Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/time.h>
21 #include <sys/types.h>
22 #include <sys/stat.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <fcntl.h>
28 #include <limits.h>
29 #include <locale.h>
30 #include <ctype.h>
31 #include <sha1.h>
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <unistd.h>
37 #include <libgen.h>
38 #include <time.h>
39 #include <paths.h>
40 #include <regex.h>
41 #include <getopt.h>
42 #include <util.h>
44 #include "got_version.h"
45 #include "got_error.h"
46 #include "got_object.h"
47 #include "got_reference.h"
48 #include "got_repository.h"
49 #include "got_path.h"
50 #include "got_cancel.h"
51 #include "got_worktree.h"
52 #include "got_diff.h"
53 #include "got_commit_graph.h"
54 #include "got_fetch.h"
55 #include "got_send.h"
56 #include "got_blame.h"
57 #include "got_privsep.h"
58 #include "got_opentemp.h"
59 #include "got_gotconfig.h"
60 #include "got_dial.h"
61 #include "got_patch.h"
62 #include "got_sigs.h"
63 #include "got_date.h"
65 #ifndef nitems
66 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
67 #endif
69 static volatile sig_atomic_t sigint_received;
70 static volatile sig_atomic_t sigpipe_received;
72 static void
73 catch_sigint(int signo)
74 {
75 sigint_received = 1;
76 }
78 static void
79 catch_sigpipe(int signo)
80 {
81 sigpipe_received = 1;
82 }
85 struct got_cmd {
86 const char *cmd_name;
87 const struct got_error *(*cmd_main)(int, char *[]);
88 void (*cmd_usage)(void);
89 const char *cmd_alias;
90 };
92 __dead static void usage(int, int);
93 __dead static void usage_import(void);
94 __dead static void usage_clone(void);
95 __dead static void usage_fetch(void);
96 __dead static void usage_checkout(void);
97 __dead static void usage_update(void);
98 __dead static void usage_log(void);
99 __dead static void usage_diff(void);
100 __dead static void usage_blame(void);
101 __dead static void usage_tree(void);
102 __dead static void usage_status(void);
103 __dead static void usage_ref(void);
104 __dead static void usage_branch(void);
105 __dead static void usage_tag(void);
106 __dead static void usage_add(void);
107 __dead static void usage_remove(void);
108 __dead static void usage_patch(void);
109 __dead static void usage_revert(void);
110 __dead static void usage_commit(void);
111 __dead static void usage_send(void);
112 __dead static void usage_cherrypick(void);
113 __dead static void usage_backout(void);
114 __dead static void usage_rebase(void);
115 __dead static void usage_histedit(void);
116 __dead static void usage_integrate(void);
117 __dead static void usage_merge(void);
118 __dead static void usage_stage(void);
119 __dead static void usage_unstage(void);
120 __dead static void usage_cat(void);
121 __dead static void usage_info(void);
123 static const struct got_error* cmd_import(int, char *[]);
124 static const struct got_error* cmd_clone(int, char *[]);
125 static const struct got_error* cmd_fetch(int, char *[]);
126 static const struct got_error* cmd_checkout(int, char *[]);
127 static const struct got_error* cmd_update(int, char *[]);
128 static const struct got_error* cmd_log(int, char *[]);
129 static const struct got_error* cmd_diff(int, char *[]);
130 static const struct got_error* cmd_blame(int, char *[]);
131 static const struct got_error* cmd_tree(int, char *[]);
132 static const struct got_error* cmd_status(int, char *[]);
133 static const struct got_error* cmd_ref(int, char *[]);
134 static const struct got_error* cmd_branch(int, char *[]);
135 static const struct got_error* cmd_tag(int, char *[]);
136 static const struct got_error* cmd_add(int, char *[]);
137 static const struct got_error* cmd_remove(int, char *[]);
138 static const struct got_error* cmd_patch(int, char *[]);
139 static const struct got_error* cmd_revert(int, char *[]);
140 static const struct got_error* cmd_commit(int, char *[]);
141 static const struct got_error* cmd_send(int, char *[]);
142 static const struct got_error* cmd_cherrypick(int, char *[]);
143 static const struct got_error* cmd_backout(int, char *[]);
144 static const struct got_error* cmd_rebase(int, char *[]);
145 static const struct got_error* cmd_histedit(int, char *[]);
146 static const struct got_error* cmd_integrate(int, char *[]);
147 static const struct got_error* cmd_merge(int, char *[]);
148 static const struct got_error* cmd_stage(int, char *[]);
149 static const struct got_error* cmd_unstage(int, char *[]);
150 static const struct got_error* cmd_cat(int, char *[]);
151 static const struct got_error* cmd_info(int, char *[]);
153 static const struct got_cmd got_commands[] = {
154 { "import", cmd_import, usage_import, "im" },
155 { "clone", cmd_clone, usage_clone, "cl" },
156 { "fetch", cmd_fetch, usage_fetch, "fe" },
157 { "checkout", cmd_checkout, usage_checkout, "co" },
158 { "update", cmd_update, usage_update, "up" },
159 { "log", cmd_log, usage_log, "" },
160 { "diff", cmd_diff, usage_diff, "di" },
161 { "blame", cmd_blame, usage_blame, "bl" },
162 { "tree", cmd_tree, usage_tree, "tr" },
163 { "status", cmd_status, usage_status, "st" },
164 { "ref", cmd_ref, usage_ref, "" },
165 { "branch", cmd_branch, usage_branch, "br" },
166 { "tag", cmd_tag, usage_tag, "" },
167 { "add", cmd_add, usage_add, "" },
168 { "remove", cmd_remove, usage_remove, "rm" },
169 { "patch", cmd_patch, usage_patch, "pa" },
170 { "revert", cmd_revert, usage_revert, "rv" },
171 { "commit", cmd_commit, usage_commit, "ci" },
172 { "send", cmd_send, usage_send, "se" },
173 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
174 { "backout", cmd_backout, usage_backout, "bo" },
175 { "rebase", cmd_rebase, usage_rebase, "rb" },
176 { "histedit", cmd_histedit, usage_histedit, "he" },
177 { "integrate", cmd_integrate, usage_integrate,"ig" },
178 { "merge", cmd_merge, usage_merge, "mg" },
179 { "stage", cmd_stage, usage_stage, "sg" },
180 { "unstage", cmd_unstage, usage_unstage, "ug" },
181 { "cat", cmd_cat, usage_cat, "" },
182 { "info", cmd_info, usage_info, "" },
183 };
185 static void
186 list_commands(FILE *fp)
188 size_t i;
190 fprintf(fp, "commands:");
191 for (i = 0; i < nitems(got_commands); i++) {
192 const struct got_cmd *cmd = &got_commands[i];
193 fprintf(fp, " %s", cmd->cmd_name);
195 fputc('\n', fp);
198 __dead static void
199 option_conflict(char a, char b)
201 errx(1, "-%c and -%c options are mutually exclusive", a, b);
204 int
205 main(int argc, char *argv[])
207 const struct got_cmd *cmd;
208 size_t i;
209 int ch;
210 int hflag = 0, Vflag = 0;
211 static const struct option longopts[] = {
212 { "version", no_argument, NULL, 'V' },
213 { NULL, 0, NULL, 0 }
214 };
216 setlocale(LC_CTYPE, "");
218 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
219 switch (ch) {
220 case 'h':
221 hflag = 1;
222 break;
223 case 'V':
224 Vflag = 1;
225 break;
226 default:
227 usage(hflag, 1);
228 /* NOTREACHED */
232 argc -= optind;
233 argv += optind;
234 optind = 1;
235 optreset = 1;
237 if (Vflag) {
238 got_version_print_str();
239 return 0;
242 if (argc <= 0)
243 usage(hflag, hflag ? 0 : 1);
245 signal(SIGINT, catch_sigint);
246 signal(SIGPIPE, catch_sigpipe);
248 for (i = 0; i < nitems(got_commands); i++) {
249 const struct got_error *error;
251 cmd = &got_commands[i];
253 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
254 strcmp(cmd->cmd_alias, argv[0]) != 0)
255 continue;
257 if (hflag)
258 cmd->cmd_usage();
260 error = cmd->cmd_main(argc, argv);
261 if (error && error->code != GOT_ERR_CANCELLED &&
262 error->code != GOT_ERR_PRIVSEP_EXIT &&
263 !(sigpipe_received &&
264 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
265 !(sigint_received &&
266 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
267 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
268 return 1;
271 return 0;
274 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
275 list_commands(stderr);
276 return 1;
279 __dead static void
280 usage(int hflag, int status)
282 FILE *fp = (status == 0) ? stdout : stderr;
284 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
285 getprogname());
286 if (hflag)
287 list_commands(fp);
288 exit(status);
291 static const struct got_error *
292 get_editor(char **abspath)
294 const struct got_error *err = NULL;
295 const char *editor;
297 *abspath = NULL;
299 editor = getenv("VISUAL");
300 if (editor == NULL)
301 editor = getenv("EDITOR");
303 if (editor) {
304 err = got_path_find_prog(abspath, editor);
305 if (err)
306 return err;
309 if (*abspath == NULL) {
310 *abspath = strdup("/bin/ed");
311 if (*abspath == NULL)
312 return got_error_from_errno("strdup");
315 return NULL;
318 static const struct got_error *
319 apply_unveil(const char *repo_path, int repo_read_only,
320 const char *worktree_path)
322 const struct got_error *err;
324 #ifdef PROFILE
325 if (unveil("gmon.out", "rwc") != 0)
326 return got_error_from_errno2("unveil", "gmon.out");
327 #endif
328 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
329 return got_error_from_errno2("unveil", repo_path);
331 if (worktree_path && unveil(worktree_path, "rwc") != 0)
332 return got_error_from_errno2("unveil", worktree_path);
334 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
335 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
337 err = got_privsep_unveil_exec_helpers();
338 if (err != NULL)
339 return err;
341 if (unveil(NULL, NULL) != 0)
342 return got_error_from_errno("unveil");
344 return NULL;
347 __dead static void
348 usage_import(void)
350 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
351 "[-r repository-path] [-I pattern] path\n", getprogname());
352 exit(1);
355 static int
356 spawn_editor(const char *editor, const char *file)
358 pid_t pid;
359 sig_t sighup, sigint, sigquit;
360 int st = -1;
362 sighup = signal(SIGHUP, SIG_IGN);
363 sigint = signal(SIGINT, SIG_IGN);
364 sigquit = signal(SIGQUIT, SIG_IGN);
366 switch (pid = fork()) {
367 case -1:
368 goto doneediting;
369 case 0:
370 execl(editor, editor, file, (char *)NULL);
371 _exit(127);
374 while (waitpid(pid, &st, 0) == -1)
375 if (errno != EINTR)
376 break;
378 doneediting:
379 (void)signal(SIGHUP, sighup);
380 (void)signal(SIGINT, sigint);
381 (void)signal(SIGQUIT, sigquit);
383 if (!WIFEXITED(st)) {
384 errno = EINTR;
385 return -1;
388 return WEXITSTATUS(st);
391 static const struct got_error *
392 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
393 const char *initial_content, size_t initial_content_len,
394 int require_modification)
396 const struct got_error *err = NULL;
397 char *line = NULL;
398 size_t linesize = 0;
399 struct stat st, st2;
400 FILE *fp = NULL;
401 size_t len, logmsg_len;
402 char *initial_content_stripped = NULL, *buf = NULL, *s;
404 *logmsg = NULL;
406 if (stat(logmsg_path, &st) == -1)
407 return got_error_from_errno2("stat", logmsg_path);
409 if (spawn_editor(editor, logmsg_path) == -1)
410 return got_error_from_errno("failed spawning editor");
412 if (stat(logmsg_path, &st2) == -1)
413 return got_error_from_errno("stat");
415 if (require_modification &&
416 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
417 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
418 "no changes made to commit message, aborting");
420 /*
421 * Set up a stripped version of the initial content without comments
422 * and blank lines. We need this in order to check if the message
423 * has in fact been edited.
424 */
425 initial_content_stripped = malloc(initial_content_len + 1);
426 if (initial_content_stripped == NULL)
427 return got_error_from_errno("malloc");
428 initial_content_stripped[0] = '\0';
430 buf = strdup(initial_content);
431 if (buf == NULL) {
432 err = got_error_from_errno("strdup");
433 goto done;
435 s = buf;
436 len = 0;
437 while ((line = strsep(&s, "\n")) != NULL) {
438 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
439 continue; /* remove comments and leading empty lines */
440 len = strlcat(initial_content_stripped, line,
441 initial_content_len + 1);
442 if (len >= initial_content_len + 1) {
443 err = got_error(GOT_ERR_NO_SPACE);
444 goto done;
447 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
448 initial_content_stripped[len - 1] = '\0';
449 len--;
452 logmsg_len = st2.st_size;
453 *logmsg = malloc(logmsg_len + 1);
454 if (*logmsg == NULL)
455 return got_error_from_errno("malloc");
456 (*logmsg)[0] = '\0';
458 fp = fopen(logmsg_path, "re");
459 if (fp == NULL) {
460 err = got_error_from_errno("fopen");
461 goto done;
464 len = 0;
465 while (getline(&line, &linesize, fp) != -1) {
466 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
467 continue; /* remove comments and leading empty lines */
468 len = strlcat(*logmsg, line, logmsg_len + 1);
469 if (len >= logmsg_len + 1) {
470 err = got_error(GOT_ERR_NO_SPACE);
471 goto done;
474 free(line);
475 if (ferror(fp)) {
476 err = got_ferror(fp, GOT_ERR_IO);
477 goto done;
479 while (len > 0 && (*logmsg)[len - 1] == '\n') {
480 (*logmsg)[len - 1] = '\0';
481 len--;
484 if (len == 0) {
485 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
486 "commit message cannot be empty, aborting");
487 goto done;
489 if (require_modification &&
490 strcmp(*logmsg, initial_content_stripped) == 0)
491 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
492 "no changes made to commit message, aborting");
493 done:
494 free(initial_content_stripped);
495 free(buf);
496 if (fp && fclose(fp) == EOF && err == NULL)
497 err = got_error_from_errno("fclose");
498 if (err) {
499 free(*logmsg);
500 *logmsg = NULL;
502 return err;
505 static const struct got_error *
506 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
507 const char *path_dir, const char *branch_name)
509 char *initial_content = NULL;
510 const struct got_error *err = NULL;
511 int initial_content_len;
512 int fd = -1;
514 initial_content_len = asprintf(&initial_content,
515 "\n# %s to be imported to branch %s\n", path_dir,
516 branch_name);
517 if (initial_content_len == -1)
518 return got_error_from_errno("asprintf");
520 err = got_opentemp_named_fd(logmsg_path, &fd,
521 GOT_TMPDIR_STR "/got-importmsg");
522 if (err)
523 goto done;
525 if (write(fd, initial_content, initial_content_len) == -1) {
526 err = got_error_from_errno2("write", *logmsg_path);
527 goto done;
530 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
531 initial_content_len, 1);
532 done:
533 if (fd != -1 && close(fd) == -1 && err == NULL)
534 err = got_error_from_errno2("close", *logmsg_path);
535 free(initial_content);
536 if (err) {
537 free(*logmsg_path);
538 *logmsg_path = NULL;
540 return err;
543 static const struct got_error *
544 import_progress(void *arg, const char *path)
546 printf("A %s\n", path);
547 return NULL;
550 static const struct got_error *
551 valid_author(const char *author)
553 const char *email = author;
555 /*
556 * Git' expects the author (or committer) to be in the form
557 * "name <email>", which are mostly free form (see the
558 * "committer" description in git-fast-import(1)). We're only
559 * doing this to avoid git's object parser breaking on commits
560 * we create.
561 */
563 while (*author && *author != '\n' && *author != '<' && *author != '>')
564 author++;
565 if (*author++ != '<')
566 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
567 while (*author && *author != '\n' && *author != '<' && *author != '>')
568 author++;
569 if (strcmp(author, ">") != 0)
570 return got_error_fmt(GOT_ERR_COMMIT_NO_EMAIL, "%s", email);
571 return NULL;
574 static const struct got_error *
575 get_author(char **author, struct got_repository *repo,
576 struct got_worktree *worktree)
578 const struct got_error *err = NULL;
579 const char *got_author = NULL, *name, *email;
580 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
582 *author = NULL;
584 if (worktree)
585 worktree_conf = got_worktree_get_gotconfig(worktree);
586 repo_conf = got_repo_get_gotconfig(repo);
588 /*
589 * Priority of potential author information sources, from most
590 * significant to least significant:
591 * 1) work tree's .got/got.conf file
592 * 2) repository's got.conf file
593 * 3) repository's git config file
594 * 4) environment variables
595 * 5) global git config files (in user's home directory or /etc)
596 */
598 if (worktree_conf)
599 got_author = got_gotconfig_get_author(worktree_conf);
600 if (got_author == NULL)
601 got_author = got_gotconfig_get_author(repo_conf);
602 if (got_author == NULL) {
603 name = got_repo_get_gitconfig_author_name(repo);
604 email = got_repo_get_gitconfig_author_email(repo);
605 if (name && email) {
606 if (asprintf(author, "%s <%s>", name, email) == -1)
607 return got_error_from_errno("asprintf");
608 return NULL;
611 got_author = getenv("GOT_AUTHOR");
612 if (got_author == NULL) {
613 name = got_repo_get_global_gitconfig_author_name(repo);
614 email = got_repo_get_global_gitconfig_author_email(
615 repo);
616 if (name && email) {
617 if (asprintf(author, "%s <%s>", name, email)
618 == -1)
619 return got_error_from_errno("asprintf");
620 return NULL;
622 /* TODO: Look up user in password database? */
623 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
627 *author = strdup(got_author);
628 if (*author == NULL)
629 return got_error_from_errno("strdup");
631 err = valid_author(*author);
632 if (err) {
633 free(*author);
634 *author = NULL;
636 return err;
639 static const struct got_error *
640 get_allowed_signers(char **allowed_signers, struct got_repository *repo,
641 struct got_worktree *worktree)
643 const char *got_allowed_signers = NULL;
644 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
646 *allowed_signers = NULL;
648 if (worktree)
649 worktree_conf = got_worktree_get_gotconfig(worktree);
650 repo_conf = got_repo_get_gotconfig(repo);
652 /*
653 * Priority of potential author information sources, from most
654 * significant to least significant:
655 * 1) work tree's .got/got.conf file
656 * 2) repository's got.conf file
657 */
659 if (worktree_conf)
660 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
661 worktree_conf);
662 if (got_allowed_signers == NULL)
663 got_allowed_signers = got_gotconfig_get_allowed_signers_file(
664 repo_conf);
666 if (got_allowed_signers) {
667 *allowed_signers = strdup(got_allowed_signers);
668 if (*allowed_signers == NULL)
669 return got_error_from_errno("strdup");
671 return NULL;
674 static const struct got_error *
675 get_revoked_signers(char **revoked_signers, struct got_repository *repo,
676 struct got_worktree *worktree)
678 const char *got_revoked_signers = NULL;
679 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
681 *revoked_signers = NULL;
683 if (worktree)
684 worktree_conf = got_worktree_get_gotconfig(worktree);
685 repo_conf = got_repo_get_gotconfig(repo);
687 /*
688 * Priority of potential author information sources, from most
689 * significant to least significant:
690 * 1) work tree's .got/got.conf file
691 * 2) repository's got.conf file
692 */
694 if (worktree_conf)
695 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
696 worktree_conf);
697 if (got_revoked_signers == NULL)
698 got_revoked_signers = got_gotconfig_get_revoked_signers_file(
699 repo_conf);
701 if (got_revoked_signers) {
702 *revoked_signers = strdup(got_revoked_signers);
703 if (*revoked_signers == NULL)
704 return got_error_from_errno("strdup");
706 return NULL;
709 static const struct got_error *
710 get_signer_id(char **signer_id, struct got_repository *repo,
711 struct got_worktree *worktree)
713 const char *got_signer_id = NULL;
714 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
716 *signer_id = NULL;
718 if (worktree)
719 worktree_conf = got_worktree_get_gotconfig(worktree);
720 repo_conf = got_repo_get_gotconfig(repo);
722 /*
723 * Priority of potential author information sources, from most
724 * significant to least significant:
725 * 1) work tree's .got/got.conf file
726 * 2) repository's got.conf file
727 */
729 if (worktree_conf)
730 got_signer_id = got_gotconfig_get_signer_id(worktree_conf);
731 if (got_signer_id == NULL)
732 got_signer_id = got_gotconfig_get_signer_id(repo_conf);
734 if (got_signer_id) {
735 *signer_id = strdup(got_signer_id);
736 if (*signer_id == NULL)
737 return got_error_from_errno("strdup");
739 return NULL;
742 static const struct got_error *
743 get_gitconfig_path(char **gitconfig_path)
745 const char *homedir = getenv("HOME");
747 *gitconfig_path = NULL;
748 if (homedir) {
749 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
750 return got_error_from_errno("asprintf");
753 return NULL;
756 static const struct got_error *
757 cmd_import(int argc, char *argv[])
759 const struct got_error *error = NULL;
760 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
761 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
762 const char *branch_name = "main";
763 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
764 struct got_repository *repo = NULL;
765 struct got_reference *branch_ref = NULL, *head_ref = NULL;
766 struct got_object_id *new_commit_id = NULL;
767 int ch;
768 struct got_pathlist_head ignores;
769 struct got_pathlist_entry *pe;
770 int preserve_logmsg = 0;
771 int *pack_fds = NULL;
773 TAILQ_INIT(&ignores);
775 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
776 switch (ch) {
777 case 'b':
778 branch_name = optarg;
779 break;
780 case 'm':
781 logmsg = strdup(optarg);
782 if (logmsg == NULL) {
783 error = got_error_from_errno("strdup");
784 goto done;
786 break;
787 case 'r':
788 repo_path = realpath(optarg, NULL);
789 if (repo_path == NULL) {
790 error = got_error_from_errno2("realpath",
791 optarg);
792 goto done;
794 break;
795 case 'I':
796 if (optarg[0] == '\0')
797 break;
798 error = got_pathlist_insert(&pe, &ignores, optarg,
799 NULL);
800 if (error)
801 goto done;
802 break;
803 default:
804 usage_import();
805 /* NOTREACHED */
809 argc -= optind;
810 argv += optind;
812 #ifndef PROFILE
813 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
814 "unveil",
815 NULL) == -1)
816 err(1, "pledge");
817 #endif
818 if (argc != 1)
819 usage_import();
821 if (repo_path == NULL) {
822 repo_path = getcwd(NULL, 0);
823 if (repo_path == NULL)
824 return got_error_from_errno("getcwd");
826 got_path_strip_trailing_slashes(repo_path);
827 error = get_gitconfig_path(&gitconfig_path);
828 if (error)
829 goto done;
830 error = got_repo_pack_fds_open(&pack_fds);
831 if (error != NULL)
832 goto done;
833 error = got_repo_open(&repo, repo_path, gitconfig_path, pack_fds);
834 if (error)
835 goto done;
837 error = get_author(&author, repo, NULL);
838 if (error)
839 return error;
841 /*
842 * Don't let the user create a branch name with a leading '-'.
843 * While technically a valid reference name, this case is usually
844 * an unintended typo.
845 */
846 if (branch_name[0] == '-')
847 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
849 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
850 error = got_error_from_errno("asprintf");
851 goto done;
854 error = got_ref_open(&branch_ref, repo, refname, 0);
855 if (error) {
856 if (error->code != GOT_ERR_NOT_REF)
857 goto done;
858 } else {
859 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
860 "import target branch already exists");
861 goto done;
864 path_dir = realpath(argv[0], NULL);
865 if (path_dir == NULL) {
866 error = got_error_from_errno2("realpath", argv[0]);
867 goto done;
869 got_path_strip_trailing_slashes(path_dir);
871 /*
872 * unveil(2) traverses exec(2); if an editor is used we have
873 * to apply unveil after the log message has been written.
874 */
875 if (logmsg == NULL || strlen(logmsg) == 0) {
876 error = get_editor(&editor);
877 if (error)
878 goto done;
879 free(logmsg);
880 error = collect_import_msg(&logmsg, &logmsg_path, editor,
881 path_dir, refname);
882 if (error) {
883 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
884 logmsg_path != NULL)
885 preserve_logmsg = 1;
886 goto done;
890 if (unveil(path_dir, "r") != 0) {
891 error = got_error_from_errno2("unveil", path_dir);
892 if (logmsg_path)
893 preserve_logmsg = 1;
894 goto done;
897 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
898 if (error) {
899 if (logmsg_path)
900 preserve_logmsg = 1;
901 goto done;
904 error = got_repo_import(&new_commit_id, path_dir, logmsg,
905 author, &ignores, repo, import_progress, NULL);
906 if (error) {
907 if (logmsg_path)
908 preserve_logmsg = 1;
909 goto done;
912 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
913 if (error) {
914 if (logmsg_path)
915 preserve_logmsg = 1;
916 goto done;
919 error = got_ref_write(branch_ref, repo);
920 if (error) {
921 if (logmsg_path)
922 preserve_logmsg = 1;
923 goto done;
926 error = got_object_id_str(&id_str, new_commit_id);
927 if (error) {
928 if (logmsg_path)
929 preserve_logmsg = 1;
930 goto done;
933 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
934 if (error) {
935 if (error->code != GOT_ERR_NOT_REF) {
936 if (logmsg_path)
937 preserve_logmsg = 1;
938 goto done;
941 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
942 branch_ref);
943 if (error) {
944 if (logmsg_path)
945 preserve_logmsg = 1;
946 goto done;
949 error = got_ref_write(head_ref, repo);
950 if (error) {
951 if (logmsg_path)
952 preserve_logmsg = 1;
953 goto done;
957 printf("Created branch %s with commit %s\n",
958 got_ref_get_name(branch_ref), id_str);
959 done:
960 if (pack_fds) {
961 const struct got_error *pack_err =
962 got_repo_pack_fds_close(pack_fds);
963 if (error == NULL)
964 error = pack_err;
966 if (preserve_logmsg) {
967 fprintf(stderr, "%s: log message preserved in %s\n",
968 getprogname(), logmsg_path);
969 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
970 error = got_error_from_errno2("unlink", logmsg_path);
971 free(logmsg);
972 free(logmsg_path);
973 free(repo_path);
974 free(editor);
975 free(refname);
976 free(new_commit_id);
977 free(id_str);
978 free(author);
979 free(gitconfig_path);
980 if (branch_ref)
981 got_ref_close(branch_ref);
982 if (head_ref)
983 got_ref_close(head_ref);
984 return error;
987 __dead static void
988 usage_clone(void)
990 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
991 "[-R reference] repository-url [directory]\n", getprogname());
992 exit(1);
995 struct got_fetch_progress_arg {
996 char last_scaled_size[FMT_SCALED_STRSIZE];
997 int last_p_indexed;
998 int last_p_resolved;
999 int verbosity;
1001 struct got_repository *repo;
1003 int create_configs;
1004 int configs_created;
1005 struct {
1006 struct got_pathlist_head *symrefs;
1007 struct got_pathlist_head *wanted_branches;
1008 struct got_pathlist_head *wanted_refs;
1009 const char *proto;
1010 const char *host;
1011 const char *port;
1012 const char *remote_repo_path;
1013 const char *git_url;
1014 int fetch_all_branches;
1015 int mirror_references;
1016 } config_info;
1019 /* XXX forward declaration */
1020 static const struct got_error *
1021 create_config_files(const char *proto, const char *host, const char *port,
1022 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1023 int mirror_references, struct got_pathlist_head *symrefs,
1024 struct got_pathlist_head *wanted_branches,
1025 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
1027 static const struct got_error *
1028 fetch_progress(void *arg, const char *message, off_t packfile_size,
1029 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
1031 const struct got_error *err = NULL;
1032 struct got_fetch_progress_arg *a = arg;
1033 char scaled_size[FMT_SCALED_STRSIZE];
1034 int p_indexed, p_resolved;
1035 int print_size = 0, print_indexed = 0, print_resolved = 0;
1038 * In order to allow a failed clone to be resumed with 'got fetch'
1039 * we try to create configuration files as soon as possible.
1040 * Once the server has sent information about its default branch
1041 * we have all required information.
1043 if (a->create_configs && !a->configs_created &&
1044 !TAILQ_EMPTY(a->config_info.symrefs)) {
1045 err = create_config_files(a->config_info.proto,
1046 a->config_info.host, a->config_info.port,
1047 a->config_info.remote_repo_path,
1048 a->config_info.git_url,
1049 a->config_info.fetch_all_branches,
1050 a->config_info.mirror_references,
1051 a->config_info.symrefs,
1052 a->config_info.wanted_branches,
1053 a->config_info.wanted_refs, a->repo);
1054 if (err)
1055 return err;
1056 a->configs_created = 1;
1059 if (a->verbosity < 0)
1060 return NULL;
1062 if (message && message[0] != '\0') {
1063 printf("\rserver: %s", message);
1064 fflush(stdout);
1065 return NULL;
1068 if (packfile_size > 0 || nobj_indexed > 0) {
1069 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1070 (a->last_scaled_size[0] == '\0' ||
1071 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1072 print_size = 1;
1073 if (strlcpy(a->last_scaled_size, scaled_size,
1074 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1075 return got_error(GOT_ERR_NO_SPACE);
1077 if (nobj_indexed > 0) {
1078 p_indexed = (nobj_indexed * 100) / nobj_total;
1079 if (p_indexed != a->last_p_indexed) {
1080 a->last_p_indexed = p_indexed;
1081 print_indexed = 1;
1082 print_size = 1;
1085 if (nobj_resolved > 0) {
1086 p_resolved = (nobj_resolved * 100) /
1087 (nobj_total - nobj_loose);
1088 if (p_resolved != a->last_p_resolved) {
1089 a->last_p_resolved = p_resolved;
1090 print_resolved = 1;
1091 print_indexed = 1;
1092 print_size = 1;
1097 if (print_size || print_indexed || print_resolved)
1098 printf("\r");
1099 if (print_size)
1100 printf("%*s fetched", FMT_SCALED_STRSIZE - 2, scaled_size);
1101 if (print_indexed)
1102 printf("; indexing %d%%", p_indexed);
1103 if (print_resolved)
1104 printf("; resolving deltas %d%%", p_resolved);
1105 if (print_size || print_indexed || print_resolved)
1106 fflush(stdout);
1108 return NULL;
1111 static const struct got_error *
1112 create_symref(const char *refname, struct got_reference *target_ref,
1113 int verbosity, struct got_repository *repo)
1115 const struct got_error *err;
1116 struct got_reference *head_symref;
1118 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1119 if (err)
1120 return err;
1122 err = got_ref_write(head_symref, repo);
1123 if (err == NULL && verbosity > 0) {
1124 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1125 got_ref_get_name(target_ref));
1127 got_ref_close(head_symref);
1128 return err;
1131 static const struct got_error *
1132 list_remote_refs(struct got_pathlist_head *symrefs,
1133 struct got_pathlist_head *refs)
1135 const struct got_error *err;
1136 struct got_pathlist_entry *pe;
1138 TAILQ_FOREACH(pe, symrefs, entry) {
1139 const char *refname = pe->path;
1140 const char *targetref = pe->data;
1142 printf("%s: %s\n", refname, targetref);
1145 TAILQ_FOREACH(pe, refs, entry) {
1146 const char *refname = pe->path;
1147 struct got_object_id *id = pe->data;
1148 char *id_str;
1150 err = got_object_id_str(&id_str, id);
1151 if (err)
1152 return err;
1153 printf("%s: %s\n", refname, id_str);
1154 free(id_str);
1157 return NULL;
1160 static const struct got_error *
1161 create_ref(const char *refname, struct got_object_id *id,
1162 int verbosity, struct got_repository *repo)
1164 const struct got_error *err = NULL;
1165 struct got_reference *ref;
1166 char *id_str;
1168 err = got_object_id_str(&id_str, id);
1169 if (err)
1170 return err;
1172 err = got_ref_alloc(&ref, refname, id);
1173 if (err)
1174 goto done;
1176 err = got_ref_write(ref, repo);
1177 got_ref_close(ref);
1179 if (err == NULL && verbosity >= 0)
1180 printf("Created reference %s: %s\n", refname, id_str);
1181 done:
1182 free(id_str);
1183 return err;
1186 static int
1187 match_wanted_ref(const char *refname, const char *wanted_ref)
1189 if (strncmp(refname, "refs/", 5) != 0)
1190 return 0;
1191 refname += 5;
1194 * Prevent fetching of references that won't make any
1195 * sense outside of the remote repository's context.
1197 if (strncmp(refname, "got/", 4) == 0)
1198 return 0;
1199 if (strncmp(refname, "remotes/", 8) == 0)
1200 return 0;
1202 if (strncmp(wanted_ref, "refs/", 5) == 0)
1203 wanted_ref += 5;
1205 /* Allow prefix match. */
1206 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1207 return 1;
1209 /* Allow exact match. */
1210 return (strcmp(refname, wanted_ref) == 0);
1213 static int
1214 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1216 struct got_pathlist_entry *pe;
1218 TAILQ_FOREACH(pe, wanted_refs, entry) {
1219 if (match_wanted_ref(refname, pe->path))
1220 return 1;
1223 return 0;
1226 static const struct got_error *
1227 create_wanted_ref(const char *refname, struct got_object_id *id,
1228 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1230 const struct got_error *err;
1231 char *remote_refname;
1233 if (strncmp("refs/", refname, 5) == 0)
1234 refname += 5;
1236 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1237 remote_repo_name, refname) == -1)
1238 return got_error_from_errno("asprintf");
1240 err = create_ref(remote_refname, id, verbosity, repo);
1241 free(remote_refname);
1242 return err;
1245 static const struct got_error *
1246 create_gotconfig(const char *proto, const char *host, const char *port,
1247 const char *remote_repo_path, const char *default_branch,
1248 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1249 struct got_pathlist_head *wanted_refs, int mirror_references,
1250 struct got_repository *repo)
1252 const struct got_error *err = NULL;
1253 char *gotconfig_path = NULL;
1254 char *gotconfig = NULL;
1255 FILE *gotconfig_file = NULL;
1256 const char *branchname = NULL;
1257 char *branches = NULL, *refs = NULL;
1258 ssize_t n;
1260 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1261 struct got_pathlist_entry *pe;
1262 TAILQ_FOREACH(pe, wanted_branches, entry) {
1263 char *s;
1264 branchname = pe->path;
1265 if (strncmp(branchname, "refs/heads/", 11) == 0)
1266 branchname += 11;
1267 if (asprintf(&s, "%s\"%s\" ",
1268 branches ? branches : "", branchname) == -1) {
1269 err = got_error_from_errno("asprintf");
1270 goto done;
1272 free(branches);
1273 branches = s;
1275 } else if (!fetch_all_branches && default_branch) {
1276 branchname = default_branch;
1277 if (strncmp(branchname, "refs/heads/", 11) == 0)
1278 branchname += 11;
1279 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1280 err = got_error_from_errno("asprintf");
1281 goto done;
1284 if (!TAILQ_EMPTY(wanted_refs)) {
1285 struct got_pathlist_entry *pe;
1286 TAILQ_FOREACH(pe, wanted_refs, entry) {
1287 char *s;
1288 const char *refname = pe->path;
1289 if (strncmp(refname, "refs/", 5) == 0)
1290 branchname += 5;
1291 if (asprintf(&s, "%s\"%s\" ",
1292 refs ? refs : "", refname) == -1) {
1293 err = got_error_from_errno("asprintf");
1294 goto done;
1296 free(refs);
1297 refs = s;
1301 /* Create got.conf(5). */
1302 gotconfig_path = got_repo_get_path_gotconfig(repo);
1303 if (gotconfig_path == NULL) {
1304 err = got_error_from_errno("got_repo_get_path_gotconfig");
1305 goto done;
1307 gotconfig_file = fopen(gotconfig_path, "ae");
1308 if (gotconfig_file == NULL) {
1309 err = got_error_from_errno2("fopen", gotconfig_path);
1310 goto done;
1312 if (asprintf(&gotconfig,
1313 "remote \"%s\" {\n"
1314 "\tserver %s\n"
1315 "\tprotocol %s\n"
1316 "%s%s%s"
1317 "\trepository \"%s\"\n"
1318 "%s%s%s"
1319 "%s%s%s"
1320 "%s"
1321 "%s"
1322 "}\n",
1323 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1324 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1325 remote_repo_path, branches ? "\tbranch { " : "",
1326 branches ? branches : "", branches ? "}\n" : "",
1327 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1328 mirror_references ? "\tmirror_references yes\n" : "",
1329 fetch_all_branches ? "\tfetch_all_branches yes\n" : "") == -1) {
1330 err = got_error_from_errno("asprintf");
1331 goto done;
1333 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1334 if (n != strlen(gotconfig)) {
1335 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1336 goto done;
1339 done:
1340 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1341 err = got_error_from_errno2("fclose", gotconfig_path);
1342 free(gotconfig_path);
1343 free(branches);
1344 return err;
1347 static const struct got_error *
1348 create_gitconfig(const char *git_url, const char *default_branch,
1349 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1350 struct got_pathlist_head *wanted_refs, int mirror_references,
1351 struct got_repository *repo)
1353 const struct got_error *err = NULL;
1354 char *gitconfig_path = NULL;
1355 char *gitconfig = NULL;
1356 FILE *gitconfig_file = NULL;
1357 char *branches = NULL, *refs = NULL;
1358 const char *branchname;
1359 ssize_t n;
1361 /* Create a config file Git can understand. */
1362 gitconfig_path = got_repo_get_path_gitconfig(repo);
1363 if (gitconfig_path == NULL) {
1364 err = got_error_from_errno("got_repo_get_path_gitconfig");
1365 goto done;
1367 gitconfig_file = fopen(gitconfig_path, "ae");
1368 if (gitconfig_file == NULL) {
1369 err = got_error_from_errno2("fopen", gitconfig_path);
1370 goto done;
1372 if (fetch_all_branches) {
1373 if (mirror_references) {
1374 if (asprintf(&branches,
1375 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1376 err = got_error_from_errno("asprintf");
1377 goto done;
1379 } else if (asprintf(&branches,
1380 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1381 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1382 err = got_error_from_errno("asprintf");
1383 goto done;
1385 } else if (!TAILQ_EMPTY(wanted_branches)) {
1386 struct got_pathlist_entry *pe;
1387 TAILQ_FOREACH(pe, wanted_branches, entry) {
1388 char *s;
1389 branchname = pe->path;
1390 if (strncmp(branchname, "refs/heads/", 11) == 0)
1391 branchname += 11;
1392 if (mirror_references) {
1393 if (asprintf(&s,
1394 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1395 branches ? branches : "",
1396 branchname, branchname) == -1) {
1397 err = got_error_from_errno("asprintf");
1398 goto done;
1400 } else if (asprintf(&s,
1401 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1402 branches ? branches : "",
1403 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1404 branchname) == -1) {
1405 err = got_error_from_errno("asprintf");
1406 goto done;
1408 free(branches);
1409 branches = s;
1411 } else {
1413 * If the server specified a default branch, use just that one.
1414 * Otherwise fall back to fetching all branches on next fetch.
1416 if (default_branch) {
1417 branchname = default_branch;
1418 if (strncmp(branchname, "refs/heads/", 11) == 0)
1419 branchname += 11;
1420 } else
1421 branchname = "*"; /* fall back to all branches */
1422 if (mirror_references) {
1423 if (asprintf(&branches,
1424 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1425 branchname, branchname) == -1) {
1426 err = got_error_from_errno("asprintf");
1427 goto done;
1429 } else if (asprintf(&branches,
1430 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1431 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1432 branchname) == -1) {
1433 err = got_error_from_errno("asprintf");
1434 goto done;
1437 if (!TAILQ_EMPTY(wanted_refs)) {
1438 struct got_pathlist_entry *pe;
1439 TAILQ_FOREACH(pe, wanted_refs, entry) {
1440 char *s;
1441 const char *refname = pe->path;
1442 if (strncmp(refname, "refs/", 5) == 0)
1443 refname += 5;
1444 if (mirror_references) {
1445 if (asprintf(&s,
1446 "%s\tfetch = refs/%s:refs/%s\n",
1447 refs ? refs : "", refname, refname) == -1) {
1448 err = got_error_from_errno("asprintf");
1449 goto done;
1451 } else if (asprintf(&s,
1452 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1453 refs ? refs : "",
1454 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1455 refname) == -1) {
1456 err = got_error_from_errno("asprintf");
1457 goto done;
1459 free(refs);
1460 refs = s;
1464 if (asprintf(&gitconfig,
1465 "[remote \"%s\"]\n"
1466 "\turl = %s\n"
1467 "%s"
1468 "%s"
1469 "\tfetch = refs/tags/*:refs/tags/*\n",
1470 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1471 refs ? refs : "") == -1) {
1472 err = got_error_from_errno("asprintf");
1473 goto done;
1475 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1476 if (n != strlen(gitconfig)) {
1477 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1478 goto done;
1480 done:
1481 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1482 err = got_error_from_errno2("fclose", gitconfig_path);
1483 free(gitconfig_path);
1484 free(branches);
1485 return err;
1488 static const struct got_error *
1489 create_config_files(const char *proto, const char *host, const char *port,
1490 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1491 int mirror_references, struct got_pathlist_head *symrefs,
1492 struct got_pathlist_head *wanted_branches,
1493 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1495 const struct got_error *err = NULL;
1496 const char *default_branch = NULL;
1497 struct got_pathlist_entry *pe;
1500 * If we asked for a set of wanted branches then use the first
1501 * one of those.
1503 if (!TAILQ_EMPTY(wanted_branches)) {
1504 pe = TAILQ_FIRST(wanted_branches);
1505 default_branch = pe->path;
1506 } else {
1507 /* First HEAD ref listed by server is the default branch. */
1508 TAILQ_FOREACH(pe, symrefs, entry) {
1509 const char *refname = pe->path;
1510 const char *target = pe->data;
1512 if (strcmp(refname, GOT_REF_HEAD) != 0)
1513 continue;
1515 default_branch = target;
1516 break;
1520 /* Create got.conf(5). */
1521 err = create_gotconfig(proto, host, port, remote_repo_path,
1522 default_branch, fetch_all_branches, wanted_branches,
1523 wanted_refs, mirror_references, repo);
1524 if (err)
1525 return err;
1527 /* Create a config file Git can understand. */
1528 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1529 wanted_branches, wanted_refs, mirror_references, repo);
1532 static const struct got_error *
1533 cmd_clone(int argc, char *argv[])
1535 const struct got_error *error = NULL;
1536 const char *uri, *dirname;
1537 char *proto, *host, *port, *repo_name, *server_path;
1538 char *default_destdir = NULL, *id_str = NULL;
1539 const char *repo_path;
1540 struct got_repository *repo = NULL;
1541 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1542 struct got_pathlist_entry *pe;
1543 struct got_object_id *pack_hash = NULL;
1544 int ch, fetchfd = -1, fetchstatus;
1545 pid_t fetchpid = -1;
1546 struct got_fetch_progress_arg fpa;
1547 char *git_url = NULL;
1548 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1549 int list_refs_only = 0;
1550 int *pack_fds = NULL;
1552 TAILQ_INIT(&refs);
1553 TAILQ_INIT(&symrefs);
1554 TAILQ_INIT(&wanted_branches);
1555 TAILQ_INIT(&wanted_refs);
1557 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1558 switch (ch) {
1559 case 'a':
1560 fetch_all_branches = 1;
1561 break;
1562 case 'b':
1563 error = got_pathlist_append(&wanted_branches,
1564 optarg, NULL);
1565 if (error)
1566 return error;
1567 break;
1568 case 'l':
1569 list_refs_only = 1;
1570 break;
1571 case 'm':
1572 mirror_references = 1;
1573 break;
1574 case 'v':
1575 if (verbosity < 0)
1576 verbosity = 0;
1577 else if (verbosity < 3)
1578 verbosity++;
1579 break;
1580 case 'q':
1581 verbosity = -1;
1582 break;
1583 case 'R':
1584 error = got_pathlist_append(&wanted_refs,
1585 optarg, NULL);
1586 if (error)
1587 return error;
1588 break;
1589 default:
1590 usage_clone();
1591 break;
1594 argc -= optind;
1595 argv += optind;
1597 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1598 option_conflict('a', 'b');
1599 if (list_refs_only) {
1600 if (!TAILQ_EMPTY(&wanted_branches))
1601 option_conflict('l', 'b');
1602 if (fetch_all_branches)
1603 option_conflict('l', 'a');
1604 if (mirror_references)
1605 option_conflict('l', 'm');
1606 if (!TAILQ_EMPTY(&wanted_refs))
1607 option_conflict('l', 'R');
1610 uri = argv[0];
1612 if (argc == 1)
1613 dirname = NULL;
1614 else if (argc == 2)
1615 dirname = argv[1];
1616 else
1617 usage_clone();
1619 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1620 &repo_name, uri);
1621 if (error)
1622 goto done;
1624 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1625 host, port ? ":" : "", port ? port : "",
1626 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1627 error = got_error_from_errno("asprintf");
1628 goto done;
1631 if (strcmp(proto, "git") == 0) {
1632 #ifndef PROFILE
1633 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1634 "sendfd dns inet unveil", NULL) == -1)
1635 err(1, "pledge");
1636 #endif
1637 } else if (strcmp(proto, "git+ssh") == 0 ||
1638 strcmp(proto, "ssh") == 0) {
1639 #ifndef PROFILE
1640 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1641 "sendfd unveil", NULL) == -1)
1642 err(1, "pledge");
1643 #endif
1644 } else if (strcmp(proto, "http") == 0 ||
1645 strcmp(proto, "git+http") == 0) {
1646 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1647 goto done;
1648 } else {
1649 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1650 goto done;
1652 if (dirname == NULL) {
1653 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1654 error = got_error_from_errno("asprintf");
1655 goto done;
1657 repo_path = default_destdir;
1658 } else
1659 repo_path = dirname;
1661 if (!list_refs_only) {
1662 error = got_path_mkdir(repo_path);
1663 if (error &&
1664 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1665 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1666 goto done;
1667 if (!got_path_dir_is_empty(repo_path)) {
1668 error = got_error_path(repo_path,
1669 GOT_ERR_DIR_NOT_EMPTY);
1670 goto done;
1674 error = got_dial_apply_unveil(proto);
1675 if (error)
1676 goto done;
1678 error = apply_unveil(repo_path, 0, NULL);
1679 if (error)
1680 goto done;
1682 if (verbosity >= 0)
1683 printf("Connecting to %s%s%s\n", host,
1684 port ? ":" : "", port ? port : "");
1686 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1687 server_path, verbosity);
1688 if (error)
1689 goto done;
1691 if (!list_refs_only) {
1692 error = got_repo_init(repo_path);
1693 if (error)
1694 goto done;
1695 error = got_repo_pack_fds_open(&pack_fds);
1696 if (error != NULL)
1697 goto done;
1698 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
1699 if (error)
1700 goto done;
1703 fpa.last_scaled_size[0] = '\0';
1704 fpa.last_p_indexed = -1;
1705 fpa.last_p_resolved = -1;
1706 fpa.verbosity = verbosity;
1707 fpa.create_configs = 1;
1708 fpa.configs_created = 0;
1709 fpa.repo = repo;
1710 fpa.config_info.symrefs = &symrefs;
1711 fpa.config_info.wanted_branches = &wanted_branches;
1712 fpa.config_info.wanted_refs = &wanted_refs;
1713 fpa.config_info.proto = proto;
1714 fpa.config_info.host = host;
1715 fpa.config_info.port = port;
1716 fpa.config_info.remote_repo_path = server_path;
1717 fpa.config_info.git_url = git_url;
1718 fpa.config_info.fetch_all_branches = fetch_all_branches;
1719 fpa.config_info.mirror_references = mirror_references;
1720 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1721 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1722 fetch_all_branches, &wanted_branches, &wanted_refs,
1723 list_refs_only, verbosity, fetchfd, repo,
1724 fetch_progress, &fpa);
1725 if (error)
1726 goto done;
1728 if (list_refs_only) {
1729 error = list_remote_refs(&symrefs, &refs);
1730 goto done;
1733 if (pack_hash == NULL) {
1734 error = got_error_fmt(GOT_ERR_FETCH_FAILED, "%s",
1735 "server sent an empty pack file");
1736 goto done;
1738 error = got_object_id_str(&id_str, pack_hash);
1739 if (error)
1740 goto done;
1741 if (verbosity >= 0)
1742 printf("\nFetched %s.pack\n", id_str);
1743 free(id_str);
1745 /* Set up references provided with the pack file. */
1746 TAILQ_FOREACH(pe, &refs, entry) {
1747 const char *refname = pe->path;
1748 struct got_object_id *id = pe->data;
1749 char *remote_refname;
1751 if (is_wanted_ref(&wanted_refs, refname) &&
1752 !mirror_references) {
1753 error = create_wanted_ref(refname, id,
1754 GOT_FETCH_DEFAULT_REMOTE_NAME,
1755 verbosity - 1, repo);
1756 if (error)
1757 goto done;
1758 continue;
1761 error = create_ref(refname, id, verbosity - 1, repo);
1762 if (error)
1763 goto done;
1765 if (mirror_references)
1766 continue;
1768 if (strncmp("refs/heads/", refname, 11) != 0)
1769 continue;
1771 if (asprintf(&remote_refname,
1772 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1773 refname + 11) == -1) {
1774 error = got_error_from_errno("asprintf");
1775 goto done;
1777 error = create_ref(remote_refname, id, verbosity - 1, repo);
1778 free(remote_refname);
1779 if (error)
1780 goto done;
1783 /* Set the HEAD reference if the server provided one. */
1784 TAILQ_FOREACH(pe, &symrefs, entry) {
1785 struct got_reference *target_ref;
1786 const char *refname = pe->path;
1787 const char *target = pe->data;
1788 char *remote_refname = NULL, *remote_target = NULL;
1790 if (strcmp(refname, GOT_REF_HEAD) != 0)
1791 continue;
1793 error = got_ref_open(&target_ref, repo, target, 0);
1794 if (error) {
1795 if (error->code == GOT_ERR_NOT_REF) {
1796 error = NULL;
1797 continue;
1799 goto done;
1802 error = create_symref(refname, target_ref, verbosity, repo);
1803 got_ref_close(target_ref);
1804 if (error)
1805 goto done;
1807 if (mirror_references)
1808 continue;
1810 if (strncmp("refs/heads/", target, 11) != 0)
1811 continue;
1813 if (asprintf(&remote_refname,
1814 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1815 refname) == -1) {
1816 error = got_error_from_errno("asprintf");
1817 goto done;
1819 if (asprintf(&remote_target,
1820 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1821 target + 11) == -1) {
1822 error = got_error_from_errno("asprintf");
1823 free(remote_refname);
1824 goto done;
1826 error = got_ref_open(&target_ref, repo, remote_target, 0);
1827 if (error) {
1828 free(remote_refname);
1829 free(remote_target);
1830 if (error->code == GOT_ERR_NOT_REF) {
1831 error = NULL;
1832 continue;
1834 goto done;
1836 error = create_symref(remote_refname, target_ref,
1837 verbosity - 1, repo);
1838 free(remote_refname);
1839 free(remote_target);
1840 got_ref_close(target_ref);
1841 if (error)
1842 goto done;
1844 if (pe == NULL) {
1846 * We failed to set the HEAD reference. If we asked for
1847 * a set of wanted branches use the first of one of those
1848 * which could be fetched instead.
1850 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1851 const char *target = pe->path;
1852 struct got_reference *target_ref;
1854 error = got_ref_open(&target_ref, repo, target, 0);
1855 if (error) {
1856 if (error->code == GOT_ERR_NOT_REF) {
1857 error = NULL;
1858 continue;
1860 goto done;
1863 error = create_symref(GOT_REF_HEAD, target_ref,
1864 verbosity, repo);
1865 got_ref_close(target_ref);
1866 if (error)
1867 goto done;
1868 break;
1872 if (verbosity >= 0)
1873 printf("Created %s repository '%s'\n",
1874 mirror_references ? "mirrored" : "cloned", repo_path);
1875 done:
1876 if (pack_fds) {
1877 const struct got_error *pack_err =
1878 got_repo_pack_fds_close(pack_fds);
1879 if (error == NULL)
1880 error = pack_err;
1882 if (fetchpid > 0) {
1883 if (kill(fetchpid, SIGTERM) == -1)
1884 error = got_error_from_errno("kill");
1885 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1886 error = got_error_from_errno("waitpid");
1888 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1889 error = got_error_from_errno("close");
1890 if (repo) {
1891 const struct got_error *close_err = got_repo_close(repo);
1892 if (error == NULL)
1893 error = close_err;
1895 TAILQ_FOREACH(pe, &refs, entry) {
1896 free((void *)pe->path);
1897 free(pe->data);
1899 got_pathlist_free(&refs);
1900 TAILQ_FOREACH(pe, &symrefs, entry) {
1901 free((void *)pe->path);
1902 free(pe->data);
1904 got_pathlist_free(&symrefs);
1905 got_pathlist_free(&wanted_branches);
1906 got_pathlist_free(&wanted_refs);
1907 free(pack_hash);
1908 free(proto);
1909 free(host);
1910 free(port);
1911 free(server_path);
1912 free(repo_name);
1913 free(default_destdir);
1914 free(git_url);
1915 return error;
1918 static const struct got_error *
1919 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1920 int replace_tags, int verbosity, struct got_repository *repo)
1922 const struct got_error *err = NULL;
1923 char *new_id_str = NULL;
1924 struct got_object_id *old_id = NULL;
1926 err = got_object_id_str(&new_id_str, new_id);
1927 if (err)
1928 goto done;
1930 if (!replace_tags &&
1931 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1932 err = got_ref_resolve(&old_id, repo, ref);
1933 if (err)
1934 goto done;
1935 if (got_object_id_cmp(old_id, new_id) == 0)
1936 goto done;
1937 if (verbosity >= 0) {
1938 printf("Rejecting update of existing tag %s: %s\n",
1939 got_ref_get_name(ref), new_id_str);
1941 goto done;
1944 if (got_ref_is_symbolic(ref)) {
1945 if (verbosity >= 0) {
1946 printf("Replacing reference %s: %s\n",
1947 got_ref_get_name(ref),
1948 got_ref_get_symref_target(ref));
1950 err = got_ref_change_symref_to_ref(ref, new_id);
1951 if (err)
1952 goto done;
1953 err = got_ref_write(ref, repo);
1954 if (err)
1955 goto done;
1956 } else {
1957 err = got_ref_resolve(&old_id, repo, ref);
1958 if (err)
1959 goto done;
1960 if (got_object_id_cmp(old_id, new_id) == 0)
1961 goto done;
1963 err = got_ref_change_ref(ref, new_id);
1964 if (err)
1965 goto done;
1966 err = got_ref_write(ref, repo);
1967 if (err)
1968 goto done;
1971 if (verbosity >= 0)
1972 printf("Updated %s: %s\n", got_ref_get_name(ref),
1973 new_id_str);
1974 done:
1975 free(old_id);
1976 free(new_id_str);
1977 return err;
1980 static const struct got_error *
1981 update_symref(const char *refname, struct got_reference *target_ref,
1982 int verbosity, struct got_repository *repo)
1984 const struct got_error *err = NULL, *unlock_err;
1985 struct got_reference *symref;
1986 int symref_is_locked = 0;
1988 err = got_ref_open(&symref, repo, refname, 1);
1989 if (err) {
1990 if (err->code != GOT_ERR_NOT_REF)
1991 return err;
1992 err = got_ref_alloc_symref(&symref, refname, target_ref);
1993 if (err)
1994 goto done;
1996 err = got_ref_write(symref, repo);
1997 if (err)
1998 goto done;
2000 if (verbosity >= 0)
2001 printf("Created reference %s: %s\n",
2002 got_ref_get_name(symref),
2003 got_ref_get_symref_target(symref));
2004 } else {
2005 symref_is_locked = 1;
2007 if (strcmp(got_ref_get_symref_target(symref),
2008 got_ref_get_name(target_ref)) == 0)
2009 goto done;
2011 err = got_ref_change_symref(symref,
2012 got_ref_get_name(target_ref));
2013 if (err)
2014 goto done;
2016 err = got_ref_write(symref, repo);
2017 if (err)
2018 goto done;
2020 if (verbosity >= 0)
2021 printf("Updated %s: %s\n", got_ref_get_name(symref),
2022 got_ref_get_symref_target(symref));
2025 done:
2026 if (symref_is_locked) {
2027 unlock_err = got_ref_unlock(symref);
2028 if (unlock_err && err == NULL)
2029 err = unlock_err;
2031 got_ref_close(symref);
2032 return err;
2035 __dead static void
2036 usage_fetch(void)
2038 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
2039 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
2040 "[remote-repository-name]\n",
2041 getprogname());
2042 exit(1);
2045 static const struct got_error *
2046 delete_missing_ref(struct got_reference *ref,
2047 int verbosity, struct got_repository *repo)
2049 const struct got_error *err = NULL;
2050 struct got_object_id *id = NULL;
2051 char *id_str = NULL;
2053 if (got_ref_is_symbolic(ref)) {
2054 err = got_ref_delete(ref, repo);
2055 if (err)
2056 return err;
2057 if (verbosity >= 0) {
2058 printf("Deleted %s: %s\n",
2059 got_ref_get_name(ref),
2060 got_ref_get_symref_target(ref));
2062 } else {
2063 err = got_ref_resolve(&id, repo, ref);
2064 if (err)
2065 return err;
2066 err = got_object_id_str(&id_str, id);
2067 if (err)
2068 goto done;
2070 err = got_ref_delete(ref, repo);
2071 if (err)
2072 goto done;
2073 if (verbosity >= 0) {
2074 printf("Deleted %s: %s\n",
2075 got_ref_get_name(ref), id_str);
2078 done:
2079 free(id);
2080 free(id_str);
2081 return NULL;
2084 static const struct got_error *
2085 delete_missing_refs(struct got_pathlist_head *their_refs,
2086 struct got_pathlist_head *their_symrefs,
2087 const struct got_remote_repo *remote,
2088 int verbosity, struct got_repository *repo)
2090 const struct got_error *err = NULL, *unlock_err;
2091 struct got_reflist_head my_refs;
2092 struct got_reflist_entry *re;
2093 struct got_pathlist_entry *pe;
2094 char *remote_namespace = NULL;
2095 char *local_refname = NULL;
2097 TAILQ_INIT(&my_refs);
2099 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2100 == -1)
2101 return got_error_from_errno("asprintf");
2103 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2104 if (err)
2105 goto done;
2107 TAILQ_FOREACH(re, &my_refs, entry) {
2108 const char *refname = got_ref_get_name(re->ref);
2109 const char *their_refname;
2111 if (remote->mirror_references) {
2112 their_refname = refname;
2113 } else {
2114 if (strncmp(refname, remote_namespace,
2115 strlen(remote_namespace)) == 0) {
2116 if (strcmp(refname + strlen(remote_namespace),
2117 GOT_REF_HEAD) == 0)
2118 continue;
2119 if (asprintf(&local_refname, "refs/heads/%s",
2120 refname + strlen(remote_namespace)) == -1) {
2121 err = got_error_from_errno("asprintf");
2122 goto done;
2124 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2125 continue;
2127 their_refname = local_refname;
2130 TAILQ_FOREACH(pe, their_refs, entry) {
2131 if (strcmp(their_refname, pe->path) == 0)
2132 break;
2134 if (pe != NULL)
2135 continue;
2137 TAILQ_FOREACH(pe, their_symrefs, entry) {
2138 if (strcmp(their_refname, pe->path) == 0)
2139 break;
2141 if (pe != NULL)
2142 continue;
2144 err = delete_missing_ref(re->ref, verbosity, repo);
2145 if (err)
2146 break;
2148 if (local_refname) {
2149 struct got_reference *ref;
2150 err = got_ref_open(&ref, repo, local_refname, 1);
2151 if (err) {
2152 if (err->code != GOT_ERR_NOT_REF)
2153 break;
2154 free(local_refname);
2155 local_refname = NULL;
2156 continue;
2158 err = delete_missing_ref(ref, verbosity, repo);
2159 if (err)
2160 break;
2161 unlock_err = got_ref_unlock(ref);
2162 got_ref_close(ref);
2163 if (unlock_err && err == NULL) {
2164 err = unlock_err;
2165 break;
2168 free(local_refname);
2169 local_refname = NULL;
2172 done:
2173 free(remote_namespace);
2174 free(local_refname);
2175 return err;
2178 static const struct got_error *
2179 update_wanted_ref(const char *refname, struct got_object_id *id,
2180 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2182 const struct got_error *err, *unlock_err;
2183 char *remote_refname;
2184 struct got_reference *ref;
2186 if (strncmp("refs/", refname, 5) == 0)
2187 refname += 5;
2189 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2190 remote_repo_name, refname) == -1)
2191 return got_error_from_errno("asprintf");
2193 err = got_ref_open(&ref, repo, remote_refname, 1);
2194 if (err) {
2195 if (err->code != GOT_ERR_NOT_REF)
2196 goto done;
2197 err = create_ref(remote_refname, id, verbosity, repo);
2198 } else {
2199 err = update_ref(ref, id, 0, verbosity, repo);
2200 unlock_err = got_ref_unlock(ref);
2201 if (unlock_err && err == NULL)
2202 err = unlock_err;
2203 got_ref_close(ref);
2205 done:
2206 free(remote_refname);
2207 return err;
2210 static const struct got_error *
2211 delete_ref(struct got_repository *repo, struct got_reference *ref)
2213 const struct got_error *err = NULL;
2214 struct got_object_id *id = NULL;
2215 char *id_str = NULL;
2216 const char *target;
2218 if (got_ref_is_symbolic(ref)) {
2219 target = got_ref_get_symref_target(ref);
2220 } else {
2221 err = got_ref_resolve(&id, repo, ref);
2222 if (err)
2223 goto done;
2224 err = got_object_id_str(&id_str, id);
2225 if (err)
2226 goto done;
2227 target = id_str;
2230 err = got_ref_delete(ref, repo);
2231 if (err)
2232 goto done;
2234 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2235 done:
2236 free(id);
2237 free(id_str);
2238 return err;
2241 static const struct got_error *
2242 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2244 const struct got_error *err = NULL;
2245 struct got_reflist_head refs;
2246 struct got_reflist_entry *re;
2247 char *prefix;
2249 TAILQ_INIT(&refs);
2251 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2252 err = got_error_from_errno("asprintf");
2253 goto done;
2255 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2256 if (err)
2257 goto done;
2259 TAILQ_FOREACH(re, &refs, entry)
2260 delete_ref(repo, re->ref);
2261 done:
2262 got_ref_list_free(&refs);
2263 return err;
2266 static const struct got_error *
2267 cmd_fetch(int argc, char *argv[])
2269 const struct got_error *error = NULL, *unlock_err;
2270 char *cwd = NULL, *repo_path = NULL;
2271 const char *remote_name;
2272 char *proto = NULL, *host = NULL, *port = NULL;
2273 char *repo_name = NULL, *server_path = NULL;
2274 const struct got_remote_repo *remotes, *remote = NULL;
2275 int nremotes;
2276 char *id_str = NULL;
2277 struct got_repository *repo = NULL;
2278 struct got_worktree *worktree = NULL;
2279 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2280 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2281 struct got_pathlist_entry *pe;
2282 struct got_object_id *pack_hash = NULL;
2283 int i, ch, fetchfd = -1, fetchstatus;
2284 pid_t fetchpid = -1;
2285 struct got_fetch_progress_arg fpa;
2286 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2287 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2288 int *pack_fds = NULL;
2290 TAILQ_INIT(&refs);
2291 TAILQ_INIT(&symrefs);
2292 TAILQ_INIT(&wanted_branches);
2293 TAILQ_INIT(&wanted_refs);
2295 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2296 switch (ch) {
2297 case 'a':
2298 fetch_all_branches = 1;
2299 break;
2300 case 'b':
2301 error = got_pathlist_append(&wanted_branches,
2302 optarg, NULL);
2303 if (error)
2304 return error;
2305 break;
2306 case 'd':
2307 delete_refs = 1;
2308 break;
2309 case 'l':
2310 list_refs_only = 1;
2311 break;
2312 case 'r':
2313 repo_path = realpath(optarg, NULL);
2314 if (repo_path == NULL)
2315 return got_error_from_errno2("realpath",
2316 optarg);
2317 got_path_strip_trailing_slashes(repo_path);
2318 break;
2319 case 't':
2320 replace_tags = 1;
2321 break;
2322 case 'v':
2323 if (verbosity < 0)
2324 verbosity = 0;
2325 else if (verbosity < 3)
2326 verbosity++;
2327 break;
2328 case 'q':
2329 verbosity = -1;
2330 break;
2331 case 'R':
2332 error = got_pathlist_append(&wanted_refs,
2333 optarg, NULL);
2334 if (error)
2335 return error;
2336 break;
2337 case 'X':
2338 delete_remote = 1;
2339 break;
2340 default:
2341 usage_fetch();
2342 break;
2345 argc -= optind;
2346 argv += optind;
2348 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2349 option_conflict('a', 'b');
2350 if (list_refs_only) {
2351 if (!TAILQ_EMPTY(&wanted_branches))
2352 option_conflict('l', 'b');
2353 if (fetch_all_branches)
2354 option_conflict('l', 'a');
2355 if (delete_refs)
2356 option_conflict('l', 'd');
2357 if (delete_remote)
2358 option_conflict('l', 'X');
2360 if (delete_remote) {
2361 if (fetch_all_branches)
2362 option_conflict('X', 'a');
2363 if (!TAILQ_EMPTY(&wanted_branches))
2364 option_conflict('X', 'b');
2365 if (delete_refs)
2366 option_conflict('X', 'd');
2367 if (replace_tags)
2368 option_conflict('X', 't');
2369 if (!TAILQ_EMPTY(&wanted_refs))
2370 option_conflict('X', 'R');
2373 if (argc == 0) {
2374 if (delete_remote)
2375 errx(1, "-X option requires a remote name");
2376 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2377 } else if (argc == 1)
2378 remote_name = argv[0];
2379 else
2380 usage_fetch();
2382 cwd = getcwd(NULL, 0);
2383 if (cwd == NULL) {
2384 error = got_error_from_errno("getcwd");
2385 goto done;
2388 error = got_repo_pack_fds_open(&pack_fds);
2389 if (error != NULL)
2390 goto done;
2392 if (repo_path == NULL) {
2393 error = got_worktree_open(&worktree, cwd);
2394 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2395 goto done;
2396 else
2397 error = NULL;
2398 if (worktree) {
2399 repo_path =
2400 strdup(got_worktree_get_repo_path(worktree));
2401 if (repo_path == NULL)
2402 error = got_error_from_errno("strdup");
2403 if (error)
2404 goto done;
2405 } else {
2406 repo_path = strdup(cwd);
2407 if (repo_path == NULL) {
2408 error = got_error_from_errno("strdup");
2409 goto done;
2414 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
2415 if (error)
2416 goto done;
2418 if (delete_remote) {
2419 error = delete_refs_for_remote(repo, remote_name);
2420 goto done; /* nothing else to do */
2423 if (worktree) {
2424 worktree_conf = got_worktree_get_gotconfig(worktree);
2425 if (worktree_conf) {
2426 got_gotconfig_get_remotes(&nremotes, &remotes,
2427 worktree_conf);
2428 for (i = 0; i < nremotes; i++) {
2429 if (strcmp(remotes[i].name, remote_name) == 0) {
2430 remote = &remotes[i];
2431 break;
2436 if (remote == NULL) {
2437 repo_conf = got_repo_get_gotconfig(repo);
2438 if (repo_conf) {
2439 got_gotconfig_get_remotes(&nremotes, &remotes,
2440 repo_conf);
2441 for (i = 0; i < nremotes; i++) {
2442 if (strcmp(remotes[i].name, remote_name) == 0) {
2443 remote = &remotes[i];
2444 break;
2449 if (remote == NULL) {
2450 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2451 for (i = 0; i < nremotes; i++) {
2452 if (strcmp(remotes[i].name, remote_name) == 0) {
2453 remote = &remotes[i];
2454 break;
2458 if (remote == NULL) {
2459 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2460 goto done;
2463 if (TAILQ_EMPTY(&wanted_branches)) {
2464 if (!fetch_all_branches)
2465 fetch_all_branches = remote->fetch_all_branches;
2466 for (i = 0; i < remote->nfetch_branches; i++) {
2467 got_pathlist_append(&wanted_branches,
2468 remote->fetch_branches[i], NULL);
2471 if (TAILQ_EMPTY(&wanted_refs)) {
2472 for (i = 0; i < remote->nfetch_refs; i++) {
2473 got_pathlist_append(&wanted_refs,
2474 remote->fetch_refs[i], NULL);
2478 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2479 &repo_name, remote->fetch_url);
2480 if (error)
2481 goto done;
2483 if (strcmp(proto, "git") == 0) {
2484 #ifndef PROFILE
2485 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2486 "sendfd dns inet unveil", NULL) == -1)
2487 err(1, "pledge");
2488 #endif
2489 } else if (strcmp(proto, "git+ssh") == 0 ||
2490 strcmp(proto, "ssh") == 0) {
2491 #ifndef PROFILE
2492 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2493 "sendfd unveil", NULL) == -1)
2494 err(1, "pledge");
2495 #endif
2496 } else if (strcmp(proto, "http") == 0 ||
2497 strcmp(proto, "git+http") == 0) {
2498 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2499 goto done;
2500 } else {
2501 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2502 goto done;
2505 error = got_dial_apply_unveil(proto);
2506 if (error)
2507 goto done;
2509 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2510 if (error)
2511 goto done;
2513 if (verbosity >= 0)
2514 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2515 port ? ":" : "", port ? port : "");
2517 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2518 server_path, verbosity);
2519 if (error)
2520 goto done;
2522 fpa.last_scaled_size[0] = '\0';
2523 fpa.last_p_indexed = -1;
2524 fpa.last_p_resolved = -1;
2525 fpa.verbosity = verbosity;
2526 fpa.repo = repo;
2527 fpa.create_configs = 0;
2528 fpa.configs_created = 0;
2529 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2530 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2531 remote->mirror_references, fetch_all_branches, &wanted_branches,
2532 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2533 fetch_progress, &fpa);
2534 if (error)
2535 goto done;
2537 if (list_refs_only) {
2538 error = list_remote_refs(&symrefs, &refs);
2539 goto done;
2542 if (pack_hash == NULL) {
2543 if (verbosity >= 0)
2544 printf("Already up-to-date\n");
2545 } else if (verbosity >= 0) {
2546 error = got_object_id_str(&id_str, pack_hash);
2547 if (error)
2548 goto done;
2549 printf("\nFetched %s.pack\n", id_str);
2550 free(id_str);
2551 id_str = NULL;
2554 /* Update references provided with the pack file. */
2555 TAILQ_FOREACH(pe, &refs, entry) {
2556 const char *refname = pe->path;
2557 struct got_object_id *id = pe->data;
2558 struct got_reference *ref;
2559 char *remote_refname;
2561 if (is_wanted_ref(&wanted_refs, refname) &&
2562 !remote->mirror_references) {
2563 error = update_wanted_ref(refname, id,
2564 remote->name, verbosity, repo);
2565 if (error)
2566 goto done;
2567 continue;
2570 if (remote->mirror_references ||
2571 strncmp("refs/tags/", refname, 10) == 0) {
2572 error = got_ref_open(&ref, repo, refname, 1);
2573 if (error) {
2574 if (error->code != GOT_ERR_NOT_REF)
2575 goto done;
2576 error = create_ref(refname, id, verbosity,
2577 repo);
2578 if (error)
2579 goto done;
2580 } else {
2581 error = update_ref(ref, id, replace_tags,
2582 verbosity, repo);
2583 unlock_err = got_ref_unlock(ref);
2584 if (unlock_err && error == NULL)
2585 error = unlock_err;
2586 got_ref_close(ref);
2587 if (error)
2588 goto done;
2590 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2591 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2592 remote_name, refname + 11) == -1) {
2593 error = got_error_from_errno("asprintf");
2594 goto done;
2597 error = got_ref_open(&ref, repo, remote_refname, 1);
2598 if (error) {
2599 if (error->code != GOT_ERR_NOT_REF)
2600 goto done;
2601 error = create_ref(remote_refname, id,
2602 verbosity, repo);
2603 if (error)
2604 goto done;
2605 } else {
2606 error = update_ref(ref, id, replace_tags,
2607 verbosity, repo);
2608 unlock_err = got_ref_unlock(ref);
2609 if (unlock_err && error == NULL)
2610 error = unlock_err;
2611 got_ref_close(ref);
2612 if (error)
2613 goto done;
2616 /* Also create a local branch if none exists yet. */
2617 error = got_ref_open(&ref, repo, refname, 1);
2618 if (error) {
2619 if (error->code != GOT_ERR_NOT_REF)
2620 goto done;
2621 error = create_ref(refname, id, verbosity,
2622 repo);
2623 if (error)
2624 goto done;
2625 } else {
2626 unlock_err = got_ref_unlock(ref);
2627 if (unlock_err && error == NULL)
2628 error = unlock_err;
2629 got_ref_close(ref);
2633 if (delete_refs) {
2634 error = delete_missing_refs(&refs, &symrefs, remote,
2635 verbosity, repo);
2636 if (error)
2637 goto done;
2640 if (!remote->mirror_references) {
2641 /* Update remote HEAD reference if the server provided one. */
2642 TAILQ_FOREACH(pe, &symrefs, entry) {
2643 struct got_reference *target_ref;
2644 const char *refname = pe->path;
2645 const char *target = pe->data;
2646 char *remote_refname = NULL, *remote_target = NULL;
2648 if (strcmp(refname, GOT_REF_HEAD) != 0)
2649 continue;
2651 if (strncmp("refs/heads/", target, 11) != 0)
2652 continue;
2654 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2655 remote->name, refname) == -1) {
2656 error = got_error_from_errno("asprintf");
2657 goto done;
2659 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2660 remote->name, target + 11) == -1) {
2661 error = got_error_from_errno("asprintf");
2662 free(remote_refname);
2663 goto done;
2666 error = got_ref_open(&target_ref, repo, remote_target,
2667 0);
2668 if (error) {
2669 free(remote_refname);
2670 free(remote_target);
2671 if (error->code == GOT_ERR_NOT_REF) {
2672 error = NULL;
2673 continue;
2675 goto done;
2677 error = update_symref(remote_refname, target_ref,
2678 verbosity, repo);
2679 free(remote_refname);
2680 free(remote_target);
2681 got_ref_close(target_ref);
2682 if (error)
2683 goto done;
2686 done:
2687 if (fetchpid > 0) {
2688 if (kill(fetchpid, SIGTERM) == -1)
2689 error = got_error_from_errno("kill");
2690 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2691 error = got_error_from_errno("waitpid");
2693 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2694 error = got_error_from_errno("close");
2695 if (repo) {
2696 const struct got_error *close_err = got_repo_close(repo);
2697 if (error == NULL)
2698 error = close_err;
2700 if (worktree)
2701 got_worktree_close(worktree);
2702 if (pack_fds) {
2703 const struct got_error *pack_err =
2704 got_repo_pack_fds_close(pack_fds);
2705 if (error == NULL)
2706 error = pack_err;
2708 TAILQ_FOREACH(pe, &refs, entry) {
2709 free((void *)pe->path);
2710 free(pe->data);
2712 got_pathlist_free(&refs);
2713 TAILQ_FOREACH(pe, &symrefs, entry) {
2714 free((void *)pe->path);
2715 free(pe->data);
2717 got_pathlist_free(&symrefs);
2718 got_pathlist_free(&wanted_branches);
2719 got_pathlist_free(&wanted_refs);
2720 free(id_str);
2721 free(cwd);
2722 free(repo_path);
2723 free(pack_hash);
2724 free(proto);
2725 free(host);
2726 free(port);
2727 free(server_path);
2728 free(repo_name);
2729 return error;
2733 __dead static void
2734 usage_checkout(void)
2736 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2737 "[-p prefix] [-q] repository-path [worktree-path]\n",
2738 getprogname());
2739 exit(1);
2742 static void
2743 show_worktree_base_ref_warning(void)
2745 fprintf(stderr, "%s: warning: could not create a reference "
2746 "to the work tree's base commit; the commit could be "
2747 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2748 "repository writable and running 'got update' will prevent this\n",
2749 getprogname());
2752 struct got_checkout_progress_arg {
2753 const char *worktree_path;
2754 int had_base_commit_ref_error;
2755 int verbosity;
2758 static const struct got_error *
2759 checkout_progress(void *arg, unsigned char status, const char *path)
2761 struct got_checkout_progress_arg *a = arg;
2763 /* Base commit bump happens silently. */
2764 if (status == GOT_STATUS_BUMP_BASE)
2765 return NULL;
2767 if (status == GOT_STATUS_BASE_REF_ERR) {
2768 a->had_base_commit_ref_error = 1;
2769 return NULL;
2772 while (path[0] == '/')
2773 path++;
2775 if (a->verbosity >= 0)
2776 printf("%c %s/%s\n", status, a->worktree_path, path);
2778 return NULL;
2781 static const struct got_error *
2782 check_cancelled(void *arg)
2784 if (sigint_received || sigpipe_received)
2785 return got_error(GOT_ERR_CANCELLED);
2786 return NULL;
2789 static const struct got_error *
2790 check_linear_ancestry(struct got_object_id *commit_id,
2791 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2792 struct got_repository *repo)
2794 const struct got_error *err = NULL;
2795 struct got_object_id *yca_id;
2797 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2798 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2799 if (err)
2800 return err;
2802 if (yca_id == NULL)
2803 return got_error(GOT_ERR_ANCESTRY);
2806 * Require a straight line of history between the target commit
2807 * and the work tree's base commit.
2809 * Non-linear situations such as this require a rebase:
2811 * (commit) D F (base_commit)
2812 * \ /
2813 * C E
2814 * \ /
2815 * B (yca)
2816 * |
2817 * A
2819 * 'got update' only handles linear cases:
2820 * Update forwards in time: A (base/yca) - B - C - D (commit)
2821 * Update backwards in time: D (base) - C - B - A (commit/yca)
2823 if (allow_forwards_in_time_only) {
2824 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2825 return got_error(GOT_ERR_ANCESTRY);
2826 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2827 got_object_id_cmp(base_commit_id, yca_id) != 0)
2828 return got_error(GOT_ERR_ANCESTRY);
2830 free(yca_id);
2831 return NULL;
2834 static const struct got_error *
2835 check_same_branch(struct got_object_id *commit_id,
2836 struct got_reference *head_ref, struct got_object_id *yca_id,
2837 struct got_repository *repo)
2839 const struct got_error *err = NULL;
2840 struct got_commit_graph *graph = NULL;
2841 struct got_object_id *head_commit_id = NULL;
2842 int is_same_branch = 0;
2844 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2845 if (err)
2846 goto done;
2848 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2849 is_same_branch = 1;
2850 goto done;
2852 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2853 is_same_branch = 1;
2854 goto done;
2857 err = got_commit_graph_open(&graph, "/", 1);
2858 if (err)
2859 goto done;
2861 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2862 check_cancelled, NULL);
2863 if (err)
2864 goto done;
2866 for (;;) {
2867 struct got_object_id *id;
2868 err = got_commit_graph_iter_next(&id, graph, repo,
2869 check_cancelled, NULL);
2870 if (err) {
2871 if (err->code == GOT_ERR_ITER_COMPLETED)
2872 err = NULL;
2873 break;
2876 if (id) {
2877 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2878 break;
2879 if (got_object_id_cmp(id, commit_id) == 0) {
2880 is_same_branch = 1;
2881 break;
2885 done:
2886 if (graph)
2887 got_commit_graph_close(graph);
2888 free(head_commit_id);
2889 if (!err && !is_same_branch)
2890 err = got_error(GOT_ERR_ANCESTRY);
2891 return err;
2894 static const struct got_error *
2895 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2897 static char msg[512];
2898 const char *branch_name;
2900 if (got_ref_is_symbolic(ref))
2901 branch_name = got_ref_get_symref_target(ref);
2902 else
2903 branch_name = got_ref_get_name(ref);
2905 if (strncmp("refs/heads/", branch_name, 11) == 0)
2906 branch_name += 11;
2908 snprintf(msg, sizeof(msg),
2909 "target commit is not contained in branch '%s'; "
2910 "the branch to use must be specified with -b; "
2911 "if necessary a new branch can be created for "
2912 "this commit with 'got branch -c %s BRANCH_NAME'",
2913 branch_name, commit_id_str);
2915 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2918 static const struct got_error *
2919 cmd_checkout(int argc, char *argv[])
2921 const struct got_error *error = NULL;
2922 struct got_repository *repo = NULL;
2923 struct got_reference *head_ref = NULL, *ref = NULL;
2924 struct got_worktree *worktree = NULL;
2925 char *repo_path = NULL;
2926 char *worktree_path = NULL;
2927 const char *path_prefix = "";
2928 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2929 char *commit_id_str = NULL;
2930 struct got_object_id *commit_id = NULL;
2931 char *cwd = NULL;
2932 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2933 struct got_pathlist_head paths;
2934 struct got_checkout_progress_arg cpa;
2935 int *pack_fds = NULL;
2937 TAILQ_INIT(&paths);
2939 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2940 switch (ch) {
2941 case 'b':
2942 branch_name = optarg;
2943 break;
2944 case 'c':
2945 commit_id_str = strdup(optarg);
2946 if (commit_id_str == NULL)
2947 return got_error_from_errno("strdup");
2948 break;
2949 case 'E':
2950 allow_nonempty = 1;
2951 break;
2952 case 'p':
2953 path_prefix = optarg;
2954 break;
2955 case 'q':
2956 verbosity = -1;
2957 break;
2958 default:
2959 usage_checkout();
2960 /* NOTREACHED */
2964 argc -= optind;
2965 argv += optind;
2967 #ifndef PROFILE
2968 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2969 "unveil", NULL) == -1)
2970 err(1, "pledge");
2971 #endif
2972 if (argc == 1) {
2973 char *base, *dotgit;
2974 const char *path;
2975 repo_path = realpath(argv[0], NULL);
2976 if (repo_path == NULL)
2977 return got_error_from_errno2("realpath", argv[0]);
2978 cwd = getcwd(NULL, 0);
2979 if (cwd == NULL) {
2980 error = got_error_from_errno("getcwd");
2981 goto done;
2983 if (path_prefix[0])
2984 path = path_prefix;
2985 else
2986 path = repo_path;
2987 error = got_path_basename(&base, path);
2988 if (error)
2989 goto done;
2990 dotgit = strstr(base, ".git");
2991 if (dotgit)
2992 *dotgit = '\0';
2993 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2994 error = got_error_from_errno("asprintf");
2995 free(base);
2996 goto done;
2998 free(base);
2999 } else if (argc == 2) {
3000 repo_path = realpath(argv[0], NULL);
3001 if (repo_path == NULL) {
3002 error = got_error_from_errno2("realpath", argv[0]);
3003 goto done;
3005 worktree_path = realpath(argv[1], NULL);
3006 if (worktree_path == NULL) {
3007 if (errno != ENOENT) {
3008 error = got_error_from_errno2("realpath",
3009 argv[1]);
3010 goto done;
3012 worktree_path = strdup(argv[1]);
3013 if (worktree_path == NULL) {
3014 error = got_error_from_errno("strdup");
3015 goto done;
3018 } else
3019 usage_checkout();
3021 got_path_strip_trailing_slashes(repo_path);
3022 got_path_strip_trailing_slashes(worktree_path);
3024 error = got_repo_pack_fds_open(&pack_fds);
3025 if (error != NULL)
3026 goto done;
3028 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
3029 if (error != NULL)
3030 goto done;
3032 /* Pre-create work tree path for unveil(2) */
3033 error = got_path_mkdir(worktree_path);
3034 if (error) {
3035 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
3036 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3037 goto done;
3038 if (!allow_nonempty &&
3039 !got_path_dir_is_empty(worktree_path)) {
3040 error = got_error_path(worktree_path,
3041 GOT_ERR_DIR_NOT_EMPTY);
3042 goto done;
3046 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
3047 if (error)
3048 goto done;
3050 error = got_ref_open(&head_ref, repo, branch_name, 0);
3051 if (error != NULL)
3052 goto done;
3054 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
3055 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
3056 goto done;
3058 error = got_worktree_open(&worktree, worktree_path);
3059 if (error != NULL)
3060 goto done;
3062 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
3063 path_prefix);
3064 if (error != NULL)
3065 goto done;
3066 if (!same_path_prefix) {
3067 error = got_error(GOT_ERR_PATH_PREFIX);
3068 goto done;
3071 if (commit_id_str) {
3072 struct got_reflist_head refs;
3073 TAILQ_INIT(&refs);
3074 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3075 NULL);
3076 if (error)
3077 goto done;
3078 error = got_repo_match_object_id(&commit_id, NULL,
3079 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3080 got_ref_list_free(&refs);
3081 if (error)
3082 goto done;
3083 error = check_linear_ancestry(commit_id,
3084 got_worktree_get_base_commit_id(worktree), 0, repo);
3085 if (error != NULL) {
3086 if (error->code == GOT_ERR_ANCESTRY) {
3087 error = checkout_ancestry_error(
3088 head_ref, commit_id_str);
3090 goto done;
3092 error = check_same_branch(commit_id, head_ref, NULL, repo);
3093 if (error) {
3094 if (error->code == GOT_ERR_ANCESTRY) {
3095 error = checkout_ancestry_error(
3096 head_ref, commit_id_str);
3098 goto done;
3100 error = got_worktree_set_base_commit_id(worktree, repo,
3101 commit_id);
3102 if (error)
3103 goto done;
3104 /* Expand potentially abbreviated commit ID string. */
3105 free(commit_id_str);
3106 error = got_object_id_str(&commit_id_str, commit_id);
3107 if (error)
3108 goto done;
3109 } else {
3110 commit_id = got_object_id_dup(
3111 got_worktree_get_base_commit_id(worktree));
3112 if (commit_id == NULL) {
3113 error = got_error_from_errno("got_object_id_dup");
3114 goto done;
3116 error = got_object_id_str(&commit_id_str, commit_id);
3117 if (error)
3118 goto done;
3121 error = got_pathlist_append(&paths, "", NULL);
3122 if (error)
3123 goto done;
3124 cpa.worktree_path = worktree_path;
3125 cpa.had_base_commit_ref_error = 0;
3126 cpa.verbosity = verbosity;
3127 error = got_worktree_checkout_files(worktree, &paths, repo,
3128 checkout_progress, &cpa, check_cancelled, NULL);
3129 if (error != NULL)
3130 goto done;
3132 if (got_ref_is_symbolic(head_ref)) {
3133 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3134 if (error)
3135 goto done;
3136 refname = got_ref_get_name(ref);
3137 } else
3138 refname = got_ref_get_name(head_ref);
3139 printf("Checked out %s: %s\n", refname, commit_id_str);
3140 printf("Now shut up and hack\n");
3141 if (cpa.had_base_commit_ref_error)
3142 show_worktree_base_ref_warning();
3143 done:
3144 if (pack_fds) {
3145 const struct got_error *pack_err =
3146 got_repo_pack_fds_close(pack_fds);
3147 if (error == NULL)
3148 error = pack_err;
3150 if (head_ref)
3151 got_ref_close(head_ref);
3152 if (ref)
3153 got_ref_close(ref);
3154 got_pathlist_free(&paths);
3155 free(commit_id_str);
3156 free(commit_id);
3157 free(repo_path);
3158 free(worktree_path);
3159 free(cwd);
3160 return error;
3163 struct got_update_progress_arg {
3164 int did_something;
3165 int conflicts;
3166 int obstructed;
3167 int not_updated;
3168 int missing;
3169 int not_deleted;
3170 int unversioned;
3171 int verbosity;
3174 static void
3175 print_update_progress_stats(struct got_update_progress_arg *upa)
3177 if (!upa->did_something)
3178 return;
3180 if (upa->conflicts > 0)
3181 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3182 if (upa->obstructed > 0)
3183 printf("File paths obstructed by a non-regular file: %d\n",
3184 upa->obstructed);
3185 if (upa->not_updated > 0)
3186 printf("Files not updated because of existing merge "
3187 "conflicts: %d\n", upa->not_updated);
3191 * The meaning of some status codes differs between merge-style operations and
3192 * update operations. For example, the ! status code means "file was missing"
3193 * if changes were merged into the work tree, and "missing file was restored"
3194 * if the work tree was updated. This function should be used by any operation
3195 * which merges changes into the work tree without updating the work tree.
3197 static void
3198 print_merge_progress_stats(struct got_update_progress_arg *upa)
3200 if (!upa->did_something)
3201 return;
3203 if (upa->conflicts > 0)
3204 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3205 if (upa->obstructed > 0)
3206 printf("File paths obstructed by a non-regular file: %d\n",
3207 upa->obstructed);
3208 if (upa->missing > 0)
3209 printf("Files which had incoming changes but could not be "
3210 "found in the work tree: %d\n", upa->missing);
3211 if (upa->not_deleted > 0)
3212 printf("Files not deleted due to differences in deleted "
3213 "content: %d\n", upa->not_deleted);
3214 if (upa->unversioned > 0)
3215 printf("Files not merged because an unversioned file was "
3216 "found in the work tree: %d\n", upa->unversioned);
3219 __dead static void
3220 usage_update(void)
3222 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3223 "[path ...]\n",
3224 getprogname());
3225 exit(1);
3228 static const struct got_error *
3229 update_progress(void *arg, unsigned char status, const char *path)
3231 struct got_update_progress_arg *upa = arg;
3233 if (status == GOT_STATUS_EXISTS ||
3234 status == GOT_STATUS_BASE_REF_ERR)
3235 return NULL;
3237 upa->did_something = 1;
3239 /* Base commit bump happens silently. */
3240 if (status == GOT_STATUS_BUMP_BASE)
3241 return NULL;
3243 if (status == GOT_STATUS_CONFLICT)
3244 upa->conflicts++;
3245 if (status == GOT_STATUS_OBSTRUCTED)
3246 upa->obstructed++;
3247 if (status == GOT_STATUS_CANNOT_UPDATE)
3248 upa->not_updated++;
3249 if (status == GOT_STATUS_MISSING)
3250 upa->missing++;
3251 if (status == GOT_STATUS_CANNOT_DELETE)
3252 upa->not_deleted++;
3253 if (status == GOT_STATUS_UNVERSIONED)
3254 upa->unversioned++;
3256 while (path[0] == '/')
3257 path++;
3258 if (upa->verbosity >= 0)
3259 printf("%c %s\n", status, path);
3261 return NULL;
3264 static const struct got_error *
3265 switch_head_ref(struct got_reference *head_ref,
3266 struct got_object_id *commit_id, struct got_worktree *worktree,
3267 struct got_repository *repo)
3269 const struct got_error *err = NULL;
3270 char *base_id_str;
3271 int ref_has_moved = 0;
3273 /* Trivial case: switching between two different references. */
3274 if (strcmp(got_ref_get_name(head_ref),
3275 got_worktree_get_head_ref_name(worktree)) != 0) {
3276 printf("Switching work tree from %s to %s\n",
3277 got_worktree_get_head_ref_name(worktree),
3278 got_ref_get_name(head_ref));
3279 return got_worktree_set_head_ref(worktree, head_ref);
3282 err = check_linear_ancestry(commit_id,
3283 got_worktree_get_base_commit_id(worktree), 0, repo);
3284 if (err) {
3285 if (err->code != GOT_ERR_ANCESTRY)
3286 return err;
3287 ref_has_moved = 1;
3289 if (!ref_has_moved)
3290 return NULL;
3292 /* Switching to a rebased branch with the same reference name. */
3293 err = got_object_id_str(&base_id_str,
3294 got_worktree_get_base_commit_id(worktree));
3295 if (err)
3296 return err;
3297 printf("Reference %s now points at a different branch\n",
3298 got_worktree_get_head_ref_name(worktree));
3299 printf("Switching work tree from %s to %s\n", base_id_str,
3300 got_worktree_get_head_ref_name(worktree));
3301 return NULL;
3304 static const struct got_error *
3305 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3307 const struct got_error *err;
3308 int in_progress;
3310 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3311 if (err)
3312 return err;
3313 if (in_progress)
3314 return got_error(GOT_ERR_REBASING);
3316 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3317 if (err)
3318 return err;
3319 if (in_progress)
3320 return got_error(GOT_ERR_HISTEDIT_BUSY);
3322 return NULL;
3325 static const struct got_error *
3326 check_merge_in_progress(struct got_worktree *worktree,
3327 struct got_repository *repo)
3329 const struct got_error *err;
3330 int in_progress;
3332 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3333 if (err)
3334 return err;
3335 if (in_progress)
3336 return got_error(GOT_ERR_MERGE_BUSY);
3338 return NULL;
3341 static const struct got_error *
3342 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3343 char *argv[], struct got_worktree *worktree)
3345 const struct got_error *err = NULL;
3346 char *path;
3347 struct got_pathlist_entry *new;
3348 int i;
3350 if (argc == 0) {
3351 path = strdup("");
3352 if (path == NULL)
3353 return got_error_from_errno("strdup");
3354 return got_pathlist_append(paths, path, NULL);
3357 for (i = 0; i < argc; i++) {
3358 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3359 if (err)
3360 break;
3361 err = got_pathlist_insert(&new, paths, path, NULL);
3362 if (err || new == NULL /* duplicate */) {
3363 free(path);
3364 if (err)
3365 break;
3369 return err;
3372 static const struct got_error *
3373 wrap_not_worktree_error(const struct got_error *orig_err,
3374 const char *cmdname, const char *path)
3376 const struct got_error *err;
3377 struct got_repository *repo;
3378 static char msg[512];
3379 int *pack_fds = NULL;
3381 err = got_repo_pack_fds_open(&pack_fds);
3382 if (err)
3383 return err;
3385 err = got_repo_open(&repo, path, NULL, pack_fds);
3386 if (err)
3387 return orig_err;
3389 snprintf(msg, sizeof(msg),
3390 "'got %s' needs a work tree in addition to a git repository\n"
3391 "Work trees can be checked out from this Git repository with "
3392 "'got checkout'.\n"
3393 "The got(1) manual page contains more information.", cmdname);
3394 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3395 got_repo_close(repo);
3396 if (pack_fds) {
3397 const struct got_error *pack_err =
3398 got_repo_pack_fds_close(pack_fds);
3399 if (err == NULL)
3400 err = pack_err;
3402 return err;
3405 static const struct got_error *
3406 cmd_update(int argc, char *argv[])
3408 const struct got_error *error = NULL;
3409 struct got_repository *repo = NULL;
3410 struct got_worktree *worktree = NULL;
3411 char *worktree_path = NULL;
3412 struct got_object_id *commit_id = NULL;
3413 char *commit_id_str = NULL;
3414 const char *branch_name = NULL;
3415 struct got_reference *head_ref = NULL;
3416 struct got_pathlist_head paths;
3417 struct got_pathlist_entry *pe;
3418 int ch, verbosity = 0;
3419 struct got_update_progress_arg upa;
3420 int *pack_fds = NULL;
3422 TAILQ_INIT(&paths);
3424 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3425 switch (ch) {
3426 case 'b':
3427 branch_name = optarg;
3428 break;
3429 case 'c':
3430 commit_id_str = strdup(optarg);
3431 if (commit_id_str == NULL)
3432 return got_error_from_errno("strdup");
3433 break;
3434 case 'q':
3435 verbosity = -1;
3436 break;
3437 default:
3438 usage_update();
3439 /* NOTREACHED */
3443 argc -= optind;
3444 argv += optind;
3446 #ifndef PROFILE
3447 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3448 "unveil", NULL) == -1)
3449 err(1, "pledge");
3450 #endif
3451 worktree_path = getcwd(NULL, 0);
3452 if (worktree_path == NULL) {
3453 error = got_error_from_errno("getcwd");
3454 goto done;
3457 error = got_repo_pack_fds_open(&pack_fds);
3458 if (error != NULL)
3459 goto done;
3461 error = got_worktree_open(&worktree, worktree_path);
3462 if (error) {
3463 if (error->code == GOT_ERR_NOT_WORKTREE)
3464 error = wrap_not_worktree_error(error, "update",
3465 worktree_path);
3466 goto done;
3469 error = check_rebase_or_histedit_in_progress(worktree);
3470 if (error)
3471 goto done;
3473 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3474 NULL, pack_fds);
3475 if (error != NULL)
3476 goto done;
3478 error = apply_unveil(got_repo_get_path(repo), 0,
3479 got_worktree_get_root_path(worktree));
3480 if (error)
3481 goto done;
3483 error = check_merge_in_progress(worktree, repo);
3484 if (error)
3485 goto done;
3487 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3488 if (error)
3489 goto done;
3491 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3492 got_worktree_get_head_ref_name(worktree), 0);
3493 if (error != NULL)
3494 goto done;
3495 if (commit_id_str == NULL) {
3496 error = got_ref_resolve(&commit_id, repo, head_ref);
3497 if (error != NULL)
3498 goto done;
3499 error = got_object_id_str(&commit_id_str, commit_id);
3500 if (error != NULL)
3501 goto done;
3502 } else {
3503 struct got_reflist_head refs;
3504 TAILQ_INIT(&refs);
3505 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3506 NULL);
3507 if (error)
3508 goto done;
3509 error = got_repo_match_object_id(&commit_id, NULL,
3510 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3511 got_ref_list_free(&refs);
3512 free(commit_id_str);
3513 commit_id_str = NULL;
3514 if (error)
3515 goto done;
3516 error = got_object_id_str(&commit_id_str, commit_id);
3517 if (error)
3518 goto done;
3521 if (branch_name) {
3522 struct got_object_id *head_commit_id;
3523 TAILQ_FOREACH(pe, &paths, entry) {
3524 if (pe->path_len == 0)
3525 continue;
3526 error = got_error_msg(GOT_ERR_BAD_PATH,
3527 "switching between branches requires that "
3528 "the entire work tree gets updated");
3529 goto done;
3531 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3532 if (error)
3533 goto done;
3534 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3535 repo);
3536 free(head_commit_id);
3537 if (error != NULL)
3538 goto done;
3539 error = check_same_branch(commit_id, head_ref, NULL, repo);
3540 if (error)
3541 goto done;
3542 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3543 if (error)
3544 goto done;
3545 } else {
3546 error = check_linear_ancestry(commit_id,
3547 got_worktree_get_base_commit_id(worktree), 0, repo);
3548 if (error != NULL) {
3549 if (error->code == GOT_ERR_ANCESTRY)
3550 error = got_error(GOT_ERR_BRANCH_MOVED);
3551 goto done;
3553 error = check_same_branch(commit_id, head_ref, NULL, repo);
3554 if (error)
3555 goto done;
3558 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3559 commit_id) != 0) {
3560 error = got_worktree_set_base_commit_id(worktree, repo,
3561 commit_id);
3562 if (error)
3563 goto done;
3566 memset(&upa, 0, sizeof(upa));
3567 upa.verbosity = verbosity;
3568 error = got_worktree_checkout_files(worktree, &paths, repo,
3569 update_progress, &upa, check_cancelled, NULL);
3570 if (error != NULL)
3571 goto done;
3573 if (upa.did_something) {
3574 printf("Updated to %s: %s\n",
3575 got_worktree_get_head_ref_name(worktree), commit_id_str);
3576 } else
3577 printf("Already up-to-date\n");
3579 print_update_progress_stats(&upa);
3580 done:
3581 if (pack_fds) {
3582 const struct got_error *pack_err =
3583 got_repo_pack_fds_close(pack_fds);
3584 if (error == NULL)
3585 error = pack_err;
3587 free(worktree_path);
3588 TAILQ_FOREACH(pe, &paths, entry)
3589 free((char *)pe->path);
3590 got_pathlist_free(&paths);
3591 free(commit_id);
3592 free(commit_id_str);
3593 return error;
3596 static const struct got_error *
3597 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3598 const char *path, int diff_context, int ignore_whitespace,
3599 int force_text_diff, struct got_repository *repo, FILE *outfile)
3601 const struct got_error *err = NULL;
3602 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3603 FILE *f1 = NULL, *f2 = NULL;
3604 int fd1 = -1, fd2 = -1;
3606 fd1 = got_opentempfd();
3607 if (fd1 == -1)
3608 return got_error_from_errno("got_opentempfd");
3609 fd2 = got_opentempfd();
3610 if (fd2 == -1) {
3611 err = got_error_from_errno("got_opentempfd");
3612 goto done;
3615 if (blob_id1) {
3616 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192,
3617 fd1);
3618 if (err)
3619 goto done;
3622 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192, fd2);
3623 if (err)
3624 goto done;
3626 f1 = got_opentemp();
3627 if (f1 == NULL) {
3628 err = got_error_from_errno("got_opentemp");
3629 goto done;
3631 f2 = got_opentemp();
3632 if (f2 == NULL) {
3633 err = got_error_from_errno("got_opentemp");
3634 goto done;
3637 while (path[0] == '/')
3638 path++;
3639 err = got_diff_blob(NULL, NULL, blob1, blob2, f1, f2, path, path,
3640 GOT_DIFF_ALGORITHM_PATIENCE, diff_context, ignore_whitespace,
3641 force_text_diff, outfile);
3642 done:
3643 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3644 err = got_error_from_errno("close");
3645 if (blob1)
3646 got_object_blob_close(blob1);
3647 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3648 err = got_error_from_errno("close");
3649 got_object_blob_close(blob2);
3650 if (f1 && fclose(f1) == EOF && err == NULL)
3651 err = got_error_from_errno("fclose");
3652 if (f2 && fclose(f2) == EOF && err == NULL)
3653 err = got_error_from_errno("fclose");
3654 return err;
3657 static const struct got_error *
3658 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3659 const char *path, int diff_context, int ignore_whitespace,
3660 int force_text_diff, struct got_repository *repo, FILE *outfile)
3662 const struct got_error *err = NULL;
3663 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3664 struct got_diff_blob_output_unidiff_arg arg;
3665 FILE *f1 = NULL, *f2 = NULL;
3666 int fd1 = -1, fd2 = -1;
3668 if (tree_id1) {
3669 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3670 if (err)
3671 goto done;
3672 fd1 = got_opentempfd();
3673 if (fd1 == -1) {
3674 err = got_error_from_errno("got_opentempfd");
3675 goto done;
3679 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3680 if (err)
3681 goto done;
3683 f1 = got_opentemp();
3684 if (f1 == NULL) {
3685 err = got_error_from_errno("got_opentemp");
3686 goto done;
3689 f2 = got_opentemp();
3690 if (f2 == NULL) {
3691 err = got_error_from_errno("got_opentemp");
3692 goto done;
3694 fd2 = got_opentempfd();
3695 if (fd2 == -1) {
3696 err = got_error_from_errno("got_opentempfd");
3697 goto done;
3699 arg.diff_context = diff_context;
3700 arg.ignore_whitespace = ignore_whitespace;
3701 arg.force_text_diff = force_text_diff;
3702 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
3703 arg.outfile = outfile;
3704 arg.line_offsets = NULL;
3705 arg.nlines = 0;
3706 while (path[0] == '/')
3707 path++;
3708 err = got_diff_tree(tree1, tree2, f1, f2, fd1, fd2, path, path, repo,
3709 got_diff_blob_output_unidiff, &arg, 1);
3710 done:
3711 if (tree1)
3712 got_object_tree_close(tree1);
3713 if (tree2)
3714 got_object_tree_close(tree2);
3715 if (f1 && fclose(f1) == EOF && err == NULL)
3716 err = got_error_from_errno("fclose");
3717 if (f2 && fclose(f2) == EOF && err == NULL)
3718 err = got_error_from_errno("fclose");
3719 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
3720 err = got_error_from_errno("close");
3721 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
3722 err = got_error_from_errno("close");
3723 return err;
3726 static const struct got_error *
3727 get_changed_paths(struct got_pathlist_head *paths,
3728 struct got_commit_object *commit, struct got_repository *repo)
3730 const struct got_error *err = NULL;
3731 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3732 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3733 struct got_object_qid *qid;
3735 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3736 if (qid != NULL) {
3737 struct got_commit_object *pcommit;
3738 err = got_object_open_as_commit(&pcommit, repo,
3739 &qid->id);
3740 if (err)
3741 return err;
3743 tree_id1 = got_object_id_dup(
3744 got_object_commit_get_tree_id(pcommit));
3745 if (tree_id1 == NULL) {
3746 got_object_commit_close(pcommit);
3747 return got_error_from_errno("got_object_id_dup");
3749 got_object_commit_close(pcommit);
3753 if (tree_id1) {
3754 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3755 if (err)
3756 goto done;
3759 tree_id2 = got_object_commit_get_tree_id(commit);
3760 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3761 if (err)
3762 goto done;
3764 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
3765 got_diff_tree_collect_changed_paths, paths, 0);
3766 done:
3767 if (tree1)
3768 got_object_tree_close(tree1);
3769 if (tree2)
3770 got_object_tree_close(tree2);
3771 free(tree_id1);
3772 return err;
3775 static const struct got_error *
3776 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3777 const char *path, int diff_context, struct got_repository *repo,
3778 FILE *outfile)
3780 const struct got_error *err = NULL;
3781 struct got_commit_object *pcommit = NULL;
3782 char *id_str1 = NULL, *id_str2 = NULL;
3783 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3784 struct got_object_qid *qid;
3786 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3787 if (qid != NULL) {
3788 err = got_object_open_as_commit(&pcommit, repo,
3789 &qid->id);
3790 if (err)
3791 return err;
3792 err = got_object_id_str(&id_str1, &qid->id);
3793 if (err)
3794 goto done;
3797 err = got_object_id_str(&id_str2, id);
3798 if (err)
3799 goto done;
3801 if (path && path[0] != '\0') {
3802 int obj_type;
3803 err = got_object_id_by_path(&obj_id2, repo, commit, path);
3804 if (err)
3805 goto done;
3806 if (pcommit) {
3807 err = got_object_id_by_path(&obj_id1, repo,
3808 pcommit, path);
3809 if (err) {
3810 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3811 free(obj_id2);
3812 goto done;
3816 err = got_object_get_type(&obj_type, repo, obj_id2);
3817 if (err) {
3818 free(obj_id2);
3819 goto done;
3821 fprintf(outfile,
3822 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3823 fprintf(outfile, "commit - %s\n",
3824 id_str1 ? id_str1 : "/dev/null");
3825 fprintf(outfile, "commit + %s\n", id_str2);
3826 switch (obj_type) {
3827 case GOT_OBJ_TYPE_BLOB:
3828 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3829 0, 0, repo, outfile);
3830 break;
3831 case GOT_OBJ_TYPE_TREE:
3832 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3833 0, 0, repo, outfile);
3834 break;
3835 default:
3836 err = got_error(GOT_ERR_OBJ_TYPE);
3837 break;
3839 free(obj_id1);
3840 free(obj_id2);
3841 } else {
3842 obj_id2 = got_object_commit_get_tree_id(commit);
3843 if (pcommit)
3844 obj_id1 = got_object_commit_get_tree_id(pcommit);
3845 fprintf(outfile,
3846 "diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3847 fprintf(outfile, "commit - %s\n",
3848 id_str1 ? id_str1 : "/dev/null");
3849 fprintf(outfile, "commit + %s\n", id_str2);
3850 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3851 repo, outfile);
3853 done:
3854 free(id_str1);
3855 free(id_str2);
3856 if (pcommit)
3857 got_object_commit_close(pcommit);
3858 return err;
3861 static char *
3862 get_datestr(time_t *time, char *datebuf)
3864 struct tm mytm, *tm;
3865 char *p, *s;
3867 tm = gmtime_r(time, &mytm);
3868 if (tm == NULL)
3869 return NULL;
3870 s = asctime_r(tm, datebuf);
3871 if (s == NULL)
3872 return NULL;
3873 p = strchr(s, '\n');
3874 if (p)
3875 *p = '\0';
3876 return s;
3879 static const struct got_error *
3880 match_commit(int *have_match, struct got_object_id *id,
3881 struct got_commit_object *commit, regex_t *regex)
3883 const struct got_error *err = NULL;
3884 regmatch_t regmatch;
3885 char *id_str = NULL, *logmsg = NULL;
3887 *have_match = 0;
3889 err = got_object_id_str(&id_str, id);
3890 if (err)
3891 return err;
3893 err = got_object_commit_get_logmsg(&logmsg, commit);
3894 if (err)
3895 goto done;
3897 if (regexec(regex, got_object_commit_get_author(commit), 1,
3898 &regmatch, 0) == 0 ||
3899 regexec(regex, got_object_commit_get_committer(commit), 1,
3900 &regmatch, 0) == 0 ||
3901 regexec(regex, id_str, 1, &regmatch, 0) == 0 ||
3902 regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3903 *have_match = 1;
3904 done:
3905 free(id_str);
3906 free(logmsg);
3907 return err;
3910 static void
3911 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3912 regex_t *regex)
3914 regmatch_t regmatch;
3915 struct got_pathlist_entry *pe;
3917 *have_match = 0;
3919 TAILQ_FOREACH(pe, changed_paths, entry) {
3920 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3921 *have_match = 1;
3922 break;
3927 static const struct got_error *
3928 match_patch(int *have_match, struct got_commit_object *commit,
3929 struct got_object_id *id, const char *path, int diff_context,
3930 struct got_repository *repo, regex_t *regex, FILE *f)
3932 const struct got_error *err = NULL;
3933 char *line = NULL;
3934 size_t linesize = 0;
3935 regmatch_t regmatch;
3937 *have_match = 0;
3939 err = got_opentemp_truncate(f);
3940 if (err)
3941 return err;
3943 err = print_patch(commit, id, path, diff_context, repo, f);
3944 if (err)
3945 goto done;
3947 if (fseeko(f, 0L, SEEK_SET) == -1) {
3948 err = got_error_from_errno("fseeko");
3949 goto done;
3952 while (getline(&line, &linesize, f) != -1) {
3953 if (regexec(regex, line, 1, &regmatch, 0) == 0) {
3954 *have_match = 1;
3955 break;
3958 done:
3959 free(line);
3960 return err;
3963 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3965 static const struct got_error*
3966 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3967 struct got_object_id *id, struct got_repository *repo,
3968 int local_only)
3970 static const struct got_error *err = NULL;
3971 struct got_reflist_entry *re;
3972 char *s;
3973 const char *name;
3975 *refs_str = NULL;
3977 TAILQ_FOREACH(re, refs, entry) {
3978 struct got_tag_object *tag = NULL;
3979 struct got_object_id *ref_id;
3980 int cmp;
3982 name = got_ref_get_name(re->ref);
3983 if (strcmp(name, GOT_REF_HEAD) == 0)
3984 continue;
3985 if (strncmp(name, "refs/", 5) == 0)
3986 name += 5;
3987 if (strncmp(name, "got/", 4) == 0)
3988 continue;
3989 if (strncmp(name, "heads/", 6) == 0)
3990 name += 6;
3991 if (strncmp(name, "remotes/", 8) == 0) {
3992 if (local_only)
3993 continue;
3994 name += 8;
3995 s = strstr(name, "/" GOT_REF_HEAD);
3996 if (s != NULL && s[strlen(s)] == '\0')
3997 continue;
3999 err = got_ref_resolve(&ref_id, repo, re->ref);
4000 if (err)
4001 break;
4002 if (strncmp(name, "tags/", 5) == 0) {
4003 err = got_object_open_as_tag(&tag, repo, ref_id);
4004 if (err) {
4005 if (err->code != GOT_ERR_OBJ_TYPE) {
4006 free(ref_id);
4007 break;
4009 /* Ref points at something other than a tag. */
4010 err = NULL;
4011 tag = NULL;
4014 cmp = got_object_id_cmp(tag ?
4015 got_object_tag_get_object_id(tag) : ref_id, id);
4016 free(ref_id);
4017 if (tag)
4018 got_object_tag_close(tag);
4019 if (cmp != 0)
4020 continue;
4021 s = *refs_str;
4022 if (asprintf(refs_str, "%s%s%s", s ? s : "",
4023 s ? ", " : "", name) == -1) {
4024 err = got_error_from_errno("asprintf");
4025 free(s);
4026 *refs_str = NULL;
4027 break;
4029 free(s);
4032 return err;
4035 static const struct got_error *
4036 print_commit_oneline(struct got_commit_object *commit, struct got_object_id *id,
4037 struct got_repository *repo, struct got_reflist_object_id_map *refs_idmap)
4039 const struct got_error *err = NULL;
4040 char *ref_str = NULL, *id_str = NULL, *logmsg0 = NULL;
4041 char *comma, *s, *nl;
4042 struct got_reflist_head *refs;
4043 char datebuf[12]; /* YYYY-MM-DD + SPACE + NUL */
4044 struct tm tm;
4045 time_t committer_time;
4047 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4048 if (refs) {
4049 err = build_refs_str(&ref_str, refs, id, repo, 1);
4050 if (err)
4051 return err;
4053 /* Display the first matching ref only. */
4054 if (ref_str && (comma = strchr(ref_str, ',')) != NULL)
4055 *comma = '\0';
4058 if (ref_str == NULL) {
4059 err = got_object_id_str(&id_str, id);
4060 if (err)
4061 return err;
4064 committer_time = got_object_commit_get_committer_time(commit);
4065 if (gmtime_r(&committer_time, &tm) == NULL) {
4066 err = got_error_from_errno("gmtime_r");
4067 goto done;
4069 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d ", &tm) == 0) {
4070 err = got_error(GOT_ERR_NO_SPACE);
4071 goto done;
4074 err = got_object_commit_get_logmsg(&logmsg0, commit);
4075 if (err)
4076 goto done;
4078 s = logmsg0;
4079 while (isspace((unsigned char)s[0]))
4080 s++;
4082 nl = strchr(s, '\n');
4083 if (nl) {
4084 *nl = '\0';
4087 if (ref_str)
4088 printf("%s%-7s %s\n", datebuf, ref_str, s);
4089 else
4090 printf("%s%.7s %s\n", datebuf, id_str, s);
4092 if (fflush(stdout) != 0 && err == NULL)
4093 err = got_error_from_errno("fflush");
4094 done:
4095 free(id_str);
4096 free(ref_str);
4097 free(logmsg0);
4098 return err;
4101 static const struct got_error *
4102 print_commit(struct got_commit_object *commit, struct got_object_id *id,
4103 struct got_repository *repo, const char *path,
4104 struct got_pathlist_head *changed_paths, int show_patch,
4105 int diff_context, struct got_reflist_object_id_map *refs_idmap,
4106 const char *custom_refs_str)
4108 const struct got_error *err = NULL;
4109 char *id_str, *datestr, *logmsg0, *logmsg, *line;
4110 char datebuf[26];
4111 time_t committer_time;
4112 const char *author, *committer;
4113 char *refs_str = NULL;
4115 err = got_object_id_str(&id_str, id);
4116 if (err)
4117 return err;
4119 if (custom_refs_str == NULL) {
4120 struct got_reflist_head *refs;
4121 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
4122 if (refs) {
4123 err = build_refs_str(&refs_str, refs, id, repo, 0);
4124 if (err)
4125 goto done;
4129 printf(GOT_COMMIT_SEP_STR);
4130 if (custom_refs_str)
4131 printf("commit %s (%s)\n", id_str, custom_refs_str);
4132 else
4133 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
4134 refs_str ? refs_str : "", refs_str ? ")" : "");
4135 free(id_str);
4136 id_str = NULL;
4137 free(refs_str);
4138 refs_str = NULL;
4139 printf("from: %s\n", got_object_commit_get_author(commit));
4140 committer_time = got_object_commit_get_committer_time(commit);
4141 datestr = get_datestr(&committer_time, datebuf);
4142 if (datestr)
4143 printf("date: %s UTC\n", datestr);
4144 author = got_object_commit_get_author(commit);
4145 committer = got_object_commit_get_committer(commit);
4146 if (strcmp(author, committer) != 0)
4147 printf("via: %s\n", committer);
4148 if (got_object_commit_get_nparents(commit) > 1) {
4149 const struct got_object_id_queue *parent_ids;
4150 struct got_object_qid *qid;
4151 int n = 1;
4152 parent_ids = got_object_commit_get_parent_ids(commit);
4153 STAILQ_FOREACH(qid, parent_ids, entry) {
4154 err = got_object_id_str(&id_str, &qid->id);
4155 if (err)
4156 goto done;
4157 printf("parent %d: %s\n", n++, id_str);
4158 free(id_str);
4159 id_str = NULL;
4163 err = got_object_commit_get_logmsg(&logmsg0, commit);
4164 if (err)
4165 goto done;
4167 logmsg = logmsg0;
4168 do {
4169 line = strsep(&logmsg, "\n");
4170 if (line)
4171 printf(" %s\n", line);
4172 } while (line);
4173 free(logmsg0);
4175 if (changed_paths) {
4176 struct got_pathlist_entry *pe;
4177 TAILQ_FOREACH(pe, changed_paths, entry) {
4178 struct got_diff_changed_path *cp = pe->data;
4179 printf(" %c %s\n", cp->status, pe->path);
4181 printf("\n");
4183 if (show_patch) {
4184 err = print_patch(commit, id, path, diff_context, repo, stdout);
4185 if (err == 0)
4186 printf("\n");
4189 if (fflush(stdout) != 0 && err == NULL)
4190 err = got_error_from_errno("fflush");
4191 done:
4192 free(id_str);
4193 free(refs_str);
4194 return err;
4197 static const struct got_error *
4198 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
4199 struct got_repository *repo, const char *path, int show_changed_paths,
4200 int show_patch, const char *search_pattern, int diff_context, int limit,
4201 int log_branches, int reverse_display_order,
4202 struct got_reflist_object_id_map *refs_idmap, int one_line,
4203 FILE *tmpfile)
4205 const struct got_error *err;
4206 struct got_commit_graph *graph;
4207 regex_t regex;
4208 int have_match;
4209 struct got_object_id_queue reversed_commits;
4210 struct got_object_qid *qid;
4211 struct got_commit_object *commit;
4212 struct got_pathlist_head changed_paths;
4213 struct got_pathlist_entry *pe;
4215 STAILQ_INIT(&reversed_commits);
4216 TAILQ_INIT(&changed_paths);
4218 if (search_pattern && regcomp(&regex, search_pattern,
4219 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
4220 return got_error_msg(GOT_ERR_REGEX, search_pattern);
4222 err = got_commit_graph_open(&graph, path, !log_branches);
4223 if (err)
4224 return err;
4225 err = got_commit_graph_iter_start(graph, root_id, repo,
4226 check_cancelled, NULL);
4227 if (err)
4228 goto done;
4229 for (;;) {
4230 struct got_object_id *id;
4232 if (sigint_received || sigpipe_received)
4233 break;
4235 err = got_commit_graph_iter_next(&id, graph, repo,
4236 check_cancelled, NULL);
4237 if (err) {
4238 if (err->code == GOT_ERR_ITER_COMPLETED)
4239 err = NULL;
4240 break;
4242 if (id == NULL)
4243 break;
4245 err = got_object_open_as_commit(&commit, repo, id);
4246 if (err)
4247 break;
4249 if (show_changed_paths && !reverse_display_order) {
4250 err = get_changed_paths(&changed_paths, commit, repo);
4251 if (err)
4252 break;
4255 if (search_pattern) {
4256 err = match_commit(&have_match, id, commit, &regex);
4257 if (err) {
4258 got_object_commit_close(commit);
4259 break;
4261 if (have_match == 0 && show_changed_paths)
4262 match_changed_paths(&have_match,
4263 &changed_paths, &regex);
4264 if (have_match == 0 && show_patch) {
4265 err = match_patch(&have_match, commit, id,
4266 path, diff_context, repo, &regex,
4267 tmpfile);
4268 if (err)
4269 break;
4271 if (have_match == 0) {
4272 got_object_commit_close(commit);
4273 TAILQ_FOREACH(pe, &changed_paths, entry) {
4274 free((char *)pe->path);
4275 free(pe->data);
4277 got_pathlist_free(&changed_paths);
4278 continue;
4282 if (reverse_display_order) {
4283 err = got_object_qid_alloc(&qid, id);
4284 if (err)
4285 break;
4286 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
4287 got_object_commit_close(commit);
4288 } else {
4289 if (one_line)
4290 err = print_commit_oneline(commit, id,
4291 repo, refs_idmap);
4292 else
4293 err = print_commit(commit, id, repo, path,
4294 show_changed_paths ? &changed_paths : NULL,
4295 show_patch, diff_context, refs_idmap, NULL);
4296 got_object_commit_close(commit);
4297 if (err)
4298 break;
4300 if ((limit && --limit == 0) ||
4301 (end_id && got_object_id_cmp(id, end_id) == 0))
4302 break;
4304 TAILQ_FOREACH(pe, &changed_paths, entry) {
4305 free((char *)pe->path);
4306 free(pe->data);
4308 got_pathlist_free(&changed_paths);
4310 if (reverse_display_order) {
4311 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4312 err = got_object_open_as_commit(&commit, repo,
4313 &qid->id);
4314 if (err)
4315 break;
4316 if (show_changed_paths) {
4317 err = get_changed_paths(&changed_paths,
4318 commit, repo);
4319 if (err)
4320 break;
4322 if (one_line)
4323 err = print_commit_oneline(commit, &qid->id,
4324 repo, refs_idmap);
4325 else
4326 err = print_commit(commit, &qid->id, repo, path,
4327 show_changed_paths ? &changed_paths : NULL,
4328 show_patch, diff_context, refs_idmap, NULL);
4329 got_object_commit_close(commit);
4330 if (err)
4331 break;
4332 TAILQ_FOREACH(pe, &changed_paths, entry) {
4333 free((char *)pe->path);
4334 free(pe->data);
4336 got_pathlist_free(&changed_paths);
4339 done:
4340 while (!STAILQ_EMPTY(&reversed_commits)) {
4341 qid = STAILQ_FIRST(&reversed_commits);
4342 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4343 got_object_qid_free(qid);
4345 TAILQ_FOREACH(pe, &changed_paths, entry) {
4346 free((char *)pe->path);
4347 free(pe->data);
4349 got_pathlist_free(&changed_paths);
4350 if (search_pattern)
4351 regfree(&regex);
4352 got_commit_graph_close(graph);
4353 return err;
4356 __dead static void
4357 usage_log(void)
4359 fprintf(stderr, "usage: %s log [-b] [-p] [-P] [-s] [-c commit] "
4360 "[-C number] [ -l N ] [-x commit] [-S search-pattern] "
4361 "[-r repository-path] [-R] [path]\n", getprogname());
4362 exit(1);
4365 static int
4366 get_default_log_limit(void)
4368 const char *got_default_log_limit;
4369 long long n;
4370 const char *errstr;
4372 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4373 if (got_default_log_limit == NULL)
4374 return 0;
4375 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4376 if (errstr != NULL)
4377 return 0;
4378 return n;
4381 static const struct got_error *
4382 cmd_log(int argc, char *argv[])
4384 const struct got_error *error;
4385 struct got_repository *repo = NULL;
4386 struct got_worktree *worktree = NULL;
4387 struct got_object_id *start_id = NULL, *end_id = NULL;
4388 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4389 const char *start_commit = NULL, *end_commit = NULL;
4390 const char *search_pattern = NULL;
4391 int diff_context = -1, ch;
4392 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4393 int reverse_display_order = 0, one_line = 0;
4394 const char *errstr;
4395 struct got_reflist_head refs;
4396 struct got_reflist_object_id_map *refs_idmap = NULL;
4397 FILE *tmpfile = NULL;
4398 int *pack_fds = NULL;
4400 TAILQ_INIT(&refs);
4402 #ifndef PROFILE
4403 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4404 NULL)
4405 == -1)
4406 err(1, "pledge");
4407 #endif
4409 limit = get_default_log_limit();
4411 while ((ch = getopt(argc, argv, "bpPc:C:l:r:RsS:x:")) != -1) {
4412 switch (ch) {
4413 case 'p':
4414 show_patch = 1;
4415 break;
4416 case 'P':
4417 show_changed_paths = 1;
4418 break;
4419 case 'c':
4420 start_commit = optarg;
4421 break;
4422 case 'C':
4423 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4424 &errstr);
4425 if (errstr != NULL)
4426 errx(1, "number of context lines is %s: %s",
4427 errstr, optarg);
4428 break;
4429 case 'l':
4430 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4431 if (errstr != NULL)
4432 errx(1, "number of commits is %s: %s",
4433 errstr, optarg);
4434 break;
4435 case 'b':
4436 log_branches = 1;
4437 break;
4438 case 'r':
4439 repo_path = realpath(optarg, NULL);
4440 if (repo_path == NULL)
4441 return got_error_from_errno2("realpath",
4442 optarg);
4443 got_path_strip_trailing_slashes(repo_path);
4444 break;
4445 case 'R':
4446 reverse_display_order = 1;
4447 break;
4448 case 's':
4449 one_line = 1;
4450 break;
4451 case 'S':
4452 search_pattern = optarg;
4453 break;
4454 case 'x':
4455 end_commit = optarg;
4456 break;
4457 default:
4458 usage_log();
4459 /* NOTREACHED */
4463 argc -= optind;
4464 argv += optind;
4466 if (diff_context == -1)
4467 diff_context = 3;
4468 else if (!show_patch)
4469 errx(1, "-C requires -p");
4471 if (one_line && (show_patch || show_changed_paths))
4472 errx(1, "cannot use -s with -p or -P");
4474 cwd = getcwd(NULL, 0);
4475 if (cwd == NULL) {
4476 error = got_error_from_errno("getcwd");
4477 goto done;
4480 error = got_repo_pack_fds_open(&pack_fds);
4481 if (error != NULL)
4482 goto done;
4484 if (repo_path == NULL) {
4485 error = got_worktree_open(&worktree, cwd);
4486 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4487 goto done;
4488 error = NULL;
4491 if (argc == 1) {
4492 if (worktree) {
4493 error = got_worktree_resolve_path(&path, worktree,
4494 argv[0]);
4495 if (error)
4496 goto done;
4497 } else {
4498 path = strdup(argv[0]);
4499 if (path == NULL) {
4500 error = got_error_from_errno("strdup");
4501 goto done;
4504 } else if (argc != 0)
4505 usage_log();
4507 if (repo_path == NULL) {
4508 repo_path = worktree ?
4509 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4511 if (repo_path == NULL) {
4512 error = got_error_from_errno("strdup");
4513 goto done;
4516 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4517 if (error != NULL)
4518 goto done;
4520 error = apply_unveil(got_repo_get_path(repo), 1,
4521 worktree ? got_worktree_get_root_path(worktree) : NULL);
4522 if (error)
4523 goto done;
4525 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4526 if (error)
4527 goto done;
4529 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4530 if (error)
4531 goto done;
4533 if (start_commit == NULL) {
4534 struct got_reference *head_ref;
4535 struct got_commit_object *commit = NULL;
4536 error = got_ref_open(&head_ref, repo,
4537 worktree ? got_worktree_get_head_ref_name(worktree)
4538 : GOT_REF_HEAD, 0);
4539 if (error != NULL)
4540 goto done;
4541 error = got_ref_resolve(&start_id, repo, head_ref);
4542 got_ref_close(head_ref);
4543 if (error != NULL)
4544 goto done;
4545 error = got_object_open_as_commit(&commit, repo,
4546 start_id);
4547 if (error != NULL)
4548 goto done;
4549 got_object_commit_close(commit);
4550 } else {
4551 error = got_repo_match_object_id(&start_id, NULL,
4552 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4553 if (error != NULL)
4554 goto done;
4556 if (end_commit != NULL) {
4557 error = got_repo_match_object_id(&end_id, NULL,
4558 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4559 if (error != NULL)
4560 goto done;
4563 if (worktree) {
4565 * If a path was specified on the command line it was resolved
4566 * to a path in the work tree above. Prepend the work tree's
4567 * path prefix to obtain the corresponding in-repository path.
4569 if (path) {
4570 const char *prefix;
4571 prefix = got_worktree_get_path_prefix(worktree);
4572 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4573 (path[0] != '\0') ? "/" : "", path) == -1) {
4574 error = got_error_from_errno("asprintf");
4575 goto done;
4578 } else
4579 error = got_repo_map_path(&in_repo_path, repo,
4580 path ? path : "");
4581 if (error != NULL)
4582 goto done;
4583 if (in_repo_path) {
4584 free(path);
4585 path = in_repo_path;
4588 if (worktree) {
4589 /* Release work tree lock. */
4590 got_worktree_close(worktree);
4591 worktree = NULL;
4594 if (search_pattern && show_patch) {
4595 tmpfile = got_opentemp();
4596 if (tmpfile == NULL) {
4597 error = got_error_from_errno("got_opentemp");
4598 goto done;
4602 error = print_commits(start_id, end_id, repo, path ? path : "",
4603 show_changed_paths, show_patch, search_pattern, diff_context,
4604 limit, log_branches, reverse_display_order, refs_idmap, one_line,
4605 tmpfile);
4606 done:
4607 free(path);
4608 free(repo_path);
4609 free(cwd);
4610 if (worktree)
4611 got_worktree_close(worktree);
4612 if (repo) {
4613 const struct got_error *close_err = got_repo_close(repo);
4614 if (error == NULL)
4615 error = close_err;
4617 if (pack_fds) {
4618 const struct got_error *pack_err =
4619 got_repo_pack_fds_close(pack_fds);
4620 if (error == NULL)
4621 error = pack_err;
4623 if (refs_idmap)
4624 got_reflist_object_id_map_free(refs_idmap);
4625 if (tmpfile && fclose(tmpfile) == EOF && error == NULL)
4626 error = got_error_from_errno("fclose");
4627 got_ref_list_free(&refs);
4628 return error;
4631 __dead static void
4632 usage_diff(void)
4634 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4635 "[-r repository-path] [-s] [-w] [-P] "
4636 "[object1 object2 | path ...]\n", getprogname());
4637 exit(1);
4640 struct print_diff_arg {
4641 struct got_repository *repo;
4642 struct got_worktree *worktree;
4643 int diff_context;
4644 const char *id_str;
4645 int header_shown;
4646 int diff_staged;
4647 enum got_diff_algorithm diff_algo;
4648 int ignore_whitespace;
4649 int force_text_diff;
4650 FILE *f1;
4651 FILE *f2;
4655 * Create a file which contains the target path of a symlink so we can feed
4656 * it as content to the diff engine.
4658 static const struct got_error *
4659 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4660 const char *abspath)
4662 const struct got_error *err = NULL;
4663 char target_path[PATH_MAX];
4664 ssize_t target_len, outlen;
4666 *fd = -1;
4668 if (dirfd != -1) {
4669 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4670 if (target_len == -1)
4671 return got_error_from_errno2("readlinkat", abspath);
4672 } else {
4673 target_len = readlink(abspath, target_path, PATH_MAX);
4674 if (target_len == -1)
4675 return got_error_from_errno2("readlink", abspath);
4678 *fd = got_opentempfd();
4679 if (*fd == -1)
4680 return got_error_from_errno("got_opentempfd");
4682 outlen = write(*fd, target_path, target_len);
4683 if (outlen == -1) {
4684 err = got_error_from_errno("got_opentempfd");
4685 goto done;
4688 if (lseek(*fd, 0, SEEK_SET) == -1) {
4689 err = got_error_from_errno2("lseek", abspath);
4690 goto done;
4692 done:
4693 if (err) {
4694 close(*fd);
4695 *fd = -1;
4697 return err;
4700 static const struct got_error *
4701 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4702 const char *path, struct got_object_id *blob_id,
4703 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4704 int dirfd, const char *de_name)
4706 struct print_diff_arg *a = arg;
4707 const struct got_error *err = NULL;
4708 struct got_blob_object *blob1 = NULL;
4709 int fd = -1, fd1 = -1, fd2 = -1;
4710 FILE *f2 = NULL;
4711 char *abspath = NULL, *label1 = NULL;
4712 struct stat sb;
4713 off_t size1 = 0;
4714 int f2_exists = 1;
4716 if (a->diff_staged) {
4717 if (staged_status != GOT_STATUS_MODIFY &&
4718 staged_status != GOT_STATUS_ADD &&
4719 staged_status != GOT_STATUS_DELETE)
4720 return NULL;
4721 } else {
4722 if (staged_status == GOT_STATUS_DELETE)
4723 return NULL;
4724 if (status == GOT_STATUS_NONEXISTENT)
4725 return got_error_set_errno(ENOENT, path);
4726 if (status != GOT_STATUS_MODIFY &&
4727 status != GOT_STATUS_ADD &&
4728 status != GOT_STATUS_DELETE &&
4729 status != GOT_STATUS_CONFLICT)
4730 return NULL;
4733 err = got_opentemp_truncate(a->f1);
4734 if (err)
4735 return got_error_from_errno("got_opentemp_truncate");
4736 err = got_opentemp_truncate(a->f2);
4737 if (err)
4738 return got_error_from_errno("got_opentemp_truncate");
4740 if (!a->header_shown) {
4741 printf("diff %s%s\n", a->diff_staged ? "-s " : "",
4742 got_worktree_get_root_path(a->worktree));
4743 printf("commit - %s\n", a->id_str);
4744 printf("path + %s%s\n",
4745 got_worktree_get_root_path(a->worktree),
4746 a->diff_staged ? " (staged changes)" : "");
4747 a->header_shown = 1;
4750 if (a->diff_staged) {
4751 const char *label1 = NULL, *label2 = NULL;
4752 switch (staged_status) {
4753 case GOT_STATUS_MODIFY:
4754 label1 = path;
4755 label2 = path;
4756 break;
4757 case GOT_STATUS_ADD:
4758 label2 = path;
4759 break;
4760 case GOT_STATUS_DELETE:
4761 label1 = path;
4762 break;
4763 default:
4764 return got_error(GOT_ERR_FILE_STATUS);
4766 fd1 = got_opentempfd();
4767 if (fd1 == -1) {
4768 err = got_error_from_errno("got_opentempfd");
4769 goto done;
4771 fd2 = got_opentempfd();
4772 if (fd2 == -1) {
4773 err = got_error_from_errno("got_opentempfd");
4774 goto done;
4776 err = got_diff_objects_as_blobs(NULL, NULL, a->f1, a->f2,
4777 fd1, fd2, blob_id, staged_blob_id, label1, label2,
4778 a->diff_algo, a->diff_context, a->ignore_whitespace,
4779 a->force_text_diff, a->repo, stdout);
4780 goto done;
4783 fd1 = got_opentempfd();
4784 if (fd1 == -1) {
4785 err = got_error_from_errno("got_opentempfd");
4786 goto done;
4789 if (staged_status == GOT_STATUS_ADD ||
4790 staged_status == GOT_STATUS_MODIFY) {
4791 char *id_str;
4792 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4793 8192, fd1);
4794 if (err)
4795 goto done;
4796 err = got_object_id_str(&id_str, staged_blob_id);
4797 if (err)
4798 goto done;
4799 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4800 err = got_error_from_errno("asprintf");
4801 free(id_str);
4802 goto done;
4804 free(id_str);
4805 } else if (status != GOT_STATUS_ADD) {
4806 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192,
4807 fd1);
4808 if (err)
4809 goto done;
4812 if (status != GOT_STATUS_DELETE) {
4813 if (asprintf(&abspath, "%s/%s",
4814 got_worktree_get_root_path(a->worktree), path) == -1) {
4815 err = got_error_from_errno("asprintf");
4816 goto done;
4819 if (dirfd != -1) {
4820 fd = openat(dirfd, de_name,
4821 O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4822 if (fd == -1) {
4823 if (!got_err_open_nofollow_on_symlink()) {
4824 err = got_error_from_errno2("openat",
4825 abspath);
4826 goto done;
4828 err = get_symlink_target_file(&fd, dirfd,
4829 de_name, abspath);
4830 if (err)
4831 goto done;
4833 } else {
4834 fd = open(abspath, O_RDONLY | O_NOFOLLOW | O_CLOEXEC);
4835 if (fd == -1) {
4836 if (!got_err_open_nofollow_on_symlink()) {
4837 err = got_error_from_errno2("open",
4838 abspath);
4839 goto done;
4841 err = get_symlink_target_file(&fd, dirfd,
4842 de_name, abspath);
4843 if (err)
4844 goto done;
4847 if (fstat(fd, &sb) == -1) {
4848 err = got_error_from_errno2("fstat", abspath);
4849 goto done;
4851 f2 = fdopen(fd, "r");
4852 if (f2 == NULL) {
4853 err = got_error_from_errno2("fdopen", abspath);
4854 goto done;
4856 fd = -1;
4857 } else {
4858 sb.st_size = 0;
4859 f2_exists = 0;
4862 if (blob1) {
4863 err = got_object_blob_dump_to_file(&size1, NULL, NULL,
4864 a->f1, blob1);
4865 if (err)
4866 goto done;
4869 err = got_diff_blob_file(blob1, a->f1, size1, label1, f2 ? f2 : a->f2,
4870 f2_exists, sb.st_size, path, GOT_DIFF_ALGORITHM_PATIENCE,
4871 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4872 done:
4873 if (fd1 != -1 && close(fd1) == -1 && err == NULL)
4874 err = got_error_from_errno("close");
4875 if (fd2 != -1 && close(fd2) == -1 && err == NULL)
4876 err = got_error_from_errno("close");
4877 if (blob1)
4878 got_object_blob_close(blob1);
4879 if (fd != -1 && close(fd) == -1 && err == NULL)
4880 err = got_error_from_errno("close");
4881 if (f2 && fclose(f2) == EOF && err == NULL)
4882 err = got_error_from_errno("fclose");
4883 free(abspath);
4884 return err;
4887 static const struct got_error *
4888 cmd_diff(int argc, char *argv[])
4890 const struct got_error *error;
4891 struct got_repository *repo = NULL;
4892 struct got_worktree *worktree = NULL;
4893 char *cwd = NULL, *repo_path = NULL;
4894 const char *commit_args[2] = { NULL, NULL };
4895 int ncommit_args = 0;
4896 struct got_object_id *ids[2] = { NULL, NULL };
4897 char *labels[2] = { NULL, NULL };
4898 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4899 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4900 int force_text_diff = 0, force_path = 0, rflag = 0;
4901 const char *errstr;
4902 struct got_reflist_head refs;
4903 struct got_pathlist_head paths;
4904 struct got_pathlist_entry *pe;
4905 FILE *f1 = NULL, *f2 = NULL;
4906 int fd1 = -1, fd2 = -1;
4907 int *pack_fds = NULL;
4909 TAILQ_INIT(&refs);
4910 TAILQ_INIT(&paths);
4912 #ifndef PROFILE
4913 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4914 NULL) == -1)
4915 err(1, "pledge");
4916 #endif
4918 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4919 switch (ch) {
4920 case 'a':
4921 force_text_diff = 1;
4922 break;
4923 case 'c':
4924 if (ncommit_args >= 2)
4925 errx(1, "too many -c options used");
4926 commit_args[ncommit_args++] = optarg;
4927 break;
4928 case 'C':
4929 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4930 &errstr);
4931 if (errstr != NULL)
4932 errx(1, "number of context lines is %s: %s",
4933 errstr, optarg);
4934 break;
4935 case 'r':
4936 repo_path = realpath(optarg, NULL);
4937 if (repo_path == NULL)
4938 return got_error_from_errno2("realpath",
4939 optarg);
4940 got_path_strip_trailing_slashes(repo_path);
4941 rflag = 1;
4942 break;
4943 case 's':
4944 diff_staged = 1;
4945 break;
4946 case 'w':
4947 ignore_whitespace = 1;
4948 break;
4949 case 'P':
4950 force_path = 1;
4951 break;
4952 default:
4953 usage_diff();
4954 /* NOTREACHED */
4958 argc -= optind;
4959 argv += optind;
4961 cwd = getcwd(NULL, 0);
4962 if (cwd == NULL) {
4963 error = got_error_from_errno("getcwd");
4964 goto done;
4967 error = got_repo_pack_fds_open(&pack_fds);
4968 if (error != NULL)
4969 goto done;
4971 if (repo_path == NULL) {
4972 error = got_worktree_open(&worktree, cwd);
4973 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4974 goto done;
4975 else
4976 error = NULL;
4977 if (worktree) {
4978 repo_path =
4979 strdup(got_worktree_get_repo_path(worktree));
4980 if (repo_path == NULL) {
4981 error = got_error_from_errno("strdup");
4982 goto done;
4984 } else {
4985 repo_path = strdup(cwd);
4986 if (repo_path == NULL) {
4987 error = got_error_from_errno("strdup");
4988 goto done;
4993 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
4994 free(repo_path);
4995 if (error != NULL)
4996 goto done;
4998 if (rflag || worktree == NULL || ncommit_args > 0) {
4999 if (force_path) {
5000 error = got_error_msg(GOT_ERR_NOT_IMPL,
5001 "-P option can only be used when diffing "
5002 "a work tree");
5003 goto done;
5005 if (diff_staged) {
5006 error = got_error_msg(GOT_ERR_NOT_IMPL,
5007 "-s option can only be used when diffing "
5008 "a work tree");
5009 goto done;
5013 error = apply_unveil(got_repo_get_path(repo), 1,
5014 worktree ? got_worktree_get_root_path(worktree) : NULL);
5015 if (error)
5016 goto done;
5018 if ((!force_path && argc == 2) || ncommit_args > 0) {
5019 int obj_type = (ncommit_args > 0 ?
5020 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
5021 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5022 NULL);
5023 if (error)
5024 goto done;
5025 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
5026 const char *arg;
5027 if (ncommit_args > 0)
5028 arg = commit_args[i];
5029 else
5030 arg = argv[i];
5031 error = got_repo_match_object_id(&ids[i], &labels[i],
5032 arg, obj_type, &refs, repo);
5033 if (error) {
5034 if (error->code != GOT_ERR_NOT_REF &&
5035 error->code != GOT_ERR_NO_OBJ)
5036 goto done;
5037 if (ncommit_args > 0)
5038 goto done;
5039 error = NULL;
5040 break;
5045 f1 = got_opentemp();
5046 if (f1 == NULL) {
5047 error = got_error_from_errno("got_opentemp");
5048 goto done;
5051 f2 = got_opentemp();
5052 if (f2 == NULL) {
5053 error = got_error_from_errno("got_opentemp");
5054 goto done;
5057 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
5058 struct print_diff_arg arg;
5059 char *id_str;
5061 if (worktree == NULL) {
5062 if (argc == 2 && ids[0] == NULL) {
5063 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
5064 goto done;
5065 } else if (argc == 2 && ids[1] == NULL) {
5066 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
5067 goto done;
5068 } else if (argc > 0) {
5069 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
5070 "%s", "specified paths cannot be resolved");
5071 goto done;
5072 } else {
5073 error = got_error(GOT_ERR_NOT_WORKTREE);
5074 goto done;
5078 error = get_worktree_paths_from_argv(&paths, argc, argv,
5079 worktree);
5080 if (error)
5081 goto done;
5083 error = got_object_id_str(&id_str,
5084 got_worktree_get_base_commit_id(worktree));
5085 if (error)
5086 goto done;
5087 arg.repo = repo;
5088 arg.worktree = worktree;
5089 arg.diff_algo = GOT_DIFF_ALGORITHM_PATIENCE;
5090 arg.diff_context = diff_context;
5091 arg.id_str = id_str;
5092 arg.header_shown = 0;
5093 arg.diff_staged = diff_staged;
5094 arg.ignore_whitespace = ignore_whitespace;
5095 arg.force_text_diff = force_text_diff;
5096 arg.f1 = f1;
5097 arg.f2 = f2;
5099 error = got_worktree_status(worktree, &paths, repo, 0,
5100 print_diff, &arg, check_cancelled, NULL);
5101 free(id_str);
5102 goto done;
5105 if (ncommit_args == 1) {
5106 struct got_commit_object *commit;
5107 error = got_object_open_as_commit(&commit, repo, ids[0]);
5108 if (error)
5109 goto done;
5111 labels[1] = labels[0];
5112 ids[1] = ids[0];
5113 if (got_object_commit_get_nparents(commit) > 0) {
5114 const struct got_object_id_queue *pids;
5115 struct got_object_qid *pid;
5116 pids = got_object_commit_get_parent_ids(commit);
5117 pid = STAILQ_FIRST(pids);
5118 ids[0] = got_object_id_dup(&pid->id);
5119 if (ids[0] == NULL) {
5120 error = got_error_from_errno(
5121 "got_object_id_dup");
5122 got_object_commit_close(commit);
5123 goto done;
5125 error = got_object_id_str(&labels[0], ids[0]);
5126 if (error) {
5127 got_object_commit_close(commit);
5128 goto done;
5130 } else {
5131 ids[0] = NULL;
5132 labels[0] = strdup("/dev/null");
5133 if (labels[0] == NULL) {
5134 error = got_error_from_errno("strdup");
5135 got_object_commit_close(commit);
5136 goto done;
5140 got_object_commit_close(commit);
5143 if (ncommit_args == 0 && argc > 2) {
5144 error = got_error_msg(GOT_ERR_BAD_PATH,
5145 "path arguments cannot be used when diffing two objects");
5146 goto done;
5149 if (ids[0]) {
5150 error = got_object_get_type(&type1, repo, ids[0]);
5151 if (error)
5152 goto done;
5155 error = got_object_get_type(&type2, repo, ids[1]);
5156 if (error)
5157 goto done;
5158 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
5159 error = got_error(GOT_ERR_OBJ_TYPE);
5160 goto done;
5162 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
5163 error = got_error_msg(GOT_ERR_OBJ_TYPE,
5164 "path arguments cannot be used when diffing blobs");
5165 goto done;
5168 for (i = 0; ncommit_args > 0 && i < argc; i++) {
5169 char *in_repo_path;
5170 struct got_pathlist_entry *new;
5171 if (worktree) {
5172 const char *prefix;
5173 char *p;
5174 error = got_worktree_resolve_path(&p, worktree,
5175 argv[i]);
5176 if (error)
5177 goto done;
5178 prefix = got_worktree_get_path_prefix(worktree);
5179 while (prefix[0] == '/')
5180 prefix++;
5181 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5182 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
5183 p) == -1) {
5184 error = got_error_from_errno("asprintf");
5185 free(p);
5186 goto done;
5188 free(p);
5189 } else {
5190 char *mapped_path, *s;
5191 error = got_repo_map_path(&mapped_path, repo, argv[i]);
5192 if (error)
5193 goto done;
5194 s = mapped_path;
5195 while (s[0] == '/')
5196 s++;
5197 in_repo_path = strdup(s);
5198 if (in_repo_path == NULL) {
5199 error = got_error_from_errno("asprintf");
5200 free(mapped_path);
5201 goto done;
5203 free(mapped_path);
5206 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
5207 if (error || new == NULL /* duplicate */)
5208 free(in_repo_path);
5209 if (error)
5210 goto done;
5213 if (worktree) {
5214 /* Release work tree lock. */
5215 got_worktree_close(worktree);
5216 worktree = NULL;
5219 fd1 = got_opentempfd();
5220 if (fd1 == -1) {
5221 error = got_error_from_errno("got_opentempfd");
5222 goto done;
5225 fd2 = got_opentempfd();
5226 if (fd2 == -1) {
5227 error = got_error_from_errno("got_opentempfd");
5228 goto done;
5231 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
5232 case GOT_OBJ_TYPE_BLOB:
5233 error = got_diff_objects_as_blobs(NULL, NULL, f1, f2,
5234 fd1, fd2, ids[0], ids[1], NULL, NULL,
5235 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5236 ignore_whitespace, force_text_diff, repo, stdout);
5237 break;
5238 case GOT_OBJ_TYPE_TREE:
5239 error = got_diff_objects_as_trees(NULL, NULL, f1, f2, fd1, fd2,
5240 ids[0], ids[1], &paths, "", "",
5241 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5242 ignore_whitespace, force_text_diff, repo, stdout);
5243 break;
5244 case GOT_OBJ_TYPE_COMMIT:
5245 printf("diff %s %s\n", labels[0], labels[1]);
5246 error = got_diff_objects_as_commits(NULL, NULL, f1, f2,
5247 fd1, fd2, ids[0], ids[1], &paths,
5248 GOT_DIFF_ALGORITHM_PATIENCE, diff_context,
5249 ignore_whitespace, force_text_diff, repo, stdout);
5250 break;
5251 default:
5252 error = got_error(GOT_ERR_OBJ_TYPE);
5254 done:
5255 free(labels[0]);
5256 free(labels[1]);
5257 free(ids[0]);
5258 free(ids[1]);
5259 if (worktree)
5260 got_worktree_close(worktree);
5261 if (repo) {
5262 const struct got_error *close_err = got_repo_close(repo);
5263 if (error == NULL)
5264 error = close_err;
5266 if (pack_fds) {
5267 const struct got_error *pack_err =
5268 got_repo_pack_fds_close(pack_fds);
5269 if (error == NULL)
5270 error = pack_err;
5272 TAILQ_FOREACH(pe, &paths, entry)
5273 free((char *)pe->path);
5274 got_pathlist_free(&paths);
5275 got_ref_list_free(&refs);
5276 if (f1 && fclose(f1) == EOF && error == NULL)
5277 error = got_error_from_errno("fclose");
5278 if (f2 && fclose(f2) == EOF && error == NULL)
5279 error = got_error_from_errno("fclose");
5280 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5281 error = got_error_from_errno("close");
5282 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5283 error = got_error_from_errno("close");
5284 return error;
5287 __dead static void
5288 usage_blame(void)
5290 fprintf(stderr,
5291 "usage: %s blame [-c commit] [-r repository-path] path\n",
5292 getprogname());
5293 exit(1);
5296 struct blame_line {
5297 int annotated;
5298 char *id_str;
5299 char *committer;
5300 char datebuf[11]; /* YYYY-MM-DD + NUL */
5303 struct blame_cb_args {
5304 struct blame_line *lines;
5305 int nlines;
5306 int nlines_prec;
5307 int lineno_cur;
5308 off_t *line_offsets;
5309 FILE *f;
5310 struct got_repository *repo;
5313 static const struct got_error *
5314 blame_cb(void *arg, int nlines, int lineno,
5315 struct got_commit_object *commit, struct got_object_id *id)
5317 const struct got_error *err = NULL;
5318 struct blame_cb_args *a = arg;
5319 struct blame_line *bline;
5320 char *line = NULL;
5321 size_t linesize = 0;
5322 off_t offset;
5323 struct tm tm;
5324 time_t committer_time;
5326 if (nlines != a->nlines ||
5327 (lineno != -1 && lineno < 1) || lineno > a->nlines)
5328 return got_error(GOT_ERR_RANGE);
5330 if (sigint_received)
5331 return got_error(GOT_ERR_ITER_COMPLETED);
5333 if (lineno == -1)
5334 return NULL; /* no change in this commit */
5336 /* Annotate this line. */
5337 bline = &a->lines[lineno - 1];
5338 if (bline->annotated)
5339 return NULL;
5340 err = got_object_id_str(&bline->id_str, id);
5341 if (err)
5342 return err;
5344 bline->committer = strdup(got_object_commit_get_committer(commit));
5345 if (bline->committer == NULL) {
5346 err = got_error_from_errno("strdup");
5347 goto done;
5350 committer_time = got_object_commit_get_committer_time(commit);
5351 if (gmtime_r(&committer_time, &tm) == NULL)
5352 return got_error_from_errno("gmtime_r");
5353 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
5354 &tm) == 0) {
5355 err = got_error(GOT_ERR_NO_SPACE);
5356 goto done;
5358 bline->annotated = 1;
5360 /* Print lines annotated so far. */
5361 bline = &a->lines[a->lineno_cur - 1];
5362 if (!bline->annotated)
5363 goto done;
5365 offset = a->line_offsets[a->lineno_cur - 1];
5366 if (fseeko(a->f, offset, SEEK_SET) == -1) {
5367 err = got_error_from_errno("fseeko");
5368 goto done;
5371 while (bline->annotated) {
5372 char *smallerthan, *at, *nl, *committer;
5373 size_t len;
5375 if (getline(&line, &linesize, a->f) == -1) {
5376 if (ferror(a->f))
5377 err = got_error_from_errno("getline");
5378 break;
5381 committer = bline->committer;
5382 smallerthan = strchr(committer, '<');
5383 if (smallerthan && smallerthan[1] != '\0')
5384 committer = smallerthan + 1;
5385 at = strchr(committer, '@');
5386 if (at)
5387 *at = '\0';
5388 len = strlen(committer);
5389 if (len >= 9)
5390 committer[8] = '\0';
5392 nl = strchr(line, '\n');
5393 if (nl)
5394 *nl = '\0';
5395 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
5396 bline->id_str, bline->datebuf, committer, line);
5398 a->lineno_cur++;
5399 bline = &a->lines[a->lineno_cur - 1];
5401 done:
5402 free(line);
5403 return err;
5406 static const struct got_error *
5407 cmd_blame(int argc, char *argv[])
5409 const struct got_error *error;
5410 struct got_repository *repo = NULL;
5411 struct got_worktree *worktree = NULL;
5412 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5413 char *link_target = NULL;
5414 struct got_object_id *obj_id = NULL;
5415 struct got_object_id *commit_id = NULL;
5416 struct got_commit_object *commit = NULL;
5417 struct got_blob_object *blob = NULL;
5418 char *commit_id_str = NULL;
5419 struct blame_cb_args bca;
5420 int ch, obj_type, i, fd1 = -1, fd2 = -1, fd3 = -1;
5421 off_t filesize;
5422 int *pack_fds = NULL;
5423 FILE *f1 = NULL, *f2 = NULL;
5425 fd1 = got_opentempfd();
5426 if (fd1 == -1)
5427 return got_error_from_errno("got_opentempfd");
5429 memset(&bca, 0, sizeof(bca));
5431 #ifndef PROFILE
5432 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5433 NULL) == -1)
5434 err(1, "pledge");
5435 #endif
5437 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
5438 switch (ch) {
5439 case 'c':
5440 commit_id_str = optarg;
5441 break;
5442 case 'r':
5443 repo_path = realpath(optarg, NULL);
5444 if (repo_path == NULL)
5445 return got_error_from_errno2("realpath",
5446 optarg);
5447 got_path_strip_trailing_slashes(repo_path);
5448 break;
5449 default:
5450 usage_blame();
5451 /* NOTREACHED */
5455 argc -= optind;
5456 argv += optind;
5458 if (argc == 1)
5459 path = argv[0];
5460 else
5461 usage_blame();
5463 cwd = getcwd(NULL, 0);
5464 if (cwd == NULL) {
5465 error = got_error_from_errno("getcwd");
5466 goto done;
5469 error = got_repo_pack_fds_open(&pack_fds);
5470 if (error != NULL)
5471 goto done;
5473 if (repo_path == NULL) {
5474 error = got_worktree_open(&worktree, cwd);
5475 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5476 goto done;
5477 else
5478 error = NULL;
5479 if (worktree) {
5480 repo_path =
5481 strdup(got_worktree_get_repo_path(worktree));
5482 if (repo_path == NULL) {
5483 error = got_error_from_errno("strdup");
5484 if (error)
5485 goto done;
5487 } else {
5488 repo_path = strdup(cwd);
5489 if (repo_path == NULL) {
5490 error = got_error_from_errno("strdup");
5491 goto done;
5496 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5497 if (error != NULL)
5498 goto done;
5500 if (worktree) {
5501 const char *prefix = got_worktree_get_path_prefix(worktree);
5502 char *p;
5504 error = got_worktree_resolve_path(&p, worktree, path);
5505 if (error)
5506 goto done;
5507 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5508 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5509 p) == -1) {
5510 error = got_error_from_errno("asprintf");
5511 free(p);
5512 goto done;
5514 free(p);
5515 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5516 } else {
5517 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5518 if (error)
5519 goto done;
5520 error = got_repo_map_path(&in_repo_path, repo, path);
5522 if (error)
5523 goto done;
5525 if (commit_id_str == NULL) {
5526 struct got_reference *head_ref;
5527 error = got_ref_open(&head_ref, repo, worktree ?
5528 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5529 if (error != NULL)
5530 goto done;
5531 error = got_ref_resolve(&commit_id, repo, head_ref);
5532 got_ref_close(head_ref);
5533 if (error != NULL)
5534 goto done;
5535 } else {
5536 struct got_reflist_head refs;
5537 TAILQ_INIT(&refs);
5538 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5539 NULL);
5540 if (error)
5541 goto done;
5542 error = got_repo_match_object_id(&commit_id, NULL,
5543 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5544 got_ref_list_free(&refs);
5545 if (error)
5546 goto done;
5549 if (worktree) {
5550 /* Release work tree lock. */
5551 got_worktree_close(worktree);
5552 worktree = NULL;
5555 error = got_object_open_as_commit(&commit, repo, commit_id);
5556 if (error)
5557 goto done;
5559 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5560 commit, repo);
5561 if (error)
5562 goto done;
5564 error = got_object_id_by_path(&obj_id, repo, commit,
5565 link_target ? link_target : in_repo_path);
5566 if (error)
5567 goto done;
5569 error = got_object_get_type(&obj_type, repo, obj_id);
5570 if (error)
5571 goto done;
5573 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5574 error = got_error_path(link_target ? link_target : in_repo_path,
5575 GOT_ERR_OBJ_TYPE);
5576 goto done;
5579 error = got_object_open_as_blob(&blob, repo, obj_id, 8192, fd1);
5580 if (error)
5581 goto done;
5582 bca.f = got_opentemp();
5583 if (bca.f == NULL) {
5584 error = got_error_from_errno("got_opentemp");
5585 goto done;
5587 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5588 &bca.line_offsets, bca.f, blob);
5589 if (error || bca.nlines == 0)
5590 goto done;
5592 /* Don't include \n at EOF in the blame line count. */
5593 if (bca.line_offsets[bca.nlines - 1] == filesize)
5594 bca.nlines--;
5596 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5597 if (bca.lines == NULL) {
5598 error = got_error_from_errno("calloc");
5599 goto done;
5601 bca.lineno_cur = 1;
5602 bca.nlines_prec = 0;
5603 i = bca.nlines;
5604 while (i > 0) {
5605 i /= 10;
5606 bca.nlines_prec++;
5608 bca.repo = repo;
5610 fd2 = got_opentempfd();
5611 if (fd2 == -1) {
5612 error = got_error_from_errno("got_opentempfd");
5613 goto done;
5615 fd3 = got_opentempfd();
5616 if (fd3 == -1) {
5617 error = got_error_from_errno("got_opentempfd");
5618 goto done;
5620 f1 = got_opentemp();
5621 if (f1 == NULL) {
5622 error = got_error_from_errno("got_opentemp");
5623 goto done;
5625 f2 = got_opentemp();
5626 if (f2 == NULL) {
5627 error = got_error_from_errno("got_opentemp");
5628 goto done;
5630 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5631 repo, GOT_DIFF_ALGORITHM_PATIENCE, blame_cb, &bca,
5632 check_cancelled, NULL, fd2, fd3, f1, f2);
5633 done:
5634 free(in_repo_path);
5635 free(link_target);
5636 free(repo_path);
5637 free(cwd);
5638 free(commit_id);
5639 free(obj_id);
5640 if (commit)
5641 got_object_commit_close(commit);
5643 if (fd1 != -1 && close(fd1) == -1 && error == NULL)
5644 error = got_error_from_errno("close");
5645 if (fd2 != -1 && close(fd2) == -1 && error == NULL)
5646 error = got_error_from_errno("close");
5647 if (fd3 != -1 && close(fd3) == -1 && error == NULL)
5648 error = got_error_from_errno("close");
5649 if (f1 && fclose(f1) == EOF && error == NULL)
5650 error = got_error_from_errno("fclose");
5651 if (f2 && fclose(f2) == EOF && error == NULL)
5652 error = got_error_from_errno("fclose");
5654 if (blob)
5655 got_object_blob_close(blob);
5656 if (worktree)
5657 got_worktree_close(worktree);
5658 if (repo) {
5659 const struct got_error *close_err = got_repo_close(repo);
5660 if (error == NULL)
5661 error = close_err;
5663 if (pack_fds) {
5664 const struct got_error *pack_err =
5665 got_repo_pack_fds_close(pack_fds);
5666 if (error == NULL)
5667 error = pack_err;
5669 if (bca.lines) {
5670 for (i = 0; i < bca.nlines; i++) {
5671 struct blame_line *bline = &bca.lines[i];
5672 free(bline->id_str);
5673 free(bline->committer);
5675 free(bca.lines);
5677 free(bca.line_offsets);
5678 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5679 error = got_error_from_errno("fclose");
5680 return error;
5683 __dead static void
5684 usage_tree(void)
5686 fprintf(stderr,
5687 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5688 getprogname());
5689 exit(1);
5692 static const struct got_error *
5693 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5694 const char *root_path, struct got_repository *repo)
5696 const struct got_error *err = NULL;
5697 int is_root_path = (strcmp(path, root_path) == 0);
5698 const char *modestr = "";
5699 mode_t mode = got_tree_entry_get_mode(te);
5700 char *link_target = NULL;
5702 path += strlen(root_path);
5703 while (path[0] == '/')
5704 path++;
5706 if (got_object_tree_entry_is_submodule(te))
5707 modestr = "$";
5708 else if (S_ISLNK(mode)) {
5709 int i;
5711 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5712 if (err)
5713 return err;
5714 for (i = 0; i < strlen(link_target); i++) {
5715 if (!isprint((unsigned char)link_target[i]))
5716 link_target[i] = '?';
5719 modestr = "@";
5721 else if (S_ISDIR(mode))
5722 modestr = "/";
5723 else if (mode & S_IXUSR)
5724 modestr = "*";
5726 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5727 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5728 link_target ? " -> ": "", link_target ? link_target : "");
5730 free(link_target);
5731 return NULL;
5734 static const struct got_error *
5735 print_tree(const char *path, struct got_commit_object *commit,
5736 int show_ids, int recurse, const char *root_path,
5737 struct got_repository *repo)
5739 const struct got_error *err = NULL;
5740 struct got_object_id *tree_id = NULL;
5741 struct got_tree_object *tree = NULL;
5742 int nentries, i;
5744 err = got_object_id_by_path(&tree_id, repo, commit, path);
5745 if (err)
5746 goto done;
5748 err = got_object_open_as_tree(&tree, repo, tree_id);
5749 if (err)
5750 goto done;
5751 nentries = got_object_tree_get_nentries(tree);
5752 for (i = 0; i < nentries; i++) {
5753 struct got_tree_entry *te;
5754 char *id = NULL;
5756 if (sigint_received || sigpipe_received)
5757 break;
5759 te = got_object_tree_get_entry(tree, i);
5760 if (show_ids) {
5761 char *id_str;
5762 err = got_object_id_str(&id_str,
5763 got_tree_entry_get_id(te));
5764 if (err)
5765 goto done;
5766 if (asprintf(&id, "%s ", id_str) == -1) {
5767 err = got_error_from_errno("asprintf");
5768 free(id_str);
5769 goto done;
5771 free(id_str);
5773 err = print_entry(te, id, path, root_path, repo);
5774 free(id);
5775 if (err)
5776 goto done;
5778 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5779 char *child_path;
5780 if (asprintf(&child_path, "%s%s%s", path,
5781 path[0] == '/' && path[1] == '\0' ? "" : "/",
5782 got_tree_entry_get_name(te)) == -1) {
5783 err = got_error_from_errno("asprintf");
5784 goto done;
5786 err = print_tree(child_path, commit, show_ids, 1,
5787 root_path, repo);
5788 free(child_path);
5789 if (err)
5790 goto done;
5793 done:
5794 if (tree)
5795 got_object_tree_close(tree);
5796 free(tree_id);
5797 return err;
5800 static const struct got_error *
5801 cmd_tree(int argc, char *argv[])
5803 const struct got_error *error;
5804 struct got_repository *repo = NULL;
5805 struct got_worktree *worktree = NULL;
5806 const char *path, *refname = NULL;
5807 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5808 struct got_object_id *commit_id = NULL;
5809 struct got_commit_object *commit = NULL;
5810 char *commit_id_str = NULL;
5811 int show_ids = 0, recurse = 0;
5812 int ch;
5813 int *pack_fds = NULL;
5815 #ifndef PROFILE
5816 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5817 NULL) == -1)
5818 err(1, "pledge");
5819 #endif
5821 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5822 switch (ch) {
5823 case 'c':
5824 commit_id_str = optarg;
5825 break;
5826 case 'r':
5827 repo_path = realpath(optarg, NULL);
5828 if (repo_path == NULL)
5829 return got_error_from_errno2("realpath",
5830 optarg);
5831 got_path_strip_trailing_slashes(repo_path);
5832 break;
5833 case 'i':
5834 show_ids = 1;
5835 break;
5836 case 'R':
5837 recurse = 1;
5838 break;
5839 default:
5840 usage_tree();
5841 /* NOTREACHED */
5845 argc -= optind;
5846 argv += optind;
5848 if (argc == 1)
5849 path = argv[0];
5850 else if (argc > 1)
5851 usage_tree();
5852 else
5853 path = NULL;
5855 cwd = getcwd(NULL, 0);
5856 if (cwd == NULL) {
5857 error = got_error_from_errno("getcwd");
5858 goto done;
5861 error = got_repo_pack_fds_open(&pack_fds);
5862 if (error != NULL)
5863 goto done;
5865 if (repo_path == NULL) {
5866 error = got_worktree_open(&worktree, cwd);
5867 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5868 goto done;
5869 else
5870 error = NULL;
5871 if (worktree) {
5872 repo_path =
5873 strdup(got_worktree_get_repo_path(worktree));
5874 if (repo_path == NULL)
5875 error = got_error_from_errno("strdup");
5876 if (error)
5877 goto done;
5878 } else {
5879 repo_path = strdup(cwd);
5880 if (repo_path == NULL) {
5881 error = got_error_from_errno("strdup");
5882 goto done;
5887 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
5888 if (error != NULL)
5889 goto done;
5891 if (worktree) {
5892 const char *prefix = got_worktree_get_path_prefix(worktree);
5893 char *p;
5895 if (path == NULL)
5896 path = "";
5897 error = got_worktree_resolve_path(&p, worktree, path);
5898 if (error)
5899 goto done;
5900 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5901 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5902 p) == -1) {
5903 error = got_error_from_errno("asprintf");
5904 free(p);
5905 goto done;
5907 free(p);
5908 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5909 if (error)
5910 goto done;
5911 } else {
5912 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5913 if (error)
5914 goto done;
5915 if (path == NULL)
5916 path = "/";
5917 error = got_repo_map_path(&in_repo_path, repo, path);
5918 if (error != NULL)
5919 goto done;
5922 if (commit_id_str == NULL) {
5923 struct got_reference *head_ref;
5924 if (worktree)
5925 refname = got_worktree_get_head_ref_name(worktree);
5926 else
5927 refname = GOT_REF_HEAD;
5928 error = got_ref_open(&head_ref, repo, refname, 0);
5929 if (error != NULL)
5930 goto done;
5931 error = got_ref_resolve(&commit_id, repo, head_ref);
5932 got_ref_close(head_ref);
5933 if (error != NULL)
5934 goto done;
5935 } else {
5936 struct got_reflist_head refs;
5937 TAILQ_INIT(&refs);
5938 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5939 NULL);
5940 if (error)
5941 goto done;
5942 error = got_repo_match_object_id(&commit_id, NULL,
5943 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5944 got_ref_list_free(&refs);
5945 if (error)
5946 goto done;
5949 if (worktree) {
5950 /* Release work tree lock. */
5951 got_worktree_close(worktree);
5952 worktree = NULL;
5955 error = got_object_open_as_commit(&commit, repo, commit_id);
5956 if (error)
5957 goto done;
5959 error = print_tree(in_repo_path, commit, show_ids, recurse,
5960 in_repo_path, repo);
5961 done:
5962 free(in_repo_path);
5963 free(repo_path);
5964 free(cwd);
5965 free(commit_id);
5966 if (commit)
5967 got_object_commit_close(commit);
5968 if (worktree)
5969 got_worktree_close(worktree);
5970 if (repo) {
5971 const struct got_error *close_err = got_repo_close(repo);
5972 if (error == NULL)
5973 error = close_err;
5975 if (pack_fds) {
5976 const struct got_error *pack_err =
5977 got_repo_pack_fds_close(pack_fds);
5978 if (error == NULL)
5979 error = pack_err;
5981 return error;
5984 __dead static void
5985 usage_status(void)
5987 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5988 "[-S status-codes] [path ...]\n", getprogname());
5989 exit(1);
5992 struct got_status_arg {
5993 char *status_codes;
5994 int suppress;
5997 static const struct got_error *
5998 print_status(void *arg, unsigned char status, unsigned char staged_status,
5999 const char *path, struct got_object_id *blob_id,
6000 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6001 int dirfd, const char *de_name)
6003 struct got_status_arg *st = arg;
6005 if (status == staged_status && (status == GOT_STATUS_DELETE))
6006 status = GOT_STATUS_NO_CHANGE;
6007 if (st != NULL && st->status_codes) {
6008 size_t ncodes = strlen(st->status_codes);
6009 int i, j = 0;
6011 for (i = 0; i < ncodes ; i++) {
6012 if (st->suppress) {
6013 if (status == st->status_codes[i] ||
6014 staged_status == st->status_codes[i]) {
6015 j++;
6016 continue;
6018 } else {
6019 if (status == st->status_codes[i] ||
6020 staged_status == st->status_codes[i])
6021 break;
6025 if (st->suppress && j == 0)
6026 goto print;
6028 if (i == ncodes)
6029 return NULL;
6031 print:
6032 printf("%c%c %s\n", status, staged_status, path);
6033 return NULL;
6036 static const struct got_error *
6037 cmd_status(int argc, char *argv[])
6039 const struct got_error *error = NULL;
6040 struct got_repository *repo = NULL;
6041 struct got_worktree *worktree = NULL;
6042 struct got_status_arg st;
6043 char *cwd = NULL;
6044 struct got_pathlist_head paths;
6045 struct got_pathlist_entry *pe;
6046 int ch, i, no_ignores = 0;
6047 int *pack_fds = NULL;
6049 TAILQ_INIT(&paths);
6051 memset(&st, 0, sizeof(st));
6052 st.status_codes = NULL;
6053 st.suppress = 0;
6055 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
6056 switch (ch) {
6057 case 'I':
6058 no_ignores = 1;
6059 break;
6060 case 'S':
6061 if (st.status_codes != NULL && st.suppress == 0)
6062 option_conflict('S', 's');
6063 st.suppress = 1;
6064 /* fallthrough */
6065 case 's':
6066 for (i = 0; i < strlen(optarg); i++) {
6067 switch (optarg[i]) {
6068 case GOT_STATUS_MODIFY:
6069 case GOT_STATUS_ADD:
6070 case GOT_STATUS_DELETE:
6071 case GOT_STATUS_CONFLICT:
6072 case GOT_STATUS_MISSING:
6073 case GOT_STATUS_OBSTRUCTED:
6074 case GOT_STATUS_UNVERSIONED:
6075 case GOT_STATUS_MODE_CHANGE:
6076 case GOT_STATUS_NONEXISTENT:
6077 break;
6078 default:
6079 errx(1, "invalid status code '%c'",
6080 optarg[i]);
6083 if (ch == 's' && st.suppress)
6084 option_conflict('s', 'S');
6085 st.status_codes = optarg;
6086 break;
6087 default:
6088 usage_status();
6089 /* NOTREACHED */
6093 argc -= optind;
6094 argv += optind;
6096 #ifndef PROFILE
6097 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6098 NULL) == -1)
6099 err(1, "pledge");
6100 #endif
6101 cwd = getcwd(NULL, 0);
6102 if (cwd == NULL) {
6103 error = got_error_from_errno("getcwd");
6104 goto done;
6107 error = got_repo_pack_fds_open(&pack_fds);
6108 if (error != NULL)
6109 goto done;
6111 error = got_worktree_open(&worktree, cwd);
6112 if (error) {
6113 if (error->code == GOT_ERR_NOT_WORKTREE)
6114 error = wrap_not_worktree_error(error, "status", cwd);
6115 goto done;
6118 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6119 NULL, pack_fds);
6120 if (error != NULL)
6121 goto done;
6123 error = apply_unveil(got_repo_get_path(repo), 1,
6124 got_worktree_get_root_path(worktree));
6125 if (error)
6126 goto done;
6128 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6129 if (error)
6130 goto done;
6132 error = got_worktree_status(worktree, &paths, repo, no_ignores,
6133 print_status, &st, check_cancelled, NULL);
6134 done:
6135 if (pack_fds) {
6136 const struct got_error *pack_err =
6137 got_repo_pack_fds_close(pack_fds);
6138 if (error == NULL)
6139 error = pack_err;
6142 TAILQ_FOREACH(pe, &paths, entry)
6143 free((char *)pe->path);
6144 got_pathlist_free(&paths);
6145 free(cwd);
6146 return error;
6149 __dead static void
6150 usage_ref(void)
6152 fprintf(stderr,
6153 "usage: %s ref [-r repository] [-l] [-t] [-c object] "
6154 "[-s reference] [-d] [name]\n",
6155 getprogname());
6156 exit(1);
6159 static const struct got_error *
6160 list_refs(struct got_repository *repo, const char *refname, int sort_by_time)
6162 static const struct got_error *err = NULL;
6163 struct got_reflist_head refs;
6164 struct got_reflist_entry *re;
6166 TAILQ_INIT(&refs);
6167 err = got_ref_list(&refs, repo, refname, sort_by_time ?
6168 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6169 repo);
6170 if (err)
6171 return err;
6173 TAILQ_FOREACH(re, &refs, entry) {
6174 char *refstr;
6175 refstr = got_ref_to_str(re->ref);
6176 if (refstr == NULL) {
6177 err = got_error_from_errno("got_ref_to_str");
6178 break;
6180 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
6181 free(refstr);
6184 got_ref_list_free(&refs);
6185 return err;
6188 static const struct got_error *
6189 delete_ref_by_name(struct got_repository *repo, const char *refname)
6191 const struct got_error *err;
6192 struct got_reference *ref;
6194 err = got_ref_open(&ref, repo, refname, 0);
6195 if (err)
6196 return err;
6198 err = delete_ref(repo, ref);
6199 got_ref_close(ref);
6200 return err;
6203 static const struct got_error *
6204 add_ref(struct got_repository *repo, const char *refname, const char *target)
6206 const struct got_error *err = NULL;
6207 struct got_object_id *id = NULL;
6208 struct got_reference *ref = NULL;
6209 struct got_reflist_head refs;
6212 * Don't let the user create a reference name with a leading '-'.
6213 * While technically a valid reference name, this case is usually
6214 * an unintended typo.
6216 if (refname[0] == '-')
6217 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6219 TAILQ_INIT(&refs);
6220 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6221 if (err)
6222 goto done;
6223 err = got_repo_match_object_id(&id, NULL, target, GOT_OBJ_TYPE_ANY,
6224 &refs, repo);
6225 got_ref_list_free(&refs);
6226 if (err)
6227 goto done;
6229 err = got_ref_alloc(&ref, refname, id);
6230 if (err)
6231 goto done;
6233 err = got_ref_write(ref, repo);
6234 done:
6235 if (ref)
6236 got_ref_close(ref);
6237 free(id);
6238 return err;
6241 static const struct got_error *
6242 add_symref(struct got_repository *repo, const char *refname, const char *target)
6244 const struct got_error *err = NULL;
6245 struct got_reference *ref = NULL;
6246 struct got_reference *target_ref = NULL;
6249 * Don't let the user create a reference name with a leading '-'.
6250 * While technically a valid reference name, this case is usually
6251 * an unintended typo.
6253 if (refname[0] == '-')
6254 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
6256 err = got_ref_open(&target_ref, repo, target, 0);
6257 if (err)
6258 return err;
6260 err = got_ref_alloc_symref(&ref, refname, target_ref);
6261 if (err)
6262 goto done;
6264 err = got_ref_write(ref, repo);
6265 done:
6266 if (target_ref)
6267 got_ref_close(target_ref);
6268 if (ref)
6269 got_ref_close(ref);
6270 return err;
6273 static const struct got_error *
6274 cmd_ref(int argc, char *argv[])
6276 const struct got_error *error = NULL;
6277 struct got_repository *repo = NULL;
6278 struct got_worktree *worktree = NULL;
6279 char *cwd = NULL, *repo_path = NULL;
6280 int ch, do_list = 0, do_delete = 0, sort_by_time = 0;
6281 const char *obj_arg = NULL, *symref_target= NULL;
6282 char *refname = NULL;
6283 int *pack_fds = NULL;
6285 while ((ch = getopt(argc, argv, "c:dr:ls:t")) != -1) {
6286 switch (ch) {
6287 case 'c':
6288 obj_arg = optarg;
6289 break;
6290 case 'd':
6291 do_delete = 1;
6292 break;
6293 case 'r':
6294 repo_path = realpath(optarg, NULL);
6295 if (repo_path == NULL)
6296 return got_error_from_errno2("realpath",
6297 optarg);
6298 got_path_strip_trailing_slashes(repo_path);
6299 break;
6300 case 'l':
6301 do_list = 1;
6302 break;
6303 case 's':
6304 symref_target = optarg;
6305 break;
6306 case 't':
6307 sort_by_time = 1;
6308 break;
6309 default:
6310 usage_ref();
6311 /* NOTREACHED */
6315 if (obj_arg && do_list)
6316 option_conflict('c', 'l');
6317 if (obj_arg && do_delete)
6318 option_conflict('c', 'd');
6319 if (obj_arg && symref_target)
6320 option_conflict('c', 's');
6321 if (symref_target && do_delete)
6322 option_conflict('s', 'd');
6323 if (symref_target && do_list)
6324 option_conflict('s', 'l');
6325 if (do_delete && do_list)
6326 option_conflict('d', 'l');
6327 if (sort_by_time && !do_list)
6328 errx(1, "-t option requires -l option");
6330 argc -= optind;
6331 argv += optind;
6333 if (do_list) {
6334 if (argc != 0 && argc != 1)
6335 usage_ref();
6336 if (argc == 1) {
6337 refname = strdup(argv[0]);
6338 if (refname == NULL) {
6339 error = got_error_from_errno("strdup");
6340 goto done;
6343 } else {
6344 if (argc != 1)
6345 usage_ref();
6346 refname = strdup(argv[0]);
6347 if (refname == NULL) {
6348 error = got_error_from_errno("strdup");
6349 goto done;
6353 if (refname)
6354 got_path_strip_trailing_slashes(refname);
6356 #ifndef PROFILE
6357 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6358 "sendfd unveil", NULL) == -1)
6359 err(1, "pledge");
6360 #endif
6361 cwd = getcwd(NULL, 0);
6362 if (cwd == NULL) {
6363 error = got_error_from_errno("getcwd");
6364 goto done;
6367 error = got_repo_pack_fds_open(&pack_fds);
6368 if (error != NULL)
6369 goto done;
6371 if (repo_path == NULL) {
6372 error = got_worktree_open(&worktree, cwd);
6373 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6374 goto done;
6375 else
6376 error = NULL;
6377 if (worktree) {
6378 repo_path =
6379 strdup(got_worktree_get_repo_path(worktree));
6380 if (repo_path == NULL)
6381 error = got_error_from_errno("strdup");
6382 if (error)
6383 goto done;
6384 } else {
6385 repo_path = strdup(cwd);
6386 if (repo_path == NULL) {
6387 error = got_error_from_errno("strdup");
6388 goto done;
6393 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6394 if (error != NULL)
6395 goto done;
6397 #ifndef PROFILE
6398 if (do_list) {
6399 /* Remove "cpath" promise. */
6400 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6401 NULL) == -1)
6402 err(1, "pledge");
6404 #endif
6406 error = apply_unveil(got_repo_get_path(repo), do_list,
6407 worktree ? got_worktree_get_root_path(worktree) : NULL);
6408 if (error)
6409 goto done;
6411 if (do_list)
6412 error = list_refs(repo, refname, sort_by_time);
6413 else if (do_delete)
6414 error = delete_ref_by_name(repo, refname);
6415 else if (symref_target)
6416 error = add_symref(repo, refname, symref_target);
6417 else {
6418 if (obj_arg == NULL)
6419 usage_ref();
6420 error = add_ref(repo, refname, obj_arg);
6422 done:
6423 free(refname);
6424 if (repo) {
6425 const struct got_error *close_err = got_repo_close(repo);
6426 if (error == NULL)
6427 error = close_err;
6429 if (worktree)
6430 got_worktree_close(worktree);
6431 if (pack_fds) {
6432 const struct got_error *pack_err =
6433 got_repo_pack_fds_close(pack_fds);
6434 if (error == NULL)
6435 error = pack_err;
6437 free(cwd);
6438 free(repo_path);
6439 return error;
6442 __dead static void
6443 usage_branch(void)
6445 fprintf(stderr,
6446 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-t] "
6447 "[-n] [name]\n", getprogname());
6448 exit(1);
6451 static const struct got_error *
6452 list_branch(struct got_repository *repo, struct got_worktree *worktree,
6453 struct got_reference *ref)
6455 const struct got_error *err = NULL;
6456 const char *refname, *marker = " ";
6457 char *refstr;
6459 refname = got_ref_get_name(ref);
6460 if (worktree && strcmp(refname,
6461 got_worktree_get_head_ref_name(worktree)) == 0) {
6462 struct got_object_id *id = NULL;
6464 err = got_ref_resolve(&id, repo, ref);
6465 if (err)
6466 return err;
6467 if (got_object_id_cmp(id,
6468 got_worktree_get_base_commit_id(worktree)) == 0)
6469 marker = "* ";
6470 else
6471 marker = "~ ";
6472 free(id);
6475 if (strncmp(refname, "refs/heads/", 11) == 0)
6476 refname += 11;
6477 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6478 refname += 18;
6479 if (strncmp(refname, "refs/remotes/", 13) == 0)
6480 refname += 13;
6482 refstr = got_ref_to_str(ref);
6483 if (refstr == NULL)
6484 return got_error_from_errno("got_ref_to_str");
6486 printf("%s%s: %s\n", marker, refname, refstr);
6487 free(refstr);
6488 return NULL;
6491 static const struct got_error *
6492 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
6494 const char *refname;
6496 if (worktree == NULL)
6497 return got_error(GOT_ERR_NOT_WORKTREE);
6499 refname = got_worktree_get_head_ref_name(worktree);
6501 if (strncmp(refname, "refs/heads/", 11) == 0)
6502 refname += 11;
6503 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
6504 refname += 18;
6506 printf("%s\n", refname);
6508 return NULL;
6511 static const struct got_error *
6512 list_branches(struct got_repository *repo, struct got_worktree *worktree,
6513 int sort_by_time)
6515 static const struct got_error *err = NULL;
6516 struct got_reflist_head refs;
6517 struct got_reflist_entry *re;
6518 struct got_reference *temp_ref = NULL;
6519 int rebase_in_progress, histedit_in_progress;
6521 TAILQ_INIT(&refs);
6523 if (worktree) {
6524 err = got_worktree_rebase_in_progress(&rebase_in_progress,
6525 worktree);
6526 if (err)
6527 return err;
6529 err = got_worktree_histedit_in_progress(&histedit_in_progress,
6530 worktree);
6531 if (err)
6532 return err;
6534 if (rebase_in_progress || histedit_in_progress) {
6535 err = got_ref_open(&temp_ref, repo,
6536 got_worktree_get_head_ref_name(worktree), 0);
6537 if (err)
6538 return err;
6539 list_branch(repo, worktree, temp_ref);
6540 got_ref_close(temp_ref);
6544 err = got_ref_list(&refs, repo, "refs/heads", sort_by_time ?
6545 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6546 repo);
6547 if (err)
6548 return err;
6550 TAILQ_FOREACH(re, &refs, entry)
6551 list_branch(repo, worktree, re->ref);
6553 got_ref_list_free(&refs);
6555 err = got_ref_list(&refs, repo, "refs/remotes", sort_by_time ?
6556 got_ref_cmp_by_commit_timestamp_descending : got_ref_cmp_by_name,
6557 repo);
6558 if (err)
6559 return err;
6561 TAILQ_FOREACH(re, &refs, entry)
6562 list_branch(repo, worktree, re->ref);
6564 got_ref_list_free(&refs);
6566 return NULL;
6569 static const struct got_error *
6570 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
6571 const char *branch_name)
6573 const struct got_error *err = NULL;
6574 struct got_reference *ref = NULL;
6575 char *refname, *remote_refname = NULL;
6577 if (strncmp(branch_name, "refs/", 5) == 0)
6578 branch_name += 5;
6579 if (strncmp(branch_name, "heads/", 6) == 0)
6580 branch_name += 6;
6581 else if (strncmp(branch_name, "remotes/", 8) == 0)
6582 branch_name += 8;
6584 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6585 return got_error_from_errno("asprintf");
6587 if (asprintf(&remote_refname, "refs/remotes/%s",
6588 branch_name) == -1) {
6589 err = got_error_from_errno("asprintf");
6590 goto done;
6593 err = got_ref_open(&ref, repo, refname, 0);
6594 if (err) {
6595 const struct got_error *err2;
6596 if (err->code != GOT_ERR_NOT_REF)
6597 goto done;
6599 * Keep 'err' intact such that if neither branch exists
6600 * we report "refs/heads" rather than "refs/remotes" in
6601 * our error message.
6603 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6604 if (err2)
6605 goto done;
6606 err = NULL;
6609 if (worktree &&
6610 strcmp(got_worktree_get_head_ref_name(worktree),
6611 got_ref_get_name(ref)) == 0) {
6612 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6613 "will not delete this work tree's current branch");
6614 goto done;
6617 err = delete_ref(repo, ref);
6618 done:
6619 if (ref)
6620 got_ref_close(ref);
6621 free(refname);
6622 free(remote_refname);
6623 return err;
6626 static const struct got_error *
6627 add_branch(struct got_repository *repo, const char *branch_name,
6628 struct got_object_id *base_commit_id)
6630 const struct got_error *err = NULL;
6631 struct got_reference *ref = NULL;
6632 char *base_refname = NULL, *refname = NULL;
6635 * Don't let the user create a branch name with a leading '-'.
6636 * While technically a valid reference name, this case is usually
6637 * an unintended typo.
6639 if (branch_name[0] == '-')
6640 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6642 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6643 branch_name += 11;
6645 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6646 err = got_error_from_errno("asprintf");
6647 goto done;
6650 err = got_ref_open(&ref, repo, refname, 0);
6651 if (err == NULL) {
6652 err = got_error(GOT_ERR_BRANCH_EXISTS);
6653 goto done;
6654 } else if (err->code != GOT_ERR_NOT_REF)
6655 goto done;
6657 err = got_ref_alloc(&ref, refname, base_commit_id);
6658 if (err)
6659 goto done;
6661 err = got_ref_write(ref, repo);
6662 done:
6663 if (ref)
6664 got_ref_close(ref);
6665 free(base_refname);
6666 free(refname);
6667 return err;
6670 static const struct got_error *
6671 cmd_branch(int argc, char *argv[])
6673 const struct got_error *error = NULL;
6674 struct got_repository *repo = NULL;
6675 struct got_worktree *worktree = NULL;
6676 char *cwd = NULL, *repo_path = NULL;
6677 int ch, do_list = 0, do_show = 0, do_update = 1, sort_by_time = 0;
6678 const char *delref = NULL, *commit_id_arg = NULL;
6679 struct got_reference *ref = NULL;
6680 struct got_pathlist_head paths;
6681 struct got_pathlist_entry *pe;
6682 struct got_object_id *commit_id = NULL;
6683 char *commit_id_str = NULL;
6684 int *pack_fds = NULL;
6686 TAILQ_INIT(&paths);
6688 while ((ch = getopt(argc, argv, "c:d:r:lnt")) != -1) {
6689 switch (ch) {
6690 case 'c':
6691 commit_id_arg = optarg;
6692 break;
6693 case 'd':
6694 delref = optarg;
6695 break;
6696 case 'r':
6697 repo_path = realpath(optarg, NULL);
6698 if (repo_path == NULL)
6699 return got_error_from_errno2("realpath",
6700 optarg);
6701 got_path_strip_trailing_slashes(repo_path);
6702 break;
6703 case 'l':
6704 do_list = 1;
6705 break;
6706 case 'n':
6707 do_update = 0;
6708 break;
6709 case 't':
6710 sort_by_time = 1;
6711 break;
6712 default:
6713 usage_branch();
6714 /* NOTREACHED */
6718 if (do_list && delref)
6719 option_conflict('l', 'd');
6720 if (sort_by_time && !do_list)
6721 errx(1, "-t option requires -l option");
6723 argc -= optind;
6724 argv += optind;
6726 if (!do_list && !delref && argc == 0)
6727 do_show = 1;
6729 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6730 errx(1, "-c option can only be used when creating a branch");
6732 if (do_list || delref) {
6733 if (argc > 0)
6734 usage_branch();
6735 } else if (!do_show && argc != 1)
6736 usage_branch();
6738 #ifndef PROFILE
6739 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6740 "sendfd unveil", NULL) == -1)
6741 err(1, "pledge");
6742 #endif
6743 cwd = getcwd(NULL, 0);
6744 if (cwd == NULL) {
6745 error = got_error_from_errno("getcwd");
6746 goto done;
6749 error = got_repo_pack_fds_open(&pack_fds);
6750 if (error != NULL)
6751 goto done;
6753 if (repo_path == NULL) {
6754 error = got_worktree_open(&worktree, cwd);
6755 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6756 goto done;
6757 else
6758 error = NULL;
6759 if (worktree) {
6760 repo_path =
6761 strdup(got_worktree_get_repo_path(worktree));
6762 if (repo_path == NULL)
6763 error = got_error_from_errno("strdup");
6764 if (error)
6765 goto done;
6766 } else {
6767 repo_path = strdup(cwd);
6768 if (repo_path == NULL) {
6769 error = got_error_from_errno("strdup");
6770 goto done;
6775 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
6776 if (error != NULL)
6777 goto done;
6779 #ifndef PROFILE
6780 if (do_list || do_show) {
6781 /* Remove "cpath" promise. */
6782 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6783 NULL) == -1)
6784 err(1, "pledge");
6786 #endif
6788 error = apply_unveil(got_repo_get_path(repo), do_list,
6789 worktree ? got_worktree_get_root_path(worktree) : NULL);
6790 if (error)
6791 goto done;
6793 if (do_show)
6794 error = show_current_branch(repo, worktree);
6795 else if (do_list)
6796 error = list_branches(repo, worktree, sort_by_time);
6797 else if (delref)
6798 error = delete_branch(repo, worktree, delref);
6799 else {
6800 struct got_reflist_head refs;
6801 TAILQ_INIT(&refs);
6802 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6803 NULL);
6804 if (error)
6805 goto done;
6806 if (commit_id_arg == NULL)
6807 commit_id_arg = worktree ?
6808 got_worktree_get_head_ref_name(worktree) :
6809 GOT_REF_HEAD;
6810 error = got_repo_match_object_id(&commit_id, NULL,
6811 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6812 got_ref_list_free(&refs);
6813 if (error)
6814 goto done;
6815 error = add_branch(repo, argv[0], commit_id);
6816 if (error)
6817 goto done;
6818 if (worktree && do_update) {
6819 struct got_update_progress_arg upa;
6820 char *branch_refname = NULL;
6822 error = got_object_id_str(&commit_id_str, commit_id);
6823 if (error)
6824 goto done;
6825 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6826 worktree);
6827 if (error)
6828 goto done;
6829 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6830 == -1) {
6831 error = got_error_from_errno("asprintf");
6832 goto done;
6834 error = got_ref_open(&ref, repo, branch_refname, 0);
6835 free(branch_refname);
6836 if (error)
6837 goto done;
6838 error = switch_head_ref(ref, commit_id, worktree,
6839 repo);
6840 if (error)
6841 goto done;
6842 error = got_worktree_set_base_commit_id(worktree, repo,
6843 commit_id);
6844 if (error)
6845 goto done;
6846 memset(&upa, 0, sizeof(upa));
6847 error = got_worktree_checkout_files(worktree, &paths,
6848 repo, update_progress, &upa, check_cancelled,
6849 NULL);
6850 if (error)
6851 goto done;
6852 if (upa.did_something) {
6853 printf("Updated to %s: %s\n",
6854 got_worktree_get_head_ref_name(worktree),
6855 commit_id_str);
6857 print_update_progress_stats(&upa);
6860 done:
6861 if (ref)
6862 got_ref_close(ref);
6863 if (repo) {
6864 const struct got_error *close_err = got_repo_close(repo);
6865 if (error == NULL)
6866 error = close_err;
6868 if (worktree)
6869 got_worktree_close(worktree);
6870 if (pack_fds) {
6871 const struct got_error *pack_err =
6872 got_repo_pack_fds_close(pack_fds);
6873 if (error == NULL)
6874 error = pack_err;
6876 free(cwd);
6877 free(repo_path);
6878 free(commit_id);
6879 free(commit_id_str);
6880 TAILQ_FOREACH(pe, &paths, entry)
6881 free((char *)pe->path);
6882 got_pathlist_free(&paths);
6883 return error;
6887 __dead static void
6888 usage_tag(void)
6890 fprintf(stderr,
6891 "usage: %s tag [-c commit] [-r repository] [-l] "
6892 "[-m message] [-s signer-id] [-v] [-V] name\n",
6893 getprogname());
6894 exit(1);
6897 #if 0
6898 static const struct got_error *
6899 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6901 const struct got_error *err = NULL;
6902 struct got_reflist_entry *re, *se, *new;
6903 struct got_object_id *re_id, *se_id;
6904 struct got_tag_object *re_tag, *se_tag;
6905 time_t re_time, se_time;
6907 STAILQ_FOREACH(re, tags, entry) {
6908 se = STAILQ_FIRST(sorted);
6909 if (se == NULL) {
6910 err = got_reflist_entry_dup(&new, re);
6911 if (err)
6912 return err;
6913 STAILQ_INSERT_HEAD(sorted, new, entry);
6914 continue;
6915 } else {
6916 err = got_ref_resolve(&re_id, repo, re->ref);
6917 if (err)
6918 break;
6919 err = got_object_open_as_tag(&re_tag, repo, re_id);
6920 free(re_id);
6921 if (err)
6922 break;
6923 re_time = got_object_tag_get_tagger_time(re_tag);
6924 got_object_tag_close(re_tag);
6927 while (se) {
6928 err = got_ref_resolve(&se_id, repo, re->ref);
6929 if (err)
6930 break;
6931 err = got_object_open_as_tag(&se_tag, repo, se_id);
6932 free(se_id);
6933 if (err)
6934 break;
6935 se_time = got_object_tag_get_tagger_time(se_tag);
6936 got_object_tag_close(se_tag);
6938 if (se_time > re_time) {
6939 err = got_reflist_entry_dup(&new, re);
6940 if (err)
6941 return err;
6942 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6943 break;
6945 se = STAILQ_NEXT(se, entry);
6946 continue;
6949 done:
6950 return err;
6952 #endif
6954 static const struct got_error *
6955 get_tag_refname(char **refname, const char *tag_name)
6957 const struct got_error *err;
6959 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6960 *refname = strdup(tag_name);
6961 if (*refname == NULL)
6962 return got_error_from_errno("strdup");
6963 } else if (asprintf(refname, "refs/tags/%s", tag_name) == -1) {
6964 err = got_error_from_errno("asprintf");
6965 *refname = NULL;
6966 return err;
6969 return NULL;
6972 static const struct got_error *
6973 list_tags(struct got_repository *repo, const char *tag_name, int verify_tags,
6974 const char *allowed_signers, const char *revoked_signers, int verbosity)
6976 static const struct got_error *err = NULL;
6977 struct got_reflist_head refs;
6978 struct got_reflist_entry *re;
6979 char *wanted_refname = NULL;
6980 int bad_sigs = 0;
6982 TAILQ_INIT(&refs);
6984 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6985 if (err)
6986 return err;
6988 if (tag_name) {
6989 struct got_reference *ref;
6990 err = get_tag_refname(&wanted_refname, tag_name);
6991 if (err)
6992 goto done;
6993 /* Wanted tag reference should exist. */
6994 err = got_ref_open(&ref, repo, wanted_refname, 0);
6995 if (err)
6996 goto done;
6997 got_ref_close(ref);
7000 TAILQ_FOREACH(re, &refs, entry) {
7001 const char *refname;
7002 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
7003 char datebuf[26];
7004 const char *tagger, *ssh_sig = NULL;
7005 char *sig_msg = NULL;
7006 time_t tagger_time;
7007 struct got_object_id *id;
7008 struct got_tag_object *tag;
7009 struct got_commit_object *commit = NULL;
7011 refname = got_ref_get_name(re->ref);
7012 if (strncmp(refname, "refs/tags/", 10) != 0 ||
7013 (wanted_refname && strcmp(refname, wanted_refname) != 0))
7014 continue;
7015 refname += 10;
7016 refstr = got_ref_to_str(re->ref);
7017 if (refstr == NULL) {
7018 err = got_error_from_errno("got_ref_to_str");
7019 break;
7022 err = got_ref_resolve(&id, repo, re->ref);
7023 if (err)
7024 break;
7025 err = got_object_open_as_tag(&tag, repo, id);
7026 if (err) {
7027 if (err->code != GOT_ERR_OBJ_TYPE) {
7028 free(id);
7029 break;
7031 /* "lightweight" tag */
7032 err = got_object_open_as_commit(&commit, repo, id);
7033 if (err) {
7034 free(id);
7035 break;
7037 tagger = got_object_commit_get_committer(commit);
7038 tagger_time =
7039 got_object_commit_get_committer_time(commit);
7040 err = got_object_id_str(&id_str, id);
7041 free(id);
7042 if (err)
7043 break;
7044 } else {
7045 free(id);
7046 tagger = got_object_tag_get_tagger(tag);
7047 tagger_time = got_object_tag_get_tagger_time(tag);
7048 err = got_object_id_str(&id_str,
7049 got_object_tag_get_object_id(tag));
7050 if (err)
7051 break;
7054 if (verify_tags) {
7055 ssh_sig = got_sigs_get_tagmsg_ssh_signature(
7056 got_object_tag_get_message(tag));
7057 if (ssh_sig && allowed_signers == NULL) {
7058 err = got_error_msg(
7059 GOT_ERR_VERIFY_TAG_SIGNATURE,
7060 "SSH signature verification requires "
7061 "setting allowed_signers in "
7062 "got.conf(5)");
7063 break;
7067 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
7068 free(refstr);
7069 printf("from: %s\n", tagger);
7070 datestr = get_datestr(&tagger_time, datebuf);
7071 if (datestr)
7072 printf("date: %s UTC\n", datestr);
7073 if (commit)
7074 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
7075 else {
7076 switch (got_object_tag_get_object_type(tag)) {
7077 case GOT_OBJ_TYPE_BLOB:
7078 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
7079 id_str);
7080 break;
7081 case GOT_OBJ_TYPE_TREE:
7082 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
7083 id_str);
7084 break;
7085 case GOT_OBJ_TYPE_COMMIT:
7086 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
7087 id_str);
7088 break;
7089 case GOT_OBJ_TYPE_TAG:
7090 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
7091 id_str);
7092 break;
7093 default:
7094 break;
7097 free(id_str);
7099 if (ssh_sig) {
7100 err = got_sigs_verify_tag_ssh(&sig_msg, tag, ssh_sig,
7101 allowed_signers, revoked_signers, verbosity);
7102 if (err && err->code == GOT_ERR_BAD_TAG_SIGNATURE)
7103 bad_sigs = 1;
7104 else if (err)
7105 break;
7106 printf("signature: %s", sig_msg);
7107 free(sig_msg);
7108 sig_msg = NULL;
7111 if (commit) {
7112 err = got_object_commit_get_logmsg(&tagmsg0, commit);
7113 if (err)
7114 break;
7115 got_object_commit_close(commit);
7116 } else {
7117 tagmsg0 = strdup(got_object_tag_get_message(tag));
7118 got_object_tag_close(tag);
7119 if (tagmsg0 == NULL) {
7120 err = got_error_from_errno("strdup");
7121 break;
7125 tagmsg = tagmsg0;
7126 do {
7127 line = strsep(&tagmsg, "\n");
7128 if (line)
7129 printf(" %s\n", line);
7130 } while (line);
7131 free(tagmsg0);
7133 done:
7134 got_ref_list_free(&refs);
7135 free(wanted_refname);
7137 if (err == NULL && bad_sigs)
7138 err = got_error(GOT_ERR_BAD_TAG_SIGNATURE);
7139 return err;
7142 static const struct got_error *
7143 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
7144 const char *tag_name, const char *repo_path)
7146 const struct got_error *err = NULL;
7147 char *template = NULL, *initial_content = NULL;
7148 char *editor = NULL;
7149 int initial_content_len;
7150 int fd = -1;
7152 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
7153 err = got_error_from_errno("asprintf");
7154 goto done;
7157 initial_content_len = asprintf(&initial_content,
7158 "\n# tagging commit %s as %s\n",
7159 commit_id_str, tag_name);
7160 if (initial_content_len == -1) {
7161 err = got_error_from_errno("asprintf");
7162 goto done;
7165 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
7166 if (err)
7167 goto done;
7169 if (write(fd, initial_content, initial_content_len) == -1) {
7170 err = got_error_from_errno2("write", *tagmsg_path);
7171 goto done;
7174 err = get_editor(&editor);
7175 if (err)
7176 goto done;
7177 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
7178 initial_content_len, 1);
7179 done:
7180 free(initial_content);
7181 free(template);
7182 free(editor);
7184 if (fd != -1 && close(fd) == -1 && err == NULL)
7185 err = got_error_from_errno2("close", *tagmsg_path);
7187 if (err) {
7188 free(*tagmsg);
7189 *tagmsg = NULL;
7191 return err;
7194 static const struct got_error *
7195 add_tag(struct got_repository *repo, const char *tagger,
7196 const char *tag_name, const char *commit_arg, const char *tagmsg_arg,
7197 const char *signer_id, int verbosity)
7199 const struct got_error *err = NULL;
7200 struct got_object_id *commit_id = NULL, *tag_id = NULL;
7201 char *label = NULL, *commit_id_str = NULL;
7202 struct got_reference *ref = NULL;
7203 char *refname = NULL, *tagmsg = NULL;
7204 char *tagmsg_path = NULL, *tag_id_str = NULL;
7205 int preserve_tagmsg = 0;
7206 struct got_reflist_head refs;
7208 TAILQ_INIT(&refs);
7211 * Don't let the user create a tag name with a leading '-'.
7212 * While technically a valid reference name, this case is usually
7213 * an unintended typo.
7215 if (tag_name[0] == '-')
7216 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
7218 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
7219 if (err)
7220 goto done;
7222 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
7223 GOT_OBJ_TYPE_COMMIT, &refs, repo);
7224 if (err)
7225 goto done;
7227 err = got_object_id_str(&commit_id_str, commit_id);
7228 if (err)
7229 goto done;
7231 err = get_tag_refname(&refname, tag_name);
7232 if (err)
7233 goto done;
7234 if (strncmp("refs/tags/", tag_name, 10) == 0)
7235 tag_name += 10;
7237 err = got_ref_open(&ref, repo, refname, 0);
7238 if (err == NULL) {
7239 err = got_error(GOT_ERR_TAG_EXISTS);
7240 goto done;
7241 } else if (err->code != GOT_ERR_NOT_REF)
7242 goto done;
7244 if (tagmsg_arg == NULL) {
7245 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
7246 tag_name, got_repo_get_path(repo));
7247 if (err) {
7248 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7249 tagmsg_path != NULL)
7250 preserve_tagmsg = 1;
7251 goto done;
7253 /* Editor is done; we can now apply unveil(2) */
7254 err = got_sigs_apply_unveil();
7255 if (err)
7256 goto done;
7257 err = apply_unveil(got_repo_get_path(repo), 0, NULL);
7258 if (err)
7259 goto done;
7262 err = got_object_tag_create(&tag_id, tag_name, commit_id,
7263 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, signer_id, repo,
7264 verbosity);
7265 if (err) {
7266 if (tagmsg_path)
7267 preserve_tagmsg = 1;
7268 goto done;
7271 err = got_ref_alloc(&ref, refname, tag_id);
7272 if (err) {
7273 if (tagmsg_path)
7274 preserve_tagmsg = 1;
7275 goto done;
7278 err = got_ref_write(ref, repo);
7279 if (err) {
7280 if (tagmsg_path)
7281 preserve_tagmsg = 1;
7282 goto done;
7285 err = got_object_id_str(&tag_id_str, tag_id);
7286 if (err) {
7287 if (tagmsg_path)
7288 preserve_tagmsg = 1;
7289 goto done;
7291 printf("Created tag %s\n", tag_id_str);
7292 done:
7293 if (preserve_tagmsg) {
7294 fprintf(stderr, "%s: tag message preserved in %s\n",
7295 getprogname(), tagmsg_path);
7296 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
7297 err = got_error_from_errno2("unlink", tagmsg_path);
7298 free(tag_id_str);
7299 if (ref)
7300 got_ref_close(ref);
7301 free(commit_id);
7302 free(commit_id_str);
7303 free(refname);
7304 free(tagmsg);
7305 free(tagmsg_path);
7306 got_ref_list_free(&refs);
7307 return err;
7310 static const struct got_error *
7311 cmd_tag(int argc, char *argv[])
7313 const struct got_error *error = NULL;
7314 struct got_repository *repo = NULL;
7315 struct got_worktree *worktree = NULL;
7316 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
7317 char *gitconfig_path = NULL, *tagger = NULL;
7318 char *allowed_signers = NULL, *revoked_signers = NULL;
7319 char *signer_id = NULL;
7320 const char *tag_name = NULL, *commit_id_arg = NULL, *tagmsg = NULL;
7321 int ch, do_list = 0, verify_tags = 0, verbosity = 0;
7322 int *pack_fds = NULL;
7324 while ((ch = getopt(argc, argv, "c:m:r:ls:Vv")) != -1) {
7325 switch (ch) {
7326 case 'c':
7327 commit_id_arg = optarg;
7328 break;
7329 case 'm':
7330 tagmsg = optarg;
7331 break;
7332 case 'r':
7333 repo_path = realpath(optarg, NULL);
7334 if (repo_path == NULL) {
7335 error = got_error_from_errno2("realpath",
7336 optarg);
7337 goto done;
7339 got_path_strip_trailing_slashes(repo_path);
7340 break;
7341 case 'l':
7342 do_list = 1;
7343 break;
7344 case 's':
7345 signer_id = strdup(optarg);
7346 if (signer_id == NULL) {
7347 error = got_error_from_errno("strdup");
7348 goto done;
7350 break;
7351 case 'V':
7352 verify_tags = 1;
7353 break;
7354 case 'v':
7355 if (verbosity < 0)
7356 verbosity = 0;
7357 else if (verbosity < 3)
7358 verbosity++;
7359 break;
7360 default:
7361 usage_tag();
7362 /* NOTREACHED */
7366 argc -= optind;
7367 argv += optind;
7369 if (do_list || verify_tags) {
7370 if (commit_id_arg != NULL)
7371 errx(1,
7372 "-c option can only be used when creating a tag");
7373 if (tagmsg) {
7374 if (do_list)
7375 option_conflict('l', 'm');
7376 else
7377 option_conflict('V', 'm');
7379 if (signer_id) {
7380 if (do_list)
7381 option_conflict('l', 's');
7382 else
7383 option_conflict('V', 's');
7385 if (argc > 1)
7386 usage_tag();
7387 } else if (argc != 1)
7388 usage_tag();
7390 if (argc == 1)
7391 tag_name = argv[0];
7393 #ifndef PROFILE
7394 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7395 "sendfd unveil", NULL) == -1)
7396 err(1, "pledge");
7397 #endif
7398 cwd = getcwd(NULL, 0);
7399 if (cwd == NULL) {
7400 error = got_error_from_errno("getcwd");
7401 goto done;
7404 error = got_repo_pack_fds_open(&pack_fds);
7405 if (error != NULL)
7406 goto done;
7408 if (repo_path == NULL) {
7409 error = got_worktree_open(&worktree, cwd);
7410 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7411 goto done;
7412 else
7413 error = NULL;
7414 if (worktree) {
7415 repo_path =
7416 strdup(got_worktree_get_repo_path(worktree));
7417 if (repo_path == NULL)
7418 error = got_error_from_errno("strdup");
7419 if (error)
7420 goto done;
7421 } else {
7422 repo_path = strdup(cwd);
7423 if (repo_path == NULL) {
7424 error = got_error_from_errno("strdup");
7425 goto done;
7430 if (do_list || verify_tags) {
7431 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
7432 if (error != NULL)
7433 goto done;
7434 error = get_allowed_signers(&allowed_signers, repo, worktree);
7435 if (error)
7436 goto done;
7437 error = get_revoked_signers(&revoked_signers, repo, worktree);
7438 if (error)
7439 goto done;
7440 if (worktree) {
7441 /* Release work tree lock. */
7442 got_worktree_close(worktree);
7443 worktree = NULL;
7447 * Remove "cpath" promise unless needed for signature tmpfile
7448 * creation.
7450 if (verify_tags)
7451 got_sigs_apply_unveil();
7452 else {
7453 #ifndef PROFILE
7454 if (pledge("stdio rpath wpath flock proc exec sendfd "
7455 "unveil", NULL) == -1)
7456 err(1, "pledge");
7457 #endif
7459 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7460 if (error)
7461 goto done;
7462 error = list_tags(repo, tag_name, verify_tags, allowed_signers,
7463 revoked_signers, verbosity);
7464 } else {
7465 error = get_gitconfig_path(&gitconfig_path);
7466 if (error)
7467 goto done;
7468 error = got_repo_open(&repo, repo_path, gitconfig_path,
7469 pack_fds);
7470 if (error != NULL)
7471 goto done;
7473 error = get_author(&tagger, repo, worktree);
7474 if (error)
7475 goto done;
7476 if (signer_id == NULL) {
7477 error = get_signer_id(&signer_id, repo, worktree);
7478 if (error)
7479 goto done;
7481 if (worktree) {
7482 /* Release work tree lock. */
7483 got_worktree_close(worktree);
7484 worktree = NULL;
7487 if (tagmsg) {
7488 if (signer_id) {
7489 error = got_sigs_apply_unveil();
7490 if (error)
7491 goto done;
7493 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
7494 if (error)
7495 goto done;
7498 if (commit_id_arg == NULL) {
7499 struct got_reference *head_ref;
7500 struct got_object_id *commit_id;
7501 error = got_ref_open(&head_ref, repo,
7502 worktree ? got_worktree_get_head_ref_name(worktree)
7503 : GOT_REF_HEAD, 0);
7504 if (error)
7505 goto done;
7506 error = got_ref_resolve(&commit_id, repo, head_ref);
7507 got_ref_close(head_ref);
7508 if (error)
7509 goto done;
7510 error = got_object_id_str(&commit_id_str, commit_id);
7511 free(commit_id);
7512 if (error)
7513 goto done;
7516 error = add_tag(repo, tagger, tag_name,
7517 commit_id_str ? commit_id_str : commit_id_arg, tagmsg,
7518 signer_id, verbosity);
7520 done:
7521 if (repo) {
7522 const struct got_error *close_err = got_repo_close(repo);
7523 if (error == NULL)
7524 error = close_err;
7526 if (worktree)
7527 got_worktree_close(worktree);
7528 if (pack_fds) {
7529 const struct got_error *pack_err =
7530 got_repo_pack_fds_close(pack_fds);
7531 if (error == NULL)
7532 error = pack_err;
7534 free(cwd);
7535 free(repo_path);
7536 free(gitconfig_path);
7537 free(commit_id_str);
7538 free(tagger);
7539 free(allowed_signers);
7540 free(revoked_signers);
7541 free(signer_id);
7542 return error;
7545 __dead static void
7546 usage_add(void)
7548 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
7549 getprogname());
7550 exit(1);
7553 static const struct got_error *
7554 add_progress(void *arg, unsigned char status, const char *path)
7556 while (path[0] == '/')
7557 path++;
7558 printf("%c %s\n", status, path);
7559 return NULL;
7562 static const struct got_error *
7563 cmd_add(int argc, char *argv[])
7565 const struct got_error *error = NULL;
7566 struct got_repository *repo = NULL;
7567 struct got_worktree *worktree = NULL;
7568 char *cwd = NULL;
7569 struct got_pathlist_head paths;
7570 struct got_pathlist_entry *pe;
7571 int ch, can_recurse = 0, no_ignores = 0;
7572 int *pack_fds = NULL;
7574 TAILQ_INIT(&paths);
7576 while ((ch = getopt(argc, argv, "IR")) != -1) {
7577 switch (ch) {
7578 case 'I':
7579 no_ignores = 1;
7580 break;
7581 case 'R':
7582 can_recurse = 1;
7583 break;
7584 default:
7585 usage_add();
7586 /* NOTREACHED */
7590 argc -= optind;
7591 argv += optind;
7593 #ifndef PROFILE
7594 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7595 NULL) == -1)
7596 err(1, "pledge");
7597 #endif
7598 if (argc < 1)
7599 usage_add();
7601 cwd = getcwd(NULL, 0);
7602 if (cwd == NULL) {
7603 error = got_error_from_errno("getcwd");
7604 goto done;
7607 error = got_repo_pack_fds_open(&pack_fds);
7608 if (error != NULL)
7609 goto done;
7611 error = got_worktree_open(&worktree, cwd);
7612 if (error) {
7613 if (error->code == GOT_ERR_NOT_WORKTREE)
7614 error = wrap_not_worktree_error(error, "add", cwd);
7615 goto done;
7618 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7619 NULL, pack_fds);
7620 if (error != NULL)
7621 goto done;
7623 error = apply_unveil(got_repo_get_path(repo), 1,
7624 got_worktree_get_root_path(worktree));
7625 if (error)
7626 goto done;
7628 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7629 if (error)
7630 goto done;
7632 if (!can_recurse) {
7633 char *ondisk_path;
7634 struct stat sb;
7635 TAILQ_FOREACH(pe, &paths, entry) {
7636 if (asprintf(&ondisk_path, "%s/%s",
7637 got_worktree_get_root_path(worktree),
7638 pe->path) == -1) {
7639 error = got_error_from_errno("asprintf");
7640 goto done;
7642 if (lstat(ondisk_path, &sb) == -1) {
7643 if (errno == ENOENT) {
7644 free(ondisk_path);
7645 continue;
7647 error = got_error_from_errno2("lstat",
7648 ondisk_path);
7649 free(ondisk_path);
7650 goto done;
7652 free(ondisk_path);
7653 if (S_ISDIR(sb.st_mode)) {
7654 error = got_error_msg(GOT_ERR_BAD_PATH,
7655 "adding directories requires -R option");
7656 goto done;
7661 error = got_worktree_schedule_add(worktree, &paths, add_progress,
7662 NULL, repo, no_ignores);
7663 done:
7664 if (repo) {
7665 const struct got_error *close_err = got_repo_close(repo);
7666 if (error == NULL)
7667 error = close_err;
7669 if (worktree)
7670 got_worktree_close(worktree);
7671 if (pack_fds) {
7672 const struct got_error *pack_err =
7673 got_repo_pack_fds_close(pack_fds);
7674 if (error == NULL)
7675 error = pack_err;
7677 TAILQ_FOREACH(pe, &paths, entry)
7678 free((char *)pe->path);
7679 got_pathlist_free(&paths);
7680 free(cwd);
7681 return error;
7684 __dead static void
7685 usage_remove(void)
7687 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
7688 "path ...\n", getprogname());
7689 exit(1);
7692 static const struct got_error *
7693 print_remove_status(void *arg, unsigned char status,
7694 unsigned char staged_status, const char *path)
7696 while (path[0] == '/')
7697 path++;
7698 if (status == GOT_STATUS_NONEXISTENT)
7699 return NULL;
7700 if (status == staged_status && (status == GOT_STATUS_DELETE))
7701 status = GOT_STATUS_NO_CHANGE;
7702 printf("%c%c %s\n", status, staged_status, path);
7703 return NULL;
7706 static const struct got_error *
7707 cmd_remove(int argc, char *argv[])
7709 const struct got_error *error = NULL;
7710 struct got_worktree *worktree = NULL;
7711 struct got_repository *repo = NULL;
7712 const char *status_codes = NULL;
7713 char *cwd = NULL;
7714 struct got_pathlist_head paths;
7715 struct got_pathlist_entry *pe;
7716 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
7717 int ignore_missing_paths = 0;
7718 int *pack_fds = NULL;
7720 TAILQ_INIT(&paths);
7722 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
7723 switch (ch) {
7724 case 'f':
7725 delete_local_mods = 1;
7726 ignore_missing_paths = 1;
7727 break;
7728 case 'k':
7729 keep_on_disk = 1;
7730 break;
7731 case 'R':
7732 can_recurse = 1;
7733 break;
7734 case 's':
7735 for (i = 0; i < strlen(optarg); i++) {
7736 switch (optarg[i]) {
7737 case GOT_STATUS_MODIFY:
7738 delete_local_mods = 1;
7739 break;
7740 case GOT_STATUS_MISSING:
7741 ignore_missing_paths = 1;
7742 break;
7743 default:
7744 errx(1, "invalid status code '%c'",
7745 optarg[i]);
7748 status_codes = optarg;
7749 break;
7750 default:
7751 usage_remove();
7752 /* NOTREACHED */
7756 argc -= optind;
7757 argv += optind;
7759 #ifndef PROFILE
7760 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7761 NULL) == -1)
7762 err(1, "pledge");
7763 #endif
7764 if (argc < 1)
7765 usage_remove();
7767 cwd = getcwd(NULL, 0);
7768 if (cwd == NULL) {
7769 error = got_error_from_errno("getcwd");
7770 goto done;
7773 error = got_repo_pack_fds_open(&pack_fds);
7774 if (error != NULL)
7775 goto done;
7777 error = got_worktree_open(&worktree, cwd);
7778 if (error) {
7779 if (error->code == GOT_ERR_NOT_WORKTREE)
7780 error = wrap_not_worktree_error(error, "remove", cwd);
7781 goto done;
7784 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7785 NULL, pack_fds);
7786 if (error)
7787 goto done;
7789 error = apply_unveil(got_repo_get_path(repo), 1,
7790 got_worktree_get_root_path(worktree));
7791 if (error)
7792 goto done;
7794 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7795 if (error)
7796 goto done;
7798 if (!can_recurse) {
7799 char *ondisk_path;
7800 struct stat sb;
7801 TAILQ_FOREACH(pe, &paths, entry) {
7802 if (asprintf(&ondisk_path, "%s/%s",
7803 got_worktree_get_root_path(worktree),
7804 pe->path) == -1) {
7805 error = got_error_from_errno("asprintf");
7806 goto done;
7808 if (lstat(ondisk_path, &sb) == -1) {
7809 if (errno == ENOENT) {
7810 free(ondisk_path);
7811 continue;
7813 error = got_error_from_errno2("lstat",
7814 ondisk_path);
7815 free(ondisk_path);
7816 goto done;
7818 free(ondisk_path);
7819 if (S_ISDIR(sb.st_mode)) {
7820 error = got_error_msg(GOT_ERR_BAD_PATH,
7821 "removing directories requires -R option");
7822 goto done;
7827 error = got_worktree_schedule_delete(worktree, &paths,
7828 delete_local_mods, status_codes, print_remove_status, NULL,
7829 repo, keep_on_disk, ignore_missing_paths);
7830 done:
7831 if (repo) {
7832 const struct got_error *close_err = got_repo_close(repo);
7833 if (error == NULL)
7834 error = close_err;
7836 if (worktree)
7837 got_worktree_close(worktree);
7838 if (pack_fds) {
7839 const struct got_error *pack_err =
7840 got_repo_pack_fds_close(pack_fds);
7841 if (error == NULL)
7842 error = pack_err;
7844 TAILQ_FOREACH(pe, &paths, entry)
7845 free((char *)pe->path);
7846 got_pathlist_free(&paths);
7847 free(cwd);
7848 return error;
7851 __dead static void
7852 usage_patch(void)
7854 fprintf(stderr, "usage: %s patch [-n] [-p strip-count] "
7855 "[-R] [patchfile]\n", getprogname());
7856 exit(1);
7859 static const struct got_error *
7860 patch_from_stdin(int *patchfd)
7862 const struct got_error *err = NULL;
7863 ssize_t r;
7864 char *path, buf[BUFSIZ];
7865 sig_t sighup, sigint, sigquit;
7867 err = got_opentemp_named_fd(&path, patchfd,
7868 GOT_TMPDIR_STR "/got-patch");
7869 if (err)
7870 return err;
7871 unlink(path);
7872 free(path);
7874 sighup = signal(SIGHUP, SIG_DFL);
7875 sigint = signal(SIGINT, SIG_DFL);
7876 sigquit = signal(SIGQUIT, SIG_DFL);
7878 for (;;) {
7879 r = read(0, buf, sizeof(buf));
7880 if (r == -1) {
7881 err = got_error_from_errno("read");
7882 break;
7884 if (r == 0)
7885 break;
7886 if (write(*patchfd, buf, r) == -1) {
7887 err = got_error_from_errno("write");
7888 break;
7892 signal(SIGHUP, sighup);
7893 signal(SIGINT, sigint);
7894 signal(SIGQUIT, sigquit);
7896 if (err == NULL && lseek(*patchfd, 0, SEEK_SET) == -1)
7897 err = got_error_from_errno("lseek");
7899 if (err != NULL) {
7900 close(*patchfd);
7901 *patchfd = -1;
7904 return err;
7907 static const struct got_error *
7908 patch_progress(void *arg, const char *old, const char *new,
7909 unsigned char status, const struct got_error *error, int old_from,
7910 int old_lines, int new_from, int new_lines, int offset,
7911 int ws_mangled, const struct got_error *hunk_err)
7913 const char *path = new == NULL ? old : new;
7915 while (*path == '/')
7916 path++;
7918 if (status != 0)
7919 printf("%c %s\n", status, path);
7921 if (error != NULL)
7922 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
7924 if (offset != 0 || hunk_err != NULL || ws_mangled) {
7925 printf("@@ -%d,%d +%d,%d @@ ", old_from,
7926 old_lines, new_from, new_lines);
7927 if (hunk_err != NULL)
7928 printf("%s\n", hunk_err->msg);
7929 else if (offset != 0)
7930 printf("applied with offset %d\n", offset);
7931 else
7932 printf("hunk contains mangled whitespace\n");
7935 return NULL;
7938 static const struct got_error *
7939 cmd_patch(int argc, char *argv[])
7941 const struct got_error *error = NULL, *close_error = NULL;
7942 struct got_worktree *worktree = NULL;
7943 struct got_repository *repo = NULL;
7944 struct stat sb;
7945 const char *errstr;
7946 char *cwd = NULL;
7947 int ch, nop = 0, strip = -1, reverse = 0;
7948 int patchfd;
7949 int *pack_fds = NULL;
7951 #ifndef PROFILE
7952 if (pledge("stdio rpath wpath cpath fattr proc exec sendfd flock "
7953 "unveil", NULL) == -1)
7954 err(1, "pledge");
7955 #endif
7957 while ((ch = getopt(argc, argv, "np:R")) != -1) {
7958 switch (ch) {
7959 case 'n':
7960 nop = 1;
7961 break;
7962 case 'p':
7963 strip = strtonum(optarg, 0, INT_MAX, &errstr);
7964 if (errstr != NULL)
7965 errx(1, "pathname strip count is %s: %s",
7966 errstr, optarg);
7967 break;
7968 case 'R':
7969 reverse = 1;
7970 break;
7971 default:
7972 usage_patch();
7973 /* NOTREACHED */
7977 argc -= optind;
7978 argv += optind;
7980 if (argc == 0) {
7981 error = patch_from_stdin(&patchfd);
7982 if (error)
7983 return error;
7984 } else if (argc == 1) {
7985 patchfd = open(argv[0], O_RDONLY);
7986 if (patchfd == -1) {
7987 error = got_error_from_errno2("open", argv[0]);
7988 return error;
7990 if (fstat(patchfd, &sb) == -1) {
7991 error = got_error_from_errno2("fstat", argv[0]);
7992 goto done;
7994 if (!S_ISREG(sb.st_mode)) {
7995 error = got_error_path(argv[0], GOT_ERR_BAD_FILETYPE);
7996 goto done;
7998 } else
7999 usage_patch();
8001 if ((cwd = getcwd(NULL, 0)) == NULL) {
8002 error = got_error_from_errno("getcwd");
8003 goto done;
8006 error = got_repo_pack_fds_open(&pack_fds);
8007 if (error != NULL)
8008 goto done;
8010 error = got_worktree_open(&worktree, cwd);
8011 if (error != NULL)
8012 goto done;
8014 const char *repo_path = got_worktree_get_repo_path(worktree);
8015 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
8016 if (error != NULL)
8017 goto done;
8019 error = apply_unveil(got_repo_get_path(repo), 0,
8020 got_worktree_get_root_path(worktree));
8021 if (error != NULL)
8022 goto done;
8024 error = got_patch(patchfd, worktree, repo, nop, strip, reverse,
8025 &patch_progress, NULL, check_cancelled, NULL);
8027 done:
8028 if (repo) {
8029 close_error = got_repo_close(repo);
8030 if (error == NULL)
8031 error = close_error;
8033 if (worktree != NULL) {
8034 close_error = got_worktree_close(worktree);
8035 if (error == NULL)
8036 error = close_error;
8038 if (pack_fds) {
8039 const struct got_error *pack_err =
8040 got_repo_pack_fds_close(pack_fds);
8041 if (error == NULL)
8042 error = pack_err;
8044 free(cwd);
8045 return error;
8048 __dead static void
8049 usage_revert(void)
8051 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
8052 "path ...\n", getprogname());
8053 exit(1);
8056 static const struct got_error *
8057 revert_progress(void *arg, unsigned char status, const char *path)
8059 if (status == GOT_STATUS_UNVERSIONED)
8060 return NULL;
8062 while (path[0] == '/')
8063 path++;
8064 printf("%c %s\n", status, path);
8065 return NULL;
8068 struct choose_patch_arg {
8069 FILE *patch_script_file;
8070 const char *action;
8073 static const struct got_error *
8074 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
8075 int nchanges, const char *action)
8077 const struct got_error *err;
8078 char *line = NULL;
8079 size_t linesize = 0;
8080 ssize_t linelen;
8082 switch (status) {
8083 case GOT_STATUS_ADD:
8084 printf("A %s\n%s this addition? [y/n] ", path, action);
8085 break;
8086 case GOT_STATUS_DELETE:
8087 printf("D %s\n%s this deletion? [y/n] ", path, action);
8088 break;
8089 case GOT_STATUS_MODIFY:
8090 if (fseek(patch_file, 0L, SEEK_SET) == -1)
8091 return got_error_from_errno("fseek");
8092 printf(GOT_COMMIT_SEP_STR);
8093 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
8094 printf("%s", line);
8095 if (linelen == -1 && ferror(patch_file)) {
8096 err = got_error_from_errno("getline");
8097 free(line);
8098 return err;
8100 free(line);
8101 printf(GOT_COMMIT_SEP_STR);
8102 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
8103 path, n, nchanges, action);
8104 break;
8105 default:
8106 return got_error_path(path, GOT_ERR_FILE_STATUS);
8109 return NULL;
8112 static const struct got_error *
8113 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
8114 FILE *patch_file, int n, int nchanges)
8116 const struct got_error *err = NULL;
8117 char *line = NULL;
8118 size_t linesize = 0;
8119 ssize_t linelen;
8120 int resp = ' ';
8121 struct choose_patch_arg *a = arg;
8123 *choice = GOT_PATCH_CHOICE_NONE;
8125 if (a->patch_script_file) {
8126 char *nl;
8127 err = show_change(status, path, patch_file, n, nchanges,
8128 a->action);
8129 if (err)
8130 return err;
8131 linelen = getline(&line, &linesize, a->patch_script_file);
8132 if (linelen == -1) {
8133 if (ferror(a->patch_script_file))
8134 return got_error_from_errno("getline");
8135 return NULL;
8137 nl = strchr(line, '\n');
8138 if (nl)
8139 *nl = '\0';
8140 if (strcmp(line, "y") == 0) {
8141 *choice = GOT_PATCH_CHOICE_YES;
8142 printf("y\n");
8143 } else if (strcmp(line, "n") == 0) {
8144 *choice = GOT_PATCH_CHOICE_NO;
8145 printf("n\n");
8146 } else if (strcmp(line, "q") == 0 &&
8147 status == GOT_STATUS_MODIFY) {
8148 *choice = GOT_PATCH_CHOICE_QUIT;
8149 printf("q\n");
8150 } else
8151 printf("invalid response '%s'\n", line);
8152 free(line);
8153 return NULL;
8156 while (resp != 'y' && resp != 'n' && resp != 'q') {
8157 err = show_change(status, path, patch_file, n, nchanges,
8158 a->action);
8159 if (err)
8160 return err;
8161 resp = getchar();
8162 if (resp == '\n')
8163 resp = getchar();
8164 if (status == GOT_STATUS_MODIFY) {
8165 if (resp != 'y' && resp != 'n' && resp != 'q') {
8166 printf("invalid response '%c'\n", resp);
8167 resp = ' ';
8169 } else if (resp != 'y' && resp != 'n') {
8170 printf("invalid response '%c'\n", resp);
8171 resp = ' ';
8175 if (resp == 'y')
8176 *choice = GOT_PATCH_CHOICE_YES;
8177 else if (resp == 'n')
8178 *choice = GOT_PATCH_CHOICE_NO;
8179 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
8180 *choice = GOT_PATCH_CHOICE_QUIT;
8182 return NULL;
8185 static const struct got_error *
8186 cmd_revert(int argc, char *argv[])
8188 const struct got_error *error = NULL;
8189 struct got_worktree *worktree = NULL;
8190 struct got_repository *repo = NULL;
8191 char *cwd = NULL, *path = NULL;
8192 struct got_pathlist_head paths;
8193 struct got_pathlist_entry *pe;
8194 int ch, can_recurse = 0, pflag = 0;
8195 FILE *patch_script_file = NULL;
8196 const char *patch_script_path = NULL;
8197 struct choose_patch_arg cpa;
8198 int *pack_fds = NULL;
8200 TAILQ_INIT(&paths);
8202 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
8203 switch (ch) {
8204 case 'p':
8205 pflag = 1;
8206 break;
8207 case 'F':
8208 patch_script_path = optarg;
8209 break;
8210 case 'R':
8211 can_recurse = 1;
8212 break;
8213 default:
8214 usage_revert();
8215 /* NOTREACHED */
8219 argc -= optind;
8220 argv += optind;
8222 #ifndef PROFILE
8223 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8224 "unveil", NULL) == -1)
8225 err(1, "pledge");
8226 #endif
8227 if (argc < 1)
8228 usage_revert();
8229 if (patch_script_path && !pflag)
8230 errx(1, "-F option can only be used together with -p option");
8232 cwd = getcwd(NULL, 0);
8233 if (cwd == NULL) {
8234 error = got_error_from_errno("getcwd");
8235 goto done;
8238 error = got_repo_pack_fds_open(&pack_fds);
8239 if (error != NULL)
8240 goto done;
8242 error = got_worktree_open(&worktree, cwd);
8243 if (error) {
8244 if (error->code == GOT_ERR_NOT_WORKTREE)
8245 error = wrap_not_worktree_error(error, "revert", cwd);
8246 goto done;
8249 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8250 NULL, pack_fds);
8251 if (error != NULL)
8252 goto done;
8254 if (patch_script_path) {
8255 patch_script_file = fopen(patch_script_path, "re");
8256 if (patch_script_file == NULL) {
8257 error = got_error_from_errno2("fopen",
8258 patch_script_path);
8259 goto done;
8262 error = apply_unveil(got_repo_get_path(repo), 1,
8263 got_worktree_get_root_path(worktree));
8264 if (error)
8265 goto done;
8267 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8268 if (error)
8269 goto done;
8271 if (!can_recurse) {
8272 char *ondisk_path;
8273 struct stat sb;
8274 TAILQ_FOREACH(pe, &paths, entry) {
8275 if (asprintf(&ondisk_path, "%s/%s",
8276 got_worktree_get_root_path(worktree),
8277 pe->path) == -1) {
8278 error = got_error_from_errno("asprintf");
8279 goto done;
8281 if (lstat(ondisk_path, &sb) == -1) {
8282 if (errno == ENOENT) {
8283 free(ondisk_path);
8284 continue;
8286 error = got_error_from_errno2("lstat",
8287 ondisk_path);
8288 free(ondisk_path);
8289 goto done;
8291 free(ondisk_path);
8292 if (S_ISDIR(sb.st_mode)) {
8293 error = got_error_msg(GOT_ERR_BAD_PATH,
8294 "reverting directories requires -R option");
8295 goto done;
8300 cpa.patch_script_file = patch_script_file;
8301 cpa.action = "revert";
8302 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
8303 pflag ? choose_patch : NULL, &cpa, repo);
8304 done:
8305 if (patch_script_file && fclose(patch_script_file) == EOF &&
8306 error == NULL)
8307 error = got_error_from_errno2("fclose", patch_script_path);
8308 if (repo) {
8309 const struct got_error *close_err = got_repo_close(repo);
8310 if (error == NULL)
8311 error = close_err;
8313 if (worktree)
8314 got_worktree_close(worktree);
8315 if (pack_fds) {
8316 const struct got_error *pack_err =
8317 got_repo_pack_fds_close(pack_fds);
8318 if (error == NULL)
8319 error = pack_err;
8321 free(path);
8322 free(cwd);
8323 return error;
8326 __dead static void
8327 usage_commit(void)
8329 fprintf(stderr, "usage: %s commit [-A author] [-F path] [-m msg] "
8330 "[-N] [-S] [path ...]\n", getprogname());
8331 exit(1);
8334 struct collect_commit_logmsg_arg {
8335 const char *cmdline_log;
8336 const char *prepared_log;
8337 int non_interactive;
8338 const char *editor;
8339 const char *worktree_path;
8340 const char *branch_name;
8341 const char *repo_path;
8342 char *logmsg_path;
8346 static const struct got_error *
8347 read_prepared_logmsg(char **logmsg, const char *path)
8349 const struct got_error *err = NULL;
8350 FILE *f = NULL;
8351 struct stat sb;
8352 size_t r;
8354 *logmsg = NULL;
8355 memset(&sb, 0, sizeof(sb));
8357 f = fopen(path, "re");
8358 if (f == NULL)
8359 return got_error_from_errno2("fopen", path);
8361 if (fstat(fileno(f), &sb) == -1) {
8362 err = got_error_from_errno2("fstat", path);
8363 goto done;
8365 if (sb.st_size == 0) {
8366 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
8367 goto done;
8370 *logmsg = malloc(sb.st_size + 1);
8371 if (*logmsg == NULL) {
8372 err = got_error_from_errno("malloc");
8373 goto done;
8376 r = fread(*logmsg, 1, sb.st_size, f);
8377 if (r != sb.st_size) {
8378 if (ferror(f))
8379 err = got_error_from_errno2("fread", path);
8380 else
8381 err = got_error(GOT_ERR_IO);
8382 goto done;
8384 (*logmsg)[sb.st_size] = '\0';
8385 done:
8386 if (fclose(f) == EOF && err == NULL)
8387 err = got_error_from_errno2("fclose", path);
8388 if (err) {
8389 free(*logmsg);
8390 *logmsg = NULL;
8392 return err;
8396 static const struct got_error *
8397 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
8398 void *arg)
8400 char *initial_content = NULL;
8401 struct got_pathlist_entry *pe;
8402 const struct got_error *err = NULL;
8403 char *template = NULL;
8404 struct collect_commit_logmsg_arg *a = arg;
8405 int initial_content_len;
8406 int fd = -1;
8407 size_t len;
8409 /* if a message was specified on the command line, just use it */
8410 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
8411 len = strlen(a->cmdline_log) + 1;
8412 *logmsg = malloc(len + 1);
8413 if (*logmsg == NULL)
8414 return got_error_from_errno("malloc");
8415 strlcpy(*logmsg, a->cmdline_log, len);
8416 return NULL;
8417 } else if (a->prepared_log != NULL && a->non_interactive)
8418 return read_prepared_logmsg(logmsg, a->prepared_log);
8420 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
8421 return got_error_from_errno("asprintf");
8423 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
8424 if (err)
8425 goto done;
8427 if (a->prepared_log) {
8428 char *msg;
8429 err = read_prepared_logmsg(&msg, a->prepared_log);
8430 if (err)
8431 goto done;
8432 if (write(fd, msg, strlen(msg)) == -1) {
8433 err = got_error_from_errno2("write", a->logmsg_path);
8434 free(msg);
8435 goto done;
8437 free(msg);
8440 initial_content_len = asprintf(&initial_content,
8441 "\n# changes to be committed on branch %s:\n",
8442 a->branch_name);
8443 if (initial_content_len == -1) {
8444 err = got_error_from_errno("asprintf");
8445 goto done;
8448 if (write(fd, initial_content, initial_content_len) == -1) {
8449 err = got_error_from_errno2("write", a->logmsg_path);
8450 goto done;
8453 TAILQ_FOREACH(pe, commitable_paths, entry) {
8454 struct got_commitable *ct = pe->data;
8455 dprintf(fd, "# %c %s\n",
8456 got_commitable_get_status(ct),
8457 got_commitable_get_path(ct));
8460 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
8461 initial_content_len, a->prepared_log ? 0 : 1);
8462 done:
8463 free(initial_content);
8464 free(template);
8466 if (fd != -1 && close(fd) == -1 && err == NULL)
8467 err = got_error_from_errno2("close", a->logmsg_path);
8469 /* Editor is done; we can now apply unveil(2) */
8470 if (err == NULL)
8471 err = apply_unveil(a->repo_path, 0, a->worktree_path);
8472 if (err) {
8473 free(*logmsg);
8474 *logmsg = NULL;
8476 return err;
8479 static const struct got_error *
8480 cmd_commit(int argc, char *argv[])
8482 const struct got_error *error = NULL;
8483 struct got_worktree *worktree = NULL;
8484 struct got_repository *repo = NULL;
8485 char *cwd = NULL, *id_str = NULL;
8486 struct got_object_id *id = NULL;
8487 const char *logmsg = NULL;
8488 char *prepared_logmsg = NULL;
8489 struct collect_commit_logmsg_arg cl_arg;
8490 const char *author = NULL;
8491 char *gitconfig_path = NULL, *editor = NULL, *committer = NULL;
8492 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
8493 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
8494 struct got_pathlist_head paths;
8495 int *pack_fds = NULL;
8497 TAILQ_INIT(&paths);
8498 cl_arg.logmsg_path = NULL;
8500 while ((ch = getopt(argc, argv, "A:F:m:NS")) != -1) {
8501 switch (ch) {
8502 case 'A':
8503 author = optarg;
8504 error = valid_author(author);
8505 if (error)
8506 return error;
8507 break;
8508 case 'F':
8509 if (logmsg != NULL)
8510 option_conflict('F', 'm');
8511 prepared_logmsg = realpath(optarg, NULL);
8512 if (prepared_logmsg == NULL)
8513 return got_error_from_errno2("realpath",
8514 optarg);
8515 break;
8516 case 'm':
8517 if (prepared_logmsg)
8518 option_conflict('m', 'F');
8519 logmsg = optarg;
8520 break;
8521 case 'N':
8522 non_interactive = 1;
8523 break;
8524 case 'S':
8525 allow_bad_symlinks = 1;
8526 break;
8527 default:
8528 usage_commit();
8529 /* NOTREACHED */
8533 argc -= optind;
8534 argv += optind;
8536 #ifndef PROFILE
8537 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8538 "unveil", NULL) == -1)
8539 err(1, "pledge");
8540 #endif
8541 cwd = getcwd(NULL, 0);
8542 if (cwd == NULL) {
8543 error = got_error_from_errno("getcwd");
8544 goto done;
8547 error = got_repo_pack_fds_open(&pack_fds);
8548 if (error != NULL)
8549 goto done;
8551 error = got_worktree_open(&worktree, cwd);
8552 if (error) {
8553 if (error->code == GOT_ERR_NOT_WORKTREE)
8554 error = wrap_not_worktree_error(error, "commit", cwd);
8555 goto done;
8558 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
8559 if (error)
8560 goto done;
8561 if (rebase_in_progress) {
8562 error = got_error(GOT_ERR_REBASING);
8563 goto done;
8566 error = got_worktree_histedit_in_progress(&histedit_in_progress,
8567 worktree);
8568 if (error)
8569 goto done;
8571 error = get_gitconfig_path(&gitconfig_path);
8572 if (error)
8573 goto done;
8574 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8575 gitconfig_path, pack_fds);
8576 if (error != NULL)
8577 goto done;
8579 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
8580 if (error)
8581 goto done;
8582 if (merge_in_progress) {
8583 error = got_error(GOT_ERR_MERGE_BUSY);
8584 goto done;
8587 error = get_author(&committer, repo, worktree);
8588 if (error)
8589 goto done;
8591 if (author != NULL && !strcmp(committer, author)) {
8592 error = got_error(GOT_ERR_COMMIT_REDUNDANT_AUTHOR);
8593 goto done;
8596 if (author == NULL)
8597 author = committer;
8600 * unveil(2) traverses exec(2); if an editor is used we have
8601 * to apply unveil after the log message has been written.
8603 if (logmsg == NULL || strlen(logmsg) == 0)
8604 error = get_editor(&editor);
8605 else
8606 error = apply_unveil(got_repo_get_path(repo), 0,
8607 got_worktree_get_root_path(worktree));
8608 if (error)
8609 goto done;
8611 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
8612 if (error)
8613 goto done;
8615 cl_arg.editor = editor;
8616 cl_arg.cmdline_log = logmsg;
8617 cl_arg.prepared_log = prepared_logmsg;
8618 cl_arg.non_interactive = non_interactive;
8619 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
8620 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
8621 if (!histedit_in_progress) {
8622 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
8623 error = got_error(GOT_ERR_COMMIT_BRANCH);
8624 goto done;
8626 cl_arg.branch_name += 11;
8628 cl_arg.repo_path = got_repo_get_path(repo);
8629 error = got_worktree_commit(&id, worktree, &paths, author, committer,
8630 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
8631 print_status, NULL, repo);
8632 if (error) {
8633 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
8634 cl_arg.logmsg_path != NULL)
8635 preserve_logmsg = 1;
8636 goto done;
8639 error = got_object_id_str(&id_str, id);
8640 if (error)
8641 goto done;
8642 printf("Created commit %s\n", id_str);
8643 done:
8644 if (preserve_logmsg) {
8645 fprintf(stderr, "%s: log message preserved in %s\n",
8646 getprogname(), cl_arg.logmsg_path);
8647 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
8648 error == NULL)
8649 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
8650 free(cl_arg.logmsg_path);
8651 if (repo) {
8652 const struct got_error *close_err = got_repo_close(repo);
8653 if (error == NULL)
8654 error = close_err;
8656 if (worktree)
8657 got_worktree_close(worktree);
8658 if (pack_fds) {
8659 const struct got_error *pack_err =
8660 got_repo_pack_fds_close(pack_fds);
8661 if (error == NULL)
8662 error = pack_err;
8664 free(cwd);
8665 free(id_str);
8666 free(gitconfig_path);
8667 free(editor);
8668 free(committer);
8669 free(prepared_logmsg);
8670 return error;
8673 __dead static void
8674 usage_send(void)
8676 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
8677 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
8678 "[remote-repository]\n", getprogname());
8679 exit(1);
8682 static void
8683 print_load_info(int print_colored, int print_found, int print_trees,
8684 int ncolored, int nfound, int ntrees)
8686 if (print_colored) {
8687 printf("%d commit%s colored", ncolored,
8688 ncolored == 1 ? "" : "s");
8690 if (print_found) {
8691 printf("%s%d object%s found",
8692 ncolored > 0 ? "; " : "",
8693 nfound, nfound == 1 ? "" : "s");
8695 if (print_trees) {
8696 printf("; %d tree%s scanned", ntrees,
8697 ntrees == 1 ? "" : "s");
8701 struct got_send_progress_arg {
8702 char last_scaled_packsize[FMT_SCALED_STRSIZE];
8703 int verbosity;
8704 int last_ncolored;
8705 int last_nfound;
8706 int last_ntrees;
8707 int loading_done;
8708 int last_ncommits;
8709 int last_nobj_total;
8710 int last_p_deltify;
8711 int last_p_written;
8712 int last_p_sent;
8713 int printed_something;
8714 int sent_something;
8715 struct got_pathlist_head *delete_branches;
8718 static const struct got_error *
8719 send_progress(void *arg, int ncolored, int nfound, int ntrees,
8720 off_t packfile_size, int ncommits, int nobj_total, int nobj_deltify,
8721 int nobj_written, off_t bytes_sent, const char *refname, int success)
8723 struct got_send_progress_arg *a = arg;
8724 char scaled_packsize[FMT_SCALED_STRSIZE];
8725 char scaled_sent[FMT_SCALED_STRSIZE];
8726 int p_deltify = 0, p_written = 0, p_sent = 0;
8727 int print_colored = 0, print_found = 0, print_trees = 0;
8728 int print_searching = 0, print_total = 0;
8729 int print_deltify = 0, print_written = 0, print_sent = 0;
8731 if (a->verbosity < 0)
8732 return NULL;
8734 if (refname) {
8735 const char *status = success ? "accepted" : "rejected";
8737 if (success) {
8738 struct got_pathlist_entry *pe;
8739 TAILQ_FOREACH(pe, a->delete_branches, entry) {
8740 const char *branchname = pe->path;
8741 if (got_path_cmp(branchname, refname,
8742 strlen(branchname), strlen(refname)) == 0) {
8743 status = "deleted";
8744 a->sent_something = 1;
8745 break;
8750 if (a->printed_something)
8751 putchar('\n');
8752 printf("Server has %s %s", status, refname);
8753 a->printed_something = 1;
8754 return NULL;
8757 if (a->last_ncolored != ncolored) {
8758 print_colored = 1;
8759 a->last_ncolored = ncolored;
8762 if (a->last_nfound != nfound) {
8763 print_colored = 1;
8764 print_found = 1;
8765 a->last_nfound = nfound;
8768 if (a->last_ntrees != ntrees) {
8769 print_colored = 1;
8770 print_found = 1;
8771 print_trees = 1;
8772 a->last_ntrees = ntrees;
8775 if ((print_colored || print_found || print_trees) &&
8776 !a->loading_done) {
8777 printf("\r");
8778 print_load_info(print_colored, print_found, print_trees,
8779 ncolored, nfound, ntrees);
8780 a->printed_something = 1;
8781 fflush(stdout);
8782 return NULL;
8783 } else if (!a->loading_done) {
8784 printf("\r");
8785 print_load_info(1, 1, 1, ncolored, nfound, ntrees);
8786 printf("\n");
8787 a->loading_done = 1;
8790 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
8791 return got_error_from_errno("fmt_scaled");
8792 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
8793 return got_error_from_errno("fmt_scaled");
8795 if (a->last_ncommits != ncommits) {
8796 print_searching = 1;
8797 a->last_ncommits = ncommits;
8800 if (a->last_nobj_total != nobj_total) {
8801 print_searching = 1;
8802 print_total = 1;
8803 a->last_nobj_total = nobj_total;
8806 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
8807 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
8808 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
8809 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
8810 return got_error(GOT_ERR_NO_SPACE);
8813 if (nobj_deltify > 0 || nobj_written > 0) {
8814 if (nobj_deltify > 0) {
8815 p_deltify = (nobj_deltify * 100) / nobj_total;
8816 if (p_deltify != a->last_p_deltify) {
8817 a->last_p_deltify = p_deltify;
8818 print_searching = 1;
8819 print_total = 1;
8820 print_deltify = 1;
8823 if (nobj_written > 0) {
8824 p_written = (nobj_written * 100) / nobj_total;
8825 if (p_written != a->last_p_written) {
8826 a->last_p_written = p_written;
8827 print_searching = 1;
8828 print_total = 1;
8829 print_deltify = 1;
8830 print_written = 1;
8835 if (bytes_sent > 0) {
8836 p_sent = (bytes_sent * 100) / packfile_size;
8837 if (p_sent != a->last_p_sent) {
8838 a->last_p_sent = p_sent;
8839 print_searching = 1;
8840 print_total = 1;
8841 print_deltify = 1;
8842 print_written = 1;
8843 print_sent = 1;
8845 a->sent_something = 1;
8848 if (print_searching || print_total || print_deltify || print_written ||
8849 print_sent)
8850 printf("\r");
8851 if (print_searching)
8852 printf("packing %d reference%s", ncommits,
8853 ncommits == 1 ? "" : "s");
8854 if (print_total)
8855 printf("; %d object%s", nobj_total,
8856 nobj_total == 1 ? "" : "s");
8857 if (print_deltify)
8858 printf("; deltify: %d%%", p_deltify);
8859 if (print_sent)
8860 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8861 scaled_packsize, p_sent);
8862 else if (print_written)
8863 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE - 2,
8864 scaled_packsize, p_written);
8865 if (print_searching || print_total || print_deltify ||
8866 print_written || print_sent) {
8867 a->printed_something = 1;
8868 fflush(stdout);
8870 return NULL;
8873 static const struct got_error *
8874 cmd_send(int argc, char *argv[])
8876 const struct got_error *error = NULL;
8877 char *cwd = NULL, *repo_path = NULL;
8878 const char *remote_name;
8879 char *proto = NULL, *host = NULL, *port = NULL;
8880 char *repo_name = NULL, *server_path = NULL;
8881 const struct got_remote_repo *remotes, *remote = NULL;
8882 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
8883 struct got_repository *repo = NULL;
8884 struct got_worktree *worktree = NULL;
8885 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
8886 struct got_pathlist_head branches;
8887 struct got_pathlist_head tags;
8888 struct got_reflist_head all_branches;
8889 struct got_reflist_head all_tags;
8890 struct got_pathlist_head delete_args;
8891 struct got_pathlist_head delete_branches;
8892 struct got_reflist_entry *re;
8893 struct got_pathlist_entry *pe;
8894 int i, ch, sendfd = -1, sendstatus;
8895 pid_t sendpid = -1;
8896 struct got_send_progress_arg spa;
8897 int verbosity = 0, overwrite_refs = 0;
8898 int send_all_branches = 0, send_all_tags = 0;
8899 struct got_reference *ref = NULL;
8900 int *pack_fds = NULL;
8902 TAILQ_INIT(&branches);
8903 TAILQ_INIT(&tags);
8904 TAILQ_INIT(&all_branches);
8905 TAILQ_INIT(&all_tags);
8906 TAILQ_INIT(&delete_args);
8907 TAILQ_INIT(&delete_branches);
8909 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
8910 switch (ch) {
8911 case 'a':
8912 send_all_branches = 1;
8913 break;
8914 case 'b':
8915 error = got_pathlist_append(&branches, optarg, NULL);
8916 if (error)
8917 return error;
8918 nbranches++;
8919 break;
8920 case 'd':
8921 error = got_pathlist_append(&delete_args, optarg, NULL);
8922 if (error)
8923 return error;
8924 break;
8925 case 'f':
8926 overwrite_refs = 1;
8927 break;
8928 case 'r':
8929 repo_path = realpath(optarg, NULL);
8930 if (repo_path == NULL)
8931 return got_error_from_errno2("realpath",
8932 optarg);
8933 got_path_strip_trailing_slashes(repo_path);
8934 break;
8935 case 't':
8936 error = got_pathlist_append(&tags, optarg, NULL);
8937 if (error)
8938 return error;
8939 ntags++;
8940 break;
8941 case 'T':
8942 send_all_tags = 1;
8943 break;
8944 case 'v':
8945 if (verbosity < 0)
8946 verbosity = 0;
8947 else if (verbosity < 3)
8948 verbosity++;
8949 break;
8950 case 'q':
8951 verbosity = -1;
8952 break;
8953 default:
8954 usage_send();
8955 /* NOTREACHED */
8958 argc -= optind;
8959 argv += optind;
8961 if (send_all_branches && !TAILQ_EMPTY(&branches))
8962 option_conflict('a', 'b');
8963 if (send_all_tags && !TAILQ_EMPTY(&tags))
8964 option_conflict('T', 't');
8967 if (argc == 0)
8968 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
8969 else if (argc == 1)
8970 remote_name = argv[0];
8971 else
8972 usage_send();
8974 cwd = getcwd(NULL, 0);
8975 if (cwd == NULL) {
8976 error = got_error_from_errno("getcwd");
8977 goto done;
8980 error = got_repo_pack_fds_open(&pack_fds);
8981 if (error != NULL)
8982 goto done;
8984 if (repo_path == NULL) {
8985 error = got_worktree_open(&worktree, cwd);
8986 if (error && error->code != GOT_ERR_NOT_WORKTREE)
8987 goto done;
8988 else
8989 error = NULL;
8990 if (worktree) {
8991 repo_path =
8992 strdup(got_worktree_get_repo_path(worktree));
8993 if (repo_path == NULL)
8994 error = got_error_from_errno("strdup");
8995 if (error)
8996 goto done;
8997 } else {
8998 repo_path = strdup(cwd);
8999 if (repo_path == NULL) {
9000 error = got_error_from_errno("strdup");
9001 goto done;
9006 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
9007 if (error)
9008 goto done;
9010 if (worktree) {
9011 worktree_conf = got_worktree_get_gotconfig(worktree);
9012 if (worktree_conf) {
9013 got_gotconfig_get_remotes(&nremotes, &remotes,
9014 worktree_conf);
9015 for (i = 0; i < nremotes; i++) {
9016 if (strcmp(remotes[i].name, remote_name) == 0) {
9017 remote = &remotes[i];
9018 break;
9023 if (remote == NULL) {
9024 repo_conf = got_repo_get_gotconfig(repo);
9025 if (repo_conf) {
9026 got_gotconfig_get_remotes(&nremotes, &remotes,
9027 repo_conf);
9028 for (i = 0; i < nremotes; i++) {
9029 if (strcmp(remotes[i].name, remote_name) == 0) {
9030 remote = &remotes[i];
9031 break;
9036 if (remote == NULL) {
9037 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
9038 for (i = 0; i < nremotes; i++) {
9039 if (strcmp(remotes[i].name, remote_name) == 0) {
9040 remote = &remotes[i];
9041 break;
9045 if (remote == NULL) {
9046 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
9047 goto done;
9050 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
9051 &repo_name, remote->send_url);
9052 if (error)
9053 goto done;
9055 if (strcmp(proto, "git") == 0) {
9056 #ifndef PROFILE
9057 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9058 "sendfd dns inet unveil", NULL) == -1)
9059 err(1, "pledge");
9060 #endif
9061 } else if (strcmp(proto, "git+ssh") == 0 ||
9062 strcmp(proto, "ssh") == 0) {
9063 #ifndef PROFILE
9064 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
9065 "sendfd unveil", NULL) == -1)
9066 err(1, "pledge");
9067 #endif
9068 } else if (strcmp(proto, "http") == 0 ||
9069 strcmp(proto, "git+http") == 0) {
9070 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
9071 goto done;
9072 } else {
9073 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
9074 goto done;
9077 error = got_dial_apply_unveil(proto);
9078 if (error)
9079 goto done;
9081 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
9082 if (error)
9083 goto done;
9085 if (send_all_branches) {
9086 error = got_ref_list(&all_branches, repo, "refs/heads",
9087 got_ref_cmp_by_name, NULL);
9088 if (error)
9089 goto done;
9090 TAILQ_FOREACH(re, &all_branches, entry) {
9091 const char *branchname = got_ref_get_name(re->ref);
9092 error = got_pathlist_append(&branches,
9093 branchname, NULL);
9094 if (error)
9095 goto done;
9096 nbranches++;
9098 } else if (nbranches == 0) {
9099 for (i = 0; i < remote->nsend_branches; i++) {
9100 got_pathlist_append(&branches,
9101 remote->send_branches[i], NULL);
9105 if (send_all_tags) {
9106 error = got_ref_list(&all_tags, repo, "refs/tags",
9107 got_ref_cmp_by_name, NULL);
9108 if (error)
9109 goto done;
9110 TAILQ_FOREACH(re, &all_tags, entry) {
9111 const char *tagname = got_ref_get_name(re->ref);
9112 error = got_pathlist_append(&tags,
9113 tagname, NULL);
9114 if (error)
9115 goto done;
9116 ntags++;
9121 * To prevent accidents only branches in refs/heads/ can be deleted
9122 * with 'got send -d'.
9123 * Deleting anything else requires local repository access or Git.
9125 TAILQ_FOREACH(pe, &delete_args, entry) {
9126 const char *branchname = pe->path;
9127 char *s;
9128 struct got_pathlist_entry *new;
9129 if (strncmp(branchname, "refs/heads/", 11) == 0) {
9130 s = strdup(branchname);
9131 if (s == NULL) {
9132 error = got_error_from_errno("strdup");
9133 goto done;
9135 } else {
9136 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
9137 error = got_error_from_errno("asprintf");
9138 goto done;
9141 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
9142 if (error || new == NULL /* duplicate */)
9143 free(s);
9144 if (error)
9145 goto done;
9146 ndelete_branches++;
9149 if (nbranches == 0 && ndelete_branches == 0) {
9150 struct got_reference *head_ref;
9151 if (worktree)
9152 error = got_ref_open(&head_ref, repo,
9153 got_worktree_get_head_ref_name(worktree), 0);
9154 else
9155 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
9156 if (error)
9157 goto done;
9158 if (got_ref_is_symbolic(head_ref)) {
9159 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
9160 got_ref_close(head_ref);
9161 if (error)
9162 goto done;
9163 } else
9164 ref = head_ref;
9165 error = got_pathlist_append(&branches, got_ref_get_name(ref),
9166 NULL);
9167 if (error)
9168 goto done;
9169 nbranches++;
9172 if (verbosity >= 0)
9173 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
9174 port ? ":" : "", port ? port : "");
9176 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
9177 server_path, verbosity);
9178 if (error)
9179 goto done;
9181 memset(&spa, 0, sizeof(spa));
9182 spa.last_scaled_packsize[0] = '\0';
9183 spa.last_p_deltify = -1;
9184 spa.last_p_written = -1;
9185 spa.verbosity = verbosity;
9186 spa.delete_branches = &delete_branches;
9187 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
9188 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
9189 check_cancelled, NULL);
9190 if (spa.printed_something)
9191 putchar('\n');
9192 if (error)
9193 goto done;
9194 if (!spa.sent_something && verbosity >= 0)
9195 printf("Already up-to-date\n");
9196 done:
9197 if (sendpid > 0) {
9198 if (kill(sendpid, SIGTERM) == -1)
9199 error = got_error_from_errno("kill");
9200 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
9201 error = got_error_from_errno("waitpid");
9203 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
9204 error = got_error_from_errno("close");
9205 if (repo) {
9206 const struct got_error *close_err = got_repo_close(repo);
9207 if (error == NULL)
9208 error = close_err;
9210 if (worktree)
9211 got_worktree_close(worktree);
9212 if (pack_fds) {
9213 const struct got_error *pack_err =
9214 got_repo_pack_fds_close(pack_fds);
9215 if (error == NULL)
9216 error = pack_err;
9218 if (ref)
9219 got_ref_close(ref);
9220 got_pathlist_free(&branches);
9221 got_pathlist_free(&tags);
9222 got_ref_list_free(&all_branches);
9223 got_ref_list_free(&all_tags);
9224 got_pathlist_free(&delete_args);
9225 TAILQ_FOREACH(pe, &delete_branches, entry)
9226 free((char *)pe->path);
9227 got_pathlist_free(&delete_branches);
9228 free(cwd);
9229 free(repo_path);
9230 free(proto);
9231 free(host);
9232 free(port);
9233 free(server_path);
9234 free(repo_name);
9235 return error;
9238 __dead static void
9239 usage_cherrypick(void)
9241 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
9242 exit(1);
9245 static const struct got_error *
9246 cmd_cherrypick(int argc, char *argv[])
9248 const struct got_error *error = NULL;
9249 struct got_worktree *worktree = NULL;
9250 struct got_repository *repo = NULL;
9251 char *cwd = NULL, *commit_id_str = NULL;
9252 struct got_object_id *commit_id = NULL;
9253 struct got_commit_object *commit = NULL;
9254 struct got_object_qid *pid;
9255 int ch;
9256 struct got_update_progress_arg upa;
9257 int *pack_fds = NULL;
9259 while ((ch = getopt(argc, argv, "")) != -1) {
9260 switch (ch) {
9261 default:
9262 usage_cherrypick();
9263 /* NOTREACHED */
9267 argc -= optind;
9268 argv += optind;
9270 #ifndef PROFILE
9271 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9272 "unveil", NULL) == -1)
9273 err(1, "pledge");
9274 #endif
9275 if (argc != 1)
9276 usage_cherrypick();
9278 cwd = getcwd(NULL, 0);
9279 if (cwd == NULL) {
9280 error = got_error_from_errno("getcwd");
9281 goto done;
9284 error = got_repo_pack_fds_open(&pack_fds);
9285 if (error != NULL)
9286 goto done;
9288 error = got_worktree_open(&worktree, cwd);
9289 if (error) {
9290 if (error->code == GOT_ERR_NOT_WORKTREE)
9291 error = wrap_not_worktree_error(error, "cherrypick",
9292 cwd);
9293 goto done;
9296 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9297 NULL, pack_fds);
9298 if (error != NULL)
9299 goto done;
9301 error = apply_unveil(got_repo_get_path(repo), 0,
9302 got_worktree_get_root_path(worktree));
9303 if (error)
9304 goto done;
9306 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
9307 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9308 if (error)
9309 goto done;
9310 error = got_object_id_str(&commit_id_str, commit_id);
9311 if (error)
9312 goto done;
9314 error = got_object_open_as_commit(&commit, repo, commit_id);
9315 if (error)
9316 goto done;
9317 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
9318 memset(&upa, 0, sizeof(upa));
9319 error = got_worktree_merge_files(worktree, pid ? &pid->id : NULL,
9320 commit_id, repo, update_progress, &upa, check_cancelled,
9321 NULL);
9322 if (error != NULL)
9323 goto done;
9325 if (upa.did_something)
9326 printf("Merged commit %s\n", commit_id_str);
9327 print_merge_progress_stats(&upa);
9328 done:
9329 if (commit)
9330 got_object_commit_close(commit);
9331 free(commit_id_str);
9332 if (worktree)
9333 got_worktree_close(worktree);
9334 if (repo) {
9335 const struct got_error *close_err = got_repo_close(repo);
9336 if (error == NULL)
9337 error = close_err;
9339 if (pack_fds) {
9340 const struct got_error *pack_err =
9341 got_repo_pack_fds_close(pack_fds);
9342 if (error == NULL)
9343 error = pack_err;
9346 return error;
9349 __dead static void
9350 usage_backout(void)
9352 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
9353 exit(1);
9356 static const struct got_error *
9357 cmd_backout(int argc, char *argv[])
9359 const struct got_error *error = NULL;
9360 struct got_worktree *worktree = NULL;
9361 struct got_repository *repo = NULL;
9362 char *cwd = NULL, *commit_id_str = NULL;
9363 struct got_object_id *commit_id = NULL;
9364 struct got_commit_object *commit = NULL;
9365 struct got_object_qid *pid;
9366 int ch;
9367 struct got_update_progress_arg upa;
9368 int *pack_fds = NULL;
9370 while ((ch = getopt(argc, argv, "")) != -1) {
9371 switch (ch) {
9372 default:
9373 usage_backout();
9374 /* NOTREACHED */
9378 argc -= optind;
9379 argv += optind;
9381 #ifndef PROFILE
9382 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
9383 "unveil", NULL) == -1)
9384 err(1, "pledge");
9385 #endif
9386 if (argc != 1)
9387 usage_backout();
9389 cwd = getcwd(NULL, 0);
9390 if (cwd == NULL) {
9391 error = got_error_from_errno("getcwd");
9392 goto done;
9395 error = got_repo_pack_fds_open(&pack_fds);
9396 if (error != NULL)
9397 goto done;
9399 error = got_worktree_open(&worktree, cwd);
9400 if (error) {
9401 if (error->code == GOT_ERR_NOT_WORKTREE)
9402 error = wrap_not_worktree_error(error, "backout", cwd);
9403 goto done;
9406 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
9407 NULL, pack_fds);
9408 if (error != NULL)
9409 goto done;
9411 error = apply_unveil(got_repo_get_path(repo), 0,
9412 got_worktree_get_root_path(worktree));
9413 if (error)
9414 goto done;
9416 error = got_repo_match_object_id(&commit_id, NULL, argv[0],
9417 GOT_OBJ_TYPE_COMMIT, NULL, repo);
9418 if (error)
9419 goto done;
9420 error = got_object_id_str(&commit_id_str, commit_id);
9421 if (error)
9422 goto done;
9424 error = got_object_open_as_commit(&commit, repo, commit_id);
9425 if (error)
9426 goto done;
9427 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
9428 if (pid == NULL) {
9429 error = got_error(GOT_ERR_ROOT_COMMIT);
9430 goto done;
9433 memset(&upa, 0, sizeof(upa));
9434 error = got_worktree_merge_files(worktree, commit_id, &pid->id,
9435 repo, update_progress, &upa, check_cancelled, NULL);
9436 if (error != NULL)
9437 goto done;
9439 if (upa.did_something)
9440 printf("Backed out commit %s\n", commit_id_str);
9441 print_merge_progress_stats(&upa);
9442 done:
9443 if (commit)
9444 got_object_commit_close(commit);
9445 free(commit_id_str);
9446 if (worktree)
9447 got_worktree_close(worktree);
9448 if (repo) {
9449 const struct got_error *close_err = got_repo_close(repo);
9450 if (error == NULL)
9451 error = close_err;
9453 if (pack_fds) {
9454 const struct got_error *pack_err =
9455 got_repo_pack_fds_close(pack_fds);
9456 if (error == NULL)
9457 error = pack_err;
9459 return error;
9462 __dead static void
9463 usage_rebase(void)
9465 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
9466 getprogname());
9467 exit(1);
9470 static void
9471 trim_logmsg(char *logmsg, int limit)
9473 char *nl;
9474 size_t len;
9476 len = strlen(logmsg);
9477 if (len > limit)
9478 len = limit;
9479 logmsg[len] = '\0';
9480 nl = strchr(logmsg, '\n');
9481 if (nl)
9482 *nl = '\0';
9485 static const struct got_error *
9486 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
9488 const struct got_error *err;
9489 char *logmsg0 = NULL;
9490 const char *s;
9492 err = got_object_commit_get_logmsg(&logmsg0, commit);
9493 if (err)
9494 return err;
9496 s = logmsg0;
9497 while (isspace((unsigned char)s[0]))
9498 s++;
9500 *logmsg = strdup(s);
9501 if (*logmsg == NULL) {
9502 err = got_error_from_errno("strdup");
9503 goto done;
9506 trim_logmsg(*logmsg, limit);
9507 done:
9508 free(logmsg0);
9509 return err;
9512 static const struct got_error *
9513 show_rebase_merge_conflict(struct got_object_id *id,
9514 struct got_repository *repo)
9516 const struct got_error *err;
9517 struct got_commit_object *commit = NULL;
9518 char *id_str = NULL, *logmsg = NULL;
9520 err = got_object_open_as_commit(&commit, repo, id);
9521 if (err)
9522 return err;
9524 err = got_object_id_str(&id_str, id);
9525 if (err)
9526 goto done;
9528 id_str[12] = '\0';
9530 err = get_short_logmsg(&logmsg, 42, commit);
9531 if (err)
9532 goto done;
9534 printf("%s -> merge conflict: %s\n", id_str, logmsg);
9535 done:
9536 free(id_str);
9537 got_object_commit_close(commit);
9538 free(logmsg);
9539 return err;
9542 static const struct got_error *
9543 show_rebase_progress(struct got_commit_object *commit,
9544 struct got_object_id *old_id, struct got_object_id *new_id)
9546 const struct got_error *err;
9547 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
9549 err = got_object_id_str(&old_id_str, old_id);
9550 if (err)
9551 goto done;
9553 if (new_id) {
9554 err = got_object_id_str(&new_id_str, new_id);
9555 if (err)
9556 goto done;
9559 old_id_str[12] = '\0';
9560 if (new_id_str)
9561 new_id_str[12] = '\0';
9563 err = get_short_logmsg(&logmsg, 42, commit);
9564 if (err)
9565 goto done;
9567 printf("%s -> %s: %s\n", old_id_str,
9568 new_id_str ? new_id_str : "no-op change", logmsg);
9569 done:
9570 free(old_id_str);
9571 free(new_id_str);
9572 free(logmsg);
9573 return err;
9576 static const struct got_error *
9577 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
9578 struct got_reference *branch, struct got_reference *new_base_branch,
9579 struct got_reference *tmp_branch, struct got_repository *repo,
9580 int create_backup)
9582 printf("Switching work tree to %s\n", got_ref_get_name(branch));
9583 return got_worktree_rebase_complete(worktree, fileindex,
9584 new_base_branch, tmp_branch, branch, repo, create_backup);
9587 static const struct got_error *
9588 rebase_commit(struct got_pathlist_head *merged_paths,
9589 struct got_worktree *worktree, struct got_fileindex *fileindex,
9590 struct got_reference *tmp_branch, const char *committer,
9591 struct got_object_id *commit_id, struct got_repository *repo)
9593 const struct got_error *error;
9594 struct got_commit_object *commit;
9595 struct got_object_id *new_commit_id;
9597 error = got_object_open_as_commit(&commit, repo, commit_id);
9598 if (error)
9599 return error;
9601 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
9602 worktree, fileindex, tmp_branch, committer, commit, commit_id,
9603 repo);
9604 if (error) {
9605 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
9606 goto done;
9607 error = show_rebase_progress(commit, commit_id, NULL);
9608 } else {
9609 error = show_rebase_progress(commit, commit_id, new_commit_id);
9610 free(new_commit_id);
9612 done:
9613 got_object_commit_close(commit);
9614 return error;
9617 struct check_path_prefix_arg {
9618 const char *path_prefix;
9619 size_t len;
9620 int errcode;
9623 static const struct got_error *
9624 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
9625 struct got_blob_object *blob2, FILE *f1, FILE *f2,
9626 struct got_object_id *id1, struct got_object_id *id2,
9627 const char *path1, const char *path2,
9628 mode_t mode1, mode_t mode2, struct got_repository *repo)
9630 struct check_path_prefix_arg *a = arg;
9632 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
9633 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
9634 return got_error(a->errcode);
9636 return NULL;
9639 static const struct got_error *
9640 check_path_prefix(struct got_object_id *parent_id,
9641 struct got_object_id *commit_id, const char *path_prefix,
9642 int errcode, struct got_repository *repo)
9644 const struct got_error *err;
9645 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
9646 struct got_commit_object *commit = NULL, *parent_commit = NULL;
9647 struct check_path_prefix_arg cpp_arg;
9649 if (got_path_is_root_dir(path_prefix))
9650 return NULL;
9652 err = got_object_open_as_commit(&commit, repo, commit_id);
9653 if (err)
9654 goto done;
9656 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
9657 if (err)
9658 goto done;
9660 err = got_object_open_as_tree(&tree1, repo,
9661 got_object_commit_get_tree_id(parent_commit));
9662 if (err)
9663 goto done;
9665 err = got_object_open_as_tree(&tree2, repo,
9666 got_object_commit_get_tree_id(commit));
9667 if (err)
9668 goto done;
9670 cpp_arg.path_prefix = path_prefix;
9671 while (cpp_arg.path_prefix[0] == '/')
9672 cpp_arg.path_prefix++;
9673 cpp_arg.len = strlen(cpp_arg.path_prefix);
9674 cpp_arg.errcode = errcode;
9675 err = got_diff_tree(tree1, tree2, NULL, NULL, -1, -1, "", "", repo,
9676 check_path_prefix_in_diff, &cpp_arg, 0);
9677 done:
9678 if (tree1)
9679 got_object_tree_close(tree1);
9680 if (tree2)
9681 got_object_tree_close(tree2);
9682 if (commit)
9683 got_object_commit_close(commit);
9684 if (parent_commit)
9685 got_object_commit_close(parent_commit);
9686 return err;
9689 static const struct got_error *
9690 collect_commits(struct got_object_id_queue *commits,
9691 struct got_object_id *initial_commit_id,
9692 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
9693 const char *path_prefix, int path_prefix_errcode,
9694 struct got_repository *repo)
9696 const struct got_error *err = NULL;
9697 struct got_commit_graph *graph = NULL;
9698 struct got_object_id *parent_id = NULL;
9699 struct got_object_qid *qid;
9700 struct got_object_id *commit_id = initial_commit_id;
9702 err = got_commit_graph_open(&graph, "/", 1);
9703 if (err)
9704 return err;
9706 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
9707 check_cancelled, NULL);
9708 if (err)
9709 goto done;
9710 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
9711 err = got_commit_graph_iter_next(&parent_id, graph, repo,
9712 check_cancelled, NULL);
9713 if (err) {
9714 if (err->code == GOT_ERR_ITER_COMPLETED) {
9715 err = got_error_msg(GOT_ERR_ANCESTRY,
9716 "ran out of commits to rebase before "
9717 "youngest common ancestor commit has "
9718 "been reached?!?");
9720 goto done;
9721 } else {
9722 err = check_path_prefix(parent_id, commit_id,
9723 path_prefix, path_prefix_errcode, repo);
9724 if (err)
9725 goto done;
9727 err = got_object_qid_alloc(&qid, commit_id);
9728 if (err)
9729 goto done;
9730 STAILQ_INSERT_HEAD(commits, qid, entry);
9731 commit_id = parent_id;
9734 done:
9735 got_commit_graph_close(graph);
9736 return err;
9739 static const struct got_error *
9740 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
9742 const struct got_error *err = NULL;
9743 time_t committer_time;
9744 struct tm tm;
9745 char datebuf[11]; /* YYYY-MM-DD + NUL */
9746 char *author0 = NULL, *author, *smallerthan;
9747 char *logmsg0 = NULL, *logmsg, *newline;
9749 committer_time = got_object_commit_get_committer_time(commit);
9750 if (gmtime_r(&committer_time, &tm) == NULL)
9751 return got_error_from_errno("gmtime_r");
9752 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
9753 return got_error(GOT_ERR_NO_SPACE);
9755 author0 = strdup(got_object_commit_get_author(commit));
9756 if (author0 == NULL)
9757 return got_error_from_errno("strdup");
9758 author = author0;
9759 smallerthan = strchr(author, '<');
9760 if (smallerthan && smallerthan[1] != '\0')
9761 author = smallerthan + 1;
9762 author[strcspn(author, "@>")] = '\0';
9764 err = got_object_commit_get_logmsg(&logmsg0, commit);
9765 if (err)
9766 goto done;
9767 logmsg = logmsg0;
9768 while (*logmsg == '\n')
9769 logmsg++;
9770 newline = strchr(logmsg, '\n');
9771 if (newline)
9772 *newline = '\0';
9774 if (asprintf(brief_str, "%s %s %s",
9775 datebuf, author, logmsg) == -1)
9776 err = got_error_from_errno("asprintf");
9777 done:
9778 free(author0);
9779 free(logmsg0);
9780 return err;
9783 static const struct got_error *
9784 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
9785 struct got_repository *repo)
9787 const struct got_error *err;
9788 char *id_str;
9790 err = got_object_id_str(&id_str, id);
9791 if (err)
9792 return err;
9794 err = got_ref_delete(ref, repo);
9795 if (err)
9796 goto done;
9798 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
9799 done:
9800 free(id_str);
9801 return err;
9804 static const struct got_error *
9805 print_backup_ref(const char *branch_name, const char *new_id_str,
9806 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
9807 struct got_reflist_object_id_map *refs_idmap,
9808 struct got_repository *repo)
9810 const struct got_error *err = NULL;
9811 struct got_reflist_head *refs;
9812 char *refs_str = NULL;
9813 struct got_object_id *new_commit_id = NULL;
9814 struct got_commit_object *new_commit = NULL;
9815 char *new_commit_brief_str = NULL;
9816 struct got_object_id *yca_id = NULL;
9817 struct got_commit_object *yca_commit = NULL;
9818 char *yca_id_str = NULL, *yca_brief_str = NULL;
9819 char *custom_refs_str;
9821 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
9822 return got_error_from_errno("asprintf");
9824 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
9825 0, 0, refs_idmap, custom_refs_str);
9826 if (err)
9827 goto done;
9829 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
9830 if (err)
9831 goto done;
9833 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
9834 if (refs) {
9835 err = build_refs_str(&refs_str, refs, new_commit_id, repo, 0);
9836 if (err)
9837 goto done;
9840 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
9841 if (err)
9842 goto done;
9844 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
9845 if (err)
9846 goto done;
9848 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9849 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
9850 if (err)
9851 goto done;
9853 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
9854 refs_str ? " (" : "", refs_str ? refs_str : "",
9855 refs_str ? ")" : "", new_commit_brief_str);
9856 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
9857 got_object_id_cmp(yca_id, old_commit_id) != 0) {
9858 free(refs_str);
9859 refs_str = NULL;
9861 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
9862 if (err)
9863 goto done;
9865 err = get_commit_brief_str(&yca_brief_str, yca_commit);
9866 if (err)
9867 goto done;
9869 err = got_object_id_str(&yca_id_str, yca_id);
9870 if (err)
9871 goto done;
9873 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
9874 if (refs) {
9875 err = build_refs_str(&refs_str, refs, yca_id, repo, 0);
9876 if (err)
9877 goto done;
9879 printf("history forked at %s%s%s%s\n %s\n",
9880 yca_id_str,
9881 refs_str ? " (" : "", refs_str ? refs_str : "",
9882 refs_str ? ")" : "", yca_brief_str);
9884 done:
9885 free(custom_refs_str);
9886 free(new_commit_id);
9887 free(refs_str);
9888 free(yca_id);
9889 free(yca_id_str);
9890 free(yca_brief_str);
9891 if (new_commit)
9892 got_object_commit_close(new_commit);
9893 if (yca_commit)
9894 got_object_commit_close(yca_commit);
9896 return NULL;
9899 static const struct got_error *
9900 process_backup_refs(const char *backup_ref_prefix,
9901 const char *wanted_branch_name,
9902 int delete, struct got_repository *repo)
9904 const struct got_error *err;
9905 struct got_reflist_head refs, backup_refs;
9906 struct got_reflist_entry *re;
9907 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
9908 struct got_object_id *old_commit_id = NULL;
9909 char *branch_name = NULL;
9910 struct got_commit_object *old_commit = NULL;
9911 struct got_reflist_object_id_map *refs_idmap = NULL;
9912 int wanted_branch_found = 0;
9914 TAILQ_INIT(&refs);
9915 TAILQ_INIT(&backup_refs);
9917 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
9918 if (err)
9919 return err;
9921 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
9922 if (err)
9923 goto done;
9925 if (wanted_branch_name) {
9926 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
9927 wanted_branch_name += 11;
9930 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
9931 got_ref_cmp_by_commit_timestamp_descending, repo);
9932 if (err)
9933 goto done;
9935 TAILQ_FOREACH(re, &backup_refs, entry) {
9936 const char *refname = got_ref_get_name(re->ref);
9937 char *slash;
9939 err = check_cancelled(NULL);
9940 if (err)
9941 break;
9943 err = got_ref_resolve(&old_commit_id, repo, re->ref);
9944 if (err)
9945 break;
9947 err = got_object_open_as_commit(&old_commit, repo,
9948 old_commit_id);
9949 if (err)
9950 break;
9952 if (strncmp(backup_ref_prefix, refname,
9953 backup_ref_prefix_len) == 0)
9954 refname += backup_ref_prefix_len;
9956 while (refname[0] == '/')
9957 refname++;
9959 branch_name = strdup(refname);
9960 if (branch_name == NULL) {
9961 err = got_error_from_errno("strdup");
9962 break;
9964 slash = strrchr(branch_name, '/');
9965 if (slash) {
9966 *slash = '\0';
9967 refname += strlen(branch_name) + 1;
9970 if (wanted_branch_name == NULL ||
9971 strcmp(wanted_branch_name, branch_name) == 0) {
9972 wanted_branch_found = 1;
9973 if (delete) {
9974 err = delete_backup_ref(re->ref,
9975 old_commit_id, repo);
9976 } else {
9977 err = print_backup_ref(branch_name, refname,
9978 old_commit_id, old_commit, refs_idmap,
9979 repo);
9981 if (err)
9982 break;
9985 free(old_commit_id);
9986 old_commit_id = NULL;
9987 free(branch_name);
9988 branch_name = NULL;
9989 got_object_commit_close(old_commit);
9990 old_commit = NULL;
9993 if (wanted_branch_name && !wanted_branch_found) {
9994 err = got_error_fmt(GOT_ERR_NOT_REF,
9995 "%s/%s/", backup_ref_prefix, wanted_branch_name);
9997 done:
9998 if (refs_idmap)
9999 got_reflist_object_id_map_free(refs_idmap);
10000 got_ref_list_free(&refs);
10001 got_ref_list_free(&backup_refs);
10002 free(old_commit_id);
10003 free(branch_name);
10004 if (old_commit)
10005 got_object_commit_close(old_commit);
10006 return err;
10009 static const struct got_error *
10010 abort_progress(void *arg, unsigned char status, const char *path)
10013 * Unversioned files should not clutter progress output when
10014 * an operation is aborted.
10016 if (status == GOT_STATUS_UNVERSIONED)
10017 return NULL;
10019 return update_progress(arg, status, path);
10022 static const struct got_error *
10023 cmd_rebase(int argc, char *argv[])
10025 const struct got_error *error = NULL;
10026 struct got_worktree *worktree = NULL;
10027 struct got_repository *repo = NULL;
10028 struct got_fileindex *fileindex = NULL;
10029 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
10030 struct got_reference *branch = NULL;
10031 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
10032 struct got_object_id *commit_id = NULL, *parent_id = NULL;
10033 struct got_object_id *resume_commit_id = NULL;
10034 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
10035 struct got_commit_object *commit = NULL;
10036 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
10037 int histedit_in_progress = 0, merge_in_progress = 0;
10038 int create_backup = 1, list_backups = 0, delete_backups = 0;
10039 struct got_object_id_queue commits;
10040 struct got_pathlist_head merged_paths;
10041 const struct got_object_id_queue *parent_ids;
10042 struct got_object_qid *qid, *pid;
10043 struct got_update_progress_arg upa;
10044 int *pack_fds = NULL;
10046 STAILQ_INIT(&commits);
10047 TAILQ_INIT(&merged_paths);
10048 memset(&upa, 0, sizeof(upa));
10050 while ((ch = getopt(argc, argv, "aclX")) != -1) {
10051 switch (ch) {
10052 case 'a':
10053 abort_rebase = 1;
10054 break;
10055 case 'c':
10056 continue_rebase = 1;
10057 break;
10058 case 'l':
10059 list_backups = 1;
10060 break;
10061 case 'X':
10062 delete_backups = 1;
10063 break;
10064 default:
10065 usage_rebase();
10066 /* NOTREACHED */
10070 argc -= optind;
10071 argv += optind;
10073 #ifndef PROFILE
10074 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10075 "unveil", NULL) == -1)
10076 err(1, "pledge");
10077 #endif
10078 if (list_backups) {
10079 if (abort_rebase)
10080 option_conflict('l', 'a');
10081 if (continue_rebase)
10082 option_conflict('l', 'c');
10083 if (delete_backups)
10084 option_conflict('l', 'X');
10085 if (argc != 0 && argc != 1)
10086 usage_rebase();
10087 } else if (delete_backups) {
10088 if (abort_rebase)
10089 option_conflict('X', 'a');
10090 if (continue_rebase)
10091 option_conflict('X', 'c');
10092 if (list_backups)
10093 option_conflict('l', 'X');
10094 if (argc != 0 && argc != 1)
10095 usage_rebase();
10096 } else {
10097 if (abort_rebase && continue_rebase)
10098 usage_rebase();
10099 else if (abort_rebase || continue_rebase) {
10100 if (argc != 0)
10101 usage_rebase();
10102 } else if (argc != 1)
10103 usage_rebase();
10106 cwd = getcwd(NULL, 0);
10107 if (cwd == NULL) {
10108 error = got_error_from_errno("getcwd");
10109 goto done;
10112 error = got_repo_pack_fds_open(&pack_fds);
10113 if (error != NULL)
10114 goto done;
10116 error = got_worktree_open(&worktree, cwd);
10117 if (error) {
10118 if (list_backups || delete_backups) {
10119 if (error->code != GOT_ERR_NOT_WORKTREE)
10120 goto done;
10121 } else {
10122 if (error->code == GOT_ERR_NOT_WORKTREE)
10123 error = wrap_not_worktree_error(error,
10124 "rebase", cwd);
10125 goto done;
10129 error = get_gitconfig_path(&gitconfig_path);
10130 if (error)
10131 goto done;
10132 error = got_repo_open(&repo,
10133 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10134 gitconfig_path, pack_fds);
10135 if (error != NULL)
10136 goto done;
10138 error = get_author(&committer, repo, worktree);
10139 if (error && error->code != GOT_ERR_COMMIT_NO_AUTHOR)
10140 goto done;
10142 error = apply_unveil(got_repo_get_path(repo), 0,
10143 worktree ? got_worktree_get_root_path(worktree) : NULL);
10144 if (error)
10145 goto done;
10147 if (list_backups || delete_backups) {
10148 error = process_backup_refs(
10149 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
10150 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10151 goto done; /* nothing else to do */
10154 error = got_worktree_histedit_in_progress(&histedit_in_progress,
10155 worktree);
10156 if (error)
10157 goto done;
10158 if (histedit_in_progress) {
10159 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10160 goto done;
10163 error = got_worktree_merge_in_progress(&merge_in_progress,
10164 worktree, repo);
10165 if (error)
10166 goto done;
10167 if (merge_in_progress) {
10168 error = got_error(GOT_ERR_MERGE_BUSY);
10169 goto done;
10172 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10173 if (error)
10174 goto done;
10176 if (abort_rebase) {
10177 if (!rebase_in_progress) {
10178 error = got_error(GOT_ERR_NOT_REBASING);
10179 goto done;
10181 error = got_worktree_rebase_continue(&resume_commit_id,
10182 &new_base_branch, &tmp_branch, &branch, &fileindex,
10183 worktree, repo);
10184 if (error)
10185 goto done;
10186 printf("Switching work tree to %s\n",
10187 got_ref_get_symref_target(new_base_branch));
10188 error = got_worktree_rebase_abort(worktree, fileindex, repo,
10189 new_base_branch, abort_progress, &upa);
10190 if (error)
10191 goto done;
10192 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
10193 print_merge_progress_stats(&upa);
10194 goto done; /* nothing else to do */
10197 if (continue_rebase) {
10198 if (!rebase_in_progress) {
10199 error = got_error(GOT_ERR_NOT_REBASING);
10200 goto done;
10202 error = got_worktree_rebase_continue(&resume_commit_id,
10203 &new_base_branch, &tmp_branch, &branch, &fileindex,
10204 worktree, repo);
10205 if (error)
10206 goto done;
10208 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
10209 committer, resume_commit_id, repo);
10210 if (error)
10211 goto done;
10213 yca_id = got_object_id_dup(resume_commit_id);
10214 if (yca_id == NULL) {
10215 error = got_error_from_errno("got_object_id_dup");
10216 goto done;
10218 } else {
10219 error = got_ref_open(&branch, repo, argv[0], 0);
10220 if (error != NULL)
10221 goto done;
10224 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
10225 if (error)
10226 goto done;
10228 if (!continue_rebase) {
10229 struct got_object_id *base_commit_id;
10231 base_commit_id = got_worktree_get_base_commit_id(worktree);
10232 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
10233 base_commit_id, branch_head_commit_id, 1, repo,
10234 check_cancelled, NULL);
10235 if (error)
10236 goto done;
10237 if (yca_id == NULL) {
10238 error = got_error_msg(GOT_ERR_ANCESTRY,
10239 "specified branch shares no common ancestry "
10240 "with work tree's branch");
10241 goto done;
10244 error = check_same_branch(base_commit_id, branch, yca_id, repo);
10245 if (error) {
10246 if (error->code != GOT_ERR_ANCESTRY)
10247 goto done;
10248 error = NULL;
10249 } else {
10250 struct got_pathlist_head paths;
10251 printf("%s is already based on %s\n",
10252 got_ref_get_name(branch),
10253 got_worktree_get_head_ref_name(worktree));
10254 error = switch_head_ref(branch, branch_head_commit_id,
10255 worktree, repo);
10256 if (error)
10257 goto done;
10258 error = got_worktree_set_base_commit_id(worktree, repo,
10259 branch_head_commit_id);
10260 if (error)
10261 goto done;
10262 TAILQ_INIT(&paths);
10263 error = got_pathlist_append(&paths, "", NULL);
10264 if (error)
10265 goto done;
10266 error = got_worktree_checkout_files(worktree,
10267 &paths, repo, update_progress, &upa,
10268 check_cancelled, NULL);
10269 got_pathlist_free(&paths);
10270 if (error)
10271 goto done;
10272 if (upa.did_something) {
10273 char *id_str;
10274 error = got_object_id_str(&id_str,
10275 branch_head_commit_id);
10276 if (error)
10277 goto done;
10278 printf("Updated to %s: %s\n",
10279 got_worktree_get_head_ref_name(worktree),
10280 id_str);
10281 free(id_str);
10282 } else
10283 printf("Already up-to-date\n");
10284 print_update_progress_stats(&upa);
10285 goto done;
10289 commit_id = branch_head_commit_id;
10290 error = got_object_open_as_commit(&commit, repo, commit_id);
10291 if (error)
10292 goto done;
10294 parent_ids = got_object_commit_get_parent_ids(commit);
10295 pid = STAILQ_FIRST(parent_ids);
10296 if (pid == NULL) {
10297 error = got_error(GOT_ERR_EMPTY_REBASE);
10298 goto done;
10300 error = collect_commits(&commits, commit_id, &pid->id,
10301 yca_id, got_worktree_get_path_prefix(worktree),
10302 GOT_ERR_REBASE_PATH, repo);
10303 got_object_commit_close(commit);
10304 commit = NULL;
10305 if (error)
10306 goto done;
10308 if (!continue_rebase) {
10309 error = got_worktree_rebase_prepare(&new_base_branch,
10310 &tmp_branch, &fileindex, worktree, branch, repo);
10311 if (error)
10312 goto done;
10315 if (STAILQ_EMPTY(&commits)) {
10316 if (continue_rebase) {
10317 error = rebase_complete(worktree, fileindex,
10318 branch, new_base_branch, tmp_branch, repo,
10319 create_backup);
10320 goto done;
10321 } else {
10322 /* Fast-forward the reference of the branch. */
10323 struct got_object_id *new_head_commit_id;
10324 char *id_str;
10325 error = got_ref_resolve(&new_head_commit_id, repo,
10326 new_base_branch);
10327 if (error)
10328 goto done;
10329 error = got_object_id_str(&id_str, new_head_commit_id);
10330 if (error)
10331 goto done;
10332 printf("Forwarding %s to commit %s\n",
10333 got_ref_get_name(branch), id_str);
10334 free(id_str);
10335 error = got_ref_change_ref(branch,
10336 new_head_commit_id);
10337 if (error)
10338 goto done;
10339 /* No backup needed since objects did not change. */
10340 create_backup = 0;
10344 pid = NULL;
10345 STAILQ_FOREACH(qid, &commits, entry) {
10347 commit_id = &qid->id;
10348 parent_id = pid ? &pid->id : yca_id;
10349 pid = qid;
10351 memset(&upa, 0, sizeof(upa));
10352 error = got_worktree_rebase_merge_files(&merged_paths,
10353 worktree, fileindex, parent_id, commit_id, repo,
10354 update_progress, &upa, check_cancelled, NULL);
10355 if (error)
10356 goto done;
10358 print_merge_progress_stats(&upa);
10359 if (upa.conflicts > 0 || upa.missing > 0 ||
10360 upa.not_deleted > 0 || upa.unversioned > 0) {
10361 if (upa.conflicts > 0) {
10362 error = show_rebase_merge_conflict(&qid->id,
10363 repo);
10364 if (error)
10365 goto done;
10367 got_worktree_rebase_pathlist_free(&merged_paths);
10368 break;
10371 error = rebase_commit(&merged_paths, worktree, fileindex,
10372 tmp_branch, committer, commit_id, repo);
10373 got_worktree_rebase_pathlist_free(&merged_paths);
10374 if (error)
10375 goto done;
10378 if (upa.conflicts > 0 || upa.missing > 0 ||
10379 upa.not_deleted > 0 || upa.unversioned > 0) {
10380 error = got_worktree_rebase_postpone(worktree, fileindex);
10381 if (error)
10382 goto done;
10383 if (upa.conflicts > 0 && upa.missing == 0 &&
10384 upa.not_deleted == 0 && upa.unversioned == 0) {
10385 error = got_error_msg(GOT_ERR_CONFLICTS,
10386 "conflicts must be resolved before rebasing "
10387 "can continue");
10388 } else if (upa.conflicts > 0) {
10389 error = got_error_msg(GOT_ERR_CONFLICTS,
10390 "conflicts must be resolved before rebasing "
10391 "can continue; changes destined for some "
10392 "files were not yet merged and should be "
10393 "merged manually if required before the "
10394 "rebase operation is continued");
10395 } else {
10396 error = got_error_msg(GOT_ERR_CONFLICTS,
10397 "changes destined for some files were not "
10398 "yet merged and should be merged manually "
10399 "if required before the rebase operation "
10400 "is continued");
10402 } else
10403 error = rebase_complete(worktree, fileindex, branch,
10404 new_base_branch, tmp_branch, repo, create_backup);
10405 done:
10406 free(cwd);
10407 free(committer);
10408 free(gitconfig_path);
10409 got_object_id_queue_free(&commits);
10410 free(branch_head_commit_id);
10411 free(resume_commit_id);
10412 free(yca_id);
10413 if (commit)
10414 got_object_commit_close(commit);
10415 if (branch)
10416 got_ref_close(branch);
10417 if (new_base_branch)
10418 got_ref_close(new_base_branch);
10419 if (tmp_branch)
10420 got_ref_close(tmp_branch);
10421 if (worktree)
10422 got_worktree_close(worktree);
10423 if (repo) {
10424 const struct got_error *close_err = got_repo_close(repo);
10425 if (error == NULL)
10426 error = close_err;
10428 if (pack_fds) {
10429 const struct got_error *pack_err =
10430 got_repo_pack_fds_close(pack_fds);
10431 if (error == NULL)
10432 error = pack_err;
10434 return error;
10437 __dead static void
10438 usage_histedit(void)
10440 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
10441 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
10442 getprogname());
10443 exit(1);
10446 #define GOT_HISTEDIT_PICK 'p'
10447 #define GOT_HISTEDIT_EDIT 'e'
10448 #define GOT_HISTEDIT_FOLD 'f'
10449 #define GOT_HISTEDIT_DROP 'd'
10450 #define GOT_HISTEDIT_MESG 'm'
10452 static const struct got_histedit_cmd {
10453 unsigned char code;
10454 const char *name;
10455 const char *desc;
10456 } got_histedit_cmds[] = {
10457 { GOT_HISTEDIT_PICK, "pick", "use commit" },
10458 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
10459 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
10460 "be used" },
10461 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
10462 { GOT_HISTEDIT_MESG, "mesg",
10463 "single-line log message for commit above (open editor if empty)" },
10466 struct got_histedit_list_entry {
10467 TAILQ_ENTRY(got_histedit_list_entry) entry;
10468 struct got_object_id *commit_id;
10469 const struct got_histedit_cmd *cmd;
10470 char *logmsg;
10472 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
10474 static const struct got_error *
10475 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
10476 FILE *f, struct got_repository *repo)
10478 const struct got_error *err = NULL;
10479 char *logmsg = NULL, *id_str = NULL;
10480 struct got_commit_object *commit = NULL;
10481 int n;
10483 err = got_object_open_as_commit(&commit, repo, commit_id);
10484 if (err)
10485 goto done;
10487 err = get_short_logmsg(&logmsg, 34, commit);
10488 if (err)
10489 goto done;
10491 err = got_object_id_str(&id_str, commit_id);
10492 if (err)
10493 goto done;
10495 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
10496 if (n < 0)
10497 err = got_ferror(f, GOT_ERR_IO);
10498 done:
10499 if (commit)
10500 got_object_commit_close(commit);
10501 free(id_str);
10502 free(logmsg);
10503 return err;
10506 static const struct got_error *
10507 histedit_write_commit_list(struct got_object_id_queue *commits,
10508 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
10509 struct got_repository *repo)
10511 const struct got_error *err = NULL;
10512 struct got_object_qid *qid;
10513 const char *histedit_cmd = NULL;
10515 if (STAILQ_EMPTY(commits))
10516 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10518 STAILQ_FOREACH(qid, commits, entry) {
10519 histedit_cmd = got_histedit_cmds[0].name;
10520 if (edit_only)
10521 histedit_cmd = "edit";
10522 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
10523 histedit_cmd = "fold";
10524 err = histedit_write_commit(&qid->id, histedit_cmd, f, repo);
10525 if (err)
10526 break;
10527 if (edit_logmsg_only) {
10528 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
10529 if (n < 0) {
10530 err = got_ferror(f, GOT_ERR_IO);
10531 break;
10536 return err;
10539 static const struct got_error *
10540 write_cmd_list(FILE *f, const char *branch_name,
10541 struct got_object_id_queue *commits)
10543 const struct got_error *err = NULL;
10544 size_t i;
10545 int n;
10546 char *id_str;
10547 struct got_object_qid *qid;
10549 qid = STAILQ_FIRST(commits);
10550 err = got_object_id_str(&id_str, &qid->id);
10551 if (err)
10552 return err;
10554 n = fprintf(f,
10555 "# Editing the history of branch '%s' starting at\n"
10556 "# commit %s\n"
10557 "# Commits will be processed in order from top to "
10558 "bottom of this file.\n", branch_name, id_str);
10559 if (n < 0) {
10560 err = got_ferror(f, GOT_ERR_IO);
10561 goto done;
10564 n = fprintf(f, "# Available histedit commands:\n");
10565 if (n < 0) {
10566 err = got_ferror(f, GOT_ERR_IO);
10567 goto done;
10570 for (i = 0; i < nitems(got_histedit_cmds); i++) {
10571 const struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
10572 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
10573 cmd->desc);
10574 if (n < 0) {
10575 err = got_ferror(f, GOT_ERR_IO);
10576 break;
10579 done:
10580 free(id_str);
10581 return err;
10584 static const struct got_error *
10585 histedit_syntax_error(int lineno)
10587 static char msg[42];
10588 int ret;
10590 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
10591 lineno);
10592 if (ret == -1 || ret >= sizeof(msg))
10593 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
10595 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
10598 static const struct got_error *
10599 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
10600 char *logmsg, struct got_repository *repo)
10602 const struct got_error *err;
10603 struct got_commit_object *folded_commit = NULL;
10604 char *id_str, *folded_logmsg = NULL;
10606 err = got_object_id_str(&id_str, hle->commit_id);
10607 if (err)
10608 return err;
10610 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
10611 if (err)
10612 goto done;
10614 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
10615 if (err)
10616 goto done;
10617 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
10618 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
10619 folded_logmsg) == -1) {
10620 err = got_error_from_errno("asprintf");
10622 done:
10623 if (folded_commit)
10624 got_object_commit_close(folded_commit);
10625 free(id_str);
10626 free(folded_logmsg);
10627 return err;
10630 static struct got_histedit_list_entry *
10631 get_folded_commits(struct got_histedit_list_entry *hle)
10633 struct got_histedit_list_entry *prev, *folded = NULL;
10635 prev = TAILQ_PREV(hle, got_histedit_list, entry);
10636 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
10637 prev->cmd->code == GOT_HISTEDIT_DROP)) {
10638 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
10639 folded = prev;
10640 prev = TAILQ_PREV(prev, got_histedit_list, entry);
10643 return folded;
10646 static const struct got_error *
10647 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
10648 struct got_repository *repo)
10650 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
10651 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
10652 const struct got_error *err = NULL;
10653 struct got_commit_object *commit = NULL;
10654 int logmsg_len;
10655 int fd;
10656 struct got_histedit_list_entry *folded = NULL;
10658 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10659 if (err)
10660 return err;
10662 folded = get_folded_commits(hle);
10663 if (folded) {
10664 while (folded != hle) {
10665 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
10666 folded = TAILQ_NEXT(folded, entry);
10667 continue;
10669 err = append_folded_commit_msg(&new_msg, folded,
10670 logmsg, repo);
10671 if (err)
10672 goto done;
10673 free(logmsg);
10674 logmsg = new_msg;
10675 folded = TAILQ_NEXT(folded, entry);
10679 err = got_object_id_str(&id_str, hle->commit_id);
10680 if (err)
10681 goto done;
10682 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
10683 if (err)
10684 goto done;
10685 logmsg_len = asprintf(&new_msg,
10686 "%s\n# original log message of commit %s: %s",
10687 logmsg ? logmsg : "", id_str, orig_logmsg);
10688 if (logmsg_len == -1) {
10689 err = got_error_from_errno("asprintf");
10690 goto done;
10692 free(logmsg);
10693 logmsg = new_msg;
10695 err = got_object_id_str(&id_str, hle->commit_id);
10696 if (err)
10697 goto done;
10699 err = got_opentemp_named_fd(&logmsg_path, &fd,
10700 GOT_TMPDIR_STR "/got-logmsg");
10701 if (err)
10702 goto done;
10704 write(fd, logmsg, logmsg_len);
10705 close(fd);
10707 err = get_editor(&editor);
10708 if (err)
10709 goto done;
10711 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
10712 logmsg_len, 0);
10713 if (err) {
10714 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
10715 goto done;
10716 err = NULL;
10717 hle->logmsg = strdup(new_msg);
10718 if (hle->logmsg == NULL)
10719 err = got_error_from_errno("strdup");
10721 done:
10722 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
10723 err = got_error_from_errno2("unlink", logmsg_path);
10724 free(logmsg_path);
10725 free(logmsg);
10726 free(orig_logmsg);
10727 free(editor);
10728 if (commit)
10729 got_object_commit_close(commit);
10730 return err;
10733 static const struct got_error *
10734 histedit_parse_list(struct got_histedit_list *histedit_cmds,
10735 FILE *f, struct got_repository *repo)
10737 const struct got_error *err = NULL;
10738 char *line = NULL, *p, *end;
10739 size_t i, size;
10740 ssize_t len;
10741 int lineno = 0, lastcmd = -1;
10742 const struct got_histedit_cmd *cmd;
10743 struct got_object_id *commit_id = NULL;
10744 struct got_histedit_list_entry *hle = NULL;
10746 for (;;) {
10747 len = getline(&line, &size, f);
10748 if (len == -1) {
10749 const struct got_error *getline_err;
10750 if (feof(f))
10751 break;
10752 getline_err = got_error_from_errno("getline");
10753 err = got_ferror(f, getline_err->code);
10754 break;
10756 lineno++;
10757 p = line;
10758 while (isspace((unsigned char)p[0]))
10759 p++;
10760 if (p[0] == '#' || p[0] == '\0') {
10761 free(line);
10762 line = NULL;
10763 continue;
10765 cmd = NULL;
10766 for (i = 0; i < nitems(got_histedit_cmds); i++) {
10767 cmd = &got_histedit_cmds[i];
10768 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
10769 isspace((unsigned char)p[strlen(cmd->name)])) {
10770 p += strlen(cmd->name);
10771 break;
10773 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
10774 p++;
10775 break;
10778 if (i == nitems(got_histedit_cmds)) {
10779 err = histedit_syntax_error(lineno);
10780 break;
10782 while (isspace((unsigned char)p[0]))
10783 p++;
10784 if (cmd->code == GOT_HISTEDIT_MESG) {
10785 if (lastcmd != GOT_HISTEDIT_PICK &&
10786 lastcmd != GOT_HISTEDIT_EDIT) {
10787 err = got_error(GOT_ERR_HISTEDIT_CMD);
10788 break;
10790 if (p[0] == '\0') {
10791 err = histedit_edit_logmsg(hle, repo);
10792 if (err)
10793 break;
10794 } else {
10795 hle->logmsg = strdup(p);
10796 if (hle->logmsg == NULL) {
10797 err = got_error_from_errno("strdup");
10798 break;
10801 free(line);
10802 line = NULL;
10803 lastcmd = cmd->code;
10804 continue;
10805 } else {
10806 end = p;
10807 while (end[0] && !isspace((unsigned char)end[0]))
10808 end++;
10809 *end = '\0';
10811 err = got_object_resolve_id_str(&commit_id, repo, p);
10812 if (err) {
10813 /* override error code */
10814 err = histedit_syntax_error(lineno);
10815 break;
10818 hle = malloc(sizeof(*hle));
10819 if (hle == NULL) {
10820 err = got_error_from_errno("malloc");
10821 break;
10823 hle->cmd = cmd;
10824 hle->commit_id = commit_id;
10825 hle->logmsg = NULL;
10826 commit_id = NULL;
10827 free(line);
10828 line = NULL;
10829 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
10830 lastcmd = cmd->code;
10833 free(line);
10834 free(commit_id);
10835 return err;
10838 static const struct got_error *
10839 histedit_check_script(struct got_histedit_list *histedit_cmds,
10840 struct got_object_id_queue *commits, struct got_repository *repo)
10842 const struct got_error *err = NULL;
10843 struct got_object_qid *qid;
10844 struct got_histedit_list_entry *hle;
10845 static char msg[92];
10846 char *id_str;
10848 if (TAILQ_EMPTY(histedit_cmds))
10849 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
10850 "histedit script contains no commands");
10851 if (STAILQ_EMPTY(commits))
10852 return got_error(GOT_ERR_EMPTY_HISTEDIT);
10854 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10855 struct got_histedit_list_entry *hle2;
10856 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
10857 if (hle == hle2)
10858 continue;
10859 if (got_object_id_cmp(hle->commit_id,
10860 hle2->commit_id) != 0)
10861 continue;
10862 err = got_object_id_str(&id_str, hle->commit_id);
10863 if (err)
10864 return err;
10865 snprintf(msg, sizeof(msg), "commit %s is listed "
10866 "more than once in histedit script", id_str);
10867 free(id_str);
10868 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10872 STAILQ_FOREACH(qid, commits, entry) {
10873 TAILQ_FOREACH(hle, histedit_cmds, entry) {
10874 if (got_object_id_cmp(&qid->id, hle->commit_id) == 0)
10875 break;
10877 if (hle == NULL) {
10878 err = got_object_id_str(&id_str, &qid->id);
10879 if (err)
10880 return err;
10881 snprintf(msg, sizeof(msg),
10882 "commit %s missing from histedit script", id_str);
10883 free(id_str);
10884 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
10888 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
10889 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
10890 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
10891 "last commit in histedit script cannot be folded");
10893 return NULL;
10896 static const struct got_error *
10897 histedit_run_editor(struct got_histedit_list *histedit_cmds,
10898 const char *path, struct got_object_id_queue *commits,
10899 struct got_repository *repo)
10901 const struct got_error *err = NULL;
10902 char *editor;
10903 FILE *f = NULL;
10905 err = get_editor(&editor);
10906 if (err)
10907 return err;
10909 if (spawn_editor(editor, path) == -1) {
10910 err = got_error_from_errno("failed spawning editor");
10911 goto done;
10914 f = fopen(path, "re");
10915 if (f == NULL) {
10916 err = got_error_from_errno("fopen");
10917 goto done;
10919 err = histedit_parse_list(histedit_cmds, f, repo);
10920 if (err)
10921 goto done;
10923 err = histedit_check_script(histedit_cmds, commits, repo);
10924 done:
10925 if (f && fclose(f) == EOF && err == NULL)
10926 err = got_error_from_errno("fclose");
10927 free(editor);
10928 return err;
10931 static const struct got_error *
10932 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
10933 struct got_object_id_queue *, const char *, const char *,
10934 struct got_repository *);
10936 static const struct got_error *
10937 histedit_edit_script(struct got_histedit_list *histedit_cmds,
10938 struct got_object_id_queue *commits, const char *branch_name,
10939 int edit_logmsg_only, int fold_only, int edit_only,
10940 struct got_repository *repo)
10942 const struct got_error *err;
10943 FILE *f = NULL;
10944 char *path = NULL;
10946 err = got_opentemp_named(&path, &f, "got-histedit");
10947 if (err)
10948 return err;
10950 err = write_cmd_list(f, branch_name, commits);
10951 if (err)
10952 goto done;
10954 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
10955 fold_only, edit_only, repo);
10956 if (err)
10957 goto done;
10959 if (edit_logmsg_only || fold_only || edit_only) {
10960 rewind(f);
10961 err = histedit_parse_list(histedit_cmds, f, repo);
10962 } else {
10963 if (fclose(f) == EOF) {
10964 err = got_error_from_errno("fclose");
10965 goto done;
10967 f = NULL;
10968 err = histedit_run_editor(histedit_cmds, path, commits, repo);
10969 if (err) {
10970 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
10971 err->code != GOT_ERR_HISTEDIT_CMD)
10972 goto done;
10973 err = histedit_edit_list_retry(histedit_cmds, err,
10974 commits, path, branch_name, repo);
10977 done:
10978 if (f && fclose(f) == EOF && err == NULL)
10979 err = got_error_from_errno("fclose");
10980 if (path && unlink(path) != 0 && err == NULL)
10981 err = got_error_from_errno2("unlink", path);
10982 free(path);
10983 return err;
10986 static const struct got_error *
10987 histedit_save_list(struct got_histedit_list *histedit_cmds,
10988 struct got_worktree *worktree, struct got_repository *repo)
10990 const struct got_error *err = NULL;
10991 char *path = NULL;
10992 FILE *f = NULL;
10993 struct got_histedit_list_entry *hle;
10994 struct got_commit_object *commit = NULL;
10996 err = got_worktree_get_histedit_script_path(&path, worktree);
10997 if (err)
10998 return err;
11000 f = fopen(path, "we");
11001 if (f == NULL) {
11002 err = got_error_from_errno2("fopen", path);
11003 goto done;
11005 TAILQ_FOREACH(hle, histedit_cmds, entry) {
11006 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
11007 repo);
11008 if (err)
11009 break;
11011 if (hle->logmsg) {
11012 int n = fprintf(f, "%c %s\n",
11013 GOT_HISTEDIT_MESG, hle->logmsg);
11014 if (n < 0) {
11015 err = got_ferror(f, GOT_ERR_IO);
11016 break;
11020 done:
11021 if (f && fclose(f) == EOF && err == NULL)
11022 err = got_error_from_errno("fclose");
11023 free(path);
11024 if (commit)
11025 got_object_commit_close(commit);
11026 return err;
11029 static void
11030 histedit_free_list(struct got_histedit_list *histedit_cmds)
11032 struct got_histedit_list_entry *hle;
11034 while ((hle = TAILQ_FIRST(histedit_cmds))) {
11035 TAILQ_REMOVE(histedit_cmds, hle, entry);
11036 free(hle);
11040 static const struct got_error *
11041 histedit_load_list(struct got_histedit_list *histedit_cmds,
11042 const char *path, struct got_repository *repo)
11044 const struct got_error *err = NULL;
11045 FILE *f = NULL;
11047 f = fopen(path, "re");
11048 if (f == NULL) {
11049 err = got_error_from_errno2("fopen", path);
11050 goto done;
11053 err = histedit_parse_list(histedit_cmds, f, repo);
11054 done:
11055 if (f && fclose(f) == EOF && err == NULL)
11056 err = got_error_from_errno("fclose");
11057 return err;
11060 static const struct got_error *
11061 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
11062 const struct got_error *edit_err, struct got_object_id_queue *commits,
11063 const char *path, const char *branch_name, struct got_repository *repo)
11065 const struct got_error *err = NULL, *prev_err = edit_err;
11066 int resp = ' ';
11068 while (resp != 'c' && resp != 'r' && resp != 'a') {
11069 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
11070 "or (a)bort: ", getprogname(), prev_err->msg);
11071 resp = getchar();
11072 if (resp == '\n')
11073 resp = getchar();
11074 if (resp == 'c') {
11075 histedit_free_list(histedit_cmds);
11076 err = histedit_run_editor(histedit_cmds, path, commits,
11077 repo);
11078 if (err) {
11079 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
11080 err->code != GOT_ERR_HISTEDIT_CMD)
11081 break;
11082 prev_err = err;
11083 resp = ' ';
11084 continue;
11086 break;
11087 } else if (resp == 'r') {
11088 histedit_free_list(histedit_cmds);
11089 err = histedit_edit_script(histedit_cmds,
11090 commits, branch_name, 0, 0, 0, repo);
11091 if (err) {
11092 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
11093 err->code != GOT_ERR_HISTEDIT_CMD)
11094 break;
11095 prev_err = err;
11096 resp = ' ';
11097 continue;
11099 break;
11100 } else if (resp == 'a') {
11101 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
11102 break;
11103 } else
11104 printf("invalid response '%c'\n", resp);
11107 return err;
11110 static const struct got_error *
11111 histedit_complete(struct got_worktree *worktree,
11112 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
11113 struct got_reference *branch, struct got_repository *repo)
11115 printf("Switching work tree to %s\n",
11116 got_ref_get_symref_target(branch));
11117 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
11118 branch, repo);
11121 static const struct got_error *
11122 show_histedit_progress(struct got_commit_object *commit,
11123 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
11125 const struct got_error *err;
11126 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
11128 err = got_object_id_str(&old_id_str, hle->commit_id);
11129 if (err)
11130 goto done;
11132 if (new_id) {
11133 err = got_object_id_str(&new_id_str, new_id);
11134 if (err)
11135 goto done;
11138 old_id_str[12] = '\0';
11139 if (new_id_str)
11140 new_id_str[12] = '\0';
11142 if (hle->logmsg) {
11143 logmsg = strdup(hle->logmsg);
11144 if (logmsg == NULL) {
11145 err = got_error_from_errno("strdup");
11146 goto done;
11148 trim_logmsg(logmsg, 42);
11149 } else {
11150 err = get_short_logmsg(&logmsg, 42, commit);
11151 if (err)
11152 goto done;
11155 switch (hle->cmd->code) {
11156 case GOT_HISTEDIT_PICK:
11157 case GOT_HISTEDIT_EDIT:
11158 printf("%s -> %s: %s\n", old_id_str,
11159 new_id_str ? new_id_str : "no-op change", logmsg);
11160 break;
11161 case GOT_HISTEDIT_DROP:
11162 case GOT_HISTEDIT_FOLD:
11163 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
11164 logmsg);
11165 break;
11166 default:
11167 break;
11169 done:
11170 free(old_id_str);
11171 free(new_id_str);
11172 return err;
11175 static const struct got_error *
11176 histedit_commit(struct got_pathlist_head *merged_paths,
11177 struct got_worktree *worktree, struct got_fileindex *fileindex,
11178 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
11179 const char *committer, struct got_repository *repo)
11181 const struct got_error *err;
11182 struct got_commit_object *commit;
11183 struct got_object_id *new_commit_id;
11185 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
11186 && hle->logmsg == NULL) {
11187 err = histedit_edit_logmsg(hle, repo);
11188 if (err)
11189 return err;
11192 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
11193 if (err)
11194 return err;
11196 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
11197 worktree, fileindex, tmp_branch, committer, commit, hle->commit_id,
11198 hle->logmsg, repo);
11199 if (err) {
11200 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
11201 goto done;
11202 err = show_histedit_progress(commit, hle, NULL);
11203 } else {
11204 err = show_histedit_progress(commit, hle, new_commit_id);
11205 free(new_commit_id);
11207 done:
11208 got_object_commit_close(commit);
11209 return err;
11212 static const struct got_error *
11213 histedit_skip_commit(struct got_histedit_list_entry *hle,
11214 struct got_worktree *worktree, struct got_repository *repo)
11216 const struct got_error *error;
11217 struct got_commit_object *commit;
11219 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
11220 repo);
11221 if (error)
11222 return error;
11224 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
11225 if (error)
11226 return error;
11228 error = show_histedit_progress(commit, hle, NULL);
11229 got_object_commit_close(commit);
11230 return error;
11233 static const struct got_error *
11234 check_local_changes(void *arg, unsigned char status,
11235 unsigned char staged_status, const char *path,
11236 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11237 struct got_object_id *commit_id, int dirfd, const char *de_name)
11239 int *have_local_changes = arg;
11241 switch (status) {
11242 case GOT_STATUS_ADD:
11243 case GOT_STATUS_DELETE:
11244 case GOT_STATUS_MODIFY:
11245 case GOT_STATUS_CONFLICT:
11246 *have_local_changes = 1;
11247 return got_error(GOT_ERR_CANCELLED);
11248 default:
11249 break;
11252 switch (staged_status) {
11253 case GOT_STATUS_ADD:
11254 case GOT_STATUS_DELETE:
11255 case GOT_STATUS_MODIFY:
11256 *have_local_changes = 1;
11257 return got_error(GOT_ERR_CANCELLED);
11258 default:
11259 break;
11262 return NULL;
11265 static const struct got_error *
11266 cmd_histedit(int argc, char *argv[])
11268 const struct got_error *error = NULL;
11269 struct got_worktree *worktree = NULL;
11270 struct got_fileindex *fileindex = NULL;
11271 struct got_repository *repo = NULL;
11272 char *cwd = NULL, *committer = NULL, *gitconfig_path = NULL;
11273 struct got_reference *branch = NULL;
11274 struct got_reference *tmp_branch = NULL;
11275 struct got_object_id *resume_commit_id = NULL;
11276 struct got_object_id *base_commit_id = NULL;
11277 struct got_object_id *head_commit_id = NULL;
11278 struct got_commit_object *commit = NULL;
11279 int ch, rebase_in_progress = 0, merge_in_progress = 0;
11280 struct got_update_progress_arg upa;
11281 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
11282 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
11283 int list_backups = 0, delete_backups = 0;
11284 const char *edit_script_path = NULL;
11285 struct got_object_id_queue commits;
11286 struct got_pathlist_head merged_paths;
11287 const struct got_object_id_queue *parent_ids;
11288 struct got_object_qid *pid;
11289 struct got_histedit_list histedit_cmds;
11290 struct got_histedit_list_entry *hle;
11291 int *pack_fds = NULL;
11293 STAILQ_INIT(&commits);
11294 TAILQ_INIT(&histedit_cmds);
11295 TAILQ_INIT(&merged_paths);
11296 memset(&upa, 0, sizeof(upa));
11298 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
11299 switch (ch) {
11300 case 'a':
11301 abort_edit = 1;
11302 break;
11303 case 'c':
11304 continue_edit = 1;
11305 break;
11306 case 'e':
11307 edit_only = 1;
11308 break;
11309 case 'f':
11310 fold_only = 1;
11311 break;
11312 case 'F':
11313 edit_script_path = optarg;
11314 break;
11315 case 'm':
11316 edit_logmsg_only = 1;
11317 break;
11318 case 'l':
11319 list_backups = 1;
11320 break;
11321 case 'X':
11322 delete_backups = 1;
11323 break;
11324 default:
11325 usage_histedit();
11326 /* NOTREACHED */
11330 argc -= optind;
11331 argv += optind;
11333 #ifndef PROFILE
11334 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11335 "unveil", NULL) == -1)
11336 err(1, "pledge");
11337 #endif
11338 if (abort_edit && continue_edit)
11339 option_conflict('a', 'c');
11340 if (edit_script_path && edit_logmsg_only)
11341 option_conflict('F', 'm');
11342 if (abort_edit && edit_logmsg_only)
11343 option_conflict('a', 'm');
11344 if (continue_edit && edit_logmsg_only)
11345 option_conflict('c', 'm');
11346 if (abort_edit && fold_only)
11347 option_conflict('a', 'f');
11348 if (continue_edit && fold_only)
11349 option_conflict('c', 'f');
11350 if (fold_only && edit_logmsg_only)
11351 option_conflict('f', 'm');
11352 if (edit_script_path && fold_only)
11353 option_conflict('F', 'f');
11354 if (abort_edit && edit_only)
11355 option_conflict('a', 'e');
11356 if (continue_edit && edit_only)
11357 option_conflict('c', 'e');
11358 if (edit_only && edit_logmsg_only)
11359 option_conflict('e', 'm');
11360 if (edit_script_path && edit_only)
11361 option_conflict('F', 'e');
11362 if (list_backups) {
11363 if (abort_edit)
11364 option_conflict('l', 'a');
11365 if (continue_edit)
11366 option_conflict('l', 'c');
11367 if (edit_script_path)
11368 option_conflict('l', 'F');
11369 if (edit_logmsg_only)
11370 option_conflict('l', 'm');
11371 if (fold_only)
11372 option_conflict('l', 'f');
11373 if (edit_only)
11374 option_conflict('l', 'e');
11375 if (delete_backups)
11376 option_conflict('l', 'X');
11377 if (argc != 0 && argc != 1)
11378 usage_histedit();
11379 } else if (delete_backups) {
11380 if (abort_edit)
11381 option_conflict('X', 'a');
11382 if (continue_edit)
11383 option_conflict('X', 'c');
11384 if (edit_script_path)
11385 option_conflict('X', 'F');
11386 if (edit_logmsg_only)
11387 option_conflict('X', 'm');
11388 if (fold_only)
11389 option_conflict('X', 'f');
11390 if (edit_only)
11391 option_conflict('X', 'e');
11392 if (list_backups)
11393 option_conflict('X', 'l');
11394 if (argc != 0 && argc != 1)
11395 usage_histedit();
11396 } else if (argc != 0)
11397 usage_histedit();
11400 * This command cannot apply unveil(2) in all cases because the
11401 * user may choose to run an editor to edit the histedit script
11402 * and to edit individual commit log messages.
11403 * unveil(2) traverses exec(2); if an editor is used we have to
11404 * apply unveil after edit script and log messages have been written.
11405 * XXX TODO: Make use of unveil(2) where possible.
11408 cwd = getcwd(NULL, 0);
11409 if (cwd == NULL) {
11410 error = got_error_from_errno("getcwd");
11411 goto done;
11414 error = got_repo_pack_fds_open(&pack_fds);
11415 if (error != NULL)
11416 goto done;
11418 error = got_worktree_open(&worktree, cwd);
11419 if (error) {
11420 if (list_backups || delete_backups) {
11421 if (error->code != GOT_ERR_NOT_WORKTREE)
11422 goto done;
11423 } else {
11424 if (error->code == GOT_ERR_NOT_WORKTREE)
11425 error = wrap_not_worktree_error(error,
11426 "histedit", cwd);
11427 goto done;
11431 if (list_backups || delete_backups) {
11432 error = got_repo_open(&repo,
11433 worktree ? got_worktree_get_repo_path(worktree) : cwd,
11434 NULL, pack_fds);
11435 if (error != NULL)
11436 goto done;
11437 error = apply_unveil(got_repo_get_path(repo), 0,
11438 worktree ? got_worktree_get_root_path(worktree) : NULL);
11439 if (error)
11440 goto done;
11441 error = process_backup_refs(
11442 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
11443 argc == 1 ? argv[0] : NULL, delete_backups, repo);
11444 goto done; /* nothing else to do */
11447 error = get_gitconfig_path(&gitconfig_path);
11448 if (error)
11449 goto done;
11450 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11451 gitconfig_path, pack_fds);
11452 if (error != NULL)
11453 goto done;
11455 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
11456 if (error)
11457 goto done;
11458 if (rebase_in_progress) {
11459 error = got_error(GOT_ERR_REBASING);
11460 goto done;
11463 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
11464 repo);
11465 if (error)
11466 goto done;
11467 if (merge_in_progress) {
11468 error = got_error(GOT_ERR_MERGE_BUSY);
11469 goto done;
11472 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
11473 if (error)
11474 goto done;
11476 if (edit_in_progress && edit_logmsg_only) {
11477 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11478 "histedit operation is in progress in this "
11479 "work tree and must be continued or aborted "
11480 "before the -m option can be used");
11481 goto done;
11483 if (edit_in_progress && fold_only) {
11484 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11485 "histedit operation is in progress in this "
11486 "work tree and must be continued or aborted "
11487 "before the -f option can be used");
11488 goto done;
11490 if (edit_in_progress && edit_only) {
11491 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
11492 "histedit operation is in progress in this "
11493 "work tree and must be continued or aborted "
11494 "before the -e option can be used");
11495 goto done;
11498 if (edit_in_progress && abort_edit) {
11499 error = got_worktree_histedit_continue(&resume_commit_id,
11500 &tmp_branch, &branch, &base_commit_id, &fileindex,
11501 worktree, repo);
11502 if (error)
11503 goto done;
11504 printf("Switching work tree to %s\n",
11505 got_ref_get_symref_target(branch));
11506 error = got_worktree_histedit_abort(worktree, fileindex, repo,
11507 branch, base_commit_id, abort_progress, &upa);
11508 if (error)
11509 goto done;
11510 printf("Histedit of %s aborted\n",
11511 got_ref_get_symref_target(branch));
11512 print_merge_progress_stats(&upa);
11513 goto done; /* nothing else to do */
11514 } else if (abort_edit) {
11515 error = got_error(GOT_ERR_NOT_HISTEDIT);
11516 goto done;
11519 error = get_author(&committer, repo, worktree);
11520 if (error)
11521 goto done;
11523 if (continue_edit) {
11524 char *path;
11526 if (!edit_in_progress) {
11527 error = got_error(GOT_ERR_NOT_HISTEDIT);
11528 goto done;
11531 error = got_worktree_get_histedit_script_path(&path, worktree);
11532 if (error)
11533 goto done;
11535 error = histedit_load_list(&histedit_cmds, path, repo);
11536 free(path);
11537 if (error)
11538 goto done;
11540 error = got_worktree_histedit_continue(&resume_commit_id,
11541 &tmp_branch, &branch, &base_commit_id, &fileindex,
11542 worktree, repo);
11543 if (error)
11544 goto done;
11546 error = got_ref_resolve(&head_commit_id, repo, branch);
11547 if (error)
11548 goto done;
11550 error = got_object_open_as_commit(&commit, repo,
11551 head_commit_id);
11552 if (error)
11553 goto done;
11554 parent_ids = got_object_commit_get_parent_ids(commit);
11555 pid = STAILQ_FIRST(parent_ids);
11556 if (pid == NULL) {
11557 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11558 goto done;
11560 error = collect_commits(&commits, head_commit_id, &pid->id,
11561 base_commit_id, got_worktree_get_path_prefix(worktree),
11562 GOT_ERR_HISTEDIT_PATH, repo);
11563 got_object_commit_close(commit);
11564 commit = NULL;
11565 if (error)
11566 goto done;
11567 } else {
11568 if (edit_in_progress) {
11569 error = got_error(GOT_ERR_HISTEDIT_BUSY);
11570 goto done;
11573 error = got_ref_open(&branch, repo,
11574 got_worktree_get_head_ref_name(worktree), 0);
11575 if (error != NULL)
11576 goto done;
11578 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
11579 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
11580 "will not edit commit history of a branch outside "
11581 "the \"refs/heads/\" reference namespace");
11582 goto done;
11585 error = got_ref_resolve(&head_commit_id, repo, branch);
11586 got_ref_close(branch);
11587 branch = NULL;
11588 if (error)
11589 goto done;
11591 error = got_object_open_as_commit(&commit, repo,
11592 head_commit_id);
11593 if (error)
11594 goto done;
11595 parent_ids = got_object_commit_get_parent_ids(commit);
11596 pid = STAILQ_FIRST(parent_ids);
11597 if (pid == NULL) {
11598 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11599 goto done;
11601 error = collect_commits(&commits, head_commit_id, &pid->id,
11602 got_worktree_get_base_commit_id(worktree),
11603 got_worktree_get_path_prefix(worktree),
11604 GOT_ERR_HISTEDIT_PATH, repo);
11605 got_object_commit_close(commit);
11606 commit = NULL;
11607 if (error)
11608 goto done;
11610 if (STAILQ_EMPTY(&commits)) {
11611 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
11612 goto done;
11615 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
11616 &base_commit_id, &fileindex, worktree, repo);
11617 if (error)
11618 goto done;
11620 if (edit_script_path) {
11621 error = histedit_load_list(&histedit_cmds,
11622 edit_script_path, repo);
11623 if (error) {
11624 got_worktree_histedit_abort(worktree, fileindex,
11625 repo, branch, base_commit_id,
11626 abort_progress, &upa);
11627 print_merge_progress_stats(&upa);
11628 goto done;
11630 } else {
11631 const char *branch_name;
11632 branch_name = got_ref_get_symref_target(branch);
11633 if (strncmp(branch_name, "refs/heads/", 11) == 0)
11634 branch_name += 11;
11635 error = histedit_edit_script(&histedit_cmds, &commits,
11636 branch_name, edit_logmsg_only, fold_only,
11637 edit_only, repo);
11638 if (error) {
11639 got_worktree_histedit_abort(worktree, fileindex,
11640 repo, branch, base_commit_id,
11641 abort_progress, &upa);
11642 print_merge_progress_stats(&upa);
11643 goto done;
11648 error = histedit_save_list(&histedit_cmds, worktree,
11649 repo);
11650 if (error) {
11651 got_worktree_histedit_abort(worktree, fileindex,
11652 repo, branch, base_commit_id,
11653 abort_progress, &upa);
11654 print_merge_progress_stats(&upa);
11655 goto done;
11660 error = histedit_check_script(&histedit_cmds, &commits, repo);
11661 if (error)
11662 goto done;
11664 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
11665 if (resume_commit_id) {
11666 if (got_object_id_cmp(hle->commit_id,
11667 resume_commit_id) != 0)
11668 continue;
11670 resume_commit_id = NULL;
11671 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
11672 hle->cmd->code == GOT_HISTEDIT_FOLD) {
11673 error = histedit_skip_commit(hle, worktree,
11674 repo);
11675 if (error)
11676 goto done;
11677 } else {
11678 struct got_pathlist_head paths;
11679 int have_changes = 0;
11681 TAILQ_INIT(&paths);
11682 error = got_pathlist_append(&paths, "", NULL);
11683 if (error)
11684 goto done;
11685 error = got_worktree_status(worktree, &paths,
11686 repo, 0, check_local_changes, &have_changes,
11687 check_cancelled, NULL);
11688 got_pathlist_free(&paths);
11689 if (error) {
11690 if (error->code != GOT_ERR_CANCELLED)
11691 goto done;
11692 if (sigint_received || sigpipe_received)
11693 goto done;
11695 if (have_changes) {
11696 error = histedit_commit(NULL, worktree,
11697 fileindex, tmp_branch, hle,
11698 committer, repo);
11699 if (error)
11700 goto done;
11701 } else {
11702 error = got_object_open_as_commit(
11703 &commit, repo, hle->commit_id);
11704 if (error)
11705 goto done;
11706 error = show_histedit_progress(commit,
11707 hle, NULL);
11708 got_object_commit_close(commit);
11709 commit = NULL;
11710 if (error)
11711 goto done;
11714 continue;
11717 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
11718 error = histedit_skip_commit(hle, worktree, repo);
11719 if (error)
11720 goto done;
11721 continue;
11724 error = got_object_open_as_commit(&commit, repo,
11725 hle->commit_id);
11726 if (error)
11727 goto done;
11728 parent_ids = got_object_commit_get_parent_ids(commit);
11729 pid = STAILQ_FIRST(parent_ids);
11731 error = got_worktree_histedit_merge_files(&merged_paths,
11732 worktree, fileindex, &pid->id, hle->commit_id, repo,
11733 update_progress, &upa, check_cancelled, NULL);
11734 if (error)
11735 goto done;
11736 got_object_commit_close(commit);
11737 commit = NULL;
11739 print_merge_progress_stats(&upa);
11740 if (upa.conflicts > 0 || upa.missing > 0 ||
11741 upa.not_deleted > 0 || upa.unversioned > 0) {
11742 if (upa.conflicts > 0) {
11743 error = show_rebase_merge_conflict(
11744 hle->commit_id, repo);
11745 if (error)
11746 goto done;
11748 got_worktree_rebase_pathlist_free(&merged_paths);
11749 break;
11752 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
11753 char *id_str;
11754 error = got_object_id_str(&id_str, hle->commit_id);
11755 if (error)
11756 goto done;
11757 printf("Stopping histedit for amending commit %s\n",
11758 id_str);
11759 free(id_str);
11760 got_worktree_rebase_pathlist_free(&merged_paths);
11761 error = got_worktree_histedit_postpone(worktree,
11762 fileindex);
11763 goto done;
11766 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
11767 error = histedit_skip_commit(hle, worktree, repo);
11768 if (error)
11769 goto done;
11770 continue;
11773 error = histedit_commit(&merged_paths, worktree, fileindex,
11774 tmp_branch, hle, committer, repo);
11775 got_worktree_rebase_pathlist_free(&merged_paths);
11776 if (error)
11777 goto done;
11780 if (upa.conflicts > 0 || upa.missing > 0 ||
11781 upa.not_deleted > 0 || upa.unversioned > 0) {
11782 error = got_worktree_histedit_postpone(worktree, fileindex);
11783 if (error)
11784 goto done;
11785 if (upa.conflicts > 0 && upa.missing == 0 &&
11786 upa.not_deleted == 0 && upa.unversioned == 0) {
11787 error = got_error_msg(GOT_ERR_CONFLICTS,
11788 "conflicts must be resolved before histedit "
11789 "can continue");
11790 } else if (upa.conflicts > 0) {
11791 error = got_error_msg(GOT_ERR_CONFLICTS,
11792 "conflicts must be resolved before histedit "
11793 "can continue; changes destined for some "
11794 "files were not yet merged and should be "
11795 "merged manually if required before the "
11796 "histedit operation is continued");
11797 } else {
11798 error = got_error_msg(GOT_ERR_CONFLICTS,
11799 "changes destined for some files were not "
11800 "yet merged and should be merged manually "
11801 "if required before the histedit operation "
11802 "is continued");
11804 } else
11805 error = histedit_complete(worktree, fileindex, tmp_branch,
11806 branch, repo);
11807 done:
11808 free(cwd);
11809 free(committer);
11810 free(gitconfig_path);
11811 got_object_id_queue_free(&commits);
11812 histedit_free_list(&histedit_cmds);
11813 free(head_commit_id);
11814 free(base_commit_id);
11815 free(resume_commit_id);
11816 if (commit)
11817 got_object_commit_close(commit);
11818 if (branch)
11819 got_ref_close(branch);
11820 if (tmp_branch)
11821 got_ref_close(tmp_branch);
11822 if (worktree)
11823 got_worktree_close(worktree);
11824 if (repo) {
11825 const struct got_error *close_err = got_repo_close(repo);
11826 if (error == NULL)
11827 error = close_err;
11829 if (pack_fds) {
11830 const struct got_error *pack_err =
11831 got_repo_pack_fds_close(pack_fds);
11832 if (error == NULL)
11833 error = pack_err;
11835 return error;
11838 __dead static void
11839 usage_integrate(void)
11841 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
11842 exit(1);
11845 static const struct got_error *
11846 cmd_integrate(int argc, char *argv[])
11848 const struct got_error *error = NULL;
11849 struct got_repository *repo = NULL;
11850 struct got_worktree *worktree = NULL;
11851 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
11852 const char *branch_arg = NULL;
11853 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
11854 struct got_fileindex *fileindex = NULL;
11855 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
11856 int ch;
11857 struct got_update_progress_arg upa;
11858 int *pack_fds = NULL;
11860 while ((ch = getopt(argc, argv, "")) != -1) {
11861 switch (ch) {
11862 default:
11863 usage_integrate();
11864 /* NOTREACHED */
11868 argc -= optind;
11869 argv += optind;
11871 if (argc != 1)
11872 usage_integrate();
11873 branch_arg = argv[0];
11874 #ifndef PROFILE
11875 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11876 "unveil", NULL) == -1)
11877 err(1, "pledge");
11878 #endif
11879 cwd = getcwd(NULL, 0);
11880 if (cwd == NULL) {
11881 error = got_error_from_errno("getcwd");
11882 goto done;
11885 error = got_repo_pack_fds_open(&pack_fds);
11886 if (error != NULL)
11887 goto done;
11889 error = got_worktree_open(&worktree, cwd);
11890 if (error) {
11891 if (error->code == GOT_ERR_NOT_WORKTREE)
11892 error = wrap_not_worktree_error(error, "integrate",
11893 cwd);
11894 goto done;
11897 error = check_rebase_or_histedit_in_progress(worktree);
11898 if (error)
11899 goto done;
11901 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11902 NULL, pack_fds);
11903 if (error != NULL)
11904 goto done;
11906 error = apply_unveil(got_repo_get_path(repo), 0,
11907 got_worktree_get_root_path(worktree));
11908 if (error)
11909 goto done;
11911 error = check_merge_in_progress(worktree, repo);
11912 if (error)
11913 goto done;
11915 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
11916 error = got_error_from_errno("asprintf");
11917 goto done;
11920 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
11921 &base_branch_ref, worktree, refname, repo);
11922 if (error)
11923 goto done;
11925 refname = strdup(got_ref_get_name(branch_ref));
11926 if (refname == NULL) {
11927 error = got_error_from_errno("strdup");
11928 got_worktree_integrate_abort(worktree, fileindex, repo,
11929 branch_ref, base_branch_ref);
11930 goto done;
11932 base_refname = strdup(got_ref_get_name(base_branch_ref));
11933 if (base_refname == NULL) {
11934 error = got_error_from_errno("strdup");
11935 got_worktree_integrate_abort(worktree, fileindex, repo,
11936 branch_ref, base_branch_ref);
11937 goto done;
11940 error = got_ref_resolve(&commit_id, repo, branch_ref);
11941 if (error)
11942 goto done;
11944 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
11945 if (error)
11946 goto done;
11948 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
11949 error = got_error_msg(GOT_ERR_SAME_BRANCH,
11950 "specified branch has already been integrated");
11951 got_worktree_integrate_abort(worktree, fileindex, repo,
11952 branch_ref, base_branch_ref);
11953 goto done;
11956 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
11957 if (error) {
11958 if (error->code == GOT_ERR_ANCESTRY)
11959 error = got_error(GOT_ERR_REBASE_REQUIRED);
11960 got_worktree_integrate_abort(worktree, fileindex, repo,
11961 branch_ref, base_branch_ref);
11962 goto done;
11965 memset(&upa, 0, sizeof(upa));
11966 error = got_worktree_integrate_continue(worktree, fileindex, repo,
11967 branch_ref, base_branch_ref, update_progress, &upa,
11968 check_cancelled, NULL);
11969 if (error)
11970 goto done;
11972 printf("Integrated %s into %s\n", refname, base_refname);
11973 print_update_progress_stats(&upa);
11974 done:
11975 if (repo) {
11976 const struct got_error *close_err = got_repo_close(repo);
11977 if (error == NULL)
11978 error = close_err;
11980 if (worktree)
11981 got_worktree_close(worktree);
11982 if (pack_fds) {
11983 const struct got_error *pack_err =
11984 got_repo_pack_fds_close(pack_fds);
11985 if (error == NULL)
11986 error = pack_err;
11988 free(cwd);
11989 free(base_commit_id);
11990 free(commit_id);
11991 free(refname);
11992 free(base_refname);
11993 return error;
11996 __dead static void
11997 usage_merge(void)
11999 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
12000 getprogname());
12001 exit(1);
12004 static const struct got_error *
12005 cmd_merge(int argc, char *argv[])
12007 const struct got_error *error = NULL;
12008 struct got_worktree *worktree = NULL;
12009 struct got_repository *repo = NULL;
12010 struct got_fileindex *fileindex = NULL;
12011 char *cwd = NULL, *id_str = NULL, *author = NULL;
12012 struct got_reference *branch = NULL, *wt_branch = NULL;
12013 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
12014 struct got_object_id *wt_branch_tip = NULL;
12015 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
12016 int interrupt_merge = 0;
12017 struct got_update_progress_arg upa;
12018 struct got_object_id *merge_commit_id = NULL;
12019 char *branch_name = NULL;
12020 int *pack_fds = NULL;
12022 memset(&upa, 0, sizeof(upa));
12024 while ((ch = getopt(argc, argv, "acn")) != -1) {
12025 switch (ch) {
12026 case 'a':
12027 abort_merge = 1;
12028 break;
12029 case 'c':
12030 continue_merge = 1;
12031 break;
12032 case 'n':
12033 interrupt_merge = 1;
12034 break;
12035 default:
12036 usage_rebase();
12037 /* NOTREACHED */
12041 argc -= optind;
12042 argv += optind;
12044 #ifndef PROFILE
12045 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12046 "unveil", NULL) == -1)
12047 err(1, "pledge");
12048 #endif
12050 if (abort_merge && continue_merge)
12051 option_conflict('a', 'c');
12052 if (abort_merge || continue_merge) {
12053 if (argc != 0)
12054 usage_merge();
12055 } else if (argc != 1)
12056 usage_merge();
12058 cwd = getcwd(NULL, 0);
12059 if (cwd == NULL) {
12060 error = got_error_from_errno("getcwd");
12061 goto done;
12064 error = got_repo_pack_fds_open(&pack_fds);
12065 if (error != NULL)
12066 goto done;
12068 error = got_worktree_open(&worktree, cwd);
12069 if (error) {
12070 if (error->code == GOT_ERR_NOT_WORKTREE)
12071 error = wrap_not_worktree_error(error,
12072 "merge", cwd);
12073 goto done;
12076 error = got_repo_open(&repo,
12077 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL,
12078 pack_fds);
12079 if (error != NULL)
12080 goto done;
12082 error = apply_unveil(got_repo_get_path(repo), 0,
12083 worktree ? got_worktree_get_root_path(worktree) : NULL);
12084 if (error)
12085 goto done;
12087 error = check_rebase_or_histedit_in_progress(worktree);
12088 if (error)
12089 goto done;
12091 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
12092 repo);
12093 if (error)
12094 goto done;
12096 if (abort_merge) {
12097 if (!merge_in_progress) {
12098 error = got_error(GOT_ERR_NOT_MERGING);
12099 goto done;
12101 error = got_worktree_merge_continue(&branch_name,
12102 &branch_tip, &fileindex, worktree, repo);
12103 if (error)
12104 goto done;
12105 error = got_worktree_merge_abort(worktree, fileindex, repo,
12106 abort_progress, &upa);
12107 if (error)
12108 goto done;
12109 printf("Merge of %s aborted\n", branch_name);
12110 goto done; /* nothing else to do */
12113 error = get_author(&author, repo, worktree);
12114 if (error)
12115 goto done;
12117 if (continue_merge) {
12118 if (!merge_in_progress) {
12119 error = got_error(GOT_ERR_NOT_MERGING);
12120 goto done;
12122 error = got_worktree_merge_continue(&branch_name,
12123 &branch_tip, &fileindex, worktree, repo);
12124 if (error)
12125 goto done;
12126 } else {
12127 error = got_ref_open(&branch, repo, argv[0], 0);
12128 if (error != NULL)
12129 goto done;
12130 branch_name = strdup(got_ref_get_name(branch));
12131 if (branch_name == NULL) {
12132 error = got_error_from_errno("strdup");
12133 goto done;
12135 error = got_ref_resolve(&branch_tip, repo, branch);
12136 if (error)
12137 goto done;
12140 error = got_ref_open(&wt_branch, repo,
12141 got_worktree_get_head_ref_name(worktree), 0);
12142 if (error)
12143 goto done;
12144 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
12145 if (error)
12146 goto done;
12147 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
12148 wt_branch_tip, branch_tip, 0, repo,
12149 check_cancelled, NULL);
12150 if (error && error->code != GOT_ERR_ANCESTRY)
12151 goto done;
12153 if (!continue_merge) {
12154 error = check_path_prefix(wt_branch_tip, branch_tip,
12155 got_worktree_get_path_prefix(worktree),
12156 GOT_ERR_MERGE_PATH, repo);
12157 if (error)
12158 goto done;
12159 if (yca_id) {
12160 error = check_same_branch(wt_branch_tip, branch,
12161 yca_id, repo);
12162 if (error) {
12163 if (error->code != GOT_ERR_ANCESTRY)
12164 goto done;
12165 error = NULL;
12166 } else {
12167 static char msg[512];
12168 snprintf(msg, sizeof(msg),
12169 "cannot create a merge commit because "
12170 "%s is based on %s; %s can be integrated "
12171 "with 'got integrate' instead", branch_name,
12172 got_worktree_get_head_ref_name(worktree),
12173 branch_name);
12174 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
12175 goto done;
12178 error = got_worktree_merge_prepare(&fileindex, worktree,
12179 branch, repo);
12180 if (error)
12181 goto done;
12183 error = got_worktree_merge_branch(worktree, fileindex,
12184 yca_id, branch_tip, repo, update_progress, &upa,
12185 check_cancelled, NULL);
12186 if (error)
12187 goto done;
12188 print_merge_progress_stats(&upa);
12189 if (!upa.did_something) {
12190 error = got_worktree_merge_abort(worktree, fileindex,
12191 repo, abort_progress, &upa);
12192 if (error)
12193 goto done;
12194 printf("Already up-to-date\n");
12195 goto done;
12199 if (interrupt_merge) {
12200 error = got_worktree_merge_postpone(worktree, fileindex);
12201 if (error)
12202 goto done;
12203 printf("Merge of %s interrupted on request\n", branch_name);
12204 } else if (upa.conflicts > 0 || upa.missing > 0 ||
12205 upa.not_deleted > 0 || upa.unversioned > 0) {
12206 error = got_worktree_merge_postpone(worktree, fileindex);
12207 if (error)
12208 goto done;
12209 if (upa.conflicts > 0 && upa.missing == 0 &&
12210 upa.not_deleted == 0 && upa.unversioned == 0) {
12211 error = got_error_msg(GOT_ERR_CONFLICTS,
12212 "conflicts must be resolved before merging "
12213 "can continue");
12214 } else if (upa.conflicts > 0) {
12215 error = got_error_msg(GOT_ERR_CONFLICTS,
12216 "conflicts must be resolved before merging "
12217 "can continue; changes destined for some "
12218 "files were not yet merged and "
12219 "should be merged manually if required before the "
12220 "merge operation is continued");
12221 } else {
12222 error = got_error_msg(GOT_ERR_CONFLICTS,
12223 "changes destined for some "
12224 "files were not yet merged and should be "
12225 "merged manually if required before the "
12226 "merge operation is continued");
12228 goto done;
12229 } else {
12230 error = got_worktree_merge_commit(&merge_commit_id, worktree,
12231 fileindex, author, NULL, 1, branch_tip, branch_name,
12232 repo, continue_merge ? print_status : NULL, NULL);
12233 if (error)
12234 goto done;
12235 error = got_worktree_merge_complete(worktree, fileindex, repo);
12236 if (error)
12237 goto done;
12238 error = got_object_id_str(&id_str, merge_commit_id);
12239 if (error)
12240 goto done;
12241 printf("Merged %s into %s: %s\n", branch_name,
12242 got_worktree_get_head_ref_name(worktree),
12243 id_str);
12246 done:
12247 free(id_str);
12248 free(merge_commit_id);
12249 free(author);
12250 free(branch_tip);
12251 free(branch_name);
12252 free(yca_id);
12253 if (branch)
12254 got_ref_close(branch);
12255 if (wt_branch)
12256 got_ref_close(wt_branch);
12257 if (worktree)
12258 got_worktree_close(worktree);
12259 if (repo) {
12260 const struct got_error *close_err = got_repo_close(repo);
12261 if (error == NULL)
12262 error = close_err;
12264 if (pack_fds) {
12265 const struct got_error *pack_err =
12266 got_repo_pack_fds_close(pack_fds);
12267 if (error == NULL)
12268 error = pack_err;
12270 return error;
12273 __dead static void
12274 usage_stage(void)
12276 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
12277 "[-S] [file-path ...]\n",
12278 getprogname());
12279 exit(1);
12282 static const struct got_error *
12283 print_stage(void *arg, unsigned char status, unsigned char staged_status,
12284 const char *path, struct got_object_id *blob_id,
12285 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
12286 int dirfd, const char *de_name)
12288 const struct got_error *err = NULL;
12289 char *id_str = NULL;
12291 if (staged_status != GOT_STATUS_ADD &&
12292 staged_status != GOT_STATUS_MODIFY &&
12293 staged_status != GOT_STATUS_DELETE)
12294 return NULL;
12296 if (staged_status == GOT_STATUS_ADD ||
12297 staged_status == GOT_STATUS_MODIFY)
12298 err = got_object_id_str(&id_str, staged_blob_id);
12299 else
12300 err = got_object_id_str(&id_str, blob_id);
12301 if (err)
12302 return err;
12304 printf("%s %c %s\n", id_str, staged_status, path);
12305 free(id_str);
12306 return NULL;
12309 static const struct got_error *
12310 cmd_stage(int argc, char *argv[])
12312 const struct got_error *error = NULL;
12313 struct got_repository *repo = NULL;
12314 struct got_worktree *worktree = NULL;
12315 char *cwd = NULL;
12316 struct got_pathlist_head paths;
12317 struct got_pathlist_entry *pe;
12318 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
12319 FILE *patch_script_file = NULL;
12320 const char *patch_script_path = NULL;
12321 struct choose_patch_arg cpa;
12322 int *pack_fds = NULL;
12324 TAILQ_INIT(&paths);
12326 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
12327 switch (ch) {
12328 case 'l':
12329 list_stage = 1;
12330 break;
12331 case 'p':
12332 pflag = 1;
12333 break;
12334 case 'F':
12335 patch_script_path = optarg;
12336 break;
12337 case 'S':
12338 allow_bad_symlinks = 1;
12339 break;
12340 default:
12341 usage_stage();
12342 /* NOTREACHED */
12346 argc -= optind;
12347 argv += optind;
12349 #ifndef PROFILE
12350 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12351 "unveil", NULL) == -1)
12352 err(1, "pledge");
12353 #endif
12354 if (list_stage && (pflag || patch_script_path))
12355 errx(1, "-l option cannot be used with other options");
12356 if (patch_script_path && !pflag)
12357 errx(1, "-F option can only be used together with -p option");
12359 cwd = getcwd(NULL, 0);
12360 if (cwd == NULL) {
12361 error = got_error_from_errno("getcwd");
12362 goto done;
12365 error = got_repo_pack_fds_open(&pack_fds);
12366 if (error != NULL)
12367 goto done;
12369 error = got_worktree_open(&worktree, cwd);
12370 if (error) {
12371 if (error->code == GOT_ERR_NOT_WORKTREE)
12372 error = wrap_not_worktree_error(error, "stage", cwd);
12373 goto done;
12376 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
12377 NULL, pack_fds);
12378 if (error != NULL)
12379 goto done;
12381 if (patch_script_path) {
12382 patch_script_file = fopen(patch_script_path, "re");
12383 if (patch_script_file == NULL) {
12384 error = got_error_from_errno2("fopen",
12385 patch_script_path);
12386 goto done;
12389 error = apply_unveil(got_repo_get_path(repo), 0,
12390 got_worktree_get_root_path(worktree));
12391 if (error)
12392 goto done;
12394 error = check_merge_in_progress(worktree, repo);
12395 if (error)
12396 goto done;
12398 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
12399 if (error)
12400 goto done;
12402 if (list_stage)
12403 error = got_worktree_status(worktree, &paths, repo, 0,
12404 print_stage, NULL, check_cancelled, NULL);
12405 else {
12406 cpa.patch_script_file = patch_script_file;
12407 cpa.action = "stage";
12408 error = got_worktree_stage(worktree, &paths,
12409 pflag ? NULL : print_status, NULL,
12410 pflag ? choose_patch : NULL, &cpa,
12411 allow_bad_symlinks, repo);
12413 done:
12414 if (patch_script_file && fclose(patch_script_file) == EOF &&
12415 error == NULL)
12416 error = got_error_from_errno2("fclose", patch_script_path);
12417 if (repo) {
12418 const struct got_error *close_err = got_repo_close(repo);
12419 if (error == NULL)
12420 error = close_err;
12422 if (worktree)
12423 got_worktree_close(worktree);
12424 if (pack_fds) {
12425 const struct got_error *pack_err =
12426 got_repo_pack_fds_close(pack_fds);
12427 if (error == NULL)
12428 error = pack_err;
12430 TAILQ_FOREACH(pe, &paths, entry)
12431 free((char *)pe->path);
12432 got_pathlist_free(&paths);
12433 free(cwd);
12434 return error;
12437 __dead static void
12438 usage_unstage(void)
12440 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
12441 "[file-path ...]\n",
12442 getprogname());
12443 exit(1);
12447 static const struct got_error *
12448 cmd_unstage(int argc, char *argv[])
12450 const struct got_error *error = NULL;
12451 struct got_repository *repo = NULL;
12452 struct got_worktree *worktree = NULL;
12453 char *cwd = NULL;
12454 struct got_pathlist_head paths;
12455 struct got_pathlist_entry *pe;
12456 int ch, pflag = 0;
12457 struct got_update_progress_arg upa;
12458 FILE *patch_script_file = NULL;
12459 const char *patch_script_path = NULL;
12460 struct choose_patch_arg cpa;
12461 int *pack_fds = NULL;
12463 TAILQ_INIT(&paths);
12465 while ((ch = getopt(argc, argv, "pF:")) != -1) {
12466 switch (ch) {
12467 case 'p':
12468 pflag = 1;
12469 break;
12470 case 'F':
12471 patch_script_path = optarg;
12472 break;
12473 default:
12474 usage_unstage();
12475 /* NOTREACHED */
12479 argc -= optind;
12480 argv += optind;
12482 #ifndef PROFILE
12483 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
12484 "unveil", NULL) == -1)
12485 err(1, "pledge");
12486 #endif
12487 if (patch_script_path && !pflag)
12488 errx(1, "-F option can only be used together with -p option");
12490 cwd = getcwd(NULL, 0);
12491 if (cwd == NULL) {
12492 error = got_error_from_errno("getcwd");
12493 goto done;
12496 error = got_repo_pack_fds_open(&pack_fds);
12497 if (error != NULL)
12498 goto done;
12500 error = got_worktree_open(&worktree, cwd);
12501 if (error) {
12502 if (error->code == GOT_ERR_NOT_WORKTREE)
12503 error = wrap_not_worktree_error(error, "unstage", cwd);
12504 goto done;
12507 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
12508 NULL, pack_fds);
12509 if (error != NULL)
12510 goto done;
12512 if (patch_script_path) {
12513 patch_script_file = fopen(patch_script_path, "re");
12514 if (patch_script_file == NULL) {
12515 error = got_error_from_errno2("fopen",
12516 patch_script_path);
12517 goto done;
12521 error = apply_unveil(got_repo_get_path(repo), 0,
12522 got_worktree_get_root_path(worktree));
12523 if (error)
12524 goto done;
12526 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
12527 if (error)
12528 goto done;
12530 cpa.patch_script_file = patch_script_file;
12531 cpa.action = "unstage";
12532 memset(&upa, 0, sizeof(upa));
12533 error = got_worktree_unstage(worktree, &paths, update_progress,
12534 &upa, pflag ? choose_patch : NULL, &cpa, repo);
12535 if (!error)
12536 print_merge_progress_stats(&upa);
12537 done:
12538 if (patch_script_file && fclose(patch_script_file) == EOF &&
12539 error == NULL)
12540 error = got_error_from_errno2("fclose", patch_script_path);
12541 if (repo) {
12542 const struct got_error *close_err = got_repo_close(repo);
12543 if (error == NULL)
12544 error = close_err;
12546 if (worktree)
12547 got_worktree_close(worktree);
12548 if (pack_fds) {
12549 const struct got_error *pack_err =
12550 got_repo_pack_fds_close(pack_fds);
12551 if (error == NULL)
12552 error = pack_err;
12554 TAILQ_FOREACH(pe, &paths, entry)
12555 free((char *)pe->path);
12556 got_pathlist_free(&paths);
12557 free(cwd);
12558 return error;
12561 __dead static void
12562 usage_cat(void)
12564 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
12565 "arg1 [arg2 ...]\n", getprogname());
12566 exit(1);
12569 static const struct got_error *
12570 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12572 const struct got_error *err;
12573 struct got_blob_object *blob;
12574 int fd = -1;
12576 fd = got_opentempfd();
12577 if (fd == -1)
12578 return got_error_from_errno("got_opentempfd");
12580 err = got_object_open_as_blob(&blob, repo, id, 8192, fd);
12581 if (err)
12582 goto done;
12584 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
12585 done:
12586 if (fd != -1 && close(fd) == -1 && err == NULL)
12587 err = got_error_from_errno("close");
12588 if (blob)
12589 got_object_blob_close(blob);
12590 return err;
12593 static const struct got_error *
12594 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12596 const struct got_error *err;
12597 struct got_tree_object *tree;
12598 int nentries, i;
12600 err = got_object_open_as_tree(&tree, repo, id);
12601 if (err)
12602 return err;
12604 nentries = got_object_tree_get_nentries(tree);
12605 for (i = 0; i < nentries; i++) {
12606 struct got_tree_entry *te;
12607 char *id_str;
12608 if (sigint_received || sigpipe_received)
12609 break;
12610 te = got_object_tree_get_entry(tree, i);
12611 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
12612 if (err)
12613 break;
12614 fprintf(outfile, "%s %.7o %s\n", id_str,
12615 got_tree_entry_get_mode(te),
12616 got_tree_entry_get_name(te));
12617 free(id_str);
12620 got_object_tree_close(tree);
12621 return err;
12624 static const struct got_error *
12625 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12627 const struct got_error *err;
12628 struct got_commit_object *commit;
12629 const struct got_object_id_queue *parent_ids;
12630 struct got_object_qid *pid;
12631 char *id_str = NULL;
12632 const char *logmsg = NULL;
12633 char gmtoff[6];
12635 err = got_object_open_as_commit(&commit, repo, id);
12636 if (err)
12637 return err;
12639 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
12640 if (err)
12641 goto done;
12643 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
12644 parent_ids = got_object_commit_get_parent_ids(commit);
12645 fprintf(outfile, "numparents %d\n",
12646 got_object_commit_get_nparents(commit));
12647 STAILQ_FOREACH(pid, parent_ids, entry) {
12648 char *pid_str;
12649 err = got_object_id_str(&pid_str, &pid->id);
12650 if (err)
12651 goto done;
12652 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
12653 free(pid_str);
12655 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12656 got_object_commit_get_author_gmtoff(commit));
12657 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_AUTHOR,
12658 got_object_commit_get_author(commit),
12659 (long long)got_object_commit_get_author_time(commit),
12660 gmtoff);
12662 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12663 got_object_commit_get_committer_gmtoff(commit));
12664 fprintf(outfile, "%s%s %lld %s\n", GOT_COMMIT_LABEL_COMMITTER,
12665 got_object_commit_get_committer(commit),
12666 (long long)got_object_commit_get_committer_time(commit),
12667 gmtoff);
12669 logmsg = got_object_commit_get_logmsg_raw(commit);
12670 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
12671 fprintf(outfile, "%s", logmsg);
12672 done:
12673 free(id_str);
12674 got_object_commit_close(commit);
12675 return err;
12678 static const struct got_error *
12679 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
12681 const struct got_error *err;
12682 struct got_tag_object *tag;
12683 char *id_str = NULL;
12684 const char *tagmsg = NULL;
12685 char gmtoff[6];
12687 err = got_object_open_as_tag(&tag, repo, id);
12688 if (err)
12689 return err;
12691 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
12692 if (err)
12693 goto done;
12695 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
12697 switch (got_object_tag_get_object_type(tag)) {
12698 case GOT_OBJ_TYPE_BLOB:
12699 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12700 GOT_OBJ_LABEL_BLOB);
12701 break;
12702 case GOT_OBJ_TYPE_TREE:
12703 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12704 GOT_OBJ_LABEL_TREE);
12705 break;
12706 case GOT_OBJ_TYPE_COMMIT:
12707 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12708 GOT_OBJ_LABEL_COMMIT);
12709 break;
12710 case GOT_OBJ_TYPE_TAG:
12711 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
12712 GOT_OBJ_LABEL_TAG);
12713 break;
12714 default:
12715 break;
12718 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
12719 got_object_tag_get_name(tag));
12721 got_date_format_gmtoff(gmtoff, sizeof(gmtoff),
12722 got_object_tag_get_tagger_gmtoff(tag));
12723 fprintf(outfile, "%s%s %lld %s\n", GOT_TAG_LABEL_TAGGER,
12724 got_object_tag_get_tagger(tag),
12725 (long long)got_object_tag_get_tagger_time(tag),
12726 gmtoff);
12728 tagmsg = got_object_tag_get_message(tag);
12729 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
12730 fprintf(outfile, "%s", tagmsg);
12731 done:
12732 free(id_str);
12733 got_object_tag_close(tag);
12734 return err;
12737 static const struct got_error *
12738 cmd_cat(int argc, char *argv[])
12740 const struct got_error *error;
12741 struct got_repository *repo = NULL;
12742 struct got_worktree *worktree = NULL;
12743 char *cwd = NULL, *repo_path = NULL, *label = NULL;
12744 const char *commit_id_str = NULL;
12745 struct got_object_id *id = NULL, *commit_id = NULL;
12746 struct got_commit_object *commit = NULL;
12747 int ch, obj_type, i, force_path = 0;
12748 struct got_reflist_head refs;
12749 int *pack_fds = NULL;
12751 TAILQ_INIT(&refs);
12753 #ifndef PROFILE
12754 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
12755 NULL) == -1)
12756 err(1, "pledge");
12757 #endif
12759 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
12760 switch (ch) {
12761 case 'c':
12762 commit_id_str = optarg;
12763 break;
12764 case 'r':
12765 repo_path = realpath(optarg, NULL);
12766 if (repo_path == NULL)
12767 return got_error_from_errno2("realpath",
12768 optarg);
12769 got_path_strip_trailing_slashes(repo_path);
12770 break;
12771 case 'P':
12772 force_path = 1;
12773 break;
12774 default:
12775 usage_cat();
12776 /* NOTREACHED */
12780 argc -= optind;
12781 argv += optind;
12783 cwd = getcwd(NULL, 0);
12784 if (cwd == NULL) {
12785 error = got_error_from_errno("getcwd");
12786 goto done;
12789 error = got_repo_pack_fds_open(&pack_fds);
12790 if (error != NULL)
12791 goto done;
12793 if (repo_path == NULL) {
12794 error = got_worktree_open(&worktree, cwd);
12795 if (error && error->code != GOT_ERR_NOT_WORKTREE)
12796 goto done;
12797 if (worktree) {
12798 repo_path = strdup(
12799 got_worktree_get_repo_path(worktree));
12800 if (repo_path == NULL) {
12801 error = got_error_from_errno("strdup");
12802 goto done;
12805 /* Release work tree lock. */
12806 got_worktree_close(worktree);
12807 worktree = NULL;
12811 if (repo_path == NULL) {
12812 repo_path = strdup(cwd);
12813 if (repo_path == NULL)
12814 return got_error_from_errno("strdup");
12817 error = got_repo_open(&repo, repo_path, NULL, pack_fds);
12818 free(repo_path);
12819 if (error != NULL)
12820 goto done;
12822 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
12823 if (error)
12824 goto done;
12826 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
12827 if (error)
12828 goto done;
12830 if (commit_id_str == NULL)
12831 commit_id_str = GOT_REF_HEAD;
12832 error = got_repo_match_object_id(&commit_id, NULL,
12833 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
12834 if (error)
12835 goto done;
12837 error = got_object_open_as_commit(&commit, repo, commit_id);
12838 if (error)
12839 goto done;
12841 for (i = 0; i < argc; i++) {
12842 if (force_path) {
12843 error = got_object_id_by_path(&id, repo, commit,
12844 argv[i]);
12845 if (error)
12846 break;
12847 } else {
12848 error = got_repo_match_object_id(&id, &label, argv[i],
12849 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
12850 repo);
12851 if (error) {
12852 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
12853 error->code != GOT_ERR_NOT_REF)
12854 break;
12855 error = got_object_id_by_path(&id, repo,
12856 commit, argv[i]);
12857 if (error)
12858 break;
12862 error = got_object_get_type(&obj_type, repo, id);
12863 if (error)
12864 break;
12866 switch (obj_type) {
12867 case GOT_OBJ_TYPE_BLOB:
12868 error = cat_blob(id, repo, stdout);
12869 break;
12870 case GOT_OBJ_TYPE_TREE:
12871 error = cat_tree(id, repo, stdout);
12872 break;
12873 case GOT_OBJ_TYPE_COMMIT:
12874 error = cat_commit(id, repo, stdout);
12875 break;
12876 case GOT_OBJ_TYPE_TAG:
12877 error = cat_tag(id, repo, stdout);
12878 break;
12879 default:
12880 error = got_error(GOT_ERR_OBJ_TYPE);
12881 break;
12883 if (error)
12884 break;
12885 free(label);
12886 label = NULL;
12887 free(id);
12888 id = NULL;
12890 done:
12891 free(label);
12892 free(id);
12893 free(commit_id);
12894 if (commit)
12895 got_object_commit_close(commit);
12896 if (worktree)
12897 got_worktree_close(worktree);
12898 if (repo) {
12899 const struct got_error *close_err = got_repo_close(repo);
12900 if (error == NULL)
12901 error = close_err;
12903 if (pack_fds) {
12904 const struct got_error *pack_err =
12905 got_repo_pack_fds_close(pack_fds);
12906 if (error == NULL)
12907 error = pack_err;
12910 got_ref_list_free(&refs);
12911 return error;
12914 __dead static void
12915 usage_info(void)
12917 fprintf(stderr, "usage: %s info [path ...]\n",
12918 getprogname());
12919 exit(1);
12922 static const struct got_error *
12923 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
12924 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
12925 struct got_object_id *commit_id)
12927 const struct got_error *err = NULL;
12928 char *id_str = NULL;
12929 char datebuf[128];
12930 struct tm mytm, *tm;
12931 struct got_pathlist_head *paths = arg;
12932 struct got_pathlist_entry *pe;
12935 * Clear error indication from any of the path arguments which
12936 * would cause this file index entry to be displayed.
12938 TAILQ_FOREACH(pe, paths, entry) {
12939 if (got_path_cmp(path, pe->path, strlen(path),
12940 pe->path_len) == 0 ||
12941 got_path_is_child(path, pe->path, pe->path_len))
12942 pe->data = NULL; /* no error */
12945 printf(GOT_COMMIT_SEP_STR);
12946 if (S_ISLNK(mode))
12947 printf("symlink: %s\n", path);
12948 else if (S_ISREG(mode)) {
12949 printf("file: %s\n", path);
12950 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
12951 } else if (S_ISDIR(mode))
12952 printf("directory: %s\n", path);
12953 else
12954 printf("something: %s\n", path);
12956 tm = localtime_r(&mtime, &mytm);
12957 if (tm == NULL)
12958 return NULL;
12959 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
12960 return got_error(GOT_ERR_NO_SPACE);
12961 printf("timestamp: %s\n", datebuf);
12963 if (blob_id) {
12964 err = got_object_id_str(&id_str, blob_id);
12965 if (err)
12966 return err;
12967 printf("based on blob: %s\n", id_str);
12968 free(id_str);
12971 if (staged_blob_id) {
12972 err = got_object_id_str(&id_str, staged_blob_id);
12973 if (err)
12974 return err;
12975 printf("based on staged blob: %s\n", id_str);
12976 free(id_str);
12979 if (commit_id) {
12980 err = got_object_id_str(&id_str, commit_id);
12981 if (err)
12982 return err;
12983 printf("based on commit: %s\n", id_str);
12984 free(id_str);
12987 return NULL;
12990 static const struct got_error *
12991 cmd_info(int argc, char *argv[])
12993 const struct got_error *error = NULL;
12994 struct got_worktree *worktree = NULL;
12995 char *cwd = NULL, *id_str = NULL;
12996 struct got_pathlist_head paths;
12997 struct got_pathlist_entry *pe;
12998 char *uuidstr = NULL;
12999 int ch, show_files = 0;
13001 TAILQ_INIT(&paths);
13003 while ((ch = getopt(argc, argv, "")) != -1) {
13004 switch (ch) {
13005 default:
13006 usage_info();
13007 /* NOTREACHED */
13011 argc -= optind;
13012 argv += optind;
13014 #ifndef PROFILE
13015 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
13016 NULL) == -1)
13017 err(1, "pledge");
13018 #endif
13019 cwd = getcwd(NULL, 0);
13020 if (cwd == NULL) {
13021 error = got_error_from_errno("getcwd");
13022 goto done;
13025 error = got_worktree_open(&worktree, cwd);
13026 if (error) {
13027 if (error->code == GOT_ERR_NOT_WORKTREE)
13028 error = wrap_not_worktree_error(error, "info", cwd);
13029 goto done;
13032 #ifndef PROFILE
13033 /* Remove "wpath cpath proc exec sendfd" promises. */
13034 if (pledge("stdio rpath flock unveil", NULL) == -1)
13035 err(1, "pledge");
13036 #endif
13037 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
13038 if (error)
13039 goto done;
13041 if (argc >= 1) {
13042 error = get_worktree_paths_from_argv(&paths, argc, argv,
13043 worktree);
13044 if (error)
13045 goto done;
13046 show_files = 1;
13049 error = got_object_id_str(&id_str,
13050 got_worktree_get_base_commit_id(worktree));
13051 if (error)
13052 goto done;
13054 error = got_worktree_get_uuid(&uuidstr, worktree);
13055 if (error)
13056 goto done;
13058 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
13059 printf("work tree base commit: %s\n", id_str);
13060 printf("work tree path prefix: %s\n",
13061 got_worktree_get_path_prefix(worktree));
13062 printf("work tree branch reference: %s\n",
13063 got_worktree_get_head_ref_name(worktree));
13064 printf("work tree UUID: %s\n", uuidstr);
13065 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
13067 if (show_files) {
13068 struct got_pathlist_entry *pe;
13069 TAILQ_FOREACH(pe, &paths, entry) {
13070 if (pe->path_len == 0)
13071 continue;
13073 * Assume this path will fail. This will be corrected
13074 * in print_path_info() in case the path does suceeed.
13076 pe->data = (void *)got_error_path(pe->path,
13077 GOT_ERR_BAD_PATH);
13079 error = got_worktree_path_info(worktree, &paths,
13080 print_path_info, &paths, check_cancelled, NULL);
13081 if (error)
13082 goto done;
13083 TAILQ_FOREACH(pe, &paths, entry) {
13084 if (pe->data != NULL) {
13085 error = pe->data; /* bad path */
13086 break;
13090 done:
13091 if (worktree)
13092 got_worktree_close(worktree);
13093 TAILQ_FOREACH(pe, &paths, entry)
13094 free((char *)pe->path);
13095 got_pathlist_free(&paths);
13096 free(cwd);
13097 free(id_str);
13098 free(uuidstr);
13099 return error;