Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 * Copyright (c) 2020 Ori Bernstein <ori@openbsd.org>
5 *
6 * Permission to use, copy, modify, and distribute this software for any
7 * purpose with or without fee is hereby granted, provided that the above
8 * copyright notice and this permission notice appear in all copies.
9 *
10 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 */
19 #include <sys/queue.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <signal.h>
31 #include <stdio.h>
32 #include <stdlib.h>
33 #include <string.h>
34 #include <unistd.h>
35 #include <libgen.h>
36 #include <time.h>
37 #include <paths.h>
38 #include <regex.h>
39 #include <getopt.h>
40 #include <util.h>
42 #include "got_version.h"
43 #include "got_error.h"
44 #include "got_object.h"
45 #include "got_reference.h"
46 #include "got_repository.h"
47 #include "got_path.h"
48 #include "got_cancel.h"
49 #include "got_worktree.h"
50 #include "got_diff.h"
51 #include "got_commit_graph.h"
52 #include "got_fetch.h"
53 #include "got_send.h"
54 #include "got_blame.h"
55 #include "got_privsep.h"
56 #include "got_opentemp.h"
57 #include "got_gotconfig.h"
58 #include "got_dial.h"
60 #ifndef nitems
61 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
62 #endif
64 static volatile sig_atomic_t sigint_received;
65 static volatile sig_atomic_t sigpipe_received;
67 static void
68 catch_sigint(int signo)
69 {
70 sigint_received = 1;
71 }
73 static void
74 catch_sigpipe(int signo)
75 {
76 sigpipe_received = 1;
77 }
80 struct got_cmd {
81 const char *cmd_name;
82 const struct got_error *(*cmd_main)(int, char *[]);
83 void (*cmd_usage)(void);
84 const char *cmd_alias;
85 };
87 __dead static void usage(int, int);
88 __dead static void usage_init(void);
89 __dead static void usage_import(void);
90 __dead static void usage_clone(void);
91 __dead static void usage_fetch(void);
92 __dead static void usage_checkout(void);
93 __dead static void usage_update(void);
94 __dead static void usage_log(void);
95 __dead static void usage_diff(void);
96 __dead static void usage_blame(void);
97 __dead static void usage_tree(void);
98 __dead static void usage_status(void);
99 __dead static void usage_ref(void);
100 __dead static void usage_branch(void);
101 __dead static void usage_tag(void);
102 __dead static void usage_add(void);
103 __dead static void usage_remove(void);
104 __dead static void usage_revert(void);
105 __dead static void usage_commit(void);
106 __dead static void usage_send(void);
107 __dead static void usage_cherrypick(void);
108 __dead static void usage_backout(void);
109 __dead static void usage_rebase(void);
110 __dead static void usage_histedit(void);
111 __dead static void usage_integrate(void);
112 __dead static void usage_merge(void);
113 __dead static void usage_stage(void);
114 __dead static void usage_unstage(void);
115 __dead static void usage_cat(void);
116 __dead static void usage_info(void);
118 static const struct got_error* cmd_init(int, char *[]);
119 static const struct got_error* cmd_import(int, char *[]);
120 static const struct got_error* cmd_clone(int, char *[]);
121 static const struct got_error* cmd_fetch(int, char *[]);
122 static const struct got_error* cmd_checkout(int, char *[]);
123 static const struct got_error* cmd_update(int, char *[]);
124 static const struct got_error* cmd_log(int, char *[]);
125 static const struct got_error* cmd_diff(int, char *[]);
126 static const struct got_error* cmd_blame(int, char *[]);
127 static const struct got_error* cmd_tree(int, char *[]);
128 static const struct got_error* cmd_status(int, char *[]);
129 static const struct got_error* cmd_ref(int, char *[]);
130 static const struct got_error* cmd_branch(int, char *[]);
131 static const struct got_error* cmd_tag(int, char *[]);
132 static const struct got_error* cmd_add(int, char *[]);
133 static const struct got_error* cmd_remove(int, char *[]);
134 static const struct got_error* cmd_revert(int, char *[]);
135 static const struct got_error* cmd_commit(int, char *[]);
136 static const struct got_error* cmd_send(int, char *[]);
137 static const struct got_error* cmd_cherrypick(int, char *[]);
138 static const struct got_error* cmd_backout(int, char *[]);
139 static const struct got_error* cmd_rebase(int, char *[]);
140 static const struct got_error* cmd_histedit(int, char *[]);
141 static const struct got_error* cmd_integrate(int, char *[]);
142 static const struct got_error* cmd_merge(int, char *[]);
143 static const struct got_error* cmd_stage(int, char *[]);
144 static const struct got_error* cmd_unstage(int, char *[]);
145 static const struct got_error* cmd_cat(int, char *[]);
146 static const struct got_error* cmd_info(int, char *[]);
148 static struct got_cmd got_commands[] = {
149 { "init", cmd_init, usage_init, "" },
150 { "import", cmd_import, usage_import, "im" },
151 { "clone", cmd_clone, usage_clone, "cl" },
152 { "fetch", cmd_fetch, usage_fetch, "fe" },
153 { "checkout", cmd_checkout, usage_checkout, "co" },
154 { "update", cmd_update, usage_update, "up" },
155 { "log", cmd_log, usage_log, "" },
156 { "diff", cmd_diff, usage_diff, "di" },
157 { "blame", cmd_blame, usage_blame, "bl" },
158 { "tree", cmd_tree, usage_tree, "tr" },
159 { "status", cmd_status, usage_status, "st" },
160 { "ref", cmd_ref, usage_ref, "" },
161 { "branch", cmd_branch, usage_branch, "br" },
162 { "tag", cmd_tag, usage_tag, "" },
163 { "add", cmd_add, usage_add, "" },
164 { "remove", cmd_remove, usage_remove, "rm" },
165 { "revert", cmd_revert, usage_revert, "rv" },
166 { "commit", cmd_commit, usage_commit, "ci" },
167 { "send", cmd_send, usage_send, "se" },
168 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
169 { "backout", cmd_backout, usage_backout, "bo" },
170 { "rebase", cmd_rebase, usage_rebase, "rb" },
171 { "histedit", cmd_histedit, usage_histedit, "he" },
172 { "integrate", cmd_integrate, usage_integrate,"ig" },
173 { "merge", cmd_merge, usage_merge, "mg" },
174 { "stage", cmd_stage, usage_stage, "sg" },
175 { "unstage", cmd_unstage, usage_unstage, "ug" },
176 { "cat", cmd_cat, usage_cat, "" },
177 { "info", cmd_info, usage_info, "" },
178 };
180 static void
181 list_commands(FILE *fp)
183 size_t i;
185 fprintf(fp, "commands:");
186 for (i = 0; i < nitems(got_commands); i++) {
187 struct got_cmd *cmd = &got_commands[i];
188 fprintf(fp, " %s", cmd->cmd_name);
190 fputc('\n', fp);
193 __dead static void
194 option_conflict(char a, char b)
196 errx(1, "-%c and -%c options are mutually exclusive", a, b);
199 int
200 main(int argc, char *argv[])
202 struct got_cmd *cmd;
203 size_t i;
204 int ch;
205 int hflag = 0, Vflag = 0;
206 static struct option longopts[] = {
207 { "version", no_argument, NULL, 'V' },
208 { NULL, 0, NULL, 0 }
209 };
211 setlocale(LC_CTYPE, "");
213 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
214 switch (ch) {
215 case 'h':
216 hflag = 1;
217 break;
218 case 'V':
219 Vflag = 1;
220 break;
221 default:
222 usage(hflag, 1);
223 /* NOTREACHED */
227 argc -= optind;
228 argv += optind;
229 optind = 1;
230 optreset = 1;
232 if (Vflag) {
233 got_version_print_str();
234 return 0;
237 if (argc <= 0)
238 usage(hflag, hflag ? 0 : 1);
240 signal(SIGINT, catch_sigint);
241 signal(SIGPIPE, catch_sigpipe);
243 for (i = 0; i < nitems(got_commands); i++) {
244 const struct got_error *error;
246 cmd = &got_commands[i];
248 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
249 strcmp(cmd->cmd_alias, argv[0]) != 0)
250 continue;
252 if (hflag)
253 got_commands[i].cmd_usage();
255 error = got_commands[i].cmd_main(argc, argv);
256 if (error && error->code != GOT_ERR_CANCELLED &&
257 error->code != GOT_ERR_PRIVSEP_EXIT &&
258 !(sigpipe_received &&
259 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
260 !(sigint_received &&
261 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
262 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
263 return 1;
266 return 0;
269 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
270 list_commands(stderr);
271 return 1;
274 __dead static void
275 usage(int hflag, int status)
277 FILE *fp = (status == 0) ? stdout : stderr;
279 fprintf(fp, "usage: %s [-h] [-V | --version] command [arg ...]\n",
280 getprogname());
281 if (hflag)
282 list_commands(fp);
283 exit(status);
286 static const struct got_error *
287 get_editor(char **abspath)
289 const struct got_error *err = NULL;
290 const char *editor;
292 *abspath = NULL;
294 editor = getenv("VISUAL");
295 if (editor == NULL)
296 editor = getenv("EDITOR");
298 if (editor) {
299 err = got_path_find_prog(abspath, editor);
300 if (err)
301 return err;
304 if (*abspath == NULL) {
305 *abspath = strdup("/bin/ed");
306 if (*abspath == NULL)
307 return got_error_from_errno("strdup");
310 return NULL;
313 static const struct got_error *
314 apply_unveil(const char *repo_path, int repo_read_only,
315 const char *worktree_path)
317 const struct got_error *err;
319 #ifdef PROFILE
320 if (unveil("gmon.out", "rwc") != 0)
321 return got_error_from_errno2("unveil", "gmon.out");
322 #endif
323 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
324 return got_error_from_errno2("unveil", repo_path);
326 if (worktree_path && unveil(worktree_path, "rwc") != 0)
327 return got_error_from_errno2("unveil", worktree_path);
329 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
330 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
332 err = got_privsep_unveil_exec_helpers();
333 if (err != NULL)
334 return err;
336 if (unveil(NULL, NULL) != 0)
337 return got_error_from_errno("unveil");
339 return NULL;
342 __dead static void
343 usage_init(void)
345 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
346 exit(1);
349 static const struct got_error *
350 cmd_init(int argc, char *argv[])
352 const struct got_error *error = NULL;
353 char *repo_path = NULL;
354 int ch;
356 while ((ch = getopt(argc, argv, "")) != -1) {
357 switch (ch) {
358 default:
359 usage_init();
360 /* NOTREACHED */
364 argc -= optind;
365 argv += optind;
367 #ifndef PROFILE
368 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
369 err(1, "pledge");
370 #endif
371 if (argc != 1)
372 usage_init();
374 repo_path = strdup(argv[0]);
375 if (repo_path == NULL)
376 return got_error_from_errno("strdup");
378 got_path_strip_trailing_slashes(repo_path);
380 error = got_path_mkdir(repo_path);
381 if (error &&
382 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
383 goto done;
385 error = apply_unveil(repo_path, 0, NULL);
386 if (error)
387 goto done;
389 error = got_repo_init(repo_path);
390 done:
391 free(repo_path);
392 return error;
395 __dead static void
396 usage_import(void)
398 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
399 "[-r repository-path] [-I pattern] path\n", getprogname());
400 exit(1);
403 int
404 spawn_editor(const char *editor, const char *file)
406 pid_t pid;
407 sig_t sighup, sigint, sigquit;
408 int st = -1;
410 sighup = signal(SIGHUP, SIG_IGN);
411 sigint = signal(SIGINT, SIG_IGN);
412 sigquit = signal(SIGQUIT, SIG_IGN);
414 switch (pid = fork()) {
415 case -1:
416 goto doneediting;
417 case 0:
418 execl(editor, editor, file, (char *)NULL);
419 _exit(127);
422 while (waitpid(pid, &st, 0) == -1)
423 if (errno != EINTR)
424 break;
426 doneediting:
427 (void)signal(SIGHUP, sighup);
428 (void)signal(SIGINT, sigint);
429 (void)signal(SIGQUIT, sigquit);
431 if (!WIFEXITED(st)) {
432 errno = EINTR;
433 return -1;
436 return WEXITSTATUS(st);
439 static const struct got_error *
440 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
441 const char *initial_content, size_t initial_content_len,
442 int require_modification)
444 const struct got_error *err = NULL;
445 char *line = NULL;
446 size_t linesize = 0;
447 ssize_t linelen;
448 struct stat st, st2;
449 FILE *fp = NULL;
450 size_t len, logmsg_len;
451 char *initial_content_stripped = NULL, *buf = NULL, *s;
453 *logmsg = NULL;
455 if (stat(logmsg_path, &st) == -1)
456 return got_error_from_errno2("stat", logmsg_path);
458 if (spawn_editor(editor, logmsg_path) == -1)
459 return got_error_from_errno("failed spawning editor");
461 if (stat(logmsg_path, &st2) == -1)
462 return got_error_from_errno("stat");
464 if (require_modification &&
465 st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
466 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
467 "no changes made to commit message, aborting");
469 /*
470 * Set up a stripped version of the initial content without comments
471 * and blank lines. We need this in order to check if the message
472 * has in fact been edited.
473 */
474 initial_content_stripped = malloc(initial_content_len + 1);
475 if (initial_content_stripped == NULL)
476 return got_error_from_errno("malloc");
477 initial_content_stripped[0] = '\0';
479 buf = strdup(initial_content);
480 if (buf == NULL) {
481 err = got_error_from_errno("strdup");
482 goto done;
484 s = buf;
485 len = 0;
486 while ((line = strsep(&s, "\n")) != NULL) {
487 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
488 continue; /* remove comments and leading empty lines */
489 len = strlcat(initial_content_stripped, line,
490 initial_content_len + 1);
491 if (len >= initial_content_len + 1) {
492 err = got_error(GOT_ERR_NO_SPACE);
493 goto done;
496 while (len > 0 && initial_content_stripped[len - 1] == '\n') {
497 initial_content_stripped[len - 1] = '\0';
498 len--;
501 logmsg_len = st2.st_size;
502 *logmsg = malloc(logmsg_len + 1);
503 if (*logmsg == NULL)
504 return got_error_from_errno("malloc");
505 (*logmsg)[0] = '\0';
507 fp = fopen(logmsg_path, "r");
508 if (fp == NULL) {
509 err = got_error_from_errno("fopen");
510 goto done;
513 len = 0;
514 while ((linelen = getline(&line, &linesize, fp)) != -1) {
515 if ((line[0] == '#' || (len == 0 && line[0] == '\n')))
516 continue; /* remove comments and leading empty lines */
517 len = strlcat(*logmsg, line, logmsg_len + 1);
518 if (len >= logmsg_len + 1) {
519 err = got_error(GOT_ERR_NO_SPACE);
520 goto done;
523 free(line);
524 if (ferror(fp)) {
525 err = got_ferror(fp, GOT_ERR_IO);
526 goto done;
528 while (len > 0 && (*logmsg)[len - 1] == '\n') {
529 (*logmsg)[len - 1] = '\0';
530 len--;
533 if (len == 0) {
534 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
535 "commit message cannot be empty, aborting");
536 goto done;
538 if (require_modification &&
539 strcmp(*logmsg, initial_content_stripped) == 0)
540 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
541 "no changes made to commit message, aborting");
542 done:
543 free(initial_content_stripped);
544 free(buf);
545 if (fp && fclose(fp) == EOF && err == NULL)
546 err = got_error_from_errno("fclose");
547 if (err) {
548 free(*logmsg);
549 *logmsg = NULL;
551 return err;
554 static const struct got_error *
555 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
556 const char *path_dir, const char *branch_name)
558 char *initial_content = NULL;
559 const struct got_error *err = NULL;
560 int initial_content_len;
561 int fd = -1;
563 initial_content_len = asprintf(&initial_content,
564 "\n# %s to be imported to branch %s\n", path_dir,
565 branch_name);
566 if (initial_content_len == -1)
567 return got_error_from_errno("asprintf");
569 err = got_opentemp_named_fd(logmsg_path, &fd,
570 GOT_TMPDIR_STR "/got-importmsg");
571 if (err)
572 goto done;
574 if (write(fd, initial_content, initial_content_len) == -1) {
575 err = got_error_from_errno2("write", *logmsg_path);
576 goto done;
579 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content,
580 initial_content_len, 1);
581 done:
582 if (fd != -1 && close(fd) == -1 && err == NULL)
583 err = got_error_from_errno2("close", *logmsg_path);
584 free(initial_content);
585 if (err) {
586 free(*logmsg_path);
587 *logmsg_path = NULL;
589 return err;
592 static const struct got_error *
593 import_progress(void *arg, const char *path)
595 printf("A %s\n", path);
596 return NULL;
599 static const struct got_error *
600 get_author(char **author, struct got_repository *repo,
601 struct got_worktree *worktree)
603 const struct got_error *err = NULL;
604 const char *got_author = NULL, *name, *email;
605 const struct got_gotconfig *worktree_conf = NULL, *repo_conf = NULL;
607 *author = NULL;
609 if (worktree)
610 worktree_conf = got_worktree_get_gotconfig(worktree);
611 repo_conf = got_repo_get_gotconfig(repo);
613 /*
614 * Priority of potential author information sources, from most
615 * significant to least significant:
616 * 1) work tree's .got/got.conf file
617 * 2) repository's got.conf file
618 * 3) repository's git config file
619 * 4) environment variables
620 * 5) global git config files (in user's home directory or /etc)
621 */
623 if (worktree_conf)
624 got_author = got_gotconfig_get_author(worktree_conf);
625 if (got_author == NULL)
626 got_author = got_gotconfig_get_author(repo_conf);
627 if (got_author == NULL) {
628 name = got_repo_get_gitconfig_author_name(repo);
629 email = got_repo_get_gitconfig_author_email(repo);
630 if (name && email) {
631 if (asprintf(author, "%s <%s>", name, email) == -1)
632 return got_error_from_errno("asprintf");
633 return NULL;
636 got_author = getenv("GOT_AUTHOR");
637 if (got_author == NULL) {
638 name = got_repo_get_global_gitconfig_author_name(repo);
639 email = got_repo_get_global_gitconfig_author_email(
640 repo);
641 if (name && email) {
642 if (asprintf(author, "%s <%s>", name, email)
643 == -1)
644 return got_error_from_errno("asprintf");
645 return NULL;
647 /* TODO: Look up user in password database? */
648 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
652 *author = strdup(got_author);
653 if (*author == NULL)
654 return got_error_from_errno("strdup");
656 /*
657 * Really dumb email address check; we're only doing this to
658 * avoid git's object parser breaking on commits we create.
659 */
660 while (*got_author && *got_author != '<')
661 got_author++;
662 if (*got_author != '<') {
663 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
664 goto done;
666 while (*got_author && *got_author != '@')
667 got_author++;
668 if (*got_author != '@') {
669 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
670 goto done;
672 while (*got_author && *got_author != '>')
673 got_author++;
674 if (*got_author != '>')
675 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
676 done:
677 if (err) {
678 free(*author);
679 *author = NULL;
681 return err;
684 static const struct got_error *
685 get_gitconfig_path(char **gitconfig_path)
687 const char *homedir = getenv("HOME");
689 *gitconfig_path = NULL;
690 if (homedir) {
691 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
692 return got_error_from_errno("asprintf");
695 return NULL;
698 static const struct got_error *
699 cmd_import(int argc, char *argv[])
701 const struct got_error *error = NULL;
702 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
703 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
704 const char *branch_name = "main";
705 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
706 struct got_repository *repo = NULL;
707 struct got_reference *branch_ref = NULL, *head_ref = NULL;
708 struct got_object_id *new_commit_id = NULL;
709 int ch;
710 struct got_pathlist_head ignores;
711 struct got_pathlist_entry *pe;
712 int preserve_logmsg = 0;
714 TAILQ_INIT(&ignores);
716 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
717 switch (ch) {
718 case 'b':
719 branch_name = optarg;
720 break;
721 case 'm':
722 logmsg = strdup(optarg);
723 if (logmsg == NULL) {
724 error = got_error_from_errno("strdup");
725 goto done;
727 break;
728 case 'r':
729 repo_path = realpath(optarg, NULL);
730 if (repo_path == NULL) {
731 error = got_error_from_errno2("realpath",
732 optarg);
733 goto done;
735 break;
736 case 'I':
737 if (optarg[0] == '\0')
738 break;
739 error = got_pathlist_insert(&pe, &ignores, optarg,
740 NULL);
741 if (error)
742 goto done;
743 break;
744 default:
745 usage_import();
746 /* NOTREACHED */
750 argc -= optind;
751 argv += optind;
753 #ifndef PROFILE
754 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
755 "unveil",
756 NULL) == -1)
757 err(1, "pledge");
758 #endif
759 if (argc != 1)
760 usage_import();
762 if (repo_path == NULL) {
763 repo_path = getcwd(NULL, 0);
764 if (repo_path == NULL)
765 return got_error_from_errno("getcwd");
767 got_path_strip_trailing_slashes(repo_path);
768 error = get_gitconfig_path(&gitconfig_path);
769 if (error)
770 goto done;
771 error = got_repo_open(&repo, repo_path, gitconfig_path);
772 if (error)
773 goto done;
775 error = get_author(&author, repo, NULL);
776 if (error)
777 return error;
779 /*
780 * Don't let the user create a branch name with a leading '-'.
781 * While technically a valid reference name, this case is usually
782 * an unintended typo.
783 */
784 if (branch_name[0] == '-')
785 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
787 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
788 error = got_error_from_errno("asprintf");
789 goto done;
792 error = got_ref_open(&branch_ref, repo, refname, 0);
793 if (error) {
794 if (error->code != GOT_ERR_NOT_REF)
795 goto done;
796 } else {
797 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
798 "import target branch already exists");
799 goto done;
802 path_dir = realpath(argv[0], NULL);
803 if (path_dir == NULL) {
804 error = got_error_from_errno2("realpath", argv[0]);
805 goto done;
807 got_path_strip_trailing_slashes(path_dir);
809 /*
810 * unveil(2) traverses exec(2); if an editor is used we have
811 * to apply unveil after the log message has been written.
812 */
813 if (logmsg == NULL || strlen(logmsg) == 0) {
814 error = get_editor(&editor);
815 if (error)
816 goto done;
817 free(logmsg);
818 error = collect_import_msg(&logmsg, &logmsg_path, editor,
819 path_dir, refname);
820 if (error) {
821 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
822 logmsg_path != NULL)
823 preserve_logmsg = 1;
824 goto done;
828 if (unveil(path_dir, "r") != 0) {
829 error = got_error_from_errno2("unveil", path_dir);
830 if (logmsg_path)
831 preserve_logmsg = 1;
832 goto done;
835 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
836 if (error) {
837 if (logmsg_path)
838 preserve_logmsg = 1;
839 goto done;
842 error = got_repo_import(&new_commit_id, path_dir, logmsg,
843 author, &ignores, repo, import_progress, NULL);
844 if (error) {
845 if (logmsg_path)
846 preserve_logmsg = 1;
847 goto done;
850 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
851 if (error) {
852 if (logmsg_path)
853 preserve_logmsg = 1;
854 goto done;
857 error = got_ref_write(branch_ref, repo);
858 if (error) {
859 if (logmsg_path)
860 preserve_logmsg = 1;
861 goto done;
864 error = got_object_id_str(&id_str, new_commit_id);
865 if (error) {
866 if (logmsg_path)
867 preserve_logmsg = 1;
868 goto done;
871 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
872 if (error) {
873 if (error->code != GOT_ERR_NOT_REF) {
874 if (logmsg_path)
875 preserve_logmsg = 1;
876 goto done;
879 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
880 branch_ref);
881 if (error) {
882 if (logmsg_path)
883 preserve_logmsg = 1;
884 goto done;
887 error = got_ref_write(head_ref, repo);
888 if (error) {
889 if (logmsg_path)
890 preserve_logmsg = 1;
891 goto done;
895 printf("Created branch %s with commit %s\n",
896 got_ref_get_name(branch_ref), id_str);
897 done:
898 if (preserve_logmsg) {
899 fprintf(stderr, "%s: log message preserved in %s\n",
900 getprogname(), logmsg_path);
901 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
902 error = got_error_from_errno2("unlink", logmsg_path);
903 free(logmsg);
904 free(logmsg_path);
905 free(repo_path);
906 free(editor);
907 free(refname);
908 free(new_commit_id);
909 free(id_str);
910 free(author);
911 free(gitconfig_path);
912 if (branch_ref)
913 got_ref_close(branch_ref);
914 if (head_ref)
915 got_ref_close(head_ref);
916 return error;
919 __dead static void
920 usage_clone(void)
922 fprintf(stderr, "usage: %s clone [-a] [-b branch] [-l] [-m] [-q] [-v] "
923 "[-R reference] repository-url [directory]\n", getprogname());
924 exit(1);
927 struct got_fetch_progress_arg {
928 char last_scaled_size[FMT_SCALED_STRSIZE];
929 int last_p_indexed;
930 int last_p_resolved;
931 int verbosity;
933 struct got_repository *repo;
935 int create_configs;
936 int configs_created;
937 struct {
938 struct got_pathlist_head *symrefs;
939 struct got_pathlist_head *wanted_branches;
940 struct got_pathlist_head *wanted_refs;
941 const char *proto;
942 const char *host;
943 const char *port;
944 const char *remote_repo_path;
945 const char *git_url;
946 int fetch_all_branches;
947 int mirror_references;
948 } config_info;
949 };
951 /* XXX forward declaration */
952 static const struct got_error *
953 create_config_files(const char *proto, const char *host, const char *port,
954 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
955 int mirror_references, struct got_pathlist_head *symrefs,
956 struct got_pathlist_head *wanted_branches,
957 struct got_pathlist_head *wanted_refs, struct got_repository *repo);
959 static const struct got_error *
960 fetch_progress(void *arg, const char *message, off_t packfile_size,
961 int nobj_total, int nobj_indexed, int nobj_loose, int nobj_resolved)
963 const struct got_error *err = NULL;
964 struct got_fetch_progress_arg *a = arg;
965 char scaled_size[FMT_SCALED_STRSIZE];
966 int p_indexed, p_resolved;
967 int print_size = 0, print_indexed = 0, print_resolved = 0;
969 /*
970 * In order to allow a failed clone to be resumed with 'got fetch'
971 * we try to create configuration files as soon as possible.
972 * Once the server has sent information about its default branch
973 * we have all required information.
974 */
975 if (a->create_configs && !a->configs_created &&
976 !TAILQ_EMPTY(a->config_info.symrefs)) {
977 err = create_config_files(a->config_info.proto,
978 a->config_info.host, a->config_info.port,
979 a->config_info.remote_repo_path,
980 a->config_info.git_url,
981 a->config_info.fetch_all_branches,
982 a->config_info.mirror_references,
983 a->config_info.symrefs,
984 a->config_info.wanted_branches,
985 a->config_info.wanted_refs, a->repo);
986 if (err)
987 return err;
988 a->configs_created = 1;
991 if (a->verbosity < 0)
992 return NULL;
994 if (message && message[0] != '\0') {
995 printf("\rserver: %s", message);
996 fflush(stdout);
997 return NULL;
1000 if (packfile_size > 0 || nobj_indexed > 0) {
1001 if (fmt_scaled(packfile_size, scaled_size) == 0 &&
1002 (a->last_scaled_size[0] == '\0' ||
1003 strcmp(scaled_size, a->last_scaled_size)) != 0) {
1004 print_size = 1;
1005 if (strlcpy(a->last_scaled_size, scaled_size,
1006 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
1007 return got_error(GOT_ERR_NO_SPACE);
1009 if (nobj_indexed > 0) {
1010 p_indexed = (nobj_indexed * 100) / nobj_total;
1011 if (p_indexed != a->last_p_indexed) {
1012 a->last_p_indexed = p_indexed;
1013 print_indexed = 1;
1014 print_size = 1;
1017 if (nobj_resolved > 0) {
1018 p_resolved = (nobj_resolved * 100) /
1019 (nobj_total - nobj_loose);
1020 if (p_resolved != a->last_p_resolved) {
1021 a->last_p_resolved = p_resolved;
1022 print_resolved = 1;
1023 print_indexed = 1;
1024 print_size = 1;
1029 if (print_size || print_indexed || print_resolved)
1030 printf("\r");
1031 if (print_size)
1032 printf("%*s fetched", FMT_SCALED_STRSIZE, scaled_size);
1033 if (print_indexed)
1034 printf("; indexing %d%%", p_indexed);
1035 if (print_resolved)
1036 printf("; resolving deltas %d%%", p_resolved);
1037 if (print_size || print_indexed || print_resolved)
1038 fflush(stdout);
1040 return NULL;
1043 static const struct got_error *
1044 create_symref(const char *refname, struct got_reference *target_ref,
1045 int verbosity, struct got_repository *repo)
1047 const struct got_error *err;
1048 struct got_reference *head_symref;
1050 err = got_ref_alloc_symref(&head_symref, refname, target_ref);
1051 if (err)
1052 return err;
1054 err = got_ref_write(head_symref, repo);
1055 if (err == NULL && verbosity > 0) {
1056 printf("Created reference %s: %s\n", GOT_REF_HEAD,
1057 got_ref_get_name(target_ref));
1059 got_ref_close(head_symref);
1060 return err;
1063 static const struct got_error *
1064 list_remote_refs(struct got_pathlist_head *symrefs,
1065 struct got_pathlist_head *refs)
1067 const struct got_error *err;
1068 struct got_pathlist_entry *pe;
1070 TAILQ_FOREACH(pe, symrefs, entry) {
1071 const char *refname = pe->path;
1072 const char *targetref = pe->data;
1074 printf("%s: %s\n", refname, targetref);
1077 TAILQ_FOREACH(pe, refs, entry) {
1078 const char *refname = pe->path;
1079 struct got_object_id *id = pe->data;
1080 char *id_str;
1082 err = got_object_id_str(&id_str, id);
1083 if (err)
1084 return err;
1085 printf("%s: %s\n", refname, id_str);
1086 free(id_str);
1089 return NULL;
1092 static const struct got_error *
1093 create_ref(const char *refname, struct got_object_id *id,
1094 int verbosity, struct got_repository *repo)
1096 const struct got_error *err = NULL;
1097 struct got_reference *ref;
1098 char *id_str;
1100 err = got_object_id_str(&id_str, id);
1101 if (err)
1102 return err;
1104 err = got_ref_alloc(&ref, refname, id);
1105 if (err)
1106 goto done;
1108 err = got_ref_write(ref, repo);
1109 got_ref_close(ref);
1111 if (err == NULL && verbosity >= 0)
1112 printf("Created reference %s: %s\n", refname, id_str);
1113 done:
1114 free(id_str);
1115 return err;
1118 static int
1119 match_wanted_ref(const char *refname, const char *wanted_ref)
1121 if (strncmp(refname, "refs/", 5) != 0)
1122 return 0;
1123 refname += 5;
1126 * Prevent fetching of references that won't make any
1127 * sense outside of the remote repository's context.
1129 if (strncmp(refname, "got/", 4) == 0)
1130 return 0;
1131 if (strncmp(refname, "remotes/", 8) == 0)
1132 return 0;
1134 if (strncmp(wanted_ref, "refs/", 5) == 0)
1135 wanted_ref += 5;
1137 /* Allow prefix match. */
1138 if (got_path_is_child(refname, wanted_ref, strlen(wanted_ref)))
1139 return 1;
1141 /* Allow exact match. */
1142 return (strcmp(refname, wanted_ref) == 0);
1145 static int
1146 is_wanted_ref(struct got_pathlist_head *wanted_refs, const char *refname)
1148 struct got_pathlist_entry *pe;
1150 TAILQ_FOREACH(pe, wanted_refs, entry) {
1151 if (match_wanted_ref(refname, pe->path))
1152 return 1;
1155 return 0;
1158 static const struct got_error *
1159 create_wanted_ref(const char *refname, struct got_object_id *id,
1160 const char *remote_repo_name, int verbosity, struct got_repository *repo)
1162 const struct got_error *err;
1163 char *remote_refname;
1165 if (strncmp("refs/", refname, 5) == 0)
1166 refname += 5;
1168 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
1169 remote_repo_name, refname) == -1)
1170 return got_error_from_errno("asprintf");
1172 err = create_ref(remote_refname, id, verbosity, repo);
1173 free(remote_refname);
1174 return err;
1177 static const struct got_error *
1178 create_gotconfig(const char *proto, const char *host, const char *port,
1179 const char *remote_repo_path, const char *default_branch,
1180 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1181 struct got_pathlist_head *wanted_refs, int mirror_references,
1182 struct got_repository *repo)
1184 const struct got_error *err = NULL;
1185 char *gotconfig_path = NULL;
1186 char *gotconfig = NULL;
1187 FILE *gotconfig_file = NULL;
1188 const char *branchname = NULL;
1189 char *branches = NULL, *refs = NULL;
1190 ssize_t n;
1192 if (!fetch_all_branches && !TAILQ_EMPTY(wanted_branches)) {
1193 struct got_pathlist_entry *pe;
1194 TAILQ_FOREACH(pe, wanted_branches, entry) {
1195 char *s;
1196 branchname = pe->path;
1197 if (strncmp(branchname, "refs/heads/", 11) == 0)
1198 branchname += 11;
1199 if (asprintf(&s, "%s\"%s\" ",
1200 branches ? branches : "", branchname) == -1) {
1201 err = got_error_from_errno("asprintf");
1202 goto done;
1204 free(branches);
1205 branches = s;
1207 } else if (!fetch_all_branches && default_branch) {
1208 branchname = default_branch;
1209 if (strncmp(branchname, "refs/heads/", 11) == 0)
1210 branchname += 11;
1211 if (asprintf(&branches, "\"%s\" ", branchname) == -1) {
1212 err = got_error_from_errno("asprintf");
1213 goto done;
1216 if (!TAILQ_EMPTY(wanted_refs)) {
1217 struct got_pathlist_entry *pe;
1218 TAILQ_FOREACH(pe, wanted_refs, entry) {
1219 char *s;
1220 const char *refname = pe->path;
1221 if (strncmp(refname, "refs/", 5) == 0)
1222 branchname += 5;
1223 if (asprintf(&s, "%s\"%s\" ",
1224 refs ? refs : "", refname) == -1) {
1225 err = got_error_from_errno("asprintf");
1226 goto done;
1228 free(refs);
1229 refs = s;
1233 /* Create got.conf(5). */
1234 gotconfig_path = got_repo_get_path_gotconfig(repo);
1235 if (gotconfig_path == NULL) {
1236 err = got_error_from_errno("got_repo_get_path_gotconfig");
1237 goto done;
1239 gotconfig_file = fopen(gotconfig_path, "a");
1240 if (gotconfig_file == NULL) {
1241 err = got_error_from_errno2("fopen", gotconfig_path);
1242 goto done;
1244 if (asprintf(&gotconfig,
1245 "remote \"%s\" {\n"
1246 "\tserver %s\n"
1247 "\tprotocol %s\n"
1248 "%s%s%s"
1249 "\trepository \"%s\"\n"
1250 "%s%s%s"
1251 "%s%s%s"
1252 "%s"
1253 "%s"
1254 "}\n",
1255 GOT_FETCH_DEFAULT_REMOTE_NAME, host, proto,
1256 port ? "\tport " : "", port ? port : "", port ? "\n" : "",
1257 remote_repo_path, branches ? "\tbranch { " : "",
1258 branches ? branches : "", branches ? "}\n" : "",
1259 refs ? "\treference { " : "", refs ? refs : "", refs ? "}\n" : "",
1260 mirror_references ? "\tmirror-references yes\n" : "",
1261 fetch_all_branches ? "\tfetch-all-branches yes\n" : "") == -1) {
1262 err = got_error_from_errno("asprintf");
1263 goto done;
1265 n = fwrite(gotconfig, 1, strlen(gotconfig), gotconfig_file);
1266 if (n != strlen(gotconfig)) {
1267 err = got_ferror(gotconfig_file, GOT_ERR_IO);
1268 goto done;
1271 done:
1272 if (gotconfig_file && fclose(gotconfig_file) == EOF && err == NULL)
1273 err = got_error_from_errno2("fclose", gotconfig_path);
1274 free(gotconfig_path);
1275 free(branches);
1276 return err;
1279 static const struct got_error *
1280 create_gitconfig(const char *git_url, const char *default_branch,
1281 int fetch_all_branches, struct got_pathlist_head *wanted_branches,
1282 struct got_pathlist_head *wanted_refs, int mirror_references,
1283 struct got_repository *repo)
1285 const struct got_error *err = NULL;
1286 char *gitconfig_path = NULL;
1287 char *gitconfig = NULL;
1288 FILE *gitconfig_file = NULL;
1289 char *branches = NULL, *refs = NULL;
1290 const char *branchname;
1291 ssize_t n;
1293 /* Create a config file Git can understand. */
1294 gitconfig_path = got_repo_get_path_gitconfig(repo);
1295 if (gitconfig_path == NULL) {
1296 err = got_error_from_errno("got_repo_get_path_gitconfig");
1297 goto done;
1299 gitconfig_file = fopen(gitconfig_path, "a");
1300 if (gitconfig_file == NULL) {
1301 err = got_error_from_errno2("fopen", gitconfig_path);
1302 goto done;
1304 if (fetch_all_branches) {
1305 if (mirror_references) {
1306 if (asprintf(&branches,
1307 "\tfetch = refs/heads/*:refs/heads/*\n") == -1) {
1308 err = got_error_from_errno("asprintf");
1309 goto done;
1311 } else if (asprintf(&branches,
1312 "\tfetch = refs/heads/*:refs/remotes/%s/*\n",
1313 GOT_FETCH_DEFAULT_REMOTE_NAME) == -1) {
1314 err = got_error_from_errno("asprintf");
1315 goto done;
1317 } else if (!TAILQ_EMPTY(wanted_branches)) {
1318 struct got_pathlist_entry *pe;
1319 TAILQ_FOREACH(pe, wanted_branches, entry) {
1320 char *s;
1321 branchname = pe->path;
1322 if (strncmp(branchname, "refs/heads/", 11) == 0)
1323 branchname += 11;
1324 if (mirror_references) {
1325 if (asprintf(&s,
1326 "%s\tfetch = refs/heads/%s:refs/heads/%s\n",
1327 branches ? branches : "",
1328 branchname, branchname) == -1) {
1329 err = got_error_from_errno("asprintf");
1330 goto done;
1332 } else if (asprintf(&s,
1333 "%s\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1334 branches ? branches : "",
1335 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1336 branchname) == -1) {
1337 err = got_error_from_errno("asprintf");
1338 goto done;
1340 free(branches);
1341 branches = s;
1343 } else {
1345 * If the server specified a default branch, use just that one.
1346 * Otherwise fall back to fetching all branches on next fetch.
1348 if (default_branch) {
1349 branchname = default_branch;
1350 if (strncmp(branchname, "refs/heads/", 11) == 0)
1351 branchname += 11;
1352 } else
1353 branchname = "*"; /* fall back to all branches */
1354 if (mirror_references) {
1355 if (asprintf(&branches,
1356 "\tfetch = refs/heads/%s:refs/heads/%s\n",
1357 branchname, branchname) == -1) {
1358 err = got_error_from_errno("asprintf");
1359 goto done;
1361 } else if (asprintf(&branches,
1362 "\tfetch = refs/heads/%s:refs/remotes/%s/%s\n",
1363 branchname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1364 branchname) == -1) {
1365 err = got_error_from_errno("asprintf");
1366 goto done;
1369 if (!TAILQ_EMPTY(wanted_refs)) {
1370 struct got_pathlist_entry *pe;
1371 TAILQ_FOREACH(pe, wanted_refs, entry) {
1372 char *s;
1373 const char *refname = pe->path;
1374 if (strncmp(refname, "refs/", 5) == 0)
1375 refname += 5;
1376 if (mirror_references) {
1377 if (asprintf(&s,
1378 "%s\tfetch = refs/%s:refs/%s\n",
1379 refs ? refs : "", refname, refname) == -1) {
1380 err = got_error_from_errno("asprintf");
1381 goto done;
1383 } else if (asprintf(&s,
1384 "%s\tfetch = refs/%s:refs/remotes/%s/%s\n",
1385 refs ? refs : "",
1386 refname, GOT_FETCH_DEFAULT_REMOTE_NAME,
1387 refname) == -1) {
1388 err = got_error_from_errno("asprintf");
1389 goto done;
1391 free(refs);
1392 refs = s;
1396 if (asprintf(&gitconfig,
1397 "[remote \"%s\"]\n"
1398 "\turl = %s\n"
1399 "%s"
1400 "%s"
1401 "\tfetch = refs/tags/*:refs/tags/*\n",
1402 GOT_FETCH_DEFAULT_REMOTE_NAME, git_url, branches ? branches : "",
1403 refs ? refs : "") == -1) {
1404 err = got_error_from_errno("asprintf");
1405 goto done;
1407 n = fwrite(gitconfig, 1, strlen(gitconfig), gitconfig_file);
1408 if (n != strlen(gitconfig)) {
1409 err = got_ferror(gitconfig_file, GOT_ERR_IO);
1410 goto done;
1412 done:
1413 if (gitconfig_file && fclose(gitconfig_file) == EOF && err == NULL)
1414 err = got_error_from_errno2("fclose", gitconfig_path);
1415 free(gitconfig_path);
1416 free(branches);
1417 return err;
1420 static const struct got_error *
1421 create_config_files(const char *proto, const char *host, const char *port,
1422 const char *remote_repo_path, const char *git_url, int fetch_all_branches,
1423 int mirror_references, struct got_pathlist_head *symrefs,
1424 struct got_pathlist_head *wanted_branches,
1425 struct got_pathlist_head *wanted_refs, struct got_repository *repo)
1427 const struct got_error *err = NULL;
1428 const char *default_branch = NULL;
1429 struct got_pathlist_entry *pe;
1432 * If we asked for a set of wanted branches then use the first
1433 * one of those.
1435 if (!TAILQ_EMPTY(wanted_branches)) {
1436 pe = TAILQ_FIRST(wanted_branches);
1437 default_branch = pe->path;
1438 } else {
1439 /* First HEAD ref listed by server is the default branch. */
1440 TAILQ_FOREACH(pe, symrefs, entry) {
1441 const char *refname = pe->path;
1442 const char *target = pe->data;
1444 if (strcmp(refname, GOT_REF_HEAD) != 0)
1445 continue;
1447 default_branch = target;
1448 break;
1452 /* Create got.conf(5). */
1453 err = create_gotconfig(proto, host, port, remote_repo_path,
1454 default_branch, fetch_all_branches, wanted_branches,
1455 wanted_refs, mirror_references, repo);
1456 if (err)
1457 return err;
1459 /* Create a config file Git can understand. */
1460 return create_gitconfig(git_url, default_branch, fetch_all_branches,
1461 wanted_branches, wanted_refs, mirror_references, repo);
1464 static const struct got_error *
1465 cmd_clone(int argc, char *argv[])
1467 const struct got_error *error = NULL;
1468 const char *uri, *dirname;
1469 char *proto, *host, *port, *repo_name, *server_path;
1470 char *default_destdir = NULL, *id_str = NULL;
1471 const char *repo_path;
1472 struct got_repository *repo = NULL;
1473 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
1474 struct got_pathlist_entry *pe;
1475 struct got_object_id *pack_hash = NULL;
1476 int ch, fetchfd = -1, fetchstatus;
1477 pid_t fetchpid = -1;
1478 struct got_fetch_progress_arg fpa;
1479 char *git_url = NULL;
1480 int verbosity = 0, fetch_all_branches = 0, mirror_references = 0;
1481 int list_refs_only = 0;
1483 TAILQ_INIT(&refs);
1484 TAILQ_INIT(&symrefs);
1485 TAILQ_INIT(&wanted_branches);
1486 TAILQ_INIT(&wanted_refs);
1488 while ((ch = getopt(argc, argv, "ab:lmvqR:")) != -1) {
1489 switch (ch) {
1490 case 'a':
1491 fetch_all_branches = 1;
1492 break;
1493 case 'b':
1494 error = got_pathlist_append(&wanted_branches,
1495 optarg, NULL);
1496 if (error)
1497 return error;
1498 break;
1499 case 'l':
1500 list_refs_only = 1;
1501 break;
1502 case 'm':
1503 mirror_references = 1;
1504 break;
1505 case 'v':
1506 if (verbosity < 0)
1507 verbosity = 0;
1508 else if (verbosity < 3)
1509 verbosity++;
1510 break;
1511 case 'q':
1512 verbosity = -1;
1513 break;
1514 case 'R':
1515 error = got_pathlist_append(&wanted_refs,
1516 optarg, NULL);
1517 if (error)
1518 return error;
1519 break;
1520 default:
1521 usage_clone();
1522 break;
1525 argc -= optind;
1526 argv += optind;
1528 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
1529 option_conflict('a', 'b');
1530 if (list_refs_only) {
1531 if (!TAILQ_EMPTY(&wanted_branches))
1532 option_conflict('l', 'b');
1533 if (fetch_all_branches)
1534 option_conflict('l', 'a');
1535 if (mirror_references)
1536 option_conflict('l', 'm');
1537 if (!TAILQ_EMPTY(&wanted_refs))
1538 option_conflict('l', 'R');
1541 uri = argv[0];
1543 if (argc == 1)
1544 dirname = NULL;
1545 else if (argc == 2)
1546 dirname = argv[1];
1547 else
1548 usage_clone();
1550 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
1551 &repo_name, uri);
1552 if (error)
1553 goto done;
1555 if (asprintf(&git_url, "%s://%s%s%s%s%s", proto,
1556 host, port ? ":" : "", port ? port : "",
1557 server_path[0] != '/' ? "/" : "", server_path) == -1) {
1558 error = got_error_from_errno("asprintf");
1559 goto done;
1562 if (strcmp(proto, "git") == 0) {
1563 #ifndef PROFILE
1564 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1565 "sendfd dns inet unveil", NULL) == -1)
1566 err(1, "pledge");
1567 #endif
1568 } else if (strcmp(proto, "git+ssh") == 0 ||
1569 strcmp(proto, "ssh") == 0) {
1570 #ifndef PROFILE
1571 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
1572 "sendfd unveil", NULL) == -1)
1573 err(1, "pledge");
1574 #endif
1575 } else if (strcmp(proto, "http") == 0 ||
1576 strcmp(proto, "git+http") == 0) {
1577 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
1578 goto done;
1579 } else {
1580 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
1581 goto done;
1583 if (dirname == NULL) {
1584 if (asprintf(&default_destdir, "%s.git", repo_name) == -1) {
1585 error = got_error_from_errno("asprintf");
1586 goto done;
1588 repo_path = default_destdir;
1589 } else
1590 repo_path = dirname;
1592 if (!list_refs_only) {
1593 error = got_path_mkdir(repo_path);
1594 if (error &&
1595 (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1596 !(error->code == GOT_ERR_ERRNO && errno == EEXIST)))
1597 goto done;
1598 if (!got_path_dir_is_empty(repo_path)) {
1599 error = got_error_path(repo_path,
1600 GOT_ERR_DIR_NOT_EMPTY);
1601 goto done;
1605 error = got_dial_apply_unveil(proto);
1606 if (error)
1607 goto done;
1609 error = apply_unveil(repo_path, 0, NULL);
1610 if (error)
1611 goto done;
1613 if (verbosity >= 0)
1614 printf("Connecting to %s%s%s\n", host,
1615 port ? ":" : "", port ? port : "");
1617 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
1618 server_path, verbosity);
1619 if (error)
1620 goto done;
1622 if (!list_refs_only) {
1623 error = got_repo_init(repo_path);
1624 if (error)
1625 goto done;
1626 error = got_repo_open(&repo, repo_path, NULL);
1627 if (error)
1628 goto done;
1631 fpa.last_scaled_size[0] = '\0';
1632 fpa.last_p_indexed = -1;
1633 fpa.last_p_resolved = -1;
1634 fpa.verbosity = verbosity;
1635 fpa.create_configs = 1;
1636 fpa.configs_created = 0;
1637 fpa.repo = repo;
1638 fpa.config_info.symrefs = &symrefs;
1639 fpa.config_info.wanted_branches = &wanted_branches;
1640 fpa.config_info.wanted_refs = &wanted_refs;
1641 fpa.config_info.proto = proto;
1642 fpa.config_info.host = host;
1643 fpa.config_info.port = port;
1644 fpa.config_info.remote_repo_path = server_path;
1645 fpa.config_info.git_url = git_url;
1646 fpa.config_info.fetch_all_branches = fetch_all_branches;
1647 fpa.config_info.mirror_references = mirror_references;
1648 error = got_fetch_pack(&pack_hash, &refs, &symrefs,
1649 GOT_FETCH_DEFAULT_REMOTE_NAME, mirror_references,
1650 fetch_all_branches, &wanted_branches, &wanted_refs,
1651 list_refs_only, verbosity, fetchfd, repo,
1652 fetch_progress, &fpa);
1653 if (error)
1654 goto done;
1656 if (list_refs_only) {
1657 error = list_remote_refs(&symrefs, &refs);
1658 goto done;
1661 error = got_object_id_str(&id_str, pack_hash);
1662 if (error)
1663 goto done;
1664 if (verbosity >= 0)
1665 printf("\nFetched %s.pack\n", id_str);
1666 free(id_str);
1668 /* Set up references provided with the pack file. */
1669 TAILQ_FOREACH(pe, &refs, entry) {
1670 const char *refname = pe->path;
1671 struct got_object_id *id = pe->data;
1672 char *remote_refname;
1674 if (is_wanted_ref(&wanted_refs, refname) &&
1675 !mirror_references) {
1676 error = create_wanted_ref(refname, id,
1677 GOT_FETCH_DEFAULT_REMOTE_NAME,
1678 verbosity - 1, repo);
1679 if (error)
1680 goto done;
1681 continue;
1684 error = create_ref(refname, id, verbosity - 1, repo);
1685 if (error)
1686 goto done;
1688 if (mirror_references)
1689 continue;
1691 if (strncmp("refs/heads/", refname, 11) != 0)
1692 continue;
1694 if (asprintf(&remote_refname,
1695 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1696 refname + 11) == -1) {
1697 error = got_error_from_errno("asprintf");
1698 goto done;
1700 error = create_ref(remote_refname, id, verbosity - 1, repo);
1701 free(remote_refname);
1702 if (error)
1703 goto done;
1706 /* Set the HEAD reference if the server provided one. */
1707 TAILQ_FOREACH(pe, &symrefs, entry) {
1708 struct got_reference *target_ref;
1709 const char *refname = pe->path;
1710 const char *target = pe->data;
1711 char *remote_refname = NULL, *remote_target = NULL;
1713 if (strcmp(refname, GOT_REF_HEAD) != 0)
1714 continue;
1716 error = got_ref_open(&target_ref, repo, target, 0);
1717 if (error) {
1718 if (error->code == GOT_ERR_NOT_REF) {
1719 error = NULL;
1720 continue;
1722 goto done;
1725 error = create_symref(refname, target_ref, verbosity, repo);
1726 got_ref_close(target_ref);
1727 if (error)
1728 goto done;
1730 if (mirror_references)
1731 continue;
1733 if (strncmp("refs/heads/", target, 11) != 0)
1734 continue;
1736 if (asprintf(&remote_refname,
1737 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1738 refname) == -1) {
1739 error = got_error_from_errno("asprintf");
1740 goto done;
1742 if (asprintf(&remote_target,
1743 "refs/remotes/%s/%s", GOT_FETCH_DEFAULT_REMOTE_NAME,
1744 target + 11) == -1) {
1745 error = got_error_from_errno("asprintf");
1746 free(remote_refname);
1747 goto done;
1749 error = got_ref_open(&target_ref, repo, remote_target, 0);
1750 if (error) {
1751 free(remote_refname);
1752 free(remote_target);
1753 if (error->code == GOT_ERR_NOT_REF) {
1754 error = NULL;
1755 continue;
1757 goto done;
1759 error = create_symref(remote_refname, target_ref,
1760 verbosity - 1, repo);
1761 free(remote_refname);
1762 free(remote_target);
1763 got_ref_close(target_ref);
1764 if (error)
1765 goto done;
1767 if (pe == NULL) {
1769 * We failed to set the HEAD reference. If we asked for
1770 * a set of wanted branches use the first of one of those
1771 * which could be fetched instead.
1773 TAILQ_FOREACH(pe, &wanted_branches, entry) {
1774 const char *target = pe->path;
1775 struct got_reference *target_ref;
1777 error = got_ref_open(&target_ref, repo, target, 0);
1778 if (error) {
1779 if (error->code == GOT_ERR_NOT_REF) {
1780 error = NULL;
1781 continue;
1783 goto done;
1786 error = create_symref(GOT_REF_HEAD, target_ref,
1787 verbosity, repo);
1788 got_ref_close(target_ref);
1789 if (error)
1790 goto done;
1791 break;
1795 if (verbosity >= 0)
1796 printf("Created %s repository '%s'\n",
1797 mirror_references ? "mirrored" : "cloned", repo_path);
1798 done:
1799 if (fetchpid > 0) {
1800 if (kill(fetchpid, SIGTERM) == -1)
1801 error = got_error_from_errno("kill");
1802 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
1803 error = got_error_from_errno("waitpid");
1805 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
1806 error = got_error_from_errno("close");
1807 if (repo) {
1808 const struct got_error *close_err = got_repo_close(repo);
1809 if (error == NULL)
1810 error = close_err;
1812 TAILQ_FOREACH(pe, &refs, entry) {
1813 free((void *)pe->path);
1814 free(pe->data);
1816 got_pathlist_free(&refs);
1817 TAILQ_FOREACH(pe, &symrefs, entry) {
1818 free((void *)pe->path);
1819 free(pe->data);
1821 got_pathlist_free(&symrefs);
1822 got_pathlist_free(&wanted_branches);
1823 got_pathlist_free(&wanted_refs);
1824 free(pack_hash);
1825 free(proto);
1826 free(host);
1827 free(port);
1828 free(server_path);
1829 free(repo_name);
1830 free(default_destdir);
1831 free(git_url);
1832 return error;
1835 static const struct got_error *
1836 update_ref(struct got_reference *ref, struct got_object_id *new_id,
1837 int replace_tags, int verbosity, struct got_repository *repo)
1839 const struct got_error *err = NULL;
1840 char *new_id_str = NULL;
1841 struct got_object_id *old_id = NULL;
1843 err = got_object_id_str(&new_id_str, new_id);
1844 if (err)
1845 goto done;
1847 if (!replace_tags &&
1848 strncmp(got_ref_get_name(ref), "refs/tags/", 10) == 0) {
1849 err = got_ref_resolve(&old_id, repo, ref);
1850 if (err)
1851 goto done;
1852 if (got_object_id_cmp(old_id, new_id) == 0)
1853 goto done;
1854 if (verbosity >= 0) {
1855 printf("Rejecting update of existing tag %s: %s\n",
1856 got_ref_get_name(ref), new_id_str);
1858 goto done;
1861 if (got_ref_is_symbolic(ref)) {
1862 if (verbosity >= 0) {
1863 printf("Replacing reference %s: %s\n",
1864 got_ref_get_name(ref),
1865 got_ref_get_symref_target(ref));
1867 err = got_ref_change_symref_to_ref(ref, new_id);
1868 if (err)
1869 goto done;
1870 err = got_ref_write(ref, repo);
1871 if (err)
1872 goto done;
1873 } else {
1874 err = got_ref_resolve(&old_id, repo, ref);
1875 if (err)
1876 goto done;
1877 if (got_object_id_cmp(old_id, new_id) == 0)
1878 goto done;
1880 err = got_ref_change_ref(ref, new_id);
1881 if (err)
1882 goto done;
1883 err = got_ref_write(ref, repo);
1884 if (err)
1885 goto done;
1888 if (verbosity >= 0)
1889 printf("Updated %s: %s\n", got_ref_get_name(ref),
1890 new_id_str);
1891 done:
1892 free(old_id);
1893 free(new_id_str);
1894 return err;
1897 static const struct got_error *
1898 update_symref(const char *refname, struct got_reference *target_ref,
1899 int verbosity, struct got_repository *repo)
1901 const struct got_error *err = NULL, *unlock_err;
1902 struct got_reference *symref;
1903 int symref_is_locked = 0;
1905 err = got_ref_open(&symref, repo, refname, 1);
1906 if (err) {
1907 if (err->code != GOT_ERR_NOT_REF)
1908 return err;
1909 err = got_ref_alloc_symref(&symref, refname, target_ref);
1910 if (err)
1911 goto done;
1913 err = got_ref_write(symref, repo);
1914 if (err)
1915 goto done;
1917 if (verbosity >= 0)
1918 printf("Created reference %s: %s\n",
1919 got_ref_get_name(symref),
1920 got_ref_get_symref_target(symref));
1921 } else {
1922 symref_is_locked = 1;
1924 if (strcmp(got_ref_get_symref_target(symref),
1925 got_ref_get_name(target_ref)) == 0)
1926 goto done;
1928 err = got_ref_change_symref(symref,
1929 got_ref_get_name(target_ref));
1930 if (err)
1931 goto done;
1933 err = got_ref_write(symref, repo);
1934 if (err)
1935 goto done;
1937 if (verbosity >= 0)
1938 printf("Updated %s: %s\n", got_ref_get_name(symref),
1939 got_ref_get_symref_target(symref));
1942 done:
1943 if (symref_is_locked) {
1944 unlock_err = got_ref_unlock(symref);
1945 if (unlock_err && err == NULL)
1946 err = unlock_err;
1948 got_ref_close(symref);
1949 return err;
1952 __dead static void
1953 usage_fetch(void)
1955 fprintf(stderr, "usage: %s fetch [-a] [-b branch] [-d] [-l] "
1956 "[-r repository-path] [-t] [-q] [-v] [-R reference] [-X] "
1957 "[remote-repository-name]\n",
1958 getprogname());
1959 exit(1);
1962 static const struct got_error *
1963 delete_missing_ref(struct got_reference *ref,
1964 int verbosity, struct got_repository *repo)
1966 const struct got_error *err = NULL;
1967 struct got_object_id *id = NULL;
1968 char *id_str = NULL;
1970 if (got_ref_is_symbolic(ref)) {
1971 err = got_ref_delete(ref, repo);
1972 if (err)
1973 return err;
1974 if (verbosity >= 0) {
1975 printf("Deleted %s: %s\n",
1976 got_ref_get_name(ref),
1977 got_ref_get_symref_target(ref));
1979 } else {
1980 err = got_ref_resolve(&id, repo, ref);
1981 if (err)
1982 return err;
1983 err = got_object_id_str(&id_str, id);
1984 if (err)
1985 goto done;
1987 err = got_ref_delete(ref, repo);
1988 if (err)
1989 goto done;
1990 if (verbosity >= 0) {
1991 printf("Deleted %s: %s\n",
1992 got_ref_get_name(ref), id_str);
1995 done:
1996 free(id);
1997 free(id_str);
1998 return NULL;
2001 static const struct got_error *
2002 delete_missing_refs(struct got_pathlist_head *their_refs,
2003 struct got_pathlist_head *their_symrefs,
2004 const struct got_remote_repo *remote,
2005 int verbosity, struct got_repository *repo)
2007 const struct got_error *err = NULL, *unlock_err;
2008 struct got_reflist_head my_refs;
2009 struct got_reflist_entry *re;
2010 struct got_pathlist_entry *pe;
2011 char *remote_namespace = NULL;
2012 char *local_refname = NULL;
2014 TAILQ_INIT(&my_refs);
2016 if (asprintf(&remote_namespace, "refs/remotes/%s/", remote->name)
2017 == -1)
2018 return got_error_from_errno("asprintf");
2020 err = got_ref_list(&my_refs, repo, NULL, got_ref_cmp_by_name, NULL);
2021 if (err)
2022 goto done;
2024 TAILQ_FOREACH(re, &my_refs, entry) {
2025 const char *refname = got_ref_get_name(re->ref);
2026 const char *their_refname;
2028 if (remote->mirror_references) {
2029 their_refname = refname;
2030 } else {
2031 if (strncmp(refname, remote_namespace,
2032 strlen(remote_namespace)) == 0) {
2033 if (strcmp(refname + strlen(remote_namespace),
2034 GOT_REF_HEAD) == 0)
2035 continue;
2036 if (asprintf(&local_refname, "refs/heads/%s",
2037 refname + strlen(remote_namespace)) == -1) {
2038 err = got_error_from_errno("asprintf");
2039 goto done;
2041 } else if (strncmp(refname, "refs/tags/", 10) != 0)
2042 continue;
2044 their_refname = local_refname;
2047 TAILQ_FOREACH(pe, their_refs, entry) {
2048 if (strcmp(their_refname, pe->path) == 0)
2049 break;
2051 if (pe != NULL)
2052 continue;
2054 TAILQ_FOREACH(pe, their_symrefs, entry) {
2055 if (strcmp(their_refname, pe->path) == 0)
2056 break;
2058 if (pe != NULL)
2059 continue;
2061 err = delete_missing_ref(re->ref, verbosity, repo);
2062 if (err)
2063 break;
2065 if (local_refname) {
2066 struct got_reference *ref;
2067 err = got_ref_open(&ref, repo, local_refname, 1);
2068 if (err) {
2069 if (err->code != GOT_ERR_NOT_REF)
2070 break;
2071 free(local_refname);
2072 local_refname = NULL;
2073 continue;
2075 err = delete_missing_ref(ref, verbosity, repo);
2076 if (err)
2077 break;
2078 unlock_err = got_ref_unlock(ref);
2079 got_ref_close(ref);
2080 if (unlock_err && err == NULL) {
2081 err = unlock_err;
2082 break;
2085 free(local_refname);
2086 local_refname = NULL;
2089 done:
2090 free(remote_namespace);
2091 free(local_refname);
2092 return err;
2095 static const struct got_error *
2096 update_wanted_ref(const char *refname, struct got_object_id *id,
2097 const char *remote_repo_name, int verbosity, struct got_repository *repo)
2099 const struct got_error *err, *unlock_err;
2100 char *remote_refname;
2101 struct got_reference *ref;
2103 if (strncmp("refs/", refname, 5) == 0)
2104 refname += 5;
2106 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2107 remote_repo_name, refname) == -1)
2108 return got_error_from_errno("asprintf");
2110 err = got_ref_open(&ref, repo, remote_refname, 1);
2111 if (err) {
2112 if (err->code != GOT_ERR_NOT_REF)
2113 goto done;
2114 err = create_ref(remote_refname, id, verbosity, repo);
2115 } else {
2116 err = update_ref(ref, id, 0, verbosity, repo);
2117 unlock_err = got_ref_unlock(ref);
2118 if (unlock_err && err == NULL)
2119 err = unlock_err;
2120 got_ref_close(ref);
2122 done:
2123 free(remote_refname);
2124 return err;
2127 static const struct got_error *
2128 delete_ref(struct got_repository *repo, struct got_reference *ref)
2130 const struct got_error *err = NULL;
2131 struct got_object_id *id = NULL;
2132 char *id_str = NULL;
2133 const char *target;
2135 if (got_ref_is_symbolic(ref)) {
2136 target = got_ref_get_symref_target(ref);
2137 } else {
2138 err = got_ref_resolve(&id, repo, ref);
2139 if (err)
2140 goto done;
2141 err = got_object_id_str(&id_str, id);
2142 if (err)
2143 goto done;
2144 target = id_str;
2147 err = got_ref_delete(ref, repo);
2148 if (err)
2149 goto done;
2151 printf("Deleted %s: %s\n", got_ref_get_name(ref), target);
2152 done:
2153 free(id);
2154 free(id_str);
2155 return err;
2158 static const struct got_error *
2159 delete_refs_for_remote(struct got_repository *repo, const char *remote_name)
2161 const struct got_error *err = NULL;
2162 struct got_reflist_head refs;
2163 struct got_reflist_entry *re;
2164 char *prefix;
2166 TAILQ_INIT(&refs);
2168 if (asprintf(&prefix, "refs/remotes/%s", remote_name) == -1) {
2169 err = got_error_from_errno("asprintf");
2170 goto done;
2172 err = got_ref_list(&refs, repo, prefix, got_ref_cmp_by_name, NULL);
2173 if (err)
2174 goto done;
2176 TAILQ_FOREACH(re, &refs, entry)
2177 delete_ref(repo, re->ref);
2178 done:
2179 got_ref_list_free(&refs);
2180 return err;
2183 static const struct got_error *
2184 cmd_fetch(int argc, char *argv[])
2186 const struct got_error *error = NULL, *unlock_err;
2187 char *cwd = NULL, *repo_path = NULL;
2188 const char *remote_name;
2189 char *proto = NULL, *host = NULL, *port = NULL;
2190 char *repo_name = NULL, *server_path = NULL;
2191 const struct got_remote_repo *remotes, *remote = NULL;
2192 int nremotes;
2193 char *id_str = NULL;
2194 struct got_repository *repo = NULL;
2195 struct got_worktree *worktree = NULL;
2196 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
2197 struct got_pathlist_head refs, symrefs, wanted_branches, wanted_refs;
2198 struct got_pathlist_entry *pe;
2199 struct got_object_id *pack_hash = NULL;
2200 int i, ch, fetchfd = -1, fetchstatus;
2201 pid_t fetchpid = -1;
2202 struct got_fetch_progress_arg fpa;
2203 int verbosity = 0, fetch_all_branches = 0, list_refs_only = 0;
2204 int delete_refs = 0, replace_tags = 0, delete_remote = 0;
2206 TAILQ_INIT(&refs);
2207 TAILQ_INIT(&symrefs);
2208 TAILQ_INIT(&wanted_branches);
2209 TAILQ_INIT(&wanted_refs);
2211 while ((ch = getopt(argc, argv, "ab:dlr:tvqR:X")) != -1) {
2212 switch (ch) {
2213 case 'a':
2214 fetch_all_branches = 1;
2215 break;
2216 case 'b':
2217 error = got_pathlist_append(&wanted_branches,
2218 optarg, NULL);
2219 if (error)
2220 return error;
2221 break;
2222 case 'd':
2223 delete_refs = 1;
2224 break;
2225 case 'l':
2226 list_refs_only = 1;
2227 break;
2228 case 'r':
2229 repo_path = realpath(optarg, NULL);
2230 if (repo_path == NULL)
2231 return got_error_from_errno2("realpath",
2232 optarg);
2233 got_path_strip_trailing_slashes(repo_path);
2234 break;
2235 case 't':
2236 replace_tags = 1;
2237 break;
2238 case 'v':
2239 if (verbosity < 0)
2240 verbosity = 0;
2241 else if (verbosity < 3)
2242 verbosity++;
2243 break;
2244 case 'q':
2245 verbosity = -1;
2246 break;
2247 case 'R':
2248 error = got_pathlist_append(&wanted_refs,
2249 optarg, NULL);
2250 if (error)
2251 return error;
2252 break;
2253 case 'X':
2254 delete_remote = 1;
2255 break;
2256 default:
2257 usage_fetch();
2258 break;
2261 argc -= optind;
2262 argv += optind;
2264 if (fetch_all_branches && !TAILQ_EMPTY(&wanted_branches))
2265 option_conflict('a', 'b');
2266 if (list_refs_only) {
2267 if (!TAILQ_EMPTY(&wanted_branches))
2268 option_conflict('l', 'b');
2269 if (fetch_all_branches)
2270 option_conflict('l', 'a');
2271 if (delete_refs)
2272 option_conflict('l', 'd');
2273 if (delete_remote)
2274 option_conflict('l', 'X');
2276 if (delete_remote) {
2277 if (fetch_all_branches)
2278 option_conflict('X', 'a');
2279 if (!TAILQ_EMPTY(&wanted_branches))
2280 option_conflict('X', 'b');
2281 if (delete_refs)
2282 option_conflict('X', 'd');
2283 if (replace_tags)
2284 option_conflict('X', 't');
2285 if (!TAILQ_EMPTY(&wanted_refs))
2286 option_conflict('X', 'R');
2289 if (argc == 0) {
2290 if (delete_remote)
2291 errx(1, "-X option requires a remote name");
2292 remote_name = GOT_FETCH_DEFAULT_REMOTE_NAME;
2293 } else if (argc == 1)
2294 remote_name = argv[0];
2295 else
2296 usage_fetch();
2298 cwd = getcwd(NULL, 0);
2299 if (cwd == NULL) {
2300 error = got_error_from_errno("getcwd");
2301 goto done;
2304 if (repo_path == NULL) {
2305 error = got_worktree_open(&worktree, cwd);
2306 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2307 goto done;
2308 else
2309 error = NULL;
2310 if (worktree) {
2311 repo_path =
2312 strdup(got_worktree_get_repo_path(worktree));
2313 if (repo_path == NULL)
2314 error = got_error_from_errno("strdup");
2315 if (error)
2316 goto done;
2317 } else {
2318 repo_path = strdup(cwd);
2319 if (repo_path == NULL) {
2320 error = got_error_from_errno("strdup");
2321 goto done;
2326 error = got_repo_open(&repo, repo_path, NULL);
2327 if (error)
2328 goto done;
2330 if (delete_remote) {
2331 error = delete_refs_for_remote(repo, remote_name);
2332 goto done; /* nothing else to do */
2335 if (worktree) {
2336 worktree_conf = got_worktree_get_gotconfig(worktree);
2337 if (worktree_conf) {
2338 got_gotconfig_get_remotes(&nremotes, &remotes,
2339 worktree_conf);
2340 for (i = 0; i < nremotes; i++) {
2341 if (strcmp(remotes[i].name, remote_name) == 0) {
2342 remote = &remotes[i];
2343 break;
2348 if (remote == NULL) {
2349 repo_conf = got_repo_get_gotconfig(repo);
2350 if (repo_conf) {
2351 got_gotconfig_get_remotes(&nremotes, &remotes,
2352 repo_conf);
2353 for (i = 0; i < nremotes; i++) {
2354 if (strcmp(remotes[i].name, remote_name) == 0) {
2355 remote = &remotes[i];
2356 break;
2361 if (remote == NULL) {
2362 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
2363 for (i = 0; i < nremotes; i++) {
2364 if (strcmp(remotes[i].name, remote_name) == 0) {
2365 remote = &remotes[i];
2366 break;
2370 if (remote == NULL) {
2371 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
2372 goto done;
2375 if (TAILQ_EMPTY(&wanted_branches)) {
2376 if (!fetch_all_branches)
2377 fetch_all_branches = remote->fetch_all_branches;
2378 for (i = 0; i < remote->nfetch_branches; i++) {
2379 got_pathlist_append(&wanted_branches,
2380 remote->fetch_branches[i], NULL);
2383 if (TAILQ_EMPTY(&wanted_refs)) {
2384 for (i = 0; i < remote->nfetch_refs; i++) {
2385 got_pathlist_append(&wanted_refs,
2386 remote->fetch_refs[i], NULL);
2390 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
2391 &repo_name, remote->fetch_url);
2392 if (error)
2393 goto done;
2395 if (strcmp(proto, "git") == 0) {
2396 #ifndef PROFILE
2397 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2398 "sendfd dns inet unveil", NULL) == -1)
2399 err(1, "pledge");
2400 #endif
2401 } else if (strcmp(proto, "git+ssh") == 0 ||
2402 strcmp(proto, "ssh") == 0) {
2403 #ifndef PROFILE
2404 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2405 "sendfd unveil", NULL) == -1)
2406 err(1, "pledge");
2407 #endif
2408 } else if (strcmp(proto, "http") == 0 ||
2409 strcmp(proto, "git+http") == 0) {
2410 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
2411 goto done;
2412 } else {
2413 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
2414 goto done;
2417 error = got_dial_apply_unveil(proto);
2418 if (error)
2419 goto done;
2421 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
2422 if (error)
2423 goto done;
2425 if (verbosity >= 0)
2426 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
2427 port ? ":" : "", port ? port : "");
2429 error = got_fetch_connect(&fetchpid, &fetchfd, proto, host, port,
2430 server_path, verbosity);
2431 if (error)
2432 goto done;
2434 fpa.last_scaled_size[0] = '\0';
2435 fpa.last_p_indexed = -1;
2436 fpa.last_p_resolved = -1;
2437 fpa.verbosity = verbosity;
2438 fpa.repo = repo;
2439 fpa.create_configs = 0;
2440 fpa.configs_created = 0;
2441 memset(&fpa.config_info, 0, sizeof(fpa.config_info));
2442 error = got_fetch_pack(&pack_hash, &refs, &symrefs, remote->name,
2443 remote->mirror_references, fetch_all_branches, &wanted_branches,
2444 &wanted_refs, list_refs_only, verbosity, fetchfd, repo,
2445 fetch_progress, &fpa);
2446 if (error)
2447 goto done;
2449 if (list_refs_only) {
2450 error = list_remote_refs(&symrefs, &refs);
2451 goto done;
2454 if (pack_hash == NULL) {
2455 if (verbosity >= 0)
2456 printf("Already up-to-date\n");
2457 } else if (verbosity >= 0) {
2458 error = got_object_id_str(&id_str, pack_hash);
2459 if (error)
2460 goto done;
2461 printf("\nFetched %s.pack\n", id_str);
2462 free(id_str);
2463 id_str = NULL;
2466 /* Update references provided with the pack file. */
2467 TAILQ_FOREACH(pe, &refs, entry) {
2468 const char *refname = pe->path;
2469 struct got_object_id *id = pe->data;
2470 struct got_reference *ref;
2471 char *remote_refname;
2473 if (is_wanted_ref(&wanted_refs, refname) &&
2474 !remote->mirror_references) {
2475 error = update_wanted_ref(refname, id,
2476 remote->name, verbosity, repo);
2477 if (error)
2478 goto done;
2479 continue;
2482 if (remote->mirror_references ||
2483 strncmp("refs/tags/", refname, 10) == 0) {
2484 error = got_ref_open(&ref, repo, refname, 1);
2485 if (error) {
2486 if (error->code != GOT_ERR_NOT_REF)
2487 goto done;
2488 error = create_ref(refname, id, verbosity,
2489 repo);
2490 if (error)
2491 goto done;
2492 } else {
2493 error = update_ref(ref, id, replace_tags,
2494 verbosity, repo);
2495 unlock_err = got_ref_unlock(ref);
2496 if (unlock_err && error == NULL)
2497 error = unlock_err;
2498 got_ref_close(ref);
2499 if (error)
2500 goto done;
2502 } else if (strncmp("refs/heads/", refname, 11) == 0) {
2503 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2504 remote_name, refname + 11) == -1) {
2505 error = got_error_from_errno("asprintf");
2506 goto done;
2509 error = got_ref_open(&ref, repo, remote_refname, 1);
2510 if (error) {
2511 if (error->code != GOT_ERR_NOT_REF)
2512 goto done;
2513 error = create_ref(remote_refname, id,
2514 verbosity, repo);
2515 if (error)
2516 goto done;
2517 } else {
2518 error = update_ref(ref, id, replace_tags,
2519 verbosity, repo);
2520 unlock_err = got_ref_unlock(ref);
2521 if (unlock_err && error == NULL)
2522 error = unlock_err;
2523 got_ref_close(ref);
2524 if (error)
2525 goto done;
2528 /* Also create a local branch if none exists yet. */
2529 error = got_ref_open(&ref, repo, refname, 1);
2530 if (error) {
2531 if (error->code != GOT_ERR_NOT_REF)
2532 goto done;
2533 error = create_ref(refname, id, verbosity,
2534 repo);
2535 if (error)
2536 goto done;
2537 } else {
2538 unlock_err = got_ref_unlock(ref);
2539 if (unlock_err && error == NULL)
2540 error = unlock_err;
2541 got_ref_close(ref);
2545 if (delete_refs) {
2546 error = delete_missing_refs(&refs, &symrefs, remote,
2547 verbosity, repo);
2548 if (error)
2549 goto done;
2552 if (!remote->mirror_references) {
2553 /* Update remote HEAD reference if the server provided one. */
2554 TAILQ_FOREACH(pe, &symrefs, entry) {
2555 struct got_reference *target_ref;
2556 const char *refname = pe->path;
2557 const char *target = pe->data;
2558 char *remote_refname = NULL, *remote_target = NULL;
2560 if (strcmp(refname, GOT_REF_HEAD) != 0)
2561 continue;
2563 if (strncmp("refs/heads/", target, 11) != 0)
2564 continue;
2566 if (asprintf(&remote_refname, "refs/remotes/%s/%s",
2567 remote->name, refname) == -1) {
2568 error = got_error_from_errno("asprintf");
2569 goto done;
2571 if (asprintf(&remote_target, "refs/remotes/%s/%s",
2572 remote->name, target + 11) == -1) {
2573 error = got_error_from_errno("asprintf");
2574 free(remote_refname);
2575 goto done;
2578 error = got_ref_open(&target_ref, repo, remote_target,
2579 0);
2580 if (error) {
2581 free(remote_refname);
2582 free(remote_target);
2583 if (error->code == GOT_ERR_NOT_REF) {
2584 error = NULL;
2585 continue;
2587 goto done;
2589 error = update_symref(remote_refname, target_ref,
2590 verbosity, repo);
2591 free(remote_refname);
2592 free(remote_target);
2593 got_ref_close(target_ref);
2594 if (error)
2595 goto done;
2598 done:
2599 if (fetchpid > 0) {
2600 if (kill(fetchpid, SIGTERM) == -1)
2601 error = got_error_from_errno("kill");
2602 if (waitpid(fetchpid, &fetchstatus, 0) == -1 && error == NULL)
2603 error = got_error_from_errno("waitpid");
2605 if (fetchfd != -1 && close(fetchfd) == -1 && error == NULL)
2606 error = got_error_from_errno("close");
2607 if (repo) {
2608 const struct got_error *close_err = got_repo_close(repo);
2609 if (error == NULL)
2610 error = close_err;
2612 if (worktree)
2613 got_worktree_close(worktree);
2614 TAILQ_FOREACH(pe, &refs, entry) {
2615 free((void *)pe->path);
2616 free(pe->data);
2618 got_pathlist_free(&refs);
2619 TAILQ_FOREACH(pe, &symrefs, entry) {
2620 free((void *)pe->path);
2621 free(pe->data);
2623 got_pathlist_free(&symrefs);
2624 got_pathlist_free(&wanted_branches);
2625 got_pathlist_free(&wanted_refs);
2626 free(id_str);
2627 free(cwd);
2628 free(repo_path);
2629 free(pack_hash);
2630 free(proto);
2631 free(host);
2632 free(port);
2633 free(server_path);
2634 free(repo_name);
2635 return error;
2639 __dead static void
2640 usage_checkout(void)
2642 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
2643 "[-p prefix] [-q] repository-path [worktree-path]\n",
2644 getprogname());
2645 exit(1);
2648 static void
2649 show_worktree_base_ref_warning(void)
2651 fprintf(stderr, "%s: warning: could not create a reference "
2652 "to the work tree's base commit; the commit could be "
2653 "garbage-collected by Git or 'gotadmin cleanup'; making the "
2654 "repository writable and running 'got update' will prevent this\n",
2655 getprogname());
2658 struct got_checkout_progress_arg {
2659 const char *worktree_path;
2660 int had_base_commit_ref_error;
2661 int verbosity;
2664 static const struct got_error *
2665 checkout_progress(void *arg, unsigned char status, const char *path)
2667 struct got_checkout_progress_arg *a = arg;
2669 /* Base commit bump happens silently. */
2670 if (status == GOT_STATUS_BUMP_BASE)
2671 return NULL;
2673 if (status == GOT_STATUS_BASE_REF_ERR) {
2674 a->had_base_commit_ref_error = 1;
2675 return NULL;
2678 while (path[0] == '/')
2679 path++;
2681 if (a->verbosity >= 0)
2682 printf("%c %s/%s\n", status, a->worktree_path, path);
2684 return NULL;
2687 static const struct got_error *
2688 check_cancelled(void *arg)
2690 if (sigint_received || sigpipe_received)
2691 return got_error(GOT_ERR_CANCELLED);
2692 return NULL;
2695 static const struct got_error *
2696 check_linear_ancestry(struct got_object_id *commit_id,
2697 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
2698 struct got_repository *repo)
2700 const struct got_error *err = NULL;
2701 struct got_object_id *yca_id;
2703 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
2704 commit_id, base_commit_id, 1, repo, check_cancelled, NULL);
2705 if (err)
2706 return err;
2708 if (yca_id == NULL)
2709 return got_error(GOT_ERR_ANCESTRY);
2712 * Require a straight line of history between the target commit
2713 * and the work tree's base commit.
2715 * Non-linear situations such as this require a rebase:
2717 * (commit) D F (base_commit)
2718 * \ /
2719 * C E
2720 * \ /
2721 * B (yca)
2722 * |
2723 * A
2725 * 'got update' only handles linear cases:
2726 * Update forwards in time: A (base/yca) - B - C - D (commit)
2727 * Update backwards in time: D (base) - C - B - A (commit/yca)
2729 if (allow_forwards_in_time_only) {
2730 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
2731 return got_error(GOT_ERR_ANCESTRY);
2732 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
2733 got_object_id_cmp(base_commit_id, yca_id) != 0)
2734 return got_error(GOT_ERR_ANCESTRY);
2736 free(yca_id);
2737 return NULL;
2740 static const struct got_error *
2741 check_same_branch(struct got_object_id *commit_id,
2742 struct got_reference *head_ref, struct got_object_id *yca_id,
2743 struct got_repository *repo)
2745 const struct got_error *err = NULL;
2746 struct got_commit_graph *graph = NULL;
2747 struct got_object_id *head_commit_id = NULL;
2748 int is_same_branch = 0;
2750 err = got_ref_resolve(&head_commit_id, repo, head_ref);
2751 if (err)
2752 goto done;
2754 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
2755 is_same_branch = 1;
2756 goto done;
2758 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
2759 is_same_branch = 1;
2760 goto done;
2763 err = got_commit_graph_open(&graph, "/", 1);
2764 if (err)
2765 goto done;
2767 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
2768 check_cancelled, NULL);
2769 if (err)
2770 goto done;
2772 for (;;) {
2773 struct got_object_id *id;
2774 err = got_commit_graph_iter_next(&id, graph, repo,
2775 check_cancelled, NULL);
2776 if (err) {
2777 if (err->code == GOT_ERR_ITER_COMPLETED)
2778 err = NULL;
2779 break;
2782 if (id) {
2783 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
2784 break;
2785 if (got_object_id_cmp(id, commit_id) == 0) {
2786 is_same_branch = 1;
2787 break;
2791 done:
2792 if (graph)
2793 got_commit_graph_close(graph);
2794 free(head_commit_id);
2795 if (!err && !is_same_branch)
2796 err = got_error(GOT_ERR_ANCESTRY);
2797 return err;
2800 static const struct got_error *
2801 checkout_ancestry_error(struct got_reference *ref, const char *commit_id_str)
2803 static char msg[512];
2804 const char *branch_name;
2806 if (got_ref_is_symbolic(ref))
2807 branch_name = got_ref_get_symref_target(ref);
2808 else
2809 branch_name = got_ref_get_name(ref);
2811 if (strncmp("refs/heads/", branch_name, 11) == 0)
2812 branch_name += 11;
2814 snprintf(msg, sizeof(msg),
2815 "target commit is not contained in branch '%s'; "
2816 "the branch to use must be specified with -b; "
2817 "if necessary a new branch can be created for "
2818 "this commit with 'got branch -c %s BRANCH_NAME'",
2819 branch_name, commit_id_str);
2821 return got_error_msg(GOT_ERR_ANCESTRY, msg);
2824 static const struct got_error *
2825 cmd_checkout(int argc, char *argv[])
2827 const struct got_error *error = NULL;
2828 struct got_repository *repo = NULL;
2829 struct got_reference *head_ref = NULL, *ref = NULL;
2830 struct got_worktree *worktree = NULL;
2831 char *repo_path = NULL;
2832 char *worktree_path = NULL;
2833 const char *path_prefix = "";
2834 const char *branch_name = GOT_REF_HEAD, *refname = NULL;
2835 char *commit_id_str = NULL;
2836 struct got_object_id *commit_id = NULL;
2837 char *cwd = NULL;
2838 int ch, same_path_prefix, allow_nonempty = 0, verbosity = 0;
2839 struct got_pathlist_head paths;
2840 struct got_checkout_progress_arg cpa;
2842 TAILQ_INIT(&paths);
2844 while ((ch = getopt(argc, argv, "b:c:Ep:q")) != -1) {
2845 switch (ch) {
2846 case 'b':
2847 branch_name = optarg;
2848 break;
2849 case 'c':
2850 commit_id_str = strdup(optarg);
2851 if (commit_id_str == NULL)
2852 return got_error_from_errno("strdup");
2853 break;
2854 case 'E':
2855 allow_nonempty = 1;
2856 break;
2857 case 'p':
2858 path_prefix = optarg;
2859 break;
2860 case 'q':
2861 verbosity = -1;
2862 break;
2863 default:
2864 usage_checkout();
2865 /* NOTREACHED */
2869 argc -= optind;
2870 argv += optind;
2872 #ifndef PROFILE
2873 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
2874 "unveil", NULL) == -1)
2875 err(1, "pledge");
2876 #endif
2877 if (argc == 1) {
2878 char *base, *dotgit;
2879 const char *path;
2880 repo_path = realpath(argv[0], NULL);
2881 if (repo_path == NULL)
2882 return got_error_from_errno2("realpath", argv[0]);
2883 cwd = getcwd(NULL, 0);
2884 if (cwd == NULL) {
2885 error = got_error_from_errno("getcwd");
2886 goto done;
2888 if (path_prefix[0])
2889 path = path_prefix;
2890 else
2891 path = repo_path;
2892 error = got_path_basename(&base, path);
2893 if (error)
2894 goto done;
2895 dotgit = strstr(base, ".git");
2896 if (dotgit)
2897 *dotgit = '\0';
2898 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
2899 error = got_error_from_errno("asprintf");
2900 free(base);
2901 goto done;
2903 free(base);
2904 } else if (argc == 2) {
2905 repo_path = realpath(argv[0], NULL);
2906 if (repo_path == NULL) {
2907 error = got_error_from_errno2("realpath", argv[0]);
2908 goto done;
2910 worktree_path = realpath(argv[1], NULL);
2911 if (worktree_path == NULL) {
2912 if (errno != ENOENT) {
2913 error = got_error_from_errno2("realpath",
2914 argv[1]);
2915 goto done;
2917 worktree_path = strdup(argv[1]);
2918 if (worktree_path == NULL) {
2919 error = got_error_from_errno("strdup");
2920 goto done;
2923 } else
2924 usage_checkout();
2926 got_path_strip_trailing_slashes(repo_path);
2927 got_path_strip_trailing_slashes(worktree_path);
2929 error = got_repo_open(&repo, repo_path, NULL);
2930 if (error != NULL)
2931 goto done;
2933 /* Pre-create work tree path for unveil(2) */
2934 error = got_path_mkdir(worktree_path);
2935 if (error) {
2936 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
2937 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2938 goto done;
2939 if (!allow_nonempty &&
2940 !got_path_dir_is_empty(worktree_path)) {
2941 error = got_error_path(worktree_path,
2942 GOT_ERR_DIR_NOT_EMPTY);
2943 goto done;
2947 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
2948 if (error)
2949 goto done;
2951 error = got_ref_open(&head_ref, repo, branch_name, 0);
2952 if (error != NULL)
2953 goto done;
2955 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
2956 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
2957 goto done;
2959 error = got_worktree_open(&worktree, worktree_path);
2960 if (error != NULL)
2961 goto done;
2963 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
2964 path_prefix);
2965 if (error != NULL)
2966 goto done;
2967 if (!same_path_prefix) {
2968 error = got_error(GOT_ERR_PATH_PREFIX);
2969 goto done;
2972 if (commit_id_str) {
2973 struct got_reflist_head refs;
2974 TAILQ_INIT(&refs);
2975 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
2976 NULL);
2977 if (error)
2978 goto done;
2979 error = got_repo_match_object_id(&commit_id, NULL,
2980 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
2981 got_ref_list_free(&refs);
2982 if (error)
2983 goto done;
2984 error = check_linear_ancestry(commit_id,
2985 got_worktree_get_base_commit_id(worktree), 0, repo);
2986 if (error != NULL) {
2987 free(commit_id);
2988 if (error->code == GOT_ERR_ANCESTRY) {
2989 error = checkout_ancestry_error(
2990 head_ref, commit_id_str);
2992 goto done;
2994 error = check_same_branch(commit_id, head_ref, NULL, repo);
2995 if (error) {
2996 if (error->code == GOT_ERR_ANCESTRY) {
2997 error = checkout_ancestry_error(
2998 head_ref, commit_id_str);
3000 goto done;
3002 error = got_worktree_set_base_commit_id(worktree, repo,
3003 commit_id);
3004 if (error)
3005 goto done;
3006 /* Expand potentially abbreviated commit ID string. */
3007 free(commit_id_str);
3008 error = got_object_id_str(&commit_id_str, commit_id);
3009 if (error)
3010 goto done;
3011 } else {
3012 commit_id = got_object_id_dup(
3013 got_worktree_get_base_commit_id(worktree));
3014 if (commit_id == NULL) {
3015 error = got_error_from_errno("got_object_id_dup");
3016 goto done;
3018 error = got_object_id_str(&commit_id_str, commit_id);
3019 if (error)
3020 goto done;
3023 error = got_pathlist_append(&paths, "", NULL);
3024 if (error)
3025 goto done;
3026 cpa.worktree_path = worktree_path;
3027 cpa.had_base_commit_ref_error = 0;
3028 cpa.verbosity = verbosity;
3029 error = got_worktree_checkout_files(worktree, &paths, repo,
3030 checkout_progress, &cpa, check_cancelled, NULL);
3031 if (error != NULL)
3032 goto done;
3034 if (got_ref_is_symbolic(head_ref)) {
3035 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
3036 if (error)
3037 goto done;
3038 refname = got_ref_get_name(ref);
3039 } else
3040 refname = got_ref_get_name(head_ref);
3041 printf("Checked out %s: %s\n", refname, commit_id_str);
3042 printf("Now shut up and hack\n");
3043 if (cpa.had_base_commit_ref_error)
3044 show_worktree_base_ref_warning();
3045 done:
3046 if (head_ref)
3047 got_ref_close(head_ref);
3048 if (ref)
3049 got_ref_close(ref);
3050 got_pathlist_free(&paths);
3051 free(commit_id_str);
3052 free(commit_id);
3053 free(repo_path);
3054 free(worktree_path);
3055 free(cwd);
3056 return error;
3059 struct got_update_progress_arg {
3060 int did_something;
3061 int conflicts;
3062 int obstructed;
3063 int not_updated;
3064 int missing;
3065 int not_deleted;
3066 int unversioned;
3067 int verbosity;
3070 void
3071 print_update_progress_stats(struct got_update_progress_arg *upa)
3073 if (!upa->did_something)
3074 return;
3076 if (upa->conflicts > 0)
3077 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3078 if (upa->obstructed > 0)
3079 printf("File paths obstructed by a non-regular file: %d\n",
3080 upa->obstructed);
3081 if (upa->not_updated > 0)
3082 printf("Files not updated because of existing merge "
3083 "conflicts: %d\n", upa->not_updated);
3087 * The meaning of some status codes differs between merge-style operations and
3088 * update operations. For example, the ! status code means "file was missing"
3089 * if changes were merged into the work tree, and "missing file was restored"
3090 * if the work tree was updated. This function should be used by any operation
3091 * which merges changes into the work tree without updating the work tree.
3093 void
3094 print_merge_progress_stats(struct got_update_progress_arg *upa)
3096 if (!upa->did_something)
3097 return;
3099 if (upa->conflicts > 0)
3100 printf("Files with new merge conflicts: %d\n", upa->conflicts);
3101 if (upa->obstructed > 0)
3102 printf("File paths obstructed by a non-regular file: %d\n",
3103 upa->obstructed);
3104 if (upa->missing > 0)
3105 printf("Files which had incoming changes but could not be "
3106 "found in the work tree: %d\n", upa->missing);
3107 if (upa->not_deleted > 0)
3108 printf("Files not deleted due to differences in deleted "
3109 "content: %d\n", upa->not_deleted);
3110 if (upa->unversioned > 0)
3111 printf("Files not merged because an unversioned file was "
3112 "found in the work tree: %d\n", upa->unversioned);
3115 __dead static void
3116 usage_update(void)
3118 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [-q] "
3119 "[path ...]\n",
3120 getprogname());
3121 exit(1);
3124 static const struct got_error *
3125 update_progress(void *arg, unsigned char status, const char *path)
3127 struct got_update_progress_arg *upa = arg;
3129 if (status == GOT_STATUS_EXISTS ||
3130 status == GOT_STATUS_BASE_REF_ERR)
3131 return NULL;
3133 upa->did_something = 1;
3135 /* Base commit bump happens silently. */
3136 if (status == GOT_STATUS_BUMP_BASE)
3137 return NULL;
3139 if (status == GOT_STATUS_CONFLICT)
3140 upa->conflicts++;
3141 if (status == GOT_STATUS_OBSTRUCTED)
3142 upa->obstructed++;
3143 if (status == GOT_STATUS_CANNOT_UPDATE)
3144 upa->not_updated++;
3145 if (status == GOT_STATUS_MISSING)
3146 upa->missing++;
3147 if (status == GOT_STATUS_CANNOT_DELETE)
3148 upa->not_deleted++;
3149 if (status == GOT_STATUS_UNVERSIONED)
3150 upa->unversioned++;
3152 while (path[0] == '/')
3153 path++;
3154 if (upa->verbosity >= 0)
3155 printf("%c %s\n", status, path);
3157 return NULL;
3160 static const struct got_error *
3161 switch_head_ref(struct got_reference *head_ref,
3162 struct got_object_id *commit_id, struct got_worktree *worktree,
3163 struct got_repository *repo)
3165 const struct got_error *err = NULL;
3166 char *base_id_str;
3167 int ref_has_moved = 0;
3169 /* Trivial case: switching between two different references. */
3170 if (strcmp(got_ref_get_name(head_ref),
3171 got_worktree_get_head_ref_name(worktree)) != 0) {
3172 printf("Switching work tree from %s to %s\n",
3173 got_worktree_get_head_ref_name(worktree),
3174 got_ref_get_name(head_ref));
3175 return got_worktree_set_head_ref(worktree, head_ref);
3178 err = check_linear_ancestry(commit_id,
3179 got_worktree_get_base_commit_id(worktree), 0, repo);
3180 if (err) {
3181 if (err->code != GOT_ERR_ANCESTRY)
3182 return err;
3183 ref_has_moved = 1;
3185 if (!ref_has_moved)
3186 return NULL;
3188 /* Switching to a rebased branch with the same reference name. */
3189 err = got_object_id_str(&base_id_str,
3190 got_worktree_get_base_commit_id(worktree));
3191 if (err)
3192 return err;
3193 printf("Reference %s now points at a different branch\n",
3194 got_worktree_get_head_ref_name(worktree));
3195 printf("Switching work tree from %s to %s\n", base_id_str,
3196 got_worktree_get_head_ref_name(worktree));
3197 return NULL;
3200 static const struct got_error *
3201 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
3203 const struct got_error *err;
3204 int in_progress;
3206 err = got_worktree_rebase_in_progress(&in_progress, worktree);
3207 if (err)
3208 return err;
3209 if (in_progress)
3210 return got_error(GOT_ERR_REBASING);
3212 err = got_worktree_histedit_in_progress(&in_progress, worktree);
3213 if (err)
3214 return err;
3215 if (in_progress)
3216 return got_error(GOT_ERR_HISTEDIT_BUSY);
3218 return NULL;
3221 static const struct got_error *
3222 check_merge_in_progress(struct got_worktree *worktree,
3223 struct got_repository *repo)
3225 const struct got_error *err;
3226 int in_progress;
3228 err = got_worktree_merge_in_progress(&in_progress, worktree, repo);
3229 if (err)
3230 return err;
3231 if (in_progress)
3232 return got_error(GOT_ERR_MERGE_BUSY);
3234 return NULL;
3237 static const struct got_error *
3238 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
3239 char *argv[], struct got_worktree *worktree)
3241 const struct got_error *err = NULL;
3242 char *path;
3243 struct got_pathlist_entry *new;
3244 int i;
3246 if (argc == 0) {
3247 path = strdup("");
3248 if (path == NULL)
3249 return got_error_from_errno("strdup");
3250 return got_pathlist_append(paths, path, NULL);
3253 for (i = 0; i < argc; i++) {
3254 err = got_worktree_resolve_path(&path, worktree, argv[i]);
3255 if (err)
3256 break;
3257 err = got_pathlist_insert(&new, paths, path, NULL);
3258 if (err || new == NULL /* duplicate */) {
3259 free(path);
3260 if (err)
3261 break;
3265 return err;
3268 static const struct got_error *
3269 wrap_not_worktree_error(const struct got_error *orig_err,
3270 const char *cmdname, const char *path)
3272 const struct got_error *err;
3273 struct got_repository *repo;
3274 static char msg[512];
3276 err = got_repo_open(&repo, path, NULL);
3277 if (err)
3278 return orig_err;
3280 snprintf(msg, sizeof(msg),
3281 "'got %s' needs a work tree in addition to a git repository\n"
3282 "Work trees can be checked out from this Git repository with "
3283 "'got checkout'.\n"
3284 "The got(1) manual page contains more information.", cmdname);
3285 err = got_error_msg(GOT_ERR_NOT_WORKTREE, msg);
3286 got_repo_close(repo);
3287 return err;
3290 static const struct got_error *
3291 cmd_update(int argc, char *argv[])
3293 const struct got_error *error = NULL;
3294 struct got_repository *repo = NULL;
3295 struct got_worktree *worktree = NULL;
3296 char *worktree_path = NULL;
3297 struct got_object_id *commit_id = NULL;
3298 char *commit_id_str = NULL;
3299 const char *branch_name = NULL;
3300 struct got_reference *head_ref = NULL;
3301 struct got_pathlist_head paths;
3302 struct got_pathlist_entry *pe;
3303 int ch, verbosity = 0;
3304 struct got_update_progress_arg upa;
3306 TAILQ_INIT(&paths);
3308 while ((ch = getopt(argc, argv, "b:c:q")) != -1) {
3309 switch (ch) {
3310 case 'b':
3311 branch_name = optarg;
3312 break;
3313 case 'c':
3314 commit_id_str = strdup(optarg);
3315 if (commit_id_str == NULL)
3316 return got_error_from_errno("strdup");
3317 break;
3318 case 'q':
3319 verbosity = -1;
3320 break;
3321 default:
3322 usage_update();
3323 /* NOTREACHED */
3327 argc -= optind;
3328 argv += optind;
3330 #ifndef PROFILE
3331 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3332 "unveil", NULL) == -1)
3333 err(1, "pledge");
3334 #endif
3335 worktree_path = getcwd(NULL, 0);
3336 if (worktree_path == NULL) {
3337 error = got_error_from_errno("getcwd");
3338 goto done;
3340 error = got_worktree_open(&worktree, worktree_path);
3341 if (error) {
3342 if (error->code == GOT_ERR_NOT_WORKTREE)
3343 error = wrap_not_worktree_error(error, "update",
3344 worktree_path);
3345 goto done;
3348 error = check_rebase_or_histedit_in_progress(worktree);
3349 if (error)
3350 goto done;
3352 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3353 NULL);
3354 if (error != NULL)
3355 goto done;
3357 error = apply_unveil(got_repo_get_path(repo), 0,
3358 got_worktree_get_root_path(worktree));
3359 if (error)
3360 goto done;
3362 error = check_merge_in_progress(worktree, repo);
3363 if (error)
3364 goto done;
3366 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3367 if (error)
3368 goto done;
3370 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
3371 got_worktree_get_head_ref_name(worktree), 0);
3372 if (error != NULL)
3373 goto done;
3374 if (commit_id_str == NULL) {
3375 error = got_ref_resolve(&commit_id, repo, head_ref);
3376 if (error != NULL)
3377 goto done;
3378 error = got_object_id_str(&commit_id_str, commit_id);
3379 if (error != NULL)
3380 goto done;
3381 } else {
3382 struct got_reflist_head refs;
3383 TAILQ_INIT(&refs);
3384 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
3385 NULL);
3386 if (error)
3387 goto done;
3388 error = got_repo_match_object_id(&commit_id, NULL,
3389 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
3390 got_ref_list_free(&refs);
3391 free(commit_id_str);
3392 commit_id_str = NULL;
3393 if (error)
3394 goto done;
3395 error = got_object_id_str(&commit_id_str, commit_id);
3396 if (error)
3397 goto done;
3400 if (branch_name) {
3401 struct got_object_id *head_commit_id;
3402 TAILQ_FOREACH(pe, &paths, entry) {
3403 if (pe->path_len == 0)
3404 continue;
3405 error = got_error_msg(GOT_ERR_BAD_PATH,
3406 "switching between branches requires that "
3407 "the entire work tree gets updated");
3408 goto done;
3410 error = got_ref_resolve(&head_commit_id, repo, head_ref);
3411 if (error)
3412 goto done;
3413 error = check_linear_ancestry(commit_id, head_commit_id, 0,
3414 repo);
3415 free(head_commit_id);
3416 if (error != NULL)
3417 goto done;
3418 error = check_same_branch(commit_id, head_ref, NULL, repo);
3419 if (error)
3420 goto done;
3421 error = switch_head_ref(head_ref, commit_id, worktree, repo);
3422 if (error)
3423 goto done;
3424 } else {
3425 error = check_linear_ancestry(commit_id,
3426 got_worktree_get_base_commit_id(worktree), 0, repo);
3427 if (error != NULL) {
3428 if (error->code == GOT_ERR_ANCESTRY)
3429 error = got_error(GOT_ERR_BRANCH_MOVED);
3430 goto done;
3432 error = check_same_branch(commit_id, head_ref, NULL, repo);
3433 if (error)
3434 goto done;
3437 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
3438 commit_id) != 0) {
3439 error = got_worktree_set_base_commit_id(worktree, repo,
3440 commit_id);
3441 if (error)
3442 goto done;
3445 memset(&upa, 0, sizeof(upa));
3446 upa.verbosity = verbosity;
3447 error = got_worktree_checkout_files(worktree, &paths, repo,
3448 update_progress, &upa, check_cancelled, NULL);
3449 if (error != NULL)
3450 goto done;
3452 if (upa.did_something) {
3453 printf("Updated to %s: %s\n",
3454 got_worktree_get_head_ref_name(worktree), commit_id_str);
3455 } else
3456 printf("Already up-to-date\n");
3457 print_update_progress_stats(&upa);
3458 done:
3459 free(worktree_path);
3460 TAILQ_FOREACH(pe, &paths, entry)
3461 free((char *)pe->path);
3462 got_pathlist_free(&paths);
3463 free(commit_id);
3464 free(commit_id_str);
3465 return error;
3468 static const struct got_error *
3469 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
3470 const char *path, int diff_context, int ignore_whitespace,
3471 int force_text_diff, struct got_repository *repo)
3473 const struct got_error *err = NULL;
3474 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
3476 if (blob_id1) {
3477 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
3478 if (err)
3479 goto done;
3482 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
3483 if (err)
3484 goto done;
3486 while (path[0] == '/')
3487 path++;
3488 err = got_diff_blob(NULL, NULL, blob1, blob2, path, path,
3489 diff_context, ignore_whitespace, force_text_diff, stdout);
3490 done:
3491 if (blob1)
3492 got_object_blob_close(blob1);
3493 got_object_blob_close(blob2);
3494 return err;
3497 static const struct got_error *
3498 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
3499 const char *path, int diff_context, int ignore_whitespace,
3500 int force_text_diff, struct got_repository *repo)
3502 const struct got_error *err = NULL;
3503 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3504 struct got_diff_blob_output_unidiff_arg arg;
3506 if (tree_id1) {
3507 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3508 if (err)
3509 goto done;
3512 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3513 if (err)
3514 goto done;
3516 arg.diff_context = diff_context;
3517 arg.ignore_whitespace = ignore_whitespace;
3518 arg.force_text_diff = force_text_diff;
3519 arg.outfile = stdout;
3520 arg.line_offsets = NULL;
3521 arg.nlines = 0;
3522 while (path[0] == '/')
3523 path++;
3524 err = got_diff_tree(tree1, tree2, path, path, repo,
3525 got_diff_blob_output_unidiff, &arg, 1);
3526 done:
3527 if (tree1)
3528 got_object_tree_close(tree1);
3529 if (tree2)
3530 got_object_tree_close(tree2);
3531 return err;
3534 static const struct got_error *
3535 get_changed_paths(struct got_pathlist_head *paths,
3536 struct got_commit_object *commit, struct got_repository *repo)
3538 const struct got_error *err = NULL;
3539 struct got_object_id *tree_id1 = NULL, *tree_id2 = NULL;
3540 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3541 struct got_object_qid *qid;
3543 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3544 if (qid != NULL) {
3545 struct got_commit_object *pcommit;
3546 err = got_object_open_as_commit(&pcommit, repo,
3547 qid->id);
3548 if (err)
3549 return err;
3551 tree_id1 = got_object_id_dup(
3552 got_object_commit_get_tree_id(pcommit));
3553 if (tree_id1 == NULL) {
3554 got_object_commit_close(pcommit);
3555 return got_error_from_errno("got_object_id_dup");
3557 got_object_commit_close(pcommit);
3561 if (tree_id1) {
3562 err = got_object_open_as_tree(&tree1, repo, tree_id1);
3563 if (err)
3564 goto done;
3567 tree_id2 = got_object_commit_get_tree_id(commit);
3568 err = got_object_open_as_tree(&tree2, repo, tree_id2);
3569 if (err)
3570 goto done;
3572 err = got_diff_tree(tree1, tree2, "", "", repo,
3573 got_diff_tree_collect_changed_paths, paths, 0);
3574 done:
3575 if (tree1)
3576 got_object_tree_close(tree1);
3577 if (tree2)
3578 got_object_tree_close(tree2);
3579 free(tree_id1);
3580 return err;
3583 static const struct got_error *
3584 print_patch(struct got_commit_object *commit, struct got_object_id *id,
3585 const char *path, int diff_context, struct got_repository *repo)
3587 const struct got_error *err = NULL;
3588 struct got_commit_object *pcommit = NULL;
3589 char *id_str1 = NULL, *id_str2 = NULL;
3590 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
3591 struct got_object_qid *qid;
3593 qid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
3594 if (qid != NULL) {
3595 err = got_object_open_as_commit(&pcommit, repo,
3596 qid->id);
3597 if (err)
3598 return err;
3601 if (path && path[0] != '\0') {
3602 int obj_type;
3603 err = got_object_id_by_path(&obj_id2, repo, id, path);
3604 if (err)
3605 goto done;
3606 err = got_object_id_str(&id_str2, obj_id2);
3607 if (err) {
3608 free(obj_id2);
3609 goto done;
3611 if (pcommit) {
3612 err = got_object_id_by_path(&obj_id1, repo,
3613 qid->id, path);
3614 if (err) {
3615 if (err->code != GOT_ERR_NO_TREE_ENTRY) {
3616 free(obj_id2);
3617 goto done;
3619 } else {
3620 err = got_object_id_str(&id_str1, obj_id1);
3621 if (err) {
3622 free(obj_id2);
3623 goto done;
3627 err = got_object_get_type(&obj_type, repo, obj_id2);
3628 if (err) {
3629 free(obj_id2);
3630 goto done;
3632 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
3633 switch (obj_type) {
3634 case GOT_OBJ_TYPE_BLOB:
3635 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
3636 0, 0, repo);
3637 break;
3638 case GOT_OBJ_TYPE_TREE:
3639 err = diff_trees(obj_id1, obj_id2, path, diff_context,
3640 0, 0, repo);
3641 break;
3642 default:
3643 err = got_error(GOT_ERR_OBJ_TYPE);
3644 break;
3646 free(obj_id1);
3647 free(obj_id2);
3648 } else {
3649 obj_id2 = got_object_commit_get_tree_id(commit);
3650 err = got_object_id_str(&id_str2, obj_id2);
3651 if (err)
3652 goto done;
3653 if (pcommit) {
3654 obj_id1 = got_object_commit_get_tree_id(pcommit);
3655 err = got_object_id_str(&id_str1, obj_id1);
3656 if (err)
3657 goto done;
3659 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null",
3660 id_str2);
3661 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, 0,
3662 repo);
3664 done:
3665 free(id_str1);
3666 free(id_str2);
3667 if (pcommit)
3668 got_object_commit_close(pcommit);
3669 return err;
3672 static char *
3673 get_datestr(time_t *time, char *datebuf)
3675 struct tm mytm, *tm;
3676 char *p, *s;
3678 tm = gmtime_r(time, &mytm);
3679 if (tm == NULL)
3680 return NULL;
3681 s = asctime_r(tm, datebuf);
3682 if (s == NULL)
3683 return NULL;
3684 p = strchr(s, '\n');
3685 if (p)
3686 *p = '\0';
3687 return s;
3690 static const struct got_error *
3691 match_logmsg(int *have_match, struct got_object_id *id,
3692 struct got_commit_object *commit, regex_t *regex)
3694 const struct got_error *err = NULL;
3695 regmatch_t regmatch;
3696 char *id_str = NULL, *logmsg = NULL;
3698 *have_match = 0;
3700 err = got_object_id_str(&id_str, id);
3701 if (err)
3702 return err;
3704 err = got_object_commit_get_logmsg(&logmsg, commit);
3705 if (err)
3706 goto done;
3708 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
3709 *have_match = 1;
3710 done:
3711 free(id_str);
3712 free(logmsg);
3713 return err;
3716 static void
3717 match_changed_paths(int *have_match, struct got_pathlist_head *changed_paths,
3718 regex_t *regex)
3720 regmatch_t regmatch;
3721 struct got_pathlist_entry *pe;
3723 *have_match = 0;
3725 TAILQ_FOREACH(pe, changed_paths, entry) {
3726 if (regexec(regex, pe->path, 1, &regmatch, 0) == 0) {
3727 *have_match = 1;
3728 break;
3733 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
3735 static const struct got_error*
3736 build_refs_str(char **refs_str, struct got_reflist_head *refs,
3737 struct got_object_id *id, struct got_repository *repo)
3739 static const struct got_error *err = NULL;
3740 struct got_reflist_entry *re;
3741 char *s;
3742 const char *name;
3744 *refs_str = NULL;
3746 TAILQ_FOREACH(re, refs, entry) {
3747 struct got_tag_object *tag = NULL;
3748 struct got_object_id *ref_id;
3749 int cmp;
3751 name = got_ref_get_name(re->ref);
3752 if (strcmp(name, GOT_REF_HEAD) == 0)
3753 continue;
3754 if (strncmp(name, "refs/", 5) == 0)
3755 name += 5;
3756 if (strncmp(name, "got/", 4) == 0)
3757 continue;
3758 if (strncmp(name, "heads/", 6) == 0)
3759 name += 6;
3760 if (strncmp(name, "remotes/", 8) == 0) {
3761 name += 8;
3762 s = strstr(name, "/" GOT_REF_HEAD);
3763 if (s != NULL && s[strlen(s)] == '\0')
3764 continue;
3766 err = got_ref_resolve(&ref_id, repo, re->ref);
3767 if (err)
3768 break;
3769 if (strncmp(name, "tags/", 5) == 0) {
3770 err = got_object_open_as_tag(&tag, repo, ref_id);
3771 if (err) {
3772 if (err->code != GOT_ERR_OBJ_TYPE) {
3773 free(ref_id);
3774 break;
3776 /* Ref points at something other than a tag. */
3777 err = NULL;
3778 tag = NULL;
3781 cmp = got_object_id_cmp(tag ?
3782 got_object_tag_get_object_id(tag) : ref_id, id);
3783 free(ref_id);
3784 if (tag)
3785 got_object_tag_close(tag);
3786 if (cmp != 0)
3787 continue;
3788 s = *refs_str;
3789 if (asprintf(refs_str, "%s%s%s", s ? s : "",
3790 s ? ", " : "", name) == -1) {
3791 err = got_error_from_errno("asprintf");
3792 free(s);
3793 *refs_str = NULL;
3794 break;
3796 free(s);
3799 return err;
3802 static const struct got_error *
3803 print_commit(struct got_commit_object *commit, struct got_object_id *id,
3804 struct got_repository *repo, const char *path,
3805 struct got_pathlist_head *changed_paths, int show_patch,
3806 int diff_context, struct got_reflist_object_id_map *refs_idmap,
3807 const char *custom_refs_str)
3809 const struct got_error *err = NULL;
3810 char *id_str, *datestr, *logmsg0, *logmsg, *line;
3811 char datebuf[26];
3812 time_t committer_time;
3813 const char *author, *committer;
3814 char *refs_str = NULL;
3816 err = got_object_id_str(&id_str, id);
3817 if (err)
3818 return err;
3820 if (custom_refs_str == NULL) {
3821 struct got_reflist_head *refs;
3822 refs = got_reflist_object_id_map_lookup(refs_idmap, id);
3823 if (refs) {
3824 err = build_refs_str(&refs_str, refs, id, repo);
3825 if (err)
3826 goto done;
3830 printf(GOT_COMMIT_SEP_STR);
3831 if (custom_refs_str)
3832 printf("commit %s (%s)\n", id_str, custom_refs_str);
3833 else
3834 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
3835 refs_str ? refs_str : "", refs_str ? ")" : "");
3836 free(id_str);
3837 id_str = NULL;
3838 free(refs_str);
3839 refs_str = NULL;
3840 printf("from: %s\n", got_object_commit_get_author(commit));
3841 committer_time = got_object_commit_get_committer_time(commit);
3842 datestr = get_datestr(&committer_time, datebuf);
3843 if (datestr)
3844 printf("date: %s UTC\n", datestr);
3845 author = got_object_commit_get_author(commit);
3846 committer = got_object_commit_get_committer(commit);
3847 if (strcmp(author, committer) != 0)
3848 printf("via: %s\n", committer);
3849 if (got_object_commit_get_nparents(commit) > 1) {
3850 const struct got_object_id_queue *parent_ids;
3851 struct got_object_qid *qid;
3852 int n = 1;
3853 parent_ids = got_object_commit_get_parent_ids(commit);
3854 STAILQ_FOREACH(qid, parent_ids, entry) {
3855 err = got_object_id_str(&id_str, qid->id);
3856 if (err)
3857 goto done;
3858 printf("parent %d: %s\n", n++, id_str);
3859 free(id_str);
3860 id_str = NULL;
3864 err = got_object_commit_get_logmsg(&logmsg0, commit);
3865 if (err)
3866 goto done;
3868 logmsg = logmsg0;
3869 do {
3870 line = strsep(&logmsg, "\n");
3871 if (line)
3872 printf(" %s\n", line);
3873 } while (line);
3874 free(logmsg0);
3876 if (changed_paths) {
3877 struct got_pathlist_entry *pe;
3878 TAILQ_FOREACH(pe, changed_paths, entry) {
3879 struct got_diff_changed_path *cp = pe->data;
3880 printf(" %c %s\n", cp->status, pe->path);
3882 printf("\n");
3884 if (show_patch) {
3885 err = print_patch(commit, id, path, diff_context, repo);
3886 if (err == 0)
3887 printf("\n");
3890 if (fflush(stdout) != 0 && err == NULL)
3891 err = got_error_from_errno("fflush");
3892 done:
3893 free(id_str);
3894 free(refs_str);
3895 return err;
3898 static const struct got_error *
3899 print_commits(struct got_object_id *root_id, struct got_object_id *end_id,
3900 struct got_repository *repo, const char *path, int show_changed_paths,
3901 int show_patch, const char *search_pattern, int diff_context, int limit,
3902 int log_branches, int reverse_display_order,
3903 struct got_reflist_object_id_map *refs_idmap)
3905 const struct got_error *err;
3906 struct got_commit_graph *graph;
3907 regex_t regex;
3908 int have_match;
3909 struct got_object_id_queue reversed_commits;
3910 struct got_object_qid *qid;
3911 struct got_commit_object *commit;
3912 struct got_pathlist_head changed_paths;
3913 struct got_pathlist_entry *pe;
3915 STAILQ_INIT(&reversed_commits);
3916 TAILQ_INIT(&changed_paths);
3918 if (search_pattern && regcomp(&regex, search_pattern,
3919 REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
3920 return got_error_msg(GOT_ERR_REGEX, search_pattern);
3922 err = got_commit_graph_open(&graph, path, !log_branches);
3923 if (err)
3924 return err;
3925 err = got_commit_graph_iter_start(graph, root_id, repo,
3926 check_cancelled, NULL);
3927 if (err)
3928 goto done;
3929 for (;;) {
3930 struct got_object_id *id;
3932 if (sigint_received || sigpipe_received)
3933 break;
3935 err = got_commit_graph_iter_next(&id, graph, repo,
3936 check_cancelled, NULL);
3937 if (err) {
3938 if (err->code == GOT_ERR_ITER_COMPLETED)
3939 err = NULL;
3940 break;
3942 if (id == NULL)
3943 break;
3945 err = got_object_open_as_commit(&commit, repo, id);
3946 if (err)
3947 break;
3949 if (show_changed_paths && !reverse_display_order) {
3950 err = get_changed_paths(&changed_paths, commit, repo);
3951 if (err)
3952 break;
3955 if (search_pattern) {
3956 err = match_logmsg(&have_match, id, commit, &regex);
3957 if (err) {
3958 got_object_commit_close(commit);
3959 break;
3961 if (have_match == 0 && show_changed_paths)
3962 match_changed_paths(&have_match,
3963 &changed_paths, &regex);
3964 if (have_match == 0) {
3965 got_object_commit_close(commit);
3966 TAILQ_FOREACH(pe, &changed_paths, entry) {
3967 free((char *)pe->path);
3968 free(pe->data);
3970 got_pathlist_free(&changed_paths);
3971 continue;
3975 if (reverse_display_order) {
3976 err = got_object_qid_alloc(&qid, id);
3977 if (err)
3978 break;
3979 STAILQ_INSERT_HEAD(&reversed_commits, qid, entry);
3980 got_object_commit_close(commit);
3981 } else {
3982 err = print_commit(commit, id, repo, path,
3983 show_changed_paths ? &changed_paths : NULL,
3984 show_patch, diff_context, refs_idmap, NULL);
3985 got_object_commit_close(commit);
3986 if (err)
3987 break;
3989 if ((limit && --limit == 0) ||
3990 (end_id && got_object_id_cmp(id, end_id) == 0))
3991 break;
3993 TAILQ_FOREACH(pe, &changed_paths, entry) {
3994 free((char *)pe->path);
3995 free(pe->data);
3997 got_pathlist_free(&changed_paths);
3999 if (reverse_display_order) {
4000 STAILQ_FOREACH(qid, &reversed_commits, entry) {
4001 err = got_object_open_as_commit(&commit, repo, qid->id);
4002 if (err)
4003 break;
4004 if (show_changed_paths) {
4005 err = get_changed_paths(&changed_paths,
4006 commit, repo);
4007 if (err)
4008 break;
4010 err = print_commit(commit, qid->id, repo, path,
4011 show_changed_paths ? &changed_paths : NULL,
4012 show_patch, diff_context, refs_idmap, NULL);
4013 got_object_commit_close(commit);
4014 if (err)
4015 break;
4016 TAILQ_FOREACH(pe, &changed_paths, entry) {
4017 free((char *)pe->path);
4018 free(pe->data);
4020 got_pathlist_free(&changed_paths);
4023 done:
4024 while (!STAILQ_EMPTY(&reversed_commits)) {
4025 qid = STAILQ_FIRST(&reversed_commits);
4026 STAILQ_REMOVE_HEAD(&reversed_commits, entry);
4027 got_object_qid_free(qid);
4029 TAILQ_FOREACH(pe, &changed_paths, entry) {
4030 free((char *)pe->path);
4031 free(pe->data);
4033 got_pathlist_free(&changed_paths);
4034 if (search_pattern)
4035 regfree(&regex);
4036 got_commit_graph_close(graph);
4037 return err;
4040 __dead static void
4041 usage_log(void)
4043 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] "
4044 "[-p] [-P] [-x commit] [-s search-pattern] [-r repository-path] "
4045 "[-R] [path]\n", getprogname());
4046 exit(1);
4049 static int
4050 get_default_log_limit(void)
4052 const char *got_default_log_limit;
4053 long long n;
4054 const char *errstr;
4056 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
4057 if (got_default_log_limit == NULL)
4058 return 0;
4059 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
4060 if (errstr != NULL)
4061 return 0;
4062 return n;
4065 static const struct got_error *
4066 cmd_log(int argc, char *argv[])
4068 const struct got_error *error;
4069 struct got_repository *repo = NULL;
4070 struct got_worktree *worktree = NULL;
4071 struct got_object_id *start_id = NULL, *end_id = NULL;
4072 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
4073 const char *start_commit = NULL, *end_commit = NULL;
4074 const char *search_pattern = NULL;
4075 int diff_context = -1, ch;
4076 int show_changed_paths = 0, show_patch = 0, limit = 0, log_branches = 0;
4077 int reverse_display_order = 0;
4078 const char *errstr;
4079 struct got_reflist_head refs;
4080 struct got_reflist_object_id_map *refs_idmap = NULL;
4082 TAILQ_INIT(&refs);
4084 #ifndef PROFILE
4085 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4086 NULL)
4087 == -1)
4088 err(1, "pledge");
4089 #endif
4091 limit = get_default_log_limit();
4093 while ((ch = getopt(argc, argv, "bpPc:C:l:r:Rs:x:")) != -1) {
4094 switch (ch) {
4095 case 'p':
4096 show_patch = 1;
4097 break;
4098 case 'P':
4099 show_changed_paths = 1;
4100 break;
4101 case 'c':
4102 start_commit = optarg;
4103 break;
4104 case 'C':
4105 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4106 &errstr);
4107 if (errstr != NULL)
4108 err(1, "-C option %s", errstr);
4109 break;
4110 case 'l':
4111 limit = strtonum(optarg, 0, INT_MAX, &errstr);
4112 if (errstr != NULL)
4113 err(1, "-l option %s", errstr);
4114 break;
4115 case 'b':
4116 log_branches = 1;
4117 break;
4118 case 'r':
4119 repo_path = realpath(optarg, NULL);
4120 if (repo_path == NULL)
4121 return got_error_from_errno2("realpath",
4122 optarg);
4123 got_path_strip_trailing_slashes(repo_path);
4124 break;
4125 case 'R':
4126 reverse_display_order = 1;
4127 break;
4128 case 's':
4129 search_pattern = optarg;
4130 break;
4131 case 'x':
4132 end_commit = optarg;
4133 break;
4134 default:
4135 usage_log();
4136 /* NOTREACHED */
4140 argc -= optind;
4141 argv += optind;
4143 if (diff_context == -1)
4144 diff_context = 3;
4145 else if (!show_patch)
4146 errx(1, "-C requires -p");
4148 cwd = getcwd(NULL, 0);
4149 if (cwd == NULL) {
4150 error = got_error_from_errno("getcwd");
4151 goto done;
4154 if (repo_path == NULL) {
4155 error = got_worktree_open(&worktree, cwd);
4156 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4157 goto done;
4158 error = NULL;
4161 if (argc == 1) {
4162 if (worktree) {
4163 error = got_worktree_resolve_path(&path, worktree,
4164 argv[0]);
4165 if (error)
4166 goto done;
4167 } else {
4168 path = strdup(argv[0]);
4169 if (path == NULL) {
4170 error = got_error_from_errno("strdup");
4171 goto done;
4174 } else if (argc != 0)
4175 usage_log();
4177 if (repo_path == NULL) {
4178 repo_path = worktree ?
4179 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
4181 if (repo_path == NULL) {
4182 error = got_error_from_errno("strdup");
4183 goto done;
4186 error = got_repo_open(&repo, repo_path, NULL);
4187 if (error != NULL)
4188 goto done;
4190 error = apply_unveil(got_repo_get_path(repo), 1,
4191 worktree ? got_worktree_get_root_path(worktree) : NULL);
4192 if (error)
4193 goto done;
4195 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
4196 if (error)
4197 goto done;
4199 error = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
4200 if (error)
4201 goto done;
4203 if (start_commit == NULL) {
4204 struct got_reference *head_ref;
4205 struct got_commit_object *commit = NULL;
4206 error = got_ref_open(&head_ref, repo,
4207 worktree ? got_worktree_get_head_ref_name(worktree)
4208 : GOT_REF_HEAD, 0);
4209 if (error != NULL)
4210 goto done;
4211 error = got_ref_resolve(&start_id, repo, head_ref);
4212 got_ref_close(head_ref);
4213 if (error != NULL)
4214 goto done;
4215 error = got_object_open_as_commit(&commit, repo,
4216 start_id);
4217 if (error != NULL)
4218 goto done;
4219 got_object_commit_close(commit);
4220 } else {
4221 error = got_repo_match_object_id(&start_id, NULL,
4222 start_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4223 if (error != NULL)
4224 goto done;
4226 if (end_commit != NULL) {
4227 error = got_repo_match_object_id(&end_id, NULL,
4228 end_commit, GOT_OBJ_TYPE_COMMIT, &refs, repo);
4229 if (error != NULL)
4230 goto done;
4233 if (worktree) {
4235 * If a path was specified on the command line it was resolved
4236 * to a path in the work tree above. Prepend the work tree's
4237 * path prefix to obtain the corresponding in-repository path.
4239 if (path) {
4240 const char *prefix;
4241 prefix = got_worktree_get_path_prefix(worktree);
4242 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4243 (path[0] != '\0') ? "/" : "", path) == -1) {
4244 error = got_error_from_errno("asprintf");
4245 goto done;
4248 } else
4249 error = got_repo_map_path(&in_repo_path, repo,
4250 path ? path : "");
4251 if (error != NULL)
4252 goto done;
4253 if (in_repo_path) {
4254 free(path);
4255 path = in_repo_path;
4258 error = print_commits(start_id, end_id, repo, path ? path : "",
4259 show_changed_paths, show_patch, search_pattern, diff_context,
4260 limit, log_branches, reverse_display_order, refs_idmap);
4261 done:
4262 free(path);
4263 free(repo_path);
4264 free(cwd);
4265 if (worktree)
4266 got_worktree_close(worktree);
4267 if (repo) {
4268 const struct got_error *close_err = got_repo_close(repo);
4269 if (error == NULL)
4270 error = close_err;
4272 if (refs_idmap)
4273 got_reflist_object_id_map_free(refs_idmap);
4274 got_ref_list_free(&refs);
4275 return error;
4278 __dead static void
4279 usage_diff(void)
4281 fprintf(stderr, "usage: %s diff [-a] [-c commit] [-C number] "
4282 "[-r repository-path] [-s] [-w] [-P] "
4283 "[object1 object2 | path ...]\n", getprogname());
4284 exit(1);
4287 struct print_diff_arg {
4288 struct got_repository *repo;
4289 struct got_worktree *worktree;
4290 int diff_context;
4291 const char *id_str;
4292 int header_shown;
4293 int diff_staged;
4294 int ignore_whitespace;
4295 int force_text_diff;
4299 * Create a file which contains the target path of a symlink so we can feed
4300 * it as content to the diff engine.
4302 static const struct got_error *
4303 get_symlink_target_file(int *fd, int dirfd, const char *de_name,
4304 const char *abspath)
4306 const struct got_error *err = NULL;
4307 char target_path[PATH_MAX];
4308 ssize_t target_len, outlen;
4310 *fd = -1;
4312 if (dirfd != -1) {
4313 target_len = readlinkat(dirfd, de_name, target_path, PATH_MAX);
4314 if (target_len == -1)
4315 return got_error_from_errno2("readlinkat", abspath);
4316 } else {
4317 target_len = readlink(abspath, target_path, PATH_MAX);
4318 if (target_len == -1)
4319 return got_error_from_errno2("readlink", abspath);
4322 *fd = got_opentempfd();
4323 if (*fd == -1)
4324 return got_error_from_errno("got_opentempfd");
4326 outlen = write(*fd, target_path, target_len);
4327 if (outlen == -1) {
4328 err = got_error_from_errno("got_opentempfd");
4329 goto done;
4332 if (lseek(*fd, 0, SEEK_SET) == -1) {
4333 err = got_error_from_errno2("lseek", abspath);
4334 goto done;
4336 done:
4337 if (err) {
4338 close(*fd);
4339 *fd = -1;
4341 return err;
4344 static const struct got_error *
4345 print_diff(void *arg, unsigned char status, unsigned char staged_status,
4346 const char *path, struct got_object_id *blob_id,
4347 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
4348 int dirfd, const char *de_name)
4350 struct print_diff_arg *a = arg;
4351 const struct got_error *err = NULL;
4352 struct got_blob_object *blob1 = NULL;
4353 int fd = -1;
4354 FILE *f2 = NULL;
4355 char *abspath = NULL, *label1 = NULL;
4356 struct stat sb;
4358 if (a->diff_staged) {
4359 if (staged_status != GOT_STATUS_MODIFY &&
4360 staged_status != GOT_STATUS_ADD &&
4361 staged_status != GOT_STATUS_DELETE)
4362 return NULL;
4363 } else {
4364 if (staged_status == GOT_STATUS_DELETE)
4365 return NULL;
4366 if (status == GOT_STATUS_NONEXISTENT)
4367 return got_error_set_errno(ENOENT, path);
4368 if (status != GOT_STATUS_MODIFY &&
4369 status != GOT_STATUS_ADD &&
4370 status != GOT_STATUS_DELETE &&
4371 status != GOT_STATUS_CONFLICT)
4372 return NULL;
4375 if (!a->header_shown) {
4376 printf("diff %s %s%s\n", a->id_str,
4377 got_worktree_get_root_path(a->worktree),
4378 a->diff_staged ? " (staged changes)" : "");
4379 a->header_shown = 1;
4382 if (a->diff_staged) {
4383 const char *label1 = NULL, *label2 = NULL;
4384 switch (staged_status) {
4385 case GOT_STATUS_MODIFY:
4386 label1 = path;
4387 label2 = path;
4388 break;
4389 case GOT_STATUS_ADD:
4390 label2 = path;
4391 break;
4392 case GOT_STATUS_DELETE:
4393 label1 = path;
4394 break;
4395 default:
4396 return got_error(GOT_ERR_FILE_STATUS);
4398 return got_diff_objects_as_blobs(NULL, NULL, blob_id,
4399 staged_blob_id, label1, label2, a->diff_context,
4400 a->ignore_whitespace, a->force_text_diff, a->repo, stdout);
4403 if (staged_status == GOT_STATUS_ADD ||
4404 staged_status == GOT_STATUS_MODIFY) {
4405 char *id_str;
4406 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
4407 8192);
4408 if (err)
4409 goto done;
4410 err = got_object_id_str(&id_str, staged_blob_id);
4411 if (err)
4412 goto done;
4413 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
4414 err = got_error_from_errno("asprintf");
4415 free(id_str);
4416 goto done;
4418 free(id_str);
4419 } else if (status != GOT_STATUS_ADD) {
4420 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
4421 if (err)
4422 goto done;
4425 if (status != GOT_STATUS_DELETE) {
4426 if (asprintf(&abspath, "%s/%s",
4427 got_worktree_get_root_path(a->worktree), path) == -1) {
4428 err = got_error_from_errno("asprintf");
4429 goto done;
4432 if (dirfd != -1) {
4433 fd = openat(dirfd, de_name, O_RDONLY | O_NOFOLLOW);
4434 if (fd == -1) {
4435 if (!got_err_open_nofollow_on_symlink()) {
4436 err = got_error_from_errno2("openat",
4437 abspath);
4438 goto done;
4440 err = get_symlink_target_file(&fd, dirfd,
4441 de_name, abspath);
4442 if (err)
4443 goto done;
4445 } else {
4446 fd = open(abspath, O_RDONLY | O_NOFOLLOW);
4447 if (fd == -1) {
4448 if (!got_err_open_nofollow_on_symlink()) {
4449 err = got_error_from_errno2("open",
4450 abspath);
4451 goto done;
4453 err = get_symlink_target_file(&fd, dirfd,
4454 de_name, abspath);
4455 if (err)
4456 goto done;
4459 if (fstat(fd, &sb) == -1) {
4460 err = got_error_from_errno2("fstat", abspath);
4461 goto done;
4463 f2 = fdopen(fd, "r");
4464 if (f2 == NULL) {
4465 err = got_error_from_errno2("fdopen", abspath);
4466 goto done;
4468 fd = -1;
4469 } else
4470 sb.st_size = 0;
4472 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
4473 a->diff_context, a->ignore_whitespace, a->force_text_diff, stdout);
4474 done:
4475 if (blob1)
4476 got_object_blob_close(blob1);
4477 if (f2 && fclose(f2) == EOF && err == NULL)
4478 err = got_error_from_errno("fclose");
4479 if (fd != -1 && close(fd) == -1 && err == NULL)
4480 err = got_error_from_errno("close");
4481 free(abspath);
4482 return err;
4485 static const struct got_error *
4486 cmd_diff(int argc, char *argv[])
4488 const struct got_error *error;
4489 struct got_repository *repo = NULL;
4490 struct got_worktree *worktree = NULL;
4491 char *cwd = NULL, *repo_path = NULL;
4492 const char *commit_args[2] = { NULL, NULL };
4493 int ncommit_args = 0;
4494 struct got_object_id *ids[2] = { NULL, NULL };
4495 char *labels[2] = { NULL, NULL };
4496 int type1 = GOT_OBJ_TYPE_ANY, type2 = GOT_OBJ_TYPE_ANY;
4497 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch, i;
4498 int force_text_diff = 0, force_path = 0, rflag = 0;
4499 const char *errstr;
4500 struct got_reflist_head refs;
4501 struct got_pathlist_head paths;
4502 struct got_pathlist_entry *pe;
4504 TAILQ_INIT(&refs);
4505 TAILQ_INIT(&paths);
4507 #ifndef PROFILE
4508 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4509 NULL) == -1)
4510 err(1, "pledge");
4511 #endif
4513 while ((ch = getopt(argc, argv, "ac:C:r:swP")) != -1) {
4514 switch (ch) {
4515 case 'a':
4516 force_text_diff = 1;
4517 break;
4518 case 'c':
4519 if (ncommit_args >= 2)
4520 errx(1, "too many -c options used");
4521 commit_args[ncommit_args++] = optarg;
4522 break;
4523 case 'C':
4524 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
4525 &errstr);
4526 if (errstr != NULL)
4527 err(1, "-C option %s", errstr);
4528 break;
4529 case 'r':
4530 repo_path = realpath(optarg, NULL);
4531 if (repo_path == NULL)
4532 return got_error_from_errno2("realpath",
4533 optarg);
4534 got_path_strip_trailing_slashes(repo_path);
4535 rflag = 1;
4536 break;
4537 case 's':
4538 diff_staged = 1;
4539 break;
4540 case 'w':
4541 ignore_whitespace = 1;
4542 break;
4543 case 'P':
4544 force_path = 1;
4545 break;
4546 default:
4547 usage_diff();
4548 /* NOTREACHED */
4552 argc -= optind;
4553 argv += optind;
4555 cwd = getcwd(NULL, 0);
4556 if (cwd == NULL) {
4557 error = got_error_from_errno("getcwd");
4558 goto done;
4561 if (repo_path == NULL) {
4562 error = got_worktree_open(&worktree, cwd);
4563 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4564 goto done;
4565 else
4566 error = NULL;
4567 if (worktree) {
4568 repo_path =
4569 strdup(got_worktree_get_repo_path(worktree));
4570 if (repo_path == NULL) {
4571 error = got_error_from_errno("strdup");
4572 goto done;
4574 } else {
4575 repo_path = strdup(cwd);
4576 if (repo_path == NULL) {
4577 error = got_error_from_errno("strdup");
4578 goto done;
4583 error = got_repo_open(&repo, repo_path, NULL);
4584 free(repo_path);
4585 if (error != NULL)
4586 goto done;
4588 if (rflag || worktree == NULL || ncommit_args > 0) {
4589 if (force_path) {
4590 error = got_error_msg(GOT_ERR_NOT_IMPL,
4591 "-P option can only be used when diffing "
4592 "a work tree");
4593 goto done;
4595 if (diff_staged) {
4596 error = got_error_msg(GOT_ERR_NOT_IMPL,
4597 "-s option can only be used when diffing "
4598 "a work tree");
4599 goto done;
4603 error = apply_unveil(got_repo_get_path(repo), 1,
4604 worktree ? got_worktree_get_root_path(worktree) : NULL);
4605 if (error)
4606 goto done;
4608 if ((!force_path && argc == 2) || ncommit_args > 0) {
4609 int obj_type = (ncommit_args > 0 ?
4610 GOT_OBJ_TYPE_COMMIT : GOT_OBJ_TYPE_ANY);
4611 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
4612 NULL);
4613 if (error)
4614 goto done;
4615 for (i = 0; i < (ncommit_args > 0 ? ncommit_args : argc); i++) {
4616 const char *arg;
4617 if (ncommit_args > 0)
4618 arg = commit_args[i];
4619 else
4620 arg = argv[i];
4621 error = got_repo_match_object_id(&ids[i], &labels[i],
4622 arg, obj_type, &refs, repo);
4623 if (error) {
4624 if (error->code != GOT_ERR_NOT_REF &&
4625 error->code != GOT_ERR_NO_OBJ)
4626 goto done;
4627 if (ncommit_args > 0)
4628 goto done;
4629 error = NULL;
4630 break;
4635 if (ncommit_args == 0 && (ids[0] == NULL || ids[1] == NULL)) {
4636 struct print_diff_arg arg;
4637 char *id_str;
4639 if (worktree == NULL) {
4640 if (argc == 2 && ids[0] == NULL) {
4641 error = got_error_path(argv[0], GOT_ERR_NO_OBJ);
4642 goto done;
4643 } else if (argc == 2 && ids[1] == NULL) {
4644 error = got_error_path(argv[1], GOT_ERR_NO_OBJ);
4645 goto done;
4646 } else if (argc > 0) {
4647 error = got_error_fmt(GOT_ERR_NOT_WORKTREE,
4648 "%s", "specified paths cannot be resolved");
4649 goto done;
4650 } else {
4651 error = got_error(GOT_ERR_NOT_WORKTREE);
4652 goto done;
4656 error = get_worktree_paths_from_argv(&paths, argc, argv,
4657 worktree);
4658 if (error)
4659 goto done;
4661 error = got_object_id_str(&id_str,
4662 got_worktree_get_base_commit_id(worktree));
4663 if (error)
4664 goto done;
4665 arg.repo = repo;
4666 arg.worktree = worktree;
4667 arg.diff_context = diff_context;
4668 arg.id_str = id_str;
4669 arg.header_shown = 0;
4670 arg.diff_staged = diff_staged;
4671 arg.ignore_whitespace = ignore_whitespace;
4672 arg.force_text_diff = force_text_diff;
4674 error = got_worktree_status(worktree, &paths, repo, 0,
4675 print_diff, &arg, check_cancelled, NULL);
4676 free(id_str);
4677 goto done;
4680 if (ncommit_args == 1) {
4681 struct got_commit_object *commit;
4682 error = got_object_open_as_commit(&commit, repo, ids[0]);
4683 if (error)
4684 goto done;
4686 labels[1] = labels[0];
4687 ids[1] = ids[0];
4688 if (got_object_commit_get_nparents(commit) > 0) {
4689 const struct got_object_id_queue *pids;
4690 struct got_object_qid *pid;
4691 pids = got_object_commit_get_parent_ids(commit);
4692 pid = STAILQ_FIRST(pids);
4693 ids[0] = got_object_id_dup(pid->id);
4694 if (ids[0] == NULL) {
4695 error = got_error_from_errno(
4696 "got_object_id_dup");
4697 got_object_commit_close(commit);
4698 goto done;
4700 error = got_object_id_str(&labels[0], ids[0]);
4701 if (error) {
4702 got_object_commit_close(commit);
4703 goto done;
4705 } else {
4706 ids[0] = NULL;
4707 labels[0] = strdup("/dev/null");
4708 if (labels[0] == NULL) {
4709 error = got_error_from_errno("strdup");
4710 got_object_commit_close(commit);
4711 goto done;
4715 got_object_commit_close(commit);
4718 if (ncommit_args == 0 && argc > 2) {
4719 error = got_error_msg(GOT_ERR_BAD_PATH,
4720 "path arguments cannot be used when diffing two objects");
4721 goto done;
4724 if (ids[0]) {
4725 error = got_object_get_type(&type1, repo, ids[0]);
4726 if (error)
4727 goto done;
4730 error = got_object_get_type(&type2, repo, ids[1]);
4731 if (error)
4732 goto done;
4733 if (type1 != GOT_OBJ_TYPE_ANY && type1 != type2) {
4734 error = got_error(GOT_ERR_OBJ_TYPE);
4735 goto done;
4737 if (type1 == GOT_OBJ_TYPE_BLOB && argc > 0) {
4738 error = got_error_msg(GOT_ERR_OBJ_TYPE,
4739 "path arguments cannot be used when diffing blobs");
4740 goto done;
4743 for (i = 0; ncommit_args > 0 && i < argc; i++) {
4744 char *in_repo_path;
4745 struct got_pathlist_entry *new;
4746 if (worktree) {
4747 const char *prefix;
4748 char *p;
4749 error = got_worktree_resolve_path(&p, worktree,
4750 argv[i]);
4751 if (error)
4752 goto done;
4753 prefix = got_worktree_get_path_prefix(worktree);
4754 while (prefix[0] == '/')
4755 prefix++;
4756 if (asprintf(&in_repo_path, "%s%s%s", prefix,
4757 (p[0] != '\0' && prefix[0] != '\0') ? "/" : "",
4758 p) == -1) {
4759 error = got_error_from_errno("asprintf");
4760 free(p);
4761 goto done;
4763 free(p);
4764 } else {
4765 char *mapped_path, *s;
4766 error = got_repo_map_path(&mapped_path, repo, argv[i]);
4767 if (error)
4768 goto done;
4769 s = mapped_path;
4770 while (s[0] == '/')
4771 s++;
4772 in_repo_path = strdup(s);
4773 if (in_repo_path == NULL) {
4774 error = got_error_from_errno("asprintf");
4775 free(mapped_path);
4776 goto done;
4778 free(mapped_path);
4781 error = got_pathlist_insert(&new, &paths, in_repo_path, NULL);
4782 if (error || new == NULL /* duplicate */)
4783 free(in_repo_path);
4784 if (error)
4785 goto done;
4788 switch (type1 == GOT_OBJ_TYPE_ANY ? type2 : type1) {
4789 case GOT_OBJ_TYPE_BLOB:
4790 error = got_diff_objects_as_blobs(NULL, NULL, ids[0], ids[1],
4791 NULL, NULL, diff_context, ignore_whitespace,
4792 force_text_diff, repo, stdout);
4793 break;
4794 case GOT_OBJ_TYPE_TREE:
4795 error = got_diff_objects_as_trees(NULL, NULL, ids[0], ids[1],
4796 &paths, "", "", diff_context, ignore_whitespace,
4797 force_text_diff, repo, stdout);
4798 break;
4799 case GOT_OBJ_TYPE_COMMIT:
4800 printf("diff %s %s\n", labels[0], labels[1]);
4801 error = got_diff_objects_as_commits(NULL, NULL, ids[0], ids[1],
4802 &paths, diff_context, ignore_whitespace, force_text_diff,
4803 repo, stdout);
4804 break;
4805 default:
4806 error = got_error(GOT_ERR_OBJ_TYPE);
4808 done:
4809 free(labels[0]);
4810 free(labels[1]);
4811 free(ids[0]);
4812 free(ids[1]);
4813 if (worktree)
4814 got_worktree_close(worktree);
4815 if (repo) {
4816 const struct got_error *close_err = got_repo_close(repo);
4817 if (error == NULL)
4818 error = close_err;
4820 TAILQ_FOREACH(pe, &paths, entry)
4821 free((char *)pe->path);
4822 got_pathlist_free(&paths);
4823 got_ref_list_free(&refs);
4824 return error;
4827 __dead static void
4828 usage_blame(void)
4830 fprintf(stderr,
4831 "usage: %s blame [-c commit] [-r repository-path] path\n",
4832 getprogname());
4833 exit(1);
4836 struct blame_line {
4837 int annotated;
4838 char *id_str;
4839 char *committer;
4840 char datebuf[11]; /* YYYY-MM-DD + NUL */
4843 struct blame_cb_args {
4844 struct blame_line *lines;
4845 int nlines;
4846 int nlines_prec;
4847 int lineno_cur;
4848 off_t *line_offsets;
4849 FILE *f;
4850 struct got_repository *repo;
4853 static const struct got_error *
4854 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
4856 const struct got_error *err = NULL;
4857 struct blame_cb_args *a = arg;
4858 struct blame_line *bline;
4859 char *line = NULL;
4860 size_t linesize = 0;
4861 struct got_commit_object *commit = NULL;
4862 off_t offset;
4863 struct tm tm;
4864 time_t committer_time;
4866 if (nlines != a->nlines ||
4867 (lineno != -1 && lineno < 1) || lineno > a->nlines)
4868 return got_error(GOT_ERR_RANGE);
4870 if (sigint_received)
4871 return got_error(GOT_ERR_ITER_COMPLETED);
4873 if (lineno == -1)
4874 return NULL; /* no change in this commit */
4876 /* Annotate this line. */
4877 bline = &a->lines[lineno - 1];
4878 if (bline->annotated)
4879 return NULL;
4880 err = got_object_id_str(&bline->id_str, id);
4881 if (err)
4882 return err;
4884 err = got_object_open_as_commit(&commit, a->repo, id);
4885 if (err)
4886 goto done;
4888 bline->committer = strdup(got_object_commit_get_committer(commit));
4889 if (bline->committer == NULL) {
4890 err = got_error_from_errno("strdup");
4891 goto done;
4894 committer_time = got_object_commit_get_committer_time(commit);
4895 if (gmtime_r(&committer_time, &tm) == NULL)
4896 return got_error_from_errno("gmtime_r");
4897 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
4898 &tm) == 0) {
4899 err = got_error(GOT_ERR_NO_SPACE);
4900 goto done;
4902 bline->annotated = 1;
4904 /* Print lines annotated so far. */
4905 bline = &a->lines[a->lineno_cur - 1];
4906 if (!bline->annotated)
4907 goto done;
4909 offset = a->line_offsets[a->lineno_cur - 1];
4910 if (fseeko(a->f, offset, SEEK_SET) == -1) {
4911 err = got_error_from_errno("fseeko");
4912 goto done;
4915 while (bline->annotated) {
4916 char *smallerthan, *at, *nl, *committer;
4917 size_t len;
4919 if (getline(&line, &linesize, a->f) == -1) {
4920 if (ferror(a->f))
4921 err = got_error_from_errno("getline");
4922 break;
4925 committer = bline->committer;
4926 smallerthan = strchr(committer, '<');
4927 if (smallerthan && smallerthan[1] != '\0')
4928 committer = smallerthan + 1;
4929 at = strchr(committer, '@');
4930 if (at)
4931 *at = '\0';
4932 len = strlen(committer);
4933 if (len >= 9)
4934 committer[8] = '\0';
4936 nl = strchr(line, '\n');
4937 if (nl)
4938 *nl = '\0';
4939 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
4940 bline->id_str, bline->datebuf, committer, line);
4942 a->lineno_cur++;
4943 bline = &a->lines[a->lineno_cur - 1];
4945 done:
4946 if (commit)
4947 got_object_commit_close(commit);
4948 free(line);
4949 return err;
4952 static const struct got_error *
4953 cmd_blame(int argc, char *argv[])
4955 const struct got_error *error;
4956 struct got_repository *repo = NULL;
4957 struct got_worktree *worktree = NULL;
4958 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
4959 char *link_target = NULL;
4960 struct got_object_id *obj_id = NULL;
4961 struct got_object_id *commit_id = NULL;
4962 struct got_blob_object *blob = NULL;
4963 char *commit_id_str = NULL;
4964 struct blame_cb_args bca;
4965 int ch, obj_type, i;
4966 off_t filesize;
4968 memset(&bca, 0, sizeof(bca));
4970 #ifndef PROFILE
4971 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4972 NULL) == -1)
4973 err(1, "pledge");
4974 #endif
4976 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
4977 switch (ch) {
4978 case 'c':
4979 commit_id_str = optarg;
4980 break;
4981 case 'r':
4982 repo_path = realpath(optarg, NULL);
4983 if (repo_path == NULL)
4984 return got_error_from_errno2("realpath",
4985 optarg);
4986 got_path_strip_trailing_slashes(repo_path);
4987 break;
4988 default:
4989 usage_blame();
4990 /* NOTREACHED */
4994 argc -= optind;
4995 argv += optind;
4997 if (argc == 1)
4998 path = argv[0];
4999 else
5000 usage_blame();
5002 cwd = getcwd(NULL, 0);
5003 if (cwd == NULL) {
5004 error = got_error_from_errno("getcwd");
5005 goto done;
5007 if (repo_path == NULL) {
5008 error = got_worktree_open(&worktree, cwd);
5009 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5010 goto done;
5011 else
5012 error = NULL;
5013 if (worktree) {
5014 repo_path =
5015 strdup(got_worktree_get_repo_path(worktree));
5016 if (repo_path == NULL) {
5017 error = got_error_from_errno("strdup");
5018 if (error)
5019 goto done;
5021 } else {
5022 repo_path = strdup(cwd);
5023 if (repo_path == NULL) {
5024 error = got_error_from_errno("strdup");
5025 goto done;
5030 error = got_repo_open(&repo, repo_path, NULL);
5031 if (error != NULL)
5032 goto done;
5034 if (worktree) {
5035 const char *prefix = got_worktree_get_path_prefix(worktree);
5036 char *p;
5038 error = got_worktree_resolve_path(&p, worktree, path);
5039 if (error)
5040 goto done;
5041 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5042 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5043 p) == -1) {
5044 error = got_error_from_errno("asprintf");
5045 free(p);
5046 goto done;
5048 free(p);
5049 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5050 } else {
5051 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5052 if (error)
5053 goto done;
5054 error = got_repo_map_path(&in_repo_path, repo, path);
5056 if (error)
5057 goto done;
5059 if (commit_id_str == NULL) {
5060 struct got_reference *head_ref;
5061 error = got_ref_open(&head_ref, repo, worktree ?
5062 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
5063 if (error != NULL)
5064 goto done;
5065 error = got_ref_resolve(&commit_id, repo, head_ref);
5066 got_ref_close(head_ref);
5067 if (error != NULL)
5068 goto done;
5069 } else {
5070 struct got_reflist_head refs;
5071 TAILQ_INIT(&refs);
5072 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5073 NULL);
5074 if (error)
5075 goto done;
5076 error = got_repo_match_object_id(&commit_id, NULL,
5077 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5078 got_ref_list_free(&refs);
5079 if (error)
5080 goto done;
5083 error = got_object_resolve_symlinks(&link_target, in_repo_path,
5084 commit_id, repo);
5085 if (error)
5086 goto done;
5088 error = got_object_id_by_path(&obj_id, repo, commit_id,
5089 link_target ? link_target : in_repo_path);
5090 if (error)
5091 goto done;
5093 error = got_object_get_type(&obj_type, repo, obj_id);
5094 if (error)
5095 goto done;
5097 if (obj_type != GOT_OBJ_TYPE_BLOB) {
5098 error = got_error_path(link_target ? link_target : in_repo_path,
5099 GOT_ERR_OBJ_TYPE);
5100 goto done;
5103 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
5104 if (error)
5105 goto done;
5106 bca.f = got_opentemp();
5107 if (bca.f == NULL) {
5108 error = got_error_from_errno("got_opentemp");
5109 goto done;
5111 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
5112 &bca.line_offsets, bca.f, blob);
5113 if (error || bca.nlines == 0)
5114 goto done;
5116 /* Don't include \n at EOF in the blame line count. */
5117 if (bca.line_offsets[bca.nlines - 1] == filesize)
5118 bca.nlines--;
5120 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
5121 if (bca.lines == NULL) {
5122 error = got_error_from_errno("calloc");
5123 goto done;
5125 bca.lineno_cur = 1;
5126 bca.nlines_prec = 0;
5127 i = bca.nlines;
5128 while (i > 0) {
5129 i /= 10;
5130 bca.nlines_prec++;
5132 bca.repo = repo;
5134 error = got_blame(link_target ? link_target : in_repo_path, commit_id,
5135 repo, blame_cb, &bca, check_cancelled, NULL);
5136 done:
5137 free(in_repo_path);
5138 free(link_target);
5139 free(repo_path);
5140 free(cwd);
5141 free(commit_id);
5142 free(obj_id);
5143 if (blob)
5144 got_object_blob_close(blob);
5145 if (worktree)
5146 got_worktree_close(worktree);
5147 if (repo) {
5148 const struct got_error *close_err = got_repo_close(repo);
5149 if (error == NULL)
5150 error = close_err;
5152 if (bca.lines) {
5153 for (i = 0; i < bca.nlines; i++) {
5154 struct blame_line *bline = &bca.lines[i];
5155 free(bline->id_str);
5156 free(bline->committer);
5158 free(bca.lines);
5160 free(bca.line_offsets);
5161 if (bca.f && fclose(bca.f) == EOF && error == NULL)
5162 error = got_error_from_errno("fclose");
5163 return error;
5166 __dead static void
5167 usage_tree(void)
5169 fprintf(stderr,
5170 "usage: %s tree [-c commit] [-r repository-path] [-iR] [path]\n",
5171 getprogname());
5172 exit(1);
5175 static const struct got_error *
5176 print_entry(struct got_tree_entry *te, const char *id, const char *path,
5177 const char *root_path, struct got_repository *repo)
5179 const struct got_error *err = NULL;
5180 int is_root_path = (strcmp(path, root_path) == 0);
5181 const char *modestr = "";
5182 mode_t mode = got_tree_entry_get_mode(te);
5183 char *link_target = NULL;
5185 path += strlen(root_path);
5186 while (path[0] == '/')
5187 path++;
5189 if (got_object_tree_entry_is_submodule(te))
5190 modestr = "$";
5191 else if (S_ISLNK(mode)) {
5192 int i;
5194 err = got_tree_entry_get_symlink_target(&link_target, te, repo);
5195 if (err)
5196 return err;
5197 for (i = 0; i < strlen(link_target); i++) {
5198 if (!isprint((unsigned char)link_target[i]))
5199 link_target[i] = '?';
5202 modestr = "@";
5204 else if (S_ISDIR(mode))
5205 modestr = "/";
5206 else if (mode & S_IXUSR)
5207 modestr = "*";
5209 printf("%s%s%s%s%s%s%s\n", id ? id : "", path,
5210 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr,
5211 link_target ? " -> ": "", link_target ? link_target : "");
5213 free(link_target);
5214 return NULL;
5217 static const struct got_error *
5218 print_tree(const char *path, struct got_object_id *commit_id,
5219 int show_ids, int recurse, const char *root_path,
5220 struct got_repository *repo)
5222 const struct got_error *err = NULL;
5223 struct got_object_id *tree_id = NULL;
5224 struct got_tree_object *tree = NULL;
5225 int nentries, i;
5227 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
5228 if (err)
5229 goto done;
5231 err = got_object_open_as_tree(&tree, repo, tree_id);
5232 if (err)
5233 goto done;
5234 nentries = got_object_tree_get_nentries(tree);
5235 for (i = 0; i < nentries; i++) {
5236 struct got_tree_entry *te;
5237 char *id = NULL;
5239 if (sigint_received || sigpipe_received)
5240 break;
5242 te = got_object_tree_get_entry(tree, i);
5243 if (show_ids) {
5244 char *id_str;
5245 err = got_object_id_str(&id_str,
5246 got_tree_entry_get_id(te));
5247 if (err)
5248 goto done;
5249 if (asprintf(&id, "%s ", id_str) == -1) {
5250 err = got_error_from_errno("asprintf");
5251 free(id_str);
5252 goto done;
5254 free(id_str);
5256 err = print_entry(te, id, path, root_path, repo);
5257 free(id);
5258 if (err)
5259 goto done;
5261 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
5262 char *child_path;
5263 if (asprintf(&child_path, "%s%s%s", path,
5264 path[0] == '/' && path[1] == '\0' ? "" : "/",
5265 got_tree_entry_get_name(te)) == -1) {
5266 err = got_error_from_errno("asprintf");
5267 goto done;
5269 err = print_tree(child_path, commit_id, show_ids, 1,
5270 root_path, repo);
5271 free(child_path);
5272 if (err)
5273 goto done;
5276 done:
5277 if (tree)
5278 got_object_tree_close(tree);
5279 free(tree_id);
5280 return err;
5283 static const struct got_error *
5284 cmd_tree(int argc, char *argv[])
5286 const struct got_error *error;
5287 struct got_repository *repo = NULL;
5288 struct got_worktree *worktree = NULL;
5289 const char *path, *refname = NULL;
5290 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
5291 struct got_object_id *commit_id = NULL;
5292 char *commit_id_str = NULL;
5293 int show_ids = 0, recurse = 0;
5294 int ch;
5296 #ifndef PROFILE
5297 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5298 NULL) == -1)
5299 err(1, "pledge");
5300 #endif
5302 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
5303 switch (ch) {
5304 case 'c':
5305 commit_id_str = optarg;
5306 break;
5307 case 'r':
5308 repo_path = realpath(optarg, NULL);
5309 if (repo_path == NULL)
5310 return got_error_from_errno2("realpath",
5311 optarg);
5312 got_path_strip_trailing_slashes(repo_path);
5313 break;
5314 case 'i':
5315 show_ids = 1;
5316 break;
5317 case 'R':
5318 recurse = 1;
5319 break;
5320 default:
5321 usage_tree();
5322 /* NOTREACHED */
5326 argc -= optind;
5327 argv += optind;
5329 if (argc == 1)
5330 path = argv[0];
5331 else if (argc > 1)
5332 usage_tree();
5333 else
5334 path = NULL;
5336 cwd = getcwd(NULL, 0);
5337 if (cwd == NULL) {
5338 error = got_error_from_errno("getcwd");
5339 goto done;
5341 if (repo_path == NULL) {
5342 error = got_worktree_open(&worktree, cwd);
5343 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5344 goto done;
5345 else
5346 error = NULL;
5347 if (worktree) {
5348 repo_path =
5349 strdup(got_worktree_get_repo_path(worktree));
5350 if (repo_path == NULL)
5351 error = got_error_from_errno("strdup");
5352 if (error)
5353 goto done;
5354 } else {
5355 repo_path = strdup(cwd);
5356 if (repo_path == NULL) {
5357 error = got_error_from_errno("strdup");
5358 goto done;
5363 error = got_repo_open(&repo, repo_path, NULL);
5364 if (error != NULL)
5365 goto done;
5367 if (worktree) {
5368 const char *prefix = got_worktree_get_path_prefix(worktree);
5369 char *p;
5371 if (path == NULL)
5372 path = "";
5373 error = got_worktree_resolve_path(&p, worktree, path);
5374 if (error)
5375 goto done;
5376 if (asprintf(&in_repo_path, "%s%s%s", prefix,
5377 (p[0] != '\0' && !got_path_is_root_dir(prefix)) ? "/" : "",
5378 p) == -1) {
5379 error = got_error_from_errno("asprintf");
5380 free(p);
5381 goto done;
5383 free(p);
5384 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5385 if (error)
5386 goto done;
5387 } else {
5388 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
5389 if (error)
5390 goto done;
5391 if (path == NULL)
5392 path = "/";
5393 error = got_repo_map_path(&in_repo_path, repo, path);
5394 if (error != NULL)
5395 goto done;
5398 if (commit_id_str == NULL) {
5399 struct got_reference *head_ref;
5400 if (worktree)
5401 refname = got_worktree_get_head_ref_name(worktree);
5402 else
5403 refname = GOT_REF_HEAD;
5404 error = got_ref_open(&head_ref, repo, refname, 0);
5405 if (error != NULL)
5406 goto done;
5407 error = got_ref_resolve(&commit_id, repo, head_ref);
5408 got_ref_close(head_ref);
5409 if (error != NULL)
5410 goto done;
5411 } else {
5412 struct got_reflist_head refs;
5413 TAILQ_INIT(&refs);
5414 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
5415 NULL);
5416 if (error)
5417 goto done;
5418 error = got_repo_match_object_id(&commit_id, NULL,
5419 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
5420 got_ref_list_free(&refs);
5421 if (error)
5422 goto done;
5425 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
5426 in_repo_path, repo);
5427 done:
5428 free(in_repo_path);
5429 free(repo_path);
5430 free(cwd);
5431 free(commit_id);
5432 if (worktree)
5433 got_worktree_close(worktree);
5434 if (repo) {
5435 const struct got_error *close_err = got_repo_close(repo);
5436 if (error == NULL)
5437 error = close_err;
5439 return error;
5442 __dead static void
5443 usage_status(void)
5445 fprintf(stderr, "usage: %s status [-I] [-s status-codes ] "
5446 "[-S status-codes] [path ...]\n", getprogname());
5447 exit(1);
5450 struct got_status_arg {
5451 char *status_codes;
5452 int suppress;
5455 static const struct got_error *
5456 print_status(void *arg, unsigned char status, unsigned char staged_status,
5457 const char *path, struct got_object_id *blob_id,
5458 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
5459 int dirfd, const char *de_name)
5461 struct got_status_arg *st = arg;
5463 if (status == staged_status && (status == GOT_STATUS_DELETE))
5464 status = GOT_STATUS_NO_CHANGE;
5465 if (st != NULL && st->status_codes) {
5466 size_t ncodes = strlen(st->status_codes);
5467 int i, j = 0;
5469 for (i = 0; i < ncodes ; i++) {
5470 if (st->suppress) {
5471 if (status == st->status_codes[i] ||
5472 staged_status == st->status_codes[i]) {
5473 j++;
5474 continue;
5476 } else {
5477 if (status == st->status_codes[i] ||
5478 staged_status == st->status_codes[i])
5479 break;
5483 if (st->suppress && j == 0)
5484 goto print;
5486 if (i == ncodes)
5487 return NULL;
5489 print:
5490 printf("%c%c %s\n", status, staged_status, path);
5491 return NULL;
5494 static const struct got_error *
5495 cmd_status(int argc, char *argv[])
5497 const struct got_error *error = NULL;
5498 struct got_repository *repo = NULL;
5499 struct got_worktree *worktree = NULL;
5500 struct got_status_arg st;
5501 char *cwd = NULL;
5502 struct got_pathlist_head paths;
5503 struct got_pathlist_entry *pe;
5504 int ch, i, no_ignores = 0;
5506 TAILQ_INIT(&paths);
5508 memset(&st, 0, sizeof(st));
5509 st.status_codes = NULL;
5510 st.suppress = 0;
5512 while ((ch = getopt(argc, argv, "Is:S:")) != -1) {
5513 switch (ch) {
5514 case 'I':
5515 no_ignores = 1;
5516 break;
5517 case 'S':
5518 if (st.status_codes != NULL && st.suppress == 0)
5519 option_conflict('S', 's');
5520 st.suppress = 1;
5521 /* fallthrough */
5522 case 's':
5523 for (i = 0; i < strlen(optarg); i++) {
5524 switch (optarg[i]) {
5525 case GOT_STATUS_MODIFY:
5526 case GOT_STATUS_ADD:
5527 case GOT_STATUS_DELETE:
5528 case GOT_STATUS_CONFLICT:
5529 case GOT_STATUS_MISSING:
5530 case GOT_STATUS_OBSTRUCTED:
5531 case GOT_STATUS_UNVERSIONED:
5532 case GOT_STATUS_MODE_CHANGE:
5533 case GOT_STATUS_NONEXISTENT:
5534 break;
5535 default:
5536 errx(1, "invalid status code '%c'",
5537 optarg[i]);
5540 if (ch == 's' && st.suppress)
5541 option_conflict('s', 'S');
5542 st.status_codes = optarg;
5543 break;
5544 default:
5545 usage_status();
5546 /* NOTREACHED */
5550 argc -= optind;
5551 argv += optind;
5553 #ifndef PROFILE
5554 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
5555 NULL) == -1)
5556 err(1, "pledge");
5557 #endif
5558 cwd = getcwd(NULL, 0);
5559 if (cwd == NULL) {
5560 error = got_error_from_errno("getcwd");
5561 goto done;
5564 error = got_worktree_open(&worktree, cwd);
5565 if (error) {
5566 if (error->code == GOT_ERR_NOT_WORKTREE)
5567 error = wrap_not_worktree_error(error, "status", cwd);
5568 goto done;
5571 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5572 NULL);
5573 if (error != NULL)
5574 goto done;
5576 error = apply_unveil(got_repo_get_path(repo), 1,
5577 got_worktree_get_root_path(worktree));
5578 if (error)
5579 goto done;
5581 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5582 if (error)
5583 goto done;
5585 error = got_worktree_status(worktree, &paths, repo, no_ignores,
5586 print_status, &st, check_cancelled, NULL);
5587 done:
5588 TAILQ_FOREACH(pe, &paths, entry)
5589 free((char *)pe->path);
5590 got_pathlist_free(&paths);
5591 free(cwd);
5592 return error;
5595 __dead static void
5596 usage_ref(void)
5598 fprintf(stderr,
5599 "usage: %s ref [-r repository] [-l] [-c object] [-s reference] "
5600 "[-d] [name]\n",
5601 getprogname());
5602 exit(1);
5605 static const struct got_error *
5606 list_refs(struct got_repository *repo, const char *refname)
5608 static const struct got_error *err = NULL;
5609 struct got_reflist_head refs;
5610 struct got_reflist_entry *re;
5612 TAILQ_INIT(&refs);
5613 err = got_ref_list(&refs, repo, refname, got_ref_cmp_by_name, NULL);
5614 if (err)
5615 return err;
5617 TAILQ_FOREACH(re, &refs, entry) {
5618 char *refstr;
5619 refstr = got_ref_to_str(re->ref);
5620 if (refstr == NULL)
5621 return got_error_from_errno("got_ref_to_str");
5622 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
5623 free(refstr);
5626 got_ref_list_free(&refs);
5627 return NULL;
5630 static const struct got_error *
5631 delete_ref_by_name(struct got_repository *repo, const char *refname)
5633 const struct got_error *err;
5634 struct got_reference *ref;
5636 err = got_ref_open(&ref, repo, refname, 0);
5637 if (err)
5638 return err;
5640 err = delete_ref(repo, ref);
5641 got_ref_close(ref);
5642 return err;
5645 static const struct got_error *
5646 add_ref(struct got_repository *repo, const char *refname, const char *target)
5648 const struct got_error *err = NULL;
5649 struct got_object_id *id;
5650 struct got_reference *ref = NULL;
5653 * Don't let the user create a reference name with a leading '-'.
5654 * While technically a valid reference name, this case is usually
5655 * an unintended typo.
5657 if (refname[0] == '-')
5658 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5660 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
5661 repo);
5662 if (err) {
5663 struct got_reference *target_ref;
5665 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
5666 return err;
5667 err = got_ref_open(&target_ref, repo, target, 0);
5668 if (err)
5669 return err;
5670 err = got_ref_resolve(&id, repo, target_ref);
5671 got_ref_close(target_ref);
5672 if (err)
5673 return err;
5676 err = got_ref_alloc(&ref, refname, id);
5677 if (err)
5678 goto done;
5680 err = got_ref_write(ref, repo);
5681 done:
5682 if (ref)
5683 got_ref_close(ref);
5684 free(id);
5685 return err;
5688 static const struct got_error *
5689 add_symref(struct got_repository *repo, const char *refname, const char *target)
5691 const struct got_error *err = NULL;
5692 struct got_reference *ref = NULL;
5693 struct got_reference *target_ref = NULL;
5696 * Don't let the user create a reference name with a leading '-'.
5697 * While technically a valid reference name, this case is usually
5698 * an unintended typo.
5700 if (refname[0] == '-')
5701 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
5703 err = got_ref_open(&target_ref, repo, target, 0);
5704 if (err)
5705 return err;
5707 err = got_ref_alloc_symref(&ref, refname, target_ref);
5708 if (err)
5709 goto done;
5711 err = got_ref_write(ref, repo);
5712 done:
5713 if (target_ref)
5714 got_ref_close(target_ref);
5715 if (ref)
5716 got_ref_close(ref);
5717 return err;
5720 static const struct got_error *
5721 cmd_ref(int argc, char *argv[])
5723 const struct got_error *error = NULL;
5724 struct got_repository *repo = NULL;
5725 struct got_worktree *worktree = NULL;
5726 char *cwd = NULL, *repo_path = NULL;
5727 int ch, do_list = 0, do_delete = 0;
5728 const char *obj_arg = NULL, *symref_target= NULL;
5729 char *refname = NULL;
5731 while ((ch = getopt(argc, argv, "c:dr:ls:")) != -1) {
5732 switch (ch) {
5733 case 'c':
5734 obj_arg = optarg;
5735 break;
5736 case 'd':
5737 do_delete = 1;
5738 break;
5739 case 'r':
5740 repo_path = realpath(optarg, NULL);
5741 if (repo_path == NULL)
5742 return got_error_from_errno2("realpath",
5743 optarg);
5744 got_path_strip_trailing_slashes(repo_path);
5745 break;
5746 case 'l':
5747 do_list = 1;
5748 break;
5749 case 's':
5750 symref_target = optarg;
5751 break;
5752 default:
5753 usage_ref();
5754 /* NOTREACHED */
5758 if (obj_arg && do_list)
5759 option_conflict('c', 'l');
5760 if (obj_arg && do_delete)
5761 option_conflict('c', 'd');
5762 if (obj_arg && symref_target)
5763 option_conflict('c', 's');
5764 if (symref_target && do_delete)
5765 option_conflict('s', 'd');
5766 if (symref_target && do_list)
5767 option_conflict('s', 'l');
5768 if (do_delete && do_list)
5769 option_conflict('d', 'l');
5771 argc -= optind;
5772 argv += optind;
5774 if (do_list) {
5775 if (argc != 0 && argc != 1)
5776 usage_ref();
5777 if (argc == 1) {
5778 refname = strdup(argv[0]);
5779 if (refname == NULL) {
5780 error = got_error_from_errno("strdup");
5781 goto done;
5784 } else {
5785 if (argc != 1)
5786 usage_ref();
5787 refname = strdup(argv[0]);
5788 if (refname == NULL) {
5789 error = got_error_from_errno("strdup");
5790 goto done;
5794 if (refname)
5795 got_path_strip_trailing_slashes(refname);
5797 #ifndef PROFILE
5798 if (do_list) {
5799 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
5800 NULL) == -1)
5801 err(1, "pledge");
5802 } else {
5803 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
5804 "sendfd unveil", NULL) == -1)
5805 err(1, "pledge");
5807 #endif
5808 cwd = getcwd(NULL, 0);
5809 if (cwd == NULL) {
5810 error = got_error_from_errno("getcwd");
5811 goto done;
5814 if (repo_path == NULL) {
5815 error = got_worktree_open(&worktree, cwd);
5816 if (error && error->code != GOT_ERR_NOT_WORKTREE)
5817 goto done;
5818 else
5819 error = NULL;
5820 if (worktree) {
5821 repo_path =
5822 strdup(got_worktree_get_repo_path(worktree));
5823 if (repo_path == NULL)
5824 error = got_error_from_errno("strdup");
5825 if (error)
5826 goto done;
5827 } else {
5828 repo_path = strdup(cwd);
5829 if (repo_path == NULL) {
5830 error = got_error_from_errno("strdup");
5831 goto done;
5836 error = got_repo_open(&repo, repo_path, NULL);
5837 if (error != NULL)
5838 goto done;
5840 error = apply_unveil(got_repo_get_path(repo), do_list,
5841 worktree ? got_worktree_get_root_path(worktree) : NULL);
5842 if (error)
5843 goto done;
5845 if (do_list)
5846 error = list_refs(repo, refname);
5847 else if (do_delete)
5848 error = delete_ref_by_name(repo, refname);
5849 else if (symref_target)
5850 error = add_symref(repo, refname, symref_target);
5851 else {
5852 if (obj_arg == NULL)
5853 usage_ref();
5854 error = add_ref(repo, refname, obj_arg);
5856 done:
5857 free(refname);
5858 if (repo) {
5859 const struct got_error *close_err = got_repo_close(repo);
5860 if (error == NULL)
5861 error = close_err;
5863 if (worktree)
5864 got_worktree_close(worktree);
5865 free(cwd);
5866 free(repo_path);
5867 return error;
5870 __dead static void
5871 usage_branch(void)
5873 fprintf(stderr,
5874 "usage: %s branch [-c commit] [-d] [-r repository] [-l] [-n] "
5875 "[name]\n", getprogname());
5876 exit(1);
5879 static const struct got_error *
5880 list_branch(struct got_repository *repo, struct got_worktree *worktree,
5881 struct got_reference *ref)
5883 const struct got_error *err = NULL;
5884 const char *refname, *marker = " ";
5885 char *refstr;
5887 refname = got_ref_get_name(ref);
5888 if (worktree && strcmp(refname,
5889 got_worktree_get_head_ref_name(worktree)) == 0) {
5890 struct got_object_id *id = NULL;
5892 err = got_ref_resolve(&id, repo, ref);
5893 if (err)
5894 return err;
5895 if (got_object_id_cmp(id,
5896 got_worktree_get_base_commit_id(worktree)) == 0)
5897 marker = "* ";
5898 else
5899 marker = "~ ";
5900 free(id);
5903 if (strncmp(refname, "refs/heads/", 11) == 0)
5904 refname += 11;
5905 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5906 refname += 18;
5907 if (strncmp(refname, "refs/remotes/", 13) == 0)
5908 refname += 13;
5910 refstr = got_ref_to_str(ref);
5911 if (refstr == NULL)
5912 return got_error_from_errno("got_ref_to_str");
5914 printf("%s%s: %s\n", marker, refname, refstr);
5915 free(refstr);
5916 return NULL;
5919 static const struct got_error *
5920 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
5922 const char *refname;
5924 if (worktree == NULL)
5925 return got_error(GOT_ERR_NOT_WORKTREE);
5927 refname = got_worktree_get_head_ref_name(worktree);
5929 if (strncmp(refname, "refs/heads/", 11) == 0)
5930 refname += 11;
5931 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
5932 refname += 18;
5934 printf("%s\n", refname);
5936 return NULL;
5939 static const struct got_error *
5940 list_branches(struct got_repository *repo, struct got_worktree *worktree)
5942 static const struct got_error *err = NULL;
5943 struct got_reflist_head refs;
5944 struct got_reflist_entry *re;
5945 struct got_reference *temp_ref = NULL;
5946 int rebase_in_progress, histedit_in_progress;
5948 TAILQ_INIT(&refs);
5950 if (worktree) {
5951 err = got_worktree_rebase_in_progress(&rebase_in_progress,
5952 worktree);
5953 if (err)
5954 return err;
5956 err = got_worktree_histedit_in_progress(&histedit_in_progress,
5957 worktree);
5958 if (err)
5959 return err;
5961 if (rebase_in_progress || histedit_in_progress) {
5962 err = got_ref_open(&temp_ref, repo,
5963 got_worktree_get_head_ref_name(worktree), 0);
5964 if (err)
5965 return err;
5966 list_branch(repo, worktree, temp_ref);
5967 got_ref_close(temp_ref);
5971 err = got_ref_list(&refs, repo, "refs/heads",
5972 got_ref_cmp_by_name, NULL);
5973 if (err)
5974 return err;
5976 TAILQ_FOREACH(re, &refs, entry)
5977 list_branch(repo, worktree, re->ref);
5979 got_ref_list_free(&refs);
5981 err = got_ref_list(&refs, repo, "refs/remotes",
5982 got_ref_cmp_by_name, NULL);
5983 if (err)
5984 return err;
5986 TAILQ_FOREACH(re, &refs, entry)
5987 list_branch(repo, worktree, re->ref);
5989 got_ref_list_free(&refs);
5991 return NULL;
5994 static const struct got_error *
5995 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
5996 const char *branch_name)
5998 const struct got_error *err = NULL;
5999 struct got_reference *ref = NULL;
6000 char *refname, *remote_refname = NULL;
6002 if (strncmp(branch_name, "refs/", 5) == 0)
6003 branch_name += 5;
6004 if (strncmp(branch_name, "heads/", 6) == 0)
6005 branch_name += 6;
6006 else if (strncmp(branch_name, "remotes/", 8) == 0)
6007 branch_name += 8;
6009 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
6010 return got_error_from_errno("asprintf");
6012 if (asprintf(&remote_refname, "refs/remotes/%s",
6013 branch_name) == -1) {
6014 err = got_error_from_errno("asprintf");
6015 goto done;
6018 err = got_ref_open(&ref, repo, refname, 0);
6019 if (err) {
6020 const struct got_error *err2;
6021 if (err->code != GOT_ERR_NOT_REF)
6022 goto done;
6024 * Keep 'err' intact such that if neither branch exists
6025 * we report "refs/heads" rather than "refs/remotes" in
6026 * our error message.
6028 err2 = got_ref_open(&ref, repo, remote_refname, 0);
6029 if (err2)
6030 goto done;
6031 err = NULL;
6034 if (worktree &&
6035 strcmp(got_worktree_get_head_ref_name(worktree),
6036 got_ref_get_name(ref)) == 0) {
6037 err = got_error_msg(GOT_ERR_SAME_BRANCH,
6038 "will not delete this work tree's current branch");
6039 goto done;
6042 err = delete_ref(repo, ref);
6043 done:
6044 if (ref)
6045 got_ref_close(ref);
6046 free(refname);
6047 free(remote_refname);
6048 return err;
6051 static const struct got_error *
6052 add_branch(struct got_repository *repo, const char *branch_name,
6053 struct got_object_id *base_commit_id)
6055 const struct got_error *err = NULL;
6056 struct got_reference *ref = NULL;
6057 char *base_refname = NULL, *refname = NULL;
6060 * Don't let the user create a branch name with a leading '-'.
6061 * While technically a valid reference name, this case is usually
6062 * an unintended typo.
6064 if (branch_name[0] == '-')
6065 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
6067 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6068 branch_name += 11;
6070 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
6071 err = got_error_from_errno("asprintf");
6072 goto done;
6075 err = got_ref_open(&ref, repo, refname, 0);
6076 if (err == NULL) {
6077 err = got_error(GOT_ERR_BRANCH_EXISTS);
6078 goto done;
6079 } else if (err->code != GOT_ERR_NOT_REF)
6080 goto done;
6082 err = got_ref_alloc(&ref, refname, base_commit_id);
6083 if (err)
6084 goto done;
6086 err = got_ref_write(ref, repo);
6087 done:
6088 if (ref)
6089 got_ref_close(ref);
6090 free(base_refname);
6091 free(refname);
6092 return err;
6095 static const struct got_error *
6096 cmd_branch(int argc, char *argv[])
6098 const struct got_error *error = NULL;
6099 struct got_repository *repo = NULL;
6100 struct got_worktree *worktree = NULL;
6101 char *cwd = NULL, *repo_path = NULL;
6102 int ch, do_list = 0, do_show = 0, do_update = 1;
6103 const char *delref = NULL, *commit_id_arg = NULL;
6104 struct got_reference *ref = NULL;
6105 struct got_pathlist_head paths;
6106 struct got_pathlist_entry *pe;
6107 struct got_object_id *commit_id = NULL;
6108 char *commit_id_str = NULL;
6110 TAILQ_INIT(&paths);
6112 while ((ch = getopt(argc, argv, "c:d:r:ln")) != -1) {
6113 switch (ch) {
6114 case 'c':
6115 commit_id_arg = optarg;
6116 break;
6117 case 'd':
6118 delref = optarg;
6119 break;
6120 case 'r':
6121 repo_path = realpath(optarg, NULL);
6122 if (repo_path == NULL)
6123 return got_error_from_errno2("realpath",
6124 optarg);
6125 got_path_strip_trailing_slashes(repo_path);
6126 break;
6127 case 'l':
6128 do_list = 1;
6129 break;
6130 case 'n':
6131 do_update = 0;
6132 break;
6133 default:
6134 usage_branch();
6135 /* NOTREACHED */
6139 if (do_list && delref)
6140 option_conflict('l', 'd');
6142 argc -= optind;
6143 argv += optind;
6145 if (!do_list && !delref && argc == 0)
6146 do_show = 1;
6148 if ((do_list || delref || do_show) && commit_id_arg != NULL)
6149 errx(1, "-c option can only be used when creating a branch");
6151 if (do_list || delref) {
6152 if (argc > 0)
6153 usage_branch();
6154 } else if (!do_show && argc != 1)
6155 usage_branch();
6157 #ifndef PROFILE
6158 if (do_list || do_show) {
6159 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6160 NULL) == -1)
6161 err(1, "pledge");
6162 } else {
6163 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6164 "sendfd unveil", NULL) == -1)
6165 err(1, "pledge");
6167 #endif
6168 cwd = getcwd(NULL, 0);
6169 if (cwd == NULL) {
6170 error = got_error_from_errno("getcwd");
6171 goto done;
6174 if (repo_path == NULL) {
6175 error = got_worktree_open(&worktree, cwd);
6176 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6177 goto done;
6178 else
6179 error = NULL;
6180 if (worktree) {
6181 repo_path =
6182 strdup(got_worktree_get_repo_path(worktree));
6183 if (repo_path == NULL)
6184 error = got_error_from_errno("strdup");
6185 if (error)
6186 goto done;
6187 } else {
6188 repo_path = strdup(cwd);
6189 if (repo_path == NULL) {
6190 error = got_error_from_errno("strdup");
6191 goto done;
6196 error = got_repo_open(&repo, repo_path, NULL);
6197 if (error != NULL)
6198 goto done;
6200 error = apply_unveil(got_repo_get_path(repo), do_list,
6201 worktree ? got_worktree_get_root_path(worktree) : NULL);
6202 if (error)
6203 goto done;
6205 if (do_show)
6206 error = show_current_branch(repo, worktree);
6207 else if (do_list)
6208 error = list_branches(repo, worktree);
6209 else if (delref)
6210 error = delete_branch(repo, worktree, delref);
6211 else {
6212 struct got_reflist_head refs;
6213 TAILQ_INIT(&refs);
6214 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name,
6215 NULL);
6216 if (error)
6217 goto done;
6218 if (commit_id_arg == NULL)
6219 commit_id_arg = worktree ?
6220 got_worktree_get_head_ref_name(worktree) :
6221 GOT_REF_HEAD;
6222 error = got_repo_match_object_id(&commit_id, NULL,
6223 commit_id_arg, GOT_OBJ_TYPE_COMMIT, &refs, repo);
6224 got_ref_list_free(&refs);
6225 if (error)
6226 goto done;
6227 error = add_branch(repo, argv[0], commit_id);
6228 if (error)
6229 goto done;
6230 if (worktree && do_update) {
6231 struct got_update_progress_arg upa;
6232 char *branch_refname = NULL;
6234 error = got_object_id_str(&commit_id_str, commit_id);
6235 if (error)
6236 goto done;
6237 error = get_worktree_paths_from_argv(&paths, 0, NULL,
6238 worktree);
6239 if (error)
6240 goto done;
6241 if (asprintf(&branch_refname, "refs/heads/%s", argv[0])
6242 == -1) {
6243 error = got_error_from_errno("asprintf");
6244 goto done;
6246 error = got_ref_open(&ref, repo, branch_refname, 0);
6247 free(branch_refname);
6248 if (error)
6249 goto done;
6250 error = switch_head_ref(ref, commit_id, worktree,
6251 repo);
6252 if (error)
6253 goto done;
6254 error = got_worktree_set_base_commit_id(worktree, repo,
6255 commit_id);
6256 if (error)
6257 goto done;
6258 memset(&upa, 0, sizeof(upa));
6259 error = got_worktree_checkout_files(worktree, &paths,
6260 repo, update_progress, &upa, check_cancelled,
6261 NULL);
6262 if (error)
6263 goto done;
6264 if (upa.did_something) {
6265 printf("Updated to %s: %s\n",
6266 got_worktree_get_head_ref_name(worktree),
6267 commit_id_str);
6269 print_update_progress_stats(&upa);
6272 done:
6273 if (ref)
6274 got_ref_close(ref);
6275 if (repo) {
6276 const struct got_error *close_err = got_repo_close(repo);
6277 if (error == NULL)
6278 error = close_err;
6280 if (worktree)
6281 got_worktree_close(worktree);
6282 free(cwd);
6283 free(repo_path);
6284 free(commit_id);
6285 free(commit_id_str);
6286 TAILQ_FOREACH(pe, &paths, entry)
6287 free((char *)pe->path);
6288 got_pathlist_free(&paths);
6289 return error;
6293 __dead static void
6294 usage_tag(void)
6296 fprintf(stderr,
6297 "usage: %s tag [-c commit] [-r repository] [-l] "
6298 "[-m message] name\n", getprogname());
6299 exit(1);
6302 #if 0
6303 static const struct got_error *
6304 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
6306 const struct got_error *err = NULL;
6307 struct got_reflist_entry *re, *se, *new;
6308 struct got_object_id *re_id, *se_id;
6309 struct got_tag_object *re_tag, *se_tag;
6310 time_t re_time, se_time;
6312 STAILQ_FOREACH(re, tags, entry) {
6313 se = STAILQ_FIRST(sorted);
6314 if (se == NULL) {
6315 err = got_reflist_entry_dup(&new, re);
6316 if (err)
6317 return err;
6318 STAILQ_INSERT_HEAD(sorted, new, entry);
6319 continue;
6320 } else {
6321 err = got_ref_resolve(&re_id, repo, re->ref);
6322 if (err)
6323 break;
6324 err = got_object_open_as_tag(&re_tag, repo, re_id);
6325 free(re_id);
6326 if (err)
6327 break;
6328 re_time = got_object_tag_get_tagger_time(re_tag);
6329 got_object_tag_close(re_tag);
6332 while (se) {
6333 err = got_ref_resolve(&se_id, repo, re->ref);
6334 if (err)
6335 break;
6336 err = got_object_open_as_tag(&se_tag, repo, se_id);
6337 free(se_id);
6338 if (err)
6339 break;
6340 se_time = got_object_tag_get_tagger_time(se_tag);
6341 got_object_tag_close(se_tag);
6343 if (se_time > re_time) {
6344 err = got_reflist_entry_dup(&new, re);
6345 if (err)
6346 return err;
6347 STAILQ_INSERT_AFTER(sorted, se, new, entry);
6348 break;
6350 se = STAILQ_NEXT(se, entry);
6351 continue;
6354 done:
6355 return err;
6357 #endif
6359 static const struct got_error *
6360 list_tags(struct got_repository *repo, struct got_worktree *worktree)
6362 static const struct got_error *err = NULL;
6363 struct got_reflist_head refs;
6364 struct got_reflist_entry *re;
6366 TAILQ_INIT(&refs);
6368 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
6369 if (err)
6370 return err;
6372 TAILQ_FOREACH(re, &refs, entry) {
6373 const char *refname;
6374 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
6375 char datebuf[26];
6376 const char *tagger;
6377 time_t tagger_time;
6378 struct got_object_id *id;
6379 struct got_tag_object *tag;
6380 struct got_commit_object *commit = NULL;
6382 refname = got_ref_get_name(re->ref);
6383 if (strncmp(refname, "refs/tags/", 10) != 0)
6384 continue;
6385 refname += 10;
6386 refstr = got_ref_to_str(re->ref);
6387 if (refstr == NULL) {
6388 err = got_error_from_errno("got_ref_to_str");
6389 break;
6391 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
6392 free(refstr);
6394 err = got_ref_resolve(&id, repo, re->ref);
6395 if (err)
6396 break;
6397 err = got_object_open_as_tag(&tag, repo, id);
6398 if (err) {
6399 if (err->code != GOT_ERR_OBJ_TYPE) {
6400 free(id);
6401 break;
6403 /* "lightweight" tag */
6404 err = got_object_open_as_commit(&commit, repo, id);
6405 if (err) {
6406 free(id);
6407 break;
6409 tagger = got_object_commit_get_committer(commit);
6410 tagger_time =
6411 got_object_commit_get_committer_time(commit);
6412 err = got_object_id_str(&id_str, id);
6413 free(id);
6414 if (err)
6415 break;
6416 } else {
6417 free(id);
6418 tagger = got_object_tag_get_tagger(tag);
6419 tagger_time = got_object_tag_get_tagger_time(tag);
6420 err = got_object_id_str(&id_str,
6421 got_object_tag_get_object_id(tag));
6422 if (err)
6423 break;
6425 printf("from: %s\n", tagger);
6426 datestr = get_datestr(&tagger_time, datebuf);
6427 if (datestr)
6428 printf("date: %s UTC\n", datestr);
6429 if (commit)
6430 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
6431 else {
6432 switch (got_object_tag_get_object_type(tag)) {
6433 case GOT_OBJ_TYPE_BLOB:
6434 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
6435 id_str);
6436 break;
6437 case GOT_OBJ_TYPE_TREE:
6438 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
6439 id_str);
6440 break;
6441 case GOT_OBJ_TYPE_COMMIT:
6442 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
6443 id_str);
6444 break;
6445 case GOT_OBJ_TYPE_TAG:
6446 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
6447 id_str);
6448 break;
6449 default:
6450 break;
6453 free(id_str);
6454 if (commit) {
6455 err = got_object_commit_get_logmsg(&tagmsg0, commit);
6456 if (err)
6457 break;
6458 got_object_commit_close(commit);
6459 } else {
6460 tagmsg0 = strdup(got_object_tag_get_message(tag));
6461 got_object_tag_close(tag);
6462 if (tagmsg0 == NULL) {
6463 err = got_error_from_errno("strdup");
6464 break;
6468 tagmsg = tagmsg0;
6469 do {
6470 line = strsep(&tagmsg, "\n");
6471 if (line)
6472 printf(" %s\n", line);
6473 } while (line);
6474 free(tagmsg0);
6477 got_ref_list_free(&refs);
6478 return NULL;
6481 static const struct got_error *
6482 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
6483 const char *tag_name, const char *repo_path)
6485 const struct got_error *err = NULL;
6486 char *template = NULL, *initial_content = NULL;
6487 char *editor = NULL;
6488 int initial_content_len;
6489 int fd = -1;
6491 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
6492 err = got_error_from_errno("asprintf");
6493 goto done;
6496 initial_content_len = asprintf(&initial_content,
6497 "\n# tagging commit %s as %s\n",
6498 commit_id_str, tag_name);
6499 if (initial_content_len == -1) {
6500 err = got_error_from_errno("asprintf");
6501 goto done;
6504 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
6505 if (err)
6506 goto done;
6508 if (write(fd, initial_content, initial_content_len) == -1) {
6509 err = got_error_from_errno2("write", *tagmsg_path);
6510 goto done;
6513 err = get_editor(&editor);
6514 if (err)
6515 goto done;
6516 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content,
6517 initial_content_len, 1);
6518 done:
6519 free(initial_content);
6520 free(template);
6521 free(editor);
6523 if (fd != -1 && close(fd) == -1 && err == NULL)
6524 err = got_error_from_errno2("close", *tagmsg_path);
6526 /* Editor is done; we can now apply unveil(2) */
6527 if (err == NULL)
6528 err = apply_unveil(repo_path, 0, NULL);
6529 if (err) {
6530 free(*tagmsg);
6531 *tagmsg = NULL;
6533 return err;
6536 static const struct got_error *
6537 add_tag(struct got_repository *repo, struct got_worktree *worktree,
6538 const char *tag_name, const char *commit_arg, const char *tagmsg_arg)
6540 const struct got_error *err = NULL;
6541 struct got_object_id *commit_id = NULL, *tag_id = NULL;
6542 char *label = NULL, *commit_id_str = NULL;
6543 struct got_reference *ref = NULL;
6544 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
6545 char *tagmsg_path = NULL, *tag_id_str = NULL;
6546 int preserve_tagmsg = 0;
6547 struct got_reflist_head refs;
6549 TAILQ_INIT(&refs);
6552 * Don't let the user create a tag name with a leading '-'.
6553 * While technically a valid reference name, this case is usually
6554 * an unintended typo.
6556 if (tag_name[0] == '-')
6557 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
6559 err = get_author(&tagger, repo, worktree);
6560 if (err)
6561 return err;
6563 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
6564 if (err)
6565 goto done;
6567 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
6568 GOT_OBJ_TYPE_COMMIT, &refs, repo);
6569 if (err)
6570 goto done;
6572 err = got_object_id_str(&commit_id_str, commit_id);
6573 if (err)
6574 goto done;
6576 if (strncmp("refs/tags/", tag_name, 10) == 0) {
6577 refname = strdup(tag_name);
6578 if (refname == NULL) {
6579 err = got_error_from_errno("strdup");
6580 goto done;
6582 tag_name += 10;
6583 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
6584 err = got_error_from_errno("asprintf");
6585 goto done;
6588 err = got_ref_open(&ref, repo, refname, 0);
6589 if (err == NULL) {
6590 err = got_error(GOT_ERR_TAG_EXISTS);
6591 goto done;
6592 } else if (err->code != GOT_ERR_NOT_REF)
6593 goto done;
6595 if (tagmsg_arg == NULL) {
6596 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
6597 tag_name, got_repo_get_path(repo));
6598 if (err) {
6599 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
6600 tagmsg_path != NULL)
6601 preserve_tagmsg = 1;
6602 goto done;
6606 err = got_object_tag_create(&tag_id, tag_name, commit_id,
6607 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
6608 if (err) {
6609 if (tagmsg_path)
6610 preserve_tagmsg = 1;
6611 goto done;
6614 err = got_ref_alloc(&ref, refname, tag_id);
6615 if (err) {
6616 if (tagmsg_path)
6617 preserve_tagmsg = 1;
6618 goto done;
6621 err = got_ref_write(ref, repo);
6622 if (err) {
6623 if (tagmsg_path)
6624 preserve_tagmsg = 1;
6625 goto done;
6628 err = got_object_id_str(&tag_id_str, tag_id);
6629 if (err) {
6630 if (tagmsg_path)
6631 preserve_tagmsg = 1;
6632 goto done;
6634 printf("Created tag %s\n", tag_id_str);
6635 done:
6636 if (preserve_tagmsg) {
6637 fprintf(stderr, "%s: tag message preserved in %s\n",
6638 getprogname(), tagmsg_path);
6639 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
6640 err = got_error_from_errno2("unlink", tagmsg_path);
6641 free(tag_id_str);
6642 if (ref)
6643 got_ref_close(ref);
6644 free(commit_id);
6645 free(commit_id_str);
6646 free(refname);
6647 free(tagmsg);
6648 free(tagmsg_path);
6649 free(tagger);
6650 got_ref_list_free(&refs);
6651 return err;
6654 static const struct got_error *
6655 cmd_tag(int argc, char *argv[])
6657 const struct got_error *error = NULL;
6658 struct got_repository *repo = NULL;
6659 struct got_worktree *worktree = NULL;
6660 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
6661 char *gitconfig_path = NULL;
6662 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
6663 int ch, do_list = 0;
6665 while ((ch = getopt(argc, argv, "c:m:r:l")) != -1) {
6666 switch (ch) {
6667 case 'c':
6668 commit_id_arg = optarg;
6669 break;
6670 case 'm':
6671 tagmsg = optarg;
6672 break;
6673 case 'r':
6674 repo_path = realpath(optarg, NULL);
6675 if (repo_path == NULL)
6676 return got_error_from_errno2("realpath",
6677 optarg);
6678 got_path_strip_trailing_slashes(repo_path);
6679 break;
6680 case 'l':
6681 do_list = 1;
6682 break;
6683 default:
6684 usage_tag();
6685 /* NOTREACHED */
6689 argc -= optind;
6690 argv += optind;
6692 if (do_list) {
6693 if (commit_id_arg != NULL)
6694 errx(1,
6695 "-c option can only be used when creating a tag");
6696 if (tagmsg)
6697 option_conflict('l', 'm');
6698 if (argc > 0)
6699 usage_tag();
6700 } else if (argc != 1)
6701 usage_tag();
6703 tag_name = argv[0];
6705 #ifndef PROFILE
6706 if (do_list) {
6707 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
6708 NULL) == -1)
6709 err(1, "pledge");
6710 } else {
6711 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
6712 "sendfd unveil", NULL) == -1)
6713 err(1, "pledge");
6715 #endif
6716 cwd = getcwd(NULL, 0);
6717 if (cwd == NULL) {
6718 error = got_error_from_errno("getcwd");
6719 goto done;
6722 if (repo_path == NULL) {
6723 error = got_worktree_open(&worktree, cwd);
6724 if (error && error->code != GOT_ERR_NOT_WORKTREE)
6725 goto done;
6726 else
6727 error = NULL;
6728 if (worktree) {
6729 repo_path =
6730 strdup(got_worktree_get_repo_path(worktree));
6731 if (repo_path == NULL)
6732 error = got_error_from_errno("strdup");
6733 if (error)
6734 goto done;
6735 } else {
6736 repo_path = strdup(cwd);
6737 if (repo_path == NULL) {
6738 error = got_error_from_errno("strdup");
6739 goto done;
6744 if (do_list) {
6745 error = got_repo_open(&repo, repo_path, NULL);
6746 if (error != NULL)
6747 goto done;
6748 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
6749 if (error)
6750 goto done;
6751 error = list_tags(repo, worktree);
6752 } else {
6753 error = get_gitconfig_path(&gitconfig_path);
6754 if (error)
6755 goto done;
6756 error = got_repo_open(&repo, repo_path, gitconfig_path);
6757 if (error != NULL)
6758 goto done;
6760 if (tagmsg) {
6761 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
6762 if (error)
6763 goto done;
6766 if (commit_id_arg == NULL) {
6767 struct got_reference *head_ref;
6768 struct got_object_id *commit_id;
6769 error = got_ref_open(&head_ref, repo,
6770 worktree ? got_worktree_get_head_ref_name(worktree)
6771 : GOT_REF_HEAD, 0);
6772 if (error)
6773 goto done;
6774 error = got_ref_resolve(&commit_id, repo, head_ref);
6775 got_ref_close(head_ref);
6776 if (error)
6777 goto done;
6778 error = got_object_id_str(&commit_id_str, commit_id);
6779 free(commit_id);
6780 if (error)
6781 goto done;
6784 error = add_tag(repo, worktree, tag_name,
6785 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
6787 done:
6788 if (repo) {
6789 const struct got_error *close_err = got_repo_close(repo);
6790 if (error == NULL)
6791 error = close_err;
6793 if (worktree)
6794 got_worktree_close(worktree);
6795 free(cwd);
6796 free(repo_path);
6797 free(gitconfig_path);
6798 free(commit_id_str);
6799 return error;
6802 __dead static void
6803 usage_add(void)
6805 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
6806 getprogname());
6807 exit(1);
6810 static const struct got_error *
6811 add_progress(void *arg, unsigned char status, const char *path)
6813 while (path[0] == '/')
6814 path++;
6815 printf("%c %s\n", status, path);
6816 return NULL;
6819 static const struct got_error *
6820 cmd_add(int argc, char *argv[])
6822 const struct got_error *error = NULL;
6823 struct got_repository *repo = NULL;
6824 struct got_worktree *worktree = NULL;
6825 char *cwd = NULL;
6826 struct got_pathlist_head paths;
6827 struct got_pathlist_entry *pe;
6828 int ch, can_recurse = 0, no_ignores = 0;
6830 TAILQ_INIT(&paths);
6832 while ((ch = getopt(argc, argv, "IR")) != -1) {
6833 switch (ch) {
6834 case 'I':
6835 no_ignores = 1;
6836 break;
6837 case 'R':
6838 can_recurse = 1;
6839 break;
6840 default:
6841 usage_add();
6842 /* NOTREACHED */
6846 argc -= optind;
6847 argv += optind;
6849 #ifndef PROFILE
6850 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
6851 NULL) == -1)
6852 err(1, "pledge");
6853 #endif
6854 if (argc < 1)
6855 usage_add();
6857 cwd = getcwd(NULL, 0);
6858 if (cwd == NULL) {
6859 error = got_error_from_errno("getcwd");
6860 goto done;
6863 error = got_worktree_open(&worktree, cwd);
6864 if (error) {
6865 if (error->code == GOT_ERR_NOT_WORKTREE)
6866 error = wrap_not_worktree_error(error, "add", cwd);
6867 goto done;
6870 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6871 NULL);
6872 if (error != NULL)
6873 goto done;
6875 error = apply_unveil(got_repo_get_path(repo), 1,
6876 got_worktree_get_root_path(worktree));
6877 if (error)
6878 goto done;
6880 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6881 if (error)
6882 goto done;
6884 if (!can_recurse) {
6885 char *ondisk_path;
6886 struct stat sb;
6887 TAILQ_FOREACH(pe, &paths, entry) {
6888 if (asprintf(&ondisk_path, "%s/%s",
6889 got_worktree_get_root_path(worktree),
6890 pe->path) == -1) {
6891 error = got_error_from_errno("asprintf");
6892 goto done;
6894 if (lstat(ondisk_path, &sb) == -1) {
6895 if (errno == ENOENT) {
6896 free(ondisk_path);
6897 continue;
6899 error = got_error_from_errno2("lstat",
6900 ondisk_path);
6901 free(ondisk_path);
6902 goto done;
6904 free(ondisk_path);
6905 if (S_ISDIR(sb.st_mode)) {
6906 error = got_error_msg(GOT_ERR_BAD_PATH,
6907 "adding directories requires -R option");
6908 goto done;
6913 error = got_worktree_schedule_add(worktree, &paths, add_progress,
6914 NULL, repo, no_ignores);
6915 done:
6916 if (repo) {
6917 const struct got_error *close_err = got_repo_close(repo);
6918 if (error == NULL)
6919 error = close_err;
6921 if (worktree)
6922 got_worktree_close(worktree);
6923 TAILQ_FOREACH(pe, &paths, entry)
6924 free((char *)pe->path);
6925 got_pathlist_free(&paths);
6926 free(cwd);
6927 return error;
6930 __dead static void
6931 usage_remove(void)
6933 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] [-s status-codes] "
6934 "path ...\n", getprogname());
6935 exit(1);
6938 static const struct got_error *
6939 print_remove_status(void *arg, unsigned char status,
6940 unsigned char staged_status, const char *path)
6942 while (path[0] == '/')
6943 path++;
6944 if (status == GOT_STATUS_NONEXISTENT)
6945 return NULL;
6946 if (status == staged_status && (status == GOT_STATUS_DELETE))
6947 status = GOT_STATUS_NO_CHANGE;
6948 printf("%c%c %s\n", status, staged_status, path);
6949 return NULL;
6952 static const struct got_error *
6953 cmd_remove(int argc, char *argv[])
6955 const struct got_error *error = NULL;
6956 struct got_worktree *worktree = NULL;
6957 struct got_repository *repo = NULL;
6958 const char *status_codes = NULL;
6959 char *cwd = NULL;
6960 struct got_pathlist_head paths;
6961 struct got_pathlist_entry *pe;
6962 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0, i;
6964 TAILQ_INIT(&paths);
6966 while ((ch = getopt(argc, argv, "fkRs:")) != -1) {
6967 switch (ch) {
6968 case 'f':
6969 delete_local_mods = 1;
6970 break;
6971 case 'k':
6972 keep_on_disk = 1;
6973 break;
6974 case 'R':
6975 can_recurse = 1;
6976 break;
6977 case 's':
6978 for (i = 0; i < strlen(optarg); i++) {
6979 switch (optarg[i]) {
6980 case GOT_STATUS_MODIFY:
6981 delete_local_mods = 1;
6982 break;
6983 case GOT_STATUS_MISSING:
6984 break;
6985 default:
6986 errx(1, "invalid status code '%c'",
6987 optarg[i]);
6990 status_codes = optarg;
6991 break;
6992 default:
6993 usage_remove();
6994 /* NOTREACHED */
6998 argc -= optind;
6999 argv += optind;
7001 #ifndef PROFILE
7002 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7003 NULL) == -1)
7004 err(1, "pledge");
7005 #endif
7006 if (argc < 1)
7007 usage_remove();
7009 cwd = getcwd(NULL, 0);
7010 if (cwd == NULL) {
7011 error = got_error_from_errno("getcwd");
7012 goto done;
7014 error = got_worktree_open(&worktree, cwd);
7015 if (error) {
7016 if (error->code == GOT_ERR_NOT_WORKTREE)
7017 error = wrap_not_worktree_error(error, "remove", cwd);
7018 goto done;
7021 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7022 NULL);
7023 if (error)
7024 goto done;
7026 error = apply_unveil(got_repo_get_path(repo), 1,
7027 got_worktree_get_root_path(worktree));
7028 if (error)
7029 goto done;
7031 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7032 if (error)
7033 goto done;
7035 if (!can_recurse) {
7036 char *ondisk_path;
7037 struct stat sb;
7038 TAILQ_FOREACH(pe, &paths, entry) {
7039 if (asprintf(&ondisk_path, "%s/%s",
7040 got_worktree_get_root_path(worktree),
7041 pe->path) == -1) {
7042 error = got_error_from_errno("asprintf");
7043 goto done;
7045 if (lstat(ondisk_path, &sb) == -1) {
7046 if (errno == ENOENT) {
7047 free(ondisk_path);
7048 continue;
7050 error = got_error_from_errno2("lstat",
7051 ondisk_path);
7052 free(ondisk_path);
7053 goto done;
7055 free(ondisk_path);
7056 if (S_ISDIR(sb.st_mode)) {
7057 error = got_error_msg(GOT_ERR_BAD_PATH,
7058 "removing directories requires -R option");
7059 goto done;
7064 error = got_worktree_schedule_delete(worktree, &paths,
7065 delete_local_mods, status_codes, print_remove_status, NULL,
7066 repo, keep_on_disk);
7067 done:
7068 if (repo) {
7069 const struct got_error *close_err = got_repo_close(repo);
7070 if (error == NULL)
7071 error = close_err;
7073 if (worktree)
7074 got_worktree_close(worktree);
7075 TAILQ_FOREACH(pe, &paths, entry)
7076 free((char *)pe->path);
7077 got_pathlist_free(&paths);
7078 free(cwd);
7079 return error;
7082 __dead static void
7083 usage_revert(void)
7085 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
7086 "path ...\n", getprogname());
7087 exit(1);
7090 static const struct got_error *
7091 revert_progress(void *arg, unsigned char status, const char *path)
7093 if (status == GOT_STATUS_UNVERSIONED)
7094 return NULL;
7096 while (path[0] == '/')
7097 path++;
7098 printf("%c %s\n", status, path);
7099 return NULL;
7102 struct choose_patch_arg {
7103 FILE *patch_script_file;
7104 const char *action;
7107 static const struct got_error *
7108 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
7109 int nchanges, const char *action)
7111 char *line = NULL;
7112 size_t linesize = 0;
7113 ssize_t linelen;
7115 switch (status) {
7116 case GOT_STATUS_ADD:
7117 printf("A %s\n%s this addition? [y/n] ", path, action);
7118 break;
7119 case GOT_STATUS_DELETE:
7120 printf("D %s\n%s this deletion? [y/n] ", path, action);
7121 break;
7122 case GOT_STATUS_MODIFY:
7123 if (fseek(patch_file, 0L, SEEK_SET) == -1)
7124 return got_error_from_errno("fseek");
7125 printf(GOT_COMMIT_SEP_STR);
7126 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
7127 printf("%s", line);
7128 if (ferror(patch_file))
7129 return got_error_from_errno("getline");
7130 printf(GOT_COMMIT_SEP_STR);
7131 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
7132 path, n, nchanges, action);
7133 break;
7134 default:
7135 return got_error_path(path, GOT_ERR_FILE_STATUS);
7138 return NULL;
7141 static const struct got_error *
7142 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
7143 FILE *patch_file, int n, int nchanges)
7145 const struct got_error *err = NULL;
7146 char *line = NULL;
7147 size_t linesize = 0;
7148 ssize_t linelen;
7149 int resp = ' ';
7150 struct choose_patch_arg *a = arg;
7152 *choice = GOT_PATCH_CHOICE_NONE;
7154 if (a->patch_script_file) {
7155 char *nl;
7156 err = show_change(status, path, patch_file, n, nchanges,
7157 a->action);
7158 if (err)
7159 return err;
7160 linelen = getline(&line, &linesize, a->patch_script_file);
7161 if (linelen == -1) {
7162 if (ferror(a->patch_script_file))
7163 return got_error_from_errno("getline");
7164 return NULL;
7166 nl = strchr(line, '\n');
7167 if (nl)
7168 *nl = '\0';
7169 if (strcmp(line, "y") == 0) {
7170 *choice = GOT_PATCH_CHOICE_YES;
7171 printf("y\n");
7172 } else if (strcmp(line, "n") == 0) {
7173 *choice = GOT_PATCH_CHOICE_NO;
7174 printf("n\n");
7175 } else if (strcmp(line, "q") == 0 &&
7176 status == GOT_STATUS_MODIFY) {
7177 *choice = GOT_PATCH_CHOICE_QUIT;
7178 printf("q\n");
7179 } else
7180 printf("invalid response '%s'\n", line);
7181 free(line);
7182 return NULL;
7185 while (resp != 'y' && resp != 'n' && resp != 'q') {
7186 err = show_change(status, path, patch_file, n, nchanges,
7187 a->action);
7188 if (err)
7189 return err;
7190 resp = getchar();
7191 if (resp == '\n')
7192 resp = getchar();
7193 if (status == GOT_STATUS_MODIFY) {
7194 if (resp != 'y' && resp != 'n' && resp != 'q') {
7195 printf("invalid response '%c'\n", resp);
7196 resp = ' ';
7198 } else if (resp != 'y' && resp != 'n') {
7199 printf("invalid response '%c'\n", resp);
7200 resp = ' ';
7204 if (resp == 'y')
7205 *choice = GOT_PATCH_CHOICE_YES;
7206 else if (resp == 'n')
7207 *choice = GOT_PATCH_CHOICE_NO;
7208 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
7209 *choice = GOT_PATCH_CHOICE_QUIT;
7211 return NULL;
7215 static const struct got_error *
7216 cmd_revert(int argc, char *argv[])
7218 const struct got_error *error = NULL;
7219 struct got_worktree *worktree = NULL;
7220 struct got_repository *repo = NULL;
7221 char *cwd = NULL, *path = NULL;
7222 struct got_pathlist_head paths;
7223 struct got_pathlist_entry *pe;
7224 int ch, can_recurse = 0, pflag = 0;
7225 FILE *patch_script_file = NULL;
7226 const char *patch_script_path = NULL;
7227 struct choose_patch_arg cpa;
7229 TAILQ_INIT(&paths);
7231 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
7232 switch (ch) {
7233 case 'p':
7234 pflag = 1;
7235 break;
7236 case 'F':
7237 patch_script_path = optarg;
7238 break;
7239 case 'R':
7240 can_recurse = 1;
7241 break;
7242 default:
7243 usage_revert();
7244 /* NOTREACHED */
7248 argc -= optind;
7249 argv += optind;
7251 #ifndef PROFILE
7252 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7253 "unveil", NULL) == -1)
7254 err(1, "pledge");
7255 #endif
7256 if (argc < 1)
7257 usage_revert();
7258 if (patch_script_path && !pflag)
7259 errx(1, "-F option can only be used together with -p option");
7261 cwd = getcwd(NULL, 0);
7262 if (cwd == NULL) {
7263 error = got_error_from_errno("getcwd");
7264 goto done;
7266 error = got_worktree_open(&worktree, cwd);
7267 if (error) {
7268 if (error->code == GOT_ERR_NOT_WORKTREE)
7269 error = wrap_not_worktree_error(error, "revert", cwd);
7270 goto done;
7273 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7274 NULL);
7275 if (error != NULL)
7276 goto done;
7278 if (patch_script_path) {
7279 patch_script_file = fopen(patch_script_path, "r");
7280 if (patch_script_file == NULL) {
7281 error = got_error_from_errno2("fopen",
7282 patch_script_path);
7283 goto done;
7286 error = apply_unveil(got_repo_get_path(repo), 1,
7287 got_worktree_get_root_path(worktree));
7288 if (error)
7289 goto done;
7291 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7292 if (error)
7293 goto done;
7295 if (!can_recurse) {
7296 char *ondisk_path;
7297 struct stat sb;
7298 TAILQ_FOREACH(pe, &paths, entry) {
7299 if (asprintf(&ondisk_path, "%s/%s",
7300 got_worktree_get_root_path(worktree),
7301 pe->path) == -1) {
7302 error = got_error_from_errno("asprintf");
7303 goto done;
7305 if (lstat(ondisk_path, &sb) == -1) {
7306 if (errno == ENOENT) {
7307 free(ondisk_path);
7308 continue;
7310 error = got_error_from_errno2("lstat",
7311 ondisk_path);
7312 free(ondisk_path);
7313 goto done;
7315 free(ondisk_path);
7316 if (S_ISDIR(sb.st_mode)) {
7317 error = got_error_msg(GOT_ERR_BAD_PATH,
7318 "reverting directories requires -R option");
7319 goto done;
7324 cpa.patch_script_file = patch_script_file;
7325 cpa.action = "revert";
7326 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
7327 pflag ? choose_patch : NULL, &cpa, repo);
7328 done:
7329 if (patch_script_file && fclose(patch_script_file) == EOF &&
7330 error == NULL)
7331 error = got_error_from_errno2("fclose", patch_script_path);
7332 if (repo) {
7333 const struct got_error *close_err = got_repo_close(repo);
7334 if (error == NULL)
7335 error = close_err;
7337 if (worktree)
7338 got_worktree_close(worktree);
7339 free(path);
7340 free(cwd);
7341 return error;
7344 __dead static void
7345 usage_commit(void)
7347 fprintf(stderr, "usage: %s commit [-F path] [-m msg] [-N] [-S] "
7348 "[path ...]\n", getprogname());
7349 exit(1);
7352 struct collect_commit_logmsg_arg {
7353 const char *cmdline_log;
7354 const char *prepared_log;
7355 int non_interactive;
7356 const char *editor;
7357 const char *worktree_path;
7358 const char *branch_name;
7359 const char *repo_path;
7360 char *logmsg_path;
7364 static const struct got_error *
7365 read_prepared_logmsg(char **logmsg, const char *path)
7367 const struct got_error *err = NULL;
7368 FILE *f = NULL;
7369 struct stat sb;
7370 size_t r;
7372 *logmsg = NULL;
7373 memset(&sb, 0, sizeof(sb));
7375 f = fopen(path, "r");
7376 if (f == NULL)
7377 return got_error_from_errno2("fopen", path);
7379 if (fstat(fileno(f), &sb) == -1) {
7380 err = got_error_from_errno2("fstat", path);
7381 goto done;
7383 if (sb.st_size == 0) {
7384 err = got_error(GOT_ERR_COMMIT_MSG_EMPTY);
7385 goto done;
7388 *logmsg = malloc(sb.st_size + 1);
7389 if (*logmsg == NULL) {
7390 err = got_error_from_errno("malloc");
7391 goto done;
7394 r = fread(*logmsg, 1, sb.st_size, f);
7395 if (r != sb.st_size) {
7396 if (ferror(f))
7397 err = got_error_from_errno2("fread", path);
7398 else
7399 err = got_error(GOT_ERR_IO);
7400 goto done;
7402 (*logmsg)[sb.st_size] = '\0';
7403 done:
7404 if (fclose(f) == EOF && err == NULL)
7405 err = got_error_from_errno2("fclose", path);
7406 if (err) {
7407 free(*logmsg);
7408 *logmsg = NULL;
7410 return err;
7414 static const struct got_error *
7415 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
7416 void *arg)
7418 char *initial_content = NULL;
7419 struct got_pathlist_entry *pe;
7420 const struct got_error *err = NULL;
7421 char *template = NULL;
7422 struct collect_commit_logmsg_arg *a = arg;
7423 int initial_content_len;
7424 int fd = -1;
7425 size_t len;
7427 /* if a message was specified on the command line, just use it */
7428 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
7429 len = strlen(a->cmdline_log) + 1;
7430 *logmsg = malloc(len + 1);
7431 if (*logmsg == NULL)
7432 return got_error_from_errno("malloc");
7433 strlcpy(*logmsg, a->cmdline_log, len);
7434 return NULL;
7435 } else if (a->prepared_log != NULL && a->non_interactive)
7436 return read_prepared_logmsg(logmsg, a->prepared_log);
7438 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
7439 return got_error_from_errno("asprintf");
7441 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
7442 if (err)
7443 goto done;
7445 if (a->prepared_log) {
7446 char *msg;
7447 err = read_prepared_logmsg(&msg, a->prepared_log);
7448 if (err)
7449 goto done;
7450 if (write(fd, msg, strlen(msg)) == -1) {
7451 err = got_error_from_errno2("write", a->logmsg_path);
7452 free(msg);
7453 goto done;
7455 free(msg);
7458 initial_content_len = asprintf(&initial_content,
7459 "\n# changes to be committed on branch %s:\n",
7460 a->branch_name);
7461 if (initial_content_len == -1) {
7462 err = got_error_from_errno("asprintf");
7463 goto done;
7466 if (write(fd, initial_content, initial_content_len) == -1) {
7467 err = got_error_from_errno2("write", a->logmsg_path);
7468 goto done;
7471 TAILQ_FOREACH(pe, commitable_paths, entry) {
7472 struct got_commitable *ct = pe->data;
7473 dprintf(fd, "# %c %s\n",
7474 got_commitable_get_status(ct),
7475 got_commitable_get_path(ct));
7478 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content,
7479 initial_content_len, a->prepared_log ? 0 : 1);
7480 done:
7481 free(initial_content);
7482 free(template);
7484 if (fd != -1 && close(fd) == -1 && err == NULL)
7485 err = got_error_from_errno2("close", a->logmsg_path);
7487 /* Editor is done; we can now apply unveil(2) */
7488 if (err == NULL)
7489 err = apply_unveil(a->repo_path, 0, a->worktree_path);
7490 if (err) {
7491 free(*logmsg);
7492 *logmsg = NULL;
7494 return err;
7497 static const struct got_error *
7498 cmd_commit(int argc, char *argv[])
7500 const struct got_error *error = NULL;
7501 struct got_worktree *worktree = NULL;
7502 struct got_repository *repo = NULL;
7503 char *cwd = NULL, *id_str = NULL;
7504 struct got_object_id *id = NULL;
7505 const char *logmsg = NULL;
7506 char *prepared_logmsg = NULL;
7507 struct collect_commit_logmsg_arg cl_arg;
7508 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
7509 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
7510 int allow_bad_symlinks = 0, non_interactive = 0, merge_in_progress = 0;
7511 struct got_pathlist_head paths;
7513 TAILQ_INIT(&paths);
7514 cl_arg.logmsg_path = NULL;
7516 while ((ch = getopt(argc, argv, "F:m:NS")) != -1) {
7517 switch (ch) {
7518 case 'F':
7519 if (logmsg != NULL)
7520 option_conflict('F', 'm');
7521 prepared_logmsg = realpath(optarg, NULL);
7522 if (prepared_logmsg == NULL)
7523 return got_error_from_errno2("realpath",
7524 optarg);
7525 break;
7526 case 'm':
7527 if (prepared_logmsg)
7528 option_conflict('m', 'F');
7529 logmsg = optarg;
7530 break;
7531 case 'N':
7532 non_interactive = 1;
7533 break;
7534 case 'S':
7535 allow_bad_symlinks = 1;
7536 break;
7537 default:
7538 usage_commit();
7539 /* NOTREACHED */
7543 argc -= optind;
7544 argv += optind;
7546 #ifndef PROFILE
7547 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7548 "unveil", NULL) == -1)
7549 err(1, "pledge");
7550 #endif
7551 cwd = getcwd(NULL, 0);
7552 if (cwd == NULL) {
7553 error = got_error_from_errno("getcwd");
7554 goto done;
7556 error = got_worktree_open(&worktree, cwd);
7557 if (error) {
7558 if (error->code == GOT_ERR_NOT_WORKTREE)
7559 error = wrap_not_worktree_error(error, "commit", cwd);
7560 goto done;
7563 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
7564 if (error)
7565 goto done;
7566 if (rebase_in_progress) {
7567 error = got_error(GOT_ERR_REBASING);
7568 goto done;
7571 error = got_worktree_histedit_in_progress(&histedit_in_progress,
7572 worktree);
7573 if (error)
7574 goto done;
7576 error = get_gitconfig_path(&gitconfig_path);
7577 if (error)
7578 goto done;
7579 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7580 gitconfig_path);
7581 if (error != NULL)
7582 goto done;
7584 error = got_worktree_merge_in_progress(&merge_in_progress, worktree, repo);
7585 if (error)
7586 goto done;
7587 if (merge_in_progress) {
7588 error = got_error(GOT_ERR_MERGE_BUSY);
7589 goto done;
7592 error = get_author(&author, repo, worktree);
7593 if (error)
7594 return error;
7597 * unveil(2) traverses exec(2); if an editor is used we have
7598 * to apply unveil after the log message has been written.
7600 if (logmsg == NULL || strlen(logmsg) == 0)
7601 error = get_editor(&editor);
7602 else
7603 error = apply_unveil(got_repo_get_path(repo), 0,
7604 got_worktree_get_root_path(worktree));
7605 if (error)
7606 goto done;
7608 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7609 if (error)
7610 goto done;
7612 cl_arg.editor = editor;
7613 cl_arg.cmdline_log = logmsg;
7614 cl_arg.prepared_log = prepared_logmsg;
7615 cl_arg.non_interactive = non_interactive;
7616 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
7617 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
7618 if (!histedit_in_progress) {
7619 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
7620 error = got_error(GOT_ERR_COMMIT_BRANCH);
7621 goto done;
7623 cl_arg.branch_name += 11;
7625 cl_arg.repo_path = got_repo_get_path(repo);
7626 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
7627 allow_bad_symlinks, collect_commit_logmsg, &cl_arg,
7628 print_status, NULL, repo);
7629 if (error) {
7630 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
7631 cl_arg.logmsg_path != NULL)
7632 preserve_logmsg = 1;
7633 goto done;
7636 error = got_object_id_str(&id_str, id);
7637 if (error)
7638 goto done;
7639 printf("Created commit %s\n", id_str);
7640 done:
7641 if (preserve_logmsg) {
7642 fprintf(stderr, "%s: log message preserved in %s\n",
7643 getprogname(), cl_arg.logmsg_path);
7644 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
7645 error == NULL)
7646 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
7647 free(cl_arg.logmsg_path);
7648 if (repo) {
7649 const struct got_error *close_err = got_repo_close(repo);
7650 if (error == NULL)
7651 error = close_err;
7653 if (worktree)
7654 got_worktree_close(worktree);
7655 free(cwd);
7656 free(id_str);
7657 free(gitconfig_path);
7658 free(editor);
7659 free(author);
7660 free(prepared_logmsg);
7661 return error;
7664 __dead static void
7665 usage_send(void)
7667 fprintf(stderr, "usage: %s send [-a] [-b branch] [-d branch] [-f] "
7668 "[-r repository-path] [-t tag] [-T] [-q] [-v] "
7669 "[remote-repository]\n", getprogname());
7670 exit(1);
7673 struct got_send_progress_arg {
7674 char last_scaled_packsize[FMT_SCALED_STRSIZE];
7675 int verbosity;
7676 int last_ncommits;
7677 int last_nobj_total;
7678 int last_p_deltify;
7679 int last_p_written;
7680 int last_p_sent;
7681 int printed_something;
7682 int sent_something;
7683 struct got_pathlist_head *delete_branches;
7686 static const struct got_error *
7687 send_progress(void *arg, off_t packfile_size, int ncommits, int nobj_total,
7688 int nobj_deltify, int nobj_written, off_t bytes_sent, const char *refname,
7689 int success)
7691 struct got_send_progress_arg *a = arg;
7692 char scaled_packsize[FMT_SCALED_STRSIZE];
7693 char scaled_sent[FMT_SCALED_STRSIZE];
7694 int p_deltify = 0, p_written = 0, p_sent = 0;
7695 int print_searching = 0, print_total = 0;
7696 int print_deltify = 0, print_written = 0, print_sent = 0;
7698 if (a->verbosity < 0)
7699 return NULL;
7701 if (refname) {
7702 const char *status = success ? "accepted" : "rejected";
7704 if (success) {
7705 struct got_pathlist_entry *pe;
7706 TAILQ_FOREACH(pe, a->delete_branches, entry) {
7707 const char *branchname = pe->path;
7708 if (got_path_cmp(branchname, refname,
7709 strlen(branchname), strlen(refname)) == 0) {
7710 status = "deleted";
7711 a->sent_something = 1;
7712 break;
7717 if (a->printed_something)
7718 putchar('\n');
7719 printf("Server has %s %s", status, refname);
7720 a->printed_something = 1;
7721 return NULL;
7724 if (fmt_scaled(packfile_size, scaled_packsize) == -1)
7725 return got_error_from_errno("fmt_scaled");
7726 if (fmt_scaled(bytes_sent, scaled_sent) == -1)
7727 return got_error_from_errno("fmt_scaled");
7729 if (a->last_ncommits != ncommits) {
7730 print_searching = 1;
7731 a->last_ncommits = ncommits;
7734 if (a->last_nobj_total != nobj_total) {
7735 print_searching = 1;
7736 print_total = 1;
7737 a->last_nobj_total = nobj_total;
7740 if (packfile_size > 0 && (a->last_scaled_packsize[0] == '\0' ||
7741 strcmp(scaled_packsize, a->last_scaled_packsize)) != 0) {
7742 if (strlcpy(a->last_scaled_packsize, scaled_packsize,
7743 FMT_SCALED_STRSIZE) >= FMT_SCALED_STRSIZE)
7744 return got_error(GOT_ERR_NO_SPACE);
7747 if (nobj_deltify > 0 || nobj_written > 0) {
7748 if (nobj_deltify > 0) {
7749 p_deltify = (nobj_deltify * 100) / nobj_total;
7750 if (p_deltify != a->last_p_deltify) {
7751 a->last_p_deltify = p_deltify;
7752 print_searching = 1;
7753 print_total = 1;
7754 print_deltify = 1;
7757 if (nobj_written > 0) {
7758 p_written = (nobj_written * 100) / nobj_total;
7759 if (p_written != a->last_p_written) {
7760 a->last_p_written = p_written;
7761 print_searching = 1;
7762 print_total = 1;
7763 print_deltify = 1;
7764 print_written = 1;
7769 if (bytes_sent > 0) {
7770 p_sent = (bytes_sent * 100) / packfile_size;
7771 if (p_sent != a->last_p_sent) {
7772 a->last_p_sent = p_sent;
7773 print_searching = 1;
7774 print_total = 1;
7775 print_deltify = 1;
7776 print_written = 1;
7777 print_sent = 1;
7779 a->sent_something = 1;
7782 if (print_searching || print_total || print_deltify || print_written ||
7783 print_sent)
7784 printf("\r");
7785 if (print_searching)
7786 printf("packing %d reference%s", ncommits,
7787 ncommits == 1 ? "" : "s");
7788 if (print_total)
7789 printf("; %d object%s", nobj_total,
7790 nobj_total == 1 ? "" : "s");
7791 if (print_deltify)
7792 printf("; deltify: %d%%", p_deltify);
7793 if (print_sent)
7794 printf("; uploading pack: %*s %d%%", FMT_SCALED_STRSIZE,
7795 scaled_packsize, p_sent);
7796 else if (print_written)
7797 printf("; writing pack: %*s %d%%", FMT_SCALED_STRSIZE,
7798 scaled_packsize, p_written);
7799 if (print_searching || print_total || print_deltify ||
7800 print_written || print_sent) {
7801 a->printed_something = 1;
7802 fflush(stdout);
7804 return NULL;
7807 static const struct got_error *
7808 cmd_send(int argc, char *argv[])
7810 const struct got_error *error = NULL;
7811 char *cwd = NULL, *repo_path = NULL;
7812 const char *remote_name;
7813 char *proto = NULL, *host = NULL, *port = NULL;
7814 char *repo_name = NULL, *server_path = NULL;
7815 const struct got_remote_repo *remotes, *remote = NULL;
7816 int nremotes, nbranches = 0, ntags = 0, ndelete_branches = 0;
7817 struct got_repository *repo = NULL;
7818 struct got_worktree *worktree = NULL;
7819 const struct got_gotconfig *repo_conf = NULL, *worktree_conf = NULL;
7820 struct got_pathlist_head branches;
7821 struct got_pathlist_head tags;
7822 struct got_reflist_head all_branches;
7823 struct got_reflist_head all_tags;
7824 struct got_pathlist_head delete_args;
7825 struct got_pathlist_head delete_branches;
7826 struct got_reflist_entry *re;
7827 struct got_pathlist_entry *pe;
7828 int i, ch, sendfd = -1, sendstatus;
7829 pid_t sendpid = -1;
7830 struct got_send_progress_arg spa;
7831 int verbosity = 0, overwrite_refs = 0;
7832 int send_all_branches = 0, send_all_tags = 0;
7833 struct got_reference *ref = NULL;
7835 TAILQ_INIT(&branches);
7836 TAILQ_INIT(&tags);
7837 TAILQ_INIT(&all_branches);
7838 TAILQ_INIT(&all_tags);
7839 TAILQ_INIT(&delete_args);
7840 TAILQ_INIT(&delete_branches);
7842 while ((ch = getopt(argc, argv, "ab:d:fr:t:Tvq")) != -1) {
7843 switch (ch) {
7844 case 'a':
7845 send_all_branches = 1;
7846 break;
7847 case 'b':
7848 error = got_pathlist_append(&branches, optarg, NULL);
7849 if (error)
7850 return error;
7851 nbranches++;
7852 break;
7853 case 'd':
7854 error = got_pathlist_append(&delete_args, optarg, NULL);
7855 if (error)
7856 return error;
7857 break;
7858 case 'f':
7859 overwrite_refs = 1;
7860 break;
7861 case 'r':
7862 repo_path = realpath(optarg, NULL);
7863 if (repo_path == NULL)
7864 return got_error_from_errno2("realpath",
7865 optarg);
7866 got_path_strip_trailing_slashes(repo_path);
7867 break;
7868 case 't':
7869 error = got_pathlist_append(&tags, optarg, NULL);
7870 if (error)
7871 return error;
7872 ntags++;
7873 break;
7874 case 'T':
7875 send_all_tags = 1;
7876 break;
7877 case 'v':
7878 if (verbosity < 0)
7879 verbosity = 0;
7880 else if (verbosity < 3)
7881 verbosity++;
7882 break;
7883 case 'q':
7884 verbosity = -1;
7885 break;
7886 default:
7887 usage_send();
7888 /* NOTREACHED */
7891 argc -= optind;
7892 argv += optind;
7894 if (send_all_branches && !TAILQ_EMPTY(&branches))
7895 option_conflict('a', 'b');
7896 if (send_all_tags && !TAILQ_EMPTY(&tags))
7897 option_conflict('T', 't');
7900 if (argc == 0)
7901 remote_name = GOT_SEND_DEFAULT_REMOTE_NAME;
7902 else if (argc == 1)
7903 remote_name = argv[0];
7904 else
7905 usage_send();
7907 cwd = getcwd(NULL, 0);
7908 if (cwd == NULL) {
7909 error = got_error_from_errno("getcwd");
7910 goto done;
7913 if (repo_path == NULL) {
7914 error = got_worktree_open(&worktree, cwd);
7915 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7916 goto done;
7917 else
7918 error = NULL;
7919 if (worktree) {
7920 repo_path =
7921 strdup(got_worktree_get_repo_path(worktree));
7922 if (repo_path == NULL)
7923 error = got_error_from_errno("strdup");
7924 if (error)
7925 goto done;
7926 } else {
7927 repo_path = strdup(cwd);
7928 if (repo_path == NULL) {
7929 error = got_error_from_errno("strdup");
7930 goto done;
7935 error = got_repo_open(&repo, repo_path, NULL);
7936 if (error)
7937 goto done;
7939 if (worktree) {
7940 worktree_conf = got_worktree_get_gotconfig(worktree);
7941 if (worktree_conf) {
7942 got_gotconfig_get_remotes(&nremotes, &remotes,
7943 worktree_conf);
7944 for (i = 0; i < nremotes; i++) {
7945 if (strcmp(remotes[i].name, remote_name) == 0) {
7946 remote = &remotes[i];
7947 break;
7952 if (remote == NULL) {
7953 repo_conf = got_repo_get_gotconfig(repo);
7954 if (repo_conf) {
7955 got_gotconfig_get_remotes(&nremotes, &remotes,
7956 repo_conf);
7957 for (i = 0; i < nremotes; i++) {
7958 if (strcmp(remotes[i].name, remote_name) == 0) {
7959 remote = &remotes[i];
7960 break;
7965 if (remote == NULL) {
7966 got_repo_get_gitconfig_remotes(&nremotes, &remotes, repo);
7967 for (i = 0; i < nremotes; i++) {
7968 if (strcmp(remotes[i].name, remote_name) == 0) {
7969 remote = &remotes[i];
7970 break;
7974 if (remote == NULL) {
7975 error = got_error_path(remote_name, GOT_ERR_NO_REMOTE);
7976 goto done;
7979 error = got_dial_parse_uri(&proto, &host, &port, &server_path,
7980 &repo_name, remote->send_url);
7981 if (error)
7982 goto done;
7984 if (strcmp(proto, "git") == 0) {
7985 #ifndef PROFILE
7986 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7987 "sendfd dns inet unveil", NULL) == -1)
7988 err(1, "pledge");
7989 #endif
7990 } else if (strcmp(proto, "git+ssh") == 0 ||
7991 strcmp(proto, "ssh") == 0) {
7992 #ifndef PROFILE
7993 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
7994 "sendfd unveil", NULL) == -1)
7995 err(1, "pledge");
7996 #endif
7997 } else if (strcmp(proto, "http") == 0 ||
7998 strcmp(proto, "git+http") == 0) {
7999 error = got_error_path(proto, GOT_ERR_NOT_IMPL);
8000 goto done;
8001 } else {
8002 error = got_error_path(proto, GOT_ERR_BAD_PROTO);
8003 goto done;
8006 error = got_dial_apply_unveil(proto);
8007 if (error)
8008 goto done;
8010 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
8011 if (error)
8012 goto done;
8014 if (send_all_branches) {
8015 error = got_ref_list(&all_branches, repo, "refs/heads",
8016 got_ref_cmp_by_name, NULL);
8017 if (error)
8018 goto done;
8019 TAILQ_FOREACH(re, &all_branches, entry) {
8020 const char *branchname = got_ref_get_name(re->ref);
8021 error = got_pathlist_append(&branches,
8022 branchname, NULL);
8023 if (error)
8024 goto done;
8025 nbranches++;
8027 } else if (nbranches == 0) {
8028 for (i = 0; i < remote->nsend_branches; i++) {
8029 got_pathlist_append(&branches,
8030 remote->send_branches[i], NULL);
8034 if (send_all_tags) {
8035 error = got_ref_list(&all_tags, repo, "refs/tags",
8036 got_ref_cmp_by_name, NULL);
8037 if (error)
8038 goto done;
8039 TAILQ_FOREACH(re, &all_tags, entry) {
8040 const char *tagname = got_ref_get_name(re->ref);
8041 error = got_pathlist_append(&tags,
8042 tagname, NULL);
8043 if (error)
8044 goto done;
8045 ntags++;
8050 * To prevent accidents only branches in refs/heads/ can be deleted
8051 * with 'got send -d'.
8052 * Deleting anything else requires local repository access or Git.
8054 TAILQ_FOREACH(pe, &delete_args, entry) {
8055 const char *branchname = pe->path;
8056 char *s;
8057 struct got_pathlist_entry *new;
8058 if (strncmp(branchname, "refs/heads/", 11) == 0) {
8059 s = strdup(branchname);
8060 if (s == NULL) {
8061 error = got_error_from_errno("strdup");
8062 goto done;
8064 } else {
8065 if (asprintf(&s, "refs/heads/%s", branchname) == -1) {
8066 error = got_error_from_errno("asprintf");
8067 goto done;
8070 error = got_pathlist_insert(&new, &delete_branches, s, NULL);
8071 if (error || new == NULL /* duplicate */)
8072 free(s);
8073 if (error)
8074 goto done;
8075 ndelete_branches++;
8078 if (nbranches == 0 && ndelete_branches == 0) {
8079 struct got_reference *head_ref;
8080 if (worktree)
8081 error = got_ref_open(&head_ref, repo,
8082 got_worktree_get_head_ref_name(worktree), 0);
8083 else
8084 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
8085 if (error)
8086 goto done;
8087 if (got_ref_is_symbolic(head_ref)) {
8088 error = got_ref_resolve_symbolic(&ref, repo, head_ref);
8089 got_ref_close(head_ref);
8090 if (error)
8091 goto done;
8092 } else
8093 ref = head_ref;
8094 error = got_pathlist_append(&branches, got_ref_get_name(ref),
8095 NULL);
8096 if (error)
8097 goto done;
8098 nbranches++;
8101 if (verbosity >= 0)
8102 printf("Connecting to \"%s\" %s%s%s\n", remote->name, host,
8103 port ? ":" : "", port ? port : "");
8105 error = got_send_connect(&sendpid, &sendfd, proto, host, port,
8106 server_path, verbosity);
8107 if (error)
8108 goto done;
8110 memset(&spa, 0, sizeof(spa));
8111 spa.last_scaled_packsize[0] = '\0';
8112 spa.last_p_deltify = -1;
8113 spa.last_p_written = -1;
8114 spa.verbosity = verbosity;
8115 spa.delete_branches = &delete_branches;
8116 error = got_send_pack(remote_name, &branches, &tags, &delete_branches,
8117 verbosity, overwrite_refs, sendfd, repo, send_progress, &spa,
8118 check_cancelled, NULL);
8119 if (spa.printed_something)
8120 putchar('\n');
8121 if (error)
8122 goto done;
8123 if (!spa.sent_something && verbosity >= 0)
8124 printf("Already up-to-date\n");
8125 done:
8126 if (sendpid > 0) {
8127 if (kill(sendpid, SIGTERM) == -1)
8128 error = got_error_from_errno("kill");
8129 if (waitpid(sendpid, &sendstatus, 0) == -1 && error == NULL)
8130 error = got_error_from_errno("waitpid");
8132 if (sendfd != -1 && close(sendfd) == -1 && error == NULL)
8133 error = got_error_from_errno("close");
8134 if (repo) {
8135 const struct got_error *close_err = got_repo_close(repo);
8136 if (error == NULL)
8137 error = close_err;
8139 if (worktree)
8140 got_worktree_close(worktree);
8141 if (ref)
8142 got_ref_close(ref);
8143 got_pathlist_free(&branches);
8144 got_pathlist_free(&tags);
8145 got_ref_list_free(&all_branches);
8146 got_ref_list_free(&all_tags);
8147 got_pathlist_free(&delete_args);
8148 TAILQ_FOREACH(pe, &delete_branches, entry)
8149 free((char *)pe->path);
8150 got_pathlist_free(&delete_branches);
8151 free(cwd);
8152 free(repo_path);
8153 free(proto);
8154 free(host);
8155 free(port);
8156 free(server_path);
8157 free(repo_name);
8158 return error;
8161 __dead static void
8162 usage_cherrypick(void)
8164 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
8165 exit(1);
8168 static const struct got_error *
8169 cmd_cherrypick(int argc, char *argv[])
8171 const struct got_error *error = NULL;
8172 struct got_worktree *worktree = NULL;
8173 struct got_repository *repo = NULL;
8174 char *cwd = NULL, *commit_id_str = NULL;
8175 struct got_object_id *commit_id = NULL;
8176 struct got_commit_object *commit = NULL;
8177 struct got_object_qid *pid;
8178 int ch;
8179 struct got_update_progress_arg upa;
8181 while ((ch = getopt(argc, argv, "")) != -1) {
8182 switch (ch) {
8183 default:
8184 usage_cherrypick();
8185 /* NOTREACHED */
8189 argc -= optind;
8190 argv += optind;
8192 #ifndef PROFILE
8193 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8194 "unveil", NULL) == -1)
8195 err(1, "pledge");
8196 #endif
8197 if (argc != 1)
8198 usage_cherrypick();
8200 cwd = getcwd(NULL, 0);
8201 if (cwd == NULL) {
8202 error = got_error_from_errno("getcwd");
8203 goto done;
8205 error = got_worktree_open(&worktree, cwd);
8206 if (error) {
8207 if (error->code == GOT_ERR_NOT_WORKTREE)
8208 error = wrap_not_worktree_error(error, "cherrypick",
8209 cwd);
8210 goto done;
8213 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8214 NULL);
8215 if (error != NULL)
8216 goto done;
8218 error = apply_unveil(got_repo_get_path(repo), 0,
8219 got_worktree_get_root_path(worktree));
8220 if (error)
8221 goto done;
8223 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
8224 GOT_OBJ_TYPE_COMMIT, repo);
8225 if (error != NULL) {
8226 struct got_reference *ref;
8227 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
8228 goto done;
8229 error = got_ref_open(&ref, repo, argv[0], 0);
8230 if (error != NULL)
8231 goto done;
8232 error = got_ref_resolve(&commit_id, repo, ref);
8233 got_ref_close(ref);
8234 if (error != NULL)
8235 goto done;
8237 error = got_object_id_str(&commit_id_str, commit_id);
8238 if (error)
8239 goto done;
8241 error = got_object_open_as_commit(&commit, repo, commit_id);
8242 if (error)
8243 goto done;
8244 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8245 memset(&upa, 0, sizeof(upa));
8246 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
8247 commit_id, repo, update_progress, &upa, check_cancelled,
8248 NULL);
8249 if (error != NULL)
8250 goto done;
8252 if (upa.did_something)
8253 printf("Merged commit %s\n", commit_id_str);
8254 print_merge_progress_stats(&upa);
8255 done:
8256 if (commit)
8257 got_object_commit_close(commit);
8258 free(commit_id_str);
8259 if (worktree)
8260 got_worktree_close(worktree);
8261 if (repo) {
8262 const struct got_error *close_err = got_repo_close(repo);
8263 if (error == NULL)
8264 error = close_err;
8266 return error;
8269 __dead static void
8270 usage_backout(void)
8272 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
8273 exit(1);
8276 static const struct got_error *
8277 cmd_backout(int argc, char *argv[])
8279 const struct got_error *error = NULL;
8280 struct got_worktree *worktree = NULL;
8281 struct got_repository *repo = NULL;
8282 char *cwd = NULL, *commit_id_str = NULL;
8283 struct got_object_id *commit_id = NULL;
8284 struct got_commit_object *commit = NULL;
8285 struct got_object_qid *pid;
8286 int ch;
8287 struct got_update_progress_arg upa;
8289 while ((ch = getopt(argc, argv, "")) != -1) {
8290 switch (ch) {
8291 default:
8292 usage_backout();
8293 /* NOTREACHED */
8297 argc -= optind;
8298 argv += optind;
8300 #ifndef PROFILE
8301 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8302 "unveil", NULL) == -1)
8303 err(1, "pledge");
8304 #endif
8305 if (argc != 1)
8306 usage_backout();
8308 cwd = getcwd(NULL, 0);
8309 if (cwd == NULL) {
8310 error = got_error_from_errno("getcwd");
8311 goto done;
8313 error = got_worktree_open(&worktree, cwd);
8314 if (error) {
8315 if (error->code == GOT_ERR_NOT_WORKTREE)
8316 error = wrap_not_worktree_error(error, "backout", cwd);
8317 goto done;
8320 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
8321 NULL);
8322 if (error != NULL)
8323 goto done;
8325 error = apply_unveil(got_repo_get_path(repo), 0,
8326 got_worktree_get_root_path(worktree));
8327 if (error)
8328 goto done;
8330 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
8331 GOT_OBJ_TYPE_COMMIT, repo);
8332 if (error != NULL) {
8333 struct got_reference *ref;
8334 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
8335 goto done;
8336 error = got_ref_open(&ref, repo, argv[0], 0);
8337 if (error != NULL)
8338 goto done;
8339 error = got_ref_resolve(&commit_id, repo, ref);
8340 got_ref_close(ref);
8341 if (error != NULL)
8342 goto done;
8344 error = got_object_id_str(&commit_id_str, commit_id);
8345 if (error)
8346 goto done;
8348 error = got_object_open_as_commit(&commit, repo, commit_id);
8349 if (error)
8350 goto done;
8351 pid = STAILQ_FIRST(got_object_commit_get_parent_ids(commit));
8352 if (pid == NULL) {
8353 error = got_error(GOT_ERR_ROOT_COMMIT);
8354 goto done;
8357 memset(&upa, 0, sizeof(upa));
8358 error = got_worktree_merge_files(worktree, commit_id, pid->id,
8359 repo, update_progress, &upa, check_cancelled, NULL);
8360 if (error != NULL)
8361 goto done;
8363 if (upa.did_something)
8364 printf("Backed out commit %s\n", commit_id_str);
8365 print_merge_progress_stats(&upa);
8366 done:
8367 if (commit)
8368 got_object_commit_close(commit);
8369 free(commit_id_str);
8370 if (worktree)
8371 got_worktree_close(worktree);
8372 if (repo) {
8373 const struct got_error *close_err = got_repo_close(repo);
8374 if (error == NULL)
8375 error = close_err;
8377 return error;
8380 __dead static void
8381 usage_rebase(void)
8383 fprintf(stderr, "usage: %s rebase [-a] [-c] [-l] [-X] [branch]\n",
8384 getprogname());
8385 exit(1);
8388 void
8389 trim_logmsg(char *logmsg, int limit)
8391 char *nl;
8392 size_t len;
8394 len = strlen(logmsg);
8395 if (len > limit)
8396 len = limit;
8397 logmsg[len] = '\0';
8398 nl = strchr(logmsg, '\n');
8399 if (nl)
8400 *nl = '\0';
8403 static const struct got_error *
8404 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
8406 const struct got_error *err;
8407 char *logmsg0 = NULL;
8408 const char *s;
8410 err = got_object_commit_get_logmsg(&logmsg0, commit);
8411 if (err)
8412 return err;
8414 s = logmsg0;
8415 while (isspace((unsigned char)s[0]))
8416 s++;
8418 *logmsg = strdup(s);
8419 if (*logmsg == NULL) {
8420 err = got_error_from_errno("strdup");
8421 goto done;
8424 trim_logmsg(*logmsg, limit);
8425 done:
8426 free(logmsg0);
8427 return err;
8430 static const struct got_error *
8431 show_rebase_merge_conflict(struct got_object_id *id, struct got_repository *repo)
8433 const struct got_error *err;
8434 struct got_commit_object *commit = NULL;
8435 char *id_str = NULL, *logmsg = NULL;
8437 err = got_object_open_as_commit(&commit, repo, id);
8438 if (err)
8439 return err;
8441 err = got_object_id_str(&id_str, id);
8442 if (err)
8443 goto done;
8445 id_str[12] = '\0';
8447 err = get_short_logmsg(&logmsg, 42, commit);
8448 if (err)
8449 goto done;
8451 printf("%s -> merge conflict: %s\n", id_str, logmsg);
8452 done:
8453 free(id_str);
8454 got_object_commit_close(commit);
8455 free(logmsg);
8456 return err;
8459 static const struct got_error *
8460 show_rebase_progress(struct got_commit_object *commit,
8461 struct got_object_id *old_id, struct got_object_id *new_id)
8463 const struct got_error *err;
8464 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
8466 err = got_object_id_str(&old_id_str, old_id);
8467 if (err)
8468 goto done;
8470 if (new_id) {
8471 err = got_object_id_str(&new_id_str, new_id);
8472 if (err)
8473 goto done;
8476 old_id_str[12] = '\0';
8477 if (new_id_str)
8478 new_id_str[12] = '\0';
8480 err = get_short_logmsg(&logmsg, 42, commit);
8481 if (err)
8482 goto done;
8484 printf("%s -> %s: %s\n", old_id_str,
8485 new_id_str ? new_id_str : "no-op change", logmsg);
8486 done:
8487 free(old_id_str);
8488 free(new_id_str);
8489 free(logmsg);
8490 return err;
8493 static const struct got_error *
8494 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
8495 struct got_reference *branch, struct got_reference *new_base_branch,
8496 struct got_reference *tmp_branch, struct got_repository *repo,
8497 int create_backup)
8499 printf("Switching work tree to %s\n", got_ref_get_name(branch));
8500 return got_worktree_rebase_complete(worktree, fileindex,
8501 new_base_branch, tmp_branch, branch, repo, create_backup);
8504 static const struct got_error *
8505 rebase_commit(struct got_pathlist_head *merged_paths,
8506 struct got_worktree *worktree, struct got_fileindex *fileindex,
8507 struct got_reference *tmp_branch,
8508 struct got_object_id *commit_id, struct got_repository *repo)
8510 const struct got_error *error;
8511 struct got_commit_object *commit;
8512 struct got_object_id *new_commit_id;
8514 error = got_object_open_as_commit(&commit, repo, commit_id);
8515 if (error)
8516 return error;
8518 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
8519 worktree, fileindex, tmp_branch, commit, commit_id, repo);
8520 if (error) {
8521 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
8522 goto done;
8523 error = show_rebase_progress(commit, commit_id, NULL);
8524 } else {
8525 error = show_rebase_progress(commit, commit_id, new_commit_id);
8526 free(new_commit_id);
8528 done:
8529 got_object_commit_close(commit);
8530 return error;
8533 struct check_path_prefix_arg {
8534 const char *path_prefix;
8535 size_t len;
8536 int errcode;
8539 static const struct got_error *
8540 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
8541 struct got_blob_object *blob2, struct got_object_id *id1,
8542 struct got_object_id *id2, const char *path1, const char *path2,
8543 mode_t mode1, mode_t mode2, struct got_repository *repo)
8545 struct check_path_prefix_arg *a = arg;
8547 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
8548 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
8549 return got_error(a->errcode);
8551 return NULL;
8554 static const struct got_error *
8555 check_path_prefix(struct got_object_id *parent_id,
8556 struct got_object_id *commit_id, const char *path_prefix,
8557 int errcode, struct got_repository *repo)
8559 const struct got_error *err;
8560 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
8561 struct got_commit_object *commit = NULL, *parent_commit = NULL;
8562 struct check_path_prefix_arg cpp_arg;
8564 if (got_path_is_root_dir(path_prefix))
8565 return NULL;
8567 err = got_object_open_as_commit(&commit, repo, commit_id);
8568 if (err)
8569 goto done;
8571 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
8572 if (err)
8573 goto done;
8575 err = got_object_open_as_tree(&tree1, repo,
8576 got_object_commit_get_tree_id(parent_commit));
8577 if (err)
8578 goto done;
8580 err = got_object_open_as_tree(&tree2, repo,
8581 got_object_commit_get_tree_id(commit));
8582 if (err)
8583 goto done;
8585 cpp_arg.path_prefix = path_prefix;
8586 while (cpp_arg.path_prefix[0] == '/')
8587 cpp_arg.path_prefix++;
8588 cpp_arg.len = strlen(cpp_arg.path_prefix);
8589 cpp_arg.errcode = errcode;
8590 err = got_diff_tree(tree1, tree2, "", "", repo,
8591 check_path_prefix_in_diff, &cpp_arg, 0);
8592 done:
8593 if (tree1)
8594 got_object_tree_close(tree1);
8595 if (tree2)
8596 got_object_tree_close(tree2);
8597 if (commit)
8598 got_object_commit_close(commit);
8599 if (parent_commit)
8600 got_object_commit_close(parent_commit);
8601 return err;
8604 static const struct got_error *
8605 collect_commits(struct got_object_id_queue *commits,
8606 struct got_object_id *initial_commit_id,
8607 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
8608 const char *path_prefix, int path_prefix_errcode,
8609 struct got_repository *repo)
8611 const struct got_error *err = NULL;
8612 struct got_commit_graph *graph = NULL;
8613 struct got_object_id *parent_id = NULL;
8614 struct got_object_qid *qid;
8615 struct got_object_id *commit_id = initial_commit_id;
8617 err = got_commit_graph_open(&graph, "/", 1);
8618 if (err)
8619 return err;
8621 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
8622 check_cancelled, NULL);
8623 if (err)
8624 goto done;
8625 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
8626 err = got_commit_graph_iter_next(&parent_id, graph, repo,
8627 check_cancelled, NULL);
8628 if (err) {
8629 if (err->code == GOT_ERR_ITER_COMPLETED) {
8630 err = got_error_msg(GOT_ERR_ANCESTRY,
8631 "ran out of commits to rebase before "
8632 "youngest common ancestor commit has "
8633 "been reached?!?");
8635 goto done;
8636 } else {
8637 err = check_path_prefix(parent_id, commit_id,
8638 path_prefix, path_prefix_errcode, repo);
8639 if (err)
8640 goto done;
8642 err = got_object_qid_alloc(&qid, commit_id);
8643 if (err)
8644 goto done;
8645 STAILQ_INSERT_HEAD(commits, qid, entry);
8646 commit_id = parent_id;
8649 done:
8650 got_commit_graph_close(graph);
8651 return err;
8654 static const struct got_error *
8655 get_commit_brief_str(char **brief_str, struct got_commit_object *commit)
8657 const struct got_error *err = NULL;
8658 time_t committer_time;
8659 struct tm tm;
8660 char datebuf[11]; /* YYYY-MM-DD + NUL */
8661 char *author0 = NULL, *author, *smallerthan;
8662 char *logmsg0 = NULL, *logmsg, *newline;
8664 committer_time = got_object_commit_get_committer_time(commit);
8665 if (gmtime_r(&committer_time, &tm) == NULL)
8666 return got_error_from_errno("gmtime_r");
8667 if (strftime(datebuf, sizeof(datebuf), "%G-%m-%d", &tm) == 0)
8668 return got_error(GOT_ERR_NO_SPACE);
8670 author0 = strdup(got_object_commit_get_author(commit));
8671 if (author0 == NULL)
8672 return got_error_from_errno("strdup");
8673 author = author0;
8674 smallerthan = strchr(author, '<');
8675 if (smallerthan && smallerthan[1] != '\0')
8676 author = smallerthan + 1;
8677 author[strcspn(author, "@>")] = '\0';
8679 err = got_object_commit_get_logmsg(&logmsg0, commit);
8680 if (err)
8681 goto done;
8682 logmsg = logmsg0;
8683 while (*logmsg == '\n')
8684 logmsg++;
8685 newline = strchr(logmsg, '\n');
8686 if (newline)
8687 *newline = '\0';
8689 if (asprintf(brief_str, "%s %s %s",
8690 datebuf, author, logmsg) == -1)
8691 err = got_error_from_errno("asprintf");
8692 done:
8693 free(author0);
8694 free(logmsg0);
8695 return err;
8698 static const struct got_error *
8699 delete_backup_ref(struct got_reference *ref, struct got_object_id *id,
8700 struct got_repository *repo)
8702 const struct got_error *err;
8703 char *id_str;
8705 err = got_object_id_str(&id_str, id);
8706 if (err)
8707 return err;
8709 err = got_ref_delete(ref, repo);
8710 if (err)
8711 goto done;
8713 printf("Deleted %s: %s\n", got_ref_get_name(ref), id_str);
8714 done:
8715 free(id_str);
8716 return err;
8719 static const struct got_error *
8720 print_backup_ref(const char *branch_name, const char *new_id_str,
8721 struct got_object_id *old_commit_id, struct got_commit_object *old_commit,
8722 struct got_reflist_object_id_map *refs_idmap,
8723 struct got_repository *repo)
8725 const struct got_error *err = NULL;
8726 struct got_reflist_head *refs;
8727 char *refs_str = NULL;
8728 struct got_object_id *new_commit_id = NULL;
8729 struct got_commit_object *new_commit = NULL;
8730 char *new_commit_brief_str = NULL;
8731 struct got_object_id *yca_id = NULL;
8732 struct got_commit_object *yca_commit = NULL;
8733 char *yca_id_str = NULL, *yca_brief_str = NULL;
8734 char *custom_refs_str;
8736 if (asprintf(&custom_refs_str, "formerly %s", branch_name) == -1)
8737 return got_error_from_errno("asprintf");
8739 err = print_commit(old_commit, old_commit_id, repo, NULL, NULL,
8740 0, 0, refs_idmap, custom_refs_str);
8741 if (err)
8742 goto done;
8744 err = got_object_resolve_id_str(&new_commit_id, repo, new_id_str);
8745 if (err)
8746 goto done;
8748 refs = got_reflist_object_id_map_lookup(refs_idmap, new_commit_id);
8749 if (refs) {
8750 err = build_refs_str(&refs_str, refs, new_commit_id, repo);
8751 if (err)
8752 goto done;
8755 err = got_object_open_as_commit(&new_commit, repo, new_commit_id);
8756 if (err)
8757 goto done;
8759 err = get_commit_brief_str(&new_commit_brief_str, new_commit);
8760 if (err)
8761 goto done;
8763 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
8764 old_commit_id, new_commit_id, 1, repo, check_cancelled, NULL);
8765 if (err)
8766 goto done;
8768 printf("has become commit %s%s%s%s\n %s\n", new_id_str,
8769 refs_str ? " (" : "", refs_str ? refs_str : "",
8770 refs_str ? ")" : "", new_commit_brief_str);
8771 if (yca_id && got_object_id_cmp(yca_id, new_commit_id) != 0 &&
8772 got_object_id_cmp(yca_id, old_commit_id) != 0) {
8773 free(refs_str);
8774 refs_str = NULL;
8776 err = got_object_open_as_commit(&yca_commit, repo, yca_id);
8777 if (err)
8778 goto done;
8780 err = get_commit_brief_str(&yca_brief_str, yca_commit);
8781 if (err)
8782 goto done;
8784 err = got_object_id_str(&yca_id_str, yca_id);
8785 if (err)
8786 goto done;
8788 refs = got_reflist_object_id_map_lookup(refs_idmap, yca_id);
8789 if (refs) {
8790 err = build_refs_str(&refs_str, refs, yca_id, repo);
8791 if (err)
8792 goto done;
8794 printf("history forked at %s%s%s%s\n %s\n",
8795 yca_id_str,
8796 refs_str ? " (" : "", refs_str ? refs_str : "",
8797 refs_str ? ")" : "", yca_brief_str);
8799 done:
8800 free(custom_refs_str);
8801 free(new_commit_id);
8802 free(refs_str);
8803 free(yca_id);
8804 free(yca_id_str);
8805 free(yca_brief_str);
8806 if (new_commit)
8807 got_object_commit_close(new_commit);
8808 if (yca_commit)
8809 got_object_commit_close(yca_commit);
8811 return NULL;
8814 static const struct got_error *
8815 process_backup_refs(const char *backup_ref_prefix, const char *wanted_branch_name,
8816 int delete, struct got_repository *repo)
8818 const struct got_error *err;
8819 struct got_reflist_head refs, backup_refs;
8820 struct got_reflist_entry *re;
8821 const size_t backup_ref_prefix_len = strlen(backup_ref_prefix);
8822 struct got_object_id *old_commit_id = NULL;
8823 char *branch_name = NULL;
8824 struct got_commit_object *old_commit = NULL;
8825 struct got_reflist_object_id_map *refs_idmap = NULL;
8826 int wanted_branch_found = 0;
8828 TAILQ_INIT(&refs);
8829 TAILQ_INIT(&backup_refs);
8831 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
8832 if (err)
8833 return err;
8835 err = got_reflist_object_id_map_create(&refs_idmap, &refs, repo);
8836 if (err)
8837 goto done;
8839 if (wanted_branch_name) {
8840 if (strncmp(wanted_branch_name, "refs/heads/", 11) == 0)
8841 wanted_branch_name += 11;
8844 err = got_ref_list(&backup_refs, repo, backup_ref_prefix,
8845 got_ref_cmp_by_commit_timestamp_descending, repo);
8846 if (err)
8847 goto done;
8849 TAILQ_FOREACH(re, &backup_refs, entry) {
8850 const char *refname = got_ref_get_name(re->ref);
8851 char *slash;
8853 err = check_cancelled(NULL);
8854 if (err)
8855 break;
8857 err = got_ref_resolve(&old_commit_id, repo, re->ref);
8858 if (err)
8859 break;
8861 err = got_object_open_as_commit(&old_commit, repo,
8862 old_commit_id);
8863 if (err)
8864 break;
8866 if (strncmp(backup_ref_prefix, refname,
8867 backup_ref_prefix_len) == 0)
8868 refname += backup_ref_prefix_len;
8870 while (refname[0] == '/')
8871 refname++;
8873 branch_name = strdup(refname);
8874 if (branch_name == NULL) {
8875 err = got_error_from_errno("strdup");
8876 break;
8878 slash = strrchr(branch_name, '/');
8879 if (slash) {
8880 *slash = '\0';
8881 refname += strlen(branch_name) + 1;
8884 if (wanted_branch_name == NULL ||
8885 strcmp(wanted_branch_name, branch_name) == 0) {
8886 wanted_branch_found = 1;
8887 if (delete) {
8888 err = delete_backup_ref(re->ref,
8889 old_commit_id, repo);
8890 } else {
8891 err = print_backup_ref(branch_name, refname,
8892 old_commit_id, old_commit, refs_idmap,
8893 repo);
8895 if (err)
8896 break;
8899 free(old_commit_id);
8900 old_commit_id = NULL;
8901 free(branch_name);
8902 branch_name = NULL;
8903 got_object_commit_close(old_commit);
8904 old_commit = NULL;
8907 if (wanted_branch_name && !wanted_branch_found) {
8908 err = got_error_fmt(GOT_ERR_NOT_REF,
8909 "%s/%s/", backup_ref_prefix, wanted_branch_name);
8911 done:
8912 if (refs_idmap)
8913 got_reflist_object_id_map_free(refs_idmap);
8914 got_ref_list_free(&refs);
8915 got_ref_list_free(&backup_refs);
8916 free(old_commit_id);
8917 free(branch_name);
8918 if (old_commit)
8919 got_object_commit_close(old_commit);
8920 return err;
8923 static const struct got_error *
8924 abort_progress(void *arg, unsigned char status, const char *path)
8927 * Unversioned files should not clutter progress output when
8928 * an operation is aborted.
8930 if (status == GOT_STATUS_UNVERSIONED)
8931 return NULL;
8933 return update_progress(arg, status, path);
8936 static const struct got_error *
8937 cmd_rebase(int argc, char *argv[])
8939 const struct got_error *error = NULL;
8940 struct got_worktree *worktree = NULL;
8941 struct got_repository *repo = NULL;
8942 struct got_fileindex *fileindex = NULL;
8943 char *cwd = NULL;
8944 struct got_reference *branch = NULL;
8945 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
8946 struct got_object_id *commit_id = NULL, *parent_id = NULL;
8947 struct got_object_id *resume_commit_id = NULL;
8948 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
8949 struct got_commit_object *commit = NULL;
8950 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
8951 int histedit_in_progress = 0, merge_in_progress = 0;
8952 int create_backup = 1, list_backups = 0, delete_backups = 0;
8953 struct got_object_id_queue commits;
8954 struct got_pathlist_head merged_paths;
8955 const struct got_object_id_queue *parent_ids;
8956 struct got_object_qid *qid, *pid;
8957 struct got_update_progress_arg upa;
8959 STAILQ_INIT(&commits);
8960 TAILQ_INIT(&merged_paths);
8961 memset(&upa, 0, sizeof(upa));
8963 while ((ch = getopt(argc, argv, "aclX")) != -1) {
8964 switch (ch) {
8965 case 'a':
8966 abort_rebase = 1;
8967 break;
8968 case 'c':
8969 continue_rebase = 1;
8970 break;
8971 case 'l':
8972 list_backups = 1;
8973 break;
8974 case 'X':
8975 delete_backups = 1;
8976 break;
8977 default:
8978 usage_rebase();
8979 /* NOTREACHED */
8983 argc -= optind;
8984 argv += optind;
8986 #ifndef PROFILE
8987 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
8988 "unveil", NULL) == -1)
8989 err(1, "pledge");
8990 #endif
8991 if (list_backups) {
8992 if (abort_rebase)
8993 option_conflict('l', 'a');
8994 if (continue_rebase)
8995 option_conflict('l', 'c');
8996 if (delete_backups)
8997 option_conflict('l', 'X');
8998 if (argc != 0 && argc != 1)
8999 usage_rebase();
9000 } else if (delete_backups) {
9001 if (abort_rebase)
9002 option_conflict('X', 'a');
9003 if (continue_rebase)
9004 option_conflict('X', 'c');
9005 if (list_backups)
9006 option_conflict('l', 'X');
9007 if (argc != 0 && argc != 1)
9008 usage_rebase();
9009 } else {
9010 if (abort_rebase && continue_rebase)
9011 usage_rebase();
9012 else if (abort_rebase || continue_rebase) {
9013 if (argc != 0)
9014 usage_rebase();
9015 } else if (argc != 1)
9016 usage_rebase();
9019 cwd = getcwd(NULL, 0);
9020 if (cwd == NULL) {
9021 error = got_error_from_errno("getcwd");
9022 goto done;
9024 error = got_worktree_open(&worktree, cwd);
9025 if (error) {
9026 if (list_backups || delete_backups) {
9027 if (error->code != GOT_ERR_NOT_WORKTREE)
9028 goto done;
9029 } else {
9030 if (error->code == GOT_ERR_NOT_WORKTREE)
9031 error = wrap_not_worktree_error(error,
9032 "rebase", cwd);
9033 goto done;
9037 error = got_repo_open(&repo,
9038 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
9039 if (error != NULL)
9040 goto done;
9042 error = apply_unveil(got_repo_get_path(repo), 0,
9043 worktree ? got_worktree_get_root_path(worktree) : NULL);
9044 if (error)
9045 goto done;
9047 if (list_backups || delete_backups) {
9048 error = process_backup_refs(
9049 GOT_WORKTREE_REBASE_BACKUP_REF_PREFIX,
9050 argc == 1 ? argv[0] : NULL, delete_backups, repo);
9051 goto done; /* nothing else to do */
9054 error = got_worktree_histedit_in_progress(&histedit_in_progress,
9055 worktree);
9056 if (error)
9057 goto done;
9058 if (histedit_in_progress) {
9059 error = got_error(GOT_ERR_HISTEDIT_BUSY);
9060 goto done;
9063 error = got_worktree_merge_in_progress(&merge_in_progress,
9064 worktree, repo);
9065 if (error)
9066 goto done;
9067 if (merge_in_progress) {
9068 error = got_error(GOT_ERR_MERGE_BUSY);
9069 goto done;
9072 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
9073 if (error)
9074 goto done;
9076 if (abort_rebase) {
9077 if (!rebase_in_progress) {
9078 error = got_error(GOT_ERR_NOT_REBASING);
9079 goto done;
9081 error = got_worktree_rebase_continue(&resume_commit_id,
9082 &new_base_branch, &tmp_branch, &branch, &fileindex,
9083 worktree, repo);
9084 if (error)
9085 goto done;
9086 printf("Switching work tree to %s\n",
9087 got_ref_get_symref_target(new_base_branch));
9088 error = got_worktree_rebase_abort(worktree, fileindex, repo,
9089 new_base_branch, abort_progress, &upa);
9090 if (error)
9091 goto done;
9092 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
9093 print_merge_progress_stats(&upa);
9094 goto done; /* nothing else to do */
9097 if (continue_rebase) {
9098 if (!rebase_in_progress) {
9099 error = got_error(GOT_ERR_NOT_REBASING);
9100 goto done;
9102 error = got_worktree_rebase_continue(&resume_commit_id,
9103 &new_base_branch, &tmp_branch, &branch, &fileindex,
9104 worktree, repo);
9105 if (error)
9106 goto done;
9108 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
9109 resume_commit_id, repo);
9110 if (error)
9111 goto done;
9113 yca_id = got_object_id_dup(resume_commit_id);
9114 if (yca_id == NULL) {
9115 error = got_error_from_errno("got_object_id_dup");
9116 goto done;
9118 } else {
9119 error = got_ref_open(&branch, repo, argv[0], 0);
9120 if (error != NULL)
9121 goto done;
9124 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
9125 if (error)
9126 goto done;
9128 if (!continue_rebase) {
9129 struct got_object_id *base_commit_id;
9131 base_commit_id = got_worktree_get_base_commit_id(worktree);
9132 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
9133 base_commit_id, branch_head_commit_id, 1, repo,
9134 check_cancelled, NULL);
9135 if (error)
9136 goto done;
9137 if (yca_id == NULL) {
9138 error = got_error_msg(GOT_ERR_ANCESTRY,
9139 "specified branch shares no common ancestry "
9140 "with work tree's branch");
9141 goto done;
9144 error = check_same_branch(base_commit_id, branch, yca_id, repo);
9145 if (error) {
9146 if (error->code != GOT_ERR_ANCESTRY)
9147 goto done;
9148 error = NULL;
9149 } else {
9150 static char msg[128];
9151 snprintf(msg, sizeof(msg),
9152 "%s is already based on %s",
9153 got_ref_get_name(branch),
9154 got_worktree_get_head_ref_name(worktree));
9155 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
9156 goto done;
9158 error = got_worktree_rebase_prepare(&new_base_branch,
9159 &tmp_branch, &fileindex, worktree, branch, repo);
9160 if (error)
9161 goto done;
9164 commit_id = branch_head_commit_id;
9165 error = got_object_open_as_commit(&commit, repo, commit_id);
9166 if (error)
9167 goto done;
9169 parent_ids = got_object_commit_get_parent_ids(commit);
9170 pid = STAILQ_FIRST(parent_ids);
9171 if (pid == NULL) {
9172 if (!continue_rebase) {
9173 error = got_worktree_rebase_abort(worktree, fileindex,
9174 repo, new_base_branch, abort_progress, &upa);
9175 if (error)
9176 goto done;
9177 printf("Rebase of %s aborted\n",
9178 got_ref_get_name(branch));
9179 print_merge_progress_stats(&upa);
9182 error = got_error(GOT_ERR_EMPTY_REBASE);
9183 goto done;
9185 error = collect_commits(&commits, commit_id, pid->id,
9186 yca_id, got_worktree_get_path_prefix(worktree),
9187 GOT_ERR_REBASE_PATH, repo);
9188 got_object_commit_close(commit);
9189 commit = NULL;
9190 if (error)
9191 goto done;
9193 if (STAILQ_EMPTY(&commits)) {
9194 if (continue_rebase) {
9195 error = rebase_complete(worktree, fileindex,
9196 branch, new_base_branch, tmp_branch, repo,
9197 create_backup);
9198 goto done;
9199 } else {
9200 /* Fast-forward the reference of the branch. */
9201 struct got_object_id *new_head_commit_id;
9202 char *id_str;
9203 error = got_ref_resolve(&new_head_commit_id, repo,
9204 new_base_branch);
9205 if (error)
9206 goto done;
9207 error = got_object_id_str(&id_str, new_head_commit_id);
9208 printf("Forwarding %s to commit %s\n",
9209 got_ref_get_name(branch), id_str);
9210 free(id_str);
9211 error = got_ref_change_ref(branch,
9212 new_head_commit_id);
9213 if (error)
9214 goto done;
9215 /* No backup needed since objects did not change. */
9216 create_backup = 0;
9220 pid = NULL;
9221 STAILQ_FOREACH(qid, &commits, entry) {
9223 commit_id = qid->id;
9224 parent_id = pid ? pid->id : yca_id;
9225 pid = qid;
9227 memset(&upa, 0, sizeof(upa));
9228 error = got_worktree_rebase_merge_files(&merged_paths,
9229 worktree, fileindex, parent_id, commit_id, repo,
9230 update_progress, &upa, check_cancelled, NULL);
9231 if (error)
9232 goto done;
9234 print_merge_progress_stats(&upa);
9235 if (upa.conflicts > 0 || upa.missing > 0 ||
9236 upa.not_deleted > 0 || upa.unversioned > 0) {
9237 if (upa.conflicts > 0) {
9238 error = show_rebase_merge_conflict(qid->id,
9239 repo);
9240 if (error)
9241 goto done;
9243 got_worktree_rebase_pathlist_free(&merged_paths);
9244 break;
9247 error = rebase_commit(&merged_paths, worktree, fileindex,
9248 tmp_branch, commit_id, repo);
9249 got_worktree_rebase_pathlist_free(&merged_paths);
9250 if (error)
9251 goto done;
9254 if (upa.conflicts > 0 || upa.missing > 0 ||
9255 upa.not_deleted > 0 || upa.unversioned > 0) {
9256 error = got_worktree_rebase_postpone(worktree, fileindex);
9257 if (error)
9258 goto done;
9259 if (upa.conflicts > 0 && upa.missing == 0 &&
9260 upa.not_deleted == 0 && upa.unversioned == 0) {
9261 error = got_error_msg(GOT_ERR_CONFLICTS,
9262 "conflicts must be resolved before rebasing "
9263 "can continue");
9264 } else if (upa.conflicts > 0) {
9265 error = got_error_msg(GOT_ERR_CONFLICTS,
9266 "conflicts must be resolved before rebasing "
9267 "can continue; changes destined for some "
9268 "files were not yet merged and should be "
9269 "merged manually if required before the "
9270 "rebase operation is continued");
9271 } else {
9272 error = got_error_msg(GOT_ERR_CONFLICTS,
9273 "changes destined for some files were not "
9274 "yet merged and should be merged manually "
9275 "if required before the rebase operation "
9276 "is continued");
9278 } else
9279 error = rebase_complete(worktree, fileindex, branch,
9280 new_base_branch, tmp_branch, repo, create_backup);
9281 done:
9282 got_object_id_queue_free(&commits);
9283 free(branch_head_commit_id);
9284 free(resume_commit_id);
9285 free(yca_id);
9286 if (commit)
9287 got_object_commit_close(commit);
9288 if (branch)
9289 got_ref_close(branch);
9290 if (new_base_branch)
9291 got_ref_close(new_base_branch);
9292 if (tmp_branch)
9293 got_ref_close(tmp_branch);
9294 if (worktree)
9295 got_worktree_close(worktree);
9296 if (repo) {
9297 const struct got_error *close_err = got_repo_close(repo);
9298 if (error == NULL)
9299 error = close_err;
9301 return error;
9304 __dead static void
9305 usage_histedit(void)
9307 fprintf(stderr, "usage: %s histedit [-a] [-c] [-e] [-f] "
9308 "[-F histedit-script] [-m] [-l] [-X] [branch]\n",
9309 getprogname());
9310 exit(1);
9313 #define GOT_HISTEDIT_PICK 'p'
9314 #define GOT_HISTEDIT_EDIT 'e'
9315 #define GOT_HISTEDIT_FOLD 'f'
9316 #define GOT_HISTEDIT_DROP 'd'
9317 #define GOT_HISTEDIT_MESG 'm'
9319 static struct got_histedit_cmd {
9320 unsigned char code;
9321 const char *name;
9322 const char *desc;
9323 } got_histedit_cmds[] = {
9324 { GOT_HISTEDIT_PICK, "pick", "use commit" },
9325 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
9326 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
9327 "be used" },
9328 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
9329 { GOT_HISTEDIT_MESG, "mesg",
9330 "single-line log message for commit above (open editor if empty)" },
9333 struct got_histedit_list_entry {
9334 TAILQ_ENTRY(got_histedit_list_entry) entry;
9335 struct got_object_id *commit_id;
9336 const struct got_histedit_cmd *cmd;
9337 char *logmsg;
9339 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
9341 static const struct got_error *
9342 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
9343 FILE *f, struct got_repository *repo)
9345 const struct got_error *err = NULL;
9346 char *logmsg = NULL, *id_str = NULL;
9347 struct got_commit_object *commit = NULL;
9348 int n;
9350 err = got_object_open_as_commit(&commit, repo, commit_id);
9351 if (err)
9352 goto done;
9354 err = get_short_logmsg(&logmsg, 34, commit);
9355 if (err)
9356 goto done;
9358 err = got_object_id_str(&id_str, commit_id);
9359 if (err)
9360 goto done;
9362 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
9363 if (n < 0)
9364 err = got_ferror(f, GOT_ERR_IO);
9365 done:
9366 if (commit)
9367 got_object_commit_close(commit);
9368 free(id_str);
9369 free(logmsg);
9370 return err;
9373 static const struct got_error *
9374 histedit_write_commit_list(struct got_object_id_queue *commits,
9375 FILE *f, int edit_logmsg_only, int fold_only, int edit_only,
9376 struct got_repository *repo)
9378 const struct got_error *err = NULL;
9379 struct got_object_qid *qid;
9380 const char *histedit_cmd = NULL;
9382 if (STAILQ_EMPTY(commits))
9383 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9385 STAILQ_FOREACH(qid, commits, entry) {
9386 histedit_cmd = got_histedit_cmds[0].name;
9387 if (edit_only)
9388 histedit_cmd = "edit";
9389 else if (fold_only && STAILQ_NEXT(qid, entry) != NULL)
9390 histedit_cmd = "fold";
9391 err = histedit_write_commit(qid->id, histedit_cmd, f, repo);
9392 if (err)
9393 break;
9394 if (edit_logmsg_only) {
9395 int n = fprintf(f, "%c\n", GOT_HISTEDIT_MESG);
9396 if (n < 0) {
9397 err = got_ferror(f, GOT_ERR_IO);
9398 break;
9403 return err;
9406 static const struct got_error *
9407 write_cmd_list(FILE *f, const char *branch_name,
9408 struct got_object_id_queue *commits)
9410 const struct got_error *err = NULL;
9411 size_t i;
9412 int n;
9413 char *id_str;
9414 struct got_object_qid *qid;
9416 qid = STAILQ_FIRST(commits);
9417 err = got_object_id_str(&id_str, qid->id);
9418 if (err)
9419 return err;
9421 n = fprintf(f,
9422 "# Editing the history of branch '%s' starting at\n"
9423 "# commit %s\n"
9424 "# Commits will be processed in order from top to "
9425 "bottom of this file.\n", branch_name, id_str);
9426 if (n < 0) {
9427 err = got_ferror(f, GOT_ERR_IO);
9428 goto done;
9431 n = fprintf(f, "# Available histedit commands:\n");
9432 if (n < 0) {
9433 err = got_ferror(f, GOT_ERR_IO);
9434 goto done;
9437 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9438 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
9439 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
9440 cmd->desc);
9441 if (n < 0) {
9442 err = got_ferror(f, GOT_ERR_IO);
9443 break;
9446 done:
9447 free(id_str);
9448 return err;
9451 static const struct got_error *
9452 histedit_syntax_error(int lineno)
9454 static char msg[42];
9455 int ret;
9457 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
9458 lineno);
9459 if (ret == -1 || ret >= sizeof(msg))
9460 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
9462 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
9465 static const struct got_error *
9466 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
9467 char *logmsg, struct got_repository *repo)
9469 const struct got_error *err;
9470 struct got_commit_object *folded_commit = NULL;
9471 char *id_str, *folded_logmsg = NULL;
9473 err = got_object_id_str(&id_str, hle->commit_id);
9474 if (err)
9475 return err;
9477 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
9478 if (err)
9479 goto done;
9481 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
9482 if (err)
9483 goto done;
9484 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
9485 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
9486 folded_logmsg) == -1) {
9487 err = got_error_from_errno("asprintf");
9489 done:
9490 if (folded_commit)
9491 got_object_commit_close(folded_commit);
9492 free(id_str);
9493 free(folded_logmsg);
9494 return err;
9497 static struct got_histedit_list_entry *
9498 get_folded_commits(struct got_histedit_list_entry *hle)
9500 struct got_histedit_list_entry *prev, *folded = NULL;
9502 prev = TAILQ_PREV(hle, got_histedit_list, entry);
9503 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
9504 prev->cmd->code == GOT_HISTEDIT_DROP)) {
9505 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
9506 folded = prev;
9507 prev = TAILQ_PREV(prev, got_histedit_list, entry);
9510 return folded;
9513 static const struct got_error *
9514 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
9515 struct got_repository *repo)
9517 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
9518 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
9519 const struct got_error *err = NULL;
9520 struct got_commit_object *commit = NULL;
9521 int logmsg_len;
9522 int fd;
9523 struct got_histedit_list_entry *folded = NULL;
9525 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
9526 if (err)
9527 return err;
9529 folded = get_folded_commits(hle);
9530 if (folded) {
9531 while (folded != hle) {
9532 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
9533 folded = TAILQ_NEXT(folded, entry);
9534 continue;
9536 err = append_folded_commit_msg(&new_msg, folded,
9537 logmsg, repo);
9538 if (err)
9539 goto done;
9540 free(logmsg);
9541 logmsg = new_msg;
9542 folded = TAILQ_NEXT(folded, entry);
9546 err = got_object_id_str(&id_str, hle->commit_id);
9547 if (err)
9548 goto done;
9549 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
9550 if (err)
9551 goto done;
9552 logmsg_len = asprintf(&new_msg,
9553 "%s\n# original log message of commit %s: %s",
9554 logmsg ? logmsg : "", id_str, orig_logmsg);
9555 if (logmsg_len == -1) {
9556 err = got_error_from_errno("asprintf");
9557 goto done;
9559 free(logmsg);
9560 logmsg = new_msg;
9562 err = got_object_id_str(&id_str, hle->commit_id);
9563 if (err)
9564 goto done;
9566 err = got_opentemp_named_fd(&logmsg_path, &fd,
9567 GOT_TMPDIR_STR "/got-logmsg");
9568 if (err)
9569 goto done;
9571 write(fd, logmsg, logmsg_len);
9572 close(fd);
9574 err = get_editor(&editor);
9575 if (err)
9576 goto done;
9578 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg,
9579 logmsg_len, 0);
9580 if (err) {
9581 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
9582 goto done;
9583 err = NULL;
9584 hle->logmsg = strdup(new_msg);
9585 if (hle->logmsg == NULL)
9586 err = got_error_from_errno("strdup");
9588 done:
9589 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
9590 err = got_error_from_errno2("unlink", logmsg_path);
9591 free(logmsg_path);
9592 free(logmsg);
9593 free(orig_logmsg);
9594 free(editor);
9595 if (commit)
9596 got_object_commit_close(commit);
9597 return err;
9600 static const struct got_error *
9601 histedit_parse_list(struct got_histedit_list *histedit_cmds,
9602 FILE *f, struct got_repository *repo)
9604 const struct got_error *err = NULL;
9605 char *line = NULL, *p, *end;
9606 size_t i, size;
9607 ssize_t len;
9608 int lineno = 0;
9609 const struct got_histedit_cmd *cmd;
9610 struct got_object_id *commit_id = NULL;
9611 struct got_histedit_list_entry *hle = NULL;
9613 for (;;) {
9614 len = getline(&line, &size, f);
9615 if (len == -1) {
9616 const struct got_error *getline_err;
9617 if (feof(f))
9618 break;
9619 getline_err = got_error_from_errno("getline");
9620 err = got_ferror(f, getline_err->code);
9621 break;
9623 lineno++;
9624 p = line;
9625 while (isspace((unsigned char)p[0]))
9626 p++;
9627 if (p[0] == '#' || p[0] == '\0') {
9628 free(line);
9629 line = NULL;
9630 continue;
9632 cmd = NULL;
9633 for (i = 0; i < nitems(got_histedit_cmds); i++) {
9634 cmd = &got_histedit_cmds[i];
9635 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
9636 isspace((unsigned char)p[strlen(cmd->name)])) {
9637 p += strlen(cmd->name);
9638 break;
9640 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
9641 p++;
9642 break;
9645 if (i == nitems(got_histedit_cmds)) {
9646 err = histedit_syntax_error(lineno);
9647 break;
9649 while (isspace((unsigned char)p[0]))
9650 p++;
9651 if (cmd->code == GOT_HISTEDIT_MESG) {
9652 if (hle == NULL || hle->logmsg != NULL) {
9653 err = got_error(GOT_ERR_HISTEDIT_CMD);
9654 break;
9656 if (p[0] == '\0') {
9657 err = histedit_edit_logmsg(hle, repo);
9658 if (err)
9659 break;
9660 } else {
9661 hle->logmsg = strdup(p);
9662 if (hle->logmsg == NULL) {
9663 err = got_error_from_errno("strdup");
9664 break;
9667 free(line);
9668 line = NULL;
9669 continue;
9670 } else {
9671 end = p;
9672 while (end[0] && !isspace((unsigned char)end[0]))
9673 end++;
9674 *end = '\0';
9676 err = got_object_resolve_id_str(&commit_id, repo, p);
9677 if (err) {
9678 /* override error code */
9679 err = histedit_syntax_error(lineno);
9680 break;
9683 hle = malloc(sizeof(*hle));
9684 if (hle == NULL) {
9685 err = got_error_from_errno("malloc");
9686 break;
9688 hle->cmd = cmd;
9689 hle->commit_id = commit_id;
9690 hle->logmsg = NULL;
9691 commit_id = NULL;
9692 free(line);
9693 line = NULL;
9694 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
9697 free(line);
9698 free(commit_id);
9699 return err;
9702 static const struct got_error *
9703 histedit_check_script(struct got_histedit_list *histedit_cmds,
9704 struct got_object_id_queue *commits, struct got_repository *repo)
9706 const struct got_error *err = NULL;
9707 struct got_object_qid *qid;
9708 struct got_histedit_list_entry *hle;
9709 static char msg[92];
9710 char *id_str;
9712 if (TAILQ_EMPTY(histedit_cmds))
9713 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
9714 "histedit script contains no commands");
9715 if (STAILQ_EMPTY(commits))
9716 return got_error(GOT_ERR_EMPTY_HISTEDIT);
9718 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9719 struct got_histedit_list_entry *hle2;
9720 TAILQ_FOREACH(hle2, histedit_cmds, entry) {
9721 if (hle == hle2)
9722 continue;
9723 if (got_object_id_cmp(hle->commit_id,
9724 hle2->commit_id) != 0)
9725 continue;
9726 err = got_object_id_str(&id_str, hle->commit_id);
9727 if (err)
9728 return err;
9729 snprintf(msg, sizeof(msg), "commit %s is listed "
9730 "more than once in histedit script", id_str);
9731 free(id_str);
9732 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
9736 STAILQ_FOREACH(qid, commits, entry) {
9737 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9738 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
9739 break;
9741 if (hle == NULL) {
9742 err = got_object_id_str(&id_str, qid->id);
9743 if (err)
9744 return err;
9745 snprintf(msg, sizeof(msg),
9746 "commit %s missing from histedit script", id_str);
9747 free(id_str);
9748 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
9752 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
9753 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
9754 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
9755 "last commit in histedit script cannot be folded");
9757 return NULL;
9760 static const struct got_error *
9761 histedit_run_editor(struct got_histedit_list *histedit_cmds,
9762 const char *path, struct got_object_id_queue *commits,
9763 struct got_repository *repo)
9765 const struct got_error *err = NULL;
9766 char *editor;
9767 FILE *f = NULL;
9769 err = get_editor(&editor);
9770 if (err)
9771 return err;
9773 if (spawn_editor(editor, path) == -1) {
9774 err = got_error_from_errno("failed spawning editor");
9775 goto done;
9778 f = fopen(path, "r");
9779 if (f == NULL) {
9780 err = got_error_from_errno("fopen");
9781 goto done;
9783 err = histedit_parse_list(histedit_cmds, f, repo);
9784 if (err)
9785 goto done;
9787 err = histedit_check_script(histedit_cmds, commits, repo);
9788 done:
9789 if (f && fclose(f) == EOF && err == NULL)
9790 err = got_error_from_errno("fclose");
9791 free(editor);
9792 return err;
9795 static const struct got_error *
9796 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
9797 struct got_object_id_queue *, const char *, const char *,
9798 struct got_repository *);
9800 static const struct got_error *
9801 histedit_edit_script(struct got_histedit_list *histedit_cmds,
9802 struct got_object_id_queue *commits, const char *branch_name,
9803 int edit_logmsg_only, int fold_only, int edit_only,
9804 struct got_repository *repo)
9806 const struct got_error *err;
9807 FILE *f = NULL;
9808 char *path = NULL;
9810 err = got_opentemp_named(&path, &f, "got-histedit");
9811 if (err)
9812 return err;
9814 err = write_cmd_list(f, branch_name, commits);
9815 if (err)
9816 goto done;
9818 err = histedit_write_commit_list(commits, f, edit_logmsg_only,
9819 fold_only, edit_only, repo);
9820 if (err)
9821 goto done;
9823 if (edit_logmsg_only || fold_only || edit_only) {
9824 rewind(f);
9825 err = histedit_parse_list(histedit_cmds, f, repo);
9826 } else {
9827 if (fclose(f) == EOF) {
9828 err = got_error_from_errno("fclose");
9829 goto done;
9831 f = NULL;
9832 err = histedit_run_editor(histedit_cmds, path, commits, repo);
9833 if (err) {
9834 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9835 err->code != GOT_ERR_HISTEDIT_CMD)
9836 goto done;
9837 err = histedit_edit_list_retry(histedit_cmds, err,
9838 commits, path, branch_name, repo);
9841 done:
9842 if (f && fclose(f) == EOF && err == NULL)
9843 err = got_error_from_errno("fclose");
9844 if (path && unlink(path) != 0 && err == NULL)
9845 err = got_error_from_errno2("unlink", path);
9846 free(path);
9847 return err;
9850 static const struct got_error *
9851 histedit_save_list(struct got_histedit_list *histedit_cmds,
9852 struct got_worktree *worktree, struct got_repository *repo)
9854 const struct got_error *err = NULL;
9855 char *path = NULL;
9856 FILE *f = NULL;
9857 struct got_histedit_list_entry *hle;
9858 struct got_commit_object *commit = NULL;
9860 err = got_worktree_get_histedit_script_path(&path, worktree);
9861 if (err)
9862 return err;
9864 f = fopen(path, "w");
9865 if (f == NULL) {
9866 err = got_error_from_errno2("fopen", path);
9867 goto done;
9869 TAILQ_FOREACH(hle, histedit_cmds, entry) {
9870 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
9871 repo);
9872 if (err)
9873 break;
9875 if (hle->logmsg) {
9876 int n = fprintf(f, "%c %s\n",
9877 GOT_HISTEDIT_MESG, hle->logmsg);
9878 if (n < 0) {
9879 err = got_ferror(f, GOT_ERR_IO);
9880 break;
9884 done:
9885 if (f && fclose(f) == EOF && err == NULL)
9886 err = got_error_from_errno("fclose");
9887 free(path);
9888 if (commit)
9889 got_object_commit_close(commit);
9890 return err;
9893 void
9894 histedit_free_list(struct got_histedit_list *histedit_cmds)
9896 struct got_histedit_list_entry *hle;
9898 while ((hle = TAILQ_FIRST(histedit_cmds))) {
9899 TAILQ_REMOVE(histedit_cmds, hle, entry);
9900 free(hle);
9904 static const struct got_error *
9905 histedit_load_list(struct got_histedit_list *histedit_cmds,
9906 const char *path, struct got_repository *repo)
9908 const struct got_error *err = NULL;
9909 FILE *f = NULL;
9911 f = fopen(path, "r");
9912 if (f == NULL) {
9913 err = got_error_from_errno2("fopen", path);
9914 goto done;
9917 err = histedit_parse_list(histedit_cmds, f, repo);
9918 done:
9919 if (f && fclose(f) == EOF && err == NULL)
9920 err = got_error_from_errno("fclose");
9921 return err;
9924 static const struct got_error *
9925 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
9926 const struct got_error *edit_err, struct got_object_id_queue *commits,
9927 const char *path, const char *branch_name, struct got_repository *repo)
9929 const struct got_error *err = NULL, *prev_err = edit_err;
9930 int resp = ' ';
9932 while (resp != 'c' && resp != 'r' && resp != 'a') {
9933 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
9934 "or (a)bort: ", getprogname(), prev_err->msg);
9935 resp = getchar();
9936 if (resp == '\n')
9937 resp = getchar();
9938 if (resp == 'c') {
9939 histedit_free_list(histedit_cmds);
9940 err = histedit_run_editor(histedit_cmds, path, commits,
9941 repo);
9942 if (err) {
9943 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9944 err->code != GOT_ERR_HISTEDIT_CMD)
9945 break;
9946 prev_err = err;
9947 resp = ' ';
9948 continue;
9950 break;
9951 } else if (resp == 'r') {
9952 histedit_free_list(histedit_cmds);
9953 err = histedit_edit_script(histedit_cmds,
9954 commits, branch_name, 0, 0, 0, repo);
9955 if (err) {
9956 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
9957 err->code != GOT_ERR_HISTEDIT_CMD)
9958 break;
9959 prev_err = err;
9960 resp = ' ';
9961 continue;
9963 break;
9964 } else if (resp == 'a') {
9965 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
9966 break;
9967 } else
9968 printf("invalid response '%c'\n", resp);
9971 return err;
9974 static const struct got_error *
9975 histedit_complete(struct got_worktree *worktree,
9976 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
9977 struct got_reference *branch, struct got_repository *repo)
9979 printf("Switching work tree to %s\n",
9980 got_ref_get_symref_target(branch));
9981 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
9982 branch, repo);
9985 static const struct got_error *
9986 show_histedit_progress(struct got_commit_object *commit,
9987 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
9989 const struct got_error *err;
9990 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
9992 err = got_object_id_str(&old_id_str, hle->commit_id);
9993 if (err)
9994 goto done;
9996 if (new_id) {
9997 err = got_object_id_str(&new_id_str, new_id);
9998 if (err)
9999 goto done;
10002 old_id_str[12] = '\0';
10003 if (new_id_str)
10004 new_id_str[12] = '\0';
10006 if (hle->logmsg) {
10007 logmsg = strdup(hle->logmsg);
10008 if (logmsg == NULL) {
10009 err = got_error_from_errno("strdup");
10010 goto done;
10012 trim_logmsg(logmsg, 42);
10013 } else {
10014 err = get_short_logmsg(&logmsg, 42, commit);
10015 if (err)
10016 goto done;
10019 switch (hle->cmd->code) {
10020 case GOT_HISTEDIT_PICK:
10021 case GOT_HISTEDIT_EDIT:
10022 printf("%s -> %s: %s\n", old_id_str,
10023 new_id_str ? new_id_str : "no-op change", logmsg);
10024 break;
10025 case GOT_HISTEDIT_DROP:
10026 case GOT_HISTEDIT_FOLD:
10027 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
10028 logmsg);
10029 break;
10030 default:
10031 break;
10033 done:
10034 free(old_id_str);
10035 free(new_id_str);
10036 return err;
10039 static const struct got_error *
10040 histedit_commit(struct got_pathlist_head *merged_paths,
10041 struct got_worktree *worktree, struct got_fileindex *fileindex,
10042 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
10043 struct got_repository *repo)
10045 const struct got_error *err;
10046 struct got_commit_object *commit;
10047 struct got_object_id *new_commit_id;
10049 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
10050 && hle->logmsg == NULL) {
10051 err = histedit_edit_logmsg(hle, repo);
10052 if (err)
10053 return err;
10056 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
10057 if (err)
10058 return err;
10060 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
10061 worktree, fileindex, tmp_branch, commit, hle->commit_id,
10062 hle->logmsg, repo);
10063 if (err) {
10064 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
10065 goto done;
10066 err = show_histedit_progress(commit, hle, NULL);
10067 } else {
10068 err = show_histedit_progress(commit, hle, new_commit_id);
10069 free(new_commit_id);
10071 done:
10072 got_object_commit_close(commit);
10073 return err;
10076 static const struct got_error *
10077 histedit_skip_commit(struct got_histedit_list_entry *hle,
10078 struct got_worktree *worktree, struct got_repository *repo)
10080 const struct got_error *error;
10081 struct got_commit_object *commit;
10083 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
10084 repo);
10085 if (error)
10086 return error;
10088 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
10089 if (error)
10090 return error;
10092 error = show_histedit_progress(commit, hle, NULL);
10093 got_object_commit_close(commit);
10094 return error;
10097 static const struct got_error *
10098 check_local_changes(void *arg, unsigned char status,
10099 unsigned char staged_status, const char *path,
10100 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
10101 struct got_object_id *commit_id, int dirfd, const char *de_name)
10103 int *have_local_changes = arg;
10105 switch (status) {
10106 case GOT_STATUS_ADD:
10107 case GOT_STATUS_DELETE:
10108 case GOT_STATUS_MODIFY:
10109 case GOT_STATUS_CONFLICT:
10110 *have_local_changes = 1;
10111 return got_error(GOT_ERR_CANCELLED);
10112 default:
10113 break;
10116 switch (staged_status) {
10117 case GOT_STATUS_ADD:
10118 case GOT_STATUS_DELETE:
10119 case GOT_STATUS_MODIFY:
10120 *have_local_changes = 1;
10121 return got_error(GOT_ERR_CANCELLED);
10122 default:
10123 break;
10126 return NULL;
10129 static const struct got_error *
10130 cmd_histedit(int argc, char *argv[])
10132 const struct got_error *error = NULL;
10133 struct got_worktree *worktree = NULL;
10134 struct got_fileindex *fileindex = NULL;
10135 struct got_repository *repo = NULL;
10136 char *cwd = NULL;
10137 struct got_reference *branch = NULL;
10138 struct got_reference *tmp_branch = NULL;
10139 struct got_object_id *resume_commit_id = NULL;
10140 struct got_object_id *base_commit_id = NULL;
10141 struct got_object_id *head_commit_id = NULL;
10142 struct got_commit_object *commit = NULL;
10143 int ch, rebase_in_progress = 0, merge_in_progress = 0;
10144 struct got_update_progress_arg upa;
10145 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
10146 int edit_logmsg_only = 0, fold_only = 0, edit_only = 0;
10147 int list_backups = 0, delete_backups = 0;
10148 const char *edit_script_path = NULL;
10149 struct got_object_id_queue commits;
10150 struct got_pathlist_head merged_paths;
10151 const struct got_object_id_queue *parent_ids;
10152 struct got_object_qid *pid;
10153 struct got_histedit_list histedit_cmds;
10154 struct got_histedit_list_entry *hle;
10156 STAILQ_INIT(&commits);
10157 TAILQ_INIT(&histedit_cmds);
10158 TAILQ_INIT(&merged_paths);
10159 memset(&upa, 0, sizeof(upa));
10161 while ((ch = getopt(argc, argv, "acefF:mlX")) != -1) {
10162 switch (ch) {
10163 case 'a':
10164 abort_edit = 1;
10165 break;
10166 case 'c':
10167 continue_edit = 1;
10168 break;
10169 case 'e':
10170 edit_only = 1;
10171 break;
10172 case 'f':
10173 fold_only = 1;
10174 break;
10175 case 'F':
10176 edit_script_path = optarg;
10177 break;
10178 case 'm':
10179 edit_logmsg_only = 1;
10180 break;
10181 case 'l':
10182 list_backups = 1;
10183 break;
10184 case 'X':
10185 delete_backups = 1;
10186 break;
10187 default:
10188 usage_histedit();
10189 /* NOTREACHED */
10193 argc -= optind;
10194 argv += optind;
10196 #ifndef PROFILE
10197 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10198 "unveil", NULL) == -1)
10199 err(1, "pledge");
10200 #endif
10201 if (abort_edit && continue_edit)
10202 option_conflict('a', 'c');
10203 if (edit_script_path && edit_logmsg_only)
10204 option_conflict('F', 'm');
10205 if (abort_edit && edit_logmsg_only)
10206 option_conflict('a', 'm');
10207 if (continue_edit && edit_logmsg_only)
10208 option_conflict('c', 'm');
10209 if (abort_edit && fold_only)
10210 option_conflict('a', 'f');
10211 if (continue_edit && fold_only)
10212 option_conflict('c', 'f');
10213 if (fold_only && edit_logmsg_only)
10214 option_conflict('f', 'm');
10215 if (edit_script_path && fold_only)
10216 option_conflict('F', 'f');
10217 if (abort_edit && edit_only)
10218 option_conflict('a', 'e');
10219 if (continue_edit && edit_only)
10220 option_conflict('c', 'e');
10221 if (edit_only && edit_logmsg_only)
10222 option_conflict('e', 'm');
10223 if (edit_script_path && edit_only)
10224 option_conflict('F', 'e');
10225 if (list_backups) {
10226 if (abort_edit)
10227 option_conflict('l', 'a');
10228 if (continue_edit)
10229 option_conflict('l', 'c');
10230 if (edit_script_path)
10231 option_conflict('l', 'F');
10232 if (edit_logmsg_only)
10233 option_conflict('l', 'm');
10234 if (fold_only)
10235 option_conflict('l', 'f');
10236 if (edit_only)
10237 option_conflict('l', 'e');
10238 if (delete_backups)
10239 option_conflict('l', 'X');
10240 if (argc != 0 && argc != 1)
10241 usage_histedit();
10242 } else if (delete_backups) {
10243 if (abort_edit)
10244 option_conflict('X', 'a');
10245 if (continue_edit)
10246 option_conflict('X', 'c');
10247 if (edit_script_path)
10248 option_conflict('X', 'F');
10249 if (edit_logmsg_only)
10250 option_conflict('X', 'm');
10251 if (fold_only)
10252 option_conflict('X', 'f');
10253 if (edit_only)
10254 option_conflict('X', 'e');
10255 if (list_backups)
10256 option_conflict('X', 'l');
10257 if (argc != 0 && argc != 1)
10258 usage_histedit();
10259 } else if (argc != 0)
10260 usage_histedit();
10263 * This command cannot apply unveil(2) in all cases because the
10264 * user may choose to run an editor to edit the histedit script
10265 * and to edit individual commit log messages.
10266 * unveil(2) traverses exec(2); if an editor is used we have to
10267 * apply unveil after edit script and log messages have been written.
10268 * XXX TODO: Make use of unveil(2) where possible.
10271 cwd = getcwd(NULL, 0);
10272 if (cwd == NULL) {
10273 error = got_error_from_errno("getcwd");
10274 goto done;
10276 error = got_worktree_open(&worktree, cwd);
10277 if (error) {
10278 if (list_backups || delete_backups) {
10279 if (error->code != GOT_ERR_NOT_WORKTREE)
10280 goto done;
10281 } else {
10282 if (error->code == GOT_ERR_NOT_WORKTREE)
10283 error = wrap_not_worktree_error(error,
10284 "histedit", cwd);
10285 goto done;
10289 if (list_backups || delete_backups) {
10290 error = got_repo_open(&repo,
10291 worktree ? got_worktree_get_repo_path(worktree) : cwd,
10292 NULL);
10293 if (error != NULL)
10294 goto done;
10295 error = apply_unveil(got_repo_get_path(repo), 0,
10296 worktree ? got_worktree_get_root_path(worktree) : NULL);
10297 if (error)
10298 goto done;
10299 error = process_backup_refs(
10300 GOT_WORKTREE_HISTEDIT_BACKUP_REF_PREFIX,
10301 argc == 1 ? argv[0] : NULL, delete_backups, repo);
10302 goto done; /* nothing else to do */
10305 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10306 NULL);
10307 if (error != NULL)
10308 goto done;
10310 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
10311 if (error)
10312 goto done;
10313 if (rebase_in_progress) {
10314 error = got_error(GOT_ERR_REBASING);
10315 goto done;
10318 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10319 repo);
10320 if (error)
10321 goto done;
10322 if (merge_in_progress) {
10323 error = got_error(GOT_ERR_MERGE_BUSY);
10324 goto done;
10327 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
10328 if (error)
10329 goto done;
10331 if (edit_in_progress && edit_logmsg_only) {
10332 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10333 "histedit operation is in progress in this "
10334 "work tree and must be continued or aborted "
10335 "before the -m option can be used");
10336 goto done;
10338 if (edit_in_progress && fold_only) {
10339 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10340 "histedit operation is in progress in this "
10341 "work tree and must be continued or aborted "
10342 "before the -f option can be used");
10343 goto done;
10345 if (edit_in_progress && edit_only) {
10346 error = got_error_msg(GOT_ERR_HISTEDIT_BUSY,
10347 "histedit operation is in progress in this "
10348 "work tree and must be continued or aborted "
10349 "before the -e option can be used");
10350 goto done;
10353 if (edit_in_progress && abort_edit) {
10354 error = got_worktree_histedit_continue(&resume_commit_id,
10355 &tmp_branch, &branch, &base_commit_id, &fileindex,
10356 worktree, repo);
10357 if (error)
10358 goto done;
10359 printf("Switching work tree to %s\n",
10360 got_ref_get_symref_target(branch));
10361 error = got_worktree_histedit_abort(worktree, fileindex, repo,
10362 branch, base_commit_id, abort_progress, &upa);
10363 if (error)
10364 goto done;
10365 printf("Histedit of %s aborted\n",
10366 got_ref_get_symref_target(branch));
10367 print_merge_progress_stats(&upa);
10368 goto done; /* nothing else to do */
10369 } else if (abort_edit) {
10370 error = got_error(GOT_ERR_NOT_HISTEDIT);
10371 goto done;
10374 if (continue_edit) {
10375 char *path;
10377 if (!edit_in_progress) {
10378 error = got_error(GOT_ERR_NOT_HISTEDIT);
10379 goto done;
10382 error = got_worktree_get_histedit_script_path(&path, worktree);
10383 if (error)
10384 goto done;
10386 error = histedit_load_list(&histedit_cmds, path, repo);
10387 free(path);
10388 if (error)
10389 goto done;
10391 error = got_worktree_histedit_continue(&resume_commit_id,
10392 &tmp_branch, &branch, &base_commit_id, &fileindex,
10393 worktree, repo);
10394 if (error)
10395 goto done;
10397 error = got_ref_resolve(&head_commit_id, repo, branch);
10398 if (error)
10399 goto done;
10401 error = got_object_open_as_commit(&commit, repo,
10402 head_commit_id);
10403 if (error)
10404 goto done;
10405 parent_ids = got_object_commit_get_parent_ids(commit);
10406 pid = STAILQ_FIRST(parent_ids);
10407 if (pid == NULL) {
10408 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10409 goto done;
10411 error = collect_commits(&commits, head_commit_id, pid->id,
10412 base_commit_id, got_worktree_get_path_prefix(worktree),
10413 GOT_ERR_HISTEDIT_PATH, repo);
10414 got_object_commit_close(commit);
10415 commit = NULL;
10416 if (error)
10417 goto done;
10418 } else {
10419 if (edit_in_progress) {
10420 error = got_error(GOT_ERR_HISTEDIT_BUSY);
10421 goto done;
10424 error = got_ref_open(&branch, repo,
10425 got_worktree_get_head_ref_name(worktree), 0);
10426 if (error != NULL)
10427 goto done;
10429 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
10430 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
10431 "will not edit commit history of a branch outside "
10432 "the \"refs/heads/\" reference namespace");
10433 goto done;
10436 error = got_ref_resolve(&head_commit_id, repo, branch);
10437 got_ref_close(branch);
10438 branch = NULL;
10439 if (error)
10440 goto done;
10442 error = got_object_open_as_commit(&commit, repo,
10443 head_commit_id);
10444 if (error)
10445 goto done;
10446 parent_ids = got_object_commit_get_parent_ids(commit);
10447 pid = STAILQ_FIRST(parent_ids);
10448 if (pid == NULL) {
10449 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10450 goto done;
10452 error = collect_commits(&commits, head_commit_id, pid->id,
10453 got_worktree_get_base_commit_id(worktree),
10454 got_worktree_get_path_prefix(worktree),
10455 GOT_ERR_HISTEDIT_PATH, repo);
10456 got_object_commit_close(commit);
10457 commit = NULL;
10458 if (error)
10459 goto done;
10461 if (STAILQ_EMPTY(&commits)) {
10462 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
10463 goto done;
10466 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
10467 &base_commit_id, &fileindex, worktree, repo);
10468 if (error)
10469 goto done;
10471 if (edit_script_path) {
10472 error = histedit_load_list(&histedit_cmds,
10473 edit_script_path, repo);
10474 if (error) {
10475 got_worktree_histedit_abort(worktree, fileindex,
10476 repo, branch, base_commit_id,
10477 abort_progress, &upa);
10478 print_merge_progress_stats(&upa);
10479 goto done;
10481 } else {
10482 const char *branch_name;
10483 branch_name = got_ref_get_symref_target(branch);
10484 if (strncmp(branch_name, "refs/heads/", 11) == 0)
10485 branch_name += 11;
10486 error = histedit_edit_script(&histedit_cmds, &commits,
10487 branch_name, edit_logmsg_only, fold_only,
10488 edit_only, repo);
10489 if (error) {
10490 got_worktree_histedit_abort(worktree, fileindex,
10491 repo, branch, base_commit_id,
10492 abort_progress, &upa);
10493 print_merge_progress_stats(&upa);
10494 goto done;
10499 error = histedit_save_list(&histedit_cmds, worktree,
10500 repo);
10501 if (error) {
10502 got_worktree_histedit_abort(worktree, fileindex,
10503 repo, branch, base_commit_id,
10504 abort_progress, &upa);
10505 print_merge_progress_stats(&upa);
10506 goto done;
10511 error = histedit_check_script(&histedit_cmds, &commits, repo);
10512 if (error)
10513 goto done;
10515 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
10516 if (resume_commit_id) {
10517 if (got_object_id_cmp(hle->commit_id,
10518 resume_commit_id) != 0)
10519 continue;
10521 resume_commit_id = NULL;
10522 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
10523 hle->cmd->code == GOT_HISTEDIT_FOLD) {
10524 error = histedit_skip_commit(hle, worktree,
10525 repo);
10526 if (error)
10527 goto done;
10528 } else {
10529 struct got_pathlist_head paths;
10530 int have_changes = 0;
10532 TAILQ_INIT(&paths);
10533 error = got_pathlist_append(&paths, "", NULL);
10534 if (error)
10535 goto done;
10536 error = got_worktree_status(worktree, &paths,
10537 repo, 0, check_local_changes, &have_changes,
10538 check_cancelled, NULL);
10539 got_pathlist_free(&paths);
10540 if (error) {
10541 if (error->code != GOT_ERR_CANCELLED)
10542 goto done;
10543 if (sigint_received || sigpipe_received)
10544 goto done;
10546 if (have_changes) {
10547 error = histedit_commit(NULL, worktree,
10548 fileindex, tmp_branch, hle, repo);
10549 if (error)
10550 goto done;
10551 } else {
10552 error = got_object_open_as_commit(
10553 &commit, repo, hle->commit_id);
10554 if (error)
10555 goto done;
10556 error = show_histedit_progress(commit,
10557 hle, NULL);
10558 got_object_commit_close(commit);
10559 commit = NULL;
10560 if (error)
10561 goto done;
10564 continue;
10567 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
10568 error = histedit_skip_commit(hle, worktree, repo);
10569 if (error)
10570 goto done;
10571 continue;
10574 error = got_object_open_as_commit(&commit, repo,
10575 hle->commit_id);
10576 if (error)
10577 goto done;
10578 parent_ids = got_object_commit_get_parent_ids(commit);
10579 pid = STAILQ_FIRST(parent_ids);
10581 error = got_worktree_histedit_merge_files(&merged_paths,
10582 worktree, fileindex, pid->id, hle->commit_id, repo,
10583 update_progress, &upa, check_cancelled, NULL);
10584 if (error)
10585 goto done;
10586 got_object_commit_close(commit);
10587 commit = NULL;
10589 print_merge_progress_stats(&upa);
10590 if (upa.conflicts > 0 || upa.missing > 0 ||
10591 upa.not_deleted > 0 || upa.unversioned > 0) {
10592 if (upa.conflicts > 0) {
10593 error = show_rebase_merge_conflict(
10594 hle->commit_id, repo);
10595 if (error)
10596 goto done;
10598 got_worktree_rebase_pathlist_free(&merged_paths);
10599 break;
10602 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
10603 char *id_str;
10604 error = got_object_id_str(&id_str, hle->commit_id);
10605 if (error)
10606 goto done;
10607 printf("Stopping histedit for amending commit %s\n",
10608 id_str);
10609 free(id_str);
10610 got_worktree_rebase_pathlist_free(&merged_paths);
10611 error = got_worktree_histedit_postpone(worktree,
10612 fileindex);
10613 goto done;
10616 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
10617 error = histedit_skip_commit(hle, worktree, repo);
10618 if (error)
10619 goto done;
10620 continue;
10623 error = histedit_commit(&merged_paths, worktree, fileindex,
10624 tmp_branch, hle, repo);
10625 got_worktree_rebase_pathlist_free(&merged_paths);
10626 if (error)
10627 goto done;
10630 if (upa.conflicts > 0 || upa.missing > 0 ||
10631 upa.not_deleted > 0 || upa.unversioned > 0) {
10632 error = got_worktree_histedit_postpone(worktree, fileindex);
10633 if (error)
10634 goto done;
10635 if (upa.conflicts > 0 && upa.missing == 0 &&
10636 upa.not_deleted == 0 && upa.unversioned == 0) {
10637 error = got_error_msg(GOT_ERR_CONFLICTS,
10638 "conflicts must be resolved before histedit "
10639 "can continue");
10640 } else if (upa.conflicts > 0) {
10641 error = got_error_msg(GOT_ERR_CONFLICTS,
10642 "conflicts must be resolved before histedit "
10643 "can continue; changes destined for some "
10644 "files were not yet merged and should be "
10645 "merged manually if required before the "
10646 "histedit operation is continued");
10647 } else {
10648 error = got_error_msg(GOT_ERR_CONFLICTS,
10649 "changes destined for some files were not "
10650 "yet merged and should be merged manually "
10651 "if required before the histedit operation "
10652 "is continued");
10654 } else
10655 error = histedit_complete(worktree, fileindex, tmp_branch,
10656 branch, repo);
10657 done:
10658 got_object_id_queue_free(&commits);
10659 histedit_free_list(&histedit_cmds);
10660 free(head_commit_id);
10661 free(base_commit_id);
10662 free(resume_commit_id);
10663 if (commit)
10664 got_object_commit_close(commit);
10665 if (branch)
10666 got_ref_close(branch);
10667 if (tmp_branch)
10668 got_ref_close(tmp_branch);
10669 if (worktree)
10670 got_worktree_close(worktree);
10671 if (repo) {
10672 const struct got_error *close_err = got_repo_close(repo);
10673 if (error == NULL)
10674 error = close_err;
10676 return error;
10679 __dead static void
10680 usage_integrate(void)
10682 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
10683 exit(1);
10686 static const struct got_error *
10687 cmd_integrate(int argc, char *argv[])
10689 const struct got_error *error = NULL;
10690 struct got_repository *repo = NULL;
10691 struct got_worktree *worktree = NULL;
10692 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
10693 const char *branch_arg = NULL;
10694 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
10695 struct got_fileindex *fileindex = NULL;
10696 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
10697 int ch;
10698 struct got_update_progress_arg upa;
10700 while ((ch = getopt(argc, argv, "")) != -1) {
10701 switch (ch) {
10702 default:
10703 usage_integrate();
10704 /* NOTREACHED */
10708 argc -= optind;
10709 argv += optind;
10711 if (argc != 1)
10712 usage_integrate();
10713 branch_arg = argv[0];
10714 #ifndef PROFILE
10715 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10716 "unveil", NULL) == -1)
10717 err(1, "pledge");
10718 #endif
10719 cwd = getcwd(NULL, 0);
10720 if (cwd == NULL) {
10721 error = got_error_from_errno("getcwd");
10722 goto done;
10725 error = got_worktree_open(&worktree, cwd);
10726 if (error) {
10727 if (error->code == GOT_ERR_NOT_WORKTREE)
10728 error = wrap_not_worktree_error(error, "integrate",
10729 cwd);
10730 goto done;
10733 error = check_rebase_or_histedit_in_progress(worktree);
10734 if (error)
10735 goto done;
10737 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
10738 NULL);
10739 if (error != NULL)
10740 goto done;
10742 error = apply_unveil(got_repo_get_path(repo), 0,
10743 got_worktree_get_root_path(worktree));
10744 if (error)
10745 goto done;
10747 error = check_merge_in_progress(worktree, repo);
10748 if (error)
10749 goto done;
10751 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
10752 error = got_error_from_errno("asprintf");
10753 goto done;
10756 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
10757 &base_branch_ref, worktree, refname, repo);
10758 if (error)
10759 goto done;
10761 refname = strdup(got_ref_get_name(branch_ref));
10762 if (refname == NULL) {
10763 error = got_error_from_errno("strdup");
10764 got_worktree_integrate_abort(worktree, fileindex, repo,
10765 branch_ref, base_branch_ref);
10766 goto done;
10768 base_refname = strdup(got_ref_get_name(base_branch_ref));
10769 if (base_refname == NULL) {
10770 error = got_error_from_errno("strdup");
10771 got_worktree_integrate_abort(worktree, fileindex, repo,
10772 branch_ref, base_branch_ref);
10773 goto done;
10776 error = got_ref_resolve(&commit_id, repo, branch_ref);
10777 if (error)
10778 goto done;
10780 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
10781 if (error)
10782 goto done;
10784 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
10785 error = got_error_msg(GOT_ERR_SAME_BRANCH,
10786 "specified branch has already been integrated");
10787 got_worktree_integrate_abort(worktree, fileindex, repo,
10788 branch_ref, base_branch_ref);
10789 goto done;
10792 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
10793 if (error) {
10794 if (error->code == GOT_ERR_ANCESTRY)
10795 error = got_error(GOT_ERR_REBASE_REQUIRED);
10796 got_worktree_integrate_abort(worktree, fileindex, repo,
10797 branch_ref, base_branch_ref);
10798 goto done;
10801 memset(&upa, 0, sizeof(upa));
10802 error = got_worktree_integrate_continue(worktree, fileindex, repo,
10803 branch_ref, base_branch_ref, update_progress, &upa,
10804 check_cancelled, NULL);
10805 if (error)
10806 goto done;
10808 printf("Integrated %s into %s\n", refname, base_refname);
10809 print_update_progress_stats(&upa);
10810 done:
10811 if (repo) {
10812 const struct got_error *close_err = got_repo_close(repo);
10813 if (error == NULL)
10814 error = close_err;
10816 if (worktree)
10817 got_worktree_close(worktree);
10818 free(cwd);
10819 free(base_commit_id);
10820 free(commit_id);
10821 free(refname);
10822 free(base_refname);
10823 return error;
10826 __dead static void
10827 usage_merge(void)
10829 fprintf(stderr, "usage: %s merge [-a] [-c] [-n] [branch]\n",
10830 getprogname());
10831 exit(1);
10834 static const struct got_error *
10835 cmd_merge(int argc, char *argv[])
10837 const struct got_error *error = NULL;
10838 struct got_worktree *worktree = NULL;
10839 struct got_repository *repo = NULL;
10840 struct got_fileindex *fileindex = NULL;
10841 char *cwd = NULL, *id_str = NULL, *author = NULL;
10842 struct got_reference *branch = NULL, *wt_branch = NULL;
10843 struct got_object_id *branch_tip = NULL, *yca_id = NULL;
10844 struct got_object_id *wt_branch_tip = NULL;
10845 int ch, merge_in_progress = 0, abort_merge = 0, continue_merge = 0;
10846 int interrupt_merge = 0;
10847 struct got_update_progress_arg upa;
10848 struct got_object_id *merge_commit_id = NULL;
10849 char *branch_name = NULL;
10851 memset(&upa, 0, sizeof(upa));
10853 while ((ch = getopt(argc, argv, "acn")) != -1) {
10854 switch (ch) {
10855 case 'a':
10856 abort_merge = 1;
10857 break;
10858 case 'c':
10859 continue_merge = 1;
10860 break;
10861 case 'n':
10862 interrupt_merge = 1;
10863 break;
10864 default:
10865 usage_rebase();
10866 /* NOTREACHED */
10870 argc -= optind;
10871 argv += optind;
10873 #ifndef PROFILE
10874 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
10875 "unveil", NULL) == -1)
10876 err(1, "pledge");
10877 #endif
10879 if (abort_merge && continue_merge)
10880 option_conflict('a', 'c');
10881 if (abort_merge || continue_merge) {
10882 if (argc != 0)
10883 usage_merge();
10884 } else if (argc != 1)
10885 usage_merge();
10887 cwd = getcwd(NULL, 0);
10888 if (cwd == NULL) {
10889 error = got_error_from_errno("getcwd");
10890 goto done;
10893 error = got_worktree_open(&worktree, cwd);
10894 if (error) {
10895 if (error->code == GOT_ERR_NOT_WORKTREE)
10896 error = wrap_not_worktree_error(error,
10897 "merge", cwd);
10898 goto done;
10901 error = got_repo_open(&repo,
10902 worktree ? got_worktree_get_repo_path(worktree) : cwd, NULL);
10903 if (error != NULL)
10904 goto done;
10906 error = apply_unveil(got_repo_get_path(repo), 0,
10907 worktree ? got_worktree_get_root_path(worktree) : NULL);
10908 if (error)
10909 goto done;
10911 error = check_rebase_or_histedit_in_progress(worktree);
10912 if (error)
10913 goto done;
10915 error = got_worktree_merge_in_progress(&merge_in_progress, worktree,
10916 repo);
10917 if (error)
10918 goto done;
10920 if (abort_merge) {
10921 if (!merge_in_progress) {
10922 error = got_error(GOT_ERR_NOT_MERGING);
10923 goto done;
10925 error = got_worktree_merge_continue(&branch_name,
10926 &branch_tip, &fileindex, worktree, repo);
10927 if (error)
10928 goto done;
10929 error = got_worktree_merge_abort(worktree, fileindex, repo,
10930 abort_progress, &upa);
10931 if (error)
10932 goto done;
10933 printf("Merge of %s aborted\n", branch_name);
10934 goto done; /* nothing else to do */
10937 error = get_author(&author, repo, worktree);
10938 if (error)
10939 goto done;
10941 if (continue_merge) {
10942 if (!merge_in_progress) {
10943 error = got_error(GOT_ERR_NOT_MERGING);
10944 goto done;
10946 error = got_worktree_merge_continue(&branch_name,
10947 &branch_tip, &fileindex, worktree, repo);
10948 if (error)
10949 goto done;
10950 } else {
10951 error = got_ref_open(&branch, repo, argv[0], 0);
10952 if (error != NULL)
10953 goto done;
10954 branch_name = strdup(got_ref_get_name(branch));
10955 if (branch_name == NULL) {
10956 error = got_error_from_errno("strdup");
10957 goto done;
10959 error = got_ref_resolve(&branch_tip, repo, branch);
10960 if (error)
10961 goto done;
10964 error = got_ref_open(&wt_branch, repo,
10965 got_worktree_get_head_ref_name(worktree), 0);
10966 if (error)
10967 goto done;
10968 error = got_ref_resolve(&wt_branch_tip, repo, wt_branch);
10969 if (error)
10970 goto done;
10971 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
10972 wt_branch_tip, branch_tip, 0, repo,
10973 check_cancelled, NULL);
10974 if (error && error->code != GOT_ERR_ANCESTRY)
10975 goto done;
10977 if (!continue_merge) {
10978 error = check_path_prefix(wt_branch_tip, branch_tip,
10979 got_worktree_get_path_prefix(worktree),
10980 GOT_ERR_MERGE_PATH, repo);
10981 if (error)
10982 goto done;
10983 if (yca_id) {
10984 error = check_same_branch(wt_branch_tip, branch,
10985 yca_id, repo);
10986 if (error) {
10987 if (error->code != GOT_ERR_ANCESTRY)
10988 goto done;
10989 error = NULL;
10990 } else {
10991 static char msg[512];
10992 snprintf(msg, sizeof(msg),
10993 "cannot create a merge commit because "
10994 "%s is based on %s; %s can be integrated "
10995 "with 'got integrate' instead", branch_name,
10996 got_worktree_get_head_ref_name(worktree),
10997 branch_name);
10998 error = got_error_msg(GOT_ERR_SAME_BRANCH, msg);
10999 goto done;
11002 error = got_worktree_merge_prepare(&fileindex, worktree,
11003 branch, repo);
11004 if (error)
11005 goto done;
11007 error = got_worktree_merge_branch(worktree, fileindex,
11008 yca_id, branch_tip, repo, update_progress, &upa,
11009 check_cancelled, NULL);
11010 if (error)
11011 goto done;
11012 print_merge_progress_stats(&upa);
11013 if (!upa.did_something) {
11014 error = got_worktree_merge_abort(worktree, fileindex,
11015 repo, abort_progress, &upa);
11016 if (error)
11017 goto done;
11018 printf("Already up-to-date\n");
11019 goto done;
11023 if (interrupt_merge) {
11024 error = got_worktree_merge_postpone(worktree, fileindex);
11025 if (error)
11026 goto done;
11027 printf("Merge of %s interrupted on request\n", branch_name);
11028 } else if (upa.conflicts > 0 || upa.missing > 0 ||
11029 upa.not_deleted > 0 || upa.unversioned > 0) {
11030 error = got_worktree_merge_postpone(worktree, fileindex);
11031 if (error)
11032 goto done;
11033 if (upa.conflicts > 0 && upa.missing == 0 &&
11034 upa.not_deleted == 0 && upa.unversioned == 0) {
11035 error = got_error_msg(GOT_ERR_CONFLICTS,
11036 "conflicts must be resolved before merging "
11037 "can continue");
11038 } else if (upa.conflicts > 0) {
11039 error = got_error_msg(GOT_ERR_CONFLICTS,
11040 "conflicts must be resolved before merging "
11041 "can continue; changes destined for some "
11042 "files were not yet merged and "
11043 "should be merged manually if required before the "
11044 "merge operation is continued");
11045 } else {
11046 error = got_error_msg(GOT_ERR_CONFLICTS,
11047 "changes destined for some "
11048 "files were not yet merged and should be "
11049 "merged manually if required before the "
11050 "merge operation is continued");
11052 goto done;
11053 } else {
11054 error = got_worktree_merge_commit(&merge_commit_id, worktree,
11055 fileindex, author, NULL, 1, branch_tip, branch_name,
11056 repo, continue_merge ? print_status : NULL, NULL);
11057 if (error)
11058 goto done;
11059 error = got_worktree_merge_complete(worktree, fileindex, repo);
11060 if (error)
11061 goto done;
11062 error = got_object_id_str(&id_str, merge_commit_id);
11063 if (error)
11064 goto done;
11065 printf("Merged %s into %s: %s\n", branch_name,
11066 got_worktree_get_head_ref_name(worktree),
11067 id_str);
11070 done:
11071 free(id_str);
11072 free(merge_commit_id);
11073 free(author);
11074 free(branch_tip);
11075 free(branch_name);
11076 free(yca_id);
11077 if (branch)
11078 got_ref_close(branch);
11079 if (wt_branch)
11080 got_ref_close(wt_branch);
11081 if (worktree)
11082 got_worktree_close(worktree);
11083 if (repo) {
11084 const struct got_error *close_err = got_repo_close(repo);
11085 if (error == NULL)
11086 error = close_err;
11088 return error;
11091 __dead static void
11092 usage_stage(void)
11094 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
11095 "[-S] [file-path ...]\n",
11096 getprogname());
11097 exit(1);
11100 static const struct got_error *
11101 print_stage(void *arg, unsigned char status, unsigned char staged_status,
11102 const char *path, struct got_object_id *blob_id,
11103 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
11104 int dirfd, const char *de_name)
11106 const struct got_error *err = NULL;
11107 char *id_str = NULL;
11109 if (staged_status != GOT_STATUS_ADD &&
11110 staged_status != GOT_STATUS_MODIFY &&
11111 staged_status != GOT_STATUS_DELETE)
11112 return NULL;
11114 if (staged_status == GOT_STATUS_ADD ||
11115 staged_status == GOT_STATUS_MODIFY)
11116 err = got_object_id_str(&id_str, staged_blob_id);
11117 else
11118 err = got_object_id_str(&id_str, blob_id);
11119 if (err)
11120 return err;
11122 printf("%s %c %s\n", id_str, staged_status, path);
11123 free(id_str);
11124 return NULL;
11127 static const struct got_error *
11128 cmd_stage(int argc, char *argv[])
11130 const struct got_error *error = NULL;
11131 struct got_repository *repo = NULL;
11132 struct got_worktree *worktree = NULL;
11133 char *cwd = NULL;
11134 struct got_pathlist_head paths;
11135 struct got_pathlist_entry *pe;
11136 int ch, list_stage = 0, pflag = 0, allow_bad_symlinks = 0;
11137 FILE *patch_script_file = NULL;
11138 const char *patch_script_path = NULL;
11139 struct choose_patch_arg cpa;
11141 TAILQ_INIT(&paths);
11143 while ((ch = getopt(argc, argv, "lpF:S")) != -1) {
11144 switch (ch) {
11145 case 'l':
11146 list_stage = 1;
11147 break;
11148 case 'p':
11149 pflag = 1;
11150 break;
11151 case 'F':
11152 patch_script_path = optarg;
11153 break;
11154 case 'S':
11155 allow_bad_symlinks = 1;
11156 break;
11157 default:
11158 usage_stage();
11159 /* NOTREACHED */
11163 argc -= optind;
11164 argv += optind;
11166 #ifndef PROFILE
11167 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11168 "unveil", NULL) == -1)
11169 err(1, "pledge");
11170 #endif
11171 if (list_stage && (pflag || patch_script_path))
11172 errx(1, "-l option cannot be used with other options");
11173 if (patch_script_path && !pflag)
11174 errx(1, "-F option can only be used together with -p option");
11176 cwd = getcwd(NULL, 0);
11177 if (cwd == NULL) {
11178 error = got_error_from_errno("getcwd");
11179 goto done;
11182 error = got_worktree_open(&worktree, cwd);
11183 if (error) {
11184 if (error->code == GOT_ERR_NOT_WORKTREE)
11185 error = wrap_not_worktree_error(error, "stage", cwd);
11186 goto done;
11189 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11190 NULL);
11191 if (error != NULL)
11192 goto done;
11194 if (patch_script_path) {
11195 patch_script_file = fopen(patch_script_path, "r");
11196 if (patch_script_file == NULL) {
11197 error = got_error_from_errno2("fopen",
11198 patch_script_path);
11199 goto done;
11202 error = apply_unveil(got_repo_get_path(repo), 0,
11203 got_worktree_get_root_path(worktree));
11204 if (error)
11205 goto done;
11207 error = check_merge_in_progress(worktree, repo);
11208 if (error)
11209 goto done;
11211 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11212 if (error)
11213 goto done;
11215 if (list_stage)
11216 error = got_worktree_status(worktree, &paths, repo, 0,
11217 print_stage, NULL, check_cancelled, NULL);
11218 else {
11219 cpa.patch_script_file = patch_script_file;
11220 cpa.action = "stage";
11221 error = got_worktree_stage(worktree, &paths,
11222 pflag ? NULL : print_status, NULL,
11223 pflag ? choose_patch : NULL, &cpa,
11224 allow_bad_symlinks, repo);
11226 done:
11227 if (patch_script_file && fclose(patch_script_file) == EOF &&
11228 error == NULL)
11229 error = got_error_from_errno2("fclose", patch_script_path);
11230 if (repo) {
11231 const struct got_error *close_err = got_repo_close(repo);
11232 if (error == NULL)
11233 error = close_err;
11235 if (worktree)
11236 got_worktree_close(worktree);
11237 TAILQ_FOREACH(pe, &paths, entry)
11238 free((char *)pe->path);
11239 got_pathlist_free(&paths);
11240 free(cwd);
11241 return error;
11244 __dead static void
11245 usage_unstage(void)
11247 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
11248 "[file-path ...]\n",
11249 getprogname());
11250 exit(1);
11254 static const struct got_error *
11255 cmd_unstage(int argc, char *argv[])
11257 const struct got_error *error = NULL;
11258 struct got_repository *repo = NULL;
11259 struct got_worktree *worktree = NULL;
11260 char *cwd = NULL;
11261 struct got_pathlist_head paths;
11262 struct got_pathlist_entry *pe;
11263 int ch, pflag = 0;
11264 struct got_update_progress_arg upa;
11265 FILE *patch_script_file = NULL;
11266 const char *patch_script_path = NULL;
11267 struct choose_patch_arg cpa;
11269 TAILQ_INIT(&paths);
11271 while ((ch = getopt(argc, argv, "pF:")) != -1) {
11272 switch (ch) {
11273 case 'p':
11274 pflag = 1;
11275 break;
11276 case 'F':
11277 patch_script_path = optarg;
11278 break;
11279 default:
11280 usage_unstage();
11281 /* NOTREACHED */
11285 argc -= optind;
11286 argv += optind;
11288 #ifndef PROFILE
11289 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
11290 "unveil", NULL) == -1)
11291 err(1, "pledge");
11292 #endif
11293 if (patch_script_path && !pflag)
11294 errx(1, "-F option can only be used together with -p option");
11296 cwd = getcwd(NULL, 0);
11297 if (cwd == NULL) {
11298 error = got_error_from_errno("getcwd");
11299 goto done;
11302 error = got_worktree_open(&worktree, cwd);
11303 if (error) {
11304 if (error->code == GOT_ERR_NOT_WORKTREE)
11305 error = wrap_not_worktree_error(error, "unstage", cwd);
11306 goto done;
11309 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
11310 NULL);
11311 if (error != NULL)
11312 goto done;
11314 if (patch_script_path) {
11315 patch_script_file = fopen(patch_script_path, "r");
11316 if (patch_script_file == NULL) {
11317 error = got_error_from_errno2("fopen",
11318 patch_script_path);
11319 goto done;
11323 error = apply_unveil(got_repo_get_path(repo), 0,
11324 got_worktree_get_root_path(worktree));
11325 if (error)
11326 goto done;
11328 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
11329 if (error)
11330 goto done;
11332 cpa.patch_script_file = patch_script_file;
11333 cpa.action = "unstage";
11334 memset(&upa, 0, sizeof(upa));
11335 error = got_worktree_unstage(worktree, &paths, update_progress,
11336 &upa, pflag ? choose_patch : NULL, &cpa, repo);
11337 if (!error)
11338 print_merge_progress_stats(&upa);
11339 done:
11340 if (patch_script_file && fclose(patch_script_file) == EOF &&
11341 error == NULL)
11342 error = got_error_from_errno2("fclose", patch_script_path);
11343 if (repo) {
11344 const struct got_error *close_err = got_repo_close(repo);
11345 if (error == NULL)
11346 error = close_err;
11348 if (worktree)
11349 got_worktree_close(worktree);
11350 TAILQ_FOREACH(pe, &paths, entry)
11351 free((char *)pe->path);
11352 got_pathlist_free(&paths);
11353 free(cwd);
11354 return error;
11357 __dead static void
11358 usage_cat(void)
11360 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
11361 "arg1 [arg2 ...]\n", getprogname());
11362 exit(1);
11365 static const struct got_error *
11366 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11368 const struct got_error *err;
11369 struct got_blob_object *blob;
11371 err = got_object_open_as_blob(&blob, repo, id, 8192);
11372 if (err)
11373 return err;
11375 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
11376 got_object_blob_close(blob);
11377 return err;
11380 static const struct got_error *
11381 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11383 const struct got_error *err;
11384 struct got_tree_object *tree;
11385 int nentries, i;
11387 err = got_object_open_as_tree(&tree, repo, id);
11388 if (err)
11389 return err;
11391 nentries = got_object_tree_get_nentries(tree);
11392 for (i = 0; i < nentries; i++) {
11393 struct got_tree_entry *te;
11394 char *id_str;
11395 if (sigint_received || sigpipe_received)
11396 break;
11397 te = got_object_tree_get_entry(tree, i);
11398 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
11399 if (err)
11400 break;
11401 fprintf(outfile, "%s %.7o %s\n", id_str,
11402 got_tree_entry_get_mode(te),
11403 got_tree_entry_get_name(te));
11404 free(id_str);
11407 got_object_tree_close(tree);
11408 return err;
11411 static const struct got_error *
11412 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11414 const struct got_error *err;
11415 struct got_commit_object *commit;
11416 const struct got_object_id_queue *parent_ids;
11417 struct got_object_qid *pid;
11418 char *id_str = NULL;
11419 const char *logmsg = NULL;
11421 err = got_object_open_as_commit(&commit, repo, id);
11422 if (err)
11423 return err;
11425 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
11426 if (err)
11427 goto done;
11429 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
11430 parent_ids = got_object_commit_get_parent_ids(commit);
11431 fprintf(outfile, "numparents %d\n",
11432 got_object_commit_get_nparents(commit));
11433 STAILQ_FOREACH(pid, parent_ids, entry) {
11434 char *pid_str;
11435 err = got_object_id_str(&pid_str, pid->id);
11436 if (err)
11437 goto done;
11438 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
11439 free(pid_str);
11441 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_AUTHOR,
11442 got_object_commit_get_author(commit),
11443 (long long)got_object_commit_get_author_time(commit));
11445 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_COMMITTER,
11446 got_object_commit_get_author(commit),
11447 (long long)got_object_commit_get_committer_time(commit));
11449 logmsg = got_object_commit_get_logmsg_raw(commit);
11450 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
11451 fprintf(outfile, "%s", logmsg);
11452 done:
11453 free(id_str);
11454 got_object_commit_close(commit);
11455 return err;
11458 static const struct got_error *
11459 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
11461 const struct got_error *err;
11462 struct got_tag_object *tag;
11463 char *id_str = NULL;
11464 const char *tagmsg = NULL;
11466 err = got_object_open_as_tag(&tag, repo, id);
11467 if (err)
11468 return err;
11470 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
11471 if (err)
11472 goto done;
11474 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
11476 switch (got_object_tag_get_object_type(tag)) {
11477 case GOT_OBJ_TYPE_BLOB:
11478 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11479 GOT_OBJ_LABEL_BLOB);
11480 break;
11481 case GOT_OBJ_TYPE_TREE:
11482 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11483 GOT_OBJ_LABEL_TREE);
11484 break;
11485 case GOT_OBJ_TYPE_COMMIT:
11486 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11487 GOT_OBJ_LABEL_COMMIT);
11488 break;
11489 case GOT_OBJ_TYPE_TAG:
11490 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
11491 GOT_OBJ_LABEL_TAG);
11492 break;
11493 default:
11494 break;
11497 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
11498 got_object_tag_get_name(tag));
11500 fprintf(outfile, "%s%s %lld +0000\n", GOT_TAG_LABEL_TAGGER,
11501 got_object_tag_get_tagger(tag),
11502 (long long)got_object_tag_get_tagger_time(tag));
11504 tagmsg = got_object_tag_get_message(tag);
11505 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
11506 fprintf(outfile, "%s", tagmsg);
11507 done:
11508 free(id_str);
11509 got_object_tag_close(tag);
11510 return err;
11513 static const struct got_error *
11514 cmd_cat(int argc, char *argv[])
11516 const struct got_error *error;
11517 struct got_repository *repo = NULL;
11518 struct got_worktree *worktree = NULL;
11519 char *cwd = NULL, *repo_path = NULL, *label = NULL;
11520 const char *commit_id_str = NULL;
11521 struct got_object_id *id = NULL, *commit_id = NULL;
11522 int ch, obj_type, i, force_path = 0;
11523 struct got_reflist_head refs;
11525 TAILQ_INIT(&refs);
11527 #ifndef PROFILE
11528 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
11529 NULL) == -1)
11530 err(1, "pledge");
11531 #endif
11533 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
11534 switch (ch) {
11535 case 'c':
11536 commit_id_str = optarg;
11537 break;
11538 case 'r':
11539 repo_path = realpath(optarg, NULL);
11540 if (repo_path == NULL)
11541 return got_error_from_errno2("realpath",
11542 optarg);
11543 got_path_strip_trailing_slashes(repo_path);
11544 break;
11545 case 'P':
11546 force_path = 1;
11547 break;
11548 default:
11549 usage_cat();
11550 /* NOTREACHED */
11554 argc -= optind;
11555 argv += optind;
11557 cwd = getcwd(NULL, 0);
11558 if (cwd == NULL) {
11559 error = got_error_from_errno("getcwd");
11560 goto done;
11562 error = got_worktree_open(&worktree, cwd);
11563 if (error && error->code != GOT_ERR_NOT_WORKTREE)
11564 goto done;
11565 if (worktree) {
11566 if (repo_path == NULL) {
11567 repo_path = strdup(
11568 got_worktree_get_repo_path(worktree));
11569 if (repo_path == NULL) {
11570 error = got_error_from_errno("strdup");
11571 goto done;
11576 if (repo_path == NULL) {
11577 repo_path = getcwd(NULL, 0);
11578 if (repo_path == NULL)
11579 return got_error_from_errno("getcwd");
11582 error = got_repo_open(&repo, repo_path, NULL);
11583 free(repo_path);
11584 if (error != NULL)
11585 goto done;
11587 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
11588 if (error)
11589 goto done;
11591 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
11592 if (error)
11593 goto done;
11595 if (commit_id_str == NULL)
11596 commit_id_str = GOT_REF_HEAD;
11597 error = got_repo_match_object_id(&commit_id, NULL,
11598 commit_id_str, GOT_OBJ_TYPE_COMMIT, &refs, repo);
11599 if (error)
11600 goto done;
11602 for (i = 0; i < argc; i++) {
11603 if (force_path) {
11604 error = got_object_id_by_path(&id, repo, commit_id,
11605 argv[i]);
11606 if (error)
11607 break;
11608 } else {
11609 error = got_repo_match_object_id(&id, &label, argv[i],
11610 GOT_OBJ_TYPE_ANY, NULL /* do not resolve tags */,
11611 repo);
11612 if (error) {
11613 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
11614 error->code != GOT_ERR_NOT_REF)
11615 break;
11616 error = got_object_id_by_path(&id, repo,
11617 commit_id, argv[i]);
11618 if (error)
11619 break;
11623 error = got_object_get_type(&obj_type, repo, id);
11624 if (error)
11625 break;
11627 switch (obj_type) {
11628 case GOT_OBJ_TYPE_BLOB:
11629 error = cat_blob(id, repo, stdout);
11630 break;
11631 case GOT_OBJ_TYPE_TREE:
11632 error = cat_tree(id, repo, stdout);
11633 break;
11634 case GOT_OBJ_TYPE_COMMIT:
11635 error = cat_commit(id, repo, stdout);
11636 break;
11637 case GOT_OBJ_TYPE_TAG:
11638 error = cat_tag(id, repo, stdout);
11639 break;
11640 default:
11641 error = got_error(GOT_ERR_OBJ_TYPE);
11642 break;
11644 if (error)
11645 break;
11646 free(label);
11647 label = NULL;
11648 free(id);
11649 id = NULL;
11651 done:
11652 free(label);
11653 free(id);
11654 free(commit_id);
11655 if (worktree)
11656 got_worktree_close(worktree);
11657 if (repo) {
11658 const struct got_error *close_err = got_repo_close(repo);
11659 if (error == NULL)
11660 error = close_err;
11662 got_ref_list_free(&refs);
11663 return error;
11666 __dead static void
11667 usage_info(void)
11669 fprintf(stderr, "usage: %s info [path ...]\n",
11670 getprogname());
11671 exit(1);
11674 static const struct got_error *
11675 print_path_info(void *arg, const char *path, mode_t mode, time_t mtime,
11676 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
11677 struct got_object_id *commit_id)
11679 const struct got_error *err = NULL;
11680 char *id_str = NULL;
11681 char datebuf[128];
11682 struct tm mytm, *tm;
11683 struct got_pathlist_head *paths = arg;
11684 struct got_pathlist_entry *pe;
11687 * Clear error indication from any of the path arguments which
11688 * would cause this file index entry to be displayed.
11690 TAILQ_FOREACH(pe, paths, entry) {
11691 if (got_path_cmp(path, pe->path, strlen(path),
11692 pe->path_len) == 0 ||
11693 got_path_is_child(path, pe->path, pe->path_len))
11694 pe->data = NULL; /* no error */
11697 printf(GOT_COMMIT_SEP_STR);
11698 if (S_ISLNK(mode))
11699 printf("symlink: %s\n", path);
11700 else if (S_ISREG(mode)) {
11701 printf("file: %s\n", path);
11702 printf("mode: %o\n", mode & (S_IRWXU | S_IRWXG | S_IRWXO));
11703 } else if (S_ISDIR(mode))
11704 printf("directory: %s\n", path);
11705 else
11706 printf("something: %s\n", path);
11708 tm = localtime_r(&mtime, &mytm);
11709 if (tm == NULL)
11710 return NULL;
11711 if (strftime(datebuf, sizeof(datebuf), "%c %Z", tm) == 0)
11712 return got_error(GOT_ERR_NO_SPACE);
11713 printf("timestamp: %s\n", datebuf);
11715 if (blob_id) {
11716 err = got_object_id_str(&id_str, blob_id);
11717 if (err)
11718 return err;
11719 printf("based on blob: %s\n", id_str);
11720 free(id_str);
11723 if (staged_blob_id) {
11724 err = got_object_id_str(&id_str, staged_blob_id);
11725 if (err)
11726 return err;
11727 printf("based on staged blob: %s\n", id_str);
11728 free(id_str);
11731 if (commit_id) {
11732 err = got_object_id_str(&id_str, commit_id);
11733 if (err)
11734 return err;
11735 printf("based on commit: %s\n", id_str);
11736 free(id_str);
11739 return NULL;
11742 static const struct got_error *
11743 cmd_info(int argc, char *argv[])
11745 const struct got_error *error = NULL;
11746 struct got_worktree *worktree = NULL;
11747 char *cwd = NULL, *id_str = NULL;
11748 struct got_pathlist_head paths;
11749 struct got_pathlist_entry *pe;
11750 char *uuidstr = NULL;
11751 int ch, show_files = 0;
11753 TAILQ_INIT(&paths);
11755 while ((ch = getopt(argc, argv, "")) != -1) {
11756 switch (ch) {
11757 default:
11758 usage_info();
11759 /* NOTREACHED */
11763 argc -= optind;
11764 argv += optind;
11766 #ifndef PROFILE
11767 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
11768 NULL) == -1)
11769 err(1, "pledge");
11770 #endif
11771 cwd = getcwd(NULL, 0);
11772 if (cwd == NULL) {
11773 error = got_error_from_errno("getcwd");
11774 goto done;
11777 error = got_worktree_open(&worktree, cwd);
11778 if (error) {
11779 if (error->code == GOT_ERR_NOT_WORKTREE)
11780 error = wrap_not_worktree_error(error, "info", cwd);
11781 goto done;
11784 error = apply_unveil(NULL, 0, got_worktree_get_root_path(worktree));
11785 if (error)
11786 goto done;
11788 if (argc >= 1) {
11789 error = get_worktree_paths_from_argv(&paths, argc, argv,
11790 worktree);
11791 if (error)
11792 goto done;
11793 show_files = 1;
11796 error = got_object_id_str(&id_str,
11797 got_worktree_get_base_commit_id(worktree));
11798 if (error)
11799 goto done;
11801 error = got_worktree_get_uuid(&uuidstr, worktree);
11802 if (error)
11803 goto done;
11805 printf("work tree: %s\n", got_worktree_get_root_path(worktree));
11806 printf("work tree base commit: %s\n", id_str);
11807 printf("work tree path prefix: %s\n",
11808 got_worktree_get_path_prefix(worktree));
11809 printf("work tree branch reference: %s\n",
11810 got_worktree_get_head_ref_name(worktree));
11811 printf("work tree UUID: %s\n", uuidstr);
11812 printf("repository: %s\n", got_worktree_get_repo_path(worktree));
11814 if (show_files) {
11815 struct got_pathlist_entry *pe;
11816 TAILQ_FOREACH(pe, &paths, entry) {
11817 if (pe->path_len == 0)
11818 continue;
11820 * Assume this path will fail. This will be corrected
11821 * in print_path_info() in case the path does suceeed.
11823 pe->data = (void *)got_error_path(pe->path,
11824 GOT_ERR_BAD_PATH);
11826 error = got_worktree_path_info(worktree, &paths,
11827 print_path_info, &paths, check_cancelled, NULL);
11828 if (error)
11829 goto done;
11830 TAILQ_FOREACH(pe, &paths, entry) {
11831 if (pe->data != NULL) {
11832 error = pe->data; /* bad path */
11833 break;
11837 done:
11838 TAILQ_FOREACH(pe, &paths, entry)
11839 free((char *)pe->path);
11840 got_pathlist_free(&paths);
11841 free(cwd);
11842 free(id_str);
11843 free(uuidstr);
11844 return error;