_whitespace = ignore_whitespace;
5418 arg.force_text_diff = force_text_diff;
5419 arg.diffstat = show_diffstat ? &dsa : NULL;
5420 arg.f1 = f1;
5421 arg.f2 = f2;
5422 arg.outfile = outfile;
5424 error = got_worktree_status(worktree, &paths, repo, 0,
5425 print_diff, &arg, check_cancelled, NULL);
5426 free(id_str);
5427 if (error)
5428 goto done;
5430 if (show_diffstat && dsa.nfiles > 0) {
5431 char *header;
5433 if (asprintf(&header, "diffstat %s%s",
5434 diff_staged ? "-s " : "",
5435 got_worktree_get_root_path(worktree)) == -1) {
5436 error = got_error_from_errno("asprintf");
5437 goto done;
5440 error = print_diffstat(&dsa, header);
5441 free(header);
5442 if (error)
5443 goto done;
5446 error = printfile(outfile);
5447 goto done;
5450 if (ncommit_args == 1) {
5451 struct got_commit_object *commit;
5452 error = got_object_open_as_commit(&commit, repo, ids[0]);
5453 if (error)
5454 goto done;
5456 labels[1] = labels[0];
5457 ids[1] = ids[0];
5458 if (got_object_commit_get_nparents(commit) > 0) {
5459 const struct got_object_id_queue *pids;
5460 struct got_object_qid *pid;
5461 pids = got_object_commit_get_parent_ids(commit);
5462 pid = STAILQ_FIRST(pids);
5463 ids[0] = got_object_id_dup(&pid->id);
5464 if (ids[0] == NULL) {
5465 error = got_error_from_errno(
5466 "got_object_id_dup");
5467 got_object_commit_close(commit);
5468 goto done;
5470 error = got_object_id_str(&labels[0], ids[0]);
5471 if (error) {
5472 got_object_commit_close(commit);
5473 goto done;
5475 } else {
5476 ids[0] = NULL;
5477 labels[0] = strdup("/dev/null");
5478 if (labels[0] == NULL) {
5479 error = got_error_from_errno("strdup");
5480 got_object_commit_close(commit);
5481 goto done;
5485 got_object_commit_close(commit);
5488 if (ncommit_args == 0 && argc > 2) {
5489 error = got_error_msg(GOT_ERR_BAD_PATH,
5490 "path arguments cannot be used when diffing two objects");
5491 goto done;
5494 if (ids[0]) {
5495 error = got_object_get_type(&type1, repo, ids[0]);
5496 if (error)
5497 goto done;
5500 error = got_object_get_type(&type2, repo, ids[1]);
5501 if (error)
5502 goto done;
5503 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5504 error = got_error(GOT_ERR_OBJ_TYPE);
5505 goto done;
5507 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 2) {
5508 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5509 "path arguments cannot be used when diffing blobs");
5510 goto done;
5513 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5514 char *in_repo_path;
5515 struct got_pathlist_entry *new;
5516 if (worktree) {
5517 const char *prefix;
5518 char *p;
5519 error = got_worktree_resolve_path(&p, worktree,
5520 argv[i]);
5521 if (error)
5522 goto done;
5523 prefix = got_worktree_get_path_prefix(worktree);
5524 while (prefix[0] == '/')
5525 prefix++;
5526 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5527 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5528 p) == -1) {
5529 error = got_error_from_errno("asprintf");
5530 free(p);
5531 goto done;
5533 free(p);
5534 } else {
5535 char *mapped_path, *s;
5536 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5537 if (error)
5538 goto done;
5539 s = mapped_path;
5540 while (s[0] == '/')
5541 s++;
5542 in_repo_path = strdup(s);
5543 if (in_repo_path == NULL) {
5544 error = got_error_from_errno("asprintf");
5545 free(mapped_path);
5546 goto done;
5548 free(mapped_path);
5551 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5552 if (error || new == NULL /* duplicate */)
5553 free(in_repo_path);
5554 if (error)
5555 goto done;
5558 if (worktree) {
5559 /* Release work tree lock. */
5560 got_worktree_close(worktree);
5561 worktree = NULL;
5564 fd1 = got_opentempfd();
5565 if (fd1 == -1) {
5566 error = got_error_from_errno("got_opentempfd");
5567 goto done;
5570 fd2 = got_opentempfd();
5571 if (fd2 == -1) {
5572 error = got_error_from_errno("got_opentempfd");
5573 goto done;
5576 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5577 case GOT_OBJ_TYPE_BLOB:
5578 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5579 fd1, fd2, ids[0], ids[1], NULL, NULL,
5580 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5581 ignore_whitespace, force_text_diff,
5582 show_diffstat ? &dsa : NULL, repo, outfile);
5583 break;
5584 case GOT_OBJ_TYPE_TREE:
5585 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5586 ids[0], ids[1], &paths, "", "",
5587 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5588 ignore_whitespace, force_text_diff,
5589 show_diffstat ? &dsa : NULL, repo, outfile);
5590 break;
5591 case GOT_OBJ_TYPE_COMMIT:
5592 fprintf(outfile, "diff %s %s\n", labels[0], labels[1]);
5593 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5594 fd1, fd2, ids[0], ids[1], &paths,
5595 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5596 ignore_whitespace, force_text_diff,
5597 show_diffstat ? &dsa : NULL, repo, outfile);
5598 break;
5599 default:
5600 error = got_error(GOT_ERR_OBJ_TYPE);
5602 if (error)
5603 goto done;
5605 if (show_diffstat && dsa.nfiles > 0) {
5606 char *header = NULL;
5608 if (asprintf(&header, "diffstat %s %s",
5609 labels[0], labels[1]) == -1) {
5610 error = got_error_from_errno("asprintf");
5611 goto done;
5614 error = print_diffstat(&dsa, header);
5615 free(header);
5616 if (error)
5617 goto done;
5620 error = printfile(outfile);
5622 done:
5623 free(labels[0]);
5624 free(labels[1]);
5625 free(ids[0]);
5626 free(ids[1]);
5627 if (worktree)
5628 got_worktree_close(worktree);
5629 if (repo) {
5630 const struct got_error *close_err = got_repo_close(repo);
5631 if (error == NULL)
5632 error = close_err;
5634 if (pack_fds) {
5635 const struct got_error *pack_err =
5636 got_repo_pack_fds_close(pack_fds);
5637 if (error == NULL)
5638 error = pack_err;
5640 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
5641 got_pathlist_free(&diffstat_paths, GOT_PATHLIST_FREE_ALL);
5642 got_ref_list_free(&refs);
5643 if (outfile && fclose(outfile) == EOF && error == NULL)
5644 error = got_error_from_errno("fclose");
5645 if (f1 && fclose(f1) == EOF && error == NULL)
5646 error = got_error_from_errno("fclose");
5647 if (f2 && fclose(f2) == EOF && error == NULL)
5648 error = got_error_from_errno("fclose");
5649 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5650 error = got_error_from_errno("close");
5651 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5652 error = got_error_from_errno("close");
5653 return error;
5656 __dead static void
5657 usage_blame(void)
5659 fprintf(stderr,
5660 "usage: %s blame [-c commit] [-r repository-path] path\n",
5661 getprogname());
5662 exit(1);
5665 struct blame_line {
5666 int annotated;
5667 char *id_str;
5668 char *committer;
5669 char datebuf[11]; /* YYYY-MM-DD + NUL */
5672 struct blame_cb_args {
5673 struct blame_line *lines;
5674 int nlines;
5675 int nlines_prec;
5676 int lineno_cur;
5677 off_t *line_offsets;
5678 FILE *f;
5679 struct got_repository *repo;
5682 static const struct got_error *
5683 blame_cb(void *arg, int nlines, int lineno,
5684 struct got_commit_object *commit, struct got_object_id *id)
5686 const struct got_error *err = NULL;
5687 struct blame_cb_args *a = arg;
5688 struct blame_line *bline;
5689 char *line = NULL;
5690 size_t linesize = 0;
5691 off_t offset;
5692 struct tm tm;
5693 time_t committer_time;
5695 if (nlines != a->nlines ||
5696 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5697 return got_error(GOT_ERR_RANGE);
5699 if (sigint_received)
5700 return got_error(GOT_ERR_ITER_COMPLETED);
5702 if (lineno == -1)
5703 return NULL; /* no change in this commit */
5705 /* Annotate this line. */
5706 bline = &a->lines[lineno - 1];
5707 if (bline->annotated)
5708 return NULL;
5709 err = got_object_id_str(&bline->id_str, id);
5710 if (err)
5711 return err;
5713 bline->committer = strdup(got_object_commit_get_committer(commit));
5714 if (bline->committer == NULL) {
5715 err = got_error_from_errno("strdup");
5716 goto done;
5719 committer_time = got_object_commit_get_committer_time(commit);
5720 if (gmtime_r(&committer_time, &tm) == NULL)
5721 return got_error_from_errno("gmtime_r");
5722 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
5723 &tm) == 0) {
5724 err = got_error(GOT_ERR_NO_SPACE);
5725 goto done;
5727 bline->annotated = 1;
5729 /* Print lines annotated so far. */
5730 bline = &a->lines[a->lineno_cur - 1];
5731 if (!bline->annotated)
5732 goto done;
5734 offset = a->line_offsets[a->lineno_cur - 1];
5735 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5736 err = got_error_from_errno("fseeko");
5737 goto done;
5740 while (a->lineno_cur <= a->nlines && bline->annotated) {
5741 char *smallerthan, *at, *nl, *committer;
5742 size_t len;
5744 if (getline(&line, &linesize, a->f) == -1) {
5745 if (ferror(a->f))
5746 err = got_error_from_errno("getline");
5747 break;
5750 committer = bline->committer;
5751 smallerthan = strchr(committer, '<');
5752 if (smallerthan && smallerthan[1] != '\0')
5753 committer = smallerthan + 1;
5754 at = strchr(committer, '@');
5755 if (at)
5756 *at = '\0';
5757 len = strlen(committer);
5758 if (len >= 9)
5759 committer[8] = '\0';
5761 nl = strchr(line, '\n');
5762 if (nl)
5763 *nl = '\0';
5764 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5765 bline->id_str, bline->datebuf, committer, line);
5767 a->lineno_cur++;
5768 bline = &a->lines[a->lineno_cur - 1];
5770 done:
5771 free(line);
5772 return err;
5775 static const struct got_error *
5776 cmd_blame(int argc, char *argv[])
5778 const struct got_error *error;
5779 struct got_repository *repo = NULL;
5780 struct got_worktree *worktree = NULL;
5781 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5782 char *link_target = NULL;
5783 struct got_object_id *obj_id = NULL;
5784 struct got_object_id *commit_id = NULL;
5785 struct got_commit_object *commit = NULL;
5786 struct got_blob_object *blob = NULL;
5787 char *commit_id_str = NULL, *keyword_idstr = NULL;
5788 struct blame_cb_args bca;
5789 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5790 off_t filesize;
5791 int *pack_fds = NULL;
5792 FILE *f1 = NULL, *f2 = NULL;
5794 fd1 = got_opentempfd();
5795 if (fd1 == -1)
5796 return got_error_from_errno("got_opentempfd");
5798 memset(&bca, 0, sizeof(bca));
5800 #ifndef PROFILE
5801 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5802 NULL) == -1)
5803 err(1, "pledge");
5804 #endif
5806 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5807 switch (ch) {
5808 case 'c':
5809 commit_id_str = optarg;
5810 break;
5811 case 'r':
5812 repo_path = realpath(optarg, NULL);
5813 if (repo_path == NULL)
5814 return got_error_from_errno2("realpath",
5815 optarg);
5816 got_path_strip_trailing_slashes(repo_path);
5817 break;
5818 default:
5819 usage_blame();
5820 /* NOTREACHED */
5824 argc -= optind;
5825 argv += optind;
5827 if (argc == 1)
5828 path = argv[0];
5829 else
5830 usage_blame();
5832 cwd = getcwd(NULL, 0);
5833 if (cwd == NULL) {
5834 error = got_error_from_errno("getcwd");
5835 goto done;
5838 error = got_repo_pack_fds_open(&pack_fds);
5839 if (error != NULL)
5840 goto done;
5842 if (repo_path == NULL) {
5843 error = got_worktree_open(&worktree, cwd,
5844 GOT_WORKTREE_GOT_DIR);
5845 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5846 goto done;
5847 else
5848 error = NULL;
5849 if (worktree) {
5850 repo_path =
5851 strdup(got_worktree_get_repo_path(worktree));
5852 if (repo_path == NULL) {
5853 error = got_error_from_errno("strdup");
5854 if (error)
5855 goto done;
5857 } else {
5858 repo_path = strdup(cwd);
5859 if (repo_path == NULL) {
5860 error = got_error_from_errno("strdup");
5861 goto done;
5866 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5867 if (error != NULL)
5868 goto done;
5870 if (worktree) {
5871 const char *prefix = got_worktree_get_path_prefix(worktree);
5872 char *p;
5874 error = got_worktree_resolve_path(&p, worktree, path);
5875 if (error)
5876 goto done;
5877 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5878 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5879 p) == -1) {
5880 error = got_error_from_errno("asprintf");
5881 free(p);
5882 goto done;
5884 free(p);
5885 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5886 } else {
5887 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5888 if (error)
5889 goto done;
5890 error = got_repo_map_path(&in_repo_path, repo, path);
5892 if (error)
5893 goto done;
5895 if (commit_id_str == NULL) {
5896 struct got_reference *head_ref;
5897 error = got_ref_open(&head_ref, repo, worktree ?
5898 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5899 if (error != NULL)
5900 goto done;
5901 error = got_ref_resolve(&commit_id, repo, head_ref);
5902 got_ref_close(head_ref);
5903 if (error != NULL)
5904 goto done;
5905 } else {
5906 struct got_reflist_head refs;
5908 TAILQ_INIT(&refs);
5909 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5910 NULL);
5911 if (error)
5912 goto done;
5914 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
5915 repo, worktree);
5916 if (error != NULL)
5917 goto done;
5918 if (keyword_idstr != NULL)
5919 commit_id_str = keyword_idstr;
5921 error = got_repo_match_object_id(&commit_id, NULL,
5922 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5923 got_ref_list_free(&refs);
5924 if (error)
5925 goto done;
5928 if (worktree) {
5929 /* Release work tree lock. */
5930 got_worktree_close(worktree);
5931 worktree = NULL;
5934 error = got_object_open_as_commit(&commit, repo, commit_id);
5935 if (error)
5936 goto done;
5938 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5939 commit, repo);
5940 if (error)
5941 goto done;
5943 error = got_object_id_by_path(&obj_id, repo, commit,
5944 link_target ? link_target : in_repo_path);
5945 if (error)
5946 goto done;
5948 error = got_object_get_type(&obj_type, repo, obj_id);
5949 if (error)
5950 goto done;
5952 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5953 error = got_error_path(link_target ? link_target : in_repo_path,
5954 GOT_ERR_OBJ_TYPE);
5955 goto done;
5958 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5959 if (error)
5960 goto done;
5961 bca.f = got_opentemp();
5962 if (bca.f == NULL) {
5963 error = got_error_from_errno("got_opentemp");
5964 goto done;
5966 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5967 &bca.line_offsets, bca.f, blob);
5968 if (error || bca.nlines == 0)
5969 goto done;
5971 /* Don't include \n at EOF in the blame line count. */
5972 if (bca.line_offsets[bca.nlines - 1] == filesize)
5973 bca.nlines--;
5975 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5976 if (bca.lines == NULL) {
5977 error = got_error_from_errno("calloc");
5978 goto done;
5980 bca.lineno_cur = 1;
5981 bca.nlines_prec = 0;
5982 i = bca.nlines;
5983 while (i > 0) {
5984 i /= 10;
5985 bca.nlines_prec++;
5987 bca.repo = repo;
5989 fd2 = got_opentempfd();
5990 if (fd2 == -1) {
5991 error = got_error_from_errno("got_opentempfd");
5992 goto done;
5994 fd3 = got_opentempfd();
5995 if (fd3 == -1) {
5996 error = got_error_from_errno("got_opentempfd");
5997 goto done;
5999 f1 = got_opentemp();
6000 if (f1 == NULL) {
6001 error = got_error_from_errno("got_opentemp");
6002 goto done;
6004 f2 = got_opentemp();
6005 if (f2 == NULL) {
6006 error = got_error_from_errno("got_opentemp");
6007 goto done;
6009 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
6010 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
6011 check_cancelled, NULL, fd2, fd3, f1, f2);
6012 done:
6013 free(keyword_idstr);
6014 free(in_repo_path);
6015 free(link_target);
6016 free(repo_path);
6017 free(cwd);
6018 free(commit_id);
6019 free(obj_id);
6020 if (commit)
6021 got_object_commit_close(commit);
6023 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
6024 error = got_error_from_errno("close");
6025 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
6026 error = got_error_from_errno("close");
6027 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
6028 error = got_error_from_errno("close");
6029 if (f1 && fclose(f1) == EOF && error == NULL)
6030 error = got_error_from_errno("fclose");
6031 if (f2 && fclose(f2) == EOF && error == NULL)
6032 error = got_error_from_errno("fclose");
6034 if (blob)
6035 got_object_blob_close(blob);
6036 if (worktree)
6037 got_worktree_close(worktree);
6038 if (repo) {
6039 const struct got_error *close_err = got_repo_close(repo);
6040 if (error == NULL)
6041 error = close_err;
6043 if (pack_fds) {
6044 const struct got_error *pack_err =
6045 got_repo_pack_fds_close(pack_fds);
6046 if (error == NULL)
6047 error = pack_err;
6049 if (bca.lines) {
6050 for (i = 0; i < bca.nlines; i++) {
6051 struct blame_line *bline = &bca.lines[i];
6052 free(bline->id_str);
6053 free(bline->committer);
6055 free(bca.lines);
6057 free(bca.line_offsets);
6058 if (bca.f && fclose(bca.f) == EOF && error == NULL)
6059 error = got_error_from_errno("fclose");
6060 return error;
6063 __dead static void
6064 usage_tree(void)
6066 fprintf(stderr, "usage: %s tree [-iR] [-c commit] [-r repository-path] "
6067 "[path]\n", getprogname());
6068 exit(1);
6071 static const struct got_error *
6072 print_entry(struct got_tree_entry *te, const char *id, const char *path,
6073 const char *root_path, struct got_repository *repo)
6075 const struct got_error *err = NULL;
6076 int is_root_path = (strcmp(path, root_path) == 0);
6077 const char *modestr = "";
6078 mode_t mode = got_tree_entry_get_mode(te);
6079 char *link_target = NULL;
6081 path += strlen(root_path);
6082 while (path[0] == '/')
6083 path++;
6085 if (got_object_tree_entry_is_submodule(te))
6086 modestr = "$";
6087 else if (S_ISLNK(mode)) {
6088 int i;
6090 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
6091 if (err)
6092 return err;
6093 for (i = 0; link_target[i] != '\0'; i++) {
6094 if (!isprint((unsigned char)link_target[i]))
6095 link_target[i] = '?';
6098 modestr = "@";
6100 else if (S_ISDIR(mode))
6101 modestr = "/";
6102 else if (mode & S_IXUSR)
6103 modestr = "*";
6105 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
6106 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
6107 link_target ? " -> ": "", link_target ? link_target : "");
6109 free(link_target);
6110 return NULL;
6113 static const struct got_error *
6114 print_tree(const char *path, struct got_commit_object *commit,
6115 int show_ids, int recurse, const char *root_path,
6116 struct got_repository *repo)
6118 const struct got_error *err = NULL;
6119 struct got_object_id *tree_id = NULL;
6120 struct got_tree_object *tree = NULL;
6121 int nentries, i;
6123 err = got_object_id_by_path(&tree_id, repo, commit, path);
6124 if (err)
6125 goto done;
6127 err = got_object_open_as_tree(&tree, repo, tree_id);
6128 if (err)
6129 goto done;
6130 nentries = got_object_tree_get_nentries(tree);
6131 for (i = 0; i < nentries; i++) {
6132 struct got_tree_entry *te;
6133 char *id = NULL;
6135 if (sigint_received || sigpipe_received)
6136 break;
6138 te = got_object_tree_get_entry(tree, i);
6139 if (show_ids) {
6140 char *id_str;
6141 err = got_object_id_str(&id_str,
6142 got_tree_entry_get_id(te));
6143 if (err)
6144 goto done;
6145 if (asprintf(&id, "%s ", id_str) == -1) {
6146 err = got_error_from_errno("asprintf");
6147 free(id_str);
6148 goto done;
6150 free(id_str);
6152 err = print_entry(te, id, path, root_path, repo);
6153 free(id);
6154 if (err)
6155 goto done;
6157 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
6158 char *child_path;
6159 if (asprintf(&child_path, "%s%s%s", path,
6160 path[0] == '/' && path[1] == '\0' ? "" : "/",
6161 got_tree_entry_get_name(te)) == -1) {
6162 err = got_error_from_errno("asprintf");
6163 goto done;
6165 err = print_tree(child_path, commit, show_ids, 1,
6166 root_path, repo);
6167 free(child_path);
6168 if (err)
6169 goto done;
6172 done:
6173 if (tree)
6174 got_object_tree_close(tree);
6175 free(tree_id);
6176 return err;
6179 static const struct got_error *
6180 cmd_tree(int argc, char *argv[])
6182 const struct got_error *error;
6183 struct got_repository *repo = NULL;
6184 struct got_worktree *worktree = NULL;
6185 const char *path, *refname = NULL;
6186 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
6187 struct got_object_id *commit_id = NULL;
6188 struct got_commit_object *commit = NULL;
6189 char *commit_id_str = NULL, *keyword_idstr = NULL;
6190 int show_ids = 0, recurse = 0;
6191 int ch;
6192 int *pack_fds = NULL;
6194 #ifndef PROFILE
6195 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6196 NULL) == -1)
6197 err(1, "pledge");
6198 #endif
6200 while ((ch = getopt(argc, argv, "c:iRr:")) != -1) {
6201 switch (ch) {
6202 case 'c':
6203 commit_id_str = optarg;
6204 break;
6205 case 'i':
6206 show_ids = 1;
6207 break;
6208 case 'R':
6209 recurse = 1;
6210 break;
6211 case 'r':
6212 repo_path = realpath(optarg, NULL);
6213 if (repo_path == NULL)
6214 return got_error_from_errno2("realpath",
6215 optarg);
6216 got_path_strip_trailing_slashes(repo_path);
6217 break;
6218 default:
6219 usage_tree();
6220 /* NOTREACHED */
6224 argc -= optind;
6225 argv += optind;
6227 if (argc == 1)
6228 path = argv[0];
6229 else if (argc > 1)
6230 usage_tree();
6231 else
6232 path = NULL;
6234 cwd = getcwd(NULL, 0);
6235 if (cwd == NULL) {
6236 error = got_error_from_errno("getcwd");
6237 goto done;
6240 error = got_repo_pack_fds_open(&pack_fds);
6241 if (error != NULL)
6242 goto done;
6244 if (repo_path == NULL) {
6245 error = got_worktree_open(&worktree, cwd,
6246 GOT_WORKTREE_GOT_DIR);
6247 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6248 goto done;
6249 else
6250 error = NULL;
6251 if (worktree) {
6252 repo_path =
6253 strdup(got_worktree_get_repo_path(worktree));
6254 if (repo_path == NULL)
6255 error = got_error_from_errno("strdup");
6256 if (error)
6257 goto done;
6258 } else {
6259 repo_path = strdup(cwd);
6260 if (repo_path == NULL) {
6261 error = got_error_from_errno("strdup");
6262 goto done;
6267 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6268 if (error != NULL)
6269 goto done;
6271 if (worktree) {
6272 const char *prefix = got_worktree_get_path_prefix(worktree);
6273 char *p;
6275 if (path == NULL || got_path_is_root_dir(path))
6276 path = "";
6277 error = got_worktree_resolve_path(&p, worktree, path);
6278 if (error)
6279 goto done;
6280 if (asprintf(&in_repo_path, "%s%s%s", prefix,
6281 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
6282 p) == -1) {
6283 error = got_error_from_errno("asprintf");
6284 free(p);
6285 goto done;
6287 free(p);
6288 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6289 if (error)
6290 goto done;
6291 } else {
6292 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6293 if (error)
6294 goto done;
6295 if (path == NULL)
6296 path = "/";
6297 error = got_repo_map_path(&in_repo_path, repo, path);
6298 if (error != NULL)
6299 goto done;
6302 if (commit_id_str == NULL) {
6303 struct got_reference *head_ref;
6304 if (worktree)
6305 refname = got_worktree_get_head_ref_name(worktree);
6306 else
6307 refname = GOT_REF_HEAD;
6308 error = got_ref_open(&head_ref, repo, refname, 0);
6309 if (error != NULL)
6310 goto done;
6311 error = got_ref_resolve(&commit_id, repo, head_ref);
6312 got_ref_close(head_ref);
6313 if (error != NULL)
6314 goto done;
6315 } else {
6316 struct got_reflist_head refs;
6318 TAILQ_INIT(&refs);
6319 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6320 NULL);
6321 if (error)
6322 goto done;
6324 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
6325 repo, worktree);
6326 if (error != NULL)
6327 goto done;
6328 if (keyword_idstr != NULL)
6329 commit_id_str = keyword_idstr;
6331 error = got_repo_match_object_id(&commit_id, NULL,
6332 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6333 got_ref_list_free(&refs);
6334 if (error)
6335 goto done;
6338 if (worktree) {
6339 /* Release work tree lock. */
6340 got_worktree_close(worktree);
6341 worktree = NULL;
6344 error = got_object_open_as_commit(&commit, repo, commit_id);
6345 if (error)
6346 goto done;
6348 error = print_tree(in_repo_path, commit, show_ids, recurse,
6349 in_repo_path, repo);
6350 done:
6351 free(keyword_idstr);
6352 free(in_repo_path);
6353 free(repo_path);
6354 free(cwd);
6355 free(commit_id);
6356 if (commit)
6357 got_object_commit_close(commit);
6358 if (worktree)
6359 got_worktree_close(worktree);
6360 if (repo) {
6361 const struct got_error *close_err = got_repo_close(repo);
6362 if (error == NULL)
6363 error = close_err;
6365 if (pack_fds) {
6366 const struct got_error *pack_err =
6367 got_repo_pack_fds_close(pack_fds);
6368 if (error == NULL)
6369 error = pack_err;
6371 return error;
6374 __dead static void
6375 usage_status(void)
6377 fprintf(stderr, "usage: %s status [-I] [-S status-codes] "
6378 "[-s status-codes] [path ...]\n", getprogname());
6379 exit(1);
6382 struct got_status_arg {
6383 char *status_codes;
6384 int suppress;
6387 static const struct got_error *
6388 print_status(void *arg, unsigned char status, unsigned char staged_status,
6389 const char *path, struct got_object_id *blob_id,
6390 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6391 int dirfd, const char *de_name)
6393 struct got_status_arg *st = arg;
6395 if (status == staged_status && (status == GOT_STATUS_DELETE))
6396 status = GOT_STATUS_NO_CHANGE;
6397 if (st != NULL && st->status_codes) {
6398 size_t ncodes = strlen(st->status_codes);
6399 int i, j = 0;
6401 for (i = 0; i < ncodes ; i++) {
6402 if (st->suppress) {
6403 if (status == st->status_codes[i] ||
6404 staged_status == st->status_codes[i]) {
6405 j++;
6406 continue;
6408 } else {
6409 if (status == st->status_codes[i] ||
6410 staged_status == st->status_codes[i])
6411 break;
6415 if (st->suppress && j == 0)
6416 goto print;
6418 if (i == ncodes)
6419 return NULL;
6421 print:
6422 printf("%c%c %s\n", status, staged_status, path);
6423 return NULL;
6426 static const struct got_error *
6427 show_operation_in_progress(struct got_worktree *worktree,
6428 struct got_repository *repo)
6430 const struct got_error *err;
6431 char *new_base_branch_name = NULL;
6432 char *branch_name = NULL;
6433 int rebase_in_progress, histedit_in_progress, merge_in_progress;
6435 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
6436 if (err)
6437 return err;
6438 if (rebase_in_progress) {
6439 err = got_worktree_rebase_info(&new_base_branch_name,
6440 &branch_name, worktree, repo);
6441 if (err)
6442 return err;
6443 printf("Work tree is rebasing %s onto %s\n",
6444 branch_name, new_base_branch_name);
6447 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6448 worktree);
6449 if (err)
6450 return err;
6451 if (histedit_in_progress) {
6452 err = got_worktree_histedit_info(&branch_name, worktree, repo);
6453 if (err)
6454 return err;
6455 printf("Work tree is editing the history of %s\n", branch_name);
6458 err = got_worktree_merge_in_progress(&merge_in_progress,
6459 worktree, repo);
6460 if (err)
6461 return err;
6462 if (merge_in_progress) {
6463 err = got_worktree_merge_info(&branch_name, worktree,
6464 repo);
6465 if (err)
6466 return err;
6467 printf("Work tree is merging %s into %s\n", branch_name,
6468 got_worktree_get_head_ref_name(worktree));
6471 free(new_base_branch_name);
6472 free(branch_name);
6473 return NULL;
6476 static const struct got_error *
6477 cmd_status(int argc, char *argv[])
6479 const struct got_error *close_err, *error = NULL;
6480 struct got_repository *repo = NULL;
6481 struct got_worktree *worktree = NULL;
6482 struct got_status_arg st;
6483 char *cwd = NULL;
6484 struct got_pathlist_head paths;
6485 int ch, i, no_ignores = 0;
6486 int *pack_fds = NULL;
6488 TAILQ_INIT(&paths);
6490 memset(&st, 0, sizeof(st));
6491 st.status_codes = NULL;
6492 st.suppress = 0;
6494 #ifndef PROFILE
6495 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6496 NULL) == -1)
6497 err(1, "pledge");
6498 #endif
6500 while ((ch = getopt(argc, argv, "IS:s:")) != -1) {
6501 switch (ch) {
6502 case 'I':
6503 no_ignores = 1;
6504 break;
6505 case 'S':
6506 if (st.status_codes != NULL && st.suppress == 0)
6507 option_conflict('S', 's');
6508 st.suppress = 1;
6509 /* fallthrough */
6510 case 's':
6511 for (i = 0; optarg[i] != '\0'; i++) {
6512 switch (optarg[i]) {
6513 case GOT_STATUS_MODIFY:
6514 case GOT_STATUS_ADD:
6515 case GOT_STATUS_DELETE:
6516 case GOT_STATUS_CONFLICT:
6517 case GOT_STATUS_MISSING:
6518 case GOT_STATUS_OBSTRUCTED:
6519 case GOT_STATUS_UNVERSIONED:
6520 case GOT_STATUS_MODE_CHANGE:
6521 case GOT_STATUS_NONEXISTENT:
6522 break;
6523 default:
6524 errx(1, "invalid status code '%c'",
6525 optarg[i]);
6528 if (ch == 's' && st.suppress)
6529 option_conflict('s', 'S');
6530 st.status_codes = optarg;
6531 break;
6532 default:
6533 usage_status();
6534 /* NOTREACHED */
6538 argc -= optind;
6539 argv += optind;
6541 cwd = getcwd(NULL, 0);
6542 if (cwd == NULL) {
6543 error = got_error_from_errno("getcwd");
6544 goto done;
6547 error = got_repo_pack_fds_open(&pack_fds);
6548 if (error != NULL)
6549 goto done;
6551 error = got_worktree_open(&worktree, cwd,
6552 GOT_WORKTREE_GOT_DIR);
6553 if (error) {
6554 if (error->code == GOT_ERR_NOT_WORKTREE)
6555 error = wrap_not_worktree_error(error, "status", cwd);
6556 goto done;
6559 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6560 NULL, pack_fds);
6561 if (error != NULL)
6562 goto done;
6564 error = apply_unveil(got_repo_get_path(repo), 1,
6565 got_worktree_get_root_path(worktree));
6566 if (error)
6567 goto done;
6569 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6570 if (error)
6571 goto done;
6573 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6574 print_status, &st, check_cancelled, NULL);
6575 if (error)
6576 goto done;
6578 error = show_operation_in_progress(worktree, repo);
6579 done:
6580 if (pack_fds) {
6581 const struct got_error *pack_err =
6582 got_repo_pack_fds_close(pack_fds);
6583 if (error == NULL)
6584 error = pack_err;
6586 if (repo) {
6587 close_err = got_repo_close(repo);
6588 if (error == NULL)
6589 error = close_err;
6591 if (worktree != NULL) {
6592 close_err = got_worktree_close(worktree);
6593 if (error == NULL)
6594 error = close_err;
6597 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
6598 free(cwd);
6599 return error;
6602 __dead static void
6603 usage_ref(void)
6605 fprintf(stderr, "usage: %s ref [-dlt] [-c object] [-r repository-path] "
6606 "[-s reference] [name]\n", getprogname());
6607 exit(1);
6610 static const struct got_error *
6611 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6613 static const struct got_error *err = NULL;
6614 struct got_reflist_head refs;
6615 struct got_reflist_entry *re;
6617 TAILQ_INIT(&refs);
6618 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6619 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6620 repo);
6621 if (err)
6622 return err;
6624 TAILQ_FOREACH(re, &refs, entry) {
6625 char *refstr;
6626 refstr = got_ref_to_str(re->ref);
6627 if (refstr == NULL) {
6628 err = got_error_from_errno("got_ref_to_str");
6629 break;
6631 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6632 free(refstr);
6635 got_ref_list_free(&refs);
6636 return err;
6639 static const struct got_error *
6640 delete_ref_by_name(struct got_repository *repo, const char *refname)
6642 const struct got_error *err;
6643 struct got_reference *ref;
6645 err = got_ref_open(&ref, repo, refname, 0);
6646 if (err)
6647 return err;
6649 err = delete_ref(repo, ref);
6650 got_ref_close(ref);
6651 return err;
6654 static const struct got_error *
6655 add_ref(struct got_repository *repo, const char *refname, const char *target)
6657 const struct got_error *err = NULL;
6658 struct got_object_id *id = NULL;
6659 struct got_reference *ref = NULL;
6660 struct got_reflist_head refs;
6663 * Don't let the user create a reference name with a leading '-'.
6664 * While technically a valid reference name, this case is usually
6665 * an unintended typo.
6667 if (refname[0] == '-')
6668 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6670 TAILQ_INIT(&refs);
6671 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6672 if (err)
6673 goto done;
6674 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6675 &refs, repo);
6676 got_ref_list_free(&refs);
6677 if (err)
6678 goto done;
6680 err = got_ref_alloc(&ref, refname, id);
6681 if (err)
6682 goto done;
6684 err = got_ref_write(ref, repo);
6685 done:
6686 if (ref)
6687 got_ref_close(ref);
6688 free(id);
6689 return err;
6692 static const struct got_error *
6693 add_symref(struct got_repository *repo, const char *refname, const char *target)
6695 const struct got_error *err = NULL;
6696 struct got_reference *ref = NULL;
6697 struct got_reference *target_ref = NULL;
6700 * Don't let the user create a reference name with a leading '-'.
6701 * While technically a valid reference name, this case is usually
6702 * an unintended typo.
6704 if (refname[0] == '-')
6705 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6707 err = got_ref_open(&target_ref, repo, target, 0);
6708 if (err)
6709 return err;
6711 err = got_ref_alloc_symref(&ref, refname, target_ref);
6712 if (err)
6713 goto done;
6715 err = got_ref_write(ref, repo);
6716 done:
6717 if (target_ref)
6718 got_ref_close(target_ref);
6719 if (ref)
6720 got_ref_close(ref);
6721 return err;
6724 static const struct got_error *
6725 cmd_ref(int argc, char *argv[])
6727 const struct got_error *error = NULL;
6728 struct got_repository *repo = NULL;
6729 struct got_worktree *worktree = NULL;
6730 char *cwd = NULL, *repo_path = NULL;
6731 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6732 const char *obj_arg = NULL, *symref_target= NULL;
6733 char *refname = NULL, *keyword_idstr = NULL;
6734 int *pack_fds = NULL;
6736 #ifndef PROFILE
6737 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6738 "sendfd unveil", NULL) == -1)
6739 err(1, "pledge");
6740 #endif
6742 while ((ch = getopt(argc, argv, "c:dlr:s:t")) != -1) {
6743 switch (ch) {
6744 case 'c':
6745 obj_arg = optarg;
6746 break;
6747 case 'd':
6748 do_delete = 1;
6749 break;
6750 case 'l':
6751 do_list = 1;
6752 break;
6753 case 'r':
6754 repo_path = realpath(optarg, NULL);
6755 if (repo_path == NULL)
6756 return got_error_from_errno2("realpath",
6757 optarg);
6758 got_path_strip_trailing_slashes(repo_path);
6759 break;
6760 case 's':
6761 symref_target = optarg;
6762 break;
6763 case 't':
6764 sort_by_time = 1;
6765 break;
6766 default:
6767 usage_ref();
6768 /* NOTREACHED */
6772 if (obj_arg && do_list)
6773 option_conflict('c', 'l');
6774 if (obj_arg && do_delete)
6775 option_conflict('c', 'd');
6776 if (obj_arg && symref_target)
6777 option_conflict('c', 's');
6778 if (symref_target && do_delete)
6779 option_conflict('s', 'd');
6780 if (symref_target && do_list)
6781 option_conflict('s', 'l');
6782 if (do_delete && do_list)
6783 option_conflict('d', 'l');
6784 if (sort_by_time && !do_list)
6785 errx(1, "-t option requires -l option");
6787 argc -= optind;
6788 argv += optind;
6790 if (do_list) {
6791 if (argc != 0 && argc != 1)
6792 usage_ref();
6793 if (argc == 1) {
6794 refname = strdup(argv[0]);
6795 if (refname == NULL) {
6796 error = got_error_from_errno("strdup");
6797 goto done;
6800 } else {
6801 if (argc != 1)
6802 usage_ref();
6803 refname = strdup(argv[0]);
6804 if (refname == NULL) {
6805 error = got_error_from_errno("strdup");
6806 goto done;
6810 if (refname)
6811 got_path_strip_trailing_slashes(refname);
6813 cwd = getcwd(NULL, 0);
6814 if (cwd == NULL) {
6815 error = got_error_from_errno("getcwd");
6816 goto done;
6819 error = got_repo_pack_fds_open(&pack_fds);
6820 if (error != NULL)
6821 goto done;
6823 if (repo_path == NULL) {
6824 error = got_worktree_open(&worktree, cwd,
6825 GOT_WORKTREE_GOT_DIR);
6826 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6827 goto done;
6828 else
6829 error = NULL;
6830 if (worktree) {
6831 repo_path =
6832 strdup(got_worktree_get_repo_path(worktree));
6833 if (repo_path == NULL)
6834 error = got_error_from_errno("strdup");
6835 if (error)
6836 goto done;
6837 } else {
6838 repo_path = strdup(cwd);
6839 if (repo_path == NULL) {
6840 error = got_error_from_errno("strdup");
6841 goto done;
6846 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6847 if (error != NULL)
6848 goto done;
6850 #ifndef PROFILE
6851 if (do_list) {
6852 /* Remove "cpath" promise. */
6853 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6854 NULL) == -1)
6855 err(1, "pledge");
6857 #endif
6859 error = apply_unveil(got_repo_get_path(repo), do_list,
6860 worktree ? got_worktree_get_root_path(worktree) : NULL);
6861 if (error)
6862 goto done;
6864 if (do_list)
6865 error = list_refs(repo, refname, sort_by_time);
6866 else if (do_delete)
6867 error = delete_ref_by_name(repo, refname);
6868 else if (symref_target)
6869 error = add_symref(repo, refname, symref_target);
6870 else {
6871 if (obj_arg == NULL)
6872 usage_ref();
6874 error = got_keyword_to_idstr(&keyword_idstr, obj_arg,
6875 repo, worktree);
6876 if (error != NULL)
6877 goto done;
6878 if (keyword_idstr != NULL)
6879 obj_arg = keyword_idstr;
6881 error = add_ref(repo, refname, obj_arg);
6883 done:
6884 free(refname);
6885 if (repo) {
6886 const struct got_error *close_err = got_repo_close(repo);
6887 if (error == NULL)
6888 error = close_err;
6890 if (worktree)
6891 got_worktree_close(worktree);
6892 if (pack_fds) {
6893 const struct got_error *pack_err =
6894 got_repo_pack_fds_close(pack_fds);
6895 if (error == NULL)
6896 error = pack_err;
6898 free(cwd);
6899 free(repo_path);
6900 free(keyword_idstr);
6901 return error;
6904 __dead static void
6905 usage_branch(void)
6907 fprintf(stderr, "usage: %s branch [-lnt] [-c commit] [-d name] "
6908 "[-r repository-path] [name]\n", getprogname());
6909 exit(1);
6912 static const struct got_error *
6913 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6914 struct got_reference *ref)
6916 const struct got_error *err = NULL;
6917 const char *refname;
6918 char *refstr;
6919 char marker = ' ';
6921 refname = got_ref_get_name(ref);
6922 if (worktree && strcmp(refname,
6923 got_worktree_get_head_ref_name(worktree)) == 0) {
6924 err = got_worktree_get_state(&marker, repo, worktree,
6925 check_cancelled, NULL);
6926 if (err != NULL)
6927 return err;
6930 if (strncmp(refname, "refs/heads/", 11) == 0)
6931 refname += 11;
6932 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6933 refname += 18;
6934 if (strncmp(refname, "refs/remotes/", 13) == 0)
6935 refname += 13;
6937 refstr = got_ref_to_str(ref);
6938 if (refstr == NULL)
6939 return got_error_from_errno("got_ref_to_str");
6941 printf("%c %s: %s\n", marker, refname, refstr);
6942 free(refstr);
6943 return NULL;
6946 static const struct got_error *
6947 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6949 const char *refname;
6951 if (worktree == NULL)
6952 return got_error(GOT_ERR_NOT_WORKTREE);
6954 refname = got_worktree_get_head_ref_name(worktree);
6956 if (strncmp(refname, "refs/heads/", 11) == 0)
6957 refname += 11;
6958 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6959 refname += 18;
6961 printf("%s\n", refname);
6963 return NULL;
6966 static const struct got_error *
6967 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6968 int sort_by_time)
6970 static const struct got_error *err = NULL;
6971 struct got_reflist_head refs;
6972 struct got_reflist_entry *re;
6973 struct got_reference *temp_ref = NULL;
6974 int rebase_in_progress, histedit_in_progress;
6976 TAILQ_INIT(&refs);
6978 if (worktree) {
6979 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6980 worktree);
6981 if (err)
6982 return err;
6984 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6985 worktree);
6986 if (err)
6987 return err;
6989 if (rebase_in_progress || histedit_in_progress) {
6990 err = got_ref_open(&temp_ref, repo,
6991 got_worktree_get_head_ref_name(worktree), 0);
6992 if (err)
6993 return err;
6994 list_branch(repo, worktree, temp_ref);
6995 got_ref_close(temp_ref);
6999 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
7000 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7001 repo);
7002 if (err)
7003 return err;
7005 TAILQ_FOREACH(re, &refs, entry)
7006 list_branch(repo, worktree, re->ref);
7008 got_ref_list_free(&refs);
7010 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
7011 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
7012 repo);
7013 if (err)
7014 return err;
7016 TAILQ_FOREACH(re, &refs, entry)
7017 list_branch(repo, worktree, re->ref);
7019 got_ref_list_free(&refs);
7021 return NULL;
7024 static const struct got_error *
7025 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
7026 const char *branch_name)
7028 const struct got_error *err = NULL;
7029 struct got_reference *ref = NULL;
7030 char *refname, *remote_refname = NULL;
7032 if (strncmp(branch_name, "refs/", 5) == 0)
7033 branch_name += 5;
7034 if (strncmp(branch_name, "heads/", 6) == 0)
7035 branch_name += 6;
7036 else if (strncmp(branch_name, "remotes/", 8) == 0)
7037 branch_name += 8;
7039 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
7040 return got_error_from_errno("asprintf");
7042 if (asprintf(&remote_refname, "refs/remotes/%s",
7043 branch_name) == -1) {
7044 err = got_error_from_errno("asprintf");
7045 goto done;
7048 err = got_ref_open(&ref, repo, refname, 0);
7049 if (err) {
7050 const struct got_error *err2;
7051 if (err->code != GOT_ERR_NOT_REF)
7052 goto done;
7054 * Keep 'err' intact such that if neither branch exists
7055 * we report "refs/heads" rather than "refs/remotes" in
7056 * our error message.
7058 err2 = got_ref_open(&ref, repo, remote_refname, 0);
7059 if (err2)
7060 goto done;
7061 err = NULL;
7064 if (worktree &&
7065 strcmp(got_worktree_get_head_ref_name(worktree),
7066 got_ref_get_name(ref)) == 0) {
7067 err = got_error_msg(GOT_ERR_SAME_BRANCH,
7068 "will not delete this work tree's current branch");
7069 goto done;
7072 err = delete_ref(repo, ref);
7073 done:
7074 if (ref)
7075 got_ref_close(ref);
7076 free(refname);
7077 free(remote_refname);
7078 return err;
7081 static const struct got_error *
7082 add_branch(struct got_repository *repo, const char *branch_name,
7083 struct got_object_id *base_commit_id)
7085 const struct got_error *err = NULL;
7086 struct got_reference *ref = NULL;
7087 char *refname = NULL;
7090 * Don't let the user create a branch name with a leading '-'.
7091 * While technically a valid reference name, this case is usually
7092 * an unintended typo.
7094 if (branch_name[0] == '-')
7095 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
7097 if (strncmp(branch_name, "refs/heads/", 11) == 0)
7098 branch_name += 11;
7100 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
7101 err = got_error_from_errno("asprintf");
7102 goto done;
7105 err = got_ref_open(&ref, repo, refname, 0);
7106 if (err == NULL) {
7107 err = got_error(GOT_ERR_BRANCH_EXISTS);
7108 goto done;
7109 } else if (err->code != GOT_ERR_NOT_REF)
7110 goto done;
7112 err = got_ref_alloc(&ref, refname, base_commit_id);
7113 if (err)
7114 goto done;
7116 err = got_ref_write(ref, repo);
7117 done:
7118 if (ref)
7119 got_ref_close(ref);
7120 free(refname);
7121 return err;
7124 static const struct got_error *
7125 cmd_branch(int argc, char *argv[])
7127 const struct got_error *error = NULL;
7128 struct got_repository *repo = NULL;
7129 struct got_worktree *worktree = NULL;
7130 char *cwd = NULL, *repo_path = NULL;
7131 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
7132 const char *delref = NULL, *commit_id_arg = NULL;
7133 struct got_reference *ref = NULL;
7134 struct got_pathlist_head paths;
7135 struct got_object_id *commit_id = NULL;
7136 char *commit_id_str = NULL, *keyword_idstr = NULL;;
7137 int *pack_fds = NULL;
7139 TAILQ_INIT(&paths);
7141 #ifndef PROFILE
7142 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7143 "sendfd unveil", NULL) == -1)
7144 err(1, "pledge");
7145 #endif
7147 while ((ch = getopt(argc, argv, "c:d:lnr:t")) != -1) {
7148 switch (ch) {
7149 case 'c':
7150 commit_id_arg = optarg;
7151 break;
7152 case 'd':
7153 delref = optarg;
7154 break;
7155 case 'l':
7156 do_list = 1;
7157 break;
7158 case 'n':
7159 do_update = 0;
7160 break;
7161 case 'r':
7162 repo_path = realpath(optarg, NULL);
7163 if (repo_path == NULL)
7164 return got_error_from_errno2("realpath",
7165 optarg);
7166 got_path_strip_trailing_slashes(repo_path);
7167 break;
7168 case 't':
7169 sort_by_time = 1;
7170 break;
7171 default:
7172 usage_branch();
7173 /* NOTREACHED */
7177 if (do_list && delref)
7178 option_conflict('l', 'd');
7179 if (sort_by_time && !do_list)
7180 errx(1, "-t option requires -l option");
7182 argc -= optind;
7183 argv += optind;
7185 if (!do_list && !delref && argc == 0)
7186 do_show = 1;
7188 if ((do_list || delref || do_show) && commit_id_arg != NULL)
7189 errx(1, "-c option can only be used when creating a branch");
7191 if (do_list || delref) {
7192 if (argc > 0)
7193 usage_branch();
7194 } else if (!do_show && argc != 1)
7195 usage_branch();
7197 cwd = getcwd(NULL, 0);
7198 if (cwd == NULL) {
7199 error = got_error_from_errno("getcwd");
7200 goto done;
7203 error = got_repo_pack_fds_open(&pack_fds);
7204 if (error != NULL)
7205 goto done;
7207 if (repo_path == NULL) {
7208 error = got_worktree_open(&worktree, cwd,
7209 GOT_WORKTREE_GOT_DIR);
7210 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7211 goto done;
7212 else
7213 error = NULL;
7214 if (worktree) {
7215 repo_path =
7216 strdup(got_worktree_get_repo_path(worktree));
7217 if (repo_path == NULL)
7218 error = got_error_from_errno("strdup");
7219 if (error)
7220 goto done;
7221 } else {
7222 repo_path = strdup(cwd);
7223 if (repo_path == NULL) {
7224 error = got_error_from_errno("strdup");
7225 goto done;
7230 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7231 if (error != NULL)
7232 goto done;
7234 #ifndef PROFILE
7235 if (do_list || do_show) {
7236 /* Remove "cpath" promise. */
7237 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
7238 NULL) == -1)
7239 err(1, "pledge");
7241 #endif
7243 error = apply_unveil(got_repo_get_path(repo), do_list,
7244 worktree ? got_worktree_get_root_path(worktree) : NULL);
7245 if (error)
7246 goto done;
7248 if (do_show)
7249 error = show_current_branch(repo, worktree);
7250 else if (do_list)
7251 error = list_branches(repo, worktree, sort_by_time);
7252 else if (delref)
7253 error = delete_branch(repo, worktree, delref);
7254 else {
7255 struct got_reflist_head refs;
7256 TAILQ_INIT(&refs);
7257 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
7258 NULL);
7259 if (error)
7260 goto done;
7261 if (commit_id_arg == NULL)
7262 commit_id_arg = worktree ?
7263 got_worktree_get_head_ref_name(worktree) :
7264 GOT_REF_HEAD;
7265 else {
7266 error = got_keyword_to_idstr(&keyword_idstr,
7267 commit_id_arg, repo, worktree);
7268 if (error != NULL)
7269 goto done;
7270 if (keyword_idstr != NULL)
7271 commit_id_arg = keyword_idstr;
7273 error = got_repo_match_object_id(&commit_id, NULL,
7274 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
7275 got_ref_list_free(&refs);
7276 if (error)
7277 goto done;
7278 error = add_branch(repo, argv[0], commit_id);
7279 if (error)
7280 goto done;
7281 if (worktree && do_update) {
7282 struct got_update_progress_arg upa;
7283 char *branch_refname = NULL;
7285 error = got_object_id_str(&commit_id_str, commit_id);
7286 if (error)
7287 goto done;
7288 error = get_worktree_paths_from_argv(&paths, 0, NULL,
7289 worktree);
7290 if (error)
7291 goto done;
7292 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
7293 == -1) {
7294 error = got_error_from_errno("asprintf");
7295 goto done;
7297 error = got_ref_open(&ref, repo, branch_refname, 0);
7298 free(branch_refname);
7299 if (error)
7300 goto done;
7301 error = switch_head_ref(ref, commit_id, worktree,
7302 repo);
7303 if (error)
7304 goto done;
7305 error = got_worktree_set_base_commit_id(worktree, repo,
7306 commit_id);
7307 if (error)
7308 goto done;
7309 memset(&upa, 0, sizeof(upa));
7310 error = got_worktree_checkout_files(worktree, &paths,
7311 repo, update_progress, &upa, check_cancelled,
7312 NULL);
7313 if (error)
7314 goto done;
7315 if (upa.did_something) {
7316 printf("Updated to %s: %s\n",
7317 got_worktree_get_head_ref_name(worktree),
7318 commit_id_str);
7320 print_update_progress_stats(&upa);
7323 done:
7324 free(keyword_idstr);
7325 if (ref)
7326 got_ref_close(ref);
7327 if (repo) {
7328 const struct got_error *close_err = got_repo_close(repo);
7329 if (error == NULL)
7330 error = close_err;
7332 if (worktree)
7333 got_worktree_close(worktree);
7334 if (pack_fds) {
7335 const struct got_error *pack_err =
7336 got_repo_pack_fds_close(pack_fds);
7337 if (error == NULL)
7338 error = pack_err;
7340 free(cwd);
7341 free(repo_path);
7342 free(commit_id);
7343 free(commit_id_str);
7344 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
7345 return error;
7349 __dead static void
7350 usage_tag(void)
7352 fprintf(stderr, "usage: %s tag [-lVv] [-c commit] [-m message] "
7353 "[-r repository-path] [-s signer-id] name\n", getprogname());
7354 exit(1);
7357 #if 0
7358 static const struct got_error *
7359 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
7361 const struct got_error *err = NULL;
7362 struct got_reflist_entry *re, *se, *new;
7363 struct got_object_id *re_id, *se_id;
7364 struct got_tag_object *re_tag, *se_tag;
7365 time_t re_time, se_time;
7367 STAILQ_FOREACH(re, tags, entry) {
7368 se = STAILQ_FIRST(sorted);
7369 if (se == NULL) {
7370 err = got_reflist_entry_dup(&new, re);
7371 if (err)
7372 return err;
7373 STAILQ_INSERT_HEAD(sorted, new, entry);
7374 continue;
7375 } else {
7376 err = got_ref_resolve(&re_id, repo, re->ref);
7377 if (err)
7378 break;
7379 err = got_object_open_as_tag(&re_tag, repo, re_id);
7380 free(re_id);
7381 if (err)
7382 break;
7383 re_time = got_object_tag_get_tagger_time(re_tag);
7384 got_object_tag_close(re_tag);
7387 while (se) {
7388 err = got_ref_resolve(&se_id, repo, re->ref);
7389 if (err)
7390 break;
7391 err = got_object_open_as_tag(&se_tag, repo, se_id);
7392 free(se_id);
7393 if (err)
7394 break;
7395 se_time = got_object_tag_get_tagger_time(se_tag);
7396 got_object_tag_close(se_tag);
7398 if (se_time > re_time) {
7399 err = got_reflist_entry_dup(&new, re);
7400 if (err)
7401 return err;
7402 STAILQ_INSERT_AFTER(sorted, se, new, entry);
7403 break;
7405 se = STAILQ_NEXT(se, entry);
7406 continue;
7409 done:
7410 return err;
7412 #endif
7414 static const struct got_error *
7415 get_tag_refname(char **refname, const char *tag_name)
7417 const struct got_error *err;
7419 if (strncmp("refs/tags/", tag_name, 10) == 0) {
7420 *refname = strdup(tag_name);
7421 if (*refname == NULL)
7422 return got_error_from_errno("strdup");
7423 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
7424 err = got_error_from_errno("asprintf");
7425 *refname = NULL;
7426 return err;
7429 return NULL;
7432 static const struct got_error *
7433 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
7434 const char *allowed_signers, const char *revoked_signers, int verbosity)
7436 static const struct got_error *err = NULL;
7437 struct got_reflist_head refs;
7438 struct got_reflist_entry *re;
7439 char *wanted_refname = NULL;
7440 int bad_sigs = 0;
7442 TAILQ_INIT(&refs);
7444 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
7445 if (err)
7446 return err;
7448 if (tag_name) {
7449 struct got_reference *ref;
7450 err = get_tag_refname(&wanted_refname, tag_name);
7451 if (err)
7452 goto done;
7453 /* Wanted tag reference should exist. */
7454 err = got_ref_open(&ref, repo, wanted_refname, 0);
7455 if (err)
7456 goto done;
7457 got_ref_close(ref);
7460 TAILQ_FOREACH(re, &refs, entry) {
7461 const char *refname;
7462 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7463 char datebuf[26];
7464 const char *tagger, *ssh_sig = NULL;
7465 char *sig_msg = NULL;
7466 time_t tagger_time;
7467 struct got_object_id *id;
7468 struct got_tag_object *tag;
7469 struct got_commit_object *commit = NULL;
7471 refname = got_ref_get_name(re->ref);
7472 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7473 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7474 continue;
7475 refname += 10;
7476 refstr = got_ref_to_str(re->ref);
7477 if (refstr == NULL) {
7478 err = got_error_from_errno("got_ref_to_str");
7479 break;
7482 err = got_ref_resolve(&id, repo, re->ref);
7483 if (err)
7484 break;
7485 err = got_object_open_as_tag(&tag, repo, id);
7486 if (err) {
7487 if (err->code != GOT_ERR_OBJ_TYPE) {
7488 free(id);
7489 break;
7491 /* "lightweight" tag */
7492 err = got_object_open_as_commit(&commit, repo, id);
7493 if (err) {
7494 free(id);
7495 break;
7497 tagger = got_object_commit_get_committer(commit);
7498 tagger_time =
7499 got_object_commit_get_committer_time(commit);
7500 err = got_object_id_str(&id_str, id);
7501 free(id);
7502 if (err)
7503 break;
7504 } else {
7505 free(id);
7506 tagger = got_object_tag_get_tagger(tag);
7507 tagger_time = got_object_tag_get_tagger_time(tag);
7508 err = got_object_id_str(&id_str,
7509 got_object_tag_get_object_id(tag));
7510 if (err)
7511 break;
7514 if (tag && verify_tags) {
7515 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7516 got_object_tag_get_message(tag));
7517 if (ssh_sig && allowed_signers == NULL) {
7518 err = got_error_msg(
7519 GOT_ERR_VERIFY_TAG_SIGNATURE,
7520 "SSH signature verification requires "
7521 "setting allowed_signers in "
7522 "got.conf(5)");
7523 break;
7527 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7528 free(refstr);
7529 printf("from: %s\n", tagger);
7530 datestr = get_datestr(&tagger_time, datebuf);
7531 if (datestr)
7532 printf("date: %s UTC\n", datestr);
7533 if (commit)
7534 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7535 else {
7536 switch (got_object_tag_get_object_type(tag)) {
7537 case GOT_OBJ_TYPE_BLOB:
7538 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7539 id_str);
7540 break;
7541 case GOT_OBJ_TYPE_TREE:
7542 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7543 id_str);
7544 break;
7545 case GOT_OBJ_TYPE_COMMIT:
7546 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7547 id_str);
7548 break;
7549 case GOT_OBJ_TYPE_TAG:
7550 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7551 id_str);
7552 break;
7553 default:
7554 break;
7557 free(id_str);
7559 if (ssh_sig) {
7560 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7561 allowed_signers, revoked_signers, verbosity);
7562 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7563 bad_sigs = 1;
7564 else if (err)
7565 break;
7566 printf("signature: %s", sig_msg);
7567 free(sig_msg);
7568 sig_msg = NULL;
7571 if (commit) {
7572 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7573 if (err)
7574 break;
7575 got_object_commit_close(commit);
7576 } else {
7577 tagmsg0 = strdup(got_object_tag_get_message(tag));
7578 got_object_tag_close(tag);
7579 if (tagmsg0 == NULL) {
7580 err = got_error_from_errno("strdup");
7581 break;
7585 tagmsg = tagmsg0;
7586 do {
7587 line = strsep(&tagmsg, "\n");
7588 if (line)
7589 printf(" %s\n", line);
7590 } while (line);
7591 free(tagmsg0);
7593 done:
7594 got_ref_list_free(&refs);
7595 free(wanted_refname);
7597 if (err == NULL && bad_sigs)
7598 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7599 return err;
7602 static const struct got_error *
7603 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7604 const char *tag_name, const char *editor, const char *repo_path)
7606 const struct got_error *err = NULL;
7607 char *template = NULL, *initial_content = NULL;
7608 int initial_content_len;
7609 int fd = -1;
7611 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7612 err = got_error_from_errno("asprintf");
7613 goto done;
7616 initial_content_len = asprintf(&initial_content,
7617 "\n# tagging commit %s as %s\n",
7618 commit_id_str, tag_name);
7619 if (initial_content_len == -1) {
7620 err = got_error_from_errno("asprintf");
7621 goto done;
7624 err = got_opentemp_named_fd(tagmsg_path, &fd, template, "");
7625 if (err)
7626 goto done;
7628 if (write(fd, initial_content, initial_content_len) == -1) {
7629 err = got_error_from_errno2("write", *tagmsg_path);
7630 goto done;
7632 if (close(fd) == -1) {
7633 err = got_error_from_errno2("close", *tagmsg_path);
7634 goto done;
7636 fd = -1;
7638 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7639 initial_content_len, 1);
7640 done:
7641 free(initial_content);
7642 free(template);
7644 if (fd != -1 && close(fd) == -1 && err == NULL)
7645 err = got_error_from_errno2("close", *tagmsg_path);
7647 if (err) {
7648 free(*tagmsg);
7649 *tagmsg = NULL;
7651 return err;
7654 static const struct got_error *
7655 add_tag(struct got_repository *repo, const char *tagger,
7656 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7657 const char *signer_id, const char *editor, int verbosity)
7659 const struct got_error *err = NULL;
7660 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7661 char *label = NULL, *commit_id_str = NULL;
7662 struct got_reference *ref = NULL;
7663 char *refname = NULL, *tagmsg = NULL;
7664 char *tagmsg_path = NULL, *tag_id_str = NULL;
7665 int preserve_tagmsg = 0;
7666 struct got_reflist_head refs;
7668 TAILQ_INIT(&refs);
7671 * Don't let the user create a tag name with a leading '-'.
7672 * While technically a valid reference name, this case is usually
7673 * an unintended typo.
7675 if (tag_name[0] == '-')
7676 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7678 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7679 if (err)
7680 goto done;
7682 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7683 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7684 if (err)
7685 goto done;
7687 err = got_object_id_str(&commit_id_str, commit_id);
7688 if (err)
7689 goto done;
7691 err = get_tag_refname(&refname, tag_name);
7692 if (err)
7693 goto done;
7694 if (strncmp("refs/tags/", tag_name, 10) == 0)
7695 tag_name += 10;
7697 err = got_ref_open(&ref, repo, refname, 0);
7698 if (err == NULL) {
7699 err = got_error(GOT_ERR_TAG_EXISTS);
7700 goto done;
7701 } else if (err->code != GOT_ERR_NOT_REF)
7702 goto done;
7704 if (tagmsg_arg == NULL) {
7705 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7706 tag_name, editor, got_repo_get_path(repo));
7707 if (err) {
7708 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7709 tagmsg_path != NULL)
7710 preserve_tagmsg = 1;
7711 goto done;
7715 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7716 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7717 verbosity);
7718 if (err) {
7719 if (tagmsg_path)
7720 preserve_tagmsg = 1;
7721 goto done;
7724 err = got_ref_alloc(&ref, refname, tag_id);
7725 if (err) {
7726 if (tagmsg_path)
7727 preserve_tagmsg = 1;
7728 goto done;
7731 err = got_ref_write(ref, repo);
7732 if (err) {
7733 if (tagmsg_path)
7734 preserve_tagmsg = 1;
7735 goto done;
7738 err = got_object_id_str(&tag_id_str, tag_id);
7739 if (err) {
7740 if (tagmsg_path)
7741 preserve_tagmsg = 1;
7742 goto done;
7744 printf("Created tag %s\n", tag_id_str);
7745 done:
7746 if (preserve_tagmsg) {
7747 fprintf(stderr, "%s: tag message preserved in %s\n",
7748 getprogname(), tagmsg_path);
7749 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7750 err = got_error_from_errno2("unlink", tagmsg_path);
7751 free(tag_id_str);
7752 if (ref)
7753 got_ref_close(ref);
7754 free(commit_id);
7755 free(commit_id_str);
7756 free(refname);
7757 free(tagmsg);
7758 free(tagmsg_path);
7759 got_ref_list_free(&refs);
7760 return err;
7763 static const struct got_error *
7764 cmd_tag(int argc, char *argv[])
7766 const struct got_error *error = NULL;
7767 struct got_repository *repo = NULL;
7768 struct got_worktree *worktree = NULL;
7769 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7770 char *gitconfig_path = NULL, *tagger = NULL, *keyword_idstr = NULL;
7771 char *allowed_signers = NULL, *revoked_signers = NULL, *editor = NULL;
7772 const char *signer_id = NULL;
7773 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7774 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7775 int *pack_fds = NULL;
7777 #ifndef PROFILE
7778 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7779 "sendfd unveil", NULL) == -1)
7780 err(1, "pledge");
7781 #endif
7783 while ((ch = getopt(argc, argv, "c:lm:r:s:Vv")) != -1) {
7784 switch (ch) {
7785 case 'c':
7786 commit_id_arg = optarg;
7787 break;
7788 case 'l':
7789 do_list = 1;
7790 break;
7791 case 'm':
7792 tagmsg = optarg;
7793 break;
7794 case 'r':
7795 repo_path = realpath(optarg, NULL);
7796 if (repo_path == NULL) {
7797 error = got_error_from_errno2("realpath",
7798 optarg);
7799 goto done;
7801 got_path_strip_trailing_slashes(repo_path);
7802 break;
7803 case 's':
7804 signer_id = optarg;
7805 break;
7806 case 'V':
7807 verify_tags = 1;
7808 break;
7809 case 'v':
7810 if (verbosity < 0)
7811 verbosity = 0;
7812 else if (verbosity < 3)
7813 verbosity++;
7814 break;
7815 default:
7816 usage_tag();
7817 /* NOTREACHED */
7821 argc -= optind;
7822 argv += optind;
7824 if (do_list || verify_tags) {
7825 if (commit_id_arg != NULL)
7826 errx(1,
7827 "-c option can only be used when creating a tag");
7828 if (tagmsg) {
7829 if (do_list)
7830 option_conflict('l', 'm');
7831 else
7832 option_conflict('V', 'm');
7834 if (signer_id) {
7835 if (do_list)
7836 option_conflict('l', 's');
7837 else
7838 option_conflict('V', 's');
7840 if (argc > 1)
7841 usage_tag();
7842 } else if (argc != 1)
7843 usage_tag();
7845 if (argc == 1)
7846 tag_name = argv[0];
7848 cwd = getcwd(NULL, 0);
7849 if (cwd == NULL) {
7850 error = got_error_from_errno("getcwd");
7851 goto done;
7854 error = got_repo_pack_fds_open(&pack_fds);
7855 if (error != NULL)
7856 goto done;
7858 if (repo_path == NULL) {
7859 error = got_worktree_open(&worktree, cwd,
7860 GOT_WORKTREE_GOT_DIR);
7861 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7862 goto done;
7863 else
7864 error = NULL;
7865 if (worktree) {
7866 repo_path =
7867 strdup(got_worktree_get_repo_path(worktree));
7868 if (repo_path == NULL)
7869 error = got_error_from_errno("strdup");
7870 if (error)
7871 goto done;
7872 } else {
7873 repo_path = strdup(cwd);
7874 if (repo_path == NULL) {
7875 error = got_error_from_errno("strdup");
7876 goto done;
7881 if (do_list || verify_tags) {
7882 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7883 if (error != NULL)
7884 goto done;
7885 error = get_allowed_signers(&allowed_signers, repo, worktree);
7886 if (error)
7887 goto done;
7888 error = get_revoked_signers(&revoked_signers, repo, worktree);
7889 if (error)
7890 goto done;
7891 if (worktree) {
7892 /* Release work tree lock. */
7893 got_worktree_close(worktree);
7894 worktree = NULL;
7898 * Remove "cpath" promise unless needed for signature tmpfile
7899 * creation.
7901 if (verify_tags)
7902 got_sigs_apply_unveil();
7903 else {
7904 #ifndef PROFILE
7905 if (pledge("stdio rpath wpath flock proc exec sendfd "
7906 "unveil", NULL) == -1)
7907 err(1, "pledge");
7908 #endif
7910 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7911 if (error)
7912 goto done;
7913 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7914 revoked_signers, verbosity);
7915 } else {
7916 error = get_gitconfig_path(&gitconfig_path);
7917 if (error)
7918 goto done;
7919 error = got_repo_open(&repo, repo_path, gitconfig_path,
7920 pack_fds);
7921 if (error != NULL)
7922 goto done;
7924 error = get_author(&tagger, repo, worktree);
7925 if (error)
7926 goto done;
7927 if (signer_id == NULL)
7928 signer_id = get_signer_id(repo, worktree);
7930 if (tagmsg == NULL) {
7931 error = get_editor(&editor);
7932 if (error)
7933 goto done;
7934 if (unveil(editor, "x") != 0) {
7935 error = got_error_from_errno2("unveil", editor);
7936 goto done;
7939 if (signer_id) {
7940 error = got_sigs_apply_unveil();
7941 if (error)
7942 goto done;
7944 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7945 if (error)
7946 goto done;
7948 if (commit_id_arg == NULL) {
7949 struct got_reference *head_ref;
7950 struct got_object_id *commit_id;
7951 error = got_ref_open(&head_ref, repo,
7952 worktree ? got_worktree_get_head_ref_name(worktree)
7953 : GOT_REF_HEAD, 0);
7954 if (error)
7955 goto done;
7956 error = got_ref_resolve(&commit_id, repo, head_ref);
7957 got_ref_close(head_ref);
7958 if (error)
7959 goto done;
7960 error = got_object_id_str(&commit_id_str, commit_id);
7961 free(commit_id);
7962 if (error)
7963 goto done;
7964 } else {
7965 error = got_keyword_to_idstr(&keyword_idstr,
7966 commit_id_arg, repo, worktree);
7967 if (error != NULL)
7968 goto done;
7969 commit_id_str = keyword_idstr;
7972 if (worktree) {
7973 /* Release work tree lock. */
7974 got_worktree_close(worktree);
7975 worktree = NULL;
7978 error = add_tag(repo, tagger, tag_name,
7979 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7980 signer_id, editor, verbosity);
7982 done:
7983 if (repo) {
7984 const struct got_error *close_err = got_repo_close(repo);
7985 if (error == NULL)
7986 error = close_err;
7988 if (worktree)
7989 got_worktree_close(worktree);
7990 if (pack_fds) {
7991 const struct got_error *pack_err =
7992 got_repo_pack_fds_close(pack_fds);
7993 if (error == NULL)
7994 error = pack_err;
7996 free(cwd);
7997 free(editor);
7998 free(repo_path);
7999 free(gitconfig_path);
8000 free(commit_id_str);
8001 free(tagger);
8002 free(allowed_signers);
8003 free(revoked_signers);
8004 return error;
8007 __dead static void
8008 usage_add(void)
8010 fprintf(stderr, "usage: %s add [-IR] path ...\n", getprogname());
8011 exit(1);
8014 static const struct got_error *
8015 add_progress(void *arg, unsigned char status, const char *path)
8017 while (path[0] == '/')
8018 path++;
8019 printf("%c %s\n", status, path);
8020 return NULL;
8023 static const struct got_error *
8024 cmd_add(int argc, char *argv[])
8026 const struct got_error *error = NULL;
8027 struct got_repository *repo = NULL;
8028 struct got_worktree *worktree = NULL;
8029 char *cwd = NULL;
8030 struct got_pathlist_head paths;
8031 struct got_pathlist_entry *pe;
8032 int ch, can_recurse = 0, no_ignores = 0;
8033 int *pack_fds = NULL;
8035 TAILQ_INIT(&paths);
8037 #ifndef PROFILE
8038 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8039 NULL) == -1)
8040 err(1, "pledge");
8041 #endif
8043 while ((ch = getopt(argc, argv, "IR")) != -1) {
8044 switch (ch) {
8045 case 'I':
8046 no_ignores = 1;
8047 break;
8048 case 'R':
8049 can_recurse = 1;
8050 break;
8051 default:
8052 usage_add();
8053 /* NOTREACHED */
8057 argc -= optind;
8058 argv += optind;
8060 if (argc < 1)
8061 usage_add();
8063 cwd = getcwd(NULL, 0);
8064 if (cwd == NULL) {
8065 error = got_error_from_errno("getcwd");
8066 goto done;
8069 error = got_repo_pack_fds_open(&pack_fds);
8070 if (error != NULL)
8071 goto done;
8073 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8074 if (error) {
8075 if (error->code == GOT_ERR_NOT_WORKTREE)
8076 error = wrap_not_worktree_error(error, "add", cwd);
8077 goto done;
8080 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8081 NULL, pack_fds);
8082 if (error != NULL)
8083 goto done;
8085 error = apply_unveil(got_repo_get_path(repo), 1,
8086 got_worktree_get_root_path(worktree));
8087 if (error)
8088 goto done;
8090 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8091 if (error)
8092 goto done;
8094 if (!can_recurse) {
8095 char *ondisk_path;
8096 struct stat sb;
8097 TAILQ_FOREACH(pe, &paths, entry) {
8098 if (asprintf(&ondisk_path, "%s/%s",
8099 got_worktree_get_root_path(worktree),
8100 pe->path) == -1) {
8101 error = got_error_from_errno("asprintf");
8102 goto done;
8104 if (lstat(ondisk_path, &sb) == -1) {
8105 if (errno == ENOENT) {
8106 free(ondisk_path);
8107 continue;
8109 error = got_error_from_errno2("lstat",
8110 ondisk_path);
8111 free(ondisk_path);
8112 goto done;
8114 free(ondisk_path);
8115 if (S_ISDIR(sb.st_mode)) {
8116 error = got_error_msg(GOT_ERR_BAD_PATH,
8117 "adding directories requires -R option");
8118 goto done;
8123 error = got_worktree_schedule_add(worktree, &paths, add_progress,
8124 NULL, repo, no_ignores);
8125 done:
8126 if (repo) {
8127 const struct got_error *close_err = got_repo_close(repo);
8128 if (error == NULL)
8129 error = close_err;
8131 if (worktree)
8132 got_worktree_close(worktree);
8133 if (pack_fds) {
8134 const struct got_error *pack_err =
8135 got_repo_pack_fds_close(pack_fds);
8136 if (error == NULL)
8137 error = pack_err;
8139 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8140 free(cwd);
8141 return error;
8144 __dead static void
8145 usage_remove(void)
8147 fprintf(stderr, "usage: %s remove [-fkR] [-s status-codes] path ...\n",
8148 getprogname());
8149 exit(1);
8152 static const struct got_error *
8153 print_remove_status(void *arg, unsigned char status,
8154 unsigned char staged_status, const char *path)
8156 while (path[0] == '/')
8157 path++;
8158 if (status == GOT_STATUS_NONEXISTENT)
8159 return NULL;
8160 if (status == staged_status && (status == GOT_STATUS_DELETE))
8161 status = GOT_STATUS_NO_CHANGE;
8162 printf("%c%c %s\n", status, staged_status, path);
8163 return NULL;
8166 static const struct got_error *
8167 cmd_remove(int argc, char *argv[])
8169 const struct got_error *error = NULL;
8170 struct got_worktree *worktree = NULL;
8171 struct got_repository *repo = NULL;
8172 const char *status_codes = NULL;
8173 char *cwd = NULL;
8174 struct got_pathlist_head paths;
8175 struct got_pathlist_entry *pe;
8176 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
8177 int ignore_missing_paths = 0;
8178 int *pack_fds = NULL;
8180 TAILQ_INIT(&paths);
8182 #ifndef PROFILE
8183 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
8184 NULL) == -1)
8185 err(1, "pledge");
8186 #endif
8188 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
8189 switch (ch) {
8190 case 'f':
8191 delete_local_mods = 1;
8192 ignore_missing_paths = 1;
8193 break;
8194 case 'k':
8195 keep_on_disk = 1;
8196 break;
8197 case 'R':
8198 can_recurse = 1;
8199 break;
8200 case 's':
8201 for (i = 0; optarg[i] != '\0'; i++) {
8202 switch (optarg[i]) {
8203 case GOT_STATUS_MODIFY:
8204 delete_local_mods = 1;
8205 break;
8206 case GOT_STATUS_MISSING:
8207 ignore_missing_paths = 1;
8208 break;
8209 default:
8210 errx(1, "invalid status code '%c'",
8211 optarg[i]);
8214 status_codes = optarg;
8215 break;
8216 default:
8217 usage_remove();
8218 /* NOTREACHED */
8222 argc -= optind;
8223 argv += optind;
8225 if (argc < 1)
8226 usage_remove();
8228 cwd = getcwd(NULL, 0);
8229 if (cwd == NULL) {
8230 error = got_error_from_errno("getcwd");
8231 goto done;
8234 error = got_repo_pack_fds_open(&pack_fds);
8235 if (error != NULL)
8236 goto done;
8238 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8239 if (error) {
8240 if (error->code == GOT_ERR_NOT_WORKTREE)
8241 error = wrap_not_worktree_error(error, "remove", cwd);
8242 goto done;
8245 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8246 NULL, pack_fds);
8247 if (error)
8248 goto done;
8250 error = apply_unveil(got_repo_get_path(repo), 1,
8251 got_worktree_get_root_path(worktree));
8252 if (error)
8253 goto done;
8255 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8256 if (error)
8257 goto done;
8259 if (!can_recurse) {
8260 char *ondisk_path;
8261 struct stat sb;
8262 TAILQ_FOREACH(pe, &paths, entry) {
8263 if (asprintf(&ondisk_path, "%s/%s",
8264 got_worktree_get_root_path(worktree),
8265 pe->path) == -1) {
8266 error = got_error_from_errno("asprintf");
8267 goto done;
8269 if (lstat(ondisk_path, &sb) == -1) {
8270 if (errno == ENOENT) {
8271 free(ondisk_path);
8272 continue;
8274 error = got_error_from_errno2("lstat",
8275 ondisk_path);
8276 free(ondisk_path);
8277 goto done;
8279 free(ondisk_path);
8280 if (S_ISDIR(sb.st_mode)) {
8281 error = got_error_msg(GOT_ERR_BAD_PATH,
8282 "removing directories requires -R option");
8283 goto done;
8288 error = got_worktree_schedule_delete(worktree, &paths,
8289 delete_local_mods, status_codes, print_remove_status, NULL,
8290 repo, keep_on_disk, ignore_missing_paths);
8291 done:
8292 if (repo) {
8293 const struct got_error *close_err = got_repo_close(repo);
8294 if (error == NULL)
8295 error = close_err;
8297 if (worktree)
8298 got_worktree_close(worktree);
8299 if (pack_fds) {
8300 const struct got_error *pack_err =
8301 got_repo_pack_fds_close(pack_fds);
8302 if (error == NULL)
8303 error = pack_err;
8305 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
8306 free(cwd);
8307 return error;
8310 __dead static void
8311 usage_patch(void)
8313 fprintf(stderr, "usage: %s patch [-nR] [-c commit] [-p strip-count] "
8314 "[patchfile]\n", getprogname());
8315 exit(1);
8318 static const struct got_error *
8319 patch_from_stdin(int *patchfd)
8321 const struct got_error *err = NULL;
8322 ssize_t r;
8323 char buf[BUFSIZ];
8324 sig_t sighup, sigint, sigquit;
8326 *patchfd = got_opentempfd();
8327 if (*patchfd == -1)
8328 return got_error_from_errno("got_opentempfd");
8330 sighup = signal(SIGHUP, SIG_DFL);
8331 sigint = signal(SIGINT, SIG_DFL);
8332 sigquit = signal(SIGQUIT, SIG_DFL);
8334 for (;;) {
8335 r = read(0, buf, sizeof(buf));
8336 if (r == -1) {
8337 err = got_error_from_errno("read");
8338 break;
8340 if (r == 0)
8341 break;
8342 if (write(*patchfd, buf, r) == -1) {
8343 err = got_error_from_errno("write");
8344 break;
8348 signal(SIGHUP, sighup);
8349 signal(SIGINT, sigint);
8350 signal(SIGQUIT, sigquit);
8352 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
8353 err = got_error_from_errno("lseek");
8355 if (err != NULL) {
8356 close(*patchfd);
8357 *patchfd = -1;
8360 return err;
8363 struct got_patch_progress_arg {
8364 int did_something;
8365 int conflicts;
8366 int rejects;
8369 static const struct got_error *
8370 patch_progress(void *arg, const char *old, const char *new,
8371 unsigned char status, const struct got_error *error, int old_from,
8372 int old_lines, int new_from, int new_lines, int offset,
8373 int ws_mangled, const struct got_error *hunk_err)
8375 const char *path = new == NULL ? old : new;
8376 struct got_patch_progress_arg *a = arg;
8378 while (*path == '/')
8379 path++;
8381 if (status != GOT_STATUS_NO_CHANGE &&
8382 status != 0 /* per-hunk progress */) {
8383 printf("%c %s\n", status, path);
8384 a->did_something = 1;
8387 if (hunk_err == NULL) {
8388 if (status == GOT_STATUS_CANNOT_UPDATE)
8389 a->rejects++;
8390 else if (status == GOT_STATUS_CONFLICT)
8391 a->conflicts++;
8394 if (error != NULL)
8395 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
8397 if (offset != 0 || hunk_err != NULL || ws_mangled) {
8398 printf("@@ -%d,%d +%d,%d @@ ", old_from,
8399 old_lines, new_from, new_lines);
8400 if (hunk_err != NULL)
8401 printf("%s\n", hunk_err->msg);
8402 else if (offset != 0)
8403 printf("applied with offset %d\n", offset);
8404 else
8405 printf("hunk contains mangled whitespace\n");
8408 return NULL;
8411 static void
8412 print_patch_progress_stats(struct got_patch_progress_arg *ppa)
8414 if (!ppa->did_something)
8415 return;
8417 if (ppa->conflicts > 0)
8418 printf("Files with merge conflicts: %d\n", ppa->conflicts);
8420 if (ppa->rejects > 0) {
8421 printf("Files where patch failed to apply: %d\n",
8422 ppa->rejects);
8426 static const struct got_error *
8427 cmd_patch(int argc, char *argv[])
8429 const struct got_error *error = NULL, *close_error = NULL;
8430 struct got_worktree *worktree = NULL;
8431 struct got_repository *repo = NULL;
8432 struct got_reflist_head refs;
8433 struct got_object_id *commit_id = NULL;
8434 const char *commit_id_str = NULL;
8435 struct stat sb;
8436 const char *errstr;
8437 char *cwd = NULL, *keyword_idstr = NULL;
8438 int ch, nop = 0, strip = -1, reverse = 0;
8439 int patchfd;
8440 int *pack_fds = NULL;
8441 struct got_patch_progress_arg ppa;
8443 TAILQ_INIT(&refs);
8445 #ifndef PROFILE
8446 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
8447 "unveil", NULL) == -1)
8448 err(1, "pledge");
8449 #endif
8451 while ((ch = getopt(argc, argv, "c:np:R")) != -1) {
8452 switch (ch) {
8453 case 'c':
8454 commit_id_str = optarg;
8455 break;
8456 case 'n':
8457 nop = 1;
8458 break;
8459 case 'p':
8460 strip = strtonum(optarg, 0, INT_MAX, &errstr);
8461 if (errstr != NULL)
8462 errx(1, "pathname strip count is %s: %s",
8463 errstr, optarg);
8464 break;
8465 case 'R':
8466 reverse = 1;
8467 break;
8468 default:
8469 usage_patch();
8470 /* NOTREACHED */
8474 argc -= optind;
8475 argv += optind;
8477 if (argc == 0) {
8478 error = patch_from_stdin(&patchfd);
8479 if (error)
8480 return error;
8481 } else if (argc == 1) {
8482 patchfd = open(argv[0], O_RDONLY);
8483 if (patchfd == -1) {
8484 error = got_error_from_errno2("open", argv[0]);
8485 return error;
8487 if (fstat(patchfd, &sb) == -1) {
8488 error = got_error_from_errno2("fstat", argv[0]);
8489 goto done;
8491 if (!S_ISREG(sb.st_mode)) {
8492 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
8493 goto done;
8495 } else
8496 usage_patch();
8498 if ((cwd = getcwd(NULL, 0)) == NULL) {
8499 error = got_error_from_errno("getcwd");
8500 goto done;
8503 error = got_repo_pack_fds_open(&pack_fds);
8504 if (error != NULL)
8505 goto done;
8507 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8508 if (error != NULL)
8509 goto done;
8511 const char *repo_path = got_worktree_get_repo_path(worktree);
8512 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8513 if (error != NULL)
8514 goto done;
8516 error = apply_unveil(got_repo_get_path(repo), 0,
8517 got_worktree_get_root_path(worktree));
8518 if (error != NULL)
8519 goto done;
8521 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8522 if (error)
8523 goto done;
8525 if (commit_id_str != NULL) {
8526 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
8527 repo, worktree);
8528 if (error != NULL)
8529 goto done;
8531 error = got_repo_match_object_id(&commit_id, NULL,
8532 keyword_idstr != NULL ? keyword_idstr : commit_id_str,
8533 GOT_OBJ_TYPE_COMMIT, &refs, repo);
8534 if (error)
8535 goto done;
8538 memset(&ppa, 0, sizeof(ppa));
8539 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8540 commit_id, patch_progress, &ppa, check_cancelled, NULL);
8541 print_patch_progress_stats(&ppa);
8542 done:
8543 got_ref_list_free(&refs);
8544 free(keyword_idstr);
8545 free(commit_id);
8546 if (repo) {
8547 close_error = got_repo_close(repo);
8548 if (error == NULL)
8549 error = close_error;
8551 if (worktree != NULL) {
8552 close_error = got_worktree_close(worktree);
8553 if (error == NULL)
8554 error = close_error;
8556 if (pack_fds) {
8557 const struct got_error *pack_err =
8558 got_repo_pack_fds_close(pack_fds);
8559 if (error == NULL)
8560 error = pack_err;
8562 free(cwd);
8563 return error;
8566 __dead static void
8567 usage_revert(void)
8569 fprintf(stderr, "usage: %s revert [-pR] [-F response-script] path ...\n",
8570 getprogname());
8571 exit(1);
8574 static const struct got_error *
8575 revert_progress(void *arg, unsigned char status, const char *path)
8577 if (status == GOT_STATUS_UNVERSIONED)
8578 return NULL;
8580 while (path[0] == '/')
8581 path++;
8582 printf("%c %s\n", status, path);
8583 return NULL;
8586 struct choose_patch_arg {
8587 FILE *patch_script_file;
8588 const char *action;
8591 static const struct got_error *
8592 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8593 int nchanges, const char *action)
8595 const struct got_error *err;
8596 char *line = NULL;
8597 size_t linesize = 0;
8598 ssize_t linelen;
8600 switch (status) {
8601 case GOT_STATUS_ADD:
8602 printf("A %s\n%s this addition? [y/n] ", path, action);
8603 break;
8604 case GOT_STATUS_DELETE:
8605 printf("D %s\n%s this deletion? [y/n] ", path, action);
8606 break;
8607 case GOT_STATUS_MODIFY:
8608 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8609 return got_error_from_errno("fseek");
8610 printf(GOT_COMMIT_SEP_STR);
8611 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8612 printf("%s", line);
8613 if (linelen == -1 && ferror(patch_file)) {
8614 err = got_error_from_errno("getline");
8615 free(line);
8616 return err;
8618 free(line);
8619 printf(GOT_COMMIT_SEP_STR);
8620 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8621 path, n, nchanges, action);
8622 break;
8623 default:
8624 return got_error_path(path, GOT_ERR_FILE_STATUS);
8627 fflush(stdout);
8628 return NULL;
8631 static const struct got_error *
8632 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8633 FILE *patch_file, int n, int nchanges)
8635 const struct got_error *err = NULL;
8636 char *line = NULL;
8637 size_t linesize = 0;
8638 ssize_t linelen;
8639 int resp = ' ';
8640 struct choose_patch_arg *a = arg;
8642 *choice = GOT_PATCH_CHOICE_NONE;
8644 if (a->patch_script_file) {
8645 char *nl;
8646 err = show_change(status, path, patch_file, n, nchanges,
8647 a->action);
8648 if (err)
8649 return err;
8650 linelen = getline(&line, &linesize, a->patch_script_file);
8651 if (linelen == -1) {
8652 if (ferror(a->patch_script_file))
8653 return got_error_from_errno("getline");
8654 return NULL;
8656 nl = strchr(line, '\n');
8657 if (nl)
8658 *nl = '\0';
8659 if (strcmp(line, "y") == 0) {
8660 *choice = GOT_PATCH_CHOICE_YES;
8661 printf("y\n");
8662 } else if (strcmp(line, "n") == 0) {
8663 *choice = GOT_PATCH_CHOICE_NO;
8664 printf("n\n");
8665 } else if (strcmp(line, "q") == 0 &&
8666 status == GOT_STATUS_MODIFY) {
8667 *choice = GOT_PATCH_CHOICE_QUIT;
8668 printf("q\n");
8669 } else
8670 printf("invalid response '%s'\n", line);
8671 free(line);
8672 return NULL;
8675 while (resp != 'y' && resp != 'n' && resp != 'q') {
8676 err = show_change(status, path, patch_file, n, nchanges,
8677 a->action);
8678 if (err)
8679 return err;
8680 resp = getchar();
8681 if (resp == '\n')
8682 resp = getchar();
8683 if (status == GOT_STATUS_MODIFY) {
8684 if (resp != 'y' && resp != 'n' && resp != 'q') {
8685 printf("invalid response '%c'\n", resp);
8686 resp = ' ';
8688 } else if (resp != 'y' && resp != 'n') {
8689 printf("invalid response '%c'\n", resp);
8690 resp = ' ';
8694 if (resp == 'y')
8695 *choice = GOT_PATCH_CHOICE_YES;
8696 else if (resp == 'n')
8697 *choice = GOT_PATCH_CHOICE_NO;
8698 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8699 *choice = GOT_PATCH_CHOICE_QUIT;
8701 return NULL;
8704 struct wt_commitable_path_arg {
8705 struct got_pathlist_head *commit_paths;
8706 int *has_changes;
8710 * Shortcut work tree status callback to determine if the set of paths scanned
8711 * has at least one versioned path that is being modified and, if not NULL, is
8712 * in the arg->commit_paths list. Set arg and return GOT_ERR_FILE_MODIFIED as
8713 * soon as a path is passed with a status that satisfies this criteria.
8715 static const struct got_error *
8716 worktree_has_commitable_path(void *arg, unsigned char status,
8717 unsigned char staged_status, const char *path,
8718 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
8719 struct got_object_id *commit_id, int dirfd, const char *de_name)
8721 struct wt_commitable_path_arg *a = arg;
8723 if (status == staged_status && (status == GOT_STATUS_DELETE))
8724 status = GOT_STATUS_NO_CHANGE;
8726 if (!(status == GOT_STATUS_NO_CHANGE ||
8727 status == GOT_STATUS_UNVERSIONED) ||
8728 staged_status != GOT_STATUS_NO_CHANGE) {
8729 if (a->commit_paths != NULL) {
8730 struct got_pathlist_entry *pe;
8732 TAILQ_FOREACH(pe, a->commit_paths, entry) {
8733 if (strncmp(path, pe->path,
8734 pe->path_len) == 0) {
8735 *a->has_changes = 1;
8736 break;
8739 } else
8740 *a->has_changes = 1;
8742 if (*a->has_changes)
8743 return got_error(GOT_ERR_FILE_MODIFIED);
8746 return NULL;
8750 * Check that the changeset of the commit identified by id is
8751 * comprised of at least one modified path that is being committed.
8753 static const struct got_error *
8754 commit_path_changed_in_worktree(struct wt_commitable_path_arg *wcpa,
8755 struct got_object_id *id, struct got_worktree *worktree,
8756 struct got_repository *repo)
8758 const struct got_error *err;
8759 struct got_pathlist_head paths;
8760 struct got_commit_object *commit = NULL, *pcommit = NULL;
8761 struct got_tree_object *tree = NULL, *ptree = NULL;
8762 struct got_object_qid *pid;
8764 TAILQ_INIT(&paths);
8766 err = got_object_open_as_commit(&commit, repo, id);
8767 if (err)
8768 goto done;
8770 err = got_object_open_as_tree(&tree, repo,
8771 got_object_commit_get_tree_id(commit));
8772 if (err)
8773 goto done;
8775 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8776 if (pid != NULL) {
8777 err = got_object_open_as_commit(&pcommit, repo, &pid->id);
8778 if (err)
8779 goto done;
8781 err = got_object_open_as_tree(&ptree, repo,
8782 got_object_commit_get_tree_id(pcommit));
8783 if (err)
8784 goto done;
8787 err = got_diff_tree(ptree, tree, NULL, NULL, -1, -1, "", "", repo,
8788 got_diff_tree_collect_changed_paths, &paths, 0);
8789 if (err)
8790 goto done;
8792 err = got_worktree_status(worktree, &paths, repo, 0,
8793 worktree_has_commitable_path, wcpa, check_cancelled, NULL);
8794 if (err && err->code == GOT_ERR_FILE_MODIFIED) {
8796 * At least one changed path in the referenced commit is
8797 * modified in the work tree, that's all we need to know!
8799 err = NULL;
8802 done:
8803 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
8804 if (commit)
8805 got_object_commit_close(commit);
8806 if (pcommit)
8807 got_object_commit_close(pcommit);
8808 if (tree)
8809 got_object_tree_close(tree);
8810 if (ptree)
8811 got_object_tree_close(ptree);
8812 return err;
8816 * Remove any "logmsg" reference comprised entirely of paths that have
8817 * been reverted in this work tree. If any path in the logmsg ref changeset
8818 * remains in a changed state in the worktree, do not remove the reference.
8820 static const struct got_error *
8821 rm_logmsg_ref(struct got_worktree *worktree, struct got_repository *repo)
8823 const struct got_error *err;
8824 struct got_reflist_head refs;
8825 struct got_reflist_entry *re;
8826 struct got_commit_object *commit = NULL;
8827 struct got_object_id *commit_id = NULL;
8828 struct wt_commitable_path_arg wcpa;
8829 char *uuidstr = NULL;
8831 TAILQ_INIT(&refs);
8833 err = got_worktree_get_uuid(&uuidstr, worktree);
8834 if (err)
8835 goto done;
8837 err = got_ref_list(&refs, repo, "refs/got/worktree",
8838 got_ref_cmp_by_name, repo);
8839 if (err)
8840 goto done;
8842 TAILQ_FOREACH(re, &refs, entry) {
8843 const char *refname;
8844 int has_changes = 0;
8846 refname = got_ref_get_name(re->ref);
8848 if (!strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
8849 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN))
8850 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
8851 else if (!strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
8852 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN))
8853 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
8854 else
8855 continue;
8857 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
8858 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
8859 else
8860 continue;
8862 err = got_repo_match_object_id(&commit_id, NULL, refname,
8863 GOT_OBJ_TYPE_COMMIT, NULL, repo);
8864 if (err)
8865 goto done;
8867 err = got_object_open_as_commit(&commit, repo, commit_id);
8868 if (err)
8869 goto done;
8871 wcpa.commit_paths = NULL;
8872 wcpa.has_changes = &has_changes;
8874 err = commit_path_changed_in_worktree(&wcpa, commit_id,
8875 worktree, repo);
8876 if (err)
8877 goto done;
8879 if (!has_changes) {
8880 err = got_ref_delete(re->ref, repo);
8881 if (err)
8882 goto done;
8885 got_object_commit_close(commit);
8886 commit = NULL;
8887 free(commit_id);
8888 commit_id = NULL;
8891 done:
8892 free(uuidstr);
8893 free(commit_id);
8894 got_ref_list_free(&refs);
8895 if (commit)
8896 got_object_commit_close(commit);
8897 return err;
8900 static const struct got_error *
8901 cmd_revert(int argc, char *argv[])
8903 const struct got_error *error = NULL;
8904 struct got_worktree *worktree = NULL;
8905 struct got_repository *repo = NULL;
8906 char *cwd = NULL, *path = NULL;
8907 struct got_pathlist_head paths;
8908 struct got_pathlist_entry *pe;
8909 int ch, can_recurse = 0, pflag = 0;
8910 FILE *patch_script_file = NULL;
8911 const char *patch_script_path = NULL;
8912 struct choose_patch_arg cpa;
8913 int *pack_fds = NULL;
8915 TAILQ_INIT(&paths);
8917 #ifndef PROFILE
8918 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8919 "unveil", NULL) == -1)
8920 err(1, "pledge");
8921 #endif
8923 while ((ch = getopt(argc, argv, "F:pR")) != -1) {
8924 switch (ch) {
8925 case 'F':
8926 patch_script_path = optarg;
8927 break;
8928 case 'p':
8929 pflag = 1;
8930 break;
8931 case 'R':
8932 can_recurse = 1;
8933 break;
8934 default:
8935 usage_revert();
8936 /* NOTREACHED */
8940 argc -= optind;
8941 argv += optind;
8943 if (argc < 1)
8944 usage_revert();
8945 if (patch_script_path && !pflag)
8946 errx(1, "-F option can only be used together with -p option");
8948 cwd = getcwd(NULL, 0);
8949 if (cwd == NULL) {
8950 error = got_error_from_errno("getcwd");
8951 goto done;
8954 error = got_repo_pack_fds_open(&pack_fds);
8955 if (error != NULL)
8956 goto done;
8958 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
8959 if (error) {
8960 if (error->code == GOT_ERR_NOT_WORKTREE)
8961 error = wrap_not_worktree_error(error, "revert", cwd);
8962 goto done;
8965 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8966 NULL, pack_fds);
8967 if (error != NULL)
8968 goto done;
8970 if (patch_script_path) {
8971 patch_script_file = fopen(patch_script_path, "re");
8972 if (patch_script_file == NULL) {
8973 error = got_error_from_errno2("fopen",
8974 patch_script_path);
8975 goto done;
8980 * XXX "c" perm needed on repo dir to delete merge references.
8982 error = apply_unveil(got_repo_get_path(repo), 0,
8983 got_worktree_get_root_path(worktree));
8984 if (error)
8985 goto done;
8987 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8988 if (error)
8989 goto done;
8991 if (!can_recurse) {
8992 char *ondisk_path;
8993 struct stat sb;
8994 TAILQ_FOREACH(pe, &paths, entry) {
8995 if (asprintf(&ondisk_path, "%s/%s",
8996 got_worktree_get_root_path(worktree),
8997 pe->path) == -1) {
8998 error = got_error_from_errno("asprintf");
8999 goto done;
9001 if (lstat(ondisk_path, &sb) == -1) {
9002 if (errno == ENOENT) {
9003 free(ondisk_path);
9004 continue;
9006 error = got_error_from_errno2("lstat",
9007 ondisk_path);
9008 free(ondisk_path);
9009 goto done;
9011 free(ondisk_path);
9012 if (S_ISDIR(sb.st_mode)) {
9013 error = got_error_msg(GOT_ERR_BAD_PATH,
9014 "reverting directories requires -R option");
9015 goto done;
9020 cpa.patch_script_file = patch_script_file;
9021 cpa.action = "revert";
9022 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
9023 pflag ? choose_patch : NULL, &cpa, repo);
9025 error = rm_logmsg_ref(worktree, repo);
9026 done:
9027 if (patch_script_file && fclose(patch_script_file) == EOF &&
9028 error == NULL)
9029 error = got_error_from_errno2("fclose", patch_script_path);
9030 if (repo) {
9031 const struct got_error *close_err = got_repo_close(repo);
9032 if (error == NULL)
9033 error = close_err;
9035 if (worktree)
9036 got_worktree_close(worktree);
9037 if (pack_fds) {
9038 const struct got_error *pack_err =
9039 got_repo_pack_fds_close(pack_fds);
9040 if (error == NULL)
9041 error = pack_err;
9043 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9044 free(path);
9045 free(cwd);
9046 return error;
9049 __dead static void
9050 usage_commit(void)
9052 fprintf(stderr, "usage: %s commit [-CNnS] [-A author] [-F path] "
9053 "[-m message] [path ...]\n", getprogname());
9054 exit(1);
9057 struct collect_commit_logmsg_arg {
9058 const char *cmdline_log;
9059 const char *prepared_log;
9060 const char *merged_log;
9061 int non_interactive;
9062 const char *editor;
9063 const char *worktree_path;
9064 const char *branch_name;
9065 const char *repo_path;
9066 char *logmsg_path;
9070 static const struct got_error *
9071 read_prepared_logmsg(char **logmsg, const char *path)
9073 const struct got_error *err = NULL;
9074 FILE *f = NULL;
9075 struct stat sb;
9076 size_t r;
9078 *logmsg = NULL;
9079 memset(&sb, 0, sizeof(sb));
9081 f = fopen(path, "re");
9082 if (f == NULL)
9083 return got_error_from_errno2("fopen", path);
9085 if (fstat(fileno(f), &sb) == -1) {
9086 err = got_error_from_errno2("fstat", path);
9087 goto done;
9089 if (sb.st_size == 0) {
9090 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
9091 goto done;
9094 *logmsg = malloc(sb.st_size + 1);
9095 if (*logmsg == NULL) {
9096 err = got_error_from_errno("malloc");
9097 goto done;
9100 r = fread(*logmsg, 1, sb.st_size, f);
9101 if (r != sb.st_size) {
9102 if (ferror(f))
9103 err = got_error_from_errno2("fread", path);
9104 else
9105 err = got_error(GOT_ERR_IO);
9106 goto done;
9108 (*logmsg)[sb.st_size] = '\0';
9109 done:
9110 if (fclose(f) == EOF && err == NULL)
9111 err = got_error_from_errno2("fclose", path);
9112 if (err) {
9113 free(*logmsg);
9114 *logmsg = NULL;
9116 return err;
9119 static const struct got_error *
9120 collect_commit_logmsg(struct got_pathlist_head *commitable_paths,
9121 const char *diff_path, char **logmsg, void *arg)
9123 char *initial_content = NULL;
9124 struct got_pathlist_entry *pe;
9125 const struct got_error *err = NULL;
9126 char *template = NULL;
9127 char *prepared_msg = NULL, *merged_msg = NULL;
9128 struct collect_commit_logmsg_arg *a = arg;
9129 int initial_content_len;
9130 int fd = -1;
9131 size_t len;
9133 /* if a message was specified on the command line, just use it */
9134 if (a->cmdline_log != NULL && *a->cmdline_log != '\0') {
9135 len = strlen(a->cmdline_log) + 1;
9136 *logmsg = malloc(len + 1);
9137 if (*logmsg == NULL)
9138 return got_error_from_errno("malloc");
9139 strlcpy(*logmsg, a->cmdline_log, len);
9140 return NULL;
9141 } else if (a->prepared_log != NULL && a->non_interactive)
9142 return read_prepared_logmsg(logmsg, a->prepared_log);
9144 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
9145 return got_error_from_errno("asprintf");
9147 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template, "");
9148 if (err)
9149 goto done;
9151 if (a->prepared_log) {
9152 err = read_prepared_logmsg(&prepared_msg, a->prepared_log);
9153 if (err)
9154 goto done;
9155 } else if (a->merged_log) {
9156 err = read_prepared_logmsg(&merged_msg, a->merged_log);
9157 if (err)
9158 goto done;
9161 initial_content_len = asprintf(&initial_content,
9162 "%s%s\n# changes to be committed on branch %s:\n",
9163 prepared_msg ? prepared_msg : "",
9164 merged_msg ? merged_msg : "", a->branch_name);
9165 if (initial_content_len == -1) {
9166 err = got_error_from_errno("asprintf");
9167 goto done;
9170 if (write(fd, initial_content, initial_content_len) == -1) {
9171 err = got_error_from_errno2("write", a->logmsg_path);
9172 goto done;
9175 TAILQ_FOREACH(pe, commitable_paths, entry) {
9176 struct got_commitable *ct = pe->data;
9177 dprintf(fd, "# %c %s\n",
9178 got_commitable_get_status(ct),
9179 got_commitable_get_path(ct));
9182 if (diff_path) {
9183 dprintf(fd, "# detailed changes can be viewed in %s\n",
9184 diff_path);
9187 if (close(fd) == -1) {
9188 err = got_error_from_errno2("close", a->logmsg_path);
9189 goto done;
9191 fd = -1;
9193 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
9194 initial_content_len, a->prepared_log ? 0 : 1);
9195 done:
9196 free(initial_content);
9197 free(template);
9198 free(prepared_msg);
9199 free(merged_msg);
9201 if (fd != -1 && close(fd) == -1 && err == NULL)
9202 err = got_error_from_errno2("close", a->logmsg_path);
9203 if (err) {
9204 free(*logmsg);
9205 *logmsg = NULL;
9207 return err;
9210 static const struct got_error *
9211 cat_logmsg(FILE *f, struct got_commit_object *commit, const char *idstr,
9212 const char *type, int has_content)
9214 const struct got_error *err = NULL;
9215 char *logmsg = NULL;
9217 err = got_object_commit_get_logmsg(&logmsg, commit);
9218 if (err)
9219 return err;
9221 if (fprintf(f, "%s# log message of %s commit %s:%s",
9222 has_content ? "\n" : "", type, idstr, logmsg) < 0)
9223 err = got_ferror(f, GOT_ERR_IO);
9225 free(logmsg);
9226 return err;
9230 * Lookup "logmsg" references of backed-out and cherrypicked commits
9231 * belonging to the current work tree. If found, and the worktree has
9232 * at least one modified file that was changed in the referenced commit,
9233 * add its log message to a new temporary file at *logmsg_path.
9234 * Add all refs found to matched_refs to be scheduled for removal on
9235 * successful commit.
9237 static const struct got_error *
9238 lookup_logmsg_ref(char **logmsg_path, struct got_pathlist_head *paths,
9239 struct got_reflist_head *matched_refs, struct got_worktree *worktree,
9240 struct got_repository *repo)
9242 const struct got_error *err;
9243 struct got_commit_object *commit = NULL;
9244 struct got_object_id *id = NULL;
9245 struct got_reflist_head refs;
9246 struct got_reflist_entry *re, *re_match;
9247 FILE *f = NULL;
9248 char *uuidstr = NULL;
9249 int added_logmsg = 0;
9251 TAILQ_INIT(&refs);
9253 *logmsg_path = NULL;
9255 err = got_worktree_get_uuid(&uuidstr, worktree);
9256 if (err)
9257 goto done;
9259 err = got_ref_list(&refs, repo, "refs/got/worktree",
9260 got_ref_cmp_by_name, repo);
9261 if (err)
9262 goto done;
9264 TAILQ_FOREACH(re, &refs, entry) {
9265 const char *refname, *type;
9266 struct wt_commitable_path_arg wcpa;
9267 int add_logmsg = 0;
9269 refname = got_ref_get_name(re->ref);
9271 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
9272 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
9273 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
9274 type = "cherrypicked";
9275 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
9276 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
9277 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
9278 type = "backed-out";
9279 } else
9280 continue;
9282 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) == 0)
9283 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
9284 else
9285 continue;
9287 err = got_repo_match_object_id(&id, NULL, refname,
9288 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9289 if (err)
9290 goto done;
9292 err = got_object_open_as_commit(&commit, repo, id);
9293 if (err)
9294 goto done;
9296 wcpa.commit_paths = paths;
9297 wcpa.has_changes = &add_logmsg;
9299 err = commit_path_changed_in_worktree(&wcpa, id,
9300 worktree, repo);
9301 if (err)
9302 goto done;
9304 if (add_logmsg) {
9305 if (f == NULL) {
9306 err = got_opentemp_named(logmsg_path, &f,
9307 "got-commit-logmsg", "");
9308 if (err)
9309 goto done;
9311 err = cat_logmsg(f, commit, refname, type,
9312 added_logmsg);
9313 if (err)
9314 goto done;
9315 if (!added_logmsg)
9316 ++added_logmsg;
9318 err = got_reflist_entry_dup(&re_match, re);
9319 if (err)
9320 goto done;
9321 TAILQ_INSERT_HEAD(matched_refs, re_match, entry);
9324 got_object_commit_close(commit);
9325 commit = NULL;
9326 free(id);
9327 id = NULL;
9330 done:
9331 free(id);
9332 free(uuidstr);
9333 got_ref_list_free(&refs);
9334 if (commit)
9335 got_object_commit_close(commit);
9336 if (f && fclose(f) == EOF && err == NULL)
9337 err = got_error_from_errno("fclose");
9338 if (!added_logmsg) {
9339 if (*logmsg_path && unlink(*logmsg_path) != 0 && err == NULL)
9340 err = got_error_from_errno2("unlink", *logmsg_path);
9341 *logmsg_path = NULL;
9343 return err;
9346 static const struct got_error *
9347 cmd_commit(int argc, char *argv[])
9349 const struct got_error *error = NULL;
9350 struct got_worktree *worktree = NULL;
9351 struct got_repository *repo = NULL;
9352 char *cwd = NULL, *id_str = NULL;
9353 struct got_object_id *id = NULL;
9354 const char *logmsg = NULL;
9355 char *prepared_logmsg = NULL, *merged_logmsg = NULL;
9356 struct collect_commit_logmsg_arg cl_arg;
9357 const char *author = NULL;
9358 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
9359 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
9360 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
9361 int show_diff = 1, commit_conflicts = 0;
9362 struct got_pathlist_head paths;
9363 struct got_reflist_head refs;
9364 struct got_reflist_entry *re;
9365 int *pack_fds = NULL;
9367 TAILQ_INIT(&refs);
9368 TAILQ_INIT(&paths);
9369 cl_arg.logmsg_path = NULL;
9371 #ifndef PROFILE
9372 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9373 "unveil", NULL) == -1)
9374 err(1, "pledge");
9375 #endif
9377 while ((ch = getopt(argc, argv, "A:CF:m:NnS")) != -1) {
9378 switch (ch) {
9379 case 'A':
9380 author = optarg;
9381 error = valid_author(author);
9382 if (error)
9383 return error;
9384 break;
9385 case 'C':
9386 commit_conflicts = 1;
9387 break;
9388 case 'F':
9389 if (logmsg != NULL)
9390 option_conflict('F', 'm');
9391 prepared_logmsg = realpath(optarg, NULL);
9392 if (prepared_logmsg == NULL)
9393 return got_error_from_errno2("realpath",
9394 optarg);
9395 break;
9396 case 'm':
9397 if (prepared_logmsg)
9398 option_conflict('m', 'F');
9399 logmsg = optarg;
9400 break;
9401 case 'N':
9402 non_interactive = 1;
9403 break;
9404 case 'n':
9405 show_diff = 0;
9406 break;
9407 case 'S':
9408 allow_bad_symlinks = 1;
9409 break;
9410 default:
9411 usage_commit();
9412 /* NOTREACHED */
9416 argc -= optind;
9417 argv += optind;
9419 cwd = getcwd(NULL, 0);
9420 if (cwd == NULL) {
9421 error = got_error_from_errno("getcwd");
9422 goto done;
9425 error = got_repo_pack_fds_open(&pack_fds);
9426 if (error != NULL)
9427 goto done;
9429 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9430 if (error) {
9431 if (error->code == GOT_ERR_NOT_WORKTREE)
9432 error = wrap_not_worktree_error(error, "commit", cwd);
9433 goto done;
9436 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9437 if (error)
9438 goto done;
9439 if (rebase_in_progress) {
9440 error = got_error(GOT_ERR_REBASING);
9441 goto done;
9444 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9445 worktree);
9446 if (error)
9447 goto done;
9449 error = get_gitconfig_path(&gitconfig_path);
9450 if (error)
9451 goto done;
9452 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9453 gitconfig_path, pack_fds);
9454 if (error != NULL)
9455 goto done;
9457 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
9458 if (error)
9459 goto done;
9460 if (merge_in_progress) {
9461 error = got_error(GOT_ERR_MERGE_BUSY);
9462 goto done;
9465 error = get_author(&committer, repo, worktree);
9466 if (error)
9467 goto done;
9469 if (author == NULL)
9470 author = committer;
9472 if (logmsg == NULL || strlen(logmsg) == 0) {
9473 error = get_editor(&editor);
9474 if (error)
9475 goto done;
9476 if (unveil(editor, "x") != 0) {
9477 error = got_error_from_errno2("unveil", editor);
9478 goto done;
9481 if (prepared_logmsg) {
9482 if (unveil(prepared_logmsg, "r") != 0) {
9483 error = got_error_from_errno2("unveil",
9484 prepared_logmsg);
9485 goto done;
9489 error = apply_unveil(got_repo_get_path(repo), 0,
9490 got_worktree_get_root_path(worktree));
9491 if (error)
9492 goto done;
9494 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
9495 if (error)
9496 goto done;
9498 if (prepared_logmsg == NULL) {
9499 error = lookup_logmsg_ref(&merged_logmsg,
9500 argc > 0 ? &paths : NULL, &refs, worktree, repo);
9501 if (error)
9502 goto done;
9505 cl_arg.editor = editor;
9506 cl_arg.cmdline_log = logmsg;
9507 cl_arg.prepared_log = prepared_logmsg;
9508 cl_arg.merged_log = merged_logmsg;
9509 cl_arg.non_interactive = non_interactive;
9510 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
9511 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
9512 if (!histedit_in_progress) {
9513 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
9514 error = got_error(GOT_ERR_COMMIT_BRANCH);
9515 goto done;
9517 cl_arg.branch_name += 11;
9519 cl_arg.repo_path = got_repo_get_path(repo);
9520 error = got_worktree_commit(&id, worktree, &paths, author, committer,
9521 allow_bad_symlinks, show_diff, commit_conflicts,
9522 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
9523 if (error) {
9524 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
9525 cl_arg.logmsg_path != NULL)
9526 preserve_logmsg = 1;
9527 goto done;
9530 error = got_object_id_str(&id_str, id);
9531 if (error)
9532 goto done;
9533 printf("Created commit %s\n", id_str);
9535 TAILQ_FOREACH(re, &refs, entry) {
9536 error = got_ref_delete(re->ref, repo);
9537 if (error)
9538 goto done;
9541 done:
9542 if (preserve_logmsg) {
9543 fprintf(stderr, "%s: log message preserved in %s\n",
9544 getprogname(), cl_arg.logmsg_path);
9545 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
9546 error == NULL)
9547 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
9548 free(cl_arg.logmsg_path);
9549 if (merged_logmsg && unlink(merged_logmsg) == -1 && error == NULL)
9550 error = got_error_from_errno2("unlink", merged_logmsg);
9551 free(merged_logmsg);
9552 if (repo) {
9553 const struct got_error *close_err = got_repo_close(repo);
9554 if (error == NULL)
9555 error = close_err;
9557 if (worktree)
9558 got_worktree_close(worktree);
9559 if (pack_fds) {
9560 const struct got_error *pack_err =
9561 got_repo_pack_fds_close(pack_fds);
9562 if (error == NULL)
9563 error = pack_err;
9565 got_ref_list_free(&refs);
9566 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
9567 free(cwd);
9568 free(id_str);
9569 free(gitconfig_path);
9570 free(editor);
9571 free(committer);
9572 free(prepared_logmsg);
9573 return error;
9576 __dead static void
9577 usage_send(void)
9579 fprintf(stderr, "usage: %s send [-afqTv] [-b branch] [-d branch] "
9580 "[-r repository-path] [-t tag] [remote-repository]\n",
9581 getprogname());
9582 exit(1);
9585 static void
9586 print_load_info(int print_colored, int print_found, int print_trees,
9587 int ncolored, int nfound, int ntrees)
9589 if (print_colored) {
9590 printf("%d commit%s colored", ncolored,
9591 ncolored == 1 ? "" : "s");
9593 if (print_found) {
9594 printf("%s%d object%s found",
9595 ncolored > 0 ? "; " : "",
9596 nfound, nfound == 1 ? "" : "s");
9598 if (print_trees) {
9599 printf("; %d tree%s scanned", ntrees,
9600 ntrees == 1 ? "" : "s");
9604 struct got_send_progress_arg {
9605 char last_scaled_packsize[FMT_SCALED_STRSIZE];
9606 int verbosity;
9607 int last_ncolored;
9608 int last_nfound;
9609 int last_ntrees;
9610 int loading_done;
9611 int last_ncommits;
9612 int last_nobj_total;
9613 int last_p_deltify;
9614 int last_p_written;
9615 int last_p_sent;
9616 int printed_something;
9617 int sent_something;
9618 struct got_pathlist_head *delete_branches;
9621 static const struct got_error *
9622 send_progress(void *arg, int ncolored, int nfound, int ntrees,
9623 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
9624 int nobj_written, off_t bytes_sent, const char *refname,
9625 const char *errmsg, int success)
9627 struct got_send_progress_arg *a = arg;
9628 char scaled_packsize[FMT_SCALED_STRSIZE];
9629 char scaled_sent[FMT_SCALED_STRSIZE];
9630 int p_deltify = 0, p_written = 0, p_sent = 0;
9631 int print_colored = 0, print_found = 0, print_trees = 0;
9632 int print_searching = 0, print_total = 0;
9633 int print_deltify = 0, print_written = 0, print_sent = 0;
9635 if (a->verbosity < 0)
9636 return NULL;
9638 if (refname) {
9639 const char *status = success ? "accepted" : "rejected";
9641 if (success) {
9642 struct got_pathlist_entry *pe;
9643 TAILQ_FOREACH(pe, a->delete_branches, entry) {
9644 const char *branchname = pe->path;
9645 if (got_path_cmp(branchname, refname,
9646 strlen(branchname), strlen(refname)) == 0) {
9647 status = "deleted";
9648 a->sent_something = 1;
9649 break;
9654 if (a->printed_something)
9655 putchar('\n');
9656 printf("Server has %s %s", status, refname);
9657 if (errmsg)
9658 printf(": %s", errmsg);
9659 a->printed_something = 1;
9660 return NULL;
9663 if (a->last_ncolored != ncolored) {
9664 print_colored = 1;
9665 a->last_ncolored = ncolored;
9668 if (a->last_nfound != nfound) {
9669 print_colored = 1;
9670 print_found = 1;
9671 a->last_nfound = nfound;
9674 if (a->last_ntrees != ntrees) {
9675 print_colored = 1;
9676 print_found = 1;
9677 print_trees = 1;
9678 a->last_ntrees = ntrees;
9681 if ((print_colored || print_found || print_trees) &&
9682 !a->loading_done) {
9683 printf("\r");
9684 print_load_info(print_colored, print_found, print_trees,
9685 ncolored, nfound, ntrees);
9686 a->printed_something = 1;
9687 fflush(stdout);
9688 return NULL;
9689 } else if (!a->loading_done) {
9690 printf("\r");
9691 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
9692 printf("\n");
9693 a->loading_done = 1;
9696 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
9697 return got_error_from_errno("fmt_scaled");
9698 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
9699 return got_error_from_errno("fmt_scaled");
9701 if (a->last_ncommits != ncommits) {
9702 print_searching = 1;
9703 a->last_ncommits = ncommits;
9706 if (a->last_nobj_total != nobj_total) {
9707 print_searching = 1;
9708 print_total = 1;
9709 a->last_nobj_total = nobj_total;
9712 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
9713 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
9714 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
9715 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
9716 return got_error(GOT_ERR_NO_SPACE);
9719 if (nobj_deltify > 0 || nobj_written > 0) {
9720 if (nobj_deltify > 0) {
9721 p_deltify = (nobj_deltify * 100) / nobj_total;
9722 if (p_deltify != a->last_p_deltify) {
9723 a->last_p_deltify = p_deltify;
9724 print_searching = 1;
9725 print_total = 1;
9726 print_deltify = 1;
9729 if (nobj_written > 0) {
9730 p_written = (nobj_written * 100) / nobj_total;
9731 if (p_written != a->last_p_written) {
9732 a->last_p_written = p_written;
9733 print_searching = 1;
9734 print_total = 1;
9735 print_deltify = 1;
9736 print_written = 1;
9741 if (bytes_sent > 0) {
9742 p_sent = (bytes_sent * 100) / packfile_size;
9743 if (p_sent != a->last_p_sent) {
9744 a->last_p_sent = p_sent;
9745 print_searching = 1;
9746 print_total = 1;
9747 print_deltify = 1;
9748 print_written = 1;
9749 print_sent = 1;
9751 a->sent_something = 1;
9754 if (print_searching || print_total || print_deltify || print_written ||
9755 print_sent)
9756 printf("\r");
9757 if (print_searching)
9758 printf("packing %d reference%s", ncommits,
9759 ncommits == 1 ? "" : "s");
9760 if (print_total)
9761 printf("; %d object%s", nobj_total,
9762 nobj_total == 1 ? "" : "s");
9763 if (print_deltify)
9764 printf("; deltify: %d%%", p_deltify);
9765 if (print_sent)
9766 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9767 scaled_packsize, p_sent);
9768 else if (print_written)
9769 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
9770 scaled_packsize, p_written);
9771 if (print_searching || print_total || print_deltify ||
9772 print_written || print_sent) {
9773 a->printed_something = 1;
9774 fflush(stdout);
9776 return NULL;
9779 static const struct got_error *
9780 cmd_send(int argc, char *argv[])
9782 const struct got_error *error = NULL;
9783 char *cwd = NULL, *repo_path = NULL;
9784 const char *remote_name;
9785 char *proto = NULL, *host = NULL, *port = NULL;
9786 char *repo_name = NULL, *server_path = NULL;
9787 const struct got_remote_repo *remotes;
9788 struct got_remote_repo *remote = NULL;
9789 int nremotes, nbranches = 0, ndelete_branches = 0;
9790 struct got_repository *repo = NULL;
9791 struct got_worktree *worktree = NULL;
9792 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
9793 struct got_pathlist_head branches;
9794 struct got_pathlist_head tags;
9795 struct got_reflist_head all_branches;
9796 struct got_reflist_head all_tags;
9797 struct got_pathlist_head delete_args;
9798 struct got_pathlist_head delete_branches;
9799 struct got_reflist_entry *re;
9800 struct got_pathlist_entry *pe;
9801 int i, ch, sendfd = -1, sendstatus;
9802 pid_t sendpid = -1;
9803 struct got_send_progress_arg spa;
9804 int verbosity = 0, overwrite_refs = 0;
9805 int send_all_branches = 0, send_all_tags = 0;
9806 struct got_reference *ref = NULL;
9807 int *pack_fds = NULL;
9809 TAILQ_INIT(&branches);
9810 TAILQ_INIT(&tags);
9811 TAILQ_INIT(&all_branches);
9812 TAILQ_INIT(&all_tags);
9813 TAILQ_INIT(&delete_args);
9814 TAILQ_INIT(&delete_branches);
9816 while ((ch = getopt(argc, argv, "ab:d:fqr:Tt:v")) != -1) {
9817 switch (ch) {
9818 case 'a':
9819 send_all_branches = 1;
9820 break;
9821 case 'b':
9822 error = got_pathlist_append(&branches, optarg, NULL);
9823 if (error)
9824 return error;
9825 nbranches++;
9826 break;
9827 case 'd':
9828 error = got_pathlist_append(&delete_args, optarg, NULL);
9829 if (error)
9830 return error;
9831 break;
9832 case 'f':
9833 overwrite_refs = 1;
9834 break;
9835 case 'q':
9836 verbosity = -1;
9837 break;
9838 case 'r':
9839 repo_path = realpath(optarg, NULL);
9840 if (repo_path == NULL)
9841 return got_error_from_errno2("realpath",
9842 optarg);
9843 got_path_strip_trailing_slashes(repo_path);
9844 break;
9845 case 'T':
9846 send_all_tags = 1;
9847 break;
9848 case 't':
9849 error = got_pathlist_append(&tags, optarg, NULL);
9850 if (error)
9851 return error;
9852 break;
9853 case 'v':
9854 if (verbosity < 0)
9855 verbosity = 0;
9856 else if (verbosity < 3)
9857 verbosity++;
9858 break;
9859 default:
9860 usage_send();
9861 /* NOTREACHED */
9864 argc -= optind;
9865 argv += optind;
9867 if (send_all_branches && !TAILQ_EMPTY(&branches))
9868 option_conflict('a', 'b');
9869 if (send_all_tags && !TAILQ_EMPTY(&tags))
9870 option_conflict('T', 't');
9873 if (argc == 0)
9874 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
9875 else if (argc == 1)
9876 remote_name = argv[0];
9877 else
9878 usage_send();
9880 cwd = getcwd(NULL, 0);
9881 if (cwd == NULL) {
9882 error = got_error_from_errno("getcwd");
9883 goto done;
9886 error = got_repo_pack_fds_open(&pack_fds);
9887 if (error != NULL)
9888 goto done;
9890 if (repo_path == NULL) {
9891 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
9892 if (error && error->code != GOT_ERR_NOT_WORKTREE)
9893 goto done;
9894 else
9895 error = NULL;
9896 if (worktree) {
9897 repo_path =
9898 strdup(got_worktree_get_repo_path(worktree));
9899 if (repo_path == NULL)
9900 error = got_error_from_errno("strdup");
9901 if (error)
9902 goto done;
9903 } else {
9904 repo_path = strdup(cwd);
9905 if (repo_path == NULL) {
9906 error = got_error_from_errno("strdup");
9907 goto done;
9912 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9913 if (error)
9914 goto done;
9916 if (worktree) {
9917 worktree_conf = got_worktree_get_gotconfig(worktree);
9918 if (worktree_conf) {
9919 got_gotconfig_get_remotes(&nremotes, &remotes,
9920 worktree_conf);
9921 for (i = 0; i < nremotes; i++) {
9922 if (strcmp(remotes[i].name, remote_name) == 0) {
9923 error = got_repo_remote_repo_dup(&remote,
9924 &remotes[i]);
9925 if (error)
9926 goto done;
9927 break;
9932 if (remote == NULL) {
9933 repo_conf = got_repo_get_gotconfig(repo);
9934 if (repo_conf) {
9935 got_gotconfig_get_remotes(&nremotes, &remotes,
9936 repo_conf);
9937 for (i = 0; i < nremotes; i++) {
9938 if (strcmp(remotes[i].name, remote_name) == 0) {
9939 error = got_repo_remote_repo_dup(&remote,
9940 &remotes[i]);
9941 if (error)
9942 goto done;
9943 break;
9948 if (remote == NULL) {
9949 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9950 for (i = 0; i < nremotes; i++) {
9951 if (strcmp(remotes[i].name, remote_name) == 0) {
9952 error = got_repo_remote_repo_dup(&remote,
9953 &remotes[i]);
9954 if (error)
9955 goto done;
9956 break;
9960 if (remote == NULL) {
9961 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9962 goto done;
9965 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9966 &repo_name, remote->send_url);
9967 if (error)
9968 goto done;
9970 if (strcmp(proto, "git") == 0) {
9971 #ifndef PROFILE
9972 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9973 "sendfd dns inet unveil", NULL) == -1)
9974 err(1, "pledge");
9975 #endif
9976 } else if (strcmp(proto, "git+ssh") == 0 ||
9977 strcmp(proto, "ssh") == 0) {
9978 #ifndef PROFILE
9979 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9980 "sendfd unveil", NULL) == -1)
9981 err(1, "pledge");
9982 #endif
9983 } else if (strcmp(proto, "http") == 0 ||
9984 strcmp(proto, "git+http") == 0) {
9985 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9986 goto done;
9987 } else {
9988 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9989 goto done;
9992 error = got_dial_apply_unveil(proto);
9993 if (error)
9994 goto done;
9996 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
9997 if (error)
9998 goto done;
10000 if (send_all_branches) {
10001 error = got_ref_list(&all_branches, repo, "refs/heads",
10002 got_ref_cmp_by_name, NULL);
10003 if (error)
10004 goto done;
10005 TAILQ_FOREACH(re, &all_branches, entry) {
10006 const char *branchname = got_ref_get_name(re->ref);
10007 error = got_pathlist_append(&branches,
10008 branchname, NULL);
10009 if (error)
10010 goto done;
10011 nbranches++;
10013 } else if (nbranches == 0) {
10014 for (i = 0; i < remote->nsend_branches; i++) {
10015 error = got_pathlist_append(&branches,
10016 remote->send_branches[i], NULL);
10017 if (error)
10018 goto done;
10022 if (send_all_tags) {
10023 error = got_ref_list(&all_tags, repo, "refs/tags",
10024 got_ref_cmp_by_name, NULL);
10025 if (error)
10026 goto done;
10027 TAILQ_FOREACH(re, &all_tags, entry) {
10028 const char *tagname = got_ref_get_name(re->ref);
10029 error = got_pathlist_append(&tags,
10030 tagname, NULL);
10031 if (error)
10032 goto done;
10037 * To prevent accidents only branches in refs/heads/ can be deleted
10038 * with 'got send -d'.
10039 * Deleting anything else requires local repository access or Git.
10041 TAILQ_FOREACH(pe, &delete_args, entry) {
10042 const char *branchname = pe->path;
10043 char *s;
10044 struct got_pathlist_entry *new;
10045 if (strncmp(branchname, "refs/heads/", 11) == 0) {
10046 s = strdup(branchname);
10047 if (s == NULL) {
10048 error = got_error_from_errno("strdup");
10049 goto done;
10051 } else {
10052 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
10053 error = got_error_from_errno("asprintf");
10054 goto done;
10057 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
10058 if (error || new == NULL /* duplicate */)
10059 free(s);
10060 if (error)
10061 goto done;
10062 ndelete_branches++;
10065 if (nbranches == 0 && ndelete_branches == 0) {
10066 struct got_reference *head_ref;
10067 if (worktree)
10068 error = got_ref_open(&head_ref, repo,
10069 got_worktree_get_head_ref_name(worktree), 0);
10070 else
10071 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
10072 if (error)
10073 goto done;
10074 if (got_ref_is_symbolic(head_ref)) {
10075 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
10076 got_ref_close(head_ref);
10077 if (error)
10078 goto done;
10079 } else
10080 ref = head_ref;
10081 error = got_pathlist_append(&branches, got_ref_get_name(ref),
10082 NULL);
10083 if (error)
10084 goto done;
10085 nbranches++;
10088 if (worktree) {
10089 /* Release work tree lock. */
10090 got_worktree_close(worktree);
10091 worktree = NULL;
10094 if (verbosity >= 0) {
10095 printf("Connecting to \"%s\" %s://%s%s%s%s%s\n",
10096 remote->name, proto, host,
10097 port ? ":" : "", port ? port : "",
10098 *server_path == '/' ? "" : "/", server_path);
10101 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
10102 server_path, verbosity);
10103 if (error)
10104 goto done;
10106 memset(&spa, 0, sizeof(spa));
10107 spa.last_scaled_packsize[0] = '\0';
10108 spa.last_p_deltify = -1;
10109 spa.last_p_written = -1;
10110 spa.verbosity = verbosity;
10111 spa.delete_branches = &delete_branches;
10112 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
10113 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
10114 check_cancelled, NULL);
10115 if (spa.printed_something)
10116 putchar('\n');
10117 if (error)
10118 goto done;
10119 if (!spa.sent_something && verbosity >= 0)
10120 printf("Already up-to-date\n");
10121 done:
10122 if (sendpid > 0) {
10123 if (kill(sendpid, SIGTERM) == -1)
10124 error = got_error_from_errno("kill");
10125 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
10126 error = got_error_from_errno("waitpid");
10128 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
10129 error = got_error_from_errno("close");
10130 if (repo) {
10131 const struct got_error *close_err = got_repo_close(repo);
10132 if (error == NULL)
10133 error = close_err;
10135 if (worktree)
10136 got_worktree_close(worktree);
10137 if (pack_fds) {
10138 const struct got_error *pack_err =
10139 got_repo_pack_fds_close(pack_fds);
10140 if (error == NULL)
10141 error = pack_err;
10143 if (ref)
10144 got_ref_close(ref);
10145 got_repo_free_remote_repo_data(remote);
10146 free(remote);
10147 got_pathlist_free(&branches, GOT_PATHLIST_FREE_NONE);
10148 got_pathlist_free(&tags, GOT_PATHLIST_FREE_NONE);
10149 got_ref_list_free(&all_branches);
10150 got_ref_list_free(&all_tags);
10151 got_pathlist_free(&delete_args, GOT_PATHLIST_FREE_NONE);
10152 got_pathlist_free(&delete_branches, GOT_PATHLIST_FREE_PATH);
10153 free(cwd);
10154 free(repo_path);
10155 free(proto);
10156 free(host);
10157 free(port);
10158 free(server_path);
10159 free(repo_name);
10160 return error;
10164 * Print and if delete is set delete all ref_prefix references.
10165 * If wanted_ref is not NULL, only print or delete this reference.
10167 static const struct got_error *
10168 process_logmsg_refs(const char *ref_prefix, size_t prefix_len,
10169 const char *wanted_ref, int delete, struct got_worktree *worktree,
10170 struct got_repository *repo)
10172 const struct got_error *err;
10173 struct got_pathlist_head paths;
10174 struct got_reflist_head refs;
10175 struct got_reflist_entry *re;
10176 struct got_reflist_object_id_map *refs_idmap = NULL;
10177 struct got_commit_object *commit = NULL;
10178 struct got_object_id *id = NULL;
10179 const char *header_prefix;
10180 char *uuidstr = NULL;
10181 int found = 0;
10183 TAILQ_INIT(&refs);
10184 TAILQ_INIT(&paths);
10186 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, repo);
10187 if (err)
10188 goto done;
10190 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
10191 if (err)
10192 goto done;
10194 if (worktree != NULL) {
10195 err = got_worktree_get_uuid(&uuidstr, worktree);
10196 if (err)
10197 goto done;
10200 if (wanted_ref) {
10201 if (strncmp(wanted_ref, "refs/heads/", 11) == 0)
10202 wanted_ref += 11;
10205 if (strcmp(ref_prefix, GOT_WORKTREE_BACKOUT_REF_PREFIX) == 0)
10206 header_prefix = "backout";
10207 else
10208 header_prefix = "cherrypick";
10210 TAILQ_FOREACH(re, &refs, entry) {
10211 const char *refname, *wt;
10213 refname = got_ref_get_name(re->ref);
10215 err = check_cancelled(NULL);
10216 if (err)
10217 goto done;
10219 if (strncmp(refname, ref_prefix, prefix_len) == 0)
10220 refname += prefix_len + 1; /* skip '-' delimiter */
10221 else
10222 continue;
10224 wt = refname;
10226 if (worktree == NULL || strncmp(refname, uuidstr,
10227 GOT_WORKTREE_UUID_STRLEN) == 0)
10228 refname += GOT_WORKTREE_UUID_STRLEN + 1; /* skip '-' */
10229 else
10230 continue;
10232 err = got_repo_match_object_id(&id, NULL, refname,
10233 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10234 if (err)
10235 goto done;
10237 err = got_object_open_as_commit(&commit, repo, id);
10238 if (err)
10239 goto done;
10241 if (wanted_ref)
10242 found = strncmp(wanted_ref, refname,
10243 strlen(wanted_ref)) == 0;
10244 if (wanted_ref && !found) {
10245 struct got_reflist_head *ci_refs;
10247 ci_refs = got_reflist_object_id_map_lookup(refs_idmap,
10248 id);
10250 if (ci_refs) {
10251 char *refs_str = NULL;
10252 char const *r = NULL;
10254 err = build_refs_str(&refs_str, ci_refs, id,
10255 repo, 1);
10256 if (err)
10257 goto done;
10259 r = refs_str;
10260 while (r) {
10261 if (strncmp(r, wanted_ref,
10262 strlen(wanted_ref)) == 0) {
10263 found = 1;
10264 break;
10266 r = strchr(r, ' ');
10267 if (r)
10268 ++r;
10270 free(refs_str);
10274 if (wanted_ref == NULL || found) {
10275 if (delete) {
10276 err = got_ref_delete(re->ref, repo);
10277 if (err)
10278 goto done;
10279 printf("Deleted: ");
10280 err = print_commit_oneline(commit, id, repo,
10281 refs_idmap);
10282 } else {
10284 * Print paths modified by commit to help
10285 * associate commits with worktree changes.
10287 err = get_changed_paths(&paths, commit,
10288 repo, NULL);
10289 if (err)
10290 goto done;
10292 err = print_commit(commit, id, repo, NULL,
10293 &paths, NULL, 0, 0, refs_idmap, NULL,
10294 header_prefix);
10295 got_pathlist_free(&paths,
10296 GOT_PATHLIST_FREE_ALL);
10298 if (worktree == NULL)
10299 printf("work tree: %.*s\n\n",
10300 GOT_WORKTREE_UUID_STRLEN, wt);
10302 if (err || found)
10303 goto done;
10306 got_object_commit_close(commit);
10307 commit = NULL;
10308 free(id);
10309 id = NULL;
10312 if (wanted_ref != NULL && !found)
10313 err = got_error_fmt(GOT_ERR_NOT_REF, "%s", wanted_ref);
10315 done:
10316 free(id);
10317 free(uuidstr);
10318 got_ref_list_free(&refs);
10319 got_pathlist_free(&paths, GOT_PATHLIST_FREE_ALL);
10320 if (refs_idmap)
10321 got_reflist_object_id_map_free(refs_idmap);
10322 if (commit)
10323 got_object_commit_close(commit);
10324 return err;
10328 * Create new temp "logmsg" ref of the backed-out or cherrypicked commit
10329 * identified by id for log messages to prepopulate the editor on commit.
10331 static const struct got_error *
10332 logmsg_ref(struct got_object_id *id, const char *prefix,
10333 struct got_worktree *worktree, struct got_repository *repo)
10335 const struct got_error *err = NULL;
10336 char *idstr, *ref = NULL, *refname = NULL;
10337 int histedit_in_progress;
10338 int rebase_in_progress, merge_in_progress;
10341 * Silenty refuse to create merge reference if any histedit, merge,
10342 * or rebase operation is in progress.
10344 err = got_worktree_histedit_in_progress(&histedit_in_progress,
10345 worktree);
10346 if (err)
10347 return err;
10348 if (histedit_in_progress)
10349 return NULL;
10351 err = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10352 if (err)
10353 return err;
10354 if (rebase_in_progress)
10355 return NULL;
10357 err = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10358 repo);
10359 if (err)
10360 return err;
10361 if (merge_in_progress)
10362 return NULL;
10364 err = got_object_id_str(&idstr, id);
10365 if (err)
10366 return err;
10368 err = got_worktree_get_logmsg_ref_name(&refname, worktree, prefix);
10369 if (err)
10370 goto done;
10372 if (asprintf(&ref, "%s-%s", refname, idstr) == -1) {
10373 err = got_error_from_errno("asprintf");
10374 goto done;
10377 err = create_ref(ref, got_worktree_get_base_commit_id(worktree),
10378 -1, repo);
10379 done:
10380 free(ref);
10381 free(idstr);
10382 free(refname);
10383 return err;
10386 __dead static void
10387 usage_cherrypick(void)
10389 fprintf(stderr, "usage: %s cherrypick [-lX] [commit-id]\n",
10390 getprogname());
10391 exit(1);
10394 static const struct got_error *
10395 cmd_cherrypick(int argc, char *argv[])
10397 const struct got_error *error = NULL;
10398 struct got_worktree *worktree = NULL;
10399 struct got_repository *repo = NULL;
10400 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10401 struct got_object_id *commit_id = NULL;
10402 struct got_commit_object *commit = NULL;
10403 struct got_object_qid *pid;
10404 int ch, list_refs = 0, remove_refs = 0;
10405 struct got_update_progress_arg upa;
10406 int *pack_fds = NULL;
10408 #ifndef PROFILE
10409 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10410 "unveil", NULL) == -1)
10411 err(1, "pledge");
10412 #endif
10414 while ((ch = getopt(argc, argv, "lX")) != -1) {
10415 switch (ch) {
10416 case 'l':
10417 list_refs = 1;
10418 break;
10419 case 'X':
10420 remove_refs = 1;
10421 break;
10422 default:
10423 usage_cherrypick();
10424 /* NOTREACHED */
10428 argc -= optind;
10429 argv += optind;
10431 if (list_refs || remove_refs) {
10432 if (argc != 0 && argc != 1)
10433 usage_cherrypick();
10434 } else if (argc != 1)
10435 usage_cherrypick();
10436 if (list_refs && remove_refs)
10437 option_conflict('l', 'X');
10439 cwd = getcwd(NULL, 0);
10440 if (cwd == NULL) {
10441 error = got_error_from_errno("getcwd");
10442 goto done;
10445 error = got_repo_pack_fds_open(&pack_fds);
10446 if (error != NULL)
10447 goto done;
10449 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10450 if (error) {
10451 if (list_refs || remove_refs) {
10452 if (error->code != GOT_ERR_NOT_WORKTREE)
10453 goto done;
10454 } else {
10455 if (error->code == GOT_ERR_NOT_WORKTREE)
10456 error = wrap_not_worktree_error(error,
10457 "cherrypick", cwd);
10458 goto done;
10462 error = got_repo_open(&repo,
10463 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10464 NULL, pack_fds);
10465 if (error != NULL)
10466 goto done;
10468 error = apply_unveil(got_repo_get_path(repo), 0,
10469 worktree ? got_worktree_get_root_path(worktree) : NULL);
10470 if (error)
10471 goto done;
10473 if (list_refs || remove_refs) {
10474 error = process_logmsg_refs(GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
10475 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN,
10476 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10477 goto done;
10480 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10481 if (error != NULL)
10482 goto done;
10484 error = got_repo_match_object_id(&commit_id, NULL,
10485 keyword_idstr != NULL ? keyword_idstr : argv[0],
10486 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10487 if (error)
10488 goto done;
10489 error = got_object_id_str(&commit_id_str, commit_id);
10490 if (error)
10491 goto done;
10493 error = got_object_open_as_commit(&commit, repo, commit_id);
10494 if (error)
10495 goto done;
10496 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10497 memset(&upa, 0, sizeof(upa));
10498 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
10499 commit_id, repo, update_progress, &upa, check_cancelled,
10500 NULL);
10501 if (error != NULL)
10502 goto done;
10504 if (upa.did_something) {
10505 error = logmsg_ref(commit_id,
10506 GOT_WORKTREE_CHERRYPICK_REF_PREFIX, worktree, repo);
10507 if (error)
10508 goto done;
10509 printf("Merged commit %s\n", commit_id_str);
10511 print_merge_progress_stats(&upa);
10512 done:
10513 free(cwd);
10514 free(keyword_idstr);
10515 if (commit)
10516 got_object_commit_close(commit);
10517 free(commit_id_str);
10518 if (worktree)
10519 got_worktree_close(worktree);
10520 if (repo) {
10521 const struct got_error *close_err = got_repo_close(repo);
10522 if (error == NULL)
10523 error = close_err;
10525 if (pack_fds) {
10526 const struct got_error *pack_err =
10527 got_repo_pack_fds_close(pack_fds);
10528 if (error == NULL)
10529 error = pack_err;
10532 return error;
10535 __dead static void
10536 usage_backout(void)
10538 fprintf(stderr, "usage: %s backout [-lX] [commit-id]\n", getprogname());
10539 exit(1);
10542 static const struct got_error *
10543 cmd_backout(int argc, char *argv[])
10545 const struct got_error *error = NULL;
10546 struct got_worktree *worktree = NULL;
10547 struct got_repository *repo = NULL;
10548 char *cwd = NULL, *commit_id_str = NULL, *keyword_idstr = NULL;
10549 struct got_object_id *commit_id = NULL;
10550 struct got_commit_object *commit = NULL;
10551 struct got_object_qid *pid;
10552 int ch, list_refs = 0, remove_refs = 0;
10553 struct got_update_progress_arg upa;
10554 int *pack_fds = NULL;
10556 #ifndef PROFILE
10557 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10558 "unveil", NULL) == -1)
10559 err(1, "pledge");
10560 #endif
10562 while ((ch = getopt(argc, argv, "lX")) != -1) {
10563 switch (ch) {
10564 case 'l':
10565 list_refs = 1;
10566 break;
10567 case 'X':
10568 remove_refs = 1;
10569 break;
10570 default:
10571 usage_backout();
10572 /* NOTREACHED */
10576 argc -= optind;
10577 argv += optind;
10579 if (list_refs || remove_refs) {
10580 if (argc != 0 && argc != 1)
10581 usage_backout();
10582 } else if (argc != 1)
10583 usage_backout();
10584 if (list_refs && remove_refs)
10585 option_conflict('l', 'X');
10587 cwd = getcwd(NULL, 0);
10588 if (cwd == NULL) {
10589 error = got_error_from_errno("getcwd");
10590 goto done;
10593 error = got_repo_pack_fds_open(&pack_fds);
10594 if (error != NULL)
10595 goto done;
10597 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
10598 if (error) {
10599 if (list_refs || remove_refs) {
10600 if (error->code != GOT_ERR_NOT_WORKTREE)
10601 goto done;
10602 } else {
10603 if (error->code == GOT_ERR_NOT_WORKTREE)
10604 error = wrap_not_worktree_error(error,
10605 "backout", cwd);
10606 goto done;
10610 error = got_repo_open(&repo,
10611 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10612 NULL, pack_fds);
10613 if (error != NULL)
10614 goto done;
10616 error = apply_unveil(got_repo_get_path(repo), 0,
10617 worktree ? got_worktree_get_root_path(worktree) : NULL);
10618 if (error)
10619 goto done;
10621 if (list_refs || remove_refs) {
10622 error = process_logmsg_refs(GOT_WORKTREE_BACKOUT_REF_PREFIX,
10623 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN,
10624 argc == 1 ? argv[0] : NULL, remove_refs, worktree, repo);
10625 goto done;
10628 error = got_keyword_to_idstr(&keyword_idstr, argv[0], repo, worktree);
10629 if (error != NULL)
10630 goto done;
10632 error = got_repo_match_object_id(&commit_id, NULL,
10633 keyword_idstr != NULL ? keyword_idstr : argv[0],
10634 GOT_OBJ_TYPE_COMMIT, NULL, repo);
10635 if (error)
10636 goto done;
10637 error = got_object_id_str(&commit_id_str, commit_id);
10638 if (error)
10639 goto done;
10641 error = got_object_open_as_commit(&commit, repo, commit_id);
10642 if (error)
10643 goto done;
10644 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
10645 if (pid == NULL) {
10646 error = got_error(GOT_ERR_ROOT_COMMIT);
10647 goto done;
10650 memset(&upa, 0, sizeof(upa));
10651 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
10652 repo, update_progress, &upa, check_cancelled, NULL);
10653 if (error != NULL)
10654 goto done;
10656 if (upa.did_something) {
10657 error = logmsg_ref(commit_id, GOT_WORKTREE_BACKOUT_REF_PREFIX,
10658 worktree, repo);
10659 if (error)
10660 goto done;
10661 printf("Backed out commit %s\n", commit_id_str);
10663 print_merge_progress_stats(&upa);
10664 done:
10665 free(cwd);
10666 free(keyword_idstr);
10667 if (commit)
10668 got_object_commit_close(commit);
10669 free(commit_id_str);
10670 if (worktree)
10671 got_worktree_close(worktree);
10672 if (repo) {
10673 const struct got_error *close_err = got_repo_close(repo);
10674 if (error == NULL)
10675 error = close_err;
10677 if (pack_fds) {
10678 const struct got_error *pack_err =
10679 got_repo_pack_fds_close(pack_fds);
10680 if (error == NULL)
10681 error = pack_err;
10683 return error;
10686 __dead static void
10687 usage_rebase(void)
10689 fprintf(stderr, "usage: %s rebase [-aCclX] [branch]\n", getprogname());
10690 exit(1);
10693 static void
10694 trim_logmsg(char *logmsg, int limit)
10696 char *nl;
10697 size_t len;
10699 len = strlen(logmsg);
10700 if (len > limit)
10701 len = limit;
10702 logmsg[len] = '\0';
10703 nl = strchr(logmsg, '\n');
10704 if (nl)
10705 *nl = '\0';
10708 static const struct got_error *
10709 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
10711 const struct got_error *err;
10712 char *logmsg0 = NULL;
10713 const char *s;
10715 err = got_object_commit_get_logmsg(&logmsg0, commit);
10716 if (err)
10717 return err;
10719 s = logmsg0;
10720 while (isspace((unsigned char)s[0]))
10721 s++;
10723 *logmsg = strdup(s);
10724 if (*logmsg == NULL) {
10725 err = got_error_from_errno("strdup");
10726 goto done;
10729 trim_logmsg(*logmsg, limit);
10730 done:
10731 free(logmsg0);
10732 return err;
10735 static const struct got_error *
10736 show_rebase_merge_conflict(struct got_object_id *id,
10737 struct got_repository *repo)
10739 const struct got_error *err;
10740 struct got_commit_object *commit = NULL;
10741 char *id_str = NULL, *logmsg = NULL;
10743 err = got_object_open_as_commit(&commit, repo, id);
10744 if (err)
10745 return err;
10747 err = got_object_id_str(&id_str, id);
10748 if (err)
10749 goto done;
10751 id_str[12] = '\0';
10753 err = get_short_logmsg(&logmsg, 42, commit);
10754 if (err)
10755 goto done;
10757 printf("%s -> merge conflict: %s\n", id_str, logmsg);
10758 done:
10759 free(id_str);
10760 got_object_commit_close(commit);
10761 free(logmsg);
10762 return err;
10765 static const struct got_error *
10766 show_rebase_progress(struct got_commit_object *commit,
10767 struct got_object_id *old_id, struct got_object_id *new_id)
10769 const struct got_error *err;
10770 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
10772 err = got_object_id_str(&old_id_str, old_id);
10773 if (err)
10774 goto done;
10776 if (new_id) {
10777 err = got_object_id_str(&new_id_str, new_id);
10778 if (err)
10779 goto done;
10782 old_id_str[12] = '\0';
10783 if (new_id_str)
10784 new_id_str[12] = '\0';
10786 err = get_short_logmsg(&logmsg, 42, commit);
10787 if (err)
10788 goto done;
10790 printf("%s -> %s: %s\n", old_id_str,
10791 new_id_str ? new_id_str : "no-op change", logmsg);
10792 done:
10793 free(old_id_str);
10794 free(new_id_str);
10795 free(logmsg);
10796 return err;
10799 static const struct got_error *
10800 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
10801 struct got_reference *branch, struct got_reference *tmp_branch,
10802 struct got_repository *repo, int create_backup)
10804 printf("Switching work tree to %s\n", got_ref_get_name(branch));
10805 return got_worktree_rebase_complete(worktree, fileindex,
10806 tmp_branch, branch, repo, create_backup);
10809 static const struct got_error *
10810 rebase_commit(struct got_pathlist_head *merged_paths,
10811 struct got_worktree *worktree, struct got_fileindex *fileindex,
10812 struct got_reference *tmp_branch, const char *committer,
10813 struct got_object_id *commit_id, int allow_conflict,
10814 struct got_repository *repo)
10816 const struct got_error *error;
10817 struct got_commit_object *commit;
10818 struct got_object_id *new_commit_id;
10820 error = got_object_open_as_commit(&commit, repo, commit_id);
10821 if (error)
10822 return error;
10824 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
10825 worktree, fileindex, tmp_branch, committer, commit, commit_id,
10826 allow_conflict, repo);
10827 if (error) {
10828 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
10829 goto done;
10830 error = show_rebase_progress(commit, commit_id, NULL);
10831 } else {
10832 error = show_rebase_progress(commit, commit_id, new_commit_id);
10833 free(new_commit_id);
10835 done:
10836 got_object_commit_close(commit);
10837 return error;
10840 struct check_path_prefix_arg {
10841 const char *path_prefix;
10842 size_t len;
10843 int errcode;
10846 static const struct got_error *
10847 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
10848 struct got_blob_object *blob2, FILE *f1, FILE *f2,
10849 struct got_object_id *id1, struct got_object_id *id2,
10850 const char *path1, const char *path2,
10851 mode_t mode1, mode_t mode2, struct got_repository *repo)
10853 struct check_path_prefix_arg *a = arg;
10855 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
10856 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
10857 return got_error(a->errcode);
10859 return NULL;
10862 static const struct got_error *
10863 check_path_prefix(struct got_object_id *parent_id,
10864 struct got_object_id *commit_id, const char *path_prefix,
10865 int errcode, struct got_repository *repo)
10867 const struct got_error *err;
10868 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
10869 struct got_commit_object *commit = NULL, *parent_commit = NULL;
10870 struct check_path_prefix_arg cpp_arg;
10872 if (got_path_is_root_dir(path_prefix))
10873 return NULL;
10875 err = got_object_open_as_commit(&commit, repo, commit_id);
10876 if (err)
10877 goto done;
10879 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
10880 if (err)
10881 goto done;
10883 err = got_object_open_as_tree(&tree1, repo,
10884 got_object_commit_get_tree_id(parent_commit));
10885 if (err)
10886 goto done;
10888 err = got_object_open_as_tree(&tree2, repo,
10889 got_object_commit_get_tree_id(commit));
10890 if (err)
10891 goto done;
10893 cpp_arg.path_prefix = path_prefix;
10894 while (cpp_arg.path_prefix[0] == '/')
10895 cpp_arg.path_prefix++;
10896 cpp_arg.len = strlen(cpp_arg.path_prefix);
10897 cpp_arg.errcode = errcode;
10898 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
10899 check_path_prefix_in_diff, &cpp_arg, 0);
10900 done:
10901 if (tree1)
10902 got_object_tree_close(tree1);
10903 if (tree2)
10904 got_object_tree_close(tree2);
10905 if (commit)
10906 got_object_commit_close(commit);
10907 if (parent_commit)
10908 got_object_commit_close(parent_commit);
10909 return err;
10912 static const struct got_error *
10913 collect_commits(struct got_object_id_queue *commits,
10914 struct got_object_id *initial_commit_id,
10915 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
10916 const char *path_prefix, int path_prefix_errcode,
10917 struct got_repository *repo)
10919 const struct got_error *err = NULL;
10920 struct got_commit_graph *graph = NULL;
10921 struct got_object_id parent_id, commit_id;
10922 struct got_object_qid *qid;
10924 err = got_commit_graph_open(&graph, "/", 1);
10925 if (err)
10926 return err;
10928 err = got_commit_graph_bfsort(graph, iter_start_id, repo,
10929 check_cancelled, NULL);
10930 if (err)
10931 goto done;
10933 memcpy(&commit_id, initial_commit_id, sizeof(commit_id));
10934 while (got_object_id_cmp(&commit_id, iter_stop_id) != 0) {
10935 err = got_commit_graph_iter_next(&parent_id, graph, repo,
10936 check_cancelled, NULL);
10937 if (err) {
10938 if (err->code == GOT_ERR_ITER_COMPLETED) {
10939 err = got_error_msg(GOT_ERR_ANCESTRY,
10940 "ran out of commits to rebase before "
10941 "youngest common ancestor commit has "
10942 "been reached?!?");
10944 goto done;
10945 } else {
10946 err = check_path_prefix(&parent_id, &commit_id,
10947 path_prefix, path_prefix_errcode, repo);
10948 if (err)
10949 goto done;
10951 err = got_object_qid_alloc(&qid, &commit_id);
10952 if (err)
10953 goto done;
10954 STAILQ_INSERT_HEAD(commits, qid, entry);
10956 memcpy(&commit_id, &parent_id, sizeof(commit_id));
10959 done:
10960 got_commit_graph_close(graph);
10961 return err;
10964 static const struct got_error *
10965 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
10967 const struct got_error *err = NULL;
10968 time_t committer_time;
10969 struct tm tm;
10970 char datebuf[11]; /* YYYY-MM-DD + NUL */
10971 char *author0 = NULL, *author, *smallerthan;
10972 char *logmsg0 = NULL, *logmsg, *newline;
10974 committer_time = got_object_commit_get_committer_time(commit);
10975 if (gmtime_r(&committer_time, &tm) == NULL)
10976 return got_error_from_errno("gmtime_r");
10977 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
10978 return got_error(GOT_ERR_NO_SPACE);
10980 author0 = strdup(got_object_commit_get_author(commit));
10981 if (author0 == NULL)
10982 return got_error_from_errno("strdup");
10983 author = author0;
10984 smallerthan = strchr(author, '<');
10985 if (smallerthan && smallerthan[1] != '\0')
10986 author = smallerthan + 1;
10987 author[strcspn(author, "@>")] = '\0';
10989 err = got_object_commit_get_logmsg(&logmsg0, commit);
10990 if (err)
10991 goto done;
10992 logmsg = logmsg0;
10993 while (*logmsg == '\n')
10994 logmsg++;
10995 newline = strchr(logmsg, '\n');
10996 if (newline)
10997 *newline = '\0';
10999 if (asprintf(brief_str, "%s %s %s",
11000 datebuf, author, logmsg) == -1)
11001 err = got_error_from_errno("asprintf");
11002 done:
11003 free(author0);
11004 free(logmsg0);
11005 return err;
11008 static const struct got_error *
11009 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
11010 struct got_repository *repo)
11012 const struct got_error *err;
11013 char *id_str;
11015 err = got_object_id_str(&id_str, id);
11016 if (err)
11017 return err;
11019 err = got_ref_delete(ref, repo);
11020 if (err)
11021 goto done;
11023 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
11024 done:
11025 free(id_str);
11026 return err;
11029 static const struct got_error *
11030 print_backup_ref(const char *branch_name, const char *new_id_str,
11031 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
11032 struct got_reflist_object_id_map *refs_idmap,
11033 struct got_repository *repo)
11035 const struct got_error *err = NULL;
11036 struct got_reflist_head *refs;
11037 char *refs_str = NULL;
11038 struct got_object_id *new_commit_id = NULL;
11039 struct got_commit_object *new_commit = NULL;
11040 char *new_commit_brief_str = NULL;
11041 struct got_object_id *yca_id = NULL;
11042 struct got_commit_object *yca_commit = NULL;
11043 char *yca_id_str = NULL, *yca_brief_str = NULL;
11044 char *custom_refs_str;
11046 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
11047 return got_error_from_errno("asprintf");
11049 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL, NULL,
11050 0, 0, refs_idmap, custom_refs_str, NULL);
11051 if (err)
11052 goto done;
11054 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
11055 if (err)
11056 goto done;
11058 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
11059 if (refs) {
11060 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
11061 if (err)
11062 goto done;
11065 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
11066 if (err)
11067 goto done;
11069 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
11070 if (err)
11071 goto done;
11073 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11074 old_commit_id, new_commit_id, 1, 0, repo, check_cancelled, NULL);
11075 if (err)
11076 goto done;
11078 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
11079 refs_str ? " (" : "", refs_str ? refs_str : "",
11080 refs_str ? ")" : "", new_commit_brief_str);
11081 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
11082 got_object_id_cmp(yca_id, old_commit_id) != 0) {
11083 free(refs_str);
11084 refs_str = NULL;
11086 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
11087 if (err)
11088 goto done;
11090 err = get_commit_brief_str(&yca_brief_str, yca_commit);
11091 if (err)
11092 goto done;
11094 err = got_object_id_str(&yca_id_str, yca_id);
11095 if (err)
11096 goto done;
11098 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
11099 if (refs) {
11100 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
11101 if (err)
11102 goto done;
11104 printf("history forked at %s%s%s%s\n %s\n",
11105 yca_id_str,
11106 refs_str ? " (" : "", refs_str ? refs_str : "",
11107 refs_str ? ")" : "", yca_brief_str);
11109 done:
11110 free(custom_refs_str);
11111 free(new_commit_id);
11112 free(refs_str);
11113 free(yca_id);
11114 free(yca_id_str);
11115 free(yca_brief_str);
11116 if (new_commit)
11117 got_object_commit_close(new_commit);
11118 if (yca_commit)
11119 got_object_commit_close(yca_commit);
11121 return err;
11124 static const struct got_error *
11125 worktree_has_logmsg_ref(const char *caller, struct got_worktree *worktree,
11126 struct got_repository *repo)
11128 const struct got_error *err;
11129 struct got_reflist_head refs;
11130 struct got_reflist_entry *re;
11131 char *uuidstr = NULL;
11132 static char msg[160];
11134 TAILQ_INIT(&refs);
11136 err = got_worktree_get_uuid(&uuidstr, worktree);
11137 if (err)
11138 goto done;
11140 err = got_ref_list(&refs, repo, "refs/got/worktree",
11141 got_ref_cmp_by_name, repo);
11142 if (err)
11143 goto done;
11145 TAILQ_FOREACH(re, &refs, entry) {
11146 const char *cmd, *refname, *type;
11148 refname = got_ref_get_name(re->ref);
11150 if (strncmp(refname, GOT_WORKTREE_CHERRYPICK_REF_PREFIX,
11151 GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN) == 0) {
11152 refname += GOT_WORKTREE_CHERRYPICK_REF_PREFIX_LEN + 1;
11153 cmd = "cherrypick";
11154 type = "cherrypicked";
11155 } else if (strncmp(refname, GOT_WORKTREE_BACKOUT_REF_PREFIX,
11156 GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN) == 0) {
11157 refname += GOT_WORKTREE_BACKOUT_REF_PREFIX_LEN + 1;
11158 cmd = "backout";
11159 type = "backed-out";
11160 } else
11161 continue;
11163 if (strncmp(refname, uuidstr, GOT_WORKTREE_UUID_STRLEN) != 0)
11164 continue;
11166 snprintf(msg, sizeof(msg),
11167 "work tree has references created by %s commits which "
11168 "must be removed with 'got %s -X' before running the %s "
11169 "command", type, cmd, caller);
11170 err = got_error_msg(GOT_ERR_WORKTREE_META, msg);
11171 goto done;
11174 done:
11175 free(uuidstr);
11176 got_ref_list_free(&refs);
11177 return err;
11180 static const struct got_error *
11181 process_backup_refs(const char *backup_ref_prefix,
11182 const char *wanted_branch_name,
11183 int delete, struct got_repository *repo)
11185 const struct got_error *err;
11186 struct got_reflist_head refs, backup_refs;
11187 struct got_reflist_entry *re;
11188 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
11189 struct got_object_id *old_commit_id = NULL;
11190 char *branch_name = NULL;
11191 struct got_commit_object *old_commit = NULL;
11192 struct got_reflist_object_id_map *refs_idmap = NULL;
11193 int wanted_branch_found = 0;
11195 TAILQ_INIT(&refs);
11196 TAILQ_INIT(&backup_refs);
11198 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11199 if (err)
11200 return err;
11202 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
11203 if (err)
11204 goto done;
11206 if (wanted_branch_name) {
11207 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
11208 wanted_branch_name += 11;
11211 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
11212 got_ref_cmp_by_commit_timestamp_descending, repo);
11213 if (err)
11214 goto done;
11216 TAILQ_FOREACH(re, &backup_refs, entry) {
11217 const char *refname = got_ref_get_name(re->ref);
11218 char *slash;
11220 err = check_cancelled(NULL);
11221 if (err)
11222 break;
11224 err = got_ref_resolve(&old_commit_id, repo, re->ref);
11225 if (err)
11226 break;
11228 err = got_object_open_as_commit(&old_commit, repo,
11229 old_commit_id);
11230 if (err)
11231 break;
11233 if (strncmp(backup_ref_prefix, refname,
11234 backup_ref_prefix_len) == 0)
11235 refname += backup_ref_prefix_len;
11237 while (refname[0] == '/')
11238 refname++;
11240 branch_name = strdup(refname);
11241 if (branch_name == NULL) {
11242 err = got_error_from_errno("strdup");
11243 break;
11245 slash = strrchr(branch_name, '/');
11246 if (slash) {
11247 *slash = '\0';
11248 refname += strlen(branch_name) + 1;
11251 if (wanted_branch_name == NULL ||
11252 strcmp(wanted_branch_name, branch_name) == 0) {
11253 wanted_branch_found = 1;
11254 if (delete) {
11255 err = delete_backup_ref(re->ref,
11256 old_commit_id, repo);
11257 } else {
11258 err = print_backup_ref(branch_name, refname,
11259 old_commit_id, old_commit, refs_idmap,
11260 repo);
11262 if (err)
11263 break;
11266 free(old_commit_id);
11267 old_commit_id = NULL;
11268 free(branch_name);
11269 branch_name = NULL;
11270 got_object_commit_close(old_commit);
11271 old_commit = NULL;
11274 if (wanted_branch_name && !wanted_branch_found) {
11275 err = got_error_fmt(GOT_ERR_NOT_REF,
11276 "%s/%s/", backup_ref_prefix, wanted_branch_name);
11278 done:
11279 if (refs_idmap)
11280 got_reflist_object_id_map_free(refs_idmap);
11281 got_ref_list_free(&refs);
11282 got_ref_list_free(&backup_refs);
11283 free(old_commit_id);
11284 free(branch_name);
11285 if (old_commit)
11286 got_object_commit_close(old_commit);
11287 return err;
11290 static const struct got_error *
11291 abort_progress(void *arg, unsigned char status, const char *path)
11294 * Unversioned files should not clutter progress output when
11295 * an operation is aborted.
11297 if (status == GOT_STATUS_UNVERSIONED)
11298 return NULL;
11300 return update_progress(arg, status, path);
11303 static const struct got_error *
11304 find_merge_commit_yca(struct got_object_id **new_yca_id,
11305 struct got_object_id *branch_head_commit_id,
11306 struct got_object_id *yca_id,
11307 struct got_object_id *base_commit_id,
11308 struct got_repository *repo)
11310 const struct got_error *err = NULL;
11311 struct got_commit_graph *graph = NULL;
11312 struct got_commit_object *commit = NULL;
11314 *new_yca_id = NULL;
11316 err = got_commit_graph_open(&graph, "/", 1);
11317 if (err)
11318 return err;
11320 err = got_commit_graph_bfsort(graph, base_commit_id,
11321 repo, check_cancelled, NULL);
11322 if (err)
11323 goto done;
11325 for (;;) {
11326 struct got_object_id id;
11328 err = got_commit_graph_iter_next(&id, graph, repo,
11329 check_cancelled, NULL);
11330 if (err) {
11331 if (err->code == GOT_ERR_ITER_COMPLETED)
11332 err = NULL;
11333 break;
11336 err = got_object_open_as_commit(&commit, repo, &id);
11337 if (err)
11338 break;
11340 if (got_object_commit_get_nparents(commit) > 1) {
11341 /* Search for a better YCA using toposort. */
11342 err = got_commit_graph_find_youngest_common_ancestor(
11343 new_yca_id, base_commit_id, branch_head_commit_id,
11344 0, 1, repo, check_cancelled, NULL);
11345 break;
11348 if (got_object_id_cmp(&id, yca_id) == 0)
11349 break;
11350 got_object_commit_close(commit);
11351 commit = NULL;
11353 done:
11354 got_commit_graph_close(graph);
11355 if (commit)
11356 got_object_commit_close(commit);
11357 return err;
11360 static const struct got_error *
11361 cmd_rebase(int argc, char *argv[])
11363 const struct got_error *error = NULL;
11364 struct got_worktree *worktree = NULL;
11365 struct got_repository *repo = NULL;
11366 struct got_fileindex *fileindex = NULL;
11367 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11368 struct got_reference *branch = NULL;
11369 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
11370 struct got_object_id *commit_id = NULL, *parent_id = NULL;
11371 struct got_object_id *resume_commit_id = NULL;
11372 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
11373 struct got_object_id *head_commit_id = NULL;
11374 struct got_reference *head_ref = NULL;
11375 struct got_commit_object *commit = NULL;
11376 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
11377 int histedit_in_progress = 0, merge_in_progress = 0;
11378 int create_backup = 1, list_backups = 0, delete_backups = 0;
11379 int allow_conflict = 0;
11380 struct got_object_id_queue commits;
11381 struct got_pathlist_head merged_paths;
11382 const struct got_object_id_queue *parent_ids;
11383 struct got_object_qid *qid, *pid;
11384 struct got_update_progress_arg upa;
11385 int *pack_fds = NULL;
11387 STAILQ_INIT(&commits);
11388 TAILQ_INIT(&merged_paths);
11389 memset(&upa, 0, sizeof(upa));
11391 #ifndef PROFILE
11392 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11393 "unveil", NULL) == -1)
11394 err(1, "pledge");
11395 #endif
11397 while ((ch = getopt(argc, argv, "aCclX")) != -1) {
11398 switch (ch) {
11399 case 'a':
11400 abort_rebase = 1;
11401 break;
11402 case 'C':
11403 allow_conflict = 1;
11404 break;
11405 case 'c':
11406 continue_rebase = 1;
11407 break;
11408 case 'l':
11409 list_backups = 1;
11410 break;
11411 case 'X':
11412 delete_backups = 1;
11413 break;
11414 default:
11415 usage_rebase();
11416 /* NOTREACHED */
11420 argc -= optind;
11421 argv += optind;
11423 if (list_backups) {
11424 if (abort_rebase)
11425 option_conflict('l', 'a');
11426 if (allow_conflict)
11427 option_conflict('l', 'C');
11428 if (continue_rebase)
11429 option_conflict('l', 'c');
11430 if (delete_backups)
11431 option_conflict('l', 'X');
11432 if (argc != 0 && argc != 1)
11433 usage_rebase();
11434 } else if (delete_backups) {
11435 if (abort_rebase)
11436 option_conflict('X', 'a');
11437 if (allow_conflict)
11438 option_conflict('X', 'C');
11439 if (continue_rebase)
11440 option_conflict('X', 'c');
11441 if (list_backups)
11442 option_conflict('l', 'X');
11443 if (argc != 0 && argc != 1)
11444 usage_rebase();
11445 } else if (allow_conflict) {
11446 if (abort_rebase)
11447 option_conflict('C', 'a');
11448 if (!continue_rebase)
11449 errx(1, "-C option requires -c");
11450 } else {
11451 if (abort_rebase && continue_rebase)
11452 usage_rebase();
11453 else if (abort_rebase || continue_rebase) {
11454 if (argc != 0)
11455 usage_rebase();
11456 } else if (argc != 1)
11457 usage_rebase();
11460 cwd = getcwd(NULL, 0);
11461 if (cwd == NULL) {
11462 error = got_error_from_errno("getcwd");
11463 goto done;
11466 error = got_repo_pack_fds_open(&pack_fds);
11467 if (error != NULL)
11468 goto done;
11470 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
11471 if (error) {
11472 if (list_backups || delete_backups) {
11473 if (error->code != GOT_ERR_NOT_WORKTREE)
11474 goto done;
11475 } else {
11476 if (error->code == GOT_ERR_NOT_WORKTREE)
11477 error = wrap_not_worktree_error(error,
11478 "rebase", cwd);
11479 goto done;
11483 error = get_gitconfig_path(&gitconfig_path);
11484 if (error)
11485 goto done;
11486 error = got_repo_open(&repo,
11487 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11488 gitconfig_path, pack_fds);
11489 if (error != NULL)
11490 goto done;
11492 if (worktree != NULL && !list_backups && !delete_backups) {
11493 error = worktree_has_logmsg_ref("rebase", worktree, repo);
11494 if (error)
11495 goto done;
11498 error = get_author(&committer, repo, worktree);
11499 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
11500 goto done;
11502 error = apply_unveil(got_repo_get_path(repo), 0,
11503 worktree ? got_worktree_get_root_path(worktree) : NULL);
11504 if (error)
11505 goto done;
11507 if (list_backups || delete_backups) {
11508 error = process_backup_refs(
11509 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
11510 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11511 goto done; /* nothing else to do */
11514 error = got_worktree_histedit_in_progress(&histedit_in_progress,
11515 worktree);
11516 if (error)
11517 goto done;
11518 if (histedit_in_progress) {
11519 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11520 goto done;
11523 error = got_worktree_merge_in_progress(&merge_in_progress,
11524 worktree, repo);
11525 if (error)
11526 goto done;
11527 if (merge_in_progress) {
11528 error = got_error(GOT_ERR_MERGE_BUSY);
11529 goto done;
11532 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11533 if (error)
11534 goto done;
11536 if (abort_rebase) {
11537 if (!rebase_in_progress) {
11538 error = got_error(GOT_ERR_NOT_REBASING);
11539 goto done;
11541 error = got_worktree_rebase_continue(&resume_commit_id,
11542 &new_base_branch, &tmp_branch, &branch, &fileindex,
11543 worktree, repo);
11544 if (error)
11545 goto done;
11546 printf("Switching work tree to %s\n",
11547 got_ref_get_symref_target(new_base_branch));
11548 error = got_worktree_rebase_abort(worktree, fileindex, repo,
11549 new_base_branch, abort_progress, &upa);
11550 if (error)
11551 goto done;
11552 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
11553 print_merge_progress_stats(&upa);
11554 goto done; /* nothing else to do */
11557 if (continue_rebase) {
11558 if (!rebase_in_progress) {
11559 error = got_error(GOT_ERR_NOT_REBASING);
11560 goto done;
11562 error = got_worktree_rebase_continue(&resume_commit_id,
11563 &new_base_branch, &tmp_branch, &branch, &fileindex,
11564 worktree, repo);
11565 if (error)
11566 goto done;
11568 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
11569 committer, resume_commit_id, allow_conflict, repo);
11570 if (error)
11571 goto done;
11573 yca_id = got_object_id_dup(resume_commit_id);
11574 if (yca_id == NULL) {
11575 error = got_error_from_errno("got_object_id_dup");
11576 goto done;
11578 } else {
11579 error = got_ref_open(&branch, repo, argv[0], 0);
11580 if (error != NULL)
11581 goto done;
11582 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11583 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11584 "will not rebase a branch which lives outside "
11585 "the \"refs/heads/\" reference namespace");
11586 goto done;
11590 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
11591 if (error)
11592 goto done;
11594 if (!continue_rebase) {
11595 struct got_object_id *base_commit_id;
11597 error = got_ref_open(&head_ref, repo,
11598 got_worktree_get_head_ref_name(worktree), 0);
11599 if (error)
11600 goto done;
11601 error = got_ref_resolve(&head_commit_id, repo, head_ref);
11602 if (error)
11603 goto done;
11604 base_commit_id = got_worktree_get_base_commit_id(worktree);
11605 if (got_object_id_cmp(base_commit_id, head_commit_id) != 0) {
11606 error = got_error(GOT_ERR_REBASE_OUT_OF_DATE);
11607 goto done;
11610 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
11611 base_commit_id, branch_head_commit_id, 1, 0,
11612 repo, check_cancelled, NULL);
11613 if (error) {
11614 if (error->code == GOT_ERR_ANCESTRY) {
11615 error = got_error_msg(GOT_ERR_ANCESTRY,
11616 "specified branch shares no common "
11617 "ancestry with work tree's branch");
11619 goto done;
11623 * If a merge commit appears between the new base branch tip
11624 * and a YCA found via first-parent traversal then we might
11625 * find a better YCA using topologically sorted commits.
11627 if (got_object_id_cmp(base_commit_id, yca_id) != 0) {
11628 struct got_object_id *better_yca_id;
11629 error = find_merge_commit_yca(&better_yca_id,
11630 branch_head_commit_id, yca_id,
11631 base_commit_id, repo);
11632 if (error)
11633 goto done;
11634 if (better_yca_id) {
11635 free(yca_id);
11636 yca_id = better_yca_id;
11640 if (got_object_id_cmp(base_commit_id, yca_id) == 0) {
11641 struct got_pathlist_head paths;
11642 printf("%s is already based on %s\n",
11643 got_ref_get_name(branch),
11644 got_worktree_get_head_ref_name(worktree));
11645 error = switch_head_ref(branch, branch_head_commit_id,
11646 worktree, repo);
11647 if (error)
11648 goto done;
11649 error = got_worktree_set_base_commit_id(worktree, repo,
11650 branch_head_commit_id);
11651 if (error)
11652 goto done;
11653 TAILQ_INIT(&paths);
11654 error = got_pathlist_append(&paths, "", NULL);
11655 if (error)
11656 goto done;
11657 error = got_worktree_checkout_files(worktree,
11658 &paths, repo, update_progress, &upa,
11659 check_cancelled, NULL);
11660 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
11661 if (error)
11662 goto done;
11663 if (upa.did_something) {
11664 char *id_str;
11665 error = got_object_id_str(&id_str,
11666 branch_head_commit_id);
11667 if (error)
11668 goto done;
11669 printf("Updated to %s: %s\n",
11670 got_worktree_get_head_ref_name(worktree),
11671 id_str);
11672 free(id_str);
11673 } else
11674 printf("Already up-to-date\n");
11675 print_update_progress_stats(&upa);
11676 goto done;
11680 commit_id = branch_head_commit_id;
11681 error = got_object_open_as_commit(&commit, repo, commit_id);
11682 if (error)
11683 goto done;
11685 parent_ids = got_object_commit_get_parent_ids(commit);
11686 pid = STAILQ_FIRST(parent_ids);
11687 if (pid) {
11688 error = collect_commits(&commits, commit_id, &pid->id,
11689 yca_id, got_worktree_get_path_prefix(worktree),
11690 GOT_ERR_REBASE_PATH, repo);
11691 if (error)
11692 goto done;
11695 got_object_commit_close(commit);
11696 commit = NULL;
11698 if (!continue_rebase) {
11699 error = got_worktree_rebase_prepare(&new_base_branch,
11700 &tmp_branch, &fileindex, worktree, branch, repo);
11701 if (error)
11702 goto done;
11705 if (STAILQ_EMPTY(&commits)) {
11706 if (continue_rebase) {
11707 error = rebase_complete(worktree, fileindex,
11708 branch, tmp_branch, repo, create_backup);
11709 goto done;
11710 } else {
11711 /* Fast-forward the reference of the branch. */
11712 struct got_object_id *new_head_commit_id;
11713 char *id_str;
11714 error = got_ref_resolve(&new_head_commit_id, repo,
11715 new_base_branch);
11716 if (error)
11717 goto done;
11718 error = got_object_id_str(&id_str, new_head_commit_id);
11719 if (error)
11720 goto done;
11721 printf("Forwarding %s to commit %s\n",
11722 got_ref_get_name(branch), id_str);
11723 free(id_str);
11724 error = got_ref_change_ref(branch,
11725 new_head_commit_id);
11726 if (error)
11727 goto done;
11728 /* No backup needed since objects did not change. */
11729 create_backup = 0;
11733 pid = NULL;
11734 STAILQ_FOREACH(qid, &commits, entry) {
11736 commit_id = &qid->id;
11737 parent_id = pid ? &pid->id : yca_id;
11738 pid = qid;
11740 memset(&upa, 0, sizeof(upa));
11741 error = got_worktree_rebase_merge_files(&merged_paths,
11742 worktree, fileindex, parent_id, commit_id, repo,
11743 update_progress, &upa, check_cancelled, NULL);
11744 if (error)
11745 goto done;
11747 print_merge_progress_stats(&upa);
11748 if (upa.conflicts > 0 || upa.missing > 0 ||
11749 upa.not_deleted > 0 || upa.unversioned > 0) {
11750 if (upa.conflicts > 0) {
11751 error = show_rebase_merge_conflict(&qid->id,
11752 repo);
11753 if (error)
11754 goto done;
11756 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11757 break;
11760 error = rebase_commit(&merged_paths, worktree, fileindex,
11761 tmp_branch, committer, commit_id, 0, repo);
11762 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
11763 if (error)
11764 goto done;
11767 if (upa.conflicts > 0 || upa.missing > 0 ||
11768 upa.not_deleted > 0 || upa.unversioned > 0) {
11769 error = got_worktree_rebase_postpone(worktree, fileindex);
11770 if (error)
11771 goto done;
11772 if (upa.conflicts > 0 && upa.missing == 0 &&
11773 upa.not_deleted == 0 && upa.unversioned == 0) {
11774 error = got_error_msg(GOT_ERR_CONFLICTS,
11775 "conflicts must be resolved before rebasing "
11776 "can continue");
11777 } else if (upa.conflicts > 0) {
11778 error = got_error_msg(GOT_ERR_CONFLICTS,
11779 "conflicts must be resolved before rebasing "
11780 "can continue; changes destined for some "
11781 "files were not yet merged and should be "
11782 "merged manually if required before the "
11783 "rebase operation is continued");
11784 } else {
11785 error = got_error_msg(GOT_ERR_CONFLICTS,
11786 "changes destined for some files were not "
11787 "yet merged and should be merged manually "
11788 "if required before the rebase operation "
11789 "is continued");
11791 } else
11792 error = rebase_complete(worktree, fileindex, branch,
11793 tmp_branch, repo, create_backup);
11794 done:
11795 free(cwd);
11796 free(committer);
11797 free(gitconfig_path);
11798 got_object_id_queue_free(&commits);
11799 free(branch_head_commit_id);
11800 free(resume_commit_id);
11801 free(head_commit_id);
11802 free(yca_id);
11803 if (commit)
11804 got_object_commit_close(commit);
11805 if (branch)
11806 got_ref_close(branch);
11807 if (new_base_branch)
11808 got_ref_close(new_base_branch);
11809 if (tmp_branch)
11810 got_ref_close(tmp_branch);
11811 if (head_ref)
11812 got_ref_close(head_ref);
11813 if (worktree)
11814 got_worktree_close(worktree);
11815 if (repo) {
11816 const struct got_error *close_err = got_repo_close(repo);
11817 if (error == NULL)
11818 error = close_err;
11820 if (pack_fds) {
11821 const struct got_error *pack_err =
11822 got_repo_pack_fds_close(pack_fds);
11823 if (error == NULL)
11824 error = pack_err;
11826 return error;
11829 __dead static void
11830 usage_histedit(void)
11832 fprintf(stderr, "usage: %s histedit [-aCcdeflmX] [-F histedit-script] "
11833 "[branch]\n", getprogname());
11834 exit(1);
11837 #define GOT_HISTEDIT_PICK 'p'
11838 #define GOT_HISTEDIT_EDIT 'e'
11839 #define GOT_HISTEDIT_FOLD 'f'
11840 #define GOT_HISTEDIT_DROP 'd'
11841 #define GOT_HISTEDIT_MESG 'm'
11843 static const struct got_histedit_cmd {
11844 unsigned char code;
11845 const char *name;
11846 const char *desc;
11847 } got_histedit_cmds[] = {
11848 { GOT_HISTEDIT_PICK, "pick", "use commit" },
11849 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
11850 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
11851 "be used" },
11852 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
11853 { GOT_HISTEDIT_MESG, "mesg", "open editor to edit the log message" },
11856 struct got_histedit_list_entry {
11857 TAILQ_ENTRY(got_histedit_list_entry) entry;
11858 struct got_object_id *commit_id;
11859 const struct got_histedit_cmd *cmd;
11860 char *logmsg;
11862 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
11864 static const struct got_error *
11865 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
11866 FILE *f, struct got_repository *repo)
11868 const struct got_error *err = NULL;
11869 char *logmsg = NULL, *id_str = NULL;
11870 struct got_commit_object *commit = NULL;
11871 int n;
11873 err = got_object_open_as_commit(&commit, repo, commit_id);
11874 if (err)
11875 goto done;
11877 err = get_short_logmsg(&logmsg, 34, commit);
11878 if (err)
11879 goto done;
11881 err = got_object_id_str(&id_str, commit_id);
11882 if (err)
11883 goto done;
11885 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
11886 if (n < 0)
11887 err = got_ferror(f, GOT_ERR_IO);
11888 done:
11889 if (commit)
11890 got_object_commit_close(commit);
11891 free(id_str);
11892 free(logmsg);
11893 return err;
11896 static const struct got_error *
11897 histedit_write_commit_list(struct got_object_id_queue *commits,
11898 FILE *f, int edit_logmsg_only, int fold_only, int drop_only,
11899 int edit_only, struct got_repository *repo)
11901 const struct got_error *err = NULL;
11902 struct got_object_qid *qid;
11903 const char *histedit_cmd = NULL;
11905 if (STAILQ_EMPTY(commits))
11906 return got_error(GOT_ERR_EMPTY_HISTEDIT);
11908 STAILQ_FOREACH(qid, commits, entry) {
11909 histedit_cmd = got_histedit_cmds[0].name;
11910 if (drop_only)
11911 histedit_cmd = "drop";
11912 else if (edit_only)
11913 histedit_cmd = "edit";
11914 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
11915 histedit_cmd = "fold";
11916 else if (edit_logmsg_only)
11917 histedit_cmd = "mesg";
11918 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
11919 if (err)
11920 break;
11923 return err;
11926 static const struct got_error *
11927 write_cmd_list(FILE *f, const char *branch_name,
11928 struct got_object_id_queue *commits)
11930 const struct got_error *err = NULL;
11931 size_t i;
11932 int n;
11933 char *id_str;
11934 struct got_object_qid *qid;
11936 qid = STAILQ_FIRST(commits);
11937 err = got_object_id_str(&id_str, &qid->id);
11938 if (err)
11939 return err;
11941 n = fprintf(f,
11942 "# Editing the history of branch '%s' starting at\n"
11943 "# commit %s\n"
11944 "# Commits will be processed in order from top to "
11945 "bottom of this file.\n", branch_name, id_str);
11946 if (n < 0) {
11947 err = got_ferror(f, GOT_ERR_IO);
11948 goto done;
11951 n = fprintf(f, "# Available histedit commands:\n");
11952 if (n < 0) {
11953 err = got_ferror(f, GOT_ERR_IO);
11954 goto done;
11957 for (i = 0; i < nitems(got_histedit_cmds); i++) {
11958 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
11959 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
11960 cmd->desc);
11961 if (n < 0) {
11962 err = got_ferror(f, GOT_ERR_IO);
11963 break;
11966 done:
11967 free(id_str);
11968 return err;
11971 static const struct got_error *
11972 histedit_syntax_error(int lineno)
11974 static char msg[42];
11975 int ret;
11977 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
11978 lineno);
11979 if (ret < 0 || (size_t)ret >= sizeof(msg))
11980 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
11982 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
11985 static const struct got_error *
11986 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
11987 char *logmsg, struct got_repository *repo)
11989 const struct got_error *err;
11990 struct got_commit_object *folded_commit = NULL;
11991 char *id_str, *folded_logmsg = NULL;
11993 err = got_object_id_str(&id_str, hle->commit_id);
11994 if (err)
11995 return err;
11997 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
11998 if (err)
11999 goto done;
12001 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
12002 if (err)
12003 goto done;
12004 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
12005 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
12006 folded_logmsg) == -1) {
12007 err = got_error_from_errno("asprintf");
12009 done:
12010 if (folded_commit)
12011 got_object_commit_close(folded_commit);
12012 free(id_str);
12013 free(folded_logmsg);
12014 return err;
12017 static struct got_histedit_list_entry *
12018 get_folded_commits(struct got_histedit_list_entry *hle)
12020 struct got_histedit_list_entry *prev, *folded = NULL;
12022 prev = TAILQ_PREV(hle, got_histedit_list, entry);
12023 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
12024 prev->cmd->code == GOT_HISTEDIT_DROP)) {
12025 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
12026 folded = prev;
12027 prev = TAILQ_PREV(prev, got_histedit_list, entry);
12030 return folded;
12033 static const struct got_error *
12034 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
12035 const char *editor, struct got_repository *repo)
12037 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
12038 char *logmsg = NULL, *new_msg = NULL;
12039 const struct got_error *err = NULL;
12040 struct got_commit_object *commit = NULL;
12041 int logmsg_len;
12042 int fd = -1;
12043 struct got_histedit_list_entry *folded = NULL;
12045 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12046 if (err)
12047 return err;
12049 folded = get_folded_commits(hle);
12050 if (folded) {
12051 while (folded != hle) {
12052 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
12053 folded = TAILQ_NEXT(folded, entry);
12054 continue;
12056 err = append_folded_commit_msg(&new_msg, folded,
12057 logmsg, repo);
12058 if (err)
12059 goto done;
12060 free(logmsg);
12061 logmsg = new_msg;
12062 folded = TAILQ_NEXT(folded, entry);
12066 err = got_object_id_str(&id_str, hle->commit_id);
12067 if (err)
12068 goto done;
12069 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
12070 if (err)
12071 goto done;
12072 logmsg_len = asprintf(&new_msg,
12073 "%s\n# original log message of commit %s: %s",
12074 logmsg ? logmsg : "", id_str, orig_logmsg);
12075 if (logmsg_len == -1) {
12076 err = got_error_from_errno("asprintf");
12077 goto done;
12079 free(logmsg);
12080 logmsg = new_msg;
12082 err = got_object_id_str(&id_str, hle->commit_id);
12083 if (err)
12084 goto done;
12086 err = got_opentemp_named_fd(&logmsg_path, &fd,
12087 GOT_TMPDIR_STR "/got-logmsg", "");
12088 if (err)
12089 goto done;
12091 if (write(fd, logmsg, logmsg_len) == -1) {
12092 err = got_error_from_errno2("write", logmsg_path);
12093 goto done;
12095 if (close(fd) == -1) {
12096 err = got_error_from_errno2("close", logmsg_path);
12097 goto done;
12099 fd = -1;
12101 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
12102 logmsg_len, 0);
12103 if (err) {
12104 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
12105 goto done;
12106 err = NULL;
12107 hle->logmsg = strdup(new_msg);
12108 if (hle->logmsg == NULL)
12109 err = got_error_from_errno("strdup");
12111 done:
12112 if (fd != -1 && close(fd) == -1 && err == NULL)
12113 err = got_error_from_errno2("close", logmsg_path);
12114 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
12115 err = got_error_from_errno2("unlink", logmsg_path);
12116 free(logmsg_path);
12117 free(logmsg);
12118 free(orig_logmsg);
12119 if (commit)
12120 got_object_commit_close(commit);
12121 return err;
12124 static const struct got_error *
12125 histedit_parse_list(struct got_histedit_list *histedit_cmds,
12126 FILE *f, struct got_repository *repo)
12128 const struct got_error *err = NULL;
12129 char *line = NULL, *p, *end;
12130 size_t i, linesize = 0;
12131 ssize_t linelen;
12132 int lineno = 0;
12133 const struct got_histedit_cmd *cmd;
12134 struct got_object_id *commit_id = NULL;
12135 struct got_histedit_list_entry *hle = NULL;
12137 for (;;) {
12138 linelen = getline(&line, &linesize, f);
12139 if (linelen == -1) {
12140 const struct got_error *getline_err;
12141 if (feof(f))
12142 break;
12143 getline_err = got_error_from_errno("getline");
12144 err = got_ferror(f, getline_err->code);
12145 break;
12147 lineno++;
12148 p = line;
12149 while (isspace((unsigned char)p[0]))
12150 p++;
12151 if (p[0] == '#' || p[0] == '\0')
12152 continue;
12153 cmd = NULL;
12154 for (i = 0; i < nitems(got_histedit_cmds); i++) {
12155 cmd = &got_histedit_cmds[i];
12156 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
12157 isspace((unsigned char)p[strlen(cmd->name)])) {
12158 p += strlen(cmd->name);
12159 break;
12161 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
12162 p++;
12163 break;
12166 if (i == nitems(got_histedit_cmds)) {
12167 err = histedit_syntax_error(lineno);
12168 break;
12170 while (isspace((unsigned char)p[0]))
12171 p++;
12172 end = p;
12173 while (end[0] && !isspace((unsigned char)end[0]))
12174 end++;
12175 *end = '\0';
12176 err = got_object_resolve_id_str(&commit_id, repo, p);
12177 if (err) {
12178 /* override error code */
12179 err = histedit_syntax_error(lineno);
12180 break;
12182 hle = malloc(sizeof(*hle));
12183 if (hle == NULL) {
12184 err = got_error_from_errno("malloc");
12185 break;
12187 hle->cmd = cmd;
12188 hle->commit_id = commit_id;
12189 hle->logmsg = NULL;
12190 commit_id = NULL;
12191 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
12194 free(line);
12195 free(commit_id);
12196 return err;
12199 static const struct got_error *
12200 histedit_check_script(struct got_histedit_list *histedit_cmds,
12201 struct got_object_id_queue *commits, struct got_repository *repo)
12203 const struct got_error *err = NULL;
12204 struct got_object_qid *qid;
12205 struct got_histedit_list_entry *hle;
12206 static char msg[92];
12207 char *id_str;
12209 if (TAILQ_EMPTY(histedit_cmds))
12210 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12211 "histedit script contains no commands");
12212 if (STAILQ_EMPTY(commits))
12213 return got_error(GOT_ERR_EMPTY_HISTEDIT);
12215 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12216 struct got_histedit_list_entry *hle2;
12217 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
12218 if (hle == hle2)
12219 continue;
12220 if (got_object_id_cmp(hle->commit_id,
12221 hle2->commit_id) != 0)
12222 continue;
12223 err = got_object_id_str(&id_str, hle->commit_id);
12224 if (err)
12225 return err;
12226 snprintf(msg, sizeof(msg), "commit %s is listed "
12227 "more than once in histedit script", id_str);
12228 free(id_str);
12229 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12233 STAILQ_FOREACH(qid, commits, entry) {
12234 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12235 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
12236 break;
12238 if (hle == NULL) {
12239 err = got_object_id_str(&id_str, &qid->id);
12240 if (err)
12241 return err;
12242 snprintf(msg, sizeof(msg),
12243 "commit %s missing from histedit script", id_str);
12244 free(id_str);
12245 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
12249 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
12250 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
12251 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
12252 "last commit in histedit script cannot be folded");
12254 return NULL;
12257 static const struct got_error *
12258 histedit_run_editor(struct got_histedit_list *histedit_cmds,
12259 const char *editor, const char *path,
12260 struct got_object_id_queue *commits, struct got_repository *repo)
12262 const struct got_error *err = NULL;
12263 struct stat st, st2;
12264 struct timespec timeout;
12265 FILE *f = NULL;
12267 if (stat(path, &st) == -1) {
12268 err = got_error_from_errno2("stat", path);
12269 goto done;
12272 if (spawn_editor(editor, path) == -1) {
12273 err = got_error_from_errno("failed spawning editor");
12274 goto done;
12277 timeout.tv_sec = 0;
12278 timeout.tv_nsec = 1;
12279 nanosleep(&timeout, NULL);
12281 if (stat(path, &st2) == -1) {
12282 err = got_error_from_errno2("stat", path);
12283 goto done;
12286 if (st.st_size == st2.st_size &&
12287 timespeccmp(&st.st_mtim, &st2.st_mtim, ==)) {
12288 err = got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
12289 "no changes made to histedit script, aborting");
12290 goto done;
12293 f = fopen(path, "re");
12294 if (f == NULL) {
12295 err = got_error_from_errno("fopen");
12296 goto done;
12298 err = histedit_parse_list(histedit_cmds, f, repo);
12299 if (err)
12300 goto done;
12302 err = histedit_check_script(histedit_cmds, commits, repo);
12303 done:
12304 if (f && fclose(f) == EOF && err == NULL)
12305 err = got_error_from_errno("fclose");
12306 return err;
12309 static const struct got_error *
12310 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
12311 struct got_object_id_queue *, const char *, const char *, const char *,
12312 struct got_repository *);
12314 static const struct got_error *
12315 histedit_edit_script(struct got_histedit_list *histedit_cmds,
12316 struct got_object_id_queue *commits, const char *branch_name,
12317 int edit_logmsg_only, int fold_only, int drop_only, int edit_only,
12318 const char *editor, struct got_repository *repo)
12320 const struct got_error *err;
12321 FILE *f = NULL;
12322 char *path = NULL;
12324 err = got_opentemp_named(&path, &f, "got-histedit", "");
12325 if (err)
12326 return err;
12328 err = write_cmd_list(f, branch_name, commits);
12329 if (err)
12330 goto done;
12332 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
12333 fold_only, drop_only, edit_only, repo);
12334 if (err)
12335 goto done;
12337 if (drop_only || edit_logmsg_only || fold_only || edit_only) {
12338 rewind(f);
12339 err = histedit_parse_list(histedit_cmds, f, repo);
12340 } else {
12341 if (fclose(f) == EOF) {
12342 err = got_error_from_errno("fclose");
12343 goto done;
12345 f = NULL;
12346 err = histedit_run_editor(histedit_cmds, editor, path,
12347 commits, repo);
12348 if (err) {
12349 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12350 err->code != GOT_ERR_HISTEDIT_CMD)
12351 goto done;
12352 err = histedit_edit_list_retry(histedit_cmds, err,
12353 commits, editor, path, branch_name, repo);
12356 done:
12357 if (f && fclose(f) == EOF && err == NULL)
12358 err = got_error_from_errno("fclose");
12359 if (path && unlink(path) != 0 && err == NULL)
12360 err = got_error_from_errno2("unlink", path);
12361 free(path);
12362 return err;
12365 static const struct got_error *
12366 histedit_save_list(struct got_histedit_list *histedit_cmds,
12367 struct got_worktree *worktree, struct got_repository *repo)
12369 const struct got_error *err = NULL;
12370 char *path = NULL;
12371 FILE *f = NULL;
12372 struct got_histedit_list_entry *hle;
12374 err = got_worktree_get_histedit_script_path(&path, worktree);
12375 if (err)
12376 return err;
12378 f = fopen(path, "we");
12379 if (f == NULL) {
12380 err = got_error_from_errno2("fopen", path);
12381 goto done;
12383 TAILQ_FOREACH(hle, histedit_cmds, entry) {
12384 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
12385 repo);
12386 if (err)
12387 break;
12389 done:
12390 if (f && fclose(f) == EOF && err == NULL)
12391 err = got_error_from_errno("fclose");
12392 free(path);
12393 return err;
12396 static void
12397 histedit_free_list(struct got_histedit_list *histedit_cmds)
12399 struct got_histedit_list_entry *hle;
12401 while ((hle = TAILQ_FIRST(histedit_cmds))) {
12402 TAILQ_REMOVE(histedit_cmds, hle, entry);
12403 free(hle);
12407 static const struct got_error *
12408 histedit_load_list(struct got_histedit_list *histedit_cmds,
12409 const char *path, struct got_repository *repo)
12411 const struct got_error *err = NULL;
12412 FILE *f = NULL;
12414 f = fopen(path, "re");
12415 if (f == NULL) {
12416 err = got_error_from_errno2("fopen", path);
12417 goto done;
12420 err = histedit_parse_list(histedit_cmds, f, repo);
12421 done:
12422 if (f && fclose(f) == EOF && err == NULL)
12423 err = got_error_from_errno("fclose");
12424 return err;
12427 static const struct got_error *
12428 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
12429 const struct got_error *edit_err, struct got_object_id_queue *commits,
12430 const char *editor, const char *path, const char *branch_name,
12431 struct got_repository *repo)
12433 const struct got_error *err = NULL, *prev_err = edit_err;
12434 int resp = ' ';
12436 while (resp != 'c' && resp != 'r' && resp != 'a') {
12437 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
12438 "or (a)bort: ", getprogname(), prev_err->msg);
12439 resp = getchar();
12440 if (resp == '\n')
12441 resp = getchar();
12442 if (resp == 'c') {
12443 histedit_free_list(histedit_cmds);
12444 err = histedit_run_editor(histedit_cmds, editor, path,
12445 commits, repo);
12446 if (err) {
12447 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12448 err->code != GOT_ERR_HISTEDIT_CMD)
12449 break;
12450 prev_err = err;
12451 resp = ' ';
12452 continue;
12454 break;
12455 } else if (resp == 'r') {
12456 histedit_free_list(histedit_cmds);
12457 err = histedit_edit_script(histedit_cmds,
12458 commits, branch_name, 0, 0, 0, 0, editor, repo);
12459 if (err) {
12460 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
12461 err->code != GOT_ERR_HISTEDIT_CMD)
12462 break;
12463 prev_err = err;
12464 resp = ' ';
12465 continue;
12467 break;
12468 } else if (resp == 'a') {
12469 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
12470 break;
12471 } else
12472 printf("invalid response '%c'\n", resp);
12475 return err;
12478 static const struct got_error *
12479 histedit_complete(struct got_worktree *worktree,
12480 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
12481 struct got_reference *branch, struct got_repository *repo)
12483 printf("Switching work tree to %s\n",
12484 got_ref_get_symref_target(branch));
12485 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
12486 branch, repo);
12489 static const struct got_error *
12490 show_histedit_progress(struct got_commit_object *commit,
12491 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
12493 const struct got_error *err;
12494 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
12496 err = got_object_id_str(&old_id_str, hle->commit_id);
12497 if (err)
12498 goto done;
12500 if (new_id) {
12501 err = got_object_id_str(&new_id_str, new_id);
12502 if (err)
12503 goto done;
12506 old_id_str[12] = '\0';
12507 if (new_id_str)
12508 new_id_str[12] = '\0';
12510 if (hle->logmsg) {
12511 logmsg = strdup(hle->logmsg);
12512 if (logmsg == NULL) {
12513 err = got_error_from_errno("strdup");
12514 goto done;
12516 trim_logmsg(logmsg, 42);
12517 } else {
12518 err = get_short_logmsg(&logmsg, 42, commit);
12519 if (err)
12520 goto done;
12523 switch (hle->cmd->code) {
12524 case GOT_HISTEDIT_PICK:
12525 case GOT_HISTEDIT_EDIT:
12526 case GOT_HISTEDIT_MESG:
12527 printf("%s -> %s: %s\n", old_id_str,
12528 new_id_str ? new_id_str : "no-op change", logmsg);
12529 break;
12530 case GOT_HISTEDIT_DROP:
12531 case GOT_HISTEDIT_FOLD:
12532 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
12533 logmsg);
12534 break;
12535 default:
12536 break;
12538 done:
12539 free(old_id_str);
12540 free(new_id_str);
12541 return err;
12544 static const struct got_error *
12545 histedit_commit(struct got_pathlist_head *merged_paths,
12546 struct got_worktree *worktree, struct got_fileindex *fileindex,
12547 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
12548 const char *committer, int allow_conflict, const char *editor,
12549 struct got_repository *repo)
12551 const struct got_error *err;
12552 struct got_commit_object *commit;
12553 struct got_object_id *new_commit_id;
12555 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
12556 && hle->logmsg == NULL) {
12557 err = histedit_edit_logmsg(hle, editor, repo);
12558 if (err)
12559 return err;
12562 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
12563 if (err)
12564 return err;
12566 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
12567 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
12568 hle->logmsg, allow_conflict, repo);
12569 if (err) {
12570 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
12571 goto done;
12572 err = show_histedit_progress(commit, hle, NULL);
12573 } else {
12574 err = show_histedit_progress(commit, hle, new_commit_id);
12575 free(new_commit_id);
12577 done:
12578 got_object_commit_close(commit);
12579 return err;
12582 static const struct got_error *
12583 histedit_skip_commit(struct got_histedit_list_entry *hle,
12584 struct got_worktree *worktree, struct got_repository *repo)
12586 const struct got_error *error;
12587 struct got_commit_object *commit;
12589 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
12590 repo);
12591 if (error)
12592 return error;
12594 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
12595 if (error)
12596 return error;
12598 error = show_histedit_progress(commit, hle, NULL);
12599 got_object_commit_close(commit);
12600 return error;
12603 static const struct got_error *
12604 check_local_changes(void *arg, unsigned char status,
12605 unsigned char staged_status, const char *path,
12606 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12607 struct got_object_id *commit_id, int dirfd, const char *de_name)
12609 int *have_local_changes = arg;
12611 switch (status) {
12612 case GOT_STATUS_ADD:
12613 case GOT_STATUS_DELETE:
12614 case GOT_STATUS_MODIFY:
12615 case GOT_STATUS_CONFLICT:
12616 *have_local_changes = 1;
12617 return got_error(GOT_ERR_CANCELLED);
12618 default:
12619 break;
12622 switch (staged_status) {
12623 case GOT_STATUS_ADD:
12624 case GOT_STATUS_DELETE:
12625 case GOT_STATUS_MODIFY:
12626 *have_local_changes = 1;
12627 return got_error(GOT_ERR_CANCELLED);
12628 default:
12629 break;
12632 return NULL;
12635 static const struct got_error *
12636 cmd_histedit(int argc, char *argv[])
12638 const struct got_error *error = NULL;
12639 struct got_worktree *worktree = NULL;
12640 struct got_fileindex *fileindex = NULL;
12641 struct got_repository *repo = NULL;
12642 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
12643 struct got_reference *branch = NULL;
12644 struct got_reference *tmp_branch = NULL;
12645 struct got_object_id *resume_commit_id = NULL;
12646 struct got_object_id *base_commit_id = NULL;
12647 struct got_object_id *head_commit_id = NULL;
12648 struct got_commit_object *commit = NULL;
12649 int ch, rebase_in_progress = 0, merge_in_progress = 0;
12650 struct got_update_progress_arg upa;
12651 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
12652 int drop_only = 0, edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
12653 int allow_conflict = 0, list_backups = 0, delete_backups = 0;
12654 const char *edit_script_path = NULL;
12655 char *editor = NULL;
12656 struct got_object_id_queue commits;
12657 struct got_pathlist_head merged_paths;
12658 const struct got_object_id_queue *parent_ids;
12659 struct got_object_qid *pid;
12660 struct got_histedit_list histedit_cmds;
12661 struct got_histedit_list_entry *hle;
12662 int *pack_fds = NULL;
12664 STAILQ_INIT(&commits);
12665 TAILQ_INIT(&histedit_cmds);
12666 TAILQ_INIT(&merged_paths);
12667 memset(&upa, 0, sizeof(upa));
12669 #ifndef PROFILE
12670 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12671 "unveil", NULL) == -1)
12672 err(1, "pledge");
12673 #endif
12675 while ((ch = getopt(argc, argv, "aCcdeF:flmX")) != -1) {
12676 switch (ch) {
12677 case 'a':
12678 abort_edit = 1;
12679 break;
12680 case 'C':
12681 allow_conflict = 1;
12682 break;
12683 case 'c':
12684 continue_edit = 1;
12685 break;
12686 case 'd':
12687 drop_only = 1;
12688 break;
12689 case 'e':
12690 edit_only = 1;
12691 break;
12692 case 'F':
12693 edit_script_path = optarg;
12694 break;
12695 case 'f':
12696 fold_only = 1;
12697 break;
12698 case 'l':
12699 list_backups = 1;
12700 break;
12701 case 'm':
12702 edit_logmsg_only = 1;
12703 break;
12704 case 'X':
12705 delete_backups = 1;
12706 break;
12707 default:
12708 usage_histedit();
12709 /* NOTREACHED */
12713 argc -= optind;
12714 argv += optind;
12716 if (abort_edit && allow_conflict)
12717 option_conflict('a', 'C');
12718 if (abort_edit && continue_edit)
12719 option_conflict('a', 'c');
12720 if (edit_script_path && allow_conflict)
12721 option_conflict('F', 'C');
12722 if (edit_script_path && edit_logmsg_only)
12723 option_conflict('F', 'm');
12724 if (abort_edit && edit_logmsg_only)
12725 option_conflict('a', 'm');
12726 if (edit_logmsg_only && allow_conflict)
12727 option_conflict('m', 'C');
12728 if (continue_edit && edit_logmsg_only)
12729 option_conflict('c', 'm');
12730 if (abort_edit && fold_only)
12731 option_conflict('a', 'f');
12732 if (fold_only && allow_conflict)
12733 option_conflict('f', 'C');
12734 if (continue_edit && fold_only)
12735 option_conflict('c', 'f');
12736 if (fold_only && edit_logmsg_only)
12737 option_conflict('f', 'm');
12738 if (edit_script_path && fold_only)
12739 option_conflict('F', 'f');
12740 if (abort_edit && edit_only)
12741 option_conflict('a', 'e');
12742 if (continue_edit && edit_only)
12743 option_conflict('c', 'e');
12744 if (edit_only && edit_logmsg_only)
12745 option_conflict('e', 'm');
12746 if (edit_script_path && edit_only)
12747 option_conflict('F', 'e');
12748 if (fold_only && edit_only)
12749 option_conflict('f', 'e');
12750 if (drop_only && abort_edit)
12751 option_conflict('d', 'a');
12752 if (drop_only && allow_conflict)
12753 option_conflict('d', 'C');
12754 if (drop_only && continue_edit)
12755 option_conflict('d', 'c');
12756 if (drop_only && edit_logmsg_only)
12757 option_conflict('d', 'm');
12758 if (drop_only && edit_only)
12759 option_conflict('d', 'e');
12760 if (drop_only && edit_script_path)
12761 option_conflict('d', 'F');
12762 if (drop_only && fold_only)
12763 option_conflict('d', 'f');
12764 if (list_backups) {
12765 if (abort_edit)
12766 option_conflict('l', 'a');
12767 if (allow_conflict)
12768 option_conflict('l', 'C');
12769 if (continue_edit)
12770 option_conflict('l', 'c');
12771 if (edit_script_path)
12772 option_conflict('l', 'F');
12773 if (edit_logmsg_only)
12774 option_conflict('l', 'm');
12775 if (drop_only)
12776 option_conflict('l', 'd');
12777 if (fold_only)
12778 option_conflict('l', 'f');
12779 if (edit_only)
12780 option_conflict('l', 'e');
12781 if (delete_backups)
12782 option_conflict('l', 'X');
12783 if (argc != 0 && argc != 1)
12784 usage_histedit();
12785 } else if (delete_backups) {
12786 if (abort_edit)
12787 option_conflict('X', 'a');
12788 if (allow_conflict)
12789 option_conflict('X', 'C');
12790 if (continue_edit)
12791 option_conflict('X', 'c');
12792 if (drop_only)
12793 option_conflict('X', 'd');
12794 if (edit_script_path)
12795 option_conflict('X', 'F');
12796 if (edit_logmsg_only)
12797 option_conflict('X', 'm');
12798 if (fold_only)
12799 option_conflict('X', 'f');
12800 if (edit_only)
12801 option_conflict('X', 'e');
12802 if (list_backups)
12803 option_conflict('X', 'l');
12804 if (argc != 0 && argc != 1)
12805 usage_histedit();
12806 } else if (allow_conflict && !continue_edit)
12807 errx(1, "-C option requires -c");
12808 else if (argc != 0)
12809 usage_histedit();
12811 cwd = getcwd(NULL, 0);
12812 if (cwd == NULL) {
12813 error = got_error_from_errno("getcwd");
12814 goto done;
12817 error = got_repo_pack_fds_open(&pack_fds);
12818 if (error != NULL)
12819 goto done;
12821 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
12822 if (error) {
12823 if (list_backups || delete_backups) {
12824 if (error->code != GOT_ERR_NOT_WORKTREE)
12825 goto done;
12826 } else {
12827 if (error->code == GOT_ERR_NOT_WORKTREE)
12828 error = wrap_not_worktree_error(error,
12829 "histedit", cwd);
12830 goto done;
12834 if (list_backups || delete_backups) {
12835 error = got_repo_open(&repo,
12836 worktree ? got_worktree_get_repo_path(worktree) : cwd,
12837 NULL, pack_fds);
12838 if (error != NULL)
12839 goto done;
12840 error = apply_unveil(got_repo_get_path(repo), 0,
12841 worktree ? got_worktree_get_root_path(worktree) : NULL);
12842 if (error)
12843 goto done;
12844 error = process_backup_refs(
12845 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
12846 argc == 1 ? argv[0] : NULL, delete_backups, repo);
12847 goto done; /* nothing else to do */
12848 } else {
12849 error = get_gitconfig_path(&gitconfig_path);
12850 if (error)
12851 goto done;
12852 error = got_repo_open(&repo,
12853 got_worktree_get_repo_path(worktree), gitconfig_path,
12854 pack_fds);
12855 if (error != NULL)
12856 goto done;
12857 error = get_editor(&editor);
12858 if (error)
12859 goto done;
12860 if (unveil(editor, "x") != 0) {
12861 error = got_error_from_errno2("unveil", editor);
12862 goto done;
12864 if (edit_script_path) {
12865 if (unveil(edit_script_path, "r") != 0) {
12866 error = got_error_from_errno2("unveil",
12867 edit_script_path);
12868 goto done;
12871 error = apply_unveil(got_repo_get_path(repo), 0,
12872 got_worktree_get_root_path(worktree));
12873 if (error)
12874 goto done;
12877 if (worktree != NULL && !list_backups && !delete_backups) {
12878 error = worktree_has_logmsg_ref("histedit", worktree, repo);
12879 if (error)
12880 goto done;
12883 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
12884 if (error)
12885 goto done;
12886 if (rebase_in_progress) {
12887 error = got_error(GOT_ERR_REBASING);
12888 goto done;
12891 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12892 repo);
12893 if (error)
12894 goto done;
12895 if (merge_in_progress) {
12896 error = got_error(GOT_ERR_MERGE_BUSY);
12897 goto done;
12900 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
12901 if (error)
12902 goto done;
12904 if (edit_in_progress && edit_logmsg_only) {
12905 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12906 "histedit operation is in progress in this "
12907 "work tree and must be continued or aborted "
12908 "before the -m option can be used");
12909 goto done;
12911 if (edit_in_progress && drop_only) {
12912 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12913 "histedit operation is in progress in this "
12914 "work tree and must be continued or aborted "
12915 "before the -d option can be used");
12916 goto done;
12918 if (edit_in_progress && fold_only) {
12919 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12920 "histedit operation is in progress in this "
12921 "work tree and must be continued or aborted "
12922 "before the -f option can be used");
12923 goto done;
12925 if (edit_in_progress && edit_only) {
12926 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
12927 "histedit operation is in progress in this "
12928 "work tree and must be continued or aborted "
12929 "before the -e option can be used");
12930 goto done;
12933 if (edit_in_progress && abort_edit) {
12934 error = got_worktree_histedit_continue(&resume_commit_id,
12935 &tmp_branch, &branch, &base_commit_id, &fileindex,
12936 worktree, repo);
12937 if (error)
12938 goto done;
12939 printf("Switching work tree to %s\n",
12940 got_ref_get_symref_target(branch));
12941 error = got_worktree_histedit_abort(worktree, fileindex, repo,
12942 branch, base_commit_id, abort_progress, &upa);
12943 if (error)
12944 goto done;
12945 printf("Histedit of %s aborted\n",
12946 got_ref_get_symref_target(branch));
12947 print_merge_progress_stats(&upa);
12948 goto done; /* nothing else to do */
12949 } else if (abort_edit) {
12950 error = got_error(GOT_ERR_NOT_HISTEDIT);
12951 goto done;
12954 error = get_author(&committer, repo, worktree);
12955 if (error)
12956 goto done;
12958 if (continue_edit) {
12959 char *path;
12961 if (!edit_in_progress) {
12962 error = got_error(GOT_ERR_NOT_HISTEDIT);
12963 goto done;
12966 error = got_worktree_get_histedit_script_path(&path, worktree);
12967 if (error)
12968 goto done;
12970 error = histedit_load_list(&histedit_cmds, path, repo);
12971 free(path);
12972 if (error)
12973 goto done;
12975 error = got_worktree_histedit_continue(&resume_commit_id,
12976 &tmp_branch, &branch, &base_commit_id, &fileindex,
12977 worktree, repo);
12978 if (error)
12979 goto done;
12981 error = got_ref_resolve(&head_commit_id, repo, branch);
12982 if (error)
12983 goto done;
12985 error = got_object_open_as_commit(&commit, repo,
12986 head_commit_id);
12987 if (error)
12988 goto done;
12989 parent_ids = got_object_commit_get_parent_ids(commit);
12990 pid = STAILQ_FIRST(parent_ids);
12991 if (pid == NULL) {
12992 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
12993 goto done;
12995 error = collect_commits(&commits, head_commit_id, &pid->id,
12996 base_commit_id, got_worktree_get_path_prefix(worktree),
12997 GOT_ERR_HISTEDIT_PATH, repo);
12998 got_object_commit_close(commit);
12999 commit = NULL;
13000 if (error)
13001 goto done;
13002 } else {
13003 if (edit_in_progress) {
13004 error = got_error(GOT_ERR_HISTEDIT_BUSY);
13005 goto done;
13008 error = got_ref_open(&branch, repo,
13009 got_worktree_get_head_ref_name(worktree), 0);
13010 if (error != NULL)
13011 goto done;
13013 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
13014 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
13015 "will not edit commit history of a branch outside "
13016 "the \"refs/heads/\" reference namespace");
13017 goto done;
13020 error = got_ref_resolve(&head_commit_id, repo, branch);
13021 got_ref_close(branch);
13022 branch = NULL;
13023 if (error)
13024 goto done;
13026 error = got_object_open_as_commit(&commit, repo,
13027 head_commit_id);
13028 if (error)
13029 goto done;
13030 parent_ids = got_object_commit_get_parent_ids(commit);
13031 pid = STAILQ_FIRST(parent_ids);
13032 if (pid == NULL) {
13033 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13034 goto done;
13036 error = collect_commits(&commits, head_commit_id, &pid->id,
13037 got_worktree_get_base_commit_id(worktree),
13038 got_worktree_get_path_prefix(worktree),
13039 GOT_ERR_HISTEDIT_PATH, repo);
13040 got_object_commit_close(commit);
13041 commit = NULL;
13042 if (error)
13043 goto done;
13045 if (STAILQ_EMPTY(&commits)) {
13046 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
13047 goto done;
13050 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
13051 &base_commit_id, &fileindex, worktree, repo);
13052 if (error)
13053 goto done;
13055 if (edit_script_path) {
13056 error = histedit_load_list(&histedit_cmds,
13057 edit_script_path, repo);
13058 if (error) {
13059 got_worktree_histedit_abort(worktree, fileindex,
13060 repo, branch, base_commit_id,
13061 abort_progress, &upa);
13062 print_merge_progress_stats(&upa);
13063 goto done;
13065 } else {
13066 const char *branch_name;
13067 branch_name = got_ref_get_symref_target(branch);
13068 if (strncmp(branch_name, "refs/heads/", 11) == 0)
13069 branch_name += 11;
13070 error = histedit_edit_script(&histedit_cmds, &commits,
13071 branch_name, edit_logmsg_only, fold_only,
13072 drop_only, edit_only, editor, repo);
13073 if (error) {
13074 got_worktree_histedit_abort(worktree, fileindex,
13075 repo, branch, base_commit_id,
13076 abort_progress, &upa);
13077 print_merge_progress_stats(&upa);
13078 goto done;
13083 error = histedit_save_list(&histedit_cmds, worktree,
13084 repo);
13085 if (error) {
13086 got_worktree_histedit_abort(worktree, fileindex,
13087 repo, branch, base_commit_id,
13088 abort_progress, &upa);
13089 print_merge_progress_stats(&upa);
13090 goto done;
13095 error = histedit_check_script(&histedit_cmds, &commits, repo);
13096 if (error)
13097 goto done;
13099 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
13100 if (resume_commit_id) {
13101 if (got_object_id_cmp(hle->commit_id,
13102 resume_commit_id) != 0)
13103 continue;
13105 resume_commit_id = NULL;
13106 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
13107 hle->cmd->code == GOT_HISTEDIT_FOLD) {
13108 error = histedit_skip_commit(hle, worktree,
13109 repo);
13110 if (error)
13111 goto done;
13112 } else {
13113 struct got_pathlist_head paths;
13114 int have_changes = 0;
13116 TAILQ_INIT(&paths);
13117 error = got_pathlist_append(&paths, "", NULL);
13118 if (error)
13119 goto done;
13120 error = got_worktree_status(worktree, &paths,
13121 repo, 0, check_local_changes, &have_changes,
13122 check_cancelled, NULL);
13123 got_pathlist_free(&paths,
13124 GOT_PATHLIST_FREE_NONE);
13125 if (error) {
13126 if (error->code != GOT_ERR_CANCELLED)
13127 goto done;
13128 if (sigint_received || sigpipe_received)
13129 goto done;
13131 if (have_changes) {
13132 error = histedit_commit(NULL, worktree,
13133 fileindex, tmp_branch, hle,
13134 committer, allow_conflict, editor,
13135 repo);
13136 if (error)
13137 goto done;
13138 } else {
13139 error = got_object_open_as_commit(
13140 &commit, repo, hle->commit_id);
13141 if (error)
13142 goto done;
13143 error = show_histedit_progress(commit,
13144 hle, NULL);
13145 got_object_commit_close(commit);
13146 commit = NULL;
13147 if (error)
13148 goto done;
13151 continue;
13154 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
13155 error = histedit_skip_commit(hle, worktree, repo);
13156 if (error)
13157 goto done;
13158 continue;
13160 error = got_object_open_as_commit(&commit, repo,
13161 hle->commit_id);
13162 if (error)
13163 goto done;
13164 parent_ids = got_object_commit_get_parent_ids(commit);
13165 pid = STAILQ_FIRST(parent_ids);
13167 error = got_worktree_histedit_merge_files(&merged_paths,
13168 worktree, fileindex, &pid->id, hle->commit_id, repo,
13169 update_progress, &upa, check_cancelled, NULL);
13170 if (error)
13171 goto done;
13172 got_object_commit_close(commit);
13173 commit = NULL;
13175 print_merge_progress_stats(&upa);
13176 if (upa.conflicts > 0 || upa.missing > 0 ||
13177 upa.not_deleted > 0 || upa.unversioned > 0) {
13178 if (upa.conflicts > 0) {
13179 error = show_rebase_merge_conflict(
13180 hle->commit_id, repo);
13181 if (error)
13182 goto done;
13184 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13185 break;
13188 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
13189 char *id_str;
13190 error = got_object_id_str(&id_str, hle->commit_id);
13191 if (error)
13192 goto done;
13193 printf("Stopping histedit for amending commit %s\n",
13194 id_str);
13195 free(id_str);
13196 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13197 error = got_worktree_histedit_postpone(worktree,
13198 fileindex);
13199 goto done;
13200 } else if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
13201 error = histedit_skip_commit(hle, worktree, repo);
13202 if (error)
13203 goto done;
13204 continue;
13205 } else if (hle->cmd->code == GOT_HISTEDIT_MESG) {
13206 error = histedit_edit_logmsg(hle, editor, repo);
13207 if (error)
13208 goto done;
13211 error = histedit_commit(&merged_paths, worktree, fileindex,
13212 tmp_branch, hle, committer, allow_conflict, editor, repo);
13213 got_pathlist_free(&merged_paths, GOT_PATHLIST_FREE_PATH);
13214 if (error)
13215 goto done;
13218 if (upa.conflicts > 0 || upa.missing > 0 ||
13219 upa.not_deleted > 0 || upa.unversioned > 0) {
13220 error = got_worktree_histedit_postpone(worktree, fileindex);
13221 if (error)
13222 goto done;
13223 if (upa.conflicts > 0 && upa.missing == 0 &&
13224 upa.not_deleted == 0 && upa.unversioned == 0) {
13225 error = got_error_msg(GOT_ERR_CONFLICTS,
13226 "conflicts must be resolved before histedit "
13227 "can continue");
13228 } else if (upa.conflicts > 0) {
13229 error = got_error_msg(GOT_ERR_CONFLICTS,
13230 "conflicts must be resolved before histedit "
13231 "can continue; changes destined for some "
13232 "files were not yet merged and should be "
13233 "merged manually if required before the "
13234 "histedit operation is continued");
13235 } else {
13236 error = got_error_msg(GOT_ERR_CONFLICTS,
13237 "changes destined for some files were not "
13238 "yet merged and should be merged manually "
13239 "if required before the histedit operation "
13240 "is continued");
13242 } else
13243 error = histedit_complete(worktree, fileindex, tmp_branch,
13244 branch, repo);
13245 done:
13246 free(cwd);
13247 free(editor);
13248 free(committer);
13249 free(gitconfig_path);
13250 got_object_id_queue_free(&commits);
13251 histedit_free_list(&histedit_cmds);
13252 free(head_commit_id);
13253 free(base_commit_id);
13254 free(resume_commit_id);
13255 if (commit)
13256 got_object_commit_close(commit);
13257 if (branch)
13258 got_ref_close(branch);
13259 if (tmp_branch)
13260 got_ref_close(tmp_branch);
13261 if (worktree)
13262 got_worktree_close(worktree);
13263 if (repo) {
13264 const struct got_error *close_err = got_repo_close(repo);
13265 if (error == NULL)
13266 error = close_err;
13268 if (pack_fds) {
13269 const struct got_error *pack_err =
13270 got_repo_pack_fds_close(pack_fds);
13271 if (error == NULL)
13272 error = pack_err;
13274 return error;
13277 __dead static void
13278 usage_integrate(void)
13280 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
13281 exit(1);
13284 static const struct got_error *
13285 cmd_integrate(int argc, char *argv[])
13287 const struct got_error *error = NULL;
13288 struct got_repository *repo = NULL;
13289 struct got_worktree *worktree = NULL;
13290 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
13291 const char *branch_arg = NULL;
13292 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
13293 struct got_fileindex *fileindex = NULL;
13294 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
13295 int ch;
13296 struct got_update_progress_arg upa;
13297 int *pack_fds = NULL;
13299 #ifndef PROFILE
13300 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13301 "unveil", NULL) == -1)
13302 err(1, "pledge");
13303 #endif
13305 while ((ch = getopt(argc, argv, "")) != -1) {
13306 switch (ch) {
13307 default:
13308 usage_integrate();
13309 /* NOTREACHED */
13313 argc -= optind;
13314 argv += optind;
13316 if (argc != 1)
13317 usage_integrate();
13318 branch_arg = argv[0];
13320 cwd = getcwd(NULL, 0);
13321 if (cwd == NULL) {
13322 error = got_error_from_errno("getcwd");
13323 goto done;
13326 error = got_repo_pack_fds_open(&pack_fds);
13327 if (error != NULL)
13328 goto done;
13330 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13331 if (error) {
13332 if (error->code == GOT_ERR_NOT_WORKTREE)
13333 error = wrap_not_worktree_error(error, "integrate",
13334 cwd);
13335 goto done;
13338 error = check_rebase_or_histedit_in_progress(worktree);
13339 if (error)
13340 goto done;
13342 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13343 NULL, pack_fds);
13344 if (error != NULL)
13345 goto done;
13347 error = apply_unveil(got_repo_get_path(repo), 0,
13348 got_worktree_get_root_path(worktree));
13349 if (error)
13350 goto done;
13352 error = check_merge_in_progress(worktree, repo);
13353 if (error)
13354 goto done;
13356 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
13357 error = got_error_from_errno("asprintf");
13358 goto done;
13361 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
13362 &base_branch_ref, worktree, refname, repo);
13363 if (error)
13364 goto done;
13366 refname = strdup(got_ref_get_name(branch_ref));
13367 if (refname == NULL) {
13368 error = got_error_from_errno("strdup");
13369 got_worktree_integrate_abort(worktree, fileindex, repo,
13370 branch_ref, base_branch_ref);
13371 goto done;
13373 base_refname = strdup(got_ref_get_name(base_branch_ref));
13374 if (base_refname == NULL) {
13375 error = got_error_from_errno("strdup");
13376 got_worktree_integrate_abort(worktree, fileindex, repo,
13377 branch_ref, base_branch_ref);
13378 goto done;
13380 if (strncmp(base_refname, "refs/heads/", 11) != 0) {
13381 error = got_error(GOT_ERR_INTEGRATE_BRANCH);
13382 got_worktree_integrate_abort(worktree, fileindex, repo,
13383 branch_ref, base_branch_ref);
13384 goto done;
13387 error = got_ref_resolve(&commit_id, repo, branch_ref);
13388 if (error)
13389 goto done;
13391 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
13392 if (error)
13393 goto done;
13395 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
13396 error = got_error_msg(GOT_ERR_SAME_BRANCH,
13397 "specified branch has already been integrated");
13398 got_worktree_integrate_abort(worktree, fileindex, repo,
13399 branch_ref, base_branch_ref);
13400 goto done;
13403 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
13404 if (error) {
13405 if (error->code == GOT_ERR_ANCESTRY)
13406 error = got_error(GOT_ERR_REBASE_REQUIRED);
13407 got_worktree_integrate_abort(worktree, fileindex, repo,
13408 branch_ref, base_branch_ref);
13409 goto done;
13412 memset(&upa, 0, sizeof(upa));
13413 error = got_worktree_integrate_continue(worktree, fileindex, repo,
13414 branch_ref, base_branch_ref, update_progress, &upa,
13415 check_cancelled, NULL);
13416 if (error)
13417 goto done;
13419 printf("Integrated %s into %s\n", refname, base_refname);
13420 print_update_progress_stats(&upa);
13421 done:
13422 if (repo) {
13423 const struct got_error *close_err = got_repo_close(repo);
13424 if (error == NULL)
13425 error = close_err;
13427 if (worktree)
13428 got_worktree_close(worktree);
13429 if (pack_fds) {
13430 const struct got_error *pack_err =
13431 got_repo_pack_fds_close(pack_fds);
13432 if (error == NULL)
13433 error = pack_err;
13435 free(cwd);
13436 free(base_commit_id);
13437 free(commit_id);
13438 free(refname);
13439 free(base_refname);
13440 return error;
13443 __dead static void
13444 usage_merge(void)
13446 fprintf(stderr, "usage: %s merge [-aCcn] [branch]\n", getprogname());
13447 exit(1);
13450 static const struct got_error *
13451 cmd_merge(int argc, char *argv[])
13453 const struct got_error *error = NULL;
13454 struct got_worktree *worktree = NULL;
13455 struct got_repository *repo = NULL;
13456 struct got_fileindex *fileindex = NULL;
13457 char *cwd = NULL, *id_str = NULL, *author = NULL;
13458 char *gitconfig_path = NULL;
13459 struct got_reference *branch = NULL, *wt_branch = NULL;
13460 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
13461 struct got_object_id *wt_branch_tip = NULL;
13462 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
13463 int allow_conflict = 0, prefer_fast_forward = 1, interrupt_merge = 0;
13464 struct got_update_progress_arg upa;
13465 struct got_object_id *merge_commit_id = NULL;
13466 char *branch_name = NULL;
13467 int *pack_fds = NULL;
13469 memset(&upa, 0, sizeof(upa));
13471 #ifndef PROFILE
13472 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13473 "unveil", NULL) == -1)
13474 err(1, "pledge");
13475 #endif
13477 while ((ch = getopt(argc, argv, "aCcMn")) != -1) {
13478 switch (ch) {
13479 case 'a':
13480 abort_merge = 1;
13481 break;
13482 case 'C':
13483 allow_conflict = 1;
13484 break;
13485 case 'c':
13486 continue_merge = 1;
13487 break;
13488 case 'M':
13489 prefer_fast_forward = 0;
13490 break;
13491 case 'n':
13492 interrupt_merge = 1;
13493 break;
13494 default:
13495 usage_merge();
13496 /* NOTREACHED */
13500 argc -= optind;
13501 argv += optind;
13503 if (abort_merge) {
13504 if (continue_merge)
13505 option_conflict('a', 'c');
13506 if (!prefer_fast_forward)
13507 option_conflict('a', 'M');
13508 if (interrupt_merge)
13509 option_conflict('a', 'n');
13510 } else if (continue_merge) {
13511 if (!prefer_fast_forward)
13512 option_conflict('c', 'M');
13513 if (interrupt_merge)
13514 option_conflict('c', 'n');
13516 if (allow_conflict) {
13517 if (!continue_merge)
13518 errx(1, "-C option requires -c");
13520 if (abort_merge || continue_merge) {
13521 if (argc != 0)
13522 usage_merge();
13523 } else if (argc != 1)
13524 usage_merge();
13526 cwd = getcwd(NULL, 0);
13527 if (cwd == NULL) {
13528 error = got_error_from_errno("getcwd");
13529 goto done;
13532 error = got_repo_pack_fds_open(&pack_fds);
13533 if (error != NULL)
13534 goto done;
13536 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13537 if (error) {
13538 if (error->code == GOT_ERR_NOT_WORKTREE)
13539 error = wrap_not_worktree_error(error,
13540 "merge", cwd);
13541 goto done;
13544 error = get_gitconfig_path(&gitconfig_path);
13545 if (error)
13546 goto done;
13547 error = got_repo_open(&repo,
13548 worktree ? got_worktree_get_repo_path(worktree) : cwd,
13549 gitconfig_path, pack_fds);
13550 if (error != NULL)
13551 goto done;
13553 if (worktree != NULL) {
13554 error = worktree_has_logmsg_ref("merge", worktree, repo);
13555 if (error)
13556 goto done;
13559 error = apply_unveil(got_repo_get_path(repo), 0,
13560 worktree ? got_worktree_get_root_path(worktree) : NULL);
13561 if (error)
13562 goto done;
13564 error = check_rebase_or_histedit_in_progress(worktree);
13565 if (error)
13566 goto done;
13568 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
13569 repo);
13570 if (error)
13571 goto done;
13573 if (merge_in_progress && !(abort_merge || continue_merge)) {
13574 error = got_error(GOT_ERR_MERGE_BUSY);
13575 goto done;
13578 if (!merge_in_progress && (abort_merge || continue_merge)) {
13579 error = got_error(GOT_ERR_NOT_MERGING);
13580 goto done;
13583 if (abort_merge) {
13584 error = got_worktree_merge_continue(&branch_name,
13585 &branch_tip, &fileindex, worktree, repo);
13586 if (error)
13587 goto done;
13588 error = got_worktree_merge_abort(worktree, fileindex, repo,
13589 abort_progress, &upa);
13590 if (error)
13591 goto done;
13592 printf("Merge of %s aborted\n", branch_name);
13593 goto done; /* nothing else to do */
13596 if (strncmp(got_worktree_get_head_ref_name(worktree),
13597 "refs/heads/", 11) != 0) {
13598 error = got_error_fmt(GOT_ERR_COMMIT_BRANCH,
13599 "work tree's current branch %s is outside the "
13600 "\"refs/heads/\" reference namespace; "
13601 "update -b required",
13602 got_worktree_get_head_ref_name(worktree));
13603 goto done;
13606 error = get_author(&author, repo, worktree);
13607 if (error)
13608 goto done;
13610 error = got_ref_open(&wt_branch, repo,
13611 got_worktree_get_head_ref_name(worktree), 0);
13612 if (error)
13613 goto done;
13614 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
13615 if (error)
13616 goto done;
13618 if (continue_merge) {
13619 struct got_object_id *base_commit_id;
13620 base_commit_id = got_worktree_get_base_commit_id(worktree);
13621 if (got_object_id_cmp(wt_branch_tip, base_commit_id) != 0) {
13622 error = got_error(GOT_ERR_MERGE_COMMIT_OUT_OF_DATE);
13623 goto done;
13625 error = got_worktree_merge_continue(&branch_name,
13626 &branch_tip, &fileindex, worktree, repo);
13627 if (error)
13628 goto done;
13629 } else {
13630 error = got_ref_open(&branch, repo, argv[0], 0);
13631 if (error != NULL)
13632 goto done;
13633 branch_name = strdup(got_ref_get_name(branch));
13634 if (branch_name == NULL) {
13635 error = got_error_from_errno("strdup");
13636 goto done;
13638 error = got_ref_resolve(&branch_tip, repo, branch);
13639 if (error)
13640 goto done;
13643 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
13644 wt_branch_tip, branch_tip, 0, 0, repo,
13645 check_cancelled, NULL);
13646 if (error && error->code != GOT_ERR_ANCESTRY)
13647 goto done;
13649 if (!continue_merge) {
13650 error = check_path_prefix(wt_branch_tip, branch_tip,
13651 got_worktree_get_path_prefix(worktree),
13652 GOT_ERR_MERGE_PATH, repo);
13653 if (error)
13654 goto done;
13655 error = got_worktree_merge_prepare(&fileindex, worktree, repo);
13656 if (error)
13657 goto done;
13658 if (prefer_fast_forward && yca_id &&
13659 got_object_id_cmp(wt_branch_tip, yca_id) == 0) {
13660 struct got_pathlist_head paths;
13661 if (interrupt_merge) {
13662 error = got_error_fmt(GOT_ERR_BAD_OPTION,
13663 "there are no changes to merge since %s "
13664 "is already based on %s; merge cannot be "
13665 "interrupted for amending; -n",
13666 branch_name, got_ref_get_name(wt_branch));
13667 goto done;
13669 printf("Forwarding %s to %s\n",
13670 got_ref_get_name(wt_branch), branch_name);
13671 error = got_ref_change_ref(wt_branch, branch_tip);
13672 if (error)
13673 goto done;
13674 error = got_ref_write(wt_branch, repo);
13675 if (error)
13676 goto done;
13677 error = got_worktree_set_base_commit_id(worktree, repo,
13678 branch_tip);
13679 if (error)
13680 goto done;
13681 TAILQ_INIT(&paths);
13682 error = got_pathlist_append(&paths, "", NULL);
13683 if (error)
13684 goto done;
13685 error = got_worktree_checkout_files(worktree,
13686 &paths, repo, update_progress, &upa,
13687 check_cancelled, NULL);
13688 got_pathlist_free(&paths, GOT_PATHLIST_FREE_NONE);
13689 if (error)
13690 goto done;
13691 if (upa.did_something) {
13692 char *id_str;
13693 error = got_object_id_str(&id_str, branch_tip);
13694 if (error)
13695 goto done;
13696 printf("Updated to commit %s\n", id_str);
13697 free(id_str);
13698 } else
13699 printf("Already up-to-date\n");
13700 print_update_progress_stats(&upa);
13701 goto done;
13703 error = got_worktree_merge_write_refs(worktree, branch, repo);
13704 if (error)
13705 goto done;
13707 error = got_worktree_merge_branch(worktree, fileindex,
13708 yca_id, branch_tip, repo, update_progress, &upa,
13709 check_cancelled, NULL);
13710 if (error)
13711 goto done;
13712 print_merge_progress_stats(&upa);
13713 if (!upa.did_something) {
13714 error = got_worktree_merge_abort(worktree, fileindex,
13715 repo, abort_progress, &upa);
13716 if (error)
13717 goto done;
13718 printf("Already up-to-date\n");
13719 goto done;
13723 if (interrupt_merge) {
13724 error = got_worktree_merge_postpone(worktree, fileindex);
13725 if (error)
13726 goto done;
13727 printf("Merge of %s interrupted on request\n", branch_name);
13728 } else if (upa.conflicts > 0 || upa.missing > 0 ||
13729 upa.not_deleted > 0 || upa.unversioned > 0) {
13730 error = got_worktree_merge_postpone(worktree, fileindex);
13731 if (error)
13732 goto done;
13733 if (upa.conflicts > 0 && upa.missing == 0 &&
13734 upa.not_deleted == 0 && upa.unversioned == 0) {
13735 error = got_error_msg(GOT_ERR_CONFLICTS,
13736 "conflicts must be resolved before merging "
13737 "can continue");
13738 } else if (upa.conflicts > 0) {
13739 error = got_error_msg(GOT_ERR_CONFLICTS,
13740 "conflicts must be resolved before merging "
13741 "can continue; changes destined for some "
13742 "files were not yet merged and "
13743 "should be merged manually if required before the "
13744 "merge operation is continued");
13745 } else {
13746 error = got_error_msg(GOT_ERR_CONFLICTS,
13747 "changes destined for some "
13748 "files were not yet merged and should be "
13749 "merged manually if required before the "
13750 "merge operation is continued");
13752 goto done;
13753 } else {
13754 error = got_worktree_merge_commit(&merge_commit_id, worktree,
13755 fileindex, author, NULL, 1, branch_tip, branch_name,
13756 allow_conflict, repo, continue_merge ? print_status : NULL,
13757 NULL);
13758 if (error)
13759 goto done;
13760 error = got_worktree_merge_complete(worktree, fileindex, repo);
13761 if (error)
13762 goto done;
13763 error = got_object_id_str(&id_str, merge_commit_id);
13764 if (error)
13765 goto done;
13766 printf("Merged %s into %s: %s\n", branch_name,
13767 got_worktree_get_head_ref_name(worktree),
13768 id_str);
13771 done:
13772 free(gitconfig_path);
13773 free(id_str);
13774 free(merge_commit_id);
13775 free(author);
13776 free(branch_tip);
13777 free(branch_name);
13778 free(yca_id);
13779 if (branch)
13780 got_ref_close(branch);
13781 if (wt_branch)
13782 got_ref_close(wt_branch);
13783 if (worktree)
13784 got_worktree_close(worktree);
13785 if (repo) {
13786 const struct got_error *close_err = got_repo_close(repo);
13787 if (error == NULL)
13788 error = close_err;
13790 if (pack_fds) {
13791 const struct got_error *pack_err =
13792 got_repo_pack_fds_close(pack_fds);
13793 if (error == NULL)
13794 error = pack_err;
13796 return error;
13799 __dead static void
13800 usage_stage(void)
13802 fprintf(stderr, "usage: %s stage [-lpS] [-F response-script] "
13803 "[path ...]\n", getprogname());
13804 exit(1);
13807 static const struct got_error *
13808 print_stage(void *arg, unsigned char status, unsigned char staged_status,
13809 const char *path, struct got_object_id *blob_id,
13810 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
13811 int dirfd, const char *de_name)
13813 const struct got_error *err = NULL;
13814 char *id_str = NULL;
13816 if (staged_status != GOT_STATUS_ADD &&
13817 staged_status != GOT_STATUS_MODIFY &&
13818 staged_status != GOT_STATUS_DELETE)
13819 return NULL;
13821 if (staged_status == GOT_STATUS_ADD ||
13822 staged_status == GOT_STATUS_MODIFY)
13823 err = got_object_id_str(&id_str, staged_blob_id);
13824 else
13825 err = got_object_id_str(&id_str, blob_id);
13826 if (err)
13827 return err;
13829 printf("%s %c %s\n", id_str, staged_status, path);
13830 free(id_str);
13831 return NULL;
13834 static const struct got_error *
13835 cmd_stage(int argc, char *argv[])
13837 const struct got_error *error = NULL;
13838 struct got_repository *repo = NULL;
13839 struct got_worktree *worktree = NULL;
13840 char *cwd = NULL;
13841 struct got_pathlist_head paths;
13842 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
13843 FILE *patch_script_file = NULL;
13844 const char *patch_script_path = NULL;
13845 struct choose_patch_arg cpa;
13846 int *pack_fds = NULL;
13848 TAILQ_INIT(&paths);
13850 #ifndef PROFILE
13851 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13852 "unveil", NULL) == -1)
13853 err(1, "pledge");
13854 #endif
13856 while ((ch = getopt(argc, argv, "F:lpS")) != -1) {
13857 switch (ch) {
13858 case 'F':
13859 patch_script_path = optarg;
13860 break;
13861 case 'l':
13862 list_stage = 1;
13863 break;
13864 case 'p':
13865 pflag = 1;
13866 break;
13867 case 'S':
13868 allow_bad_symlinks = 1;
13869 break;
13870 default:
13871 usage_stage();
13872 /* NOTREACHED */
13876 argc -= optind;
13877 argv += optind;
13879 if (list_stage && (pflag || patch_script_path))
13880 errx(1, "-l option cannot be used with other options");
13881 if (patch_script_path && !pflag)
13882 errx(1, "-F option can only be used together with -p option");
13884 cwd = getcwd(NULL, 0);
13885 if (cwd == NULL) {
13886 error = got_error_from_errno("getcwd");
13887 goto done;
13890 error = got_repo_pack_fds_open(&pack_fds);
13891 if (error != NULL)
13892 goto done;
13894 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
13895 if (error) {
13896 if (error->code == GOT_ERR_NOT_WORKTREE)
13897 error = wrap_not_worktree_error(error, "stage", cwd);
13898 goto done;
13901 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
13902 NULL, pack_fds);
13903 if (error != NULL)
13904 goto done;
13906 if (patch_script_path) {
13907 patch_script_file = fopen(patch_script_path, "re");
13908 if (patch_script_file == NULL) {
13909 error = got_error_from_errno2("fopen",
13910 patch_script_path);
13911 goto done;
13914 error = apply_unveil(got_repo_get_path(repo), 0,
13915 got_worktree_get_root_path(worktree));
13916 if (error)
13917 goto done;
13919 error = check_merge_in_progress(worktree, repo);
13920 if (error)
13921 goto done;
13923 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
13924 if (error)
13925 goto done;
13927 if (list_stage)
13928 error = got_worktree_status(worktree, &paths, repo, 0,
13929 print_stage, NULL, check_cancelled, NULL);
13930 else {
13931 cpa.patch_script_file = patch_script_file;
13932 cpa.action = "stage";
13933 error = got_worktree_stage(worktree, &paths,
13934 pflag ? NULL : print_status, NULL,
13935 pflag ? choose_patch : NULL, &cpa,
13936 allow_bad_symlinks, repo);
13938 done:
13939 if (patch_script_file && fclose(patch_script_file) == EOF &&
13940 error == NULL)
13941 error = got_error_from_errno2("fclose", patch_script_path);
13942 if (repo) {
13943 const struct got_error *close_err = got_repo_close(repo);
13944 if (error == NULL)
13945 error = close_err;
13947 if (worktree)
13948 got_worktree_close(worktree);
13949 if (pack_fds) {
13950 const struct got_error *pack_err =
13951 got_repo_pack_fds_close(pack_fds);
13952 if (error == NULL)
13953 error = pack_err;
13955 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
13956 free(cwd);
13957 return error;
13960 __dead static void
13961 usage_unstage(void)
13963 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
13964 "[path ...]\n", getprogname());
13965 exit(1);
13969 static const struct got_error *
13970 cmd_unstage(int argc, char *argv[])
13972 const struct got_error *error = NULL;
13973 struct got_repository *repo = NULL;
13974 struct got_worktree *worktree = NULL;
13975 char *cwd = NULL;
13976 struct got_pathlist_head paths;
13977 int ch, pflag = 0;
13978 struct got_update_progress_arg upa;
13979 FILE *patch_script_file = NULL;
13980 const char *patch_script_path = NULL;
13981 struct choose_patch_arg cpa;
13982 int *pack_fds = NULL;
13984 TAILQ_INIT(&paths);
13986 #ifndef PROFILE
13987 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
13988 "unveil", NULL) == -1)
13989 err(1, "pledge");
13990 #endif
13992 while ((ch = getopt(argc, argv, "F:p")) != -1) {
13993 switch (ch) {
13994 case 'F':
13995 patch_script_path = optarg;
13996 break;
13997 case 'p':
13998 pflag = 1;
13999 break;
14000 default:
14001 usage_unstage();
14002 /* NOTREACHED */
14006 argc -= optind;
14007 argv += optind;
14009 if (patch_script_path && !pflag)
14010 errx(1, "-F option can only be used together with -p option");
14012 cwd = getcwd(NULL, 0);
14013 if (cwd == NULL) {
14014 error = got_error_from_errno("getcwd");
14015 goto done;
14018 error = got_repo_pack_fds_open(&pack_fds);
14019 if (error != NULL)
14020 goto done;
14022 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14023 if (error) {
14024 if (error->code == GOT_ERR_NOT_WORKTREE)
14025 error = wrap_not_worktree_error(error, "unstage", cwd);
14026 goto done;
14029 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
14030 NULL, pack_fds);
14031 if (error != NULL)
14032 goto done;
14034 if (patch_script_path) {
14035 patch_script_file = fopen(patch_script_path, "re");
14036 if (patch_script_file == NULL) {
14037 error = got_error_from_errno2("fopen",
14038 patch_script_path);
14039 goto done;
14043 error = apply_unveil(got_repo_get_path(repo), 0,
14044 got_worktree_get_root_path(worktree));
14045 if (error)
14046 goto done;
14048 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
14049 if (error)
14050 goto done;
14052 cpa.patch_script_file = patch_script_file;
14053 cpa.action = "unstage";
14054 memset(&upa, 0, sizeof(upa));
14055 error = got_worktree_unstage(worktree, &paths, update_progress,
14056 &upa, pflag ? choose_patch : NULL, &cpa, repo);
14057 if (!error)
14058 print_merge_progress_stats(&upa);
14059 done:
14060 if (patch_script_file && fclose(patch_script_file) == EOF &&
14061 error == NULL)
14062 error = got_error_from_errno2("fclose", patch_script_path);
14063 if (repo) {
14064 const struct got_error *close_err = got_repo_close(repo);
14065 if (error == NULL)
14066 error = close_err;
14068 if (worktree)
14069 got_worktree_close(worktree);
14070 if (pack_fds) {
14071 const struct got_error *pack_err =
14072 got_repo_pack_fds_close(pack_fds);
14073 if (error == NULL)
14074 error = pack_err;
14076 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14077 free(cwd);
14078 return error;
14081 __dead static void
14082 usage_cat(void)
14084 fprintf(stderr, "usage: %s cat [-P] [-c commit] [-r repository-path] "
14085 "arg ...\n", getprogname());
14086 exit(1);
14089 static const struct got_error *
14090 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14092 const struct got_error *err;
14093 struct got_blob_object *blob;
14094 int fd = -1;
14096 fd = got_opentempfd();
14097 if (fd == -1)
14098 return got_error_from_errno("got_opentempfd");
14100 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
14101 if (err)
14102 goto done;
14104 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
14105 done:
14106 if (fd != -1 && close(fd) == -1 && err == NULL)
14107 err = got_error_from_errno("close");
14108 if (blob)
14109 got_object_blob_close(blob);
14110 return err;
14113 static const struct got_error *
14114 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14116 const struct got_error *err;
14117 struct got_tree_object *tree;
14118 int nentries, i;
14120 err = got_object_open_as_tree(&tree, repo, id);
14121 if (err)
14122 return err;
14124 nentries = got_object_tree_get_nentries(tree);
14125 for (i = 0; i < nentries; i++) {
14126 struct got_tree_entry *te;
14127 char *id_str;
14128 if (sigint_received || sigpipe_received)
14129 break;
14130 te = got_object_tree_get_entry(tree, i);
14131 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
14132 if (err)
14133 break;
14134 fprintf(outfile, "%s %.7o %s\n", id_str,
14135 got_tree_entry_get_mode(te),
14136 got_tree_entry_get_name(te));
14137 free(id_str);
14140 got_object_tree_close(tree);
14141 return err;
14144 static const struct got_error *
14145 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14147 const struct got_error *err;
14148 struct got_commit_object *commit;
14149 const struct got_object_id_queue *parent_ids;
14150 struct got_object_qid *pid;
14151 char *id_str = NULL;
14152 const char *logmsg = NULL;
14153 char gmtoff[6];
14155 err = got_object_open_as_commit(&commit, repo, id);
14156 if (err)
14157 return err;
14159 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
14160 if (err)
14161 goto done;
14163 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
14164 parent_ids = got_object_commit_get_parent_ids(commit);
14165 fprintf(outfile, "numparents %d\n",
14166 got_object_commit_get_nparents(commit));
14167 STAILQ_FOREACH(pid, parent_ids, entry) {
14168 char *pid_str;
14169 err = got_object_id_str(&pid_str, &pid->id);
14170 if (err)
14171 goto done;
14172 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
14173 free(pid_str);
14175 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14176 got_object_commit_get_author_gmtoff(commit));
14177 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
14178 got_object_commit_get_author(commit),
14179 (long long)got_object_commit_get_author_time(commit),
14180 gmtoff);
14182 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14183 got_object_commit_get_committer_gmtoff(commit));
14184 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
14185 got_object_commit_get_committer(commit),
14186 (long long)got_object_commit_get_committer_time(commit),
14187 gmtoff);
14189 logmsg = got_object_commit_get_logmsg_raw(commit);
14190 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
14191 fprintf(outfile, "%s", logmsg);
14192 done:
14193 free(id_str);
14194 got_object_commit_close(commit);
14195 return err;
14198 static const struct got_error *
14199 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
14201 const struct got_error *err;
14202 struct got_tag_object *tag;
14203 char *id_str = NULL;
14204 const char *tagmsg = NULL;
14205 char gmtoff[6];
14207 err = got_object_open_as_tag(&tag, repo, id);
14208 if (err)
14209 return err;
14211 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
14212 if (err)
14213 goto done;
14215 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
14217 switch (got_object_tag_get_object_type(tag)) {
14218 case GOT_OBJ_TYPE_BLOB:
14219 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14220 GOT_OBJ_LABEL_BLOB);
14221 break;
14222 case GOT_OBJ_TYPE_TREE:
14223 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14224 GOT_OBJ_LABEL_TREE);
14225 break;
14226 case GOT_OBJ_TYPE_COMMIT:
14227 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14228 GOT_OBJ_LABEL_COMMIT);
14229 break;
14230 case GOT_OBJ_TYPE_TAG:
14231 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
14232 GOT_OBJ_LABEL_TAG);
14233 break;
14234 default:
14235 break;
14238 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
14239 got_object_tag_get_name(tag));
14241 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
14242 got_object_tag_get_tagger_gmtoff(tag));
14243 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
14244 got_object_tag_get_tagger(tag),
14245 (long long)got_object_tag_get_tagger_time(tag),
14246 gmtoff);
14248 tagmsg = got_object_tag_get_message(tag);
14249 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
14250 fprintf(outfile, "%s", tagmsg);
14251 done:
14252 free(id_str);
14253 got_object_tag_close(tag);
14254 return err;
14257 static const struct got_error *
14258 cmd_cat(int argc, char *argv[])
14260 const struct got_error *error;
14261 struct got_repository *repo = NULL;
14262 struct got_worktree *worktree = NULL;
14263 char *cwd = NULL, *repo_path = NULL, *label = NULL;
14264 char *keyword_idstr = NULL;
14265 const char *commit_id_str = NULL;
14266 struct got_object_id *id = NULL, *commit_id = NULL;
14267 struct got_commit_object *commit = NULL;
14268 int ch, obj_type, i, force_path = 0;
14269 struct got_reflist_head refs;
14270 int *pack_fds = NULL;
14272 TAILQ_INIT(&refs);
14274 #ifndef PROFILE
14275 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14276 NULL) == -1)
14277 err(1, "pledge");
14278 #endif
14280 while ((ch = getopt(argc, argv, "c:Pr:")) != -1) {
14281 switch (ch) {
14282 case 'c':
14283 commit_id_str = optarg;
14284 break;
14285 case 'P':
14286 force_path = 1;
14287 break;
14288 case 'r':
14289 repo_path = realpath(optarg, NULL);
14290 if (repo_path == NULL)
14291 return got_error_from_errno2("realpath",
14292 optarg);
14293 got_path_strip_trailing_slashes(repo_path);
14294 break;
14295 default:
14296 usage_cat();
14297 /* NOTREACHED */
14301 argc -= optind;
14302 argv += optind;
14304 cwd = getcwd(NULL, 0);
14305 if (cwd == NULL) {
14306 error = got_error_from_errno("getcwd");
14307 goto done;
14310 error = got_repo_pack_fds_open(&pack_fds);
14311 if (error != NULL)
14312 goto done;
14314 if (repo_path == NULL) {
14315 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14316 if (error && error->code != GOT_ERR_NOT_WORKTREE)
14317 goto done;
14318 if (worktree) {
14319 repo_path = strdup(
14320 got_worktree_get_repo_path(worktree));
14321 if (repo_path == NULL) {
14322 error = got_error_from_errno("strdup");
14323 goto done;
14326 if (commit_id_str == NULL) {
14327 /* Release work tree lock. */
14328 got_worktree_close(worktree);
14329 worktree = NULL;
14334 if (repo_path == NULL) {
14335 repo_path = strdup(cwd);
14336 if (repo_path == NULL)
14337 return got_error_from_errno("strdup");
14340 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
14341 free(repo_path);
14342 if (error != NULL)
14343 goto done;
14345 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
14346 if (error)
14347 goto done;
14349 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
14350 if (error)
14351 goto done;
14353 if (commit_id_str != NULL) {
14354 error = got_keyword_to_idstr(&keyword_idstr, commit_id_str,
14355 repo, worktree);
14356 if (error != NULL)
14357 goto done;
14358 if (keyword_idstr != NULL)
14359 commit_id_str = keyword_idstr;
14360 if (worktree != NULL) {
14361 got_worktree_close(worktree);
14362 worktree = NULL;
14364 } else
14365 commit_id_str = GOT_REF_HEAD;
14366 error = got_repo_match_object_id(&commit_id, NULL,
14367 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
14368 if (error)
14369 goto done;
14371 error = got_object_open_as_commit(&commit, repo, commit_id);
14372 if (error)
14373 goto done;
14375 for (i = 0; i < argc; i++) {
14376 if (force_path) {
14377 error = got_object_id_by_path(&id, repo, commit,
14378 argv[i]);
14379 if (error)
14380 break;
14381 } else {
14382 error = got_repo_match_object_id(&id, &label, argv[i],
14383 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
14384 repo);
14385 if (error) {
14386 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
14387 error->code != GOT_ERR_NOT_REF)
14388 break;
14389 error = got_object_id_by_path(&id, repo,
14390 commit, argv[i]);
14391 if (error)
14392 break;
14396 error = got_object_get_type(&obj_type, repo, id);
14397 if (error)
14398 break;
14400 switch (obj_type) {
14401 case GOT_OBJ_TYPE_BLOB:
14402 error = cat_blob(id, repo, stdout);
14403 break;
14404 case GOT_OBJ_TYPE_TREE:
14405 error = cat_tree(id, repo, stdout);
14406 break;
14407 case GOT_OBJ_TYPE_COMMIT:
14408 error = cat_commit(id, repo, stdout);
14409 break;
14410 case GOT_OBJ_TYPE_TAG:
14411 error = cat_tag(id, repo, stdout);
14412 break;
14413 default:
14414 error = got_error(GOT_ERR_OBJ_TYPE);
14415 break;
14417 if (error)
14418 break;
14419 free(label);
14420 label = NULL;
14421 free(id);
14422 id = NULL;
14424 done:
14425 free(label);
14426 free(id);
14427 free(commit_id);
14428 free(keyword_idstr);
14429 if (commit)
14430 got_object_commit_close(commit);
14431 if (worktree)
14432 got_worktree_close(worktree);
14433 if (repo) {
14434 const struct got_error *close_err = got_repo_close(repo);
14435 if (error == NULL)
14436 error = close_err;
14438 if (pack_fds) {
14439 const struct got_error *pack_err =
14440 got_repo_pack_fds_close(pack_fds);
14441 if (error == NULL)
14442 error = pack_err;
14445 got_ref_list_free(&refs);
14446 return error;
14449 __dead static void
14450 usage_info(void)
14452 fprintf(stderr, "usage: %s info [path ...]\n",
14453 getprogname());
14454 exit(1);
14457 static const struct got_error *
14458 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
14459 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
14460 struct got_object_id *commit_id)
14462 const struct got_error *err = NULL;
14463 char *id_str = NULL;
14464 char datebuf[128];
14465 struct tm mytm, *tm;
14466 struct got_pathlist_head *paths = arg;
14467 struct got_pathlist_entry *pe;
14470 * Clear error indication from any of the path arguments which
14471 * would cause this file index entry to be displayed.
14473 TAILQ_FOREACH(pe, paths, entry) {
14474 if (got_path_cmp(path, pe->path, strlen(path),
14475 pe->path_len) == 0 ||
14476 got_path_is_child(path, pe->path, pe->path_len))
14477 pe->data = NULL; /* no error */
14480 printf(GOT_COMMIT_SEP_STR);
14481 if (S_ISLNK(mode))
14482 printf("symlink: %s\n", path);
14483 else if (S_ISREG(mode)) {
14484 printf("file: %s\n", path);
14485 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
14486 } else if (S_ISDIR(mode))
14487 printf("directory: %s\n", path);
14488 else
14489 printf("something: %s\n", path);
14491 tm = localtime_r(&mtime, &mytm);
14492 if (tm == NULL)
14493 return NULL;
14494 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
14495 return got_error(GOT_ERR_NO_SPACE);
14496 printf("timestamp: %s\n", datebuf);
14498 if (blob_id) {
14499 err = got_object_id_str(&id_str, blob_id);
14500 if (err)
14501 return err;
14502 printf("based on blob: %s\n", id_str);
14503 free(id_str);
14506 if (staged_blob_id) {
14507 err = got_object_id_str(&id_str, staged_blob_id);
14508 if (err)
14509 return err;
14510 printf("based on staged blob: %s\n", id_str);
14511 free(id_str);
14514 if (commit_id) {
14515 err = got_object_id_str(&id_str, commit_id);
14516 if (err)
14517 return err;
14518 printf("based on commit: %s\n", id_str);
14519 free(id_str);
14522 return NULL;
14525 static const struct got_error *
14526 cmd_info(int argc, char *argv[])
14528 const struct got_error *error = NULL;
14529 struct got_worktree *worktree = NULL;
14530 char *cwd = NULL, *id_str = NULL;
14531 struct got_pathlist_head paths;
14532 char *uuidstr = NULL;
14533 int ch, show_files = 0;
14535 TAILQ_INIT(&paths);
14537 #ifndef PROFILE
14538 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
14539 NULL) == -1)
14540 err(1, "pledge");
14541 #endif
14543 while ((ch = getopt(argc, argv, "")) != -1) {
14544 switch (ch) {
14545 default:
14546 usage_info();
14547 /* NOTREACHED */
14551 argc -= optind;
14552 argv += optind;
14554 cwd = getcwd(NULL, 0);
14555 if (cwd == NULL) {
14556 error = got_error_from_errno("getcwd");
14557 goto done;
14560 error = got_worktree_open(&worktree, cwd, GOT_WORKTREE_GOT_DIR);
14561 if (error) {
14562 if (error->code == GOT_ERR_NOT_WORKTREE)
14563 error = wrap_not_worktree_error(error, "info", cwd);
14564 goto done;
14567 #ifndef PROFILE
14568 /* Remove "wpath cpath proc exec sendfd" promises. */
14569 if (pledge("stdio rpath flock unveil", NULL) == -1)
14570 err(1, "pledge");
14571 #endif
14572 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
14573 if (error)
14574 goto done;
14576 if (argc >= 1) {
14577 error = get_worktree_paths_from_argv(&paths, argc, argv,
14578 worktree);
14579 if (error)
14580 goto done;
14581 show_files = 1;
14584 error = got_object_id_str(&id_str,
14585 got_worktree_get_base_commit_id(worktree));
14586 if (error)
14587 goto done;
14589 error = got_worktree_get_uuid(&uuidstr, worktree);
14590 if (error)
14591 goto done;
14593 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
14594 printf("work tree base commit: %s\n", id_str);
14595 printf("work tree path prefix: %s\n",
14596 got_worktree_get_path_prefix(worktree));
14597 printf("work tree branch reference: %s\n",
14598 got_worktree_get_head_ref_name(worktree));
14599 printf("work tree UUID: %s\n", uuidstr);
14600 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
14602 if (show_files) {
14603 struct got_pathlist_entry *pe;
14604 TAILQ_FOREACH(pe, &paths, entry) {
14605 if (pe->path_len == 0)
14606 continue;
14608 * Assume this path will fail. This will be corrected
14609 * in print_path_info() in case the path does suceeed.
14611 pe->data = (void *)got_error(GOT_ERR_BAD_PATH);
14613 error = got_worktree_path_info(worktree, &paths,
14614 print_path_info, &paths, check_cancelled, NULL);
14615 if (error)
14616 goto done;
14617 TAILQ_FOREACH(pe, &paths, entry) {
14618 if (pe->data != NULL) {
14619 const struct got_error *perr;
14621 perr = pe->data;
14622 error = got_error_fmt(perr->code, "%s",
14623 pe->path);
14624 break;
14628 done:
14629 if (worktree)
14630 got_worktree_close(worktree);
14631 got_pathlist_free(&paths, GOT_PATHLIST_FREE_PATH);
14632 free(cwd);
14633 free(id_str);
14634 free(uuidstr);
14635 return error;