Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/types.h>
20 #include <sys/stat.h>
21 #include <sys/param.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <limits.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
38 #include "got_version.h"
39 #include "got_error.h"
40 #include "got_object.h"
41 #include "got_reference.h"
42 #include "got_repository.h"
43 #include "got_path.h"
44 #include "got_worktree.h"
45 #include "got_diff.h"
46 #include "got_commit_graph.h"
47 #include "got_blame.h"
48 #include "got_privsep.h"
49 #include "got_opentemp.h"
51 #ifndef nitems
52 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
53 #endif
55 static volatile sig_atomic_t sigint_received;
56 static volatile sig_atomic_t sigpipe_received;
58 static void
59 catch_sigint(int signo)
60 {
61 sigint_received = 1;
62 }
64 static void
65 catch_sigpipe(int signo)
66 {
67 sigpipe_received = 1;
68 }
71 struct got_cmd {
72 const char *cmd_name;
73 const struct got_error *(*cmd_main)(int, char *[]);
74 void (*cmd_usage)(void);
75 const char *cmd_alias;
76 };
78 __dead static void usage(int);
79 __dead static void usage_init(void);
80 __dead static void usage_import(void);
81 __dead static void usage_checkout(void);
82 __dead static void usage_update(void);
83 __dead static void usage_log(void);
84 __dead static void usage_diff(void);
85 __dead static void usage_blame(void);
86 __dead static void usage_tree(void);
87 __dead static void usage_status(void);
88 __dead static void usage_ref(void);
89 __dead static void usage_branch(void);
90 __dead static void usage_add(void);
91 __dead static void usage_remove(void);
92 __dead static void usage_revert(void);
93 __dead static void usage_commit(void);
94 __dead static void usage_cherrypick(void);
95 __dead static void usage_backout(void);
96 __dead static void usage_rebase(void);
97 __dead static void usage_histedit(void);
98 __dead static void usage_stage(void);
99 __dead static void usage_unstage(void);
101 static const struct got_error* cmd_init(int, char *[]);
102 static const struct got_error* cmd_import(int, char *[]);
103 static const struct got_error* cmd_checkout(int, char *[]);
104 static const struct got_error* cmd_update(int, char *[]);
105 static const struct got_error* cmd_log(int, char *[]);
106 static const struct got_error* cmd_diff(int, char *[]);
107 static const struct got_error* cmd_blame(int, char *[]);
108 static const struct got_error* cmd_tree(int, char *[]);
109 static const struct got_error* cmd_status(int, char *[]);
110 static const struct got_error* cmd_ref(int, char *[]);
111 static const struct got_error* cmd_branch(int, char *[]);
112 static const struct got_error* cmd_add(int, char *[]);
113 static const struct got_error* cmd_remove(int, char *[]);
114 static const struct got_error* cmd_revert(int, char *[]);
115 static const struct got_error* cmd_commit(int, char *[]);
116 static const struct got_error* cmd_cherrypick(int, char *[]);
117 static const struct got_error* cmd_backout(int, char *[]);
118 static const struct got_error* cmd_rebase(int, char *[]);
119 static const struct got_error* cmd_histedit(int, char *[]);
120 static const struct got_error* cmd_stage(int, char *[]);
121 static const struct got_error* cmd_unstage(int, char *[]);
123 static struct got_cmd got_commands[] = {
124 { "init", cmd_init, usage_init, "in" },
125 { "import", cmd_import, usage_import, "im" },
126 { "checkout", cmd_checkout, usage_checkout, "co" },
127 { "update", cmd_update, usage_update, "up" },
128 { "log", cmd_log, usage_log, "" },
129 { "diff", cmd_diff, usage_diff, "di" },
130 { "blame", cmd_blame, usage_blame, "bl" },
131 { "tree", cmd_tree, usage_tree, "tr" },
132 { "status", cmd_status, usage_status, "st" },
133 { "ref", cmd_ref, usage_ref, "" },
134 { "branch", cmd_branch, usage_branch, "br" },
135 { "add", cmd_add, usage_add, "" },
136 { "remove", cmd_remove, usage_remove, "rm" },
137 { "revert", cmd_revert, usage_revert, "rv" },
138 { "commit", cmd_commit, usage_commit, "ci" },
139 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
140 { "backout", cmd_backout, usage_backout, "bo" },
141 { "rebase", cmd_rebase, usage_rebase, "rb" },
142 { "histedit", cmd_histedit, usage_histedit, "he" },
143 { "stage", cmd_stage, usage_stage, "sg" },
144 { "unstage", cmd_unstage, usage_unstage, "ug" },
145 };
147 static void
148 list_commands(void)
150 int i;
152 fprintf(stderr, "commands:");
153 for (i = 0; i < nitems(got_commands); i++) {
154 struct got_cmd *cmd = &got_commands[i];
155 fprintf(stderr, " %s", cmd->cmd_name);
157 fputc('\n', stderr);
160 int
161 main(int argc, char *argv[])
163 struct got_cmd *cmd;
164 unsigned int i;
165 int ch;
166 int hflag = 0, Vflag = 0;
168 setlocale(LC_CTYPE, "");
170 while ((ch = getopt(argc, argv, "hV")) != -1) {
171 switch (ch) {
172 case 'h':
173 hflag = 1;
174 break;
175 case 'V':
176 Vflag = 1;
177 break;
178 default:
179 usage(hflag);
180 /* NOTREACHED */
184 argc -= optind;
185 argv += optind;
186 optind = 0;
188 if (Vflag) {
189 got_version_print_str();
190 return 1;
193 if (argc <= 0)
194 usage(hflag);
196 signal(SIGINT, catch_sigint);
197 signal(SIGPIPE, catch_sigpipe);
199 for (i = 0; i < nitems(got_commands); i++) {
200 const struct got_error *error;
202 cmd = &got_commands[i];
204 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
205 strcmp(cmd->cmd_alias, argv[0]) != 0)
206 continue;
208 if (hflag)
209 got_commands[i].cmd_usage();
211 error = got_commands[i].cmd_main(argc, argv);
212 if (error && !(sigint_received || sigpipe_received)) {
213 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
214 return 1;
217 return 0;
220 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
221 list_commands();
222 return 1;
225 __dead static void
226 usage(int hflag)
228 fprintf(stderr, "usage: %s [-h] [-V] command [arg ...]\n",
229 getprogname());
230 if (hflag)
231 list_commands();
232 exit(1);
235 static const struct got_error *
236 get_editor(char **abspath)
238 const struct got_error *err = NULL;
239 const char *editor;
241 editor = getenv("VISUAL");
242 if (editor == NULL)
243 editor = getenv("EDITOR");
245 if (editor) {
246 err = got_path_find_prog(abspath, editor);
247 if (err)
248 return err;
251 if (*abspath == NULL) {
252 *abspath = strdup("/bin/ed");
253 if (*abspath == NULL)
254 return got_error_from_errno("strdup");
257 return NULL;
260 static const struct got_error *
261 apply_unveil(const char *repo_path, int repo_read_only,
262 const char *worktree_path)
264 const struct got_error *err;
266 #ifdef PROFILE
267 if (unveil("gmon.out", "rwc") != 0)
268 return got_error_from_errno2("unveil", "gmon.out");
269 #endif
270 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
271 return got_error_from_errno2("unveil", repo_path);
273 if (worktree_path && unveil(worktree_path, "rwc") != 0)
274 return got_error_from_errno2("unveil", worktree_path);
276 if (unveil("/tmp", "rwc") != 0)
277 return got_error_from_errno2("unveil", "/tmp");
279 err = got_privsep_unveil_exec_helpers();
280 if (err != NULL)
281 return err;
283 if (unveil(NULL, NULL) != 0)
284 return got_error_from_errno("unveil");
286 return NULL;
289 __dead static void
290 usage_init(void)
292 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
293 exit(1);
296 static const struct got_error *
297 cmd_init(int argc, char *argv[])
299 const struct got_error *error = NULL;
300 char *repo_path = NULL;
301 int ch;
303 while ((ch = getopt(argc, argv, "")) != -1) {
304 switch (ch) {
305 default:
306 usage_init();
307 /* NOTREACHED */
311 argc -= optind;
312 argv += optind;
314 #ifndef PROFILE
315 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
316 err(1, "pledge");
317 #endif
318 if (argc != 1)
319 usage_init();
321 repo_path = strdup(argv[0]);
322 if (repo_path == NULL)
323 return got_error_from_errno("strdup");
325 got_path_strip_trailing_slashes(repo_path);
327 error = got_path_mkdir(repo_path);
328 if (error &&
329 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
330 goto done;
332 error = apply_unveil(repo_path, 0, NULL);
333 if (error)
334 goto done;
336 error = got_repo_init(repo_path);
337 if (error != NULL)
338 goto done;
340 done:
341 free(repo_path);
342 return error;
345 __dead static void
346 usage_import(void)
348 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
349 "[-r repository-path] [-I pattern] path\n", getprogname());
350 exit(1);
353 int
354 spawn_editor(const char *editor, const char *file)
356 pid_t pid;
357 sig_t sighup, sigint, sigquit;
358 int st = -1;
360 sighup = signal(SIGHUP, SIG_IGN);
361 sigint = signal(SIGINT, SIG_IGN);
362 sigquit = signal(SIGQUIT, SIG_IGN);
364 switch (pid = fork()) {
365 case -1:
366 goto doneediting;
367 case 0:
368 execl(editor, editor, file, (char *)NULL);
369 _exit(127);
372 while (waitpid(pid, &st, 0) == -1)
373 if (errno != EINTR)
374 break;
376 doneediting:
377 (void)signal(SIGHUP, sighup);
378 (void)signal(SIGINT, sigint);
379 (void)signal(SIGQUIT, sigquit);
381 if (!WIFEXITED(st)) {
382 errno = EINTR;
383 return -1;
386 return WEXITSTATUS(st);
389 static const struct got_error *
390 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
391 const char *initial_content)
393 const struct got_error *err = NULL;
394 char buf[1024];
395 struct stat st, st2;
396 FILE *fp;
397 int content_changed = 0;
398 size_t len;
400 *logmsg = NULL;
402 if (stat(logmsg_path, &st) == -1)
403 return got_error_from_errno2("stat", logmsg_path);
405 if (spawn_editor(editor, logmsg_path) == -1)
406 return got_error_from_errno("failed spawning editor");
408 if (stat(logmsg_path, &st2) == -1)
409 return got_error_from_errno("stat");
411 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
412 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
413 "no changes made to commit message, aborting");
415 *logmsg = malloc(st2.st_size + 1);
416 if (*logmsg == NULL)
417 return got_error_from_errno("malloc");
418 (*logmsg)[0] = '\0';
419 len = 0;
421 fp = fopen(logmsg_path, "r");
422 if (fp == NULL) {
423 err = got_error_from_errno("fopen");
424 goto done;
426 while (fgets(buf, sizeof(buf), fp) != NULL) {
427 if (!content_changed && strcmp(buf, initial_content) != 0)
428 content_changed = 1;
429 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
430 continue; /* remove comments and leading empty lines */
431 len = strlcat(*logmsg, buf, st2.st_size);
433 fclose(fp);
435 while (len > 0 && (*logmsg)[len - 1] == '\n') {
436 (*logmsg)[len - 1] = '\0';
437 len--;
440 if (len == 0 || !content_changed)
441 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
442 "commit message cannot be empty, aborting");
443 done:
444 if (err) {
445 free(*logmsg);
446 *logmsg = NULL;
448 return err;
451 static const struct got_error *
452 collect_import_msg(char **logmsg, const char *editor, const char *path_dir,
453 const char *branch_name)
455 char *initial_content = NULL, *logmsg_path = NULL;
456 const struct got_error *err = NULL;
457 int fd;
459 if (asprintf(&initial_content,
460 "\n# %s to be imported to branch %s\n", path_dir,
461 branch_name) == -1)
462 return got_error_from_errno("asprintf");
464 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-importmsg");
465 if (err)
466 goto done;
468 dprintf(fd, initial_content);
469 close(fd);
471 err = edit_logmsg(logmsg, editor, logmsg_path, initial_content);
472 done:
473 free(initial_content);
474 free(logmsg_path);
475 return err;
478 static const struct got_error *
479 import_progress(void *arg, const char *path)
481 printf("A %s\n", path);
482 return NULL;
485 static const struct got_error *
486 get_author(const char **author)
488 const char *got_author;
490 *author = NULL;
492 got_author = getenv("GOT_AUTHOR");
493 if (got_author == NULL) {
494 /* TODO: Look up user in password database? */
495 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
498 *author = got_author;
500 /*
501 * Really dumb email address check; we're only doing this to
502 * avoid git's object parser breaking on commits we create.
503 */
504 while (*got_author && *got_author != '<')
505 got_author++;
506 if (*got_author != '<')
507 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
508 while (*got_author && *got_author != '@')
509 got_author++;
510 if (*got_author != '@')
511 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
512 while (*got_author && *got_author != '>')
513 got_author++;
514 if (*got_author != '>')
515 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
517 return NULL;
520 static const struct got_error *
521 cmd_import(int argc, char *argv[])
523 const struct got_error *error = NULL;
524 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
525 char *editor = NULL;
526 const char *author;
527 const char *branch_name = "master";
528 char *refname = NULL, *id_str = NULL;
529 struct got_repository *repo = NULL;
530 struct got_reference *branch_ref = NULL, *head_ref = NULL;
531 struct got_object_id *new_commit_id = NULL;
532 int ch;
533 struct got_pathlist_head ignores;
534 struct got_pathlist_entry *pe;
536 TAILQ_INIT(&ignores);
538 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
539 switch (ch) {
540 case 'b':
541 branch_name = optarg;
542 break;
543 case 'm':
544 logmsg = strdup(optarg);
545 if (logmsg == NULL) {
546 error = got_error_from_errno("strdup");
547 goto done;
549 break;
550 case 'r':
551 repo_path = realpath(optarg, NULL);
552 if (repo_path == NULL) {
553 error = got_error_from_errno("realpath");
554 goto done;
556 break;
557 case 'I':
558 if (optarg[0] == '\0')
559 break;
560 error = got_pathlist_insert(&pe, &ignores, optarg,
561 NULL);
562 if (error)
563 goto done;
564 break;
565 default:
566 usage_init();
567 /* NOTREACHED */
571 argc -= optind;
572 argv += optind;
574 #ifndef PROFILE
575 if (pledge("stdio rpath wpath cpath fattr flock proc exec unveil",
576 NULL) == -1)
577 err(1, "pledge");
578 #endif
579 if (argc != 1)
580 usage_import();
582 error = get_author(&author);
583 if (error)
584 return error;
586 if (repo_path == NULL) {
587 repo_path = getcwd(NULL, 0);
588 if (repo_path == NULL)
589 return got_error_from_errno("getcwd");
591 got_path_strip_trailing_slashes(repo_path);
592 error = got_repo_open(&repo, repo_path);
593 if (error)
594 goto done;
596 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
597 error = got_error_from_errno("asprintf");
598 goto done;
601 error = got_ref_open(&branch_ref, repo, refname, 0);
602 if (error) {
603 if (error->code != GOT_ERR_NOT_REF)
604 goto done;
605 } else {
606 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
607 "import target branch already exists");
608 goto done;
611 path_dir = realpath(argv[0], NULL);
612 if (path_dir == NULL) {
613 error = got_error_from_errno("realpath");
614 goto done;
616 got_path_strip_trailing_slashes(path_dir);
618 /*
619 * unveil(2) traverses exec(2); if an editor is used we have
620 * to apply unveil after the log message has been written.
621 */
622 if (logmsg == NULL || strlen(logmsg) == 0) {
623 error = get_editor(&editor);
624 if (error)
625 goto done;
626 error = collect_import_msg(&logmsg, editor, path_dir, refname);
627 if (error)
628 goto done;
631 if (unveil(path_dir, "r") != 0)
632 return got_error_from_errno2("unveil", path_dir);
634 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
635 if (error)
636 goto done;
638 error = got_repo_import(&new_commit_id, path_dir, logmsg,
639 author, &ignores, repo, import_progress, NULL);
640 if (error)
641 goto done;
643 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
644 if (error)
645 goto done;
647 error = got_ref_write(branch_ref, repo);
648 if (error)
649 goto done;
651 error = got_object_id_str(&id_str, new_commit_id);
652 if (error)
653 goto done;
655 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
656 if (error) {
657 if (error->code != GOT_ERR_NOT_REF)
658 goto done;
660 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
661 branch_ref);
662 if (error)
663 goto done;
665 error = got_ref_write(head_ref, repo);
666 if (error)
667 goto done;
670 printf("Created branch %s with commit %s\n",
671 got_ref_get_name(branch_ref), id_str);
672 done:
673 free(repo_path);
674 free(editor);
675 free(refname);
676 free(new_commit_id);
677 free(id_str);
678 if (branch_ref)
679 got_ref_close(branch_ref);
680 if (head_ref)
681 got_ref_close(head_ref);
682 return error;
685 __dead static void
686 usage_checkout(void)
688 fprintf(stderr, "usage: %s checkout [-b branch] [-c commit] "
689 "[-p prefix] repository-path [worktree-path]\n", getprogname());
690 exit(1);
693 static const struct got_error *
694 checkout_progress(void *arg, unsigned char status, const char *path)
696 char *worktree_path = arg;
698 /* Base commit bump happens silently. */
699 if (status == GOT_STATUS_BUMP_BASE)
700 return NULL;
702 while (path[0] == '/')
703 path++;
705 printf("%c %s/%s\n", status, worktree_path, path);
706 return NULL;
709 static const struct got_error *
710 check_cancelled(void *arg)
712 if (sigint_received || sigpipe_received)
713 return got_error(GOT_ERR_CANCELLED);
714 return NULL;
717 static const struct got_error *
718 check_linear_ancestry(struct got_object_id *commit_id,
719 struct got_object_id *base_commit_id, struct got_repository *repo)
721 const struct got_error *err = NULL;
722 struct got_object_id *yca_id;
724 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
725 commit_id, base_commit_id, repo);
726 if (err)
727 return err;
729 if (yca_id == NULL)
730 return got_error(GOT_ERR_ANCESTRY);
732 /*
733 * Require a straight line of history between the target commit
734 * and the work tree's base commit.
736 * Non-linear situations such as this require a rebase:
738 * (commit) D F (base_commit)
739 * \ /
740 * C E
741 * \ /
742 * B (yca)
743 * |
744 * A
746 * 'got update' only handles linear cases:
747 * Update forwards in time: A (base/yca) - B - C - D (commit)
748 * Update backwards in time: D (base) - C - B - A (commit/yca)
749 */
750 if (got_object_id_cmp(commit_id, yca_id) != 0 &&
751 got_object_id_cmp(base_commit_id, yca_id) != 0)
752 return got_error(GOT_ERR_ANCESTRY);
754 free(yca_id);
755 return NULL;
758 static const struct got_error *
759 check_same_branch(struct got_object_id *commit_id,
760 struct got_reference *head_ref, struct got_object_id *yca_id,
761 struct got_repository *repo)
763 const struct got_error *err = NULL;
764 struct got_commit_graph *graph = NULL;
765 struct got_object_id *head_commit_id = NULL;
766 int is_same_branch = 0;
768 err = got_ref_resolve(&head_commit_id, repo, head_ref);
769 if (err)
770 goto done;
772 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
773 is_same_branch = 1;
774 goto done;
776 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
777 is_same_branch = 1;
778 goto done;
781 err = got_commit_graph_open(&graph, head_commit_id, "/", 1, repo);
782 if (err)
783 goto done;
785 err = got_commit_graph_iter_start(graph, head_commit_id, repo);
786 if (err)
787 goto done;
789 for (;;) {
790 struct got_object_id *id;
791 err = got_commit_graph_iter_next(&id, graph);
792 if (err) {
793 if (err->code == GOT_ERR_ITER_COMPLETED) {
794 err = NULL;
795 break;
796 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
797 break;
798 err = got_commit_graph_fetch_commits(graph, 1,
799 repo);
800 if (err)
801 break;
804 if (id) {
805 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
806 break;
807 if (got_object_id_cmp(id, commit_id) == 0) {
808 is_same_branch = 1;
809 break;
813 done:
814 if (graph)
815 got_commit_graph_close(graph);
816 free(head_commit_id);
817 if (!err && !is_same_branch)
818 err = got_error(GOT_ERR_ANCESTRY);
819 return err;
822 static const struct got_error *
823 resolve_commit_arg(struct got_object_id **commit_id,
824 const char *commit_id_arg, struct got_repository *repo)
826 const struct got_error *err;
827 struct got_reference *ref;
828 struct got_tag_object *tag;
830 err = got_repo_object_match_tag(&tag, commit_id_arg,
831 GOT_OBJ_TYPE_COMMIT, repo);
832 if (err == NULL) {
833 *commit_id = got_object_id_dup(
834 got_object_tag_get_object_id(tag));
835 if (*commit_id == NULL)
836 err = got_error_from_errno("got_object_id_dup");
837 got_object_tag_close(tag);
838 return err;
839 } else if (err->code != GOT_ERR_NO_OBJ)
840 return err;
842 err = got_ref_open(&ref, repo, commit_id_arg, 0);
843 if (err == NULL) {
844 err = got_ref_resolve(commit_id, repo, ref);
845 got_ref_close(ref);
846 } else {
847 if (err->code != GOT_ERR_NOT_REF)
848 return err;
849 err = got_repo_match_object_id_prefix(commit_id,
850 commit_id_arg, GOT_OBJ_TYPE_COMMIT, repo);
852 return err;
855 static const struct got_error *
856 cmd_checkout(int argc, char *argv[])
858 const struct got_error *error = NULL;
859 struct got_repository *repo = NULL;
860 struct got_reference *head_ref = NULL;
861 struct got_worktree *worktree = NULL;
862 char *repo_path = NULL;
863 char *worktree_path = NULL;
864 const char *path_prefix = "";
865 const char *branch_name = GOT_REF_HEAD;
866 char *commit_id_str = NULL;
867 int ch, same_path_prefix;
868 struct got_pathlist_head paths;
870 TAILQ_INIT(&paths);
872 while ((ch = getopt(argc, argv, "b:c:p:")) != -1) {
873 switch (ch) {
874 case 'b':
875 branch_name = optarg;
876 break;
877 case 'c':
878 commit_id_str = strdup(optarg);
879 if (commit_id_str == NULL)
880 return got_error_from_errno("strdup");
881 break;
882 case 'p':
883 path_prefix = optarg;
884 break;
885 default:
886 usage_checkout();
887 /* NOTREACHED */
891 argc -= optind;
892 argv += optind;
894 #ifndef PROFILE
895 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
896 "unveil", NULL) == -1)
897 err(1, "pledge");
898 #endif
899 if (argc == 1) {
900 char *cwd, *base, *dotgit;
901 repo_path = realpath(argv[0], NULL);
902 if (repo_path == NULL)
903 return got_error_from_errno2("realpath", argv[0]);
904 cwd = getcwd(NULL, 0);
905 if (cwd == NULL) {
906 error = got_error_from_errno("getcwd");
907 goto done;
909 if (path_prefix[0]) {
910 base = basename(path_prefix);
911 if (base == NULL) {
912 error = got_error_from_errno2("basename",
913 path_prefix);
914 goto done;
916 } else {
917 base = basename(repo_path);
918 if (base == NULL) {
919 error = got_error_from_errno2("basename",
920 repo_path);
921 goto done;
924 dotgit = strstr(base, ".git");
925 if (dotgit)
926 *dotgit = '\0';
927 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
928 error = got_error_from_errno("asprintf");
929 free(cwd);
930 goto done;
932 free(cwd);
933 } else if (argc == 2) {
934 repo_path = realpath(argv[0], NULL);
935 if (repo_path == NULL) {
936 error = got_error_from_errno2("realpath", argv[0]);
937 goto done;
939 worktree_path = realpath(argv[1], NULL);
940 if (worktree_path == NULL) {
941 if (errno != ENOENT) {
942 error = got_error_from_errno2("realpath",
943 argv[1]);
944 goto done;
946 worktree_path = strdup(argv[1]);
947 if (worktree_path == NULL) {
948 error = got_error_from_errno("strdup");
949 goto done;
952 } else
953 usage_checkout();
955 got_path_strip_trailing_slashes(repo_path);
956 got_path_strip_trailing_slashes(worktree_path);
958 error = got_repo_open(&repo, repo_path);
959 if (error != NULL)
960 goto done;
962 /* Pre-create work tree path for unveil(2) */
963 error = got_path_mkdir(worktree_path);
964 if (error) {
965 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
966 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
967 goto done;
968 if (!got_path_dir_is_empty(worktree_path)) {
969 error = got_error_path(worktree_path,
970 GOT_ERR_DIR_NOT_EMPTY);
971 goto done;
975 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
976 if (error)
977 goto done;
979 error = got_ref_open(&head_ref, repo, branch_name, 0);
980 if (error != NULL)
981 goto done;
983 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
984 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
985 goto done;
987 error = got_worktree_open(&worktree, worktree_path);
988 if (error != NULL)
989 goto done;
991 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
992 path_prefix);
993 if (error != NULL)
994 goto done;
995 if (!same_path_prefix) {
996 error = got_error(GOT_ERR_PATH_PREFIX);
997 goto done;
1000 if (commit_id_str) {
1001 struct got_object_id *commit_id;
1002 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1003 if (error)
1004 goto done;
1005 error = check_linear_ancestry(commit_id,
1006 got_worktree_get_base_commit_id(worktree), repo);
1007 if (error != NULL) {
1008 free(commit_id);
1009 goto done;
1011 error = check_same_branch(commit_id, head_ref, NULL, repo);
1012 if (error)
1013 goto done;
1014 error = got_worktree_set_base_commit_id(worktree, repo,
1015 commit_id);
1016 free(commit_id);
1017 if (error)
1018 goto done;
1021 error = got_pathlist_append(&paths, "", NULL);
1022 if (error)
1023 goto done;
1024 error = got_worktree_checkout_files(worktree, &paths, repo,
1025 checkout_progress, worktree_path, check_cancelled, NULL);
1026 if (error != NULL)
1027 goto done;
1029 printf("Now shut up and hack\n");
1031 done:
1032 got_pathlist_free(&paths);
1033 free(commit_id_str);
1034 free(repo_path);
1035 free(worktree_path);
1036 return error;
1039 __dead static void
1040 usage_update(void)
1042 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
1043 getprogname());
1044 exit(1);
1047 static const struct got_error *
1048 update_progress(void *arg, unsigned char status, const char *path)
1050 int *did_something = arg;
1052 if (status == GOT_STATUS_EXISTS)
1053 return NULL;
1055 *did_something = 1;
1057 /* Base commit bump happens silently. */
1058 if (status == GOT_STATUS_BUMP_BASE)
1059 return NULL;
1061 while (path[0] == '/')
1062 path++;
1063 printf("%c %s\n", status, path);
1064 return NULL;
1067 static const struct got_error *
1068 switch_head_ref(struct got_reference *head_ref,
1069 struct got_object_id *commit_id, struct got_worktree *worktree,
1070 struct got_repository *repo)
1072 const struct got_error *err = NULL;
1073 char *base_id_str;
1074 int ref_has_moved = 0;
1076 /* Trivial case: switching between two different references. */
1077 if (strcmp(got_ref_get_name(head_ref),
1078 got_worktree_get_head_ref_name(worktree)) != 0) {
1079 printf("Switching work tree from %s to %s\n",
1080 got_worktree_get_head_ref_name(worktree),
1081 got_ref_get_name(head_ref));
1082 return got_worktree_set_head_ref(worktree, head_ref);
1085 err = check_linear_ancestry(commit_id,
1086 got_worktree_get_base_commit_id(worktree), repo);
1087 if (err) {
1088 if (err->code != GOT_ERR_ANCESTRY)
1089 return err;
1090 ref_has_moved = 1;
1092 if (!ref_has_moved)
1093 return NULL;
1095 /* Switching to a rebased branch with the same reference name. */
1096 err = got_object_id_str(&base_id_str,
1097 got_worktree_get_base_commit_id(worktree));
1098 if (err)
1099 return err;
1100 printf("Reference %s now points at a different branch\n",
1101 got_worktree_get_head_ref_name(worktree));
1102 printf("Switching work tree from %s to %s\n", base_id_str,
1103 got_worktree_get_head_ref_name(worktree));
1104 return NULL;
1107 static const struct got_error *
1108 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1110 const struct got_error *err;
1111 int in_progress;
1113 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1114 if (err)
1115 return err;
1116 if (in_progress)
1117 return got_error(GOT_ERR_REBASING);
1119 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1120 if (err)
1121 return err;
1122 if (in_progress)
1123 return got_error(GOT_ERR_HISTEDIT_BUSY);
1125 return NULL;
1128 static const struct got_error *
1129 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1130 char *argv[], struct got_worktree *worktree)
1132 const struct got_error *err = NULL;
1133 char *path;
1134 int i;
1136 if (argc == 0) {
1137 path = strdup("");
1138 if (path == NULL)
1139 return got_error_from_errno("strdup");
1140 return got_pathlist_append(paths, path, NULL);
1143 for (i = 0; i < argc; i++) {
1144 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1145 if (err)
1146 break;
1147 err = got_pathlist_append(paths, path, NULL);
1148 if (err) {
1149 free(path);
1150 break;
1154 return err;
1157 static const struct got_error *
1158 cmd_update(int argc, char *argv[])
1160 const struct got_error *error = NULL;
1161 struct got_repository *repo = NULL;
1162 struct got_worktree *worktree = NULL;
1163 char *worktree_path = NULL;
1164 struct got_object_id *commit_id = NULL;
1165 char *commit_id_str = NULL;
1166 const char *branch_name = NULL;
1167 struct got_reference *head_ref = NULL;
1168 struct got_pathlist_head paths;
1169 struct got_pathlist_entry *pe;
1170 int ch, did_something = 0;
1172 TAILQ_INIT(&paths);
1174 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1175 switch (ch) {
1176 case 'b':
1177 branch_name = optarg;
1178 break;
1179 case 'c':
1180 commit_id_str = strdup(optarg);
1181 if (commit_id_str == NULL)
1182 return got_error_from_errno("strdup");
1183 break;
1184 default:
1185 usage_update();
1186 /* NOTREACHED */
1190 argc -= optind;
1191 argv += optind;
1193 #ifndef PROFILE
1194 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1195 "unveil", NULL) == -1)
1196 err(1, "pledge");
1197 #endif
1198 worktree_path = getcwd(NULL, 0);
1199 if (worktree_path == NULL) {
1200 error = got_error_from_errno("getcwd");
1201 goto done;
1203 error = got_worktree_open(&worktree, worktree_path);
1204 if (error)
1205 goto done;
1207 error = check_rebase_or_histedit_in_progress(worktree);
1208 if (error)
1209 goto done;
1211 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
1212 if (error != NULL)
1213 goto done;
1215 error = apply_unveil(got_repo_get_path(repo), 0,
1216 got_worktree_get_root_path(worktree));
1217 if (error)
1218 goto done;
1220 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1221 if (error)
1222 goto done;
1224 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1225 got_worktree_get_head_ref_name(worktree), 0);
1226 if (error != NULL)
1227 goto done;
1228 if (commit_id_str == NULL) {
1229 error = got_ref_resolve(&commit_id, repo, head_ref);
1230 if (error != NULL)
1231 goto done;
1232 error = got_object_id_str(&commit_id_str, commit_id);
1233 if (error != NULL)
1234 goto done;
1235 } else {
1236 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1237 free(commit_id_str);
1238 commit_id_str = NULL;
1239 if (error)
1240 goto done;
1241 error = got_object_id_str(&commit_id_str, commit_id);
1242 if (error)
1243 goto done;
1246 if (branch_name) {
1247 struct got_object_id *head_commit_id;
1248 TAILQ_FOREACH(pe, &paths, entry) {
1249 if (pe->path_len == 0)
1250 continue;
1251 error = got_error_msg(GOT_ERR_BAD_PATH,
1252 "switching between branches requires that "
1253 "the entire work tree gets updated");
1254 goto done;
1256 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1257 if (error)
1258 goto done;
1259 error = check_linear_ancestry(commit_id, head_commit_id, repo);
1260 free(head_commit_id);
1261 if (error != NULL)
1262 goto done;
1263 error = check_same_branch(commit_id, head_ref, NULL, repo);
1264 if (error)
1265 goto done;
1266 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1267 if (error)
1268 goto done;
1269 } else {
1270 error = check_linear_ancestry(commit_id,
1271 got_worktree_get_base_commit_id(worktree), repo);
1272 if (error != NULL) {
1273 if (error->code == GOT_ERR_ANCESTRY)
1274 error = got_error(GOT_ERR_BRANCH_MOVED);
1275 goto done;
1277 error = check_same_branch(commit_id, head_ref, NULL, repo);
1278 if (error)
1279 goto done;
1282 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1283 commit_id) != 0) {
1284 error = got_worktree_set_base_commit_id(worktree, repo,
1285 commit_id);
1286 if (error)
1287 goto done;
1290 error = got_worktree_checkout_files(worktree, &paths, repo,
1291 update_progress, &did_something, check_cancelled, NULL);
1292 if (error != NULL)
1293 goto done;
1295 if (did_something)
1296 printf("Updated to commit %s\n", commit_id_str);
1297 else
1298 printf("Already up-to-date\n");
1299 done:
1300 free(worktree_path);
1301 TAILQ_FOREACH(pe, &paths, entry)
1302 free((char *)pe->path);
1303 got_pathlist_free(&paths);
1304 free(commit_id);
1305 free(commit_id_str);
1306 return error;
1309 static const struct got_error *
1310 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1311 int diff_context, struct got_repository *repo)
1313 const struct got_error *err = NULL;
1314 struct got_tree_object *tree1 = NULL, *tree2;
1315 struct got_object_qid *qid;
1316 char *id_str1 = NULL, *id_str2;
1317 struct got_diff_blob_output_unidiff_arg arg;
1319 err = got_object_open_as_tree(&tree2, repo,
1320 got_object_commit_get_tree_id(commit));
1321 if (err)
1322 return err;
1324 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1325 if (qid != NULL) {
1326 struct got_commit_object *pcommit;
1328 err = got_object_open_as_commit(&pcommit, repo, qid->id);
1329 if (err)
1330 return err;
1332 err = got_object_open_as_tree(&tree1, repo,
1333 got_object_commit_get_tree_id(pcommit));
1334 got_object_commit_close(pcommit);
1335 if (err)
1336 return err;
1338 err = got_object_id_str(&id_str1, qid->id);
1339 if (err)
1340 return err;
1343 err = got_object_id_str(&id_str2, id);
1344 if (err)
1345 goto done;
1347 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1348 arg.diff_context = diff_context;
1349 arg.outfile = stdout;
1350 err = got_diff_tree(tree1, tree2, "", "", repo,
1351 got_diff_blob_output_unidiff, &arg, 1);
1352 done:
1353 if (tree1)
1354 got_object_tree_close(tree1);
1355 got_object_tree_close(tree2);
1356 free(id_str1);
1357 free(id_str2);
1358 return err;
1361 static char *
1362 get_datestr(time_t *time, char *datebuf)
1364 struct tm mytm, *tm;
1365 char *p, *s;
1367 tm = gmtime_r(time, &mytm);
1368 if (tm == NULL)
1369 return NULL;
1370 s = asctime_r(tm, datebuf);
1371 if (s == NULL)
1372 return NULL;
1373 p = strchr(s, '\n');
1374 if (p)
1375 *p = '\0';
1376 return s;
1379 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
1381 static const struct got_error *
1382 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1383 struct got_repository *repo, int show_patch, int diff_context,
1384 struct got_reflist_head *refs)
1386 const struct got_error *err = NULL;
1387 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1388 char datebuf[26];
1389 time_t committer_time;
1390 const char *author, *committer;
1391 char *refs_str = NULL;
1392 struct got_reflist_entry *re;
1394 SIMPLEQ_FOREACH(re, refs, entry) {
1395 char *s;
1396 const char *name;
1397 struct got_tag_object *tag = NULL;
1398 int cmp;
1400 name = got_ref_get_name(re->ref);
1401 if (strcmp(name, GOT_REF_HEAD) == 0)
1402 continue;
1403 if (strncmp(name, "refs/", 5) == 0)
1404 name += 5;
1405 if (strncmp(name, "got/", 4) == 0)
1406 continue;
1407 if (strncmp(name, "heads/", 6) == 0)
1408 name += 6;
1409 if (strncmp(name, "remotes/", 8) == 0)
1410 name += 8;
1411 if (strncmp(name, "tags/", 5) == 0) {
1412 err = got_object_open_as_tag(&tag, repo, re->id);
1413 if (err) {
1414 if (err->code != GOT_ERR_OBJ_TYPE)
1415 return err;
1416 /* Ref points at something other than a tag. */
1417 err = NULL;
1418 tag = NULL;
1421 cmp = got_object_id_cmp(tag ?
1422 got_object_tag_get_object_id(tag) : re->id, id);
1423 if (tag)
1424 got_object_tag_close(tag);
1425 if (cmp != 0)
1426 continue;
1427 s = refs_str;
1428 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1429 name) == -1) {
1430 err = got_error_from_errno("asprintf");
1431 free(s);
1432 return err;
1434 free(s);
1436 err = got_object_id_str(&id_str, id);
1437 if (err)
1438 return err;
1440 printf(GOT_COMMIT_SEP_STR);
1441 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1442 refs_str ? refs_str : "", refs_str ? ")" : "");
1443 free(id_str);
1444 id_str = NULL;
1445 free(refs_str);
1446 refs_str = NULL;
1447 printf("from: %s\n", got_object_commit_get_author(commit));
1448 committer_time = got_object_commit_get_committer_time(commit);
1449 datestr = get_datestr(&committer_time, datebuf);
1450 if (datestr)
1451 printf("date: %s UTC\n", datestr);
1452 author = got_object_commit_get_author(commit);
1453 committer = got_object_commit_get_committer(commit);
1454 if (strcmp(author, committer) != 0)
1455 printf("via: %s\n", committer);
1456 if (got_object_commit_get_nparents(commit) > 1) {
1457 const struct got_object_id_queue *parent_ids;
1458 struct got_object_qid *qid;
1459 int n = 1;
1460 parent_ids = got_object_commit_get_parent_ids(commit);
1461 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1462 err = got_object_id_str(&id_str, qid->id);
1463 if (err)
1464 return err;
1465 printf("parent %d: %s\n", n++, id_str);
1466 free(id_str);
1470 err = got_object_commit_get_logmsg(&logmsg0, commit);
1471 if (err)
1472 return err;
1474 logmsg = logmsg0;
1475 do {
1476 line = strsep(&logmsg, "\n");
1477 if (line)
1478 printf(" %s\n", line);
1479 } while (line);
1480 free(logmsg0);
1482 if (show_patch) {
1483 err = print_patch(commit, id, diff_context, repo);
1484 if (err == 0)
1485 printf("\n");
1488 if (fflush(stdout) != 0 && err == NULL)
1489 err = got_error_from_errno("fflush");
1490 return err;
1493 static const struct got_error *
1494 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1495 char *path, int show_patch, int diff_context, int limit,
1496 int first_parent_traversal, struct got_reflist_head *refs)
1498 const struct got_error *err;
1499 struct got_commit_graph *graph;
1501 err = got_commit_graph_open(&graph, root_id, path,
1502 first_parent_traversal, repo);
1503 if (err)
1504 return err;
1505 err = got_commit_graph_iter_start(graph, root_id, repo);
1506 if (err)
1507 goto done;
1508 for (;;) {
1509 struct got_commit_object *commit;
1510 struct got_object_id *id;
1512 if (sigint_received || sigpipe_received)
1513 break;
1515 err = got_commit_graph_iter_next(&id, graph);
1516 if (err) {
1517 if (err->code == GOT_ERR_ITER_COMPLETED) {
1518 err = NULL;
1519 break;
1521 if (err->code != GOT_ERR_ITER_NEED_MORE)
1522 break;
1523 err = got_commit_graph_fetch_commits(graph, 1, repo);
1524 if (err)
1525 break;
1526 else
1527 continue;
1529 if (id == NULL)
1530 break;
1532 err = got_object_open_as_commit(&commit, repo, id);
1533 if (err)
1534 break;
1535 err = print_commit(commit, id, repo, show_patch, diff_context,
1536 refs);
1537 got_object_commit_close(commit);
1538 if (err || (limit && --limit == 0))
1539 break;
1541 done:
1542 got_commit_graph_close(graph);
1543 return err;
1546 __dead static void
1547 usage_log(void)
1549 fprintf(stderr, "usage: %s log [-c commit] [-C number] [-f] [ -l N ] [-p] "
1550 "[-r repository-path] [path]\n", getprogname());
1551 exit(1);
1554 static int
1555 get_default_log_limit(void)
1557 const char *got_default_log_limit;
1558 long long n;
1559 const char *errstr;
1561 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
1562 if (got_default_log_limit == NULL)
1563 return 0;
1564 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
1565 if (errstr != NULL)
1566 return 0;
1567 return n;
1570 static const struct got_error *
1571 cmd_log(int argc, char *argv[])
1573 const struct got_error *error;
1574 struct got_repository *repo = NULL;
1575 struct got_worktree *worktree = NULL;
1576 struct got_commit_object *commit = NULL;
1577 struct got_object_id *id = NULL;
1578 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1579 char *start_commit = NULL;
1580 int diff_context = 3, ch;
1581 int show_patch = 0, limit = 0, first_parent_traversal = 0;
1582 const char *errstr;
1583 struct got_reflist_head refs;
1585 SIMPLEQ_INIT(&refs);
1587 #ifndef PROFILE
1588 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1589 NULL)
1590 == -1)
1591 err(1, "pledge");
1592 #endif
1594 limit = get_default_log_limit();
1596 while ((ch = getopt(argc, argv, "b:pc:C:l:fr:")) != -1) {
1597 switch (ch) {
1598 case 'p':
1599 show_patch = 1;
1600 break;
1601 case 'c':
1602 start_commit = optarg;
1603 break;
1604 case 'C':
1605 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1606 &errstr);
1607 if (errstr != NULL)
1608 err(1, "-C option %s", errstr);
1609 break;
1610 case 'l':
1611 limit = strtonum(optarg, 0, INT_MAX, &errstr);
1612 if (errstr != NULL)
1613 err(1, "-l option %s", errstr);
1614 break;
1615 case 'f':
1616 first_parent_traversal = 1;
1617 break;
1618 case 'r':
1619 repo_path = realpath(optarg, NULL);
1620 if (repo_path == NULL)
1621 err(1, "-r option");
1622 got_path_strip_trailing_slashes(repo_path);
1623 break;
1624 default:
1625 usage_log();
1626 /* NOTREACHED */
1630 argc -= optind;
1631 argv += optind;
1633 cwd = getcwd(NULL, 0);
1634 if (cwd == NULL) {
1635 error = got_error_from_errno("getcwd");
1636 goto done;
1639 error = got_worktree_open(&worktree, cwd);
1640 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1641 goto done;
1642 error = NULL;
1644 if (argc == 0) {
1645 path = strdup("");
1646 if (path == NULL) {
1647 error = got_error_from_errno("strdup");
1648 goto done;
1650 } else if (argc == 1) {
1651 if (worktree) {
1652 error = got_worktree_resolve_path(&path, worktree,
1653 argv[0]);
1654 if (error)
1655 goto done;
1656 } else {
1657 path = strdup(argv[0]);
1658 if (path == NULL) {
1659 error = got_error_from_errno("strdup");
1660 goto done;
1663 } else
1664 usage_log();
1666 if (repo_path == NULL) {
1667 repo_path = worktree ?
1668 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1670 if (repo_path == NULL) {
1671 error = got_error_from_errno("strdup");
1672 goto done;
1675 error = got_repo_open(&repo, repo_path);
1676 if (error != NULL)
1677 goto done;
1679 error = apply_unveil(got_repo_get_path(repo), 1,
1680 worktree ? got_worktree_get_root_path(worktree) : NULL);
1681 if (error)
1682 goto done;
1684 if (start_commit == NULL) {
1685 struct got_reference *head_ref;
1686 error = got_ref_open(&head_ref, repo,
1687 worktree ? got_worktree_get_head_ref_name(worktree)
1688 : GOT_REF_HEAD, 0);
1689 if (error != NULL)
1690 return error;
1691 error = got_ref_resolve(&id, repo, head_ref);
1692 got_ref_close(head_ref);
1693 if (error != NULL)
1694 return error;
1695 error = got_object_open_as_commit(&commit, repo, id);
1696 } else {
1697 struct got_reference *ref;
1698 error = got_ref_open(&ref, repo, start_commit, 0);
1699 if (error == NULL) {
1700 int obj_type;
1701 error = got_ref_resolve(&id, repo, ref);
1702 got_ref_close(ref);
1703 if (error != NULL)
1704 goto done;
1705 error = got_object_get_type(&obj_type, repo, id);
1706 if (error != NULL)
1707 goto done;
1708 if (obj_type == GOT_OBJ_TYPE_TAG) {
1709 struct got_tag_object *tag;
1710 error = got_object_open_as_tag(&tag, repo, id);
1711 if (error != NULL)
1712 goto done;
1713 if (got_object_tag_get_object_type(tag) !=
1714 GOT_OBJ_TYPE_COMMIT) {
1715 got_object_tag_close(tag);
1716 error = got_error(GOT_ERR_OBJ_TYPE);
1717 goto done;
1719 free(id);
1720 id = got_object_id_dup(
1721 got_object_tag_get_object_id(tag));
1722 if (id == NULL)
1723 error = got_error_from_errno(
1724 "got_object_id_dup");
1725 got_object_tag_close(tag);
1726 if (error)
1727 goto done;
1728 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1729 error = got_error(GOT_ERR_OBJ_TYPE);
1730 goto done;
1732 error = got_object_open_as_commit(&commit, repo, id);
1733 if (error != NULL)
1734 goto done;
1736 if (commit == NULL) {
1737 error = got_repo_match_object_id_prefix(&id,
1738 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1739 if (error != NULL)
1740 return error;
1743 if (error != NULL)
1744 goto done;
1746 error = got_repo_map_path(&in_repo_path, repo, path, 1);
1747 if (error != NULL)
1748 goto done;
1749 if (in_repo_path) {
1750 free(path);
1751 path = in_repo_path;
1754 error = got_ref_list(&refs, repo);
1755 if (error)
1756 goto done;
1758 error = print_commits(id, repo, path, show_patch,
1759 diff_context, limit, first_parent_traversal, &refs);
1760 done:
1761 free(path);
1762 free(repo_path);
1763 free(cwd);
1764 free(id);
1765 if (worktree)
1766 got_worktree_close(worktree);
1767 if (repo) {
1768 const struct got_error *repo_error;
1769 repo_error = got_repo_close(repo);
1770 if (error == NULL)
1771 error = repo_error;
1773 got_ref_list_free(&refs);
1774 return error;
1777 __dead static void
1778 usage_diff(void)
1780 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] [-s] "
1781 "[object1 object2 | path]\n", getprogname());
1782 exit(1);
1785 struct print_diff_arg {
1786 struct got_repository *repo;
1787 struct got_worktree *worktree;
1788 int diff_context;
1789 const char *id_str;
1790 int header_shown;
1791 int diff_staged;
1794 static const struct got_error *
1795 print_diff(void *arg, unsigned char status, unsigned char staged_status,
1796 const char *path, struct got_object_id *blob_id,
1797 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
1799 struct print_diff_arg *a = arg;
1800 const struct got_error *err = NULL;
1801 struct got_blob_object *blob1 = NULL;
1802 FILE *f2 = NULL;
1803 char *abspath = NULL, *label1 = NULL;
1804 struct stat sb;
1806 if (a->diff_staged) {
1807 if (staged_status != GOT_STATUS_MODIFY &&
1808 staged_status != GOT_STATUS_ADD &&
1809 staged_status != GOT_STATUS_DELETE)
1810 return NULL;
1811 } else {
1812 if (staged_status == GOT_STATUS_DELETE)
1813 return NULL;
1814 if (status != GOT_STATUS_MODIFY &&
1815 status != GOT_STATUS_ADD &&
1816 status != GOT_STATUS_DELETE &&
1817 status != GOT_STATUS_CONFLICT)
1818 return NULL;
1821 if (!a->header_shown) {
1822 printf("diff %s %s%s\n", a->id_str,
1823 got_worktree_get_root_path(a->worktree),
1824 a->diff_staged ? " (staged changes)" : "");
1825 a->header_shown = 1;
1828 if (a->diff_staged) {
1829 const char *label1 = NULL, *label2 = NULL;
1830 switch (staged_status) {
1831 case GOT_STATUS_MODIFY:
1832 label1 = path;
1833 label2 = path;
1834 break;
1835 case GOT_STATUS_ADD:
1836 label2 = path;
1837 break;
1838 case GOT_STATUS_DELETE:
1839 label1 = path;
1840 break;
1841 default:
1842 return got_error(GOT_ERR_FILE_STATUS);
1844 return got_diff_objects_as_blobs(blob_id, staged_blob_id,
1845 label1, label2, a->diff_context, a->repo, stdout);
1848 if (staged_status == GOT_STATUS_ADD ||
1849 staged_status == GOT_STATUS_MODIFY) {
1850 char *id_str;
1851 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
1852 8192);
1853 if (err)
1854 goto done;
1855 err = got_object_id_str(&id_str, staged_blob_id);
1856 if (err)
1857 goto done;
1858 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
1859 err = got_error_from_errno("asprintf");
1860 free(id_str);
1861 goto done;
1863 free(id_str);
1864 } else if (status != GOT_STATUS_ADD) {
1865 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
1866 if (err)
1867 goto done;
1870 if (status != GOT_STATUS_DELETE) {
1871 if (asprintf(&abspath, "%s/%s",
1872 got_worktree_get_root_path(a->worktree), path) == -1) {
1873 err = got_error_from_errno("asprintf");
1874 goto done;
1877 f2 = fopen(abspath, "r");
1878 if (f2 == NULL) {
1879 err = got_error_from_errno2("fopen", abspath);
1880 goto done;
1882 if (lstat(abspath, &sb) == -1) {
1883 err = got_error_from_errno2("lstat", abspath);
1884 goto done;
1886 } else
1887 sb.st_size = 0;
1889 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
1890 a->diff_context, stdout);
1891 done:
1892 if (blob1)
1893 got_object_blob_close(blob1);
1894 if (f2 && fclose(f2) != 0 && err == NULL)
1895 err = got_error_from_errno("fclose");
1896 free(abspath);
1897 return err;
1900 static const struct got_error *
1901 match_object_id(struct got_object_id **id, char **label,
1902 const char *id_str, int obj_type, struct got_repository *repo)
1904 const struct got_error *err;
1905 struct got_tag_object *tag;
1906 struct got_reference *ref = NULL;
1908 *id = NULL;
1909 *label = NULL;
1911 err = got_repo_object_match_tag(&tag, id_str, GOT_OBJ_TYPE_ANY, repo);
1912 if (err == NULL) {
1913 *id = got_object_id_dup(got_object_tag_get_object_id(tag));
1914 if (*id == NULL)
1915 err = got_error_from_errno("got_object_id_dup");
1916 if (asprintf(label, "refs/tags/%s",
1917 got_object_tag_get_name(tag)) == -1)
1918 err = got_error_from_errno("asprintf");
1919 got_object_tag_close(tag);
1920 return err;
1921 } else if (err->code != GOT_ERR_NO_OBJ)
1922 return err;
1924 err = got_repo_match_object_id_prefix(id, id_str, obj_type, repo);
1925 if (err) {
1926 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
1927 return err;
1928 err = got_ref_open(&ref, repo, id_str, 0);
1929 if (err != NULL)
1930 goto done;
1931 *label = strdup(got_ref_get_name(ref));
1932 if (*label == NULL) {
1933 err = got_error_from_errno("strdup");
1934 goto done;
1936 err = got_ref_resolve(id, repo, ref);
1937 } else {
1938 err = got_object_id_str(label, *id);
1939 if (*label == NULL) {
1940 err = got_error_from_errno("strdup");
1941 goto done;
1944 done:
1945 if (ref)
1946 got_ref_close(ref);
1947 return err;
1951 static const struct got_error *
1952 cmd_diff(int argc, char *argv[])
1954 const struct got_error *error;
1955 struct got_repository *repo = NULL;
1956 struct got_worktree *worktree = NULL;
1957 char *cwd = NULL, *repo_path = NULL;
1958 struct got_object_id *id1 = NULL, *id2 = NULL;
1959 const char *id_str1 = NULL, *id_str2 = NULL;
1960 char *label1 = NULL, *label2 = NULL;
1961 int type1, type2;
1962 int diff_context = 3, diff_staged = 0, ch;
1963 const char *errstr;
1964 char *path = NULL;
1966 #ifndef PROFILE
1967 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1968 NULL) == -1)
1969 err(1, "pledge");
1970 #endif
1972 while ((ch = getopt(argc, argv, "C:r:s")) != -1) {
1973 switch (ch) {
1974 case 'C':
1975 diff_context = strtonum(optarg, 1, INT_MAX, &errstr);
1976 if (errstr != NULL)
1977 err(1, "-C option %s", errstr);
1978 break;
1979 case 'r':
1980 repo_path = realpath(optarg, NULL);
1981 if (repo_path == NULL)
1982 err(1, "-r option");
1983 got_path_strip_trailing_slashes(repo_path);
1984 break;
1985 case 's':
1986 diff_staged = 1;
1987 break;
1988 default:
1989 usage_diff();
1990 /* NOTREACHED */
1994 argc -= optind;
1995 argv += optind;
1997 cwd = getcwd(NULL, 0);
1998 if (cwd == NULL) {
1999 error = got_error_from_errno("getcwd");
2000 goto done;
2002 error = got_worktree_open(&worktree, cwd);
2003 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2004 goto done;
2005 if (argc <= 1) {
2006 if (worktree == NULL) {
2007 error = got_error(GOT_ERR_NOT_WORKTREE);
2008 goto done;
2010 if (repo_path)
2011 errx(1,
2012 "-r option can't be used when diffing a work tree");
2013 repo_path = strdup(got_worktree_get_repo_path(worktree));
2014 if (repo_path == NULL) {
2015 error = got_error_from_errno("strdup");
2016 goto done;
2018 if (argc == 1) {
2019 error = got_worktree_resolve_path(&path, worktree,
2020 argv[0]);
2021 if (error)
2022 goto done;
2023 } else {
2024 path = strdup("");
2025 if (path == NULL) {
2026 error = got_error_from_errno("strdup");
2027 goto done;
2030 } else if (argc == 2) {
2031 if (diff_staged)
2032 errx(1, "-s option can't be used when diffing "
2033 "objects in repository");
2034 id_str1 = argv[0];
2035 id_str2 = argv[1];
2036 if (worktree && repo_path == NULL) {
2037 repo_path =
2038 strdup(got_worktree_get_repo_path(worktree));
2039 if (repo_path == NULL) {
2040 error = got_error_from_errno("strdup");
2041 goto done;
2044 } else
2045 usage_diff();
2047 if (repo_path == NULL) {
2048 repo_path = getcwd(NULL, 0);
2049 if (repo_path == NULL)
2050 return got_error_from_errno("getcwd");
2053 error = got_repo_open(&repo, repo_path);
2054 free(repo_path);
2055 if (error != NULL)
2056 goto done;
2058 error = apply_unveil(got_repo_get_path(repo), 1,
2059 worktree ? got_worktree_get_root_path(worktree) : NULL);
2060 if (error)
2061 goto done;
2063 if (argc <= 1) {
2064 struct print_diff_arg arg;
2065 struct got_pathlist_head paths;
2066 char *id_str;
2068 TAILQ_INIT(&paths);
2070 error = got_object_id_str(&id_str,
2071 got_worktree_get_base_commit_id(worktree));
2072 if (error)
2073 goto done;
2074 arg.repo = repo;
2075 arg.worktree = worktree;
2076 arg.diff_context = diff_context;
2077 arg.id_str = id_str;
2078 arg.header_shown = 0;
2079 arg.diff_staged = diff_staged;
2081 error = got_pathlist_append(&paths, path, NULL);
2082 if (error)
2083 goto done;
2085 error = got_worktree_status(worktree, &paths, repo, print_diff,
2086 &arg, check_cancelled, NULL);
2087 free(id_str);
2088 got_pathlist_free(&paths);
2089 goto done;
2092 error = match_object_id(&id1, &label1, id_str1, GOT_OBJ_TYPE_ANY, repo);
2093 if (error)
2094 goto done;
2096 error = match_object_id(&id2, &label2, id_str2, GOT_OBJ_TYPE_ANY, repo);
2097 if (error)
2098 goto done;
2100 error = got_object_get_type(&type1, repo, id1);
2101 if (error)
2102 goto done;
2104 error = got_object_get_type(&type2, repo, id2);
2105 if (error)
2106 goto done;
2108 if (type1 != type2) {
2109 error = got_error(GOT_ERR_OBJ_TYPE);
2110 goto done;
2113 switch (type1) {
2114 case GOT_OBJ_TYPE_BLOB:
2115 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
2116 diff_context, repo, stdout);
2117 break;
2118 case GOT_OBJ_TYPE_TREE:
2119 error = got_diff_objects_as_trees(id1, id2, "", "",
2120 diff_context, repo, stdout);
2121 break;
2122 case GOT_OBJ_TYPE_COMMIT:
2123 printf("diff %s %s\n", label1, label2);
2124 error = got_diff_objects_as_commits(id1, id2, diff_context,
2125 repo, stdout);
2126 break;
2127 default:
2128 error = got_error(GOT_ERR_OBJ_TYPE);
2131 done:
2132 free(label1);
2133 free(label2);
2134 free(id1);
2135 free(id2);
2136 free(path);
2137 if (worktree)
2138 got_worktree_close(worktree);
2139 if (repo) {
2140 const struct got_error *repo_error;
2141 repo_error = got_repo_close(repo);
2142 if (error == NULL)
2143 error = repo_error;
2145 return error;
2148 __dead static void
2149 usage_blame(void)
2151 fprintf(stderr,
2152 "usage: %s blame [-c commit] [-r repository-path] path\n",
2153 getprogname());
2154 exit(1);
2157 struct blame_line {
2158 int annotated;
2159 char *id_str;
2160 char *committer;
2161 char datebuf[9]; /* YY-MM-DD + NUL */
2164 struct blame_cb_args {
2165 struct blame_line *lines;
2166 int nlines;
2167 int nlines_prec;
2168 int lineno_cur;
2169 off_t *line_offsets;
2170 FILE *f;
2171 struct got_repository *repo;
2174 static const struct got_error *
2175 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
2177 const struct got_error *err = NULL;
2178 struct blame_cb_args *a = arg;
2179 struct blame_line *bline;
2180 char *line = NULL;
2181 size_t linesize = 0;
2182 struct got_commit_object *commit = NULL;
2183 off_t offset;
2184 struct tm tm;
2185 time_t committer_time;
2187 if (nlines != a->nlines ||
2188 (lineno != -1 && lineno < 1) || lineno > a->nlines)
2189 return got_error(GOT_ERR_RANGE);
2191 if (sigint_received)
2192 return got_error(GOT_ERR_ITER_COMPLETED);
2194 /* Annotate this line. */
2195 bline = &a->lines[lineno - 1];
2196 if (bline->annotated)
2197 return NULL;
2198 err = got_object_id_str(&bline->id_str, id);
2199 if (err)
2200 return err;
2202 err = got_object_open_as_commit(&commit, a->repo, id);
2203 if (err)
2204 goto done;
2206 bline->committer = strdup(got_object_commit_get_committer(commit));
2207 if (bline->committer == NULL) {
2208 err = got_error_from_errno("strdup");
2209 goto done;
2212 committer_time = got_object_commit_get_committer_time(commit);
2213 if (localtime_r(&committer_time, &tm) == NULL)
2214 return got_error_from_errno("localtime_r");
2215 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%g/%m/%d",
2216 &tm) >= sizeof(bline->datebuf)) {
2217 err = got_error(GOT_ERR_NO_SPACE);
2218 goto done;
2220 bline->annotated = 1;
2222 /* Print lines annotated so far. */
2223 bline = &a->lines[a->lineno_cur - 1];
2224 if (!bline->annotated)
2225 goto done;
2227 offset = a->line_offsets[a->lineno_cur - 1];
2228 if (fseeko(a->f, offset, SEEK_SET) == -1) {
2229 err = got_error_from_errno("fseeko");
2230 goto done;
2233 while (bline->annotated) {
2234 char *smallerthan, *at, *nl, *committer;
2235 size_t len;
2237 if (getline(&line, &linesize, a->f) == (ssize_t)-1) {
2238 if (ferror(a->f))
2239 err = got_error_from_errno("getline");
2240 break;
2243 committer = bline->committer;
2244 smallerthan = strchr(committer, '<');
2245 if (smallerthan && smallerthan[1] != '\0')
2246 committer = smallerthan + 1;
2247 at = strchr(committer, '@');
2248 if (at)
2249 *at = '\0';
2250 len = strlen(committer);
2251 if (len >= 9)
2252 committer[8] = '\0';
2254 nl = strchr(line, '\n');
2255 if (nl)
2256 *nl = '\0';
2257 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
2258 bline->id_str, bline->datebuf, committer, line);
2260 a->lineno_cur++;
2261 bline = &a->lines[a->lineno_cur - 1];
2263 done:
2264 if (commit)
2265 got_object_commit_close(commit);
2266 free(line);
2267 return err;
2270 static const struct got_error *
2271 cmd_blame(int argc, char *argv[])
2273 const struct got_error *error;
2274 struct got_repository *repo = NULL;
2275 struct got_worktree *worktree = NULL;
2276 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2277 struct got_object_id *obj_id = NULL;
2278 struct got_object_id *commit_id = NULL;
2279 struct got_blob_object *blob = NULL;
2280 char *commit_id_str = NULL;
2281 struct blame_cb_args bca;
2282 int ch, obj_type, i;
2284 #ifndef PROFILE
2285 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2286 NULL) == -1)
2287 err(1, "pledge");
2288 #endif
2290 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2291 switch (ch) {
2292 case 'c':
2293 commit_id_str = optarg;
2294 break;
2295 case 'r':
2296 repo_path = realpath(optarg, NULL);
2297 if (repo_path == NULL)
2298 err(1, "-r option");
2299 got_path_strip_trailing_slashes(repo_path);
2300 break;
2301 default:
2302 usage_blame();
2303 /* NOTREACHED */
2307 argc -= optind;
2308 argv += optind;
2310 if (argc == 1)
2311 path = argv[0];
2312 else
2313 usage_blame();
2315 cwd = getcwd(NULL, 0);
2316 if (cwd == NULL) {
2317 error = got_error_from_errno("getcwd");
2318 goto done;
2320 if (repo_path == NULL) {
2321 error = got_worktree_open(&worktree, cwd);
2322 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2323 goto done;
2324 else
2325 error = NULL;
2326 if (worktree) {
2327 repo_path =
2328 strdup(got_worktree_get_repo_path(worktree));
2329 if (repo_path == NULL)
2330 error = got_error_from_errno("strdup");
2331 if (error)
2332 goto done;
2333 } else {
2334 repo_path = strdup(cwd);
2335 if (repo_path == NULL) {
2336 error = got_error_from_errno("strdup");
2337 goto done;
2342 error = got_repo_open(&repo, repo_path);
2343 if (error != NULL)
2344 goto done;
2346 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2347 if (error)
2348 goto done;
2350 if (worktree) {
2351 const char *prefix = got_worktree_get_path_prefix(worktree);
2352 char *p, *worktree_subdir = cwd +
2353 strlen(got_worktree_get_root_path(worktree));
2354 if (asprintf(&p, "%s%s%s%s%s",
2355 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2356 worktree_subdir, worktree_subdir[0] ? "/" : "",
2357 path) == -1) {
2358 error = got_error_from_errno("asprintf");
2359 goto done;
2361 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2362 free(p);
2363 } else {
2364 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2366 if (error)
2367 goto done;
2369 if (commit_id_str == NULL) {
2370 struct got_reference *head_ref;
2371 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2372 if (error != NULL)
2373 goto done;
2374 error = got_ref_resolve(&commit_id, repo, head_ref);
2375 got_ref_close(head_ref);
2376 if (error != NULL)
2377 goto done;
2378 } else {
2379 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2380 if (error)
2381 goto done;
2384 error = got_object_id_by_path(&obj_id, repo, commit_id, in_repo_path);
2385 if (error)
2386 goto done;
2387 if (obj_id == NULL) {
2388 error = got_error(GOT_ERR_NO_OBJ);
2389 goto done;
2392 error = got_object_get_type(&obj_type, repo, obj_id);
2393 if (error)
2394 goto done;
2396 if (obj_type != GOT_OBJ_TYPE_BLOB) {
2397 error = got_error(GOT_ERR_OBJ_TYPE);
2398 goto done;
2401 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
2402 if (error)
2403 goto done;
2404 bca.f = got_opentemp();
2405 if (bca.f == NULL) {
2406 error = got_error_from_errno("got_opentemp");
2407 goto done;
2409 error = got_object_blob_dump_to_file(NULL, &bca.nlines,
2410 &bca.line_offsets, bca.f, blob);
2411 if (error || bca.nlines == 0)
2412 goto done;
2414 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
2415 if (bca.lines == NULL) {
2416 error = got_error_from_errno("calloc");
2417 goto done;
2419 bca.lineno_cur = 1;
2420 bca.nlines_prec = 0;
2421 i = bca.nlines;
2422 while (i > 0) {
2423 i /= 10;
2424 bca.nlines_prec++;
2426 bca.repo = repo;
2428 error = got_blame_incremental(in_repo_path, commit_id, repo,
2429 blame_cb, &bca);
2430 if (error)
2431 goto done;
2432 done:
2433 free(in_repo_path);
2434 free(repo_path);
2435 free(cwd);
2436 free(commit_id);
2437 free(obj_id);
2438 if (blob)
2439 got_object_blob_close(blob);
2440 if (worktree)
2441 got_worktree_close(worktree);
2442 if (repo) {
2443 const struct got_error *repo_error;
2444 repo_error = got_repo_close(repo);
2445 if (error == NULL)
2446 error = repo_error;
2448 for (i = 0; i < bca.nlines; i++) {
2449 struct blame_line *bline = &bca.lines[i];
2450 free(bline->id_str);
2451 free(bline->committer);
2453 free(bca.lines);
2454 free(bca.line_offsets);
2455 if (bca.f && fclose(bca.f) == EOF && error == NULL)
2456 error = got_error_from_errno("fclose");
2457 return error;
2460 __dead static void
2461 usage_tree(void)
2463 fprintf(stderr,
2464 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2465 getprogname());
2466 exit(1);
2469 static void
2470 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2471 const char *root_path)
2473 int is_root_path = (strcmp(path, root_path) == 0);
2474 const char *modestr = "";
2476 path += strlen(root_path);
2477 while (path[0] == '/')
2478 path++;
2480 if (S_ISLNK(te->mode))
2481 modestr = "@";
2482 else if (S_ISDIR(te->mode))
2483 modestr = "/";
2484 else if (te->mode & S_IXUSR)
2485 modestr = "*";
2487 printf("%s%s%s%s%s\n", id ? id : "", path,
2488 is_root_path ? "" : "/", te->name, modestr);
2491 static const struct got_error *
2492 print_tree(const char *path, struct got_object_id *commit_id,
2493 int show_ids, int recurse, const char *root_path,
2494 struct got_repository *repo)
2496 const struct got_error *err = NULL;
2497 struct got_object_id *tree_id = NULL;
2498 struct got_tree_object *tree = NULL;
2499 const struct got_tree_entries *entries;
2500 struct got_tree_entry *te;
2502 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2503 if (err)
2504 goto done;
2506 err = got_object_open_as_tree(&tree, repo, tree_id);
2507 if (err)
2508 goto done;
2509 entries = got_object_tree_get_entries(tree);
2510 te = SIMPLEQ_FIRST(&entries->head);
2511 while (te) {
2512 char *id = NULL;
2514 if (sigint_received || sigpipe_received)
2515 break;
2517 if (show_ids) {
2518 char *id_str;
2519 err = got_object_id_str(&id_str, te->id);
2520 if (err)
2521 goto done;
2522 if (asprintf(&id, "%s ", id_str) == -1) {
2523 err = got_error_from_errno("asprintf");
2524 free(id_str);
2525 goto done;
2527 free(id_str);
2529 print_entry(te, id, path, root_path);
2530 free(id);
2532 if (recurse && S_ISDIR(te->mode)) {
2533 char *child_path;
2534 if (asprintf(&child_path, "%s%s%s", path,
2535 path[0] == '/' && path[1] == '\0' ? "" : "/",
2536 te->name) == -1) {
2537 err = got_error_from_errno("asprintf");
2538 goto done;
2540 err = print_tree(child_path, commit_id, show_ids, 1,
2541 root_path, repo);
2542 free(child_path);
2543 if (err)
2544 goto done;
2547 te = SIMPLEQ_NEXT(te, entry);
2549 done:
2550 if (tree)
2551 got_object_tree_close(tree);
2552 free(tree_id);
2553 return err;
2556 static const struct got_error *
2557 cmd_tree(int argc, char *argv[])
2559 const struct got_error *error;
2560 struct got_repository *repo = NULL;
2561 struct got_worktree *worktree = NULL;
2562 const char *path;
2563 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2564 struct got_object_id *commit_id = NULL;
2565 char *commit_id_str = NULL;
2566 int show_ids = 0, recurse = 0;
2567 int ch;
2569 #ifndef PROFILE
2570 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2571 NULL) == -1)
2572 err(1, "pledge");
2573 #endif
2575 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2576 switch (ch) {
2577 case 'c':
2578 commit_id_str = optarg;
2579 break;
2580 case 'r':
2581 repo_path = realpath(optarg, NULL);
2582 if (repo_path == NULL)
2583 err(1, "-r option");
2584 got_path_strip_trailing_slashes(repo_path);
2585 break;
2586 case 'i':
2587 show_ids = 1;
2588 break;
2589 case 'R':
2590 recurse = 1;
2591 break;
2592 default:
2593 usage_tree();
2594 /* NOTREACHED */
2598 argc -= optind;
2599 argv += optind;
2601 if (argc == 1)
2602 path = argv[0];
2603 else if (argc > 1)
2604 usage_tree();
2605 else
2606 path = NULL;
2608 cwd = getcwd(NULL, 0);
2609 if (cwd == NULL) {
2610 error = got_error_from_errno("getcwd");
2611 goto done;
2613 if (repo_path == NULL) {
2614 error = got_worktree_open(&worktree, cwd);
2615 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2616 goto done;
2617 else
2618 error = NULL;
2619 if (worktree) {
2620 repo_path =
2621 strdup(got_worktree_get_repo_path(worktree));
2622 if (repo_path == NULL)
2623 error = got_error_from_errno("strdup");
2624 if (error)
2625 goto done;
2626 } else {
2627 repo_path = strdup(cwd);
2628 if (repo_path == NULL) {
2629 error = got_error_from_errno("strdup");
2630 goto done;
2635 error = got_repo_open(&repo, repo_path);
2636 if (error != NULL)
2637 goto done;
2639 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2640 if (error)
2641 goto done;
2643 if (path == NULL) {
2644 if (worktree) {
2645 char *p, *worktree_subdir = cwd +
2646 strlen(got_worktree_get_root_path(worktree));
2647 if (asprintf(&p, "%s/%s",
2648 got_worktree_get_path_prefix(worktree),
2649 worktree_subdir) == -1) {
2650 error = got_error_from_errno("asprintf");
2651 goto done;
2653 error = got_repo_map_path(&in_repo_path, repo, p, 1);
2654 free(p);
2655 if (error)
2656 goto done;
2657 } else
2658 path = "/";
2660 if (in_repo_path == NULL) {
2661 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2662 if (error != NULL)
2663 goto done;
2666 if (commit_id_str == NULL) {
2667 struct got_reference *head_ref;
2668 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2669 if (error != NULL)
2670 goto done;
2671 error = got_ref_resolve(&commit_id, repo, head_ref);
2672 got_ref_close(head_ref);
2673 if (error != NULL)
2674 goto done;
2675 } else {
2676 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2677 if (error)
2678 goto done;
2681 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2682 in_repo_path, repo);
2683 done:
2684 free(in_repo_path);
2685 free(repo_path);
2686 free(cwd);
2687 free(commit_id);
2688 if (worktree)
2689 got_worktree_close(worktree);
2690 if (repo) {
2691 const struct got_error *repo_error;
2692 repo_error = got_repo_close(repo);
2693 if (error == NULL)
2694 error = repo_error;
2696 return error;
2699 __dead static void
2700 usage_status(void)
2702 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2703 exit(1);
2706 static const struct got_error *
2707 print_status(void *arg, unsigned char status, unsigned char staged_status,
2708 const char *path, struct got_object_id *blob_id,
2709 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
2711 if (status == staged_status && (status == GOT_STATUS_DELETE))
2712 status = GOT_STATUS_NO_CHANGE;
2713 printf("%c%c %s\n", status, staged_status, path);
2714 return NULL;
2717 static const struct got_error *
2718 cmd_status(int argc, char *argv[])
2720 const struct got_error *error = NULL;
2721 struct got_repository *repo = NULL;
2722 struct got_worktree *worktree = NULL;
2723 char *cwd = NULL;
2724 struct got_pathlist_head paths;
2725 struct got_pathlist_entry *pe;
2726 int ch;
2728 TAILQ_INIT(&paths);
2730 while ((ch = getopt(argc, argv, "")) != -1) {
2731 switch (ch) {
2732 default:
2733 usage_status();
2734 /* NOTREACHED */
2738 argc -= optind;
2739 argv += optind;
2741 #ifndef PROFILE
2742 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2743 NULL) == -1)
2744 err(1, "pledge");
2745 #endif
2746 cwd = getcwd(NULL, 0);
2747 if (cwd == NULL) {
2748 error = got_error_from_errno("getcwd");
2749 goto done;
2752 error = got_worktree_open(&worktree, cwd);
2753 if (error != NULL)
2754 goto done;
2756 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2757 if (error != NULL)
2758 goto done;
2760 error = apply_unveil(got_repo_get_path(repo), 1,
2761 got_worktree_get_root_path(worktree));
2762 if (error)
2763 goto done;
2765 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
2766 if (error)
2767 goto done;
2769 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
2770 check_cancelled, NULL);
2771 done:
2772 TAILQ_FOREACH(pe, &paths, entry)
2773 free((char *)pe->path);
2774 got_pathlist_free(&paths);
2775 free(cwd);
2776 return error;
2779 __dead static void
2780 usage_ref(void)
2782 fprintf(stderr,
2783 "usage: %s ref [-r repository] -l | -d name | [-s] name target\n",
2784 getprogname());
2785 exit(1);
2788 static const struct got_error *
2789 list_refs(struct got_repository *repo)
2791 static const struct got_error *err = NULL;
2792 struct got_reflist_head refs;
2793 struct got_reflist_entry *re;
2795 SIMPLEQ_INIT(&refs);
2796 err = got_ref_list(&refs, repo);
2797 if (err)
2798 return err;
2800 SIMPLEQ_FOREACH(re, &refs, entry) {
2801 char *refstr;
2802 refstr = got_ref_to_str(re->ref);
2803 if (refstr == NULL)
2804 return got_error_from_errno("got_ref_to_str");
2805 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
2806 free(refstr);
2809 got_ref_list_free(&refs);
2810 return NULL;
2813 static const struct got_error *
2814 delete_ref(struct got_repository *repo, const char *refname)
2816 const struct got_error *err = NULL;
2817 struct got_reference *ref;
2819 err = got_ref_open(&ref, repo, refname, 0);
2820 if (err)
2821 return err;
2823 err = got_ref_delete(ref, repo);
2824 got_ref_close(ref);
2825 return err;
2828 static const struct got_error *
2829 add_ref(struct got_repository *repo, const char *refname, const char *target)
2831 const struct got_error *err = NULL;
2832 struct got_object_id *id;
2833 struct got_reference *ref = NULL;
2836 * Don't let the user create a reference named '-'.
2837 * While technically a valid reference name, this case is usually
2838 * an unintended typo.
2840 if (refname[0] == '-' && refname[1] == '\0')
2841 return got_error(GOT_ERR_BAD_REF_NAME);
2843 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
2844 repo);
2845 if (err) {
2846 struct got_reference *target_ref;
2848 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
2849 return err;
2850 err = got_ref_open(&target_ref, repo, target, 0);
2851 if (err)
2852 return err;
2853 err = got_ref_resolve(&id, repo, target_ref);
2854 got_ref_close(target_ref);
2855 if (err)
2856 return err;
2859 err = got_ref_alloc(&ref, refname, id);
2860 if (err)
2861 goto done;
2863 err = got_ref_write(ref, repo);
2864 done:
2865 if (ref)
2866 got_ref_close(ref);
2867 free(id);
2868 return err;
2871 static const struct got_error *
2872 add_symref(struct got_repository *repo, const char *refname, const char *target)
2874 const struct got_error *err = NULL;
2875 struct got_reference *ref = NULL;
2876 struct got_reference *target_ref = NULL;
2879 * Don't let the user create a reference named '-'.
2880 * While technically a valid reference name, this case is usually
2881 * an unintended typo.
2883 if (refname[0] == '-' && refname[1] == '\0')
2884 return got_error(GOT_ERR_BAD_REF_NAME);
2886 err = got_ref_open(&target_ref, repo, target, 0);
2887 if (err)
2888 return err;
2890 err = got_ref_alloc_symref(&ref, refname, target_ref);
2891 if (err)
2892 goto done;
2894 err = got_ref_write(ref, repo);
2895 done:
2896 if (target_ref)
2897 got_ref_close(target_ref);
2898 if (ref)
2899 got_ref_close(ref);
2900 return err;
2903 static const struct got_error *
2904 cmd_ref(int argc, char *argv[])
2906 const struct got_error *error = NULL;
2907 struct got_repository *repo = NULL;
2908 struct got_worktree *worktree = NULL;
2909 char *cwd = NULL, *repo_path = NULL;
2910 int ch, do_list = 0, create_symref = 0;
2911 const char *delref = NULL;
2913 /* TODO: Add -s option for adding symbolic references. */
2914 while ((ch = getopt(argc, argv, "d:r:ls")) != -1) {
2915 switch (ch) {
2916 case 'd':
2917 delref = optarg;
2918 break;
2919 case 'r':
2920 repo_path = realpath(optarg, NULL);
2921 if (repo_path == NULL)
2922 err(1, "-r option");
2923 got_path_strip_trailing_slashes(repo_path);
2924 break;
2925 case 'l':
2926 do_list = 1;
2927 break;
2928 case 's':
2929 create_symref = 1;
2930 break;
2931 default:
2932 usage_ref();
2933 /* NOTREACHED */
2937 if (do_list && delref)
2938 errx(1, "-l and -d options are mutually exclusive\n");
2940 argc -= optind;
2941 argv += optind;
2943 if (do_list || delref) {
2944 if (create_symref)
2945 errx(1, "-s option cannot be used together with the "
2946 "-l or -d options");
2947 if (argc > 0)
2948 usage_ref();
2949 } else if (argc != 2)
2950 usage_ref();
2952 #ifndef PROFILE
2953 if (do_list) {
2954 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2955 NULL) == -1)
2956 err(1, "pledge");
2957 } else {
2958 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2959 "sendfd unveil", NULL) == -1)
2960 err(1, "pledge");
2962 #endif
2963 cwd = getcwd(NULL, 0);
2964 if (cwd == NULL) {
2965 error = got_error_from_errno("getcwd");
2966 goto done;
2969 if (repo_path == NULL) {
2970 error = got_worktree_open(&worktree, cwd);
2971 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2972 goto done;
2973 else
2974 error = NULL;
2975 if (worktree) {
2976 repo_path =
2977 strdup(got_worktree_get_repo_path(worktree));
2978 if (repo_path == NULL)
2979 error = got_error_from_errno("strdup");
2980 if (error)
2981 goto done;
2982 } else {
2983 repo_path = strdup(cwd);
2984 if (repo_path == NULL) {
2985 error = got_error_from_errno("strdup");
2986 goto done;
2991 error = got_repo_open(&repo, repo_path);
2992 if (error != NULL)
2993 goto done;
2995 error = apply_unveil(got_repo_get_path(repo), do_list,
2996 worktree ? got_worktree_get_root_path(worktree) : NULL);
2997 if (error)
2998 goto done;
3000 if (do_list)
3001 error = list_refs(repo);
3002 else if (delref)
3003 error = delete_ref(repo, delref);
3004 else if (create_symref)
3005 error = add_symref(repo, argv[0], argv[1]);
3006 else
3007 error = add_ref(repo, argv[0], argv[1]);
3008 done:
3009 if (repo)
3010 got_repo_close(repo);
3011 if (worktree)
3012 got_worktree_close(worktree);
3013 free(cwd);
3014 free(repo_path);
3015 return error;
3018 __dead static void
3019 usage_branch(void)
3021 fprintf(stderr,
3022 "usage: %s branch [-r repository] -l | -d name | "
3023 "name [base-branch]\n", getprogname());
3024 exit(1);
3027 static const struct got_error *
3028 list_branches(struct got_repository *repo, struct got_worktree *worktree)
3030 static const struct got_error *err = NULL;
3031 struct got_reflist_head refs;
3032 struct got_reflist_entry *re;
3034 SIMPLEQ_INIT(&refs);
3036 err = got_ref_list(&refs, repo);
3037 if (err)
3038 return err;
3040 SIMPLEQ_FOREACH(re, &refs, entry) {
3041 const char *refname, *marker = " ";
3042 char *refstr;
3043 refname = got_ref_get_name(re->ref);
3044 if (strncmp(refname, "refs/heads/", 11) != 0)
3045 continue;
3046 if (worktree && strcmp(refname,
3047 got_worktree_get_head_ref_name(worktree)) == 0) {
3048 struct got_object_id *id = NULL;
3049 err = got_ref_resolve(&id, repo, re->ref);
3050 if (err)
3051 return err;
3052 if (got_object_id_cmp(id,
3053 got_worktree_get_base_commit_id(worktree)) == 0)
3054 marker = "* ";
3055 else
3056 marker = "~ ";
3057 free(id);
3059 refname += 11;
3060 refstr = got_ref_to_str(re->ref);
3061 if (refstr == NULL)
3062 return got_error_from_errno("got_ref_to_str");
3063 printf("%s%s: %s\n", marker, refname, refstr);
3064 free(refstr);
3067 got_ref_list_free(&refs);
3068 return NULL;
3071 static const struct got_error *
3072 delete_branch(struct got_repository *repo, const char *branch_name)
3074 const struct got_error *err = NULL;
3075 struct got_reference *ref;
3076 char *refname;
3078 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
3079 return got_error_from_errno("asprintf");
3081 err = got_ref_open(&ref, repo, refname, 0);
3082 if (err)
3083 goto done;
3085 err = got_ref_delete(ref, repo);
3086 got_ref_close(ref);
3087 done:
3088 free(refname);
3089 return err;
3092 static const struct got_error *
3093 add_branch(struct got_repository *repo, const char *branch_name,
3094 const char *base_branch)
3096 const struct got_error *err = NULL;
3097 struct got_object_id *id = NULL;
3098 struct got_reference *ref = NULL;
3099 char *base_refname = NULL, *refname = NULL;
3100 struct got_reference *base_ref;
3103 * Don't let the user create a branch named '-'.
3104 * While technically a valid reference name, this case is usually
3105 * an unintended typo.
3107 if (branch_name[0] == '-' && branch_name[1] == '\0')
3108 return got_error(GOT_ERR_BAD_REF_NAME);
3110 if (strcmp(GOT_REF_HEAD, base_branch) == 0) {
3111 base_refname = strdup(GOT_REF_HEAD);
3112 if (base_refname == NULL)
3113 return got_error_from_errno("strdup");
3114 } else if (asprintf(&base_refname, "refs/heads/%s", base_branch) == -1)
3115 return got_error_from_errno("asprintf");
3117 err = got_ref_open(&base_ref, repo, base_refname, 0);
3118 if (err)
3119 goto done;
3120 err = got_ref_resolve(&id, repo, base_ref);
3121 got_ref_close(base_ref);
3122 if (err)
3123 goto done;
3125 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
3126 err = got_error_from_errno("asprintf");
3127 goto done;
3130 err = got_ref_open(&ref, repo, refname, 0);
3131 if (err == NULL) {
3132 err = got_error(GOT_ERR_BRANCH_EXISTS);
3133 goto done;
3134 } else if (err->code != GOT_ERR_NOT_REF)
3135 goto done;
3137 err = got_ref_alloc(&ref, refname, id);
3138 if (err)
3139 goto done;
3141 err = got_ref_write(ref, repo);
3142 done:
3143 if (ref)
3144 got_ref_close(ref);
3145 free(id);
3146 free(base_refname);
3147 free(refname);
3148 return err;
3151 static const struct got_error *
3152 cmd_branch(int argc, char *argv[])
3154 const struct got_error *error = NULL;
3155 struct got_repository *repo = NULL;
3156 struct got_worktree *worktree = NULL;
3157 char *cwd = NULL, *repo_path = NULL;
3158 int ch, do_list = 0;
3159 const char *delref = NULL;
3161 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
3162 switch (ch) {
3163 case 'd':
3164 delref = optarg;
3165 break;
3166 case 'r':
3167 repo_path = realpath(optarg, NULL);
3168 if (repo_path == NULL)
3169 err(1, "-r option");
3170 got_path_strip_trailing_slashes(repo_path);
3171 break;
3172 case 'l':
3173 do_list = 1;
3174 break;
3175 default:
3176 usage_branch();
3177 /* NOTREACHED */
3181 if (do_list && delref)
3182 errx(1, "-l and -d options are mutually exclusive\n");
3184 argc -= optind;
3185 argv += optind;
3187 if (do_list || delref) {
3188 if (argc > 0)
3189 usage_branch();
3190 } else if (argc < 1 || argc > 2)
3191 usage_branch();
3193 #ifndef PROFILE
3194 if (do_list) {
3195 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3196 NULL) == -1)
3197 err(1, "pledge");
3198 } else {
3199 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3200 "sendfd unveil", NULL) == -1)
3201 err(1, "pledge");
3203 #endif
3204 cwd = getcwd(NULL, 0);
3205 if (cwd == NULL) {
3206 error = got_error_from_errno("getcwd");
3207 goto done;
3210 if (repo_path == NULL) {
3211 error = got_worktree_open(&worktree, cwd);
3212 if (error && error->code != GOT_ERR_NOT_WORKTREE)
3213 goto done;
3214 else
3215 error = NULL;
3216 if (worktree) {
3217 repo_path =
3218 strdup(got_worktree_get_repo_path(worktree));
3219 if (repo_path == NULL)
3220 error = got_error_from_errno("strdup");
3221 if (error)
3222 goto done;
3223 } else {
3224 repo_path = strdup(cwd);
3225 if (repo_path == NULL) {
3226 error = got_error_from_errno("strdup");
3227 goto done;
3232 error = got_repo_open(&repo, repo_path);
3233 if (error != NULL)
3234 goto done;
3236 error = apply_unveil(got_repo_get_path(repo), do_list,
3237 worktree ? got_worktree_get_root_path(worktree) : NULL);
3238 if (error)
3239 goto done;
3241 if (do_list)
3242 error = list_branches(repo, worktree);
3243 else if (delref)
3244 error = delete_branch(repo, delref);
3245 else {
3246 const char *base_branch;
3247 if (argc == 1) {
3248 base_branch = worktree ?
3249 got_worktree_get_head_ref_name(worktree) :
3250 GOT_REF_HEAD;
3251 if (strncmp(base_branch, "refs/heads/", 11) == 0)
3252 base_branch += 11;
3253 } else
3254 base_branch = argv[1];
3255 error = add_branch(repo, argv[0], base_branch);
3257 done:
3258 if (repo)
3259 got_repo_close(repo);
3260 if (worktree)
3261 got_worktree_close(worktree);
3262 free(cwd);
3263 free(repo_path);
3264 return error;
3267 __dead static void
3268 usage_add(void)
3270 fprintf(stderr, "usage: %s add file-path ...\n", getprogname());
3271 exit(1);
3274 static const struct got_error *
3275 cmd_add(int argc, char *argv[])
3277 const struct got_error *error = NULL;
3278 struct got_repository *repo = NULL;
3279 struct got_worktree *worktree = NULL;
3280 char *cwd = NULL;
3281 struct got_pathlist_head paths;
3282 struct got_pathlist_entry *pe;
3283 int ch;
3285 TAILQ_INIT(&paths);
3287 while ((ch = getopt(argc, argv, "")) != -1) {
3288 switch (ch) {
3289 default:
3290 usage_add();
3291 /* NOTREACHED */
3295 argc -= optind;
3296 argv += optind;
3298 #ifndef PROFILE
3299 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3300 NULL) == -1)
3301 err(1, "pledge");
3302 #endif
3303 if (argc < 1)
3304 usage_add();
3306 cwd = getcwd(NULL, 0);
3307 if (cwd == NULL) {
3308 error = got_error_from_errno("getcwd");
3309 goto done;
3312 error = got_worktree_open(&worktree, cwd);
3313 if (error)
3314 goto done;
3316 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3317 if (error != NULL)
3318 goto done;
3320 error = apply_unveil(got_repo_get_path(repo), 1,
3321 got_worktree_get_root_path(worktree));
3322 if (error)
3323 goto done;
3325 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3326 if (error)
3327 goto done;
3329 error = got_worktree_schedule_add(worktree, &paths, print_status,
3330 NULL, repo);
3331 done:
3332 if (repo)
3333 got_repo_close(repo);
3334 if (worktree)
3335 got_worktree_close(worktree);
3336 TAILQ_FOREACH(pe, &paths, entry)
3337 free((char *)pe->path);
3338 got_pathlist_free(&paths);
3339 free(cwd);
3340 return error;
3343 __dead static void
3344 usage_remove(void)
3346 fprintf(stderr, "usage: %s remove [-f] file-path ...\n", getprogname());
3347 exit(1);
3350 static const struct got_error *
3351 cmd_remove(int argc, char *argv[])
3353 const struct got_error *error = NULL;
3354 struct got_worktree *worktree = NULL;
3355 struct got_repository *repo = NULL;
3356 char *cwd = NULL;
3357 struct got_pathlist_head paths;
3358 struct got_pathlist_entry *pe;
3359 int ch, delete_local_mods = 0;
3361 TAILQ_INIT(&paths);
3363 while ((ch = getopt(argc, argv, "f")) != -1) {
3364 switch (ch) {
3365 case 'f':
3366 delete_local_mods = 1;
3367 break;
3368 default:
3369 usage_add();
3370 /* NOTREACHED */
3374 argc -= optind;
3375 argv += optind;
3377 #ifndef PROFILE
3378 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3379 NULL) == -1)
3380 err(1, "pledge");
3381 #endif
3382 if (argc < 1)
3383 usage_remove();
3385 cwd = getcwd(NULL, 0);
3386 if (cwd == NULL) {
3387 error = got_error_from_errno("getcwd");
3388 goto done;
3390 error = got_worktree_open(&worktree, cwd);
3391 if (error)
3392 goto done;
3394 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3395 if (error)
3396 goto done;
3398 error = apply_unveil(got_repo_get_path(repo), 1,
3399 got_worktree_get_root_path(worktree));
3400 if (error)
3401 goto done;
3403 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3404 if (error)
3405 goto done;
3407 error = got_worktree_schedule_delete(worktree, &paths,
3408 delete_local_mods, print_status, NULL, repo);
3409 if (error)
3410 goto done;
3411 done:
3412 if (repo)
3413 got_repo_close(repo);
3414 if (worktree)
3415 got_worktree_close(worktree);
3416 TAILQ_FOREACH(pe, &paths, entry)
3417 free((char *)pe->path);
3418 got_pathlist_free(&paths);
3419 free(cwd);
3420 return error;
3423 __dead static void
3424 usage_revert(void)
3426 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
3427 "path ...\n", getprogname());
3428 exit(1);
3431 static const struct got_error *
3432 revert_progress(void *arg, unsigned char status, const char *path)
3434 while (path[0] == '/')
3435 path++;
3436 printf("%c %s\n", status, path);
3437 return NULL;
3440 struct choose_patch_arg {
3441 FILE *patch_script_file;
3442 const char *action;
3445 static const struct got_error *
3446 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
3447 int nchanges, const char *action)
3449 char *line = NULL;
3450 size_t linesize = 0;
3451 ssize_t linelen;
3453 switch (status) {
3454 case GOT_STATUS_ADD:
3455 printf("A %s\n%s this addition? [y/n] ", path, action);
3456 break;
3457 case GOT_STATUS_DELETE:
3458 printf("D %s\n%s this deletion? [y/n] ", path, action);
3459 break;
3460 case GOT_STATUS_MODIFY:
3461 if (fseek(patch_file, 0L, SEEK_SET) == -1)
3462 return got_error_from_errno("fseek");
3463 printf(GOT_COMMIT_SEP_STR);
3464 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
3465 printf("%s", line);
3466 if (ferror(patch_file))
3467 return got_error_from_errno("getline");
3468 printf(GOT_COMMIT_SEP_STR);
3469 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
3470 path, n, nchanges, action);
3471 break;
3472 default:
3473 return got_error_path(path, GOT_ERR_FILE_STATUS);
3476 return NULL;
3479 static const struct got_error *
3480 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
3481 FILE *patch_file, int n, int nchanges)
3483 const struct got_error *err = NULL;
3484 char *line = NULL;
3485 size_t linesize = 0;
3486 ssize_t linelen;
3487 int resp = ' ';
3488 struct choose_patch_arg *a = arg;
3490 *choice = GOT_PATCH_CHOICE_NONE;
3492 if (a->patch_script_file) {
3493 char *nl;
3494 err = show_change(status, path, patch_file, n, nchanges,
3495 a->action);
3496 if (err)
3497 return err;
3498 linelen = getline(&line, &linesize, a->patch_script_file);
3499 if (linelen == -1) {
3500 if (ferror(a->patch_script_file))
3501 return got_error_from_errno("getline");
3502 return NULL;
3504 nl = strchr(line, '\n');
3505 if (nl)
3506 *nl = '\0';
3507 if (strcmp(line, "y") == 0) {
3508 *choice = GOT_PATCH_CHOICE_YES;
3509 printf("y\n");
3510 } else if (strcmp(line, "n") == 0) {
3511 *choice = GOT_PATCH_CHOICE_NO;
3512 printf("n\n");
3513 } else if (strcmp(line, "q") == 0 &&
3514 status == GOT_STATUS_MODIFY) {
3515 *choice = GOT_PATCH_CHOICE_QUIT;
3516 printf("q\n");
3517 } else
3518 printf("invalid response '%s'\n", line);
3519 free(line);
3520 return NULL;
3523 while (resp != 'y' && resp != 'n' && resp != 'q') {
3524 err = show_change(status, path, patch_file, n, nchanges,
3525 a->action);
3526 if (err)
3527 return err;
3528 resp = getchar();
3529 if (resp == '\n')
3530 resp = getchar();
3531 if (status == GOT_STATUS_MODIFY) {
3532 if (resp != 'y' && resp != 'n' && resp != 'q') {
3533 printf("invalid response '%c'\n", resp);
3534 resp = ' ';
3536 } else if (resp != 'y' && resp != 'n') {
3537 printf("invalid response '%c'\n", resp);
3538 resp = ' ';
3542 if (resp == 'y')
3543 *choice = GOT_PATCH_CHOICE_YES;
3544 else if (resp == 'n')
3545 *choice = GOT_PATCH_CHOICE_NO;
3546 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
3547 *choice = GOT_PATCH_CHOICE_QUIT;
3549 return NULL;
3553 static const struct got_error *
3554 cmd_revert(int argc, char *argv[])
3556 const struct got_error *error = NULL;
3557 struct got_worktree *worktree = NULL;
3558 struct got_repository *repo = NULL;
3559 char *cwd = NULL, *path = NULL;
3560 struct got_pathlist_head paths;
3561 struct got_pathlist_entry *pe;
3562 int ch, can_recurse = 0, pflag = 0;
3563 FILE *patch_script_file = NULL;
3564 const char *patch_script_path = NULL;
3565 struct choose_patch_arg cpa;
3567 TAILQ_INIT(&paths);
3569 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
3570 switch (ch) {
3571 case 'p':
3572 pflag = 1;
3573 break;
3574 case 'F':
3575 patch_script_path = optarg;
3576 break;
3577 case 'R':
3578 can_recurse = 1;
3579 break;
3580 default:
3581 usage_revert();
3582 /* NOTREACHED */
3586 argc -= optind;
3587 argv += optind;
3589 #ifndef PROFILE
3590 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3591 "unveil", NULL) == -1)
3592 err(1, "pledge");
3593 #endif
3594 if (argc < 1)
3595 usage_revert();
3596 if (patch_script_path && !pflag)
3597 errx(1, "-F option can only be used together with -p option");
3599 cwd = getcwd(NULL, 0);
3600 if (cwd == NULL) {
3601 error = got_error_from_errno("getcwd");
3602 goto done;
3604 error = got_worktree_open(&worktree, cwd);
3605 if (error)
3606 goto done;
3608 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3609 if (error != NULL)
3610 goto done;
3612 if (patch_script_path) {
3613 patch_script_file = fopen(patch_script_path, "r");
3614 if (patch_script_file == NULL) {
3615 error = got_error_from_errno2("fopen",
3616 patch_script_path);
3617 goto done;
3620 error = apply_unveil(got_repo_get_path(repo), 1,
3621 got_worktree_get_root_path(worktree));
3622 if (error)
3623 goto done;
3625 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3626 if (error)
3627 goto done;
3629 if (!can_recurse) {
3630 char *ondisk_path;
3631 struct stat sb;
3632 TAILQ_FOREACH(pe, &paths, entry) {
3633 if (asprintf(&ondisk_path, "%s/%s",
3634 got_worktree_get_root_path(worktree),
3635 pe->path) == -1) {
3636 error = got_error_from_errno("asprintf");
3637 goto done;
3639 if (lstat(ondisk_path, &sb) == -1) {
3640 if (errno == ENOENT) {
3641 free(ondisk_path);
3642 continue;
3644 error = got_error_from_errno2("lstat",
3645 ondisk_path);
3646 free(ondisk_path);
3647 goto done;
3649 free(ondisk_path);
3650 if (S_ISDIR(sb.st_mode)) {
3651 error = got_error_msg(GOT_ERR_BAD_PATH,
3652 "reverting directories requires -R option");
3653 goto done;
3658 cpa.patch_script_file = patch_script_file;
3659 cpa.action = "revert";
3660 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
3661 pflag ? choose_patch : NULL, &cpa, repo);
3662 if (error)
3663 goto done;
3664 done:
3665 if (patch_script_file && fclose(patch_script_file) == EOF &&
3666 error == NULL)
3667 error = got_error_from_errno2("fclose", patch_script_path);
3668 if (repo)
3669 got_repo_close(repo);
3670 if (worktree)
3671 got_worktree_close(worktree);
3672 free(path);
3673 free(cwd);
3674 return error;
3677 __dead static void
3678 usage_commit(void)
3680 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
3681 getprogname());
3682 exit(1);
3685 struct collect_commit_logmsg_arg {
3686 const char *cmdline_log;
3687 const char *editor;
3688 const char *worktree_path;
3689 const char *branch_name;
3690 const char *repo_path;
3691 char *logmsg_path;
3695 static const struct got_error *
3696 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
3697 void *arg)
3699 char *initial_content = NULL;
3700 struct got_pathlist_entry *pe;
3701 const struct got_error *err = NULL;
3702 char *template = NULL;
3703 struct collect_commit_logmsg_arg *a = arg;
3704 int fd;
3705 size_t len;
3707 /* if a message was specified on the command line, just use it */
3708 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
3709 len = strlen(a->cmdline_log) + 1;
3710 *logmsg = malloc(len + 1);
3711 if (*logmsg == NULL)
3712 return got_error_from_errno("malloc");
3713 strlcpy(*logmsg, a->cmdline_log, len);
3714 return NULL;
3717 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
3718 return got_error_from_errno("asprintf");
3720 if (asprintf(&initial_content,
3721 "\n# changes to be committed on branch %s:\n",
3722 a->branch_name) == -1)
3723 return got_error_from_errno("asprintf");
3725 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
3726 if (err)
3727 goto done;
3729 dprintf(fd, initial_content);
3731 TAILQ_FOREACH(pe, commitable_paths, entry) {
3732 struct got_commitable *ct = pe->data;
3733 dprintf(fd, "# %c %s\n",
3734 got_commitable_get_status(ct),
3735 got_commitable_get_path(ct));
3737 close(fd);
3739 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
3740 done:
3741 if (err == NULL || err->code == GOT_ERR_COMMIT_MSG_EMPTY) {
3742 unlink(a->logmsg_path);
3743 free(a->logmsg_path);
3744 a->logmsg_path = NULL;
3746 free(initial_content);
3747 free(template);
3749 /* Editor is done; we can now apply unveil(2) */
3750 if (err == NULL) {
3751 err = apply_unveil(a->repo_path, 0, a->worktree_path);
3752 if (err) {
3753 free(*logmsg);
3754 *logmsg = NULL;
3757 return err;
3760 static const struct got_error *
3761 cmd_commit(int argc, char *argv[])
3763 const struct got_error *error = NULL;
3764 struct got_worktree *worktree = NULL;
3765 struct got_repository *repo = NULL;
3766 char *cwd = NULL, *id_str = NULL;
3767 struct got_object_id *id = NULL;
3768 const char *logmsg = NULL;
3769 const char *author;
3770 struct collect_commit_logmsg_arg cl_arg;
3771 char *editor = NULL;
3772 int ch, rebase_in_progress, histedit_in_progress;
3773 struct got_pathlist_head paths;
3775 TAILQ_INIT(&paths);
3776 cl_arg.logmsg_path = NULL;
3778 while ((ch = getopt(argc, argv, "m:")) != -1) {
3779 switch (ch) {
3780 case 'm':
3781 logmsg = optarg;
3782 break;
3783 default:
3784 usage_commit();
3785 /* NOTREACHED */
3789 argc -= optind;
3790 argv += optind;
3792 #ifndef PROFILE
3793 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3794 "unveil", NULL) == -1)
3795 err(1, "pledge");
3796 #endif
3797 error = get_author(&author);
3798 if (error)
3799 return error;
3801 cwd = getcwd(NULL, 0);
3802 if (cwd == NULL) {
3803 error = got_error_from_errno("getcwd");
3804 goto done;
3806 error = got_worktree_open(&worktree, cwd);
3807 if (error)
3808 goto done;
3810 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3811 if (error)
3812 goto done;
3813 if (rebase_in_progress) {
3814 error = got_error(GOT_ERR_REBASING);
3815 goto done;
3818 error = got_worktree_histedit_in_progress(&histedit_in_progress,
3819 worktree);
3820 if (error)
3821 goto done;
3823 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3824 if (error != NULL)
3825 goto done;
3828 * unveil(2) traverses exec(2); if an editor is used we have
3829 * to apply unveil after the log message has been written.
3831 if (logmsg == NULL || strlen(logmsg) == 0)
3832 error = get_editor(&editor);
3833 else
3834 error = apply_unveil(got_repo_get_path(repo), 0,
3835 got_worktree_get_root_path(worktree));
3836 if (error)
3837 goto done;
3839 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3840 if (error)
3841 goto done;
3843 cl_arg.editor = editor;
3844 cl_arg.cmdline_log = logmsg;
3845 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
3846 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
3847 if (!histedit_in_progress) {
3848 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
3849 error = got_error(GOT_ERR_COMMIT_BRANCH);
3850 goto done;
3852 cl_arg.branch_name += 11;
3854 cl_arg.repo_path = got_repo_get_path(repo);
3855 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
3856 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
3857 if (error) {
3858 if (cl_arg.logmsg_path)
3859 fprintf(stderr, "%s: log message preserved in %s\n",
3860 getprogname(), cl_arg.logmsg_path);
3861 goto done;
3864 if (cl_arg.logmsg_path)
3865 unlink(cl_arg.logmsg_path);
3867 error = got_object_id_str(&id_str, id);
3868 if (error)
3869 goto done;
3870 printf("Created commit %s\n", id_str);
3871 done:
3872 free(cl_arg.logmsg_path);
3873 if (repo)
3874 got_repo_close(repo);
3875 if (worktree)
3876 got_worktree_close(worktree);
3877 free(cwd);
3878 free(id_str);
3879 free(editor);
3880 return error;
3883 __dead static void
3884 usage_cherrypick(void)
3886 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
3887 exit(1);
3890 static const struct got_error *
3891 cmd_cherrypick(int argc, char *argv[])
3893 const struct got_error *error = NULL;
3894 struct got_worktree *worktree = NULL;
3895 struct got_repository *repo = NULL;
3896 char *cwd = NULL, *commit_id_str = NULL;
3897 struct got_object_id *commit_id = NULL;
3898 struct got_commit_object *commit = NULL;
3899 struct got_object_qid *pid;
3900 struct got_reference *head_ref = NULL;
3901 int ch, did_something = 0;
3903 while ((ch = getopt(argc, argv, "")) != -1) {
3904 switch (ch) {
3905 default:
3906 usage_cherrypick();
3907 /* NOTREACHED */
3911 argc -= optind;
3912 argv += optind;
3914 #ifndef PROFILE
3915 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3916 "unveil", NULL) == -1)
3917 err(1, "pledge");
3918 #endif
3919 if (argc != 1)
3920 usage_cherrypick();
3922 cwd = getcwd(NULL, 0);
3923 if (cwd == NULL) {
3924 error = got_error_from_errno("getcwd");
3925 goto done;
3927 error = got_worktree_open(&worktree, cwd);
3928 if (error)
3929 goto done;
3931 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3932 if (error != NULL)
3933 goto done;
3935 error = apply_unveil(got_repo_get_path(repo), 0,
3936 got_worktree_get_root_path(worktree));
3937 if (error)
3938 goto done;
3940 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3941 GOT_OBJ_TYPE_COMMIT, repo);
3942 if (error != NULL) {
3943 struct got_reference *ref;
3944 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3945 goto done;
3946 error = got_ref_open(&ref, repo, argv[0], 0);
3947 if (error != NULL)
3948 goto done;
3949 error = got_ref_resolve(&commit_id, repo, ref);
3950 got_ref_close(ref);
3951 if (error != NULL)
3952 goto done;
3954 error = got_object_id_str(&commit_id_str, commit_id);
3955 if (error)
3956 goto done;
3958 error = got_ref_open(&head_ref, repo,
3959 got_worktree_get_head_ref_name(worktree), 0);
3960 if (error != NULL)
3961 goto done;
3963 error = check_same_branch(commit_id, head_ref, NULL, repo);
3964 if (error) {
3965 if (error->code != GOT_ERR_ANCESTRY)
3966 goto done;
3967 error = NULL;
3968 } else {
3969 error = got_error(GOT_ERR_SAME_BRANCH);
3970 goto done;
3973 error = got_object_open_as_commit(&commit, repo, commit_id);
3974 if (error)
3975 goto done;
3976 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3977 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
3978 commit_id, repo, update_progress, &did_something, check_cancelled,
3979 NULL);
3980 if (error != NULL)
3981 goto done;
3983 if (did_something)
3984 printf("Merged commit %s\n", commit_id_str);
3985 done:
3986 if (commit)
3987 got_object_commit_close(commit);
3988 free(commit_id_str);
3989 if (head_ref)
3990 got_ref_close(head_ref);
3991 if (worktree)
3992 got_worktree_close(worktree);
3993 if (repo)
3994 got_repo_close(repo);
3995 return error;
3998 __dead static void
3999 usage_backout(void)
4001 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
4002 exit(1);
4005 static const struct got_error *
4006 cmd_backout(int argc, char *argv[])
4008 const struct got_error *error = NULL;
4009 struct got_worktree *worktree = NULL;
4010 struct got_repository *repo = NULL;
4011 char *cwd = NULL, *commit_id_str = NULL;
4012 struct got_object_id *commit_id = NULL;
4013 struct got_commit_object *commit = NULL;
4014 struct got_object_qid *pid;
4015 struct got_reference *head_ref = NULL;
4016 int ch, did_something = 0;
4018 while ((ch = getopt(argc, argv, "")) != -1) {
4019 switch (ch) {
4020 default:
4021 usage_backout();
4022 /* NOTREACHED */
4026 argc -= optind;
4027 argv += optind;
4029 #ifndef PROFILE
4030 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4031 "unveil", NULL) == -1)
4032 err(1, "pledge");
4033 #endif
4034 if (argc != 1)
4035 usage_backout();
4037 cwd = getcwd(NULL, 0);
4038 if (cwd == NULL) {
4039 error = got_error_from_errno("getcwd");
4040 goto done;
4042 error = got_worktree_open(&worktree, cwd);
4043 if (error)
4044 goto done;
4046 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4047 if (error != NULL)
4048 goto done;
4050 error = apply_unveil(got_repo_get_path(repo), 0,
4051 got_worktree_get_root_path(worktree));
4052 if (error)
4053 goto done;
4055 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
4056 GOT_OBJ_TYPE_COMMIT, repo);
4057 if (error != NULL) {
4058 struct got_reference *ref;
4059 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
4060 goto done;
4061 error = got_ref_open(&ref, repo, argv[0], 0);
4062 if (error != NULL)
4063 goto done;
4064 error = got_ref_resolve(&commit_id, repo, ref);
4065 got_ref_close(ref);
4066 if (error != NULL)
4067 goto done;
4069 error = got_object_id_str(&commit_id_str, commit_id);
4070 if (error)
4071 goto done;
4073 error = got_ref_open(&head_ref, repo,
4074 got_worktree_get_head_ref_name(worktree), 0);
4075 if (error != NULL)
4076 goto done;
4078 error = check_same_branch(commit_id, head_ref, NULL, repo);
4079 if (error)
4080 goto done;
4082 error = got_object_open_as_commit(&commit, repo, commit_id);
4083 if (error)
4084 goto done;
4085 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
4086 if (pid == NULL) {
4087 error = got_error(GOT_ERR_ROOT_COMMIT);
4088 goto done;
4091 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
4092 update_progress, &did_something, check_cancelled, NULL);
4093 if (error != NULL)
4094 goto done;
4096 if (did_something)
4097 printf("Backed out commit %s\n", commit_id_str);
4098 done:
4099 if (commit)
4100 got_object_commit_close(commit);
4101 free(commit_id_str);
4102 if (head_ref)
4103 got_ref_close(head_ref);
4104 if (worktree)
4105 got_worktree_close(worktree);
4106 if (repo)
4107 got_repo_close(repo);
4108 return error;
4111 __dead static void
4112 usage_rebase(void)
4114 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
4115 getprogname());
4116 exit(1);
4119 void
4120 trim_logmsg(char *logmsg, int limit)
4122 char *nl;
4123 size_t len;
4125 len = strlen(logmsg);
4126 if (len > limit)
4127 len = limit;
4128 logmsg[len] = '\0';
4129 nl = strchr(logmsg, '\n');
4130 if (nl)
4131 *nl = '\0';
4134 static const struct got_error *
4135 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
4137 const struct got_error *err;
4138 char *logmsg0 = NULL;
4139 const char *s;
4141 err = got_object_commit_get_logmsg(&logmsg0, commit);
4142 if (err)
4143 return err;
4145 s = logmsg0;
4146 while (isspace((unsigned char)s[0]))
4147 s++;
4149 *logmsg = strdup(s);
4150 if (*logmsg == NULL) {
4151 err = got_error_from_errno("strdup");
4152 goto done;
4155 trim_logmsg(*logmsg, limit);
4156 done:
4157 free(logmsg0);
4158 return err;
4161 static const struct got_error *
4162 show_rebase_progress(struct got_commit_object *commit,
4163 struct got_object_id *old_id, struct got_object_id *new_id)
4165 const struct got_error *err;
4166 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
4168 err = got_object_id_str(&old_id_str, old_id);
4169 if (err)
4170 goto done;
4172 if (new_id) {
4173 err = got_object_id_str(&new_id_str, new_id);
4174 if (err)
4175 goto done;
4178 old_id_str[12] = '\0';
4179 if (new_id_str)
4180 new_id_str[12] = '\0';
4182 err = get_short_logmsg(&logmsg, 42, commit);
4183 if (err)
4184 goto done;
4186 printf("%s -> %s: %s\n", old_id_str,
4187 new_id_str ? new_id_str : "no-op change", logmsg);
4188 done:
4189 free(old_id_str);
4190 free(new_id_str);
4191 return err;
4194 static const struct got_error *
4195 rebase_progress(void *arg, unsigned char status, const char *path)
4197 unsigned char *rebase_status = arg;
4199 while (path[0] == '/')
4200 path++;
4201 printf("%c %s\n", status, path);
4203 if (*rebase_status == GOT_STATUS_CONFLICT)
4204 return NULL;
4205 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
4206 *rebase_status = status;
4207 return NULL;
4210 static const struct got_error *
4211 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
4212 struct got_reference *branch, struct got_reference *new_base_branch,
4213 struct got_reference *tmp_branch, struct got_repository *repo)
4215 printf("Switching work tree to %s\n", got_ref_get_name(branch));
4216 return got_worktree_rebase_complete(worktree, fileindex,
4217 new_base_branch, tmp_branch, branch, repo);
4220 static const struct got_error *
4221 rebase_commit(struct got_pathlist_head *merged_paths,
4222 struct got_worktree *worktree, struct got_fileindex *fileindex,
4223 struct got_reference *tmp_branch,
4224 struct got_object_id *commit_id, struct got_repository *repo)
4226 const struct got_error *error;
4227 struct got_commit_object *commit;
4228 struct got_object_id *new_commit_id;
4230 error = got_object_open_as_commit(&commit, repo, commit_id);
4231 if (error)
4232 return error;
4234 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
4235 worktree, fileindex, tmp_branch, commit, commit_id, repo);
4236 if (error) {
4237 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
4238 goto done;
4239 error = show_rebase_progress(commit, commit_id, NULL);
4240 } else {
4241 error = show_rebase_progress(commit, commit_id, new_commit_id);
4242 free(new_commit_id);
4244 done:
4245 got_object_commit_close(commit);
4246 return error;
4249 struct check_path_prefix_arg {
4250 const char *path_prefix;
4251 size_t len;
4252 int errcode;
4255 static const struct got_error *
4256 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
4257 struct got_blob_object *blob2, struct got_object_id *id1,
4258 struct got_object_id *id2, const char *path1, const char *path2,
4259 struct got_repository *repo)
4261 struct check_path_prefix_arg *a = arg;
4263 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
4264 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
4265 return got_error(a->errcode);
4267 return NULL;
4270 static const struct got_error *
4271 check_path_prefix(struct got_object_id *parent_id,
4272 struct got_object_id *commit_id, const char *path_prefix,
4273 int errcode, struct got_repository *repo)
4275 const struct got_error *err;
4276 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
4277 struct got_commit_object *commit = NULL, *parent_commit = NULL;
4278 struct check_path_prefix_arg cpp_arg;
4280 if (got_path_is_root_dir(path_prefix))
4281 return NULL;
4283 err = got_object_open_as_commit(&commit, repo, commit_id);
4284 if (err)
4285 goto done;
4287 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
4288 if (err)
4289 goto done;
4291 err = got_object_open_as_tree(&tree1, repo,
4292 got_object_commit_get_tree_id(parent_commit));
4293 if (err)
4294 goto done;
4296 err = got_object_open_as_tree(&tree2, repo,
4297 got_object_commit_get_tree_id(commit));
4298 if (err)
4299 goto done;
4301 cpp_arg.path_prefix = path_prefix;
4302 while (cpp_arg.path_prefix[0] == '/')
4303 cpp_arg.path_prefix++;
4304 cpp_arg.len = strlen(cpp_arg.path_prefix);
4305 cpp_arg.errcode = errcode;
4306 err = got_diff_tree(tree1, tree2, "", "", repo,
4307 check_path_prefix_in_diff, &cpp_arg, 0);
4308 done:
4309 if (tree1)
4310 got_object_tree_close(tree1);
4311 if (tree2)
4312 got_object_tree_close(tree2);
4313 if (commit)
4314 got_object_commit_close(commit);
4315 if (parent_commit)
4316 got_object_commit_close(parent_commit);
4317 return err;
4320 static const struct got_error *
4321 collect_commits(struct got_object_id_queue *commits,
4322 struct got_object_id *initial_commit_id,
4323 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
4324 const char *path_prefix, int path_prefix_errcode,
4325 struct got_repository *repo)
4327 const struct got_error *err = NULL;
4328 struct got_commit_graph *graph = NULL;
4329 struct got_object_id *parent_id = NULL;
4330 struct got_object_qid *qid;
4331 struct got_object_id *commit_id = initial_commit_id;
4333 err = got_commit_graph_open(&graph, initial_commit_id, "/", 1, repo);
4334 if (err)
4335 return err;
4337 err = got_commit_graph_iter_start(graph, iter_start_id, repo);
4338 if (err)
4339 goto done;
4340 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
4341 err = got_commit_graph_iter_next(&parent_id, graph);
4342 if (err) {
4343 if (err->code == GOT_ERR_ITER_COMPLETED) {
4344 err = got_error_msg(GOT_ERR_ANCESTRY,
4345 "ran out of commits to rebase before "
4346 "youngest common ancestor commit has "
4347 "been reached?!?");
4348 goto done;
4349 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
4350 goto done;
4351 err = got_commit_graph_fetch_commits(graph, 1, repo);
4352 if (err)
4353 goto done;
4354 } else {
4355 err = check_path_prefix(parent_id, commit_id,
4356 path_prefix, path_prefix_errcode, repo);
4357 if (err)
4358 goto done;
4360 err = got_object_qid_alloc(&qid, commit_id);
4361 if (err)
4362 goto done;
4363 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
4364 commit_id = parent_id;
4367 done:
4368 got_commit_graph_close(graph);
4369 return err;
4372 static const struct got_error *
4373 cmd_rebase(int argc, char *argv[])
4375 const struct got_error *error = NULL;
4376 struct got_worktree *worktree = NULL;
4377 struct got_repository *repo = NULL;
4378 struct got_fileindex *fileindex = NULL;
4379 char *cwd = NULL;
4380 struct got_reference *branch = NULL;
4381 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
4382 struct got_object_id *commit_id = NULL, *parent_id = NULL;
4383 struct got_object_id *resume_commit_id = NULL;
4384 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
4385 struct got_commit_object *commit = NULL;
4386 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
4387 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
4388 struct got_object_id_queue commits;
4389 struct got_pathlist_head merged_paths;
4390 const struct got_object_id_queue *parent_ids;
4391 struct got_object_qid *qid, *pid;
4393 SIMPLEQ_INIT(&commits);
4394 TAILQ_INIT(&merged_paths);
4396 while ((ch = getopt(argc, argv, "ac")) != -1) {
4397 switch (ch) {
4398 case 'a':
4399 abort_rebase = 1;
4400 break;
4401 case 'c':
4402 continue_rebase = 1;
4403 break;
4404 default:
4405 usage_rebase();
4406 /* NOTREACHED */
4410 argc -= optind;
4411 argv += optind;
4413 #ifndef PROFILE
4414 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4415 "unveil", NULL) == -1)
4416 err(1, "pledge");
4417 #endif
4418 if (abort_rebase && continue_rebase)
4419 usage_rebase();
4420 else if (abort_rebase || continue_rebase) {
4421 if (argc != 0)
4422 usage_rebase();
4423 } else if (argc != 1)
4424 usage_rebase();
4426 cwd = getcwd(NULL, 0);
4427 if (cwd == NULL) {
4428 error = got_error_from_errno("getcwd");
4429 goto done;
4431 error = got_worktree_open(&worktree, cwd);
4432 if (error)
4433 goto done;
4435 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4436 if (error != NULL)
4437 goto done;
4439 error = apply_unveil(got_repo_get_path(repo), 0,
4440 got_worktree_get_root_path(worktree));
4441 if (error)
4442 goto done;
4444 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4445 if (error)
4446 goto done;
4448 if (abort_rebase) {
4449 int did_something;
4450 if (!rebase_in_progress) {
4451 error = got_error(GOT_ERR_NOT_REBASING);
4452 goto done;
4454 error = got_worktree_rebase_continue(&resume_commit_id,
4455 &new_base_branch, &tmp_branch, &branch, &fileindex,
4456 worktree, repo);
4457 if (error)
4458 goto done;
4459 printf("Switching work tree to %s\n",
4460 got_ref_get_symref_target(new_base_branch));
4461 error = got_worktree_rebase_abort(worktree, fileindex, repo,
4462 new_base_branch, update_progress, &did_something);
4463 if (error)
4464 goto done;
4465 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
4466 goto done; /* nothing else to do */
4469 if (continue_rebase) {
4470 if (!rebase_in_progress) {
4471 error = got_error(GOT_ERR_NOT_REBASING);
4472 goto done;
4474 error = got_worktree_rebase_continue(&resume_commit_id,
4475 &new_base_branch, &tmp_branch, &branch, &fileindex,
4476 worktree, repo);
4477 if (error)
4478 goto done;
4480 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
4481 resume_commit_id, repo);
4482 if (error)
4483 goto done;
4485 yca_id = got_object_id_dup(resume_commit_id);
4486 if (yca_id == NULL) {
4487 error = got_error_from_errno("got_object_id_dup");
4488 goto done;
4490 } else {
4491 error = got_ref_open(&branch, repo, argv[0], 0);
4492 if (error != NULL)
4493 goto done;
4496 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
4497 if (error)
4498 goto done;
4500 if (!continue_rebase) {
4501 struct got_object_id *base_commit_id;
4503 base_commit_id = got_worktree_get_base_commit_id(worktree);
4504 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
4505 base_commit_id, branch_head_commit_id, repo);
4506 if (error)
4507 goto done;
4508 if (yca_id == NULL) {
4509 error = got_error_msg(GOT_ERR_ANCESTRY,
4510 "specified branch shares no common ancestry "
4511 "with work tree's branch");
4512 goto done;
4515 error = check_same_branch(base_commit_id, branch, yca_id, repo);
4516 if (error) {
4517 if (error->code != GOT_ERR_ANCESTRY)
4518 goto done;
4519 error = NULL;
4520 } else {
4521 error = got_error_msg(GOT_ERR_SAME_BRANCH,
4522 "specified branch resolves to a commit which "
4523 "is already contained in work tree's branch");
4524 goto done;
4526 error = got_worktree_rebase_prepare(&new_base_branch,
4527 &tmp_branch, &fileindex, worktree, branch, repo);
4528 if (error)
4529 goto done;
4532 commit_id = branch_head_commit_id;
4533 error = got_object_open_as_commit(&commit, repo, commit_id);
4534 if (error)
4535 goto done;
4537 parent_ids = got_object_commit_get_parent_ids(commit);
4538 pid = SIMPLEQ_FIRST(parent_ids);
4539 if (pid == NULL) {
4540 if (!continue_rebase) {
4541 int did_something;
4542 error = got_worktree_rebase_abort(worktree, fileindex,
4543 repo, new_base_branch, update_progress,
4544 &did_something);
4545 if (error)
4546 goto done;
4547 printf("Rebase of %s aborted\n",
4548 got_ref_get_name(branch));
4550 error = got_error(GOT_ERR_EMPTY_REBASE);
4551 goto done;
4553 error = collect_commits(&commits, commit_id, pid->id,
4554 yca_id, got_worktree_get_path_prefix(worktree),
4555 GOT_ERR_REBASE_PATH, repo);
4556 got_object_commit_close(commit);
4557 commit = NULL;
4558 if (error)
4559 goto done;
4561 if (SIMPLEQ_EMPTY(&commits)) {
4562 if (continue_rebase)
4563 error = rebase_complete(worktree, fileindex,
4564 branch, new_base_branch, tmp_branch, repo);
4565 else
4566 error = got_error(GOT_ERR_EMPTY_REBASE);
4567 goto done;
4570 pid = NULL;
4571 SIMPLEQ_FOREACH(qid, &commits, entry) {
4572 commit_id = qid->id;
4573 parent_id = pid ? pid->id : yca_id;
4574 pid = qid;
4576 error = got_worktree_rebase_merge_files(&merged_paths,
4577 worktree, fileindex, parent_id, commit_id, repo,
4578 rebase_progress, &rebase_status, check_cancelled, NULL);
4579 if (error)
4580 goto done;
4582 if (rebase_status == GOT_STATUS_CONFLICT) {
4583 got_worktree_rebase_pathlist_free(&merged_paths);
4584 break;
4587 error = rebase_commit(&merged_paths, worktree, fileindex,
4588 tmp_branch, commit_id, repo);
4589 got_worktree_rebase_pathlist_free(&merged_paths);
4590 if (error)
4591 goto done;
4594 if (rebase_status == GOT_STATUS_CONFLICT) {
4595 error = got_worktree_rebase_postpone(worktree, fileindex);
4596 if (error)
4597 goto done;
4598 error = got_error_msg(GOT_ERR_CONFLICTS,
4599 "conflicts must be resolved before rebasing can continue");
4600 } else
4601 error = rebase_complete(worktree, fileindex, branch,
4602 new_base_branch, tmp_branch, repo);
4603 done:
4604 got_object_id_queue_free(&commits);
4605 free(branch_head_commit_id);
4606 free(resume_commit_id);
4607 free(yca_id);
4608 if (commit)
4609 got_object_commit_close(commit);
4610 if (branch)
4611 got_ref_close(branch);
4612 if (new_base_branch)
4613 got_ref_close(new_base_branch);
4614 if (tmp_branch)
4615 got_ref_close(tmp_branch);
4616 if (worktree)
4617 got_worktree_close(worktree);
4618 if (repo)
4619 got_repo_close(repo);
4620 return error;
4623 __dead static void
4624 usage_histedit(void)
4626 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F histedit-script]\n",
4627 getprogname());
4628 exit(1);
4631 #define GOT_HISTEDIT_PICK 'p'
4632 #define GOT_HISTEDIT_EDIT 'e'
4633 #define GOT_HISTEDIT_FOLD 'f'
4634 #define GOT_HISTEDIT_DROP 'd'
4635 #define GOT_HISTEDIT_MESG 'm'
4637 static struct got_histedit_cmd {
4638 unsigned char code;
4639 const char *name;
4640 const char *desc;
4641 } got_histedit_cmds[] = {
4642 { GOT_HISTEDIT_PICK, "pick", "use commit" },
4643 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
4644 { GOT_HISTEDIT_FOLD, "fold", "combine with commit below" },
4645 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
4646 { GOT_HISTEDIT_MESG, "mesg",
4647 "single-line log message for commit above (open editor if empty)" },
4650 struct got_histedit_list_entry {
4651 TAILQ_ENTRY(got_histedit_list_entry) entry;
4652 struct got_object_id *commit_id;
4653 const struct got_histedit_cmd *cmd;
4654 char *logmsg;
4656 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
4658 static const struct got_error *
4659 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
4660 FILE *f, struct got_repository *repo)
4662 const struct got_error *err = NULL;
4663 char *logmsg = NULL, *id_str = NULL;
4664 struct got_commit_object *commit = NULL;
4665 int n;
4667 err = got_object_open_as_commit(&commit, repo, commit_id);
4668 if (err)
4669 goto done;
4671 err = get_short_logmsg(&logmsg, 34, commit);
4672 if (err)
4673 goto done;
4675 err = got_object_id_str(&id_str, commit_id);
4676 if (err)
4677 goto done;
4679 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
4680 if (n < 0)
4681 err = got_ferror(f, GOT_ERR_IO);
4682 done:
4683 if (commit)
4684 got_object_commit_close(commit);
4685 free(id_str);
4686 free(logmsg);
4687 return err;
4690 static const struct got_error *
4691 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
4692 struct got_repository *repo)
4694 const struct got_error *err = NULL;
4695 struct got_object_qid *qid;
4697 if (SIMPLEQ_EMPTY(commits))
4698 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4700 SIMPLEQ_FOREACH(qid, commits, entry) {
4701 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
4702 f, repo);
4703 if (err)
4704 break;
4707 return err;
4710 static const struct got_error *
4711 write_cmd_list(FILE *f)
4713 const struct got_error *err = NULL;
4714 int n, i;
4716 n = fprintf(f, "# Available histedit commands:\n");
4717 if (n < 0)
4718 return got_ferror(f, GOT_ERR_IO);
4720 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4721 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
4722 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
4723 cmd->desc);
4724 if (n < 0) {
4725 err = got_ferror(f, GOT_ERR_IO);
4726 break;
4729 n = fprintf(f, "# Commits will be processed in order from top to "
4730 "bottom of this file.\n");
4731 if (n < 0)
4732 return got_ferror(f, GOT_ERR_IO);
4733 return err;
4736 static const struct got_error *
4737 histedit_syntax_error(int lineno)
4739 static char msg[42];
4740 int ret;
4742 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
4743 lineno);
4744 if (ret == -1 || ret >= sizeof(msg))
4745 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
4747 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
4750 static const struct got_error *
4751 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
4752 char *logmsg, struct got_repository *repo)
4754 const struct got_error *err;
4755 struct got_commit_object *folded_commit = NULL;
4756 char *id_str, *folded_logmsg = NULL;
4758 err = got_object_id_str(&id_str, hle->commit_id);
4759 if (err)
4760 return err;
4762 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
4763 if (err)
4764 goto done;
4766 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
4767 if (err)
4768 goto done;
4769 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
4770 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
4771 folded_logmsg) == -1) {
4772 err = got_error_from_errno("asprintf");
4773 goto done;
4775 done:
4776 if (folded_commit)
4777 got_object_commit_close(folded_commit);
4778 free(id_str);
4779 free(folded_logmsg);
4780 return err;
4783 static struct got_histedit_list_entry *
4784 get_folded_commits(struct got_histedit_list_entry *hle)
4786 struct got_histedit_list_entry *prev, *folded = NULL;
4788 prev = TAILQ_PREV(hle, got_histedit_list, entry);
4789 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
4790 prev->cmd->code == GOT_HISTEDIT_DROP)) {
4791 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
4792 folded = prev;
4793 prev = TAILQ_PREV(prev, got_histedit_list, entry);
4796 return folded;
4799 static const struct got_error *
4800 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
4801 struct got_repository *repo)
4803 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
4804 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
4805 const struct got_error *err = NULL;
4806 struct got_commit_object *commit = NULL;
4807 int fd;
4808 struct got_histedit_list_entry *folded = NULL;
4810 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4811 if (err)
4812 return err;
4814 folded = get_folded_commits(hle);
4815 if (folded) {
4816 while (folded != hle) {
4817 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
4818 folded = TAILQ_NEXT(folded, entry);
4819 continue;
4821 err = append_folded_commit_msg(&new_msg, folded,
4822 logmsg, repo);
4823 if (err)
4824 goto done;
4825 free(logmsg);
4826 logmsg = new_msg;
4827 folded = TAILQ_NEXT(folded, entry);
4831 err = got_object_id_str(&id_str, hle->commit_id);
4832 if (err)
4833 goto done;
4834 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
4835 if (err)
4836 goto done;
4837 if (asprintf(&new_msg,
4838 "%s\n# original log message of commit %s: %s",
4839 logmsg ? logmsg : "", id_str, orig_logmsg) == -1) {
4840 err = got_error_from_errno("asprintf");
4841 goto done;
4843 free(logmsg);
4844 logmsg = new_msg;
4846 err = got_object_id_str(&id_str, hle->commit_id);
4847 if (err)
4848 goto done;
4850 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-logmsg");
4851 if (err)
4852 goto done;
4854 dprintf(fd, logmsg);
4855 close(fd);
4857 err = get_editor(&editor);
4858 if (err)
4859 goto done;
4861 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
4862 if (err) {
4863 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
4864 goto done;
4865 err = got_object_commit_get_logmsg(&hle->logmsg, commit);
4867 done:
4868 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
4869 err = got_error_from_errno2("unlink", logmsg_path);
4870 free(logmsg_path);
4871 free(logmsg);
4872 free(orig_logmsg);
4873 free(editor);
4874 if (commit)
4875 got_object_commit_close(commit);
4876 return err;
4879 static const struct got_error *
4880 histedit_parse_list(struct got_histedit_list *histedit_cmds,
4881 FILE *f, struct got_repository *repo)
4883 const struct got_error *err = NULL;
4884 char *line = NULL, *p, *end;
4885 size_t size;
4886 ssize_t len;
4887 int lineno = 0, i;
4888 const struct got_histedit_cmd *cmd;
4889 struct got_object_id *commit_id = NULL;
4890 struct got_histedit_list_entry *hle = NULL;
4892 for (;;) {
4893 len = getline(&line, &size, f);
4894 if (len == -1) {
4895 const struct got_error *getline_err;
4896 if (feof(f))
4897 break;
4898 getline_err = got_error_from_errno("getline");
4899 err = got_ferror(f, getline_err->code);
4900 break;
4902 lineno++;
4903 p = line;
4904 while (isspace((unsigned char)p[0]))
4905 p++;
4906 if (p[0] == '#' || p[0] == '\0') {
4907 free(line);
4908 line = NULL;
4909 continue;
4911 cmd = NULL;
4912 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4913 cmd = &got_histedit_cmds[i];
4914 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
4915 isspace((unsigned char)p[strlen(cmd->name)])) {
4916 p += strlen(cmd->name);
4917 break;
4919 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
4920 p++;
4921 break;
4924 if (i == nitems(got_histedit_cmds)) {
4925 err = histedit_syntax_error(lineno);
4926 break;
4928 while (isspace((unsigned char)p[0]))
4929 p++;
4930 if (cmd->code == GOT_HISTEDIT_MESG) {
4931 if (hle == NULL || hle->logmsg != NULL) {
4932 err = got_error(GOT_ERR_HISTEDIT_CMD);
4933 break;
4935 if (p[0] == '\0') {
4936 err = histedit_edit_logmsg(hle, repo);
4937 if (err)
4938 break;
4939 } else {
4940 hle->logmsg = strdup(p);
4941 if (hle->logmsg == NULL) {
4942 err = got_error_from_errno("strdup");
4943 break;
4946 free(line);
4947 line = NULL;
4948 continue;
4949 } else {
4950 end = p;
4951 while (end[0] && !isspace((unsigned char)end[0]))
4952 end++;
4953 *end = '\0';
4955 err = got_object_resolve_id_str(&commit_id, repo, p);
4956 if (err) {
4957 /* override error code */
4958 err = histedit_syntax_error(lineno);
4959 break;
4962 hle = malloc(sizeof(*hle));
4963 if (hle == NULL) {
4964 err = got_error_from_errno("malloc");
4965 break;
4967 hle->cmd = cmd;
4968 hle->commit_id = commit_id;
4969 hle->logmsg = NULL;
4970 commit_id = NULL;
4971 free(line);
4972 line = NULL;
4973 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
4976 free(line);
4977 free(commit_id);
4978 return err;
4981 static const struct got_error *
4982 histedit_check_script(struct got_histedit_list *histedit_cmds,
4983 struct got_object_id_queue *commits, struct got_repository *repo)
4985 const struct got_error *err = NULL;
4986 struct got_object_qid *qid;
4987 struct got_histedit_list_entry *hle;
4988 static char msg[80];
4989 char *id_str;
4991 if (TAILQ_EMPTY(histedit_cmds))
4992 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
4993 "histedit script contains no commands");
4994 if (SIMPLEQ_EMPTY(commits))
4995 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4997 SIMPLEQ_FOREACH(qid, commits, entry) {
4998 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4999 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
5000 break;
5002 if (hle == NULL) {
5003 err = got_object_id_str(&id_str, qid->id);
5004 if (err)
5005 return err;
5006 snprintf(msg, sizeof(msg),
5007 "commit %s missing from histedit script", id_str);
5008 free(id_str);
5009 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
5013 if (hle->cmd->code == GOT_HISTEDIT_FOLD)
5014 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
5015 "last commit in histedit script cannot be folded");
5017 return NULL;
5020 static const struct got_error *
5021 histedit_run_editor(struct got_histedit_list *histedit_cmds,
5022 const char *path, struct got_object_id_queue *commits,
5023 struct got_repository *repo)
5025 const struct got_error *err = NULL;
5026 char *editor;
5027 FILE *f = NULL;
5029 err = get_editor(&editor);
5030 if (err)
5031 return err;
5033 if (spawn_editor(editor, path) == -1) {
5034 err = got_error_from_errno("failed spawning editor");
5035 goto done;
5038 f = fopen(path, "r");
5039 if (f == NULL) {
5040 err = got_error_from_errno("fopen");
5041 goto done;
5043 err = histedit_parse_list(histedit_cmds, f, repo);
5044 if (err)
5045 goto done;
5047 err = histedit_check_script(histedit_cmds, commits, repo);
5048 done:
5049 if (f && fclose(f) != 0 && err == NULL)
5050 err = got_error_from_errno("fclose");
5051 free(editor);
5052 return err;
5055 static const struct got_error *
5056 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
5057 struct got_object_id_queue *, const char *, struct got_repository *);
5059 static const struct got_error *
5060 histedit_edit_script(struct got_histedit_list *histedit_cmds,
5061 struct got_object_id_queue *commits, struct got_repository *repo)
5063 const struct got_error *err;
5064 FILE *f = NULL;
5065 char *path = NULL;
5067 err = got_opentemp_named(&path, &f, "got-histedit");
5068 if (err)
5069 return err;
5071 err = write_cmd_list(f);
5072 if (err)
5073 goto done;
5075 err = histedit_write_commit_list(commits, f, repo);
5076 if (err)
5077 goto done;
5079 if (fclose(f) != 0) {
5080 err = got_error_from_errno("fclose");
5081 goto done;
5083 f = NULL;
5085 err = histedit_run_editor(histedit_cmds, path, commits, repo);
5086 if (err) {
5087 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5088 err->code != GOT_ERR_HISTEDIT_CMD)
5089 goto done;
5090 err = histedit_edit_list_retry(histedit_cmds, err,
5091 commits, path, repo);
5093 done:
5094 if (f && fclose(f) != 0 && err == NULL)
5095 err = got_error_from_errno("fclose");
5096 if (path && unlink(path) != 0 && err == NULL)
5097 err = got_error_from_errno2("unlink", path);
5098 free(path);
5099 return err;
5102 static const struct got_error *
5103 histedit_save_list(struct got_histedit_list *histedit_cmds,
5104 struct got_worktree *worktree, struct got_repository *repo)
5106 const struct got_error *err = NULL;
5107 char *path = NULL;
5108 FILE *f = NULL;
5109 struct got_histedit_list_entry *hle;
5110 struct got_commit_object *commit = NULL;
5112 err = got_worktree_get_histedit_script_path(&path, worktree);
5113 if (err)
5114 return err;
5116 f = fopen(path, "w");
5117 if (f == NULL) {
5118 err = got_error_from_errno2("fopen", path);
5119 goto done;
5121 TAILQ_FOREACH(hle, histedit_cmds, entry) {
5122 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
5123 repo);
5124 if (err)
5125 break;
5127 if (hle->logmsg) {
5128 int n = fprintf(f, "%c %s\n",
5129 GOT_HISTEDIT_MESG, hle->logmsg);
5130 if (n < 0) {
5131 err = got_ferror(f, GOT_ERR_IO);
5132 break;
5136 done:
5137 if (f && fclose(f) != 0 && err == NULL)
5138 err = got_error_from_errno("fclose");
5139 free(path);
5140 if (commit)
5141 got_object_commit_close(commit);
5142 return err;
5145 void
5146 histedit_free_list(struct got_histedit_list *histedit_cmds)
5148 struct got_histedit_list_entry *hle;
5150 while ((hle = TAILQ_FIRST(histedit_cmds))) {
5151 TAILQ_REMOVE(histedit_cmds, hle, entry);
5152 free(hle);
5156 static const struct got_error *
5157 histedit_load_list(struct got_histedit_list *histedit_cmds,
5158 const char *path, struct got_repository *repo)
5160 const struct got_error *err = NULL;
5161 FILE *f = NULL;
5163 f = fopen(path, "r");
5164 if (f == NULL) {
5165 err = got_error_from_errno2("fopen", path);
5166 goto done;
5169 err = histedit_parse_list(histedit_cmds, f, repo);
5170 done:
5171 if (f && fclose(f) != 0 && err == NULL)
5172 err = got_error_from_errno("fclose");
5173 return err;
5176 static const struct got_error *
5177 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
5178 const struct got_error *edit_err, struct got_object_id_queue *commits,
5179 const char *path, struct got_repository *repo)
5181 const struct got_error *err = NULL, *prev_err = edit_err;
5182 int resp = ' ';
5184 while (resp != 'c' && resp != 'r' && resp != 'a') {
5185 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
5186 "or (a)bort: ", getprogname(), prev_err->msg);
5187 resp = getchar();
5188 if (resp == '\n')
5189 resp = getchar();
5190 if (resp == 'c') {
5191 histedit_free_list(histedit_cmds);
5192 err = histedit_run_editor(histedit_cmds, path, commits,
5193 repo);
5194 if (err) {
5195 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5196 err->code != GOT_ERR_HISTEDIT_CMD)
5197 break;
5198 prev_err = err;
5199 resp = ' ';
5200 continue;
5202 break;
5203 } else if (resp == 'r') {
5204 histedit_free_list(histedit_cmds);
5205 err = histedit_edit_script(histedit_cmds,
5206 commits, repo);
5207 if (err) {
5208 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5209 err->code != GOT_ERR_HISTEDIT_CMD)
5210 break;
5211 prev_err = err;
5212 resp = ' ';
5213 continue;
5215 break;
5216 } else if (resp == 'a') {
5217 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
5218 break;
5219 } else
5220 printf("invalid response '%c'\n", resp);
5223 return err;
5226 static const struct got_error *
5227 histedit_complete(struct got_worktree *worktree,
5228 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
5229 struct got_reference *branch, struct got_repository *repo)
5231 printf("Switching work tree to %s\n",
5232 got_ref_get_symref_target(branch));
5233 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
5234 branch, repo);
5237 static const struct got_error *
5238 show_histedit_progress(struct got_commit_object *commit,
5239 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
5241 const struct got_error *err;
5242 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
5244 err = got_object_id_str(&old_id_str, hle->commit_id);
5245 if (err)
5246 goto done;
5248 if (new_id) {
5249 err = got_object_id_str(&new_id_str, new_id);
5250 if (err)
5251 goto done;
5254 old_id_str[12] = '\0';
5255 if (new_id_str)
5256 new_id_str[12] = '\0';
5258 if (hle->logmsg) {
5259 logmsg = strdup(hle->logmsg);
5260 if (logmsg == NULL) {
5261 err = got_error_from_errno("strdup");
5262 goto done;
5264 trim_logmsg(logmsg, 42);
5265 } else {
5266 err = get_short_logmsg(&logmsg, 42, commit);
5267 if (err)
5268 goto done;
5271 switch (hle->cmd->code) {
5272 case GOT_HISTEDIT_PICK:
5273 case GOT_HISTEDIT_EDIT:
5274 printf("%s -> %s: %s\n", old_id_str,
5275 new_id_str ? new_id_str : "no-op change", logmsg);
5276 break;
5277 case GOT_HISTEDIT_DROP:
5278 case GOT_HISTEDIT_FOLD:
5279 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
5280 logmsg);
5281 break;
5282 default:
5283 break;
5286 done:
5287 free(old_id_str);
5288 free(new_id_str);
5289 return err;
5292 static const struct got_error *
5293 histedit_commit(struct got_pathlist_head *merged_paths,
5294 struct got_worktree *worktree, struct got_fileindex *fileindex,
5295 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
5296 struct got_repository *repo)
5298 const struct got_error *err;
5299 struct got_commit_object *commit;
5300 struct got_object_id *new_commit_id;
5302 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
5303 && hle->logmsg == NULL) {
5304 err = histedit_edit_logmsg(hle, repo);
5305 if (err)
5306 return err;
5309 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
5310 if (err)
5311 return err;
5313 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
5314 worktree, fileindex, tmp_branch, commit, hle->commit_id,
5315 hle->logmsg, repo);
5316 if (err) {
5317 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
5318 goto done;
5319 err = show_histedit_progress(commit, hle, NULL);
5320 } else {
5321 err = show_histedit_progress(commit, hle, new_commit_id);
5322 free(new_commit_id);
5324 done:
5325 got_object_commit_close(commit);
5326 return err;
5329 static const struct got_error *
5330 histedit_skip_commit(struct got_histedit_list_entry *hle,
5331 struct got_worktree *worktree, struct got_repository *repo)
5333 const struct got_error *error;
5334 struct got_commit_object *commit;
5336 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
5337 repo);
5338 if (error)
5339 return error;
5341 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
5342 if (error)
5343 return error;
5345 error = show_histedit_progress(commit, hle, NULL);
5346 got_object_commit_close(commit);
5347 return error;
5350 static const struct got_error *
5351 cmd_histedit(int argc, char *argv[])
5353 const struct got_error *error = NULL;
5354 struct got_worktree *worktree = NULL;
5355 struct got_fileindex *fileindex = NULL;
5356 struct got_repository *repo = NULL;
5357 char *cwd = NULL;
5358 struct got_reference *branch = NULL;
5359 struct got_reference *tmp_branch = NULL;
5360 struct got_object_id *resume_commit_id = NULL;
5361 struct got_object_id *base_commit_id = NULL;
5362 struct got_object_id *head_commit_id = NULL;
5363 struct got_commit_object *commit = NULL;
5364 int ch, rebase_in_progress = 0, did_something;
5365 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
5366 const char *edit_script_path = NULL;
5367 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
5368 struct got_object_id_queue commits;
5369 struct got_pathlist_head merged_paths;
5370 const struct got_object_id_queue *parent_ids;
5371 struct got_object_qid *pid;
5372 struct got_histedit_list histedit_cmds;
5373 struct got_histedit_list_entry *hle;
5375 SIMPLEQ_INIT(&commits);
5376 TAILQ_INIT(&histedit_cmds);
5377 TAILQ_INIT(&merged_paths);
5379 while ((ch = getopt(argc, argv, "acF:")) != -1) {
5380 switch (ch) {
5381 case 'a':
5382 abort_edit = 1;
5383 break;
5384 case 'c':
5385 continue_edit = 1;
5386 break;
5387 case 'F':
5388 edit_script_path = optarg;
5389 break;
5390 default:
5391 usage_histedit();
5392 /* NOTREACHED */
5396 argc -= optind;
5397 argv += optind;
5399 #ifndef PROFILE
5400 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5401 "unveil", NULL) == -1)
5402 err(1, "pledge");
5403 #endif
5404 if (abort_edit && continue_edit)
5405 usage_histedit();
5406 if (argc != 0)
5407 usage_histedit();
5410 * This command cannot apply unveil(2) in all cases because the
5411 * user may choose to run an editor to edit the histedit script
5412 * and to edit individual commit log messages.
5413 * unveil(2) traverses exec(2); if an editor is used we have to
5414 * apply unveil after edit script and log messages have been written.
5415 * XXX TODO: Make use of unveil(2) where possible.
5418 cwd = getcwd(NULL, 0);
5419 if (cwd == NULL) {
5420 error = got_error_from_errno("getcwd");
5421 goto done;
5423 error = got_worktree_open(&worktree, cwd);
5424 if (error)
5425 goto done;
5427 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5428 if (error != NULL)
5429 goto done;
5431 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
5432 if (error)
5433 goto done;
5434 if (rebase_in_progress) {
5435 error = got_error(GOT_ERR_REBASING);
5436 goto done;
5439 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
5440 if (error)
5441 goto done;
5443 if (edit_in_progress && abort_edit) {
5444 error = got_worktree_histedit_continue(&resume_commit_id,
5445 &tmp_branch, &branch, &base_commit_id, &fileindex,
5446 worktree, repo);
5447 if (error)
5448 goto done;
5449 printf("Switching work tree to %s\n",
5450 got_ref_get_symref_target(branch));
5451 error = got_worktree_histedit_abort(worktree, fileindex, repo,
5452 branch, base_commit_id, update_progress, &did_something);
5453 if (error)
5454 goto done;
5455 printf("Histedit of %s aborted\n",
5456 got_ref_get_symref_target(branch));
5457 goto done; /* nothing else to do */
5458 } else if (abort_edit) {
5459 error = got_error(GOT_ERR_NOT_HISTEDIT);
5460 goto done;
5463 if (continue_edit) {
5464 char *path;
5466 if (!edit_in_progress) {
5467 error = got_error(GOT_ERR_NOT_HISTEDIT);
5468 goto done;
5471 error = got_worktree_get_histedit_script_path(&path, worktree);
5472 if (error)
5473 goto done;
5475 error = histedit_load_list(&histedit_cmds, path, repo);
5476 free(path);
5477 if (error)
5478 goto done;
5480 error = got_worktree_histedit_continue(&resume_commit_id,
5481 &tmp_branch, &branch, &base_commit_id, &fileindex,
5482 worktree, repo);
5483 if (error)
5484 goto done;
5486 error = got_ref_resolve(&head_commit_id, repo, branch);
5487 if (error)
5488 goto done;
5490 error = got_object_open_as_commit(&commit, repo,
5491 head_commit_id);
5492 if (error)
5493 goto done;
5494 parent_ids = got_object_commit_get_parent_ids(commit);
5495 pid = SIMPLEQ_FIRST(parent_ids);
5496 if (pid == NULL) {
5497 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5498 goto done;
5500 error = collect_commits(&commits, head_commit_id, pid->id,
5501 base_commit_id, got_worktree_get_path_prefix(worktree),
5502 GOT_ERR_HISTEDIT_PATH, repo);
5503 got_object_commit_close(commit);
5504 commit = NULL;
5505 if (error)
5506 goto done;
5507 } else {
5508 if (edit_in_progress) {
5509 error = got_error(GOT_ERR_HISTEDIT_BUSY);
5510 goto done;
5513 error = got_ref_open(&branch, repo,
5514 got_worktree_get_head_ref_name(worktree), 0);
5515 if (error != NULL)
5516 goto done;
5518 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
5519 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
5520 "will not edit commit history of a branch outside "
5521 "the \"refs/heads/\" reference namespace");
5522 goto done;
5525 error = got_ref_resolve(&head_commit_id, repo, branch);
5526 got_ref_close(branch);
5527 branch = NULL;
5528 if (error)
5529 goto done;
5531 error = got_object_open_as_commit(&commit, repo,
5532 head_commit_id);
5533 if (error)
5534 goto done;
5535 parent_ids = got_object_commit_get_parent_ids(commit);
5536 pid = SIMPLEQ_FIRST(parent_ids);
5537 if (pid == NULL) {
5538 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5539 goto done;
5541 error = collect_commits(&commits, head_commit_id, pid->id,
5542 got_worktree_get_base_commit_id(worktree),
5543 got_worktree_get_path_prefix(worktree),
5544 GOT_ERR_HISTEDIT_PATH, repo);
5545 got_object_commit_close(commit);
5546 commit = NULL;
5547 if (error)
5548 goto done;
5550 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
5551 &base_commit_id, &fileindex, worktree, repo);
5552 if (error)
5553 goto done;
5555 if (edit_script_path) {
5556 error = histedit_load_list(&histedit_cmds,
5557 edit_script_path, repo);
5558 if (error) {
5559 got_worktree_histedit_abort(worktree, fileindex,
5560 repo, branch, base_commit_id,
5561 update_progress, &did_something);
5562 goto done;
5564 } else {
5565 error = histedit_edit_script(&histedit_cmds, &commits,
5566 repo);
5567 if (error) {
5568 got_worktree_histedit_abort(worktree, fileindex,
5569 repo, branch, base_commit_id,
5570 update_progress, &did_something);
5571 goto done;
5576 error = histedit_save_list(&histedit_cmds, worktree,
5577 repo);
5578 if (error) {
5579 got_worktree_histedit_abort(worktree, fileindex,
5580 repo, branch, base_commit_id,
5581 update_progress, &did_something);
5582 goto done;
5587 error = histedit_check_script(&histedit_cmds, &commits, repo);
5588 if (error)
5589 goto done;
5591 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
5592 if (resume_commit_id) {
5593 if (got_object_id_cmp(hle->commit_id,
5594 resume_commit_id) != 0)
5595 continue;
5597 resume_commit_id = NULL;
5598 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
5599 hle->cmd->code == GOT_HISTEDIT_FOLD) {
5600 error = histedit_skip_commit(hle, worktree,
5601 repo);
5602 } else {
5603 error = histedit_commit(NULL, worktree,
5604 fileindex, tmp_branch, hle, repo);
5606 if (error)
5607 goto done;
5608 continue;
5611 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
5612 error = histedit_skip_commit(hle, worktree, repo);
5613 if (error)
5614 goto done;
5615 continue;
5618 error = got_object_open_as_commit(&commit, repo,
5619 hle->commit_id);
5620 if (error)
5621 goto done;
5622 parent_ids = got_object_commit_get_parent_ids(commit);
5623 pid = SIMPLEQ_FIRST(parent_ids);
5625 error = got_worktree_histedit_merge_files(&merged_paths,
5626 worktree, fileindex, pid->id, hle->commit_id, repo,
5627 rebase_progress, &rebase_status, check_cancelled, NULL);
5628 if (error)
5629 goto done;
5630 got_object_commit_close(commit);
5631 commit = NULL;
5633 if (rebase_status == GOT_STATUS_CONFLICT) {
5634 got_worktree_rebase_pathlist_free(&merged_paths);
5635 break;
5638 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
5639 char *id_str;
5640 error = got_object_id_str(&id_str, hle->commit_id);
5641 if (error)
5642 goto done;
5643 printf("Stopping histedit for amending commit %s\n",
5644 id_str);
5645 free(id_str);
5646 got_worktree_rebase_pathlist_free(&merged_paths);
5647 error = got_worktree_histedit_postpone(worktree,
5648 fileindex);
5649 goto done;
5652 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
5653 error = histedit_skip_commit(hle, worktree, repo);
5654 if (error)
5655 goto done;
5656 continue;
5659 error = histedit_commit(&merged_paths, worktree, fileindex,
5660 tmp_branch, hle, repo);
5661 got_worktree_rebase_pathlist_free(&merged_paths);
5662 if (error)
5663 goto done;
5666 if (rebase_status == GOT_STATUS_CONFLICT) {
5667 error = got_worktree_histedit_postpone(worktree, fileindex);
5668 if (error)
5669 goto done;
5670 error = got_error_msg(GOT_ERR_CONFLICTS,
5671 "conflicts must be resolved before rebasing can continue");
5672 } else
5673 error = histedit_complete(worktree, fileindex, tmp_branch,
5674 branch, repo);
5675 done:
5676 got_object_id_queue_free(&commits);
5677 histedit_free_list(&histedit_cmds);
5678 free(head_commit_id);
5679 free(base_commit_id);
5680 free(resume_commit_id);
5681 if (commit)
5682 got_object_commit_close(commit);
5683 if (branch)
5684 got_ref_close(branch);
5685 if (tmp_branch)
5686 got_ref_close(tmp_branch);
5687 if (worktree)
5688 got_worktree_close(worktree);
5689 if (repo)
5690 got_repo_close(repo);
5691 return error;
5694 __dead static void
5695 usage_stage(void)
5697 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
5698 "[file-path ...]\n",
5699 getprogname());
5700 exit(1);
5703 static const struct got_error *
5704 print_stage(void *arg, unsigned char status, unsigned char staged_status,
5705 const char *path, struct got_object_id *blob_id,
5706 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
5708 const struct got_error *err = NULL;
5709 char *id_str = NULL;
5711 if (staged_status != GOT_STATUS_ADD &&
5712 staged_status != GOT_STATUS_MODIFY &&
5713 staged_status != GOT_STATUS_DELETE)
5714 return NULL;
5716 if (staged_status == GOT_STATUS_ADD ||
5717 staged_status == GOT_STATUS_MODIFY)
5718 err = got_object_id_str(&id_str, staged_blob_id);
5719 else
5720 err = got_object_id_str(&id_str, blob_id);
5721 if (err)
5722 return err;
5724 printf("%s %c %s\n", id_str, staged_status, path);
5725 free(id_str);
5726 return NULL;
5729 static const struct got_error *
5730 cmd_stage(int argc, char *argv[])
5732 const struct got_error *error = NULL;
5733 struct got_repository *repo = NULL;
5734 struct got_worktree *worktree = NULL;
5735 char *cwd = NULL;
5736 struct got_pathlist_head paths;
5737 struct got_pathlist_entry *pe;
5738 int ch, list_stage = 0, pflag = 0;
5739 FILE *patch_script_file = NULL;
5740 const char *patch_script_path = NULL;
5741 struct choose_patch_arg cpa;
5743 TAILQ_INIT(&paths);
5745 while ((ch = getopt(argc, argv, "lpF:")) != -1) {
5746 switch (ch) {
5747 case 'l':
5748 list_stage = 1;
5749 break;
5750 case 'p':
5751 pflag = 1;
5752 break;
5753 case 'F':
5754 patch_script_path = optarg;
5755 break;
5756 default:
5757 usage_stage();
5758 /* NOTREACHED */
5762 argc -= optind;
5763 argv += optind;
5765 #ifndef PROFILE
5766 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5767 "unveil", NULL) == -1)
5768 err(1, "pledge");
5769 #endif
5770 if (list_stage && (pflag || patch_script_path))
5771 errx(1, "-l option cannot be used with other options");
5772 if (patch_script_path && !pflag)
5773 errx(1, "-F option can only be used together with -p option");
5775 cwd = getcwd(NULL, 0);
5776 if (cwd == NULL) {
5777 error = got_error_from_errno("getcwd");
5778 goto done;
5781 error = got_worktree_open(&worktree, cwd);
5782 if (error)
5783 goto done;
5785 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5786 if (error != NULL)
5787 goto done;
5789 if (patch_script_path) {
5790 patch_script_file = fopen(patch_script_path, "r");
5791 if (patch_script_file == NULL) {
5792 error = got_error_from_errno2("fopen",
5793 patch_script_path);
5794 goto done;
5797 error = apply_unveil(got_repo_get_path(repo), 1,
5798 got_worktree_get_root_path(worktree));
5799 if (error)
5800 goto done;
5802 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5803 if (error)
5804 goto done;
5806 if (list_stage)
5807 error = got_worktree_status(worktree, &paths, repo,
5808 print_stage, NULL, check_cancelled, NULL);
5809 else {
5810 cpa.patch_script_file = patch_script_file;
5811 cpa.action = "stage";
5812 error = got_worktree_stage(worktree, &paths,
5813 pflag ? NULL : print_status, NULL,
5814 pflag ? choose_patch : NULL, &cpa, repo);
5816 done:
5817 if (patch_script_file && fclose(patch_script_file) == EOF &&
5818 error == NULL)
5819 error = got_error_from_errno2("fclose", patch_script_path);
5820 if (repo)
5821 got_repo_close(repo);
5822 if (worktree)
5823 got_worktree_close(worktree);
5824 TAILQ_FOREACH(pe, &paths, entry)
5825 free((char *)pe->path);
5826 got_pathlist_free(&paths);
5827 free(cwd);
5828 return error;
5831 __dead static void
5832 usage_unstage(void)
5834 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
5835 "[file-path ...]\n",
5836 getprogname());
5837 exit(1);
5841 static const struct got_error *
5842 cmd_unstage(int argc, char *argv[])
5844 const struct got_error *error = NULL;
5845 struct got_repository *repo = NULL;
5846 struct got_worktree *worktree = NULL;
5847 char *cwd = NULL;
5848 struct got_pathlist_head paths;
5849 struct got_pathlist_entry *pe;
5850 int ch, did_something = 0, pflag = 0;
5851 FILE *patch_script_file = NULL;
5852 const char *patch_script_path = NULL;
5853 struct choose_patch_arg cpa;
5855 TAILQ_INIT(&paths);
5857 while ((ch = getopt(argc, argv, "pF:")) != -1) {
5858 switch (ch) {
5859 case 'p':
5860 pflag = 1;
5861 break;
5862 case 'F':
5863 patch_script_path = optarg;
5864 break;
5865 default:
5866 usage_unstage();
5867 /* NOTREACHED */
5871 argc -= optind;
5872 argv += optind;
5874 #ifndef PROFILE
5875 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5876 "unveil", NULL) == -1)
5877 err(1, "pledge");
5878 #endif
5879 if (patch_script_path && !pflag)
5880 errx(1, "-F option can only be used together with -p option");
5882 cwd = getcwd(NULL, 0);
5883 if (cwd == NULL) {
5884 error = got_error_from_errno("getcwd");
5885 goto done;
5888 error = got_worktree_open(&worktree, cwd);
5889 if (error)
5890 goto done;
5892 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5893 if (error != NULL)
5894 goto done;
5896 if (patch_script_path) {
5897 patch_script_file = fopen(patch_script_path, "r");
5898 if (patch_script_file == NULL) {
5899 error = got_error_from_errno2("fopen",
5900 patch_script_path);
5901 goto done;
5905 error = apply_unveil(got_repo_get_path(repo), 1,
5906 got_worktree_get_root_path(worktree));
5907 if (error)
5908 goto done;
5910 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5911 if (error)
5912 goto done;
5914 cpa.patch_script_file = patch_script_file;
5915 cpa.action = "unstage";
5916 error = got_worktree_unstage(worktree, &paths, update_progress,
5917 &did_something, pflag ? choose_patch : NULL, &cpa, repo);
5918 done:
5919 if (patch_script_file && fclose(patch_script_file) == EOF &&
5920 error == NULL)
5921 error = got_error_from_errno2("fclose", patch_script_path);
5922 if (repo)
5923 got_repo_close(repo);
5924 if (worktree)
5925 got_worktree_close(worktree);
5926 TAILQ_FOREACH(pe, &paths, entry)
5927 free((char *)pe->path);
5928 got_pathlist_free(&paths);
5929 free(cwd);
5930 return error;